]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/obj_mac.h
Run make update
[thirdparty/openssl.git] / include / openssl / obj_mac.h
CommitLineData
0f113f3e 1/*
b6cff313
RS
2 * WARNING: do not edit!
3 * Generated by crypto/objects/objects.pl
0f113f3e 4 *
e7b834b6 5 * Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
3fb2cf1a
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
c2bbf9cf
RL
10 */
11
0f113f3e
MC
12#define SN_undef "UNDEF"
13#define LN_undef "undefined"
14#define NID_undef 0
15#define OBJ_undef 0L
16
17#define SN_itu_t "ITU-T"
18#define LN_itu_t "itu-t"
19#define NID_itu_t 645
20#define OBJ_itu_t 0L
21
22#define NID_ccitt 404
23#define OBJ_ccitt OBJ_itu_t
24
25#define SN_iso "ISO"
26#define LN_iso "iso"
27#define NID_iso 181
28#define OBJ_iso 1L
29
30#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
31#define LN_joint_iso_itu_t "joint-iso-itu-t"
32#define NID_joint_iso_itu_t 646
33#define OBJ_joint_iso_itu_t 2L
34
35#define NID_joint_iso_ccitt 393
36#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
37
38#define SN_member_body "member-body"
39#define LN_member_body "ISO Member Body"
40#define NID_member_body 182
41#define OBJ_member_body OBJ_iso,2L
42
43#define SN_identified_organization "identified-organization"
44#define NID_identified_organization 676
45#define OBJ_identified_organization OBJ_iso,3L
46
afc580b9
P
47#define SN_gmac "GMAC"
48#define LN_gmac "gmac"
49#define NID_gmac 1195
50#define OBJ_gmac OBJ_iso,0L,9797L,3L,4L
51
0f113f3e
MC
52#define SN_hmac_md5 "HMAC-MD5"
53#define LN_hmac_md5 "hmac-md5"
54#define NID_hmac_md5 780
55#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
56
57#define SN_hmac_sha1 "HMAC-SHA1"
58#define LN_hmac_sha1 "hmac-sha1"
59#define NID_hmac_sha1 781
60#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
2d9b1b3f 61
0c9d6818
F
62#define SN_x509ExtAdmission "x509ExtAdmission"
63#define LN_x509ExtAdmission "Professional Information or basis for Admission"
64#define NID_x509ExtAdmission 1093
65#define OBJ_x509ExtAdmission OBJ_identified_organization,36L,8L,3L,3L
66
0f113f3e
MC
67#define SN_certicom_arc "certicom-arc"
68#define NID_certicom_arc 677
69#define OBJ_certicom_arc OBJ_identified_organization,132L
2d9b1b3f 70
5cd42251
P
71#define SN_ieee "ieee"
72#define NID_ieee 1170
73#define OBJ_ieee OBJ_identified_organization,111L
74
75#define SN_ieee_siswg "ieee-siswg"
76#define LN_ieee_siswg "IEEE Security in Storage Working Group"
77#define NID_ieee_siswg 1171
78#define OBJ_ieee_siswg OBJ_ieee,2L,1619L
79
0f113f3e
MC
80#define SN_international_organizations "international-organizations"
81#define LN_international_organizations "International Organizations"
82#define NID_international_organizations 647
83#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
2d9b1b3f 84
0f113f3e
MC
85#define SN_wap "wap"
86#define NID_wap 678
87#define OBJ_wap OBJ_international_organizations,43L
2d9b1b3f 88
0f113f3e
MC
89#define SN_wap_wsg "wap-wsg"
90#define NID_wap_wsg 679
91#define OBJ_wap_wsg OBJ_wap,1L
2d9b1b3f 92
0f113f3e
MC
93#define SN_selected_attribute_types "selected-attribute-types"
94#define LN_selected_attribute_types "Selected Attribute Types"
95#define NID_selected_attribute_types 394
96#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
97
98#define SN_clearance "clearance"
99#define NID_clearance 395
100#define OBJ_clearance OBJ_selected_attribute_types,55L
101
102#define SN_ISO_US "ISO-US"
103#define LN_ISO_US "ISO US Member Body"
104#define NID_ISO_US 183
105#define OBJ_ISO_US OBJ_member_body,840L
106
107#define SN_X9_57 "X9-57"
108#define LN_X9_57 "X9.57"
109#define NID_X9_57 184
110#define OBJ_X9_57 OBJ_ISO_US,10040L
2d9b1b3f 111
0f113f3e
MC
112#define SN_X9cm "X9cm"
113#define LN_X9cm "X9.57 CM ?"
114#define NID_X9cm 185
115#define OBJ_X9cm OBJ_X9_57,4L
2d9b1b3f 116
3d328a44
JL
117#define SN_ISO_CN "ISO-CN"
118#define LN_ISO_CN "ISO CN Member Body"
119#define NID_ISO_CN 1140
120#define OBJ_ISO_CN OBJ_member_body,156L
121
122#define SN_oscca "oscca"
123#define NID_oscca 1141
124#define OBJ_oscca OBJ_ISO_CN,10197L
125
126#define SN_sm_scheme "sm-scheme"
127#define NID_sm_scheme 1142
128#define OBJ_sm_scheme OBJ_oscca,1L
129
0f113f3e
MC
130#define SN_dsa "DSA"
131#define LN_dsa "dsaEncryption"
132#define NID_dsa 116
133#define OBJ_dsa OBJ_X9cm,1L
134
135#define SN_dsaWithSHA1 "DSA-SHA1"
136#define LN_dsaWithSHA1 "dsaWithSHA1"
137#define NID_dsaWithSHA1 113
138#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
139
140#define SN_ansi_X9_62 "ansi-X9-62"
141#define LN_ansi_X9_62 "ANSI X9.62"
142#define NID_ansi_X9_62 405
143#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
144
145#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
146
147#define SN_X9_62_prime_field "prime-field"
148#define NID_X9_62_prime_field 406
149#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
150
151#define SN_X9_62_characteristic_two_field "characteristic-two-field"
152#define NID_X9_62_characteristic_two_field 407
153#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
154
155#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
156#define NID_X9_62_id_characteristic_two_basis 680
157#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
158
159#define SN_X9_62_onBasis "onBasis"
160#define NID_X9_62_onBasis 681
161#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
2d9b1b3f 162
0f113f3e
MC
163#define SN_X9_62_tpBasis "tpBasis"
164#define NID_X9_62_tpBasis 682
165#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
2d9b1b3f 166
0f113f3e
MC
167#define SN_X9_62_ppBasis "ppBasis"
168#define NID_X9_62_ppBasis 683
169#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
2d9b1b3f 170
0f113f3e 171#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
2d9b1b3f 172
0f113f3e
MC
173#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
174#define NID_X9_62_id_ecPublicKey 408
175#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
2d9b1b3f 176
0f113f3e 177#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
2d9b1b3f 178
0f113f3e 179#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
2d9b1b3f 180
0f113f3e
MC
181#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
182#define NID_X9_62_c2pnb163v1 684
183#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
2d9b1b3f 184
0f113f3e
MC
185#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
186#define NID_X9_62_c2pnb163v2 685
187#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
2d9b1b3f 188
0f113f3e
MC
189#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
190#define NID_X9_62_c2pnb163v3 686
191#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
2d9b1b3f 192
0f113f3e
MC
193#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
194#define NID_X9_62_c2pnb176v1 687
195#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
2d9b1b3f 196
0f113f3e
MC
197#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
198#define NID_X9_62_c2tnb191v1 688
199#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
14f7ee49 200
0f113f3e
MC
201#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
202#define NID_X9_62_c2tnb191v2 689
203#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
14f7ee49 204
0f113f3e
MC
205#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
206#define NID_X9_62_c2tnb191v3 690
207#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
14f7ee49 208
0f113f3e
MC
209#define SN_X9_62_c2onb191v4 "c2onb191v4"
210#define NID_X9_62_c2onb191v4 691
211#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
14f7ee49 212
0f113f3e
MC
213#define SN_X9_62_c2onb191v5 "c2onb191v5"
214#define NID_X9_62_c2onb191v5 692
215#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
14f7ee49 216
0f113f3e
MC
217#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
218#define NID_X9_62_c2pnb208w1 693
219#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
14f7ee49 220
0f113f3e
MC
221#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
222#define NID_X9_62_c2tnb239v1 694
223#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
14f7ee49 224
0f113f3e
MC
225#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
226#define NID_X9_62_c2tnb239v2 695
227#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
14f7ee49 228
0f113f3e
MC
229#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
230#define NID_X9_62_c2tnb239v3 696
231#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
14f7ee49 232
0f113f3e
MC
233#define SN_X9_62_c2onb239v4 "c2onb239v4"
234#define NID_X9_62_c2onb239v4 697
235#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
14f7ee49 236
0f113f3e
MC
237#define SN_X9_62_c2onb239v5 "c2onb239v5"
238#define NID_X9_62_c2onb239v5 698
239#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
06e2dd03 240
0f113f3e
MC
241#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
242#define NID_X9_62_c2pnb272w1 699
243#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
06e2dd03 244
0f113f3e
MC
245#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
246#define NID_X9_62_c2pnb304w1 700
247#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
06e2dd03 248
0f113f3e
MC
249#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
250#define NID_X9_62_c2tnb359v1 701
251#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
06e2dd03 252
0f113f3e
MC
253#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
254#define NID_X9_62_c2pnb368w1 702
255#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
06e2dd03 256
0f113f3e
MC
257#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
258#define NID_X9_62_c2tnb431r1 703
259#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
06e2dd03 260
0f113f3e 261#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
36c19463 262
0f113f3e
MC
263#define SN_X9_62_prime192v1 "prime192v1"
264#define NID_X9_62_prime192v1 409
265#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
36c19463 266
0f113f3e
MC
267#define SN_X9_62_prime192v2 "prime192v2"
268#define NID_X9_62_prime192v2 410
269#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
36c19463 270
0f113f3e
MC
271#define SN_X9_62_prime192v3 "prime192v3"
272#define NID_X9_62_prime192v3 411
273#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
36c19463 274
0f113f3e
MC
275#define SN_X9_62_prime239v1 "prime239v1"
276#define NID_X9_62_prime239v1 412
277#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
36c19463 278
0f113f3e
MC
279#define SN_X9_62_prime239v2 "prime239v2"
280#define NID_X9_62_prime239v2 413
281#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
36c19463 282
0f113f3e
MC
283#define SN_X9_62_prime239v3 "prime239v3"
284#define NID_X9_62_prime239v3 414
285#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
36c19463 286
0f113f3e
MC
287#define SN_X9_62_prime256v1 "prime256v1"
288#define NID_X9_62_prime256v1 415
289#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
36c19463 290
0f113f3e 291#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
36c19463 292
0f113f3e
MC
293#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
294#define NID_ecdsa_with_SHA1 416
295#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
36c19463 296
0f113f3e
MC
297#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
298#define NID_ecdsa_with_Recommended 791
299#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
36c19463 300
0f113f3e
MC
301#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
302#define NID_ecdsa_with_Specified 792
303#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
36c19463 304
0f113f3e
MC
305#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
306#define NID_ecdsa_with_SHA224 793
307#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
36c19463 308
0f113f3e
MC
309#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
310#define NID_ecdsa_with_SHA256 794
311#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
36c19463 312
0f113f3e
MC
313#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
314#define NID_ecdsa_with_SHA384 795
315#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
36c19463 316
0f113f3e
MC
317#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
318#define NID_ecdsa_with_SHA512 796
319#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
36c19463 320
0f113f3e 321#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
36c19463 322
0f113f3e
MC
323#define SN_secp112r1 "secp112r1"
324#define NID_secp112r1 704
325#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
36c19463 326
0f113f3e
MC
327#define SN_secp112r2 "secp112r2"
328#define NID_secp112r2 705
329#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
36c19463 330
0f113f3e
MC
331#define SN_secp128r1 "secp128r1"
332#define NID_secp128r1 706
333#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
36c19463 334
0f113f3e
MC
335#define SN_secp128r2 "secp128r2"
336#define NID_secp128r2 707
337#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
36c19463 338
0f113f3e
MC
339#define SN_secp160k1 "secp160k1"
340#define NID_secp160k1 708
341#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
36c19463 342
0f113f3e
MC
343#define SN_secp160r1 "secp160r1"
344#define NID_secp160r1 709
345#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
36c19463 346
0f113f3e
MC
347#define SN_secp160r2 "secp160r2"
348#define NID_secp160r2 710
349#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
36c19463 350
0f113f3e
MC
351#define SN_secp192k1 "secp192k1"
352#define NID_secp192k1 711
353#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
36c19463 354
0f113f3e
MC
355#define SN_secp224k1 "secp224k1"
356#define NID_secp224k1 712
357#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
36c19463 358
0f113f3e
MC
359#define SN_secp224r1 "secp224r1"
360#define NID_secp224r1 713
361#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
36c19463 362
0f113f3e
MC
363#define SN_secp256k1 "secp256k1"
364#define NID_secp256k1 714
365#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
36c19463 366
0f113f3e
MC
367#define SN_secp384r1 "secp384r1"
368#define NID_secp384r1 715
369#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
36c19463 370
0f113f3e
MC
371#define SN_secp521r1 "secp521r1"
372#define NID_secp521r1 716
373#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
36c19463 374
0f113f3e
MC
375#define SN_sect113r1 "sect113r1"
376#define NID_sect113r1 717
377#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
36c19463 378
0f113f3e
MC
379#define SN_sect113r2 "sect113r2"
380#define NID_sect113r2 718
381#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
36c19463 382
0f113f3e
MC
383#define SN_sect131r1 "sect131r1"
384#define NID_sect131r1 719
385#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
c2bbf9cf 386
0f113f3e
MC
387#define SN_sect131r2 "sect131r2"
388#define NID_sect131r2 720
389#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
c2bbf9cf 390
0f113f3e
MC
391#define SN_sect163k1 "sect163k1"
392#define NID_sect163k1 721
393#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
c2bbf9cf 394
0f113f3e
MC
395#define SN_sect163r1 "sect163r1"
396#define NID_sect163r1 722
397#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
c2bbf9cf 398
0f113f3e
MC
399#define SN_sect163r2 "sect163r2"
400#define NID_sect163r2 723
401#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
c2bbf9cf 402
0f113f3e
MC
403#define SN_sect193r1 "sect193r1"
404#define NID_sect193r1 724
405#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
c2bbf9cf 406
0f113f3e
MC
407#define SN_sect193r2 "sect193r2"
408#define NID_sect193r2 725
409#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
c2bbf9cf 410
0f113f3e
MC
411#define SN_sect233k1 "sect233k1"
412#define NID_sect233k1 726
413#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
c2bbf9cf 414
0f113f3e
MC
415#define SN_sect233r1 "sect233r1"
416#define NID_sect233r1 727
417#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
c2bbf9cf 418
0f113f3e
MC
419#define SN_sect239k1 "sect239k1"
420#define NID_sect239k1 728
421#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
c2bbf9cf 422
0f113f3e
MC
423#define SN_sect283k1 "sect283k1"
424#define NID_sect283k1 729
425#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
c2bbf9cf 426
0f113f3e
MC
427#define SN_sect283r1 "sect283r1"
428#define NID_sect283r1 730
429#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
c2bbf9cf 430
0f113f3e
MC
431#define SN_sect409k1 "sect409k1"
432#define NID_sect409k1 731
433#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
c2bbf9cf 434
0f113f3e
MC
435#define SN_sect409r1 "sect409r1"
436#define NID_sect409r1 732
437#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
c2bbf9cf 438
0f113f3e
MC
439#define SN_sect571k1 "sect571k1"
440#define NID_sect571k1 733
441#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
c2bbf9cf 442
0f113f3e
MC
443#define SN_sect571r1 "sect571r1"
444#define NID_sect571r1 734
445#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
c2bbf9cf 446
0f113f3e
MC
447#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
448
449#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
450#define NID_wap_wsg_idm_ecid_wtls1 735
451#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
452
453#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
454#define NID_wap_wsg_idm_ecid_wtls3 736
455#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
456
457#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
458#define NID_wap_wsg_idm_ecid_wtls4 737
459#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
460
461#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
462#define NID_wap_wsg_idm_ecid_wtls5 738
463#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
464
465#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
466#define NID_wap_wsg_idm_ecid_wtls6 739
467#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
468
469#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
470#define NID_wap_wsg_idm_ecid_wtls7 740
471#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
472
473#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
474#define NID_wap_wsg_idm_ecid_wtls8 741
475#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
476
477#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
478#define NID_wap_wsg_idm_ecid_wtls9 742
479#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
480
481#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
482#define NID_wap_wsg_idm_ecid_wtls10 743
483#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
484
485#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
486#define NID_wap_wsg_idm_ecid_wtls11 744
487#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
488
489#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
490#define NID_wap_wsg_idm_ecid_wtls12 745
491#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
492
493#define SN_cast5_cbc "CAST5-CBC"
494#define LN_cast5_cbc "cast5-cbc"
495#define NID_cast5_cbc 108
496#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
497
498#define SN_cast5_ecb "CAST5-ECB"
499#define LN_cast5_ecb "cast5-ecb"
500#define NID_cast5_ecb 109
501
502#define SN_cast5_cfb64 "CAST5-CFB"
503#define LN_cast5_cfb64 "cast5-cfb"
504#define NID_cast5_cfb64 110
505
506#define SN_cast5_ofb64 "CAST5-OFB"
507#define LN_cast5_ofb64 "cast5-ofb"
508#define NID_cast5_ofb64 111
509
510#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
511#define NID_pbeWithMD5AndCast5_CBC 112
512#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
513
514#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
515#define LN_id_PasswordBasedMAC "password based MAC"
516#define NID_id_PasswordBasedMAC 782
517#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
518
519#define SN_id_DHBasedMac "id-DHBasedMac"
520#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
521#define NID_id_DHBasedMac 783
522#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
523
524#define SN_rsadsi "rsadsi"
525#define LN_rsadsi "RSA Data Security, Inc."
526#define NID_rsadsi 1
527#define OBJ_rsadsi OBJ_ISO_US,113549L
528
529#define SN_pkcs "pkcs"
530#define LN_pkcs "RSA Data Security, Inc. PKCS"
531#define NID_pkcs 2
532#define OBJ_pkcs OBJ_rsadsi,1L
533
534#define SN_pkcs1 "pkcs1"
535#define NID_pkcs1 186
536#define OBJ_pkcs1 OBJ_pkcs,1L
537
538#define LN_rsaEncryption "rsaEncryption"
539#define NID_rsaEncryption 6
540#define OBJ_rsaEncryption OBJ_pkcs1,1L
541
542#define SN_md2WithRSAEncryption "RSA-MD2"
543#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
544#define NID_md2WithRSAEncryption 7
545#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
546
547#define SN_md4WithRSAEncryption "RSA-MD4"
548#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
549#define NID_md4WithRSAEncryption 396
550#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
551
552#define SN_md5WithRSAEncryption "RSA-MD5"
553#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
554#define NID_md5WithRSAEncryption 8
555#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
556
557#define SN_sha1WithRSAEncryption "RSA-SHA1"
558#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
559#define NID_sha1WithRSAEncryption 65
560#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
561
562#define SN_rsaesOaep "RSAES-OAEP"
563#define LN_rsaesOaep "rsaesOaep"
564#define NID_rsaesOaep 919
565#define OBJ_rsaesOaep OBJ_pkcs1,7L
566
567#define SN_mgf1 "MGF1"
568#define LN_mgf1 "mgf1"
569#define NID_mgf1 911
570#define OBJ_mgf1 OBJ_pkcs1,8L
571
572#define SN_pSpecified "PSPECIFIED"
573#define LN_pSpecified "pSpecified"
574#define NID_pSpecified 935
575#define OBJ_pSpecified OBJ_pkcs1,9L
576
577#define SN_rsassaPss "RSASSA-PSS"
578#define LN_rsassaPss "rsassaPss"
579#define NID_rsassaPss 912
580#define OBJ_rsassaPss OBJ_pkcs1,10L
581
582#define SN_sha256WithRSAEncryption "RSA-SHA256"
583#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
584#define NID_sha256WithRSAEncryption 668
585#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
586
587#define SN_sha384WithRSAEncryption "RSA-SHA384"
588#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
589#define NID_sha384WithRSAEncryption 669
590#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
591
592#define SN_sha512WithRSAEncryption "RSA-SHA512"
593#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
594#define NID_sha512WithRSAEncryption 670
595#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
596
597#define SN_sha224WithRSAEncryption "RSA-SHA224"
598#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
599#define NID_sha224WithRSAEncryption 671
600#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
601
4bed94f0
P
602#define SN_sha512_224WithRSAEncryption "RSA-SHA512/224"
603#define LN_sha512_224WithRSAEncryption "sha512-224WithRSAEncryption"
604#define NID_sha512_224WithRSAEncryption 1145
605#define OBJ_sha512_224WithRSAEncryption OBJ_pkcs1,15L
606
607#define SN_sha512_256WithRSAEncryption "RSA-SHA512/256"
608#define LN_sha512_256WithRSAEncryption "sha512-256WithRSAEncryption"
609#define NID_sha512_256WithRSAEncryption 1146
610#define OBJ_sha512_256WithRSAEncryption OBJ_pkcs1,16L
611
0f113f3e
MC
612#define SN_pkcs3 "pkcs3"
613#define NID_pkcs3 27
614#define OBJ_pkcs3 OBJ_pkcs,3L
615
616#define LN_dhKeyAgreement "dhKeyAgreement"
617#define NID_dhKeyAgreement 28
618#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
619
620#define SN_pkcs5 "pkcs5"
621#define NID_pkcs5 187
622#define OBJ_pkcs5 OBJ_pkcs,5L
623
624#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
625#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
626#define NID_pbeWithMD2AndDES_CBC 9
627#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
628
629#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
630#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
631#define NID_pbeWithMD5AndDES_CBC 10
632#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
633
634#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
635#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
636#define NID_pbeWithMD2AndRC2_CBC 168
637#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
638
639#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
640#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
641#define NID_pbeWithMD5AndRC2_CBC 169
642#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
643
644#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
645#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
646#define NID_pbeWithSHA1AndDES_CBC 170
647#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
648
649#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
650#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
651#define NID_pbeWithSHA1AndRC2_CBC 68
652#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
653
654#define LN_id_pbkdf2 "PBKDF2"
655#define NID_id_pbkdf2 69
656#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
657
658#define LN_pbes2 "PBES2"
659#define NID_pbes2 161
660#define OBJ_pbes2 OBJ_pkcs5,13L
661
662#define LN_pbmac1 "PBMAC1"
663#define NID_pbmac1 162
664#define OBJ_pbmac1 OBJ_pkcs5,14L
665
666#define SN_pkcs7 "pkcs7"
667#define NID_pkcs7 20
668#define OBJ_pkcs7 OBJ_pkcs,7L
669
670#define LN_pkcs7_data "pkcs7-data"
671#define NID_pkcs7_data 21
672#define OBJ_pkcs7_data OBJ_pkcs7,1L
673
674#define LN_pkcs7_signed "pkcs7-signedData"
675#define NID_pkcs7_signed 22
676#define OBJ_pkcs7_signed OBJ_pkcs7,2L
677
678#define LN_pkcs7_enveloped "pkcs7-envelopedData"
679#define NID_pkcs7_enveloped 23
680#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
681
682#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
683#define NID_pkcs7_signedAndEnveloped 24
684#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
685
686#define LN_pkcs7_digest "pkcs7-digestData"
687#define NID_pkcs7_digest 25
688#define OBJ_pkcs7_digest OBJ_pkcs7,5L
689
690#define LN_pkcs7_encrypted "pkcs7-encryptedData"
691#define NID_pkcs7_encrypted 26
692#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
693
694#define SN_pkcs9 "pkcs9"
695#define NID_pkcs9 47
696#define OBJ_pkcs9 OBJ_pkcs,9L
697
698#define LN_pkcs9_emailAddress "emailAddress"
699#define NID_pkcs9_emailAddress 48
700#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
701
702#define LN_pkcs9_unstructuredName "unstructuredName"
703#define NID_pkcs9_unstructuredName 49
704#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
705
706#define LN_pkcs9_contentType "contentType"
707#define NID_pkcs9_contentType 50
708#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
709
710#define LN_pkcs9_messageDigest "messageDigest"
711#define NID_pkcs9_messageDigest 51
712#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
713
714#define LN_pkcs9_signingTime "signingTime"
715#define NID_pkcs9_signingTime 52
716#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
717
718#define LN_pkcs9_countersignature "countersignature"
719#define NID_pkcs9_countersignature 53
720#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
721
722#define LN_pkcs9_challengePassword "challengePassword"
723#define NID_pkcs9_challengePassword 54
724#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
725
726#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
727#define NID_pkcs9_unstructuredAddress 55
728#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
729
730#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
731#define NID_pkcs9_extCertAttributes 56
732#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
733
734#define SN_ext_req "extReq"
735#define LN_ext_req "Extension Request"
736#define NID_ext_req 172
737#define OBJ_ext_req OBJ_pkcs9,14L
738
739#define SN_SMIMECapabilities "SMIME-CAPS"
740#define LN_SMIMECapabilities "S/MIME Capabilities"
741#define NID_SMIMECapabilities 167
742#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
743
744#define SN_SMIME "SMIME"
745#define LN_SMIME "S/MIME"
746#define NID_SMIME 188
747#define OBJ_SMIME OBJ_pkcs9,16L
c2bbf9cf 748
0f113f3e
MC
749#define SN_id_smime_mod "id-smime-mod"
750#define NID_id_smime_mod 189
751#define OBJ_id_smime_mod OBJ_SMIME,0L
c2bbf9cf 752
0f113f3e
MC
753#define SN_id_smime_ct "id-smime-ct"
754#define NID_id_smime_ct 190
755#define OBJ_id_smime_ct OBJ_SMIME,1L
c2bbf9cf 756
0f113f3e
MC
757#define SN_id_smime_aa "id-smime-aa"
758#define NID_id_smime_aa 191
759#define OBJ_id_smime_aa OBJ_SMIME,2L
c2bbf9cf 760
0f113f3e
MC
761#define SN_id_smime_alg "id-smime-alg"
762#define NID_id_smime_alg 192
763#define OBJ_id_smime_alg OBJ_SMIME,3L
c2bbf9cf 764
0f113f3e
MC
765#define SN_id_smime_cd "id-smime-cd"
766#define NID_id_smime_cd 193
767#define OBJ_id_smime_cd OBJ_SMIME,4L
c2bbf9cf 768
0f113f3e
MC
769#define SN_id_smime_spq "id-smime-spq"
770#define NID_id_smime_spq 194
771#define OBJ_id_smime_spq OBJ_SMIME,5L
c2bbf9cf 772
0f113f3e
MC
773#define SN_id_smime_cti "id-smime-cti"
774#define NID_id_smime_cti 195
775#define OBJ_id_smime_cti OBJ_SMIME,6L
c2bbf9cf 776
0f113f3e
MC
777#define SN_id_smime_mod_cms "id-smime-mod-cms"
778#define NID_id_smime_mod_cms 196
779#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
400ca0e4 780
0f113f3e
MC
781#define SN_id_smime_mod_ess "id-smime-mod-ess"
782#define NID_id_smime_mod_ess 197
783#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
054307e7 784
0f113f3e
MC
785#define SN_id_smime_mod_oid "id-smime-mod-oid"
786#define NID_id_smime_mod_oid 198
787#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
c2bbf9cf 788
0f113f3e
MC
789#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
790#define NID_id_smime_mod_msg_v3 199
791#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
c2bbf9cf 792
0f113f3e
MC
793#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
794#define NID_id_smime_mod_ets_eSignature_88 200
795#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
c2bbf9cf 796
0f113f3e
MC
797#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
798#define NID_id_smime_mod_ets_eSignature_97 201
799#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
c2bbf9cf 800
0f113f3e
MC
801#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
802#define NID_id_smime_mod_ets_eSigPolicy_88 202
803#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
c2bbf9cf 804
0f113f3e
MC
805#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
806#define NID_id_smime_mod_ets_eSigPolicy_97 203
807#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
c2bbf9cf 808
0f113f3e
MC
809#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
810#define NID_id_smime_ct_receipt 204
811#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
c2bbf9cf 812
0f113f3e
MC
813#define SN_id_smime_ct_authData "id-smime-ct-authData"
814#define NID_id_smime_ct_authData 205
815#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
c2bbf9cf 816
0f113f3e
MC
817#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
818#define NID_id_smime_ct_publishCert 206
819#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
c2bbf9cf 820
0f113f3e
MC
821#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
822#define NID_id_smime_ct_TSTInfo 207
823#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
c2bbf9cf 824
0f113f3e
MC
825#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
826#define NID_id_smime_ct_TDTInfo 208
827#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
c2bbf9cf 828
0f113f3e
MC
829#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
830#define NID_id_smime_ct_contentInfo 209
831#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
c2bbf9cf 832
0f113f3e
MC
833#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
834#define NID_id_smime_ct_DVCSRequestData 210
835#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
c2bbf9cf 836
0f113f3e
MC
837#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
838#define NID_id_smime_ct_DVCSResponseData 211
839#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
c2bbf9cf 840
0f113f3e
MC
841#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
842#define NID_id_smime_ct_compressedData 786
843#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
c2bbf9cf 844
ef8938c3
RL
845#define SN_id_smime_ct_contentCollection "id-smime-ct-contentCollection"
846#define NID_id_smime_ct_contentCollection 1058
847#define OBJ_id_smime_ct_contentCollection OBJ_id_smime_ct,19L
848
849#define SN_id_smime_ct_authEnvelopedData "id-smime-ct-authEnvelopedData"
850#define NID_id_smime_ct_authEnvelopedData 1059
851#define OBJ_id_smime_ct_authEnvelopedData OBJ_id_smime_ct,23L
852
0f113f3e
MC
853#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
854#define NID_id_ct_asciiTextWithCRLF 787
855#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
c2bbf9cf 856
ef8938c3
RL
857#define SN_id_ct_xml "id-ct-xml"
858#define NID_id_ct_xml 1060
859#define OBJ_id_ct_xml OBJ_id_smime_ct,28L
860
0f113f3e
MC
861#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
862#define NID_id_smime_aa_receiptRequest 212
863#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
c2bbf9cf 864
0f113f3e
MC
865#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
866#define NID_id_smime_aa_securityLabel 213
867#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
c2bbf9cf 868
0f113f3e
MC
869#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
870#define NID_id_smime_aa_mlExpandHistory 214
871#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
c2bbf9cf 872
0f113f3e
MC
873#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
874#define NID_id_smime_aa_contentHint 215
875#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
c2bbf9cf 876
0f113f3e
MC
877#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
878#define NID_id_smime_aa_msgSigDigest 216
879#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
c2bbf9cf 880
0f113f3e
MC
881#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
882#define NID_id_smime_aa_encapContentType 217
883#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
c2bbf9cf 884
0f113f3e
MC
885#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
886#define NID_id_smime_aa_contentIdentifier 218
887#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
c2bbf9cf 888
0f113f3e
MC
889#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
890#define NID_id_smime_aa_macValue 219
891#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
c2bbf9cf 892
0f113f3e
MC
893#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
894#define NID_id_smime_aa_equivalentLabels 220
895#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
c2bbf9cf 896
0f113f3e
MC
897#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
898#define NID_id_smime_aa_contentReference 221
899#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
c2bbf9cf 900
0f113f3e
MC
901#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
902#define NID_id_smime_aa_encrypKeyPref 222
903#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
c2bbf9cf 904
0f113f3e
MC
905#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
906#define NID_id_smime_aa_signingCertificate 223
907#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
c2bbf9cf 908
0f113f3e
MC
909#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
910#define NID_id_smime_aa_smimeEncryptCerts 224
911#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
c2bbf9cf 912
0f113f3e
MC
913#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
914#define NID_id_smime_aa_timeStampToken 225
915#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
c2bbf9cf 916
0f113f3e
MC
917#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
918#define NID_id_smime_aa_ets_sigPolicyId 226
919#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
c2bbf9cf 920
0f113f3e
MC
921#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
922#define NID_id_smime_aa_ets_commitmentType 227
923#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
c2bbf9cf 924
0f113f3e
MC
925#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
926#define NID_id_smime_aa_ets_signerLocation 228
927#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
c2bbf9cf 928
0f113f3e
MC
929#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
930#define NID_id_smime_aa_ets_signerAttr 229
931#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
c2bbf9cf 932
0f113f3e
MC
933#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
934#define NID_id_smime_aa_ets_otherSigCert 230
935#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
c2bbf9cf 936
0f113f3e
MC
937#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
938#define NID_id_smime_aa_ets_contentTimestamp 231
939#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
c2bbf9cf 940
0f113f3e
MC
941#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
942#define NID_id_smime_aa_ets_CertificateRefs 232
943#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
f2334630 944
0f113f3e
MC
945#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
946#define NID_id_smime_aa_ets_RevocationRefs 233
947#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
c2bbf9cf 948
0f113f3e
MC
949#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
950#define NID_id_smime_aa_ets_certValues 234
951#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
c2bbf9cf 952
0f113f3e
MC
953#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
954#define NID_id_smime_aa_ets_revocationValues 235
955#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
c2bbf9cf 956
0f113f3e
MC
957#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
958#define NID_id_smime_aa_ets_escTimeStamp 236
959#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
c2bbf9cf 960
0f113f3e
MC
961#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
962#define NID_id_smime_aa_ets_certCRLTimestamp 237
963#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
c2bbf9cf 964
0f113f3e
MC
965#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
966#define NID_id_smime_aa_ets_archiveTimeStamp 238
967#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
c2bbf9cf 968
0f113f3e
MC
969#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
970#define NID_id_smime_aa_signatureType 239
971#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
c2bbf9cf 972
0f113f3e
MC
973#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
974#define NID_id_smime_aa_dvcs_dvc 240
975#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
c2bbf9cf 976
f0ef20bf
MK
977#define SN_id_smime_aa_signingCertificateV2 "id-smime-aa-signingCertificateV2"
978#define NID_id_smime_aa_signingCertificateV2 1086
e92947d8 979#define OBJ_id_smime_aa_signingCertificateV2 OBJ_id_smime_aa,47L
f0ef20bf 980
0f113f3e
MC
981#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
982#define NID_id_smime_alg_ESDHwith3DES 241
983#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
c2bbf9cf 984
0f113f3e
MC
985#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
986#define NID_id_smime_alg_ESDHwithRC2 242
987#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
c2bbf9cf 988
0f113f3e
MC
989#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
990#define NID_id_smime_alg_3DESwrap 243
991#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
c2bbf9cf 992
0f113f3e
MC
993#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
994#define NID_id_smime_alg_RC2wrap 244
995#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
f2a253e0 996
0f113f3e
MC
997#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
998#define NID_id_smime_alg_ESDH 245
999#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
8528128b 1000
0f113f3e
MC
1001#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
1002#define NID_id_smime_alg_CMS3DESwrap 246
1003#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
c2bbf9cf 1004
0f113f3e
MC
1005#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1006#define NID_id_smime_alg_CMSRC2wrap 247
1007#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
c2bbf9cf 1008
0f113f3e
MC
1009#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1010#define NID_id_alg_PWRI_KEK 893
1011#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
c2bbf9cf 1012
0f113f3e
MC
1013#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1014#define NID_id_smime_cd_ldap 248
1015#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
c2bbf9cf 1016
0f113f3e
MC
1017#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1018#define NID_id_smime_spq_ets_sqt_uri 249
1019#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
c2bbf9cf 1020
0f113f3e
MC
1021#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1022#define NID_id_smime_spq_ets_sqt_unotice 250
1023#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
c2bbf9cf 1024
0f113f3e
MC
1025#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1026#define NID_id_smime_cti_ets_proofOfOrigin 251
1027#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
c2bbf9cf 1028
0f113f3e
MC
1029#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1030#define NID_id_smime_cti_ets_proofOfReceipt 252
1031#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
c2bbf9cf 1032
0f113f3e
MC
1033#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1034#define NID_id_smime_cti_ets_proofOfDelivery 253
1035#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
c2bbf9cf 1036
0f113f3e
MC
1037#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1038#define NID_id_smime_cti_ets_proofOfSender 254
1039#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
c2bbf9cf 1040
0f113f3e
MC
1041#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1042#define NID_id_smime_cti_ets_proofOfApproval 255
1043#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
c2bbf9cf 1044
0f113f3e
MC
1045#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1046#define NID_id_smime_cti_ets_proofOfCreation 256
1047#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
c2bbf9cf 1048
0f113f3e
MC
1049#define LN_friendlyName "friendlyName"
1050#define NID_friendlyName 156
1051#define OBJ_friendlyName OBJ_pkcs9,20L
c2bbf9cf 1052
0f113f3e
MC
1053#define LN_localKeyID "localKeyID"
1054#define NID_localKeyID 157
1055#define OBJ_localKeyID OBJ_pkcs9,21L
c2bbf9cf 1056
0f113f3e
MC
1057#define SN_ms_csp_name "CSPName"
1058#define LN_ms_csp_name "Microsoft CSP Name"
1059#define NID_ms_csp_name 417
1060#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
c2bbf9cf 1061
0f113f3e
MC
1062#define SN_LocalKeySet "LocalKeySet"
1063#define LN_LocalKeySet "Microsoft Local Key set"
1064#define NID_LocalKeySet 856
1065#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
c2bbf9cf 1066
0f113f3e 1067#define OBJ_certTypes OBJ_pkcs9,22L
c2bbf9cf 1068
0f113f3e
MC
1069#define LN_x509Certificate "x509Certificate"
1070#define NID_x509Certificate 158
1071#define OBJ_x509Certificate OBJ_certTypes,1L
c2bbf9cf 1072
0f113f3e
MC
1073#define LN_sdsiCertificate "sdsiCertificate"
1074#define NID_sdsiCertificate 159
1075#define OBJ_sdsiCertificate OBJ_certTypes,2L
c2bbf9cf 1076
0f113f3e 1077#define OBJ_crlTypes OBJ_pkcs9,23L
c2bbf9cf 1078
0f113f3e
MC
1079#define LN_x509Crl "x509Crl"
1080#define NID_x509Crl 160
1081#define OBJ_x509Crl OBJ_crlTypes,1L
c2bbf9cf 1082
0f113f3e 1083#define OBJ_pkcs12 OBJ_pkcs,12L
c2bbf9cf 1084
0f113f3e 1085#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
c2bbf9cf 1086
0f113f3e
MC
1087#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1088#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1089#define NID_pbe_WithSHA1And128BitRC4 144
1090#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
c2bbf9cf 1091
0f113f3e
MC
1092#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1093#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1094#define NID_pbe_WithSHA1And40BitRC4 145
1095#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
c2bbf9cf 1096
0f113f3e
MC
1097#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1098#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1099#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1100#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
c2bbf9cf 1101
0f113f3e
MC
1102#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1103#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1104#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1105#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
c2bbf9cf 1106
0f113f3e
MC
1107#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1108#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1109#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1110#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
c2bbf9cf 1111
0f113f3e
MC
1112#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1113#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1114#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1115#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
c2bbf9cf 1116
0f113f3e 1117#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
c2bbf9cf 1118
0f113f3e 1119#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
c2bbf9cf 1120
0f113f3e
MC
1121#define LN_keyBag "keyBag"
1122#define NID_keyBag 150
1123#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
c2bbf9cf 1124
0f113f3e
MC
1125#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1126#define NID_pkcs8ShroudedKeyBag 151
1127#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
c2bbf9cf 1128
0f113f3e
MC
1129#define LN_certBag "certBag"
1130#define NID_certBag 152
1131#define OBJ_certBag OBJ_pkcs12_BagIds,3L
c2bbf9cf 1132
0f113f3e
MC
1133#define LN_crlBag "crlBag"
1134#define NID_crlBag 153
1135#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
c2bbf9cf 1136
0f113f3e
MC
1137#define LN_secretBag "secretBag"
1138#define NID_secretBag 154
1139#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
c2bbf9cf 1140
0f113f3e
MC
1141#define LN_safeContentsBag "safeContentsBag"
1142#define NID_safeContentsBag 155
1143#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
c2bbf9cf 1144
0f113f3e
MC
1145#define SN_md2 "MD2"
1146#define LN_md2 "md2"
1147#define NID_md2 3
1148#define OBJ_md2 OBJ_rsadsi,2L,2L
1149
1150#define SN_md4 "MD4"
1151#define LN_md4 "md4"
1152#define NID_md4 257
1153#define OBJ_md4 OBJ_rsadsi,2L,4L
1154
1155#define SN_md5 "MD5"
1156#define LN_md5 "md5"
1157#define NID_md5 4
1158#define OBJ_md5 OBJ_rsadsi,2L,5L
1159
1160#define SN_md5_sha1 "MD5-SHA1"
1161#define LN_md5_sha1 "md5-sha1"
1162#define NID_md5_sha1 114
1163
1164#define LN_hmacWithMD5 "hmacWithMD5"
1165#define NID_hmacWithMD5 797
1166#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1167
1168#define LN_hmacWithSHA1 "hmacWithSHA1"
1169#define NID_hmacWithSHA1 163
1170#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1171
3d328a44
JL
1172#define SN_sm2 "SM2"
1173#define LN_sm2 "sm2"
1174#define NID_sm2 1172
1175#define OBJ_sm2 OBJ_sm_scheme,301L
1176
a0c3e4fa
JL
1177#define SN_sm3 "SM3"
1178#define LN_sm3 "sm3"
1179#define NID_sm3 1143
3d328a44 1180#define OBJ_sm3 OBJ_sm_scheme,401L
a0c3e4fa
JL
1181
1182#define SN_sm3WithRSAEncryption "RSA-SM3"
1183#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption"
1184#define NID_sm3WithRSAEncryption 1144
3d328a44 1185#define OBJ_sm3WithRSAEncryption OBJ_sm_scheme,504L
a0c3e4fa 1186
8267becb 1187#define SN_SM2_with_SM3 "SM2-SM3"
1188#define LN_SM2_with_SM3 "SM2-with-SM3"
1189#define NID_SM2_with_SM3 1204
1190#define OBJ_SM2_with_SM3 OBJ_sm_scheme,501L
1191
0f113f3e
MC
1192#define LN_hmacWithSHA224 "hmacWithSHA224"
1193#define NID_hmacWithSHA224 798
1194#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1195
1196#define LN_hmacWithSHA256 "hmacWithSHA256"
1197#define NID_hmacWithSHA256 799
1198#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1199
1200#define LN_hmacWithSHA384 "hmacWithSHA384"
1201#define NID_hmacWithSHA384 800
1202#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1203
1204#define LN_hmacWithSHA512 "hmacWithSHA512"
1205#define NID_hmacWithSHA512 801
1206#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1207
f52292be
P
1208#define LN_hmacWithSHA512_224 "hmacWithSHA512-224"
1209#define NID_hmacWithSHA512_224 1193
1210#define OBJ_hmacWithSHA512_224 OBJ_rsadsi,2L,12L
1211
1212#define LN_hmacWithSHA512_256 "hmacWithSHA512-256"
1213#define NID_hmacWithSHA512_256 1194
1214#define OBJ_hmacWithSHA512_256 OBJ_rsadsi,2L,13L
1215
0f113f3e
MC
1216#define SN_rc2_cbc "RC2-CBC"
1217#define LN_rc2_cbc "rc2-cbc"
1218#define NID_rc2_cbc 37
1219#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1220
1221#define SN_rc2_ecb "RC2-ECB"
1222#define LN_rc2_ecb "rc2-ecb"
1223#define NID_rc2_ecb 38
1224
1225#define SN_rc2_cfb64 "RC2-CFB"
1226#define LN_rc2_cfb64 "rc2-cfb"
1227#define NID_rc2_cfb64 39
1228
1229#define SN_rc2_ofb64 "RC2-OFB"
1230#define LN_rc2_ofb64 "rc2-ofb"
1231#define NID_rc2_ofb64 40
1232
1233#define SN_rc2_40_cbc "RC2-40-CBC"
1234#define LN_rc2_40_cbc "rc2-40-cbc"
1235#define NID_rc2_40_cbc 98
1236
1237#define SN_rc2_64_cbc "RC2-64-CBC"
1238#define LN_rc2_64_cbc "rc2-64-cbc"
1239#define NID_rc2_64_cbc 166
1240
1241#define SN_rc4 "RC4"
1242#define LN_rc4 "rc4"
1243#define NID_rc4 5
1244#define OBJ_rc4 OBJ_rsadsi,3L,4L
1245
1246#define SN_rc4_40 "RC4-40"
1247#define LN_rc4_40 "rc4-40"
1248#define NID_rc4_40 97
1249
1250#define SN_des_ede3_cbc "DES-EDE3-CBC"
1251#define LN_des_ede3_cbc "des-ede3-cbc"
1252#define NID_des_ede3_cbc 44
1253#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1254
1255#define SN_rc5_cbc "RC5-CBC"
1256#define LN_rc5_cbc "rc5-cbc"
1257#define NID_rc5_cbc 120
1258#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1259
1260#define SN_rc5_ecb "RC5-ECB"
1261#define LN_rc5_ecb "rc5-ecb"
1262#define NID_rc5_ecb 121
1263
1264#define SN_rc5_cfb64 "RC5-CFB"
1265#define LN_rc5_cfb64 "rc5-cfb"
1266#define NID_rc5_cfb64 122
1267
1268#define SN_rc5_ofb64 "RC5-OFB"
1269#define LN_rc5_ofb64 "rc5-ofb"
1270#define NID_rc5_ofb64 123
1271
1272#define SN_ms_ext_req "msExtReq"
1273#define LN_ms_ext_req "Microsoft Extension Request"
1274#define NID_ms_ext_req 171
1275#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1276
1277#define SN_ms_code_ind "msCodeInd"
1278#define LN_ms_code_ind "Microsoft Individual Code Signing"
1279#define NID_ms_code_ind 134
1280#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1281
1282#define SN_ms_code_com "msCodeCom"
1283#define LN_ms_code_com "Microsoft Commercial Code Signing"
1284#define NID_ms_code_com 135
1285#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1286
1287#define SN_ms_ctl_sign "msCTLSign"
1288#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1289#define NID_ms_ctl_sign 136
1290#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1291
1292#define SN_ms_sgc "msSGC"
1293#define LN_ms_sgc "Microsoft Server Gated Crypto"
1294#define NID_ms_sgc 137
1295#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1296
1297#define SN_ms_efs "msEFS"
1298#define LN_ms_efs "Microsoft Encrypted File System"
1299#define NID_ms_efs 138
1300#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1301
1302#define SN_ms_smartcard_login "msSmartcardLogin"
648b53b8 1303#define LN_ms_smartcard_login "Microsoft Smartcard Login"
0f113f3e
MC
1304#define NID_ms_smartcard_login 648
1305#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1306
1307#define SN_ms_upn "msUPN"
648b53b8 1308#define LN_ms_upn "Microsoft User Principal Name"
0f113f3e
MC
1309#define NID_ms_upn 649
1310#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1311
1312#define SN_idea_cbc "IDEA-CBC"
1313#define LN_idea_cbc "idea-cbc"
1314#define NID_idea_cbc 34
1315#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1316
1317#define SN_idea_ecb "IDEA-ECB"
1318#define LN_idea_ecb "idea-ecb"
1319#define NID_idea_ecb 36
1320
1321#define SN_idea_cfb64 "IDEA-CFB"
1322#define LN_idea_cfb64 "idea-cfb"
1323#define NID_idea_cfb64 35
1324
1325#define SN_idea_ofb64 "IDEA-OFB"
1326#define LN_idea_ofb64 "idea-ofb"
1327#define NID_idea_ofb64 46
1328
1329#define SN_bf_cbc "BF-CBC"
1330#define LN_bf_cbc "bf-cbc"
1331#define NID_bf_cbc 91
1332#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1333
1334#define SN_bf_ecb "BF-ECB"
1335#define LN_bf_ecb "bf-ecb"
1336#define NID_bf_ecb 92
1337
1338#define SN_bf_cfb64 "BF-CFB"
1339#define LN_bf_cfb64 "bf-cfb"
1340#define NID_bf_cfb64 93
1341
1342#define SN_bf_ofb64 "BF-OFB"
1343#define LN_bf_ofb64 "bf-ofb"
1344#define NID_bf_ofb64 94
1345
1346#define SN_id_pkix "PKIX"
1347#define NID_id_pkix 127
1348#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1349
1350#define SN_id_pkix_mod "id-pkix-mod"
1351#define NID_id_pkix_mod 258
1352#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1353
1354#define SN_id_pe "id-pe"
1355#define NID_id_pe 175
1356#define OBJ_id_pe OBJ_id_pkix,1L
1357
1358#define SN_id_qt "id-qt"
1359#define NID_id_qt 259
1360#define OBJ_id_qt OBJ_id_pkix,2L
1361
1362#define SN_id_kp "id-kp"
1363#define NID_id_kp 128
1364#define OBJ_id_kp OBJ_id_pkix,3L
1365
1366#define SN_id_it "id-it"
1367#define NID_id_it 260
1368#define OBJ_id_it OBJ_id_pkix,4L
1369
1370#define SN_id_pkip "id-pkip"
1371#define NID_id_pkip 261
1372#define OBJ_id_pkip OBJ_id_pkix,5L
1373
1374#define SN_id_alg "id-alg"
1375#define NID_id_alg 262
1376#define OBJ_id_alg OBJ_id_pkix,6L
1377
1378#define SN_id_cmc "id-cmc"
1379#define NID_id_cmc 263
1380#define OBJ_id_cmc OBJ_id_pkix,7L
1381
1382#define SN_id_on "id-on"
1383#define NID_id_on 264
1384#define OBJ_id_on OBJ_id_pkix,8L
1385
1386#define SN_id_pda "id-pda"
1387#define NID_id_pda 265
1388#define OBJ_id_pda OBJ_id_pkix,9L
1389
1390#define SN_id_aca "id-aca"
1391#define NID_id_aca 266
1392#define OBJ_id_aca OBJ_id_pkix,10L
1393
1394#define SN_id_qcs "id-qcs"
1395#define NID_id_qcs 267
1396#define OBJ_id_qcs OBJ_id_pkix,11L
1397
1398#define SN_id_cct "id-cct"
1399#define NID_id_cct 268
1400#define OBJ_id_cct OBJ_id_pkix,12L
1401
1402#define SN_id_ppl "id-ppl"
1403#define NID_id_ppl 662
1404#define OBJ_id_ppl OBJ_id_pkix,21L
1405
1406#define SN_id_ad "id-ad"
1407#define NID_id_ad 176
1408#define OBJ_id_ad OBJ_id_pkix,48L
1409
1410#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1411#define NID_id_pkix1_explicit_88 269
1412#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1413
1414#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1415#define NID_id_pkix1_implicit_88 270
1416#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1417
1418#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1419#define NID_id_pkix1_explicit_93 271
1420#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1421
1422#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1423#define NID_id_pkix1_implicit_93 272
1424#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1425
1426#define SN_id_mod_crmf "id-mod-crmf"
1427#define NID_id_mod_crmf 273
1428#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1429
1430#define SN_id_mod_cmc "id-mod-cmc"
1431#define NID_id_mod_cmc 274
1432#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1433
1434#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1435#define NID_id_mod_kea_profile_88 275
1436#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1437
1438#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1439#define NID_id_mod_kea_profile_93 276
1440#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1441
1442#define SN_id_mod_cmp "id-mod-cmp"
1443#define NID_id_mod_cmp 277
1444#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1445
1446#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1447#define NID_id_mod_qualified_cert_88 278
1448#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1449
1450#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1451#define NID_id_mod_qualified_cert_93 279
1452#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1453
1454#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1455#define NID_id_mod_attribute_cert 280
1456#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1457
1458#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1459#define NID_id_mod_timestamp_protocol 281
1460#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1461
1462#define SN_id_mod_ocsp "id-mod-ocsp"
1463#define NID_id_mod_ocsp 282
1464#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1465
1466#define SN_id_mod_dvcs "id-mod-dvcs"
1467#define NID_id_mod_dvcs 283
1468#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1469
1470#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1471#define NID_id_mod_cmp2000 284
1472#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1473
1474#define SN_info_access "authorityInfoAccess"
1475#define LN_info_access "Authority Information Access"
1476#define NID_info_access 177
1477#define OBJ_info_access OBJ_id_pe,1L
1478
1479#define SN_biometricInfo "biometricInfo"
1480#define LN_biometricInfo "Biometric Info"
1481#define NID_biometricInfo 285
1482#define OBJ_biometricInfo OBJ_id_pe,2L
1483
1484#define SN_qcStatements "qcStatements"
1485#define NID_qcStatements 286
1486#define OBJ_qcStatements OBJ_id_pe,3L
1487
1488#define SN_ac_auditEntity "ac-auditEntity"
1489#define NID_ac_auditEntity 287
1490#define OBJ_ac_auditEntity OBJ_id_pe,4L
1491
1492#define SN_ac_targeting "ac-targeting"
1493#define NID_ac_targeting 288
1494#define OBJ_ac_targeting OBJ_id_pe,5L
1495
1496#define SN_aaControls "aaControls"
1497#define NID_aaControls 289
1498#define OBJ_aaControls OBJ_id_pe,6L
1499
1500#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1501#define NID_sbgp_ipAddrBlock 290
1502#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1503
1504#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1505#define NID_sbgp_autonomousSysNum 291
1506#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1507
1508#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1509#define NID_sbgp_routerIdentifier 292
1510#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1511
1512#define SN_ac_proxying "ac-proxying"
1513#define NID_ac_proxying 397
1514#define OBJ_ac_proxying OBJ_id_pe,10L
1515
1516#define SN_sinfo_access "subjectInfoAccess"
1517#define LN_sinfo_access "Subject Information Access"
1518#define NID_sinfo_access 398
1519#define OBJ_sinfo_access OBJ_id_pe,11L
1520
1521#define SN_proxyCertInfo "proxyCertInfo"
1522#define LN_proxyCertInfo "Proxy Certificate Information"
1523#define NID_proxyCertInfo 663
1524#define OBJ_proxyCertInfo OBJ_id_pe,14L
1525
ba67253d
RS
1526#define SN_tlsfeature "tlsfeature"
1527#define LN_tlsfeature "TLS Feature"
1528#define NID_tlsfeature 1020
1529#define OBJ_tlsfeature OBJ_id_pe,24L
1530
0f113f3e
MC
1531#define SN_id_qt_cps "id-qt-cps"
1532#define LN_id_qt_cps "Policy Qualifier CPS"
1533#define NID_id_qt_cps 164
1534#define OBJ_id_qt_cps OBJ_id_qt,1L
1535
1536#define SN_id_qt_unotice "id-qt-unotice"
1537#define LN_id_qt_unotice "Policy Qualifier User Notice"
1538#define NID_id_qt_unotice 165
1539#define OBJ_id_qt_unotice OBJ_id_qt,2L
1540
1541#define SN_textNotice "textNotice"
1542#define NID_textNotice 293
1543#define OBJ_textNotice OBJ_id_qt,3L
1544
1545#define SN_server_auth "serverAuth"
1546#define LN_server_auth "TLS Web Server Authentication"
1547#define NID_server_auth 129
1548#define OBJ_server_auth OBJ_id_kp,1L
1549
1550#define SN_client_auth "clientAuth"
1551#define LN_client_auth "TLS Web Client Authentication"
1552#define NID_client_auth 130
1553#define OBJ_client_auth OBJ_id_kp,2L
1554
1555#define SN_code_sign "codeSigning"
1556#define LN_code_sign "Code Signing"
1557#define NID_code_sign 131
1558#define OBJ_code_sign OBJ_id_kp,3L
1559
1560#define SN_email_protect "emailProtection"
1561#define LN_email_protect "E-mail Protection"
1562#define NID_email_protect 132
1563#define OBJ_email_protect OBJ_id_kp,4L
1564
1565#define SN_ipsecEndSystem "ipsecEndSystem"
1566#define LN_ipsecEndSystem "IPSec End System"
1567#define NID_ipsecEndSystem 294
1568#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1569
1570#define SN_ipsecTunnel "ipsecTunnel"
1571#define LN_ipsecTunnel "IPSec Tunnel"
1572#define NID_ipsecTunnel 295
1573#define OBJ_ipsecTunnel OBJ_id_kp,6L
1574
1575#define SN_ipsecUser "ipsecUser"
1576#define LN_ipsecUser "IPSec User"
1577#define NID_ipsecUser 296
1578#define OBJ_ipsecUser OBJ_id_kp,7L
1579
1580#define SN_time_stamp "timeStamping"
1581#define LN_time_stamp "Time Stamping"
1582#define NID_time_stamp 133
1583#define OBJ_time_stamp OBJ_id_kp,8L
1584
1585#define SN_OCSP_sign "OCSPSigning"
1586#define LN_OCSP_sign "OCSP Signing"
1587#define NID_OCSP_sign 180
1588#define OBJ_OCSP_sign OBJ_id_kp,9L
1589
1590#define SN_dvcs "DVCS"
1591#define LN_dvcs "dvcs"
1592#define NID_dvcs 297
1593#define OBJ_dvcs OBJ_id_kp,10L
1594
b5c5a971
RS
1595#define SN_ipsec_IKE "ipsecIKE"
1596#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1597#define NID_ipsec_IKE 1022
1598#define OBJ_ipsec_IKE OBJ_id_kp,17L
1599
d9f77726
RS
1600#define SN_capwapAC "capwapAC"
1601#define LN_capwapAC "Ctrl/provision WAP Access"
1602#define NID_capwapAC 1023
1603#define OBJ_capwapAC OBJ_id_kp,18L
1604
1605#define SN_capwapWTP "capwapWTP"
1606#define LN_capwapWTP "Ctrl/Provision WAP Termination"
1607#define NID_capwapWTP 1024
1608#define OBJ_capwapWTP OBJ_id_kp,19L
1609
1610#define SN_sshClient "secureShellClient"
1611#define LN_sshClient "SSH Client"
1612#define NID_sshClient 1025
1613#define OBJ_sshClient OBJ_id_kp,21L
1614
1615#define SN_sshServer "secureShellServer"
1616#define LN_sshServer "SSH Server"
1617#define NID_sshServer 1026
1618#define OBJ_sshServer OBJ_id_kp,22L
1619
1620#define SN_sendRouter "sendRouter"
1621#define LN_sendRouter "Send Router"
1622#define NID_sendRouter 1027
1623#define OBJ_sendRouter OBJ_id_kp,23L
1624
1625#define SN_sendProxiedRouter "sendProxiedRouter"
1626#define LN_sendProxiedRouter "Send Proxied Router"
1627#define NID_sendProxiedRouter 1028
1628#define OBJ_sendProxiedRouter OBJ_id_kp,24L
1629
1630#define SN_sendOwner "sendOwner"
1631#define LN_sendOwner "Send Owner"
1632#define NID_sendOwner 1029
1633#define OBJ_sendOwner OBJ_id_kp,25L
1634
1635#define SN_sendProxiedOwner "sendProxiedOwner"
1636#define LN_sendProxiedOwner "Send Proxied Owner"
1637#define NID_sendProxiedOwner 1030
1638#define OBJ_sendProxiedOwner OBJ_id_kp,26L
1639
fdc83a7c
MR
1640#define SN_cmcCA "cmcCA"
1641#define LN_cmcCA "CMC Certificate Authority"
1642#define NID_cmcCA 1131
1643#define OBJ_cmcCA OBJ_id_kp,27L
1644
1645#define SN_cmcRA "cmcRA"
1646#define LN_cmcRA "CMC Registration Authority"
1647#define NID_cmcRA 1132
1648#define OBJ_cmcRA OBJ_id_kp,28L
1649
0f113f3e
MC
1650#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1651#define NID_id_it_caProtEncCert 298
1652#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1653
1654#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1655#define NID_id_it_signKeyPairTypes 299
1656#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1657
1658#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1659#define NID_id_it_encKeyPairTypes 300
1660#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1661
1662#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1663#define NID_id_it_preferredSymmAlg 301
1664#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1665
1666#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1667#define NID_id_it_caKeyUpdateInfo 302
1668#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1669
1670#define SN_id_it_currentCRL "id-it-currentCRL"
1671#define NID_id_it_currentCRL 303
1672#define OBJ_id_it_currentCRL OBJ_id_it,6L
1673
1674#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1675#define NID_id_it_unsupportedOIDs 304
1676#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1677
1678#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1679#define NID_id_it_subscriptionRequest 305
1680#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1681
1682#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1683#define NID_id_it_subscriptionResponse 306
1684#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1685
1686#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1687#define NID_id_it_keyPairParamReq 307
1688#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1689
1690#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1691#define NID_id_it_keyPairParamRep 308
1692#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1693
1694#define SN_id_it_revPassphrase "id-it-revPassphrase"
1695#define NID_id_it_revPassphrase 309
1696#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1697
1698#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1699#define NID_id_it_implicitConfirm 310
1700#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1701
1702#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1703#define NID_id_it_confirmWaitTime 311
1704#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1705
1706#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1707#define NID_id_it_origPKIMessage 312
1708#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1709
1710#define SN_id_it_suppLangTags "id-it-suppLangTags"
1711#define NID_id_it_suppLangTags 784
1712#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1713
1714#define SN_id_regCtrl "id-regCtrl"
1715#define NID_id_regCtrl 313
1716#define OBJ_id_regCtrl OBJ_id_pkip,1L
1717
1718#define SN_id_regInfo "id-regInfo"
1719#define NID_id_regInfo 314
1720#define OBJ_id_regInfo OBJ_id_pkip,2L
1721
1722#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1723#define NID_id_regCtrl_regToken 315
1724#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1725
1726#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1727#define NID_id_regCtrl_authenticator 316
1728#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
c2bbf9cf 1729
0f113f3e
MC
1730#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1731#define NID_id_regCtrl_pkiPublicationInfo 317
1732#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
c2bbf9cf 1733
0f113f3e
MC
1734#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1735#define NID_id_regCtrl_pkiArchiveOptions 318
1736#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
c2bbf9cf 1737
0f113f3e
MC
1738#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1739#define NID_id_regCtrl_oldCertID 319
1740#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
c2bbf9cf 1741
0f113f3e
MC
1742#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1743#define NID_id_regCtrl_protocolEncrKey 320
1744#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
c2bbf9cf 1745
0f113f3e
MC
1746#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1747#define NID_id_regInfo_utf8Pairs 321
1748#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
c2bbf9cf 1749
0f113f3e
MC
1750#define SN_id_regInfo_certReq "id-regInfo-certReq"
1751#define NID_id_regInfo_certReq 322
1752#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
c2bbf9cf 1753
0f113f3e
MC
1754#define SN_id_alg_des40 "id-alg-des40"
1755#define NID_id_alg_des40 323
1756#define OBJ_id_alg_des40 OBJ_id_alg,1L
c2bbf9cf 1757
0f113f3e
MC
1758#define SN_id_alg_noSignature "id-alg-noSignature"
1759#define NID_id_alg_noSignature 324
1760#define OBJ_id_alg_noSignature OBJ_id_alg,2L
c2bbf9cf 1761
0f113f3e
MC
1762#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1763#define NID_id_alg_dh_sig_hmac_sha1 325
1764#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
c2bbf9cf 1765
0f113f3e
MC
1766#define SN_id_alg_dh_pop "id-alg-dh-pop"
1767#define NID_id_alg_dh_pop 326
1768#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
c2bbf9cf 1769
0f113f3e
MC
1770#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1771#define NID_id_cmc_statusInfo 327
1772#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
357d5de5 1773
0f113f3e
MC
1774#define SN_id_cmc_identification "id-cmc-identification"
1775#define NID_id_cmc_identification 328
1776#define OBJ_id_cmc_identification OBJ_id_cmc,2L
357d5de5 1777
0f113f3e
MC
1778#define SN_id_cmc_identityProof "id-cmc-identityProof"
1779#define NID_id_cmc_identityProof 329
1780#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
357d5de5 1781
0f113f3e
MC
1782#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1783#define NID_id_cmc_dataReturn 330
1784#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
a6b7ffdd 1785
0f113f3e
MC
1786#define SN_id_cmc_transactionId "id-cmc-transactionId"
1787#define NID_id_cmc_transactionId 331
1788#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
a6b7ffdd 1789
0f113f3e
MC
1790#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1791#define NID_id_cmc_senderNonce 332
1792#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
d88a26c4 1793
0f113f3e
MC
1794#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1795#define NID_id_cmc_recipientNonce 333
1796#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
d88a26c4 1797
0f113f3e
MC
1798#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1799#define NID_id_cmc_addExtensions 334
1800#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
82869b3c 1801
0f113f3e
MC
1802#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1803#define NID_id_cmc_encryptedPOP 335
1804#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
82869b3c 1805
0f113f3e
MC
1806#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1807#define NID_id_cmc_decryptedPOP 336
1808#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
82869b3c 1809
0f113f3e
MC
1810#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1811#define NID_id_cmc_lraPOPWitness 337
1812#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
82869b3c 1813
0f113f3e
MC
1814#define SN_id_cmc_getCert "id-cmc-getCert"
1815#define NID_id_cmc_getCert 338
1816#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
82869b3c 1817
0f113f3e
MC
1818#define SN_id_cmc_getCRL "id-cmc-getCRL"
1819#define NID_id_cmc_getCRL 339
1820#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
82869b3c 1821
0f113f3e
MC
1822#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1823#define NID_id_cmc_revokeRequest 340
1824#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
82869b3c 1825
0f113f3e
MC
1826#define SN_id_cmc_regInfo "id-cmc-regInfo"
1827#define NID_id_cmc_regInfo 341
1828#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
82869b3c 1829
0f113f3e
MC
1830#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1831#define NID_id_cmc_responseInfo 342
1832#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
82869b3c 1833
0f113f3e
MC
1834#define SN_id_cmc_queryPending "id-cmc-queryPending"
1835#define NID_id_cmc_queryPending 343
1836#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1837
1838#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1839#define NID_id_cmc_popLinkRandom 344
1840#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1841
1842#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1843#define NID_id_cmc_popLinkWitness 345
1844#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1845
1846#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1847#define NID_id_cmc_confirmCertAcceptance 346
1848#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1849
1850#define SN_id_on_personalData "id-on-personalData"
1851#define NID_id_on_personalData 347
1852#define OBJ_id_on_personalData OBJ_id_on,1L
1853
1854#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1855#define LN_id_on_permanentIdentifier "Permanent Identifier"
1856#define NID_id_on_permanentIdentifier 858
1857#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1858
4baee2d7
DB
1859#define SN_XmppAddr "id-on-xmppAddr"
1860#define LN_XmppAddr "XmppAddr"
1861#define NID_XmppAddr 1209
1862#define OBJ_XmppAddr OBJ_id_on,5L
1863
1864#define SN_SRVName "id-on-dnsSRV"
1865#define LN_SRVName "SRVName"
1866#define NID_SRVName 1210
1867#define OBJ_SRVName OBJ_id_on,7L
1868
f5e77bb0
JFR
1869#define SN_NAIRealm "id-on-NAIRealm"
1870#define LN_NAIRealm "NAIRealm"
1871#define NID_NAIRealm 1211
1872#define OBJ_NAIRealm OBJ_id_on,8L
1873
4baee2d7
DB
1874#define SN_id_on_SmtpUTF8Mailbox "id-on-SmtpUTF8Mailbox"
1875#define LN_id_on_SmtpUTF8Mailbox "Smtp UTF8 Mailbox"
1876#define NID_id_on_SmtpUTF8Mailbox 1208
1877#define OBJ_id_on_SmtpUTF8Mailbox OBJ_id_on,9L
1878
0f113f3e
MC
1879#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1880#define NID_id_pda_dateOfBirth 348
1881#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1882
1883#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1884#define NID_id_pda_placeOfBirth 349
1885#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1886
1887#define SN_id_pda_gender "id-pda-gender"
1888#define NID_id_pda_gender 351
1889#define OBJ_id_pda_gender OBJ_id_pda,3L
1890
1891#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1892#define NID_id_pda_countryOfCitizenship 352
1893#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1894
1895#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1896#define NID_id_pda_countryOfResidence 353
1897#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1898
1899#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1900#define NID_id_aca_authenticationInfo 354
1901#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1902
1903#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1904#define NID_id_aca_accessIdentity 355
1905#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1906
1907#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1908#define NID_id_aca_chargingIdentity 356
1909#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1910
1911#define SN_id_aca_group "id-aca-group"
1912#define NID_id_aca_group 357
1913#define OBJ_id_aca_group OBJ_id_aca,4L
1914
1915#define SN_id_aca_role "id-aca-role"
1916#define NID_id_aca_role 358
1917#define OBJ_id_aca_role OBJ_id_aca,5L
1918
1919#define SN_id_aca_encAttrs "id-aca-encAttrs"
1920#define NID_id_aca_encAttrs 399
1921#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1922
1923#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1924#define NID_id_qcs_pkixQCSyntax_v1 359
1925#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1926
1927#define SN_id_cct_crs "id-cct-crs"
1928#define NID_id_cct_crs 360
1929#define OBJ_id_cct_crs OBJ_id_cct,1L
1930
1931#define SN_id_cct_PKIData "id-cct-PKIData"
1932#define NID_id_cct_PKIData 361
1933#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1934
1935#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1936#define NID_id_cct_PKIResponse 362
1937#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1938
1939#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1940#define LN_id_ppl_anyLanguage "Any language"
1941#define NID_id_ppl_anyLanguage 664
1942#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1943
1944#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1945#define LN_id_ppl_inheritAll "Inherit all"
1946#define NID_id_ppl_inheritAll 665
1947#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1948
1949#define SN_Independent "id-ppl-independent"
1950#define LN_Independent "Independent"
1951#define NID_Independent 667
1952#define OBJ_Independent OBJ_id_ppl,2L
1953
1954#define SN_ad_OCSP "OCSP"
1955#define LN_ad_OCSP "OCSP"
1956#define NID_ad_OCSP 178
1957#define OBJ_ad_OCSP OBJ_id_ad,1L
1958
1959#define SN_ad_ca_issuers "caIssuers"
1960#define LN_ad_ca_issuers "CA Issuers"
1961#define NID_ad_ca_issuers 179
1962#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1963
1964#define SN_ad_timeStamping "ad_timestamping"
1965#define LN_ad_timeStamping "AD Time Stamping"
1966#define NID_ad_timeStamping 363
1967#define OBJ_ad_timeStamping OBJ_id_ad,3L
1968
1969#define SN_ad_dvcs "AD_DVCS"
1970#define LN_ad_dvcs "ad dvcs"
1971#define NID_ad_dvcs 364
1972#define OBJ_ad_dvcs OBJ_id_ad,4L
1973
1974#define SN_caRepository "caRepository"
1975#define LN_caRepository "CA Repository"
1976#define NID_caRepository 785
1977#define OBJ_caRepository OBJ_id_ad,5L
1978
1979#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1980
1981#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1982#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1983#define NID_id_pkix_OCSP_basic 365
1984#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1985
1986#define SN_id_pkix_OCSP_Nonce "Nonce"
1987#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1988#define NID_id_pkix_OCSP_Nonce 366
1989#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1990
1991#define SN_id_pkix_OCSP_CrlID "CrlID"
1992#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1993#define NID_id_pkix_OCSP_CrlID 367
1994#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1995
1996#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1997#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1998#define NID_id_pkix_OCSP_acceptableResponses 368
1999#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
2000
2001#define SN_id_pkix_OCSP_noCheck "noCheck"
2002#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
2003#define NID_id_pkix_OCSP_noCheck 369
2004#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
2005
2006#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
2007#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
2008#define NID_id_pkix_OCSP_archiveCutoff 370
2009#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
2010
2011#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
2012#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
2013#define NID_id_pkix_OCSP_serviceLocator 371
2014#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
2015
2016#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
2017#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
2018#define NID_id_pkix_OCSP_extendedStatus 372
2019#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
2020
2021#define SN_id_pkix_OCSP_valid "valid"
2022#define NID_id_pkix_OCSP_valid 373
2023#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
2024
2025#define SN_id_pkix_OCSP_path "path"
2026#define NID_id_pkix_OCSP_path 374
2027#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
2028
2029#define SN_id_pkix_OCSP_trustRoot "trustRoot"
2030#define LN_id_pkix_OCSP_trustRoot "Trust Root"
2031#define NID_id_pkix_OCSP_trustRoot 375
2032#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
2033
2034#define SN_algorithm "algorithm"
2035#define LN_algorithm "algorithm"
2036#define NID_algorithm 376
2037#define OBJ_algorithm 1L,3L,14L,3L,2L
2038
2039#define SN_md5WithRSA "RSA-NP-MD5"
2040#define LN_md5WithRSA "md5WithRSA"
2041#define NID_md5WithRSA 104
2042#define OBJ_md5WithRSA OBJ_algorithm,3L
2043
2044#define SN_des_ecb "DES-ECB"
2045#define LN_des_ecb "des-ecb"
2046#define NID_des_ecb 29
2047#define OBJ_des_ecb OBJ_algorithm,6L
2048
2049#define SN_des_cbc "DES-CBC"
2050#define LN_des_cbc "des-cbc"
2051#define NID_des_cbc 31
2052#define OBJ_des_cbc OBJ_algorithm,7L
2053
2054#define SN_des_ofb64 "DES-OFB"
2055#define LN_des_ofb64 "des-ofb"
2056#define NID_des_ofb64 45
2057#define OBJ_des_ofb64 OBJ_algorithm,8L
2058
2059#define SN_des_cfb64 "DES-CFB"
2060#define LN_des_cfb64 "des-cfb"
2061#define NID_des_cfb64 30
2062#define OBJ_des_cfb64 OBJ_algorithm,9L
2063
2064#define SN_rsaSignature "rsaSignature"
2065#define NID_rsaSignature 377
2066#define OBJ_rsaSignature OBJ_algorithm,11L
2067
2068#define SN_dsa_2 "DSA-old"
2069#define LN_dsa_2 "dsaEncryption-old"
2070#define NID_dsa_2 67
2071#define OBJ_dsa_2 OBJ_algorithm,12L
2072
2073#define SN_dsaWithSHA "DSA-SHA"
2074#define LN_dsaWithSHA "dsaWithSHA"
2075#define NID_dsaWithSHA 66
2076#define OBJ_dsaWithSHA OBJ_algorithm,13L
2077
2078#define SN_shaWithRSAEncryption "RSA-SHA"
2079#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
2080#define NID_shaWithRSAEncryption 42
2081#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
2082
2083#define SN_des_ede_ecb "DES-EDE"
2084#define LN_des_ede_ecb "des-ede"
2085#define NID_des_ede_ecb 32
2086#define OBJ_des_ede_ecb OBJ_algorithm,17L
2087
2088#define SN_des_ede3_ecb "DES-EDE3"
2089#define LN_des_ede3_ecb "des-ede3"
2090#define NID_des_ede3_ecb 33
2091
2092#define SN_des_ede_cbc "DES-EDE-CBC"
2093#define LN_des_ede_cbc "des-ede-cbc"
2094#define NID_des_ede_cbc 43
2095
2096#define SN_des_ede_cfb64 "DES-EDE-CFB"
2097#define LN_des_ede_cfb64 "des-ede-cfb"
2098#define NID_des_ede_cfb64 60
2099
2100#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
2101#define LN_des_ede3_cfb64 "des-ede3-cfb"
2102#define NID_des_ede3_cfb64 61
2103
2104#define SN_des_ede_ofb64 "DES-EDE-OFB"
2105#define LN_des_ede_ofb64 "des-ede-ofb"
2106#define NID_des_ede_ofb64 62
2107
2108#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2109#define LN_des_ede3_ofb64 "des-ede3-ofb"
2110#define NID_des_ede3_ofb64 63
2111
2112#define SN_desx_cbc "DESX-CBC"
2113#define LN_desx_cbc "desx-cbc"
2114#define NID_desx_cbc 80
2115
2116#define SN_sha "SHA"
2117#define LN_sha "sha"
2118#define NID_sha 41
2119#define OBJ_sha OBJ_algorithm,18L
2120
2121#define SN_sha1 "SHA1"
2122#define LN_sha1 "sha1"
2123#define NID_sha1 64
2124#define OBJ_sha1 OBJ_algorithm,26L
2125
2126#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2127#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2128#define NID_dsaWithSHA1_2 70
2129#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2130
2131#define SN_sha1WithRSA "RSA-SHA1-2"
2132#define LN_sha1WithRSA "sha1WithRSA"
2133#define NID_sha1WithRSA 115
2134#define OBJ_sha1WithRSA OBJ_algorithm,29L
2135
2136#define SN_ripemd160 "RIPEMD160"
2137#define LN_ripemd160 "ripemd160"
2138#define NID_ripemd160 117
2139#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2140
2141#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2142#define LN_ripemd160WithRSA "ripemd160WithRSA"
2143#define NID_ripemd160WithRSA 119
2144#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2145
3f1679b2
P
2146#define SN_blake2bmac "BLAKE2BMAC"
2147#define LN_blake2bmac "blake2bmac"
2148#define NID_blake2bmac 1201
2149#define OBJ_blake2bmac 1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L
2150
2151#define SN_blake2smac "BLAKE2SMAC"
2152#define LN_blake2smac "blake2smac"
2153#define NID_blake2smac 1202
2154#define OBJ_blake2smac 1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L
2155
208527a7
KR
2156#define SN_blake2b512 "BLAKE2b512"
2157#define LN_blake2b512 "blake2b512"
2158#define NID_blake2b512 1056
3f1679b2 2159#define OBJ_blake2b512 OBJ_blake2bmac,16L
208527a7
KR
2160
2161#define SN_blake2s256 "BLAKE2s256"
2162#define LN_blake2s256 "blake2s256"
2163#define NID_blake2s256 1057
3f1679b2 2164#define OBJ_blake2s256 OBJ_blake2smac,8L
2d0b4412 2165
0f113f3e
MC
2166#define SN_sxnet "SXNetID"
2167#define LN_sxnet "Strong Extranet ID"
2168#define NID_sxnet 143
2169#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2170
2171#define SN_X500 "X500"
2172#define LN_X500 "directory services (X.500)"
2173#define NID_X500 11
2174#define OBJ_X500 2L,5L
2175
2176#define SN_X509 "X509"
2177#define NID_X509 12
2178#define OBJ_X509 OBJ_X500,4L
2179
2180#define SN_commonName "CN"
2181#define LN_commonName "commonName"
2182#define NID_commonName 13
2183#define OBJ_commonName OBJ_X509,3L
2184
2185#define SN_surname "SN"
2186#define LN_surname "surname"
2187#define NID_surname 100
2188#define OBJ_surname OBJ_X509,4L
2189
2190#define LN_serialNumber "serialNumber"
2191#define NID_serialNumber 105
2192#define OBJ_serialNumber OBJ_X509,5L
2193
2194#define SN_countryName "C"
2195#define LN_countryName "countryName"
2196#define NID_countryName 14
2197#define OBJ_countryName OBJ_X509,6L
2198
2199#define SN_localityName "L"
2200#define LN_localityName "localityName"
2201#define NID_localityName 15
2202#define OBJ_localityName OBJ_X509,7L
2203
2204#define SN_stateOrProvinceName "ST"
2205#define LN_stateOrProvinceName "stateOrProvinceName"
2206#define NID_stateOrProvinceName 16
2207#define OBJ_stateOrProvinceName OBJ_X509,8L
2208
2209#define SN_streetAddress "street"
2210#define LN_streetAddress "streetAddress"
2211#define NID_streetAddress 660
2212#define OBJ_streetAddress OBJ_X509,9L
2213
2214#define SN_organizationName "O"
2215#define LN_organizationName "organizationName"
2216#define NID_organizationName 17
2217#define OBJ_organizationName OBJ_X509,10L
2218
2219#define SN_organizationalUnitName "OU"
2220#define LN_organizationalUnitName "organizationalUnitName"
2221#define NID_organizationalUnitName 18
2222#define OBJ_organizationalUnitName OBJ_X509,11L
2223
2224#define SN_title "title"
2225#define LN_title "title"
2226#define NID_title 106
2227#define OBJ_title OBJ_X509,12L
2228
2229#define LN_description "description"
2230#define NID_description 107
2231#define OBJ_description OBJ_X509,13L
2232
2233#define LN_searchGuide "searchGuide"
2234#define NID_searchGuide 859
2235#define OBJ_searchGuide OBJ_X509,14L
2236
2237#define LN_businessCategory "businessCategory"
2238#define NID_businessCategory 860
2239#define OBJ_businessCategory OBJ_X509,15L
2240
2241#define LN_postalAddress "postalAddress"
2242#define NID_postalAddress 861
2243#define OBJ_postalAddress OBJ_X509,16L
2244
2245#define LN_postalCode "postalCode"
2246#define NID_postalCode 661
2247#define OBJ_postalCode OBJ_X509,17L
2248
2249#define LN_postOfficeBox "postOfficeBox"
2250#define NID_postOfficeBox 862
2251#define OBJ_postOfficeBox OBJ_X509,18L
2252
2253#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2254#define NID_physicalDeliveryOfficeName 863
2255#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2256
2257#define LN_telephoneNumber "telephoneNumber"
2258#define NID_telephoneNumber 864
2259#define OBJ_telephoneNumber OBJ_X509,20L
2260
2261#define LN_telexNumber "telexNumber"
2262#define NID_telexNumber 865
2263#define OBJ_telexNumber OBJ_X509,21L
2264
2265#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2266#define NID_teletexTerminalIdentifier 866
2267#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2268
2269#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2270#define NID_facsimileTelephoneNumber 867
2271#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2272
2273#define LN_x121Address "x121Address"
2274#define NID_x121Address 868
2275#define OBJ_x121Address OBJ_X509,24L
2276
2277#define LN_internationaliSDNNumber "internationaliSDNNumber"
2278#define NID_internationaliSDNNumber 869
2279#define OBJ_internationaliSDNNumber OBJ_X509,25L
2280
2281#define LN_registeredAddress "registeredAddress"
2282#define NID_registeredAddress 870
2283#define OBJ_registeredAddress OBJ_X509,26L
2284
2285#define LN_destinationIndicator "destinationIndicator"
2286#define NID_destinationIndicator 871
2287#define OBJ_destinationIndicator OBJ_X509,27L
2288
2289#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2290#define NID_preferredDeliveryMethod 872
2291#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2292
2293#define LN_presentationAddress "presentationAddress"
2294#define NID_presentationAddress 873
2295#define OBJ_presentationAddress OBJ_X509,29L
2296
2297#define LN_supportedApplicationContext "supportedApplicationContext"
2298#define NID_supportedApplicationContext 874
2299#define OBJ_supportedApplicationContext OBJ_X509,30L
2300
2301#define SN_member "member"
2302#define NID_member 875
2303#define OBJ_member OBJ_X509,31L
2304
2305#define SN_owner "owner"
2306#define NID_owner 876
2307#define OBJ_owner OBJ_X509,32L
2308
2309#define LN_roleOccupant "roleOccupant"
2310#define NID_roleOccupant 877
2311#define OBJ_roleOccupant OBJ_X509,33L
2312
2313#define SN_seeAlso "seeAlso"
2314#define NID_seeAlso 878
2315#define OBJ_seeAlso OBJ_X509,34L
2316
2317#define LN_userPassword "userPassword"
2318#define NID_userPassword 879
2319#define OBJ_userPassword OBJ_X509,35L
2320
2321#define LN_userCertificate "userCertificate"
2322#define NID_userCertificate 880
2323#define OBJ_userCertificate OBJ_X509,36L
2324
2325#define LN_cACertificate "cACertificate"
2326#define NID_cACertificate 881
2327#define OBJ_cACertificate OBJ_X509,37L
2328
2329#define LN_authorityRevocationList "authorityRevocationList"
2330#define NID_authorityRevocationList 882
2331#define OBJ_authorityRevocationList OBJ_X509,38L
2332
2333#define LN_certificateRevocationList "certificateRevocationList"
2334#define NID_certificateRevocationList 883
2335#define OBJ_certificateRevocationList OBJ_X509,39L
2336
2337#define LN_crossCertificatePair "crossCertificatePair"
2338#define NID_crossCertificatePair 884
2339#define OBJ_crossCertificatePair OBJ_X509,40L
2340
2341#define SN_name "name"
2342#define LN_name "name"
2343#define NID_name 173
2344#define OBJ_name OBJ_X509,41L
2345
2346#define SN_givenName "GN"
2347#define LN_givenName "givenName"
2348#define NID_givenName 99
2349#define OBJ_givenName OBJ_X509,42L
2350
2351#define SN_initials "initials"
2352#define LN_initials "initials"
2353#define NID_initials 101
2354#define OBJ_initials OBJ_X509,43L
2355
2356#define LN_generationQualifier "generationQualifier"
2357#define NID_generationQualifier 509
2358#define OBJ_generationQualifier OBJ_X509,44L
2359
2360#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2361#define NID_x500UniqueIdentifier 503
2362#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2363
2364#define SN_dnQualifier "dnQualifier"
2365#define LN_dnQualifier "dnQualifier"
2366#define NID_dnQualifier 174
2367#define OBJ_dnQualifier OBJ_X509,46L
2368
2369#define LN_enhancedSearchGuide "enhancedSearchGuide"
2370#define NID_enhancedSearchGuide 885
2371#define OBJ_enhancedSearchGuide OBJ_X509,47L
2372
2373#define LN_protocolInformation "protocolInformation"
2374#define NID_protocolInformation 886
2375#define OBJ_protocolInformation OBJ_X509,48L
2376
2377#define LN_distinguishedName "distinguishedName"
2378#define NID_distinguishedName 887
2379#define OBJ_distinguishedName OBJ_X509,49L
2380
2381#define LN_uniqueMember "uniqueMember"
2382#define NID_uniqueMember 888
2383#define OBJ_uniqueMember OBJ_X509,50L
2384
2385#define LN_houseIdentifier "houseIdentifier"
2386#define NID_houseIdentifier 889
2387#define OBJ_houseIdentifier OBJ_X509,51L
2388
2389#define LN_supportedAlgorithms "supportedAlgorithms"
2390#define NID_supportedAlgorithms 890
2391#define OBJ_supportedAlgorithms OBJ_X509,52L
2392
2393#define LN_deltaRevocationList "deltaRevocationList"
2394#define NID_deltaRevocationList 891
2395#define OBJ_deltaRevocationList OBJ_X509,53L
2396
2397#define SN_dmdName "dmdName"
2398#define NID_dmdName 892
2399#define OBJ_dmdName OBJ_X509,54L
2400
2401#define LN_pseudonym "pseudonym"
2402#define NID_pseudonym 510
2403#define OBJ_pseudonym OBJ_X509,65L
2404
2405#define SN_role "role"
2406#define LN_role "role"
2407#define NID_role 400
2408#define OBJ_role OBJ_X509,72L
2409
4a8ab10d
EA
2410#define LN_organizationIdentifier "organizationIdentifier"
2411#define NID_organizationIdentifier 1089
2412#define OBJ_organizationIdentifier OBJ_X509,97L
2413
2414#define SN_countryCode3c "c3"
2415#define LN_countryCode3c "countryCode3c"
2416#define NID_countryCode3c 1090
2417#define OBJ_countryCode3c OBJ_X509,98L
2418
2419#define SN_countryCode3n "n3"
2420#define LN_countryCode3n "countryCode3n"
2421#define NID_countryCode3n 1091
2422#define OBJ_countryCode3n OBJ_X509,99L
2423
2424#define LN_dnsName "dnsName"
2425#define NID_dnsName 1092
2426#define OBJ_dnsName OBJ_X509,100L
2427
0f113f3e
MC
2428#define SN_X500algorithms "X500algorithms"
2429#define LN_X500algorithms "directory services - algorithms"
2430#define NID_X500algorithms 378
2431#define OBJ_X500algorithms OBJ_X500,8L
2432
2433#define SN_rsa "RSA"
2434#define LN_rsa "rsa"
2435#define NID_rsa 19
2436#define OBJ_rsa OBJ_X500algorithms,1L,1L
2437
2438#define SN_mdc2WithRSA "RSA-MDC2"
2439#define LN_mdc2WithRSA "mdc2WithRSA"
2440#define NID_mdc2WithRSA 96
2441#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2442
2443#define SN_mdc2 "MDC2"
2444#define LN_mdc2 "mdc2"
2445#define NID_mdc2 95
2446#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2447
2448#define SN_id_ce "id-ce"
2449#define NID_id_ce 81
2450#define OBJ_id_ce OBJ_X500,29L
2451
2452#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2453#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2454#define NID_subject_directory_attributes 769
2455#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2456
2457#define SN_subject_key_identifier "subjectKeyIdentifier"
2458#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2459#define NID_subject_key_identifier 82
2460#define OBJ_subject_key_identifier OBJ_id_ce,14L
2461
2462#define SN_key_usage "keyUsage"
2463#define LN_key_usage "X509v3 Key Usage"
2464#define NID_key_usage 83
2465#define OBJ_key_usage OBJ_id_ce,15L
2466
2467#define SN_private_key_usage_period "privateKeyUsagePeriod"
2468#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2469#define NID_private_key_usage_period 84
2470#define OBJ_private_key_usage_period OBJ_id_ce,16L
2471
2472#define SN_subject_alt_name "subjectAltName"
2473#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2474#define NID_subject_alt_name 85
2475#define OBJ_subject_alt_name OBJ_id_ce,17L
2476
2477#define SN_issuer_alt_name "issuerAltName"
2478#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2479#define NID_issuer_alt_name 86
2480#define OBJ_issuer_alt_name OBJ_id_ce,18L
2481
2482#define SN_basic_constraints "basicConstraints"
2483#define LN_basic_constraints "X509v3 Basic Constraints"
2484#define NID_basic_constraints 87
2485#define OBJ_basic_constraints OBJ_id_ce,19L
2486
2487#define SN_crl_number "crlNumber"
2488#define LN_crl_number "X509v3 CRL Number"
2489#define NID_crl_number 88
2490#define OBJ_crl_number OBJ_id_ce,20L
2491
2492#define SN_crl_reason "CRLReason"
2493#define LN_crl_reason "X509v3 CRL Reason Code"
2494#define NID_crl_reason 141
2495#define OBJ_crl_reason OBJ_id_ce,21L
2496
2497#define SN_invalidity_date "invalidityDate"
2498#define LN_invalidity_date "Invalidity Date"
2499#define NID_invalidity_date 142
2500#define OBJ_invalidity_date OBJ_id_ce,24L
2501
2502#define SN_delta_crl "deltaCRL"
2503#define LN_delta_crl "X509v3 Delta CRL Indicator"
2504#define NID_delta_crl 140
2505#define OBJ_delta_crl OBJ_id_ce,27L
2506
2507#define SN_issuing_distribution_point "issuingDistributionPoint"
8332f91c 2508#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
0f113f3e
MC
2509#define NID_issuing_distribution_point 770
2510#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2511
2512#define SN_certificate_issuer "certificateIssuer"
2513#define LN_certificate_issuer "X509v3 Certificate Issuer"
2514#define NID_certificate_issuer 771
2515#define OBJ_certificate_issuer OBJ_id_ce,29L
2516
2517#define SN_name_constraints "nameConstraints"
2518#define LN_name_constraints "X509v3 Name Constraints"
2519#define NID_name_constraints 666
2520#define OBJ_name_constraints OBJ_id_ce,30L
2521
2522#define SN_crl_distribution_points "crlDistributionPoints"
2523#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2524#define NID_crl_distribution_points 103
2525#define OBJ_crl_distribution_points OBJ_id_ce,31L
2526
2527#define SN_certificate_policies "certificatePolicies"
2528#define LN_certificate_policies "X509v3 Certificate Policies"
2529#define NID_certificate_policies 89
2530#define OBJ_certificate_policies OBJ_id_ce,32L
2531
2532#define SN_any_policy "anyPolicy"
2533#define LN_any_policy "X509v3 Any Policy"
2534#define NID_any_policy 746
2535#define OBJ_any_policy OBJ_certificate_policies,0L
2536
2537#define SN_policy_mappings "policyMappings"
2538#define LN_policy_mappings "X509v3 Policy Mappings"
2539#define NID_policy_mappings 747
2540#define OBJ_policy_mappings OBJ_id_ce,33L
2541
2542#define SN_authority_key_identifier "authorityKeyIdentifier"
2543#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2544#define NID_authority_key_identifier 90
2545#define OBJ_authority_key_identifier OBJ_id_ce,35L
2546
2547#define SN_policy_constraints "policyConstraints"
2548#define LN_policy_constraints "X509v3 Policy Constraints"
2549#define NID_policy_constraints 401
2550#define OBJ_policy_constraints OBJ_id_ce,36L
2551
2552#define SN_ext_key_usage "extendedKeyUsage"
2553#define LN_ext_key_usage "X509v3 Extended Key Usage"
2554#define NID_ext_key_usage 126
2555#define OBJ_ext_key_usage OBJ_id_ce,37L
2556
2557#define SN_freshest_crl "freshestCRL"
2558#define LN_freshest_crl "X509v3 Freshest CRL"
2559#define NID_freshest_crl 857
2560#define OBJ_freshest_crl OBJ_id_ce,46L
2561
2562#define SN_inhibit_any_policy "inhibitAnyPolicy"
2563#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2564#define NID_inhibit_any_policy 748
2565#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2566
2567#define SN_target_information "targetInformation"
2568#define LN_target_information "X509v3 AC Targeting"
2569#define NID_target_information 402
2570#define OBJ_target_information OBJ_id_ce,55L
2571
2572#define SN_no_rev_avail "noRevAvail"
2573#define LN_no_rev_avail "X509v3 No Revocation Available"
2574#define NID_no_rev_avail 403
2575#define OBJ_no_rev_avail OBJ_id_ce,56L
2576
2577#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2578#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2579#define NID_anyExtendedKeyUsage 910
2580#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2581
2582#define SN_netscape "Netscape"
2583#define LN_netscape "Netscape Communications Corp."
2584#define NID_netscape 57
2585#define OBJ_netscape 2L,16L,840L,1L,113730L
2586
2587#define SN_netscape_cert_extension "nsCertExt"
2588#define LN_netscape_cert_extension "Netscape Certificate Extension"
2589#define NID_netscape_cert_extension 58
2590#define OBJ_netscape_cert_extension OBJ_netscape,1L
2591
2592#define SN_netscape_data_type "nsDataType"
2593#define LN_netscape_data_type "Netscape Data Type"
2594#define NID_netscape_data_type 59
2595#define OBJ_netscape_data_type OBJ_netscape,2L
2596
2597#define SN_netscape_cert_type "nsCertType"
2598#define LN_netscape_cert_type "Netscape Cert Type"
2599#define NID_netscape_cert_type 71
2600#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2601
2602#define SN_netscape_base_url "nsBaseUrl"
2603#define LN_netscape_base_url "Netscape Base Url"
2604#define NID_netscape_base_url 72
2605#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2606
2607#define SN_netscape_revocation_url "nsRevocationUrl"
2608#define LN_netscape_revocation_url "Netscape Revocation Url"
2609#define NID_netscape_revocation_url 73
2610#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2611
2612#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2613#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2614#define NID_netscape_ca_revocation_url 74
2615#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2616
2617#define SN_netscape_renewal_url "nsRenewalUrl"
2618#define LN_netscape_renewal_url "Netscape Renewal Url"
2619#define NID_netscape_renewal_url 75
2620#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2621
2622#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2623#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2624#define NID_netscape_ca_policy_url 76
2625#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2626
2627#define SN_netscape_ssl_server_name "nsSslServerName"
2628#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2629#define NID_netscape_ssl_server_name 77
2630#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2631
2632#define SN_netscape_comment "nsComment"
2633#define LN_netscape_comment "Netscape Comment"
2634#define NID_netscape_comment 78
2635#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2636
2637#define SN_netscape_cert_sequence "nsCertSequence"
2638#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2639#define NID_netscape_cert_sequence 79
2640#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2641
2642#define SN_ns_sgc "nsSGC"
2643#define LN_ns_sgc "Netscape Server Gated Crypto"
2644#define NID_ns_sgc 139
2645#define OBJ_ns_sgc OBJ_netscape,4L,1L
2646
2647#define SN_org "ORG"
2648#define LN_org "org"
2649#define NID_org 379
2650#define OBJ_org OBJ_iso,3L
2651
2652#define SN_dod "DOD"
2653#define LN_dod "dod"
2654#define NID_dod 380
2655#define OBJ_dod OBJ_org,6L
2656
2657#define SN_iana "IANA"
2658#define LN_iana "iana"
2659#define NID_iana 381
2660#define OBJ_iana OBJ_dod,1L
2661
2662#define OBJ_internet OBJ_iana
2663
2664#define SN_Directory "directory"
2665#define LN_Directory "Directory"
2666#define NID_Directory 382
2667#define OBJ_Directory OBJ_internet,1L
2668
2669#define SN_Management "mgmt"
2670#define LN_Management "Management"
2671#define NID_Management 383
2672#define OBJ_Management OBJ_internet,2L
2673
2674#define SN_Experimental "experimental"
2675#define LN_Experimental "Experimental"
2676#define NID_Experimental 384
2677#define OBJ_Experimental OBJ_internet,3L
2678
2679#define SN_Private "private"
2680#define LN_Private "Private"
2681#define NID_Private 385
2682#define OBJ_Private OBJ_internet,4L
2683
2684#define SN_Security "security"
2685#define LN_Security "Security"
2686#define NID_Security 386
2687#define OBJ_Security OBJ_internet,5L
2688
2689#define SN_SNMPv2 "snmpv2"
2690#define LN_SNMPv2 "SNMPv2"
2691#define NID_SNMPv2 387
2692#define OBJ_SNMPv2 OBJ_internet,6L
2693
2694#define LN_Mail "Mail"
2695#define NID_Mail 388
2696#define OBJ_Mail OBJ_internet,7L
2697
2698#define SN_Enterprises "enterprises"
2699#define LN_Enterprises "Enterprises"
2700#define NID_Enterprises 389
2701#define OBJ_Enterprises OBJ_Private,1L
2702
2703#define SN_dcObject "dcobject"
2704#define LN_dcObject "dcObject"
2705#define NID_dcObject 390
2706#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2707
2708#define SN_mime_mhs "mime-mhs"
2709#define LN_mime_mhs "MIME MHS"
2710#define NID_mime_mhs 504
2711#define OBJ_mime_mhs OBJ_Mail,1L
2712
2713#define SN_mime_mhs_headings "mime-mhs-headings"
2714#define LN_mime_mhs_headings "mime-mhs-headings"
2715#define NID_mime_mhs_headings 505
2716#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2717
2718#define SN_mime_mhs_bodies "mime-mhs-bodies"
2719#define LN_mime_mhs_bodies "mime-mhs-bodies"
2720#define NID_mime_mhs_bodies 506
2721#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2722
2723#define SN_id_hex_partial_message "id-hex-partial-message"
2724#define LN_id_hex_partial_message "id-hex-partial-message"
2725#define NID_id_hex_partial_message 507
2726#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2727
2728#define SN_id_hex_multipart_message "id-hex-multipart-message"
2729#define LN_id_hex_multipart_message "id-hex-multipart-message"
2730#define NID_id_hex_multipart_message 508
2731#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2732
0f113f3e
MC
2733#define SN_zlib_compression "ZLIB"
2734#define LN_zlib_compression "zlib compression"
2735#define NID_zlib_compression 125
2736#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2737
2738#define OBJ_csor 2L,16L,840L,1L,101L,3L
2739
2740#define OBJ_nistAlgorithms OBJ_csor,4L
2741
2742#define OBJ_aes OBJ_nistAlgorithms,1L
2743
2744#define SN_aes_128_ecb "AES-128-ECB"
2745#define LN_aes_128_ecb "aes-128-ecb"
2746#define NID_aes_128_ecb 418
2747#define OBJ_aes_128_ecb OBJ_aes,1L
2748
2749#define SN_aes_128_cbc "AES-128-CBC"
2750#define LN_aes_128_cbc "aes-128-cbc"
2751#define NID_aes_128_cbc 419
2752#define OBJ_aes_128_cbc OBJ_aes,2L
2753
2754#define SN_aes_128_ofb128 "AES-128-OFB"
2755#define LN_aes_128_ofb128 "aes-128-ofb"
2756#define NID_aes_128_ofb128 420
2757#define OBJ_aes_128_ofb128 OBJ_aes,3L
2758
2759#define SN_aes_128_cfb128 "AES-128-CFB"
2760#define LN_aes_128_cfb128 "aes-128-cfb"
2761#define NID_aes_128_cfb128 421
2762#define OBJ_aes_128_cfb128 OBJ_aes,4L
2763
2764#define SN_id_aes128_wrap "id-aes128-wrap"
2765#define NID_id_aes128_wrap 788
2766#define OBJ_id_aes128_wrap OBJ_aes,5L
2767
2768#define SN_aes_128_gcm "id-aes128-GCM"
2769#define LN_aes_128_gcm "aes-128-gcm"
2770#define NID_aes_128_gcm 895
2771#define OBJ_aes_128_gcm OBJ_aes,6L
2772
2773#define SN_aes_128_ccm "id-aes128-CCM"
2774#define LN_aes_128_ccm "aes-128-ccm"
2775#define NID_aes_128_ccm 896
2776#define OBJ_aes_128_ccm OBJ_aes,7L
2777
2778#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2779#define NID_id_aes128_wrap_pad 897
2780#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2781
2782#define SN_aes_192_ecb "AES-192-ECB"
2783#define LN_aes_192_ecb "aes-192-ecb"
2784#define NID_aes_192_ecb 422
2785#define OBJ_aes_192_ecb OBJ_aes,21L
2786
2787#define SN_aes_192_cbc "AES-192-CBC"
2788#define LN_aes_192_cbc "aes-192-cbc"
2789#define NID_aes_192_cbc 423
2790#define OBJ_aes_192_cbc OBJ_aes,22L
2791
2792#define SN_aes_192_ofb128 "AES-192-OFB"
2793#define LN_aes_192_ofb128 "aes-192-ofb"
2794#define NID_aes_192_ofb128 424
2795#define OBJ_aes_192_ofb128 OBJ_aes,23L
2796
2797#define SN_aes_192_cfb128 "AES-192-CFB"
2798#define LN_aes_192_cfb128 "aes-192-cfb"
2799#define NID_aes_192_cfb128 425
2800#define OBJ_aes_192_cfb128 OBJ_aes,24L
2801
2802#define SN_id_aes192_wrap "id-aes192-wrap"
2803#define NID_id_aes192_wrap 789
2804#define OBJ_id_aes192_wrap OBJ_aes,25L
2805
2806#define SN_aes_192_gcm "id-aes192-GCM"
2807#define LN_aes_192_gcm "aes-192-gcm"
2808#define NID_aes_192_gcm 898
2809#define OBJ_aes_192_gcm OBJ_aes,26L
2810
2811#define SN_aes_192_ccm "id-aes192-CCM"
2812#define LN_aes_192_ccm "aes-192-ccm"
2813#define NID_aes_192_ccm 899
2814#define OBJ_aes_192_ccm OBJ_aes,27L
2815
2816#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2817#define NID_id_aes192_wrap_pad 900
2818#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2819
2820#define SN_aes_256_ecb "AES-256-ECB"
2821#define LN_aes_256_ecb "aes-256-ecb"
2822#define NID_aes_256_ecb 426
2823#define OBJ_aes_256_ecb OBJ_aes,41L
2824
2825#define SN_aes_256_cbc "AES-256-CBC"
2826#define LN_aes_256_cbc "aes-256-cbc"
2827#define NID_aes_256_cbc 427
2828#define OBJ_aes_256_cbc OBJ_aes,42L
2829
2830#define SN_aes_256_ofb128 "AES-256-OFB"
2831#define LN_aes_256_ofb128 "aes-256-ofb"
2832#define NID_aes_256_ofb128 428
2833#define OBJ_aes_256_ofb128 OBJ_aes,43L
2834
2835#define SN_aes_256_cfb128 "AES-256-CFB"
2836#define LN_aes_256_cfb128 "aes-256-cfb"
2837#define NID_aes_256_cfb128 429
2838#define OBJ_aes_256_cfb128 OBJ_aes,44L
2839
2840#define SN_id_aes256_wrap "id-aes256-wrap"
2841#define NID_id_aes256_wrap 790
2842#define OBJ_id_aes256_wrap OBJ_aes,45L
2843
2844#define SN_aes_256_gcm "id-aes256-GCM"
2845#define LN_aes_256_gcm "aes-256-gcm"
2846#define NID_aes_256_gcm 901
2847#define OBJ_aes_256_gcm OBJ_aes,46L
2848
2849#define SN_aes_256_ccm "id-aes256-CCM"
2850#define LN_aes_256_ccm "aes-256-ccm"
2851#define NID_aes_256_ccm 902
2852#define OBJ_aes_256_ccm OBJ_aes,47L
2853
2854#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2855#define NID_id_aes256_wrap_pad 903
2856#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2857
5cd42251
P
2858#define SN_aes_128_xts "AES-128-XTS"
2859#define LN_aes_128_xts "aes-128-xts"
2860#define NID_aes_128_xts 913
2861#define OBJ_aes_128_xts OBJ_ieee_siswg,0L,1L,1L
2862
2863#define SN_aes_256_xts "AES-256-XTS"
2864#define LN_aes_256_xts "aes-256-xts"
2865#define NID_aes_256_xts 914
2866#define OBJ_aes_256_xts OBJ_ieee_siswg,0L,1L,2L
2867
0f113f3e
MC
2868#define SN_aes_128_cfb1 "AES-128-CFB1"
2869#define LN_aes_128_cfb1 "aes-128-cfb1"
2870#define NID_aes_128_cfb1 650
2871
2872#define SN_aes_192_cfb1 "AES-192-CFB1"
2873#define LN_aes_192_cfb1 "aes-192-cfb1"
2874#define NID_aes_192_cfb1 651
2875
2876#define SN_aes_256_cfb1 "AES-256-CFB1"
2877#define LN_aes_256_cfb1 "aes-256-cfb1"
2878#define NID_aes_256_cfb1 652
2879
2880#define SN_aes_128_cfb8 "AES-128-CFB8"
2881#define LN_aes_128_cfb8 "aes-128-cfb8"
2882#define NID_aes_128_cfb8 653
2883
2884#define SN_aes_192_cfb8 "AES-192-CFB8"
2885#define LN_aes_192_cfb8 "aes-192-cfb8"
2886#define NID_aes_192_cfb8 654
2887
2888#define SN_aes_256_cfb8 "AES-256-CFB8"
2889#define LN_aes_256_cfb8 "aes-256-cfb8"
2890#define NID_aes_256_cfb8 655
2891
2892#define SN_aes_128_ctr "AES-128-CTR"
2893#define LN_aes_128_ctr "aes-128-ctr"
2894#define NID_aes_128_ctr 904
2895
2896#define SN_aes_192_ctr "AES-192-CTR"
2897#define LN_aes_192_ctr "aes-192-ctr"
2898#define NID_aes_192_ctr 905
2899
2900#define SN_aes_256_ctr "AES-256-CTR"
2901#define LN_aes_256_ctr "aes-256-ctr"
2902#define NID_aes_256_ctr 906
2903
2904#define SN_aes_128_ocb "AES-128-OCB"
2905#define LN_aes_128_ocb "aes-128-ocb"
2906#define NID_aes_128_ocb 958
2907
2908#define SN_aes_192_ocb "AES-192-OCB"
2909#define LN_aes_192_ocb "aes-192-ocb"
2910#define NID_aes_192_ocb 959
2911
2912#define SN_aes_256_ocb "AES-256-OCB"
2913#define LN_aes_256_ocb "aes-256-ocb"
2914#define NID_aes_256_ocb 960
2915
0f113f3e
MC
2916#define SN_des_cfb1 "DES-CFB1"
2917#define LN_des_cfb1 "des-cfb1"
2918#define NID_des_cfb1 656
2919
2920#define SN_des_cfb8 "DES-CFB8"
2921#define LN_des_cfb8 "des-cfb8"
2922#define NID_des_cfb8 657
2923
2924#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2925#define LN_des_ede3_cfb1 "des-ede3-cfb1"
2926#define NID_des_ede3_cfb1 658
2927
2928#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2929#define LN_des_ede3_cfb8 "des-ede3-cfb8"
2930#define NID_des_ede3_cfb8 659
2931
2932#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2933
2934#define SN_sha256 "SHA256"
2935#define LN_sha256 "sha256"
2936#define NID_sha256 672
2937#define OBJ_sha256 OBJ_nist_hashalgs,1L
2938
2939#define SN_sha384 "SHA384"
2940#define LN_sha384 "sha384"
2941#define NID_sha384 673
2942#define OBJ_sha384 OBJ_nist_hashalgs,2L
2943
2944#define SN_sha512 "SHA512"
2945#define LN_sha512 "sha512"
2946#define NID_sha512 674
2947#define OBJ_sha512 OBJ_nist_hashalgs,3L
2948
2949#define SN_sha224 "SHA224"
2950#define LN_sha224 "sha224"
2951#define NID_sha224 675
2952#define OBJ_sha224 OBJ_nist_hashalgs,4L
2953
299c9cbb
AP
2954#define SN_sha512_224 "SHA512-224"
2955#define LN_sha512_224 "sha512-224"
2956#define NID_sha512_224 1094
2957#define OBJ_sha512_224 OBJ_nist_hashalgs,5L
2958
2959#define SN_sha512_256 "SHA512-256"
2960#define LN_sha512_256 "sha512-256"
2961#define NID_sha512_256 1095
2962#define OBJ_sha512_256 OBJ_nist_hashalgs,6L
2963
2964#define SN_sha3_224 "SHA3-224"
2965#define LN_sha3_224 "sha3-224"
2966#define NID_sha3_224 1096
2967#define OBJ_sha3_224 OBJ_nist_hashalgs,7L
2968
2969#define SN_sha3_256 "SHA3-256"
2970#define LN_sha3_256 "sha3-256"
2971#define NID_sha3_256 1097
2972#define OBJ_sha3_256 OBJ_nist_hashalgs,8L
2973
2974#define SN_sha3_384 "SHA3-384"
2975#define LN_sha3_384 "sha3-384"
2976#define NID_sha3_384 1098
2977#define OBJ_sha3_384 OBJ_nist_hashalgs,9L
2978
2979#define SN_sha3_512 "SHA3-512"
2980#define LN_sha3_512 "sha3-512"
2981#define NID_sha3_512 1099
2982#define OBJ_sha3_512 OBJ_nist_hashalgs,10L
2983
2984#define SN_shake128 "SHAKE128"
2985#define LN_shake128 "shake128"
2986#define NID_shake128 1100
2987#define OBJ_shake128 OBJ_nist_hashalgs,11L
2988
2989#define SN_shake256 "SHAKE256"
2990#define LN_shake256 "shake256"
2991#define NID_shake256 1101
2992#define OBJ_shake256 OBJ_nist_hashalgs,12L
2993
2994#define SN_hmac_sha3_224 "id-hmacWithSHA3-224"
2995#define LN_hmac_sha3_224 "hmac-sha3-224"
2996#define NID_hmac_sha3_224 1102
2997#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L
2998
2999#define SN_hmac_sha3_256 "id-hmacWithSHA3-256"
3000#define LN_hmac_sha3_256 "hmac-sha3-256"
3001#define NID_hmac_sha3_256 1103
3002#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L
3003
3004#define SN_hmac_sha3_384 "id-hmacWithSHA3-384"
3005#define LN_hmac_sha3_384 "hmac-sha3-384"
3006#define NID_hmac_sha3_384 1104
3007#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L
3008
3009#define SN_hmac_sha3_512 "id-hmacWithSHA3-512"
3010#define LN_hmac_sha3_512 "hmac-sha3-512"
3011#define NID_hmac_sha3_512 1105
3012#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L
3013
3f1679b2
P
3014#define SN_kmac128 "KMAC128"
3015#define LN_kmac128 "kmac128"
3016#define NID_kmac128 1196
3017#define OBJ_kmac128 OBJ_nist_hashalgs,19L
3018
3019#define SN_kmac256 "KMAC256"
3020#define LN_kmac256 "kmac256"
3021#define NID_kmac256 1197
3022#define OBJ_kmac256 OBJ_nist_hashalgs,20L
3023
0f113f3e 3024#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
82869b3c 3025
0f113f3e
MC
3026#define SN_dsa_with_SHA224 "dsa_with_SHA224"
3027#define NID_dsa_with_SHA224 802
3028#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
82869b3c 3029
0f113f3e
MC
3030#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3031#define NID_dsa_with_SHA256 803
3032#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
82869b3c 3033
299c9cbb
AP
3034#define OBJ_sigAlgs OBJ_nistAlgorithms,3L
3035
3036#define SN_dsa_with_SHA384 "id-dsa-with-sha384"
3037#define LN_dsa_with_SHA384 "dsa_with_SHA384"
3038#define NID_dsa_with_SHA384 1106
3039#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L
3040
3041#define SN_dsa_with_SHA512 "id-dsa-with-sha512"
3042#define LN_dsa_with_SHA512 "dsa_with_SHA512"
3043#define NID_dsa_with_SHA512 1107
3044#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L
3045
3046#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224"
3047#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224"
3048#define NID_dsa_with_SHA3_224 1108
3049#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L
3050
3051#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256"
3052#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256"
3053#define NID_dsa_with_SHA3_256 1109
3054#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L
3055
3056#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384"
3057#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384"
3058#define NID_dsa_with_SHA3_384 1110
3059#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L
3060
3061#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512"
3062#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512"
3063#define NID_dsa_with_SHA3_512 1111
3064#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L
3065
3066#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224"
3067#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224"
3068#define NID_ecdsa_with_SHA3_224 1112
3069#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L
3070
3071#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256"
3072#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256"
3073#define NID_ecdsa_with_SHA3_256 1113
3074#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L
3075
3076#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384"
3077#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384"
3078#define NID_ecdsa_with_SHA3_384 1114
3079#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L
3080
3081#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512"
3082#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512"
3083#define NID_ecdsa_with_SHA3_512 1115
3084#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L
3085
3086#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224"
3087#define LN_RSA_SHA3_224 "RSA-SHA3-224"
3088#define NID_RSA_SHA3_224 1116
3089#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L
3090
3091#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256"
3092#define LN_RSA_SHA3_256 "RSA-SHA3-256"
3093#define NID_RSA_SHA3_256 1117
3094#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L
3095
f9f3e175
AP
3096#define SN_RSA_SHA3_384 "id-rsassa-pkcs1-v1_5-with-sha3-384"
3097#define LN_RSA_SHA3_384 "RSA-SHA3-384"
3098#define NID_RSA_SHA3_384 1118
3099#define OBJ_RSA_SHA3_384 OBJ_sigAlgs,15L
299c9cbb
AP
3100
3101#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512"
3102#define LN_RSA_SHA3_512 "RSA-SHA3-512"
3103#define NID_RSA_SHA3_512 1119
3104#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L
3105
0f113f3e
MC
3106#define SN_hold_instruction_code "holdInstructionCode"
3107#define LN_hold_instruction_code "Hold Instruction Code"
3108#define NID_hold_instruction_code 430
3109#define OBJ_hold_instruction_code OBJ_id_ce,23L
3110
3111#define OBJ_holdInstruction OBJ_X9_57,2L
82869b3c 3112
0f113f3e
MC
3113#define SN_hold_instruction_none "holdInstructionNone"
3114#define LN_hold_instruction_none "Hold Instruction None"
3115#define NID_hold_instruction_none 431
3116#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
82869b3c 3117
0f113f3e
MC
3118#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
3119#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
3120#define NID_hold_instruction_call_issuer 432
3121#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
3122
3123#define SN_hold_instruction_reject "holdInstructionReject"
3124#define LN_hold_instruction_reject "Hold Instruction Reject"
3125#define NID_hold_instruction_reject 433
3126#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
3127
3128#define SN_data "data"
3129#define NID_data 434
3130#define OBJ_data OBJ_itu_t,9L
3131
3132#define SN_pss "pss"
3133#define NID_pss 435
3134#define OBJ_pss OBJ_data,2342L
3135
3136#define SN_ucl "ucl"
3137#define NID_ucl 436
3138#define OBJ_ucl OBJ_pss,19200300L
3139
3140#define SN_pilot "pilot"
3141#define NID_pilot 437
3142#define OBJ_pilot OBJ_ucl,100L
3143
3144#define LN_pilotAttributeType "pilotAttributeType"
3145#define NID_pilotAttributeType 438
3146#define OBJ_pilotAttributeType OBJ_pilot,1L
3147
3148#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
3149#define NID_pilotAttributeSyntax 439
3150#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
3151
3152#define LN_pilotObjectClass "pilotObjectClass"
3153#define NID_pilotObjectClass 440
3154#define OBJ_pilotObjectClass OBJ_pilot,4L
3155
3156#define LN_pilotGroups "pilotGroups"
3157#define NID_pilotGroups 441
3158#define OBJ_pilotGroups OBJ_pilot,10L
3159
3160#define LN_iA5StringSyntax "iA5StringSyntax"
3161#define NID_iA5StringSyntax 442
3162#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
3163
3164#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
3165#define NID_caseIgnoreIA5StringSyntax 443
3166#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
3167
3168#define LN_pilotObject "pilotObject"
3169#define NID_pilotObject 444
3170#define OBJ_pilotObject OBJ_pilotObjectClass,3L
3171
3172#define LN_pilotPerson "pilotPerson"
3173#define NID_pilotPerson 445
3174#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
3175
3176#define SN_account "account"
3177#define NID_account 446
3178#define OBJ_account OBJ_pilotObjectClass,5L
3179
3180#define SN_document "document"
3181#define NID_document 447
3182#define OBJ_document OBJ_pilotObjectClass,6L
3183
3184#define SN_room "room"
3185#define NID_room 448
3186#define OBJ_room OBJ_pilotObjectClass,7L
3187
3188#define LN_documentSeries "documentSeries"
3189#define NID_documentSeries 449
3190#define OBJ_documentSeries OBJ_pilotObjectClass,9L
3191
3192#define SN_Domain "domain"
3193#define LN_Domain "Domain"
3194#define NID_Domain 392
3195#define OBJ_Domain OBJ_pilotObjectClass,13L
3196
3197#define LN_rFC822localPart "rFC822localPart"
3198#define NID_rFC822localPart 450
3199#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
3200
3201#define LN_dNSDomain "dNSDomain"
3202#define NID_dNSDomain 451
3203#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
3204
3205#define LN_domainRelatedObject "domainRelatedObject"
3206#define NID_domainRelatedObject 452
3207#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
3208
3209#define LN_friendlyCountry "friendlyCountry"
3210#define NID_friendlyCountry 453
3211#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
3212
3213#define LN_simpleSecurityObject "simpleSecurityObject"
3214#define NID_simpleSecurityObject 454
3215#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
3216
3217#define LN_pilotOrganization "pilotOrganization"
3218#define NID_pilotOrganization 455
3219#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
3220
3221#define LN_pilotDSA "pilotDSA"
3222#define NID_pilotDSA 456
3223#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
3224
3225#define LN_qualityLabelledData "qualityLabelledData"
3226#define NID_qualityLabelledData 457
3227#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
3228
3229#define SN_userId "UID"
3230#define LN_userId "userId"
3231#define NID_userId 458
3232#define OBJ_userId OBJ_pilotAttributeType,1L
3233
3234#define LN_textEncodedORAddress "textEncodedORAddress"
3235#define NID_textEncodedORAddress 459
3236#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
3237
3238#define SN_rfc822Mailbox "mail"
3239#define LN_rfc822Mailbox "rfc822Mailbox"
3240#define NID_rfc822Mailbox 460
3241#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
3242
3243#define SN_info "info"
3244#define NID_info 461
3245#define OBJ_info OBJ_pilotAttributeType,4L
3246
3247#define LN_favouriteDrink "favouriteDrink"
3248#define NID_favouriteDrink 462
3249#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
3250
3251#define LN_roomNumber "roomNumber"
3252#define NID_roomNumber 463
3253#define OBJ_roomNumber OBJ_pilotAttributeType,6L
3254
3255#define SN_photo "photo"
3256#define NID_photo 464
3257#define OBJ_photo OBJ_pilotAttributeType,7L
3258
3259#define LN_userClass "userClass"
3260#define NID_userClass 465
3261#define OBJ_userClass OBJ_pilotAttributeType,8L
3262
3263#define SN_host "host"
3264#define NID_host 466
3265#define OBJ_host OBJ_pilotAttributeType,9L
3266
3267#define SN_manager "manager"
3268#define NID_manager 467
3269#define OBJ_manager OBJ_pilotAttributeType,10L
3270
3271#define LN_documentIdentifier "documentIdentifier"
3272#define NID_documentIdentifier 468
3273#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
3274
3275#define LN_documentTitle "documentTitle"
3276#define NID_documentTitle 469
3277#define OBJ_documentTitle OBJ_pilotAttributeType,12L
3278
3279#define LN_documentVersion "documentVersion"
3280#define NID_documentVersion 470
3281#define OBJ_documentVersion OBJ_pilotAttributeType,13L
3282
3283#define LN_documentAuthor "documentAuthor"
3284#define NID_documentAuthor 471
3285#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
3286
3287#define LN_documentLocation "documentLocation"
3288#define NID_documentLocation 472
3289#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3290
3291#define LN_homeTelephoneNumber "homeTelephoneNumber"
3292#define NID_homeTelephoneNumber 473
3293#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3294
3295#define SN_secretary "secretary"
3296#define NID_secretary 474
3297#define OBJ_secretary OBJ_pilotAttributeType,21L
3298
3299#define LN_otherMailbox "otherMailbox"
3300#define NID_otherMailbox 475
3301#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3302
3303#define LN_lastModifiedTime "lastModifiedTime"
3304#define NID_lastModifiedTime 476
3305#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3306
3307#define LN_lastModifiedBy "lastModifiedBy"
3308#define NID_lastModifiedBy 477
3309#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3310
3311#define SN_domainComponent "DC"
3312#define LN_domainComponent "domainComponent"
3313#define NID_domainComponent 391
3314#define OBJ_domainComponent OBJ_pilotAttributeType,25L
82869b3c 3315
0f113f3e
MC
3316#define LN_aRecord "aRecord"
3317#define NID_aRecord 478
3318#define OBJ_aRecord OBJ_pilotAttributeType,26L
3319
3320#define LN_pilotAttributeType27 "pilotAttributeType27"
3321#define NID_pilotAttributeType27 479
3322#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3323
3324#define LN_mXRecord "mXRecord"
3325#define NID_mXRecord 480
3326#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3327
3328#define LN_nSRecord "nSRecord"
3329#define NID_nSRecord 481
3330#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3331
3332#define LN_sOARecord "sOARecord"
3333#define NID_sOARecord 482
3334#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3335
3336#define LN_cNAMERecord "cNAMERecord"
3337#define NID_cNAMERecord 483
3338#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3339
3340#define LN_associatedDomain "associatedDomain"
3341#define NID_associatedDomain 484
3342#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3343
3344#define LN_associatedName "associatedName"
3345#define NID_associatedName 485
3346#define OBJ_associatedName OBJ_pilotAttributeType,38L
3347
3348#define LN_homePostalAddress "homePostalAddress"
3349#define NID_homePostalAddress 486
3350#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3351
3352#define LN_personalTitle "personalTitle"
3353#define NID_personalTitle 487
3354#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3355
3356#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3357#define NID_mobileTelephoneNumber 488
3358#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3359
3360#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3361#define NID_pagerTelephoneNumber 489
3362#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3363
3364#define LN_friendlyCountryName "friendlyCountryName"
3365#define NID_friendlyCountryName 490
3366#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3367
c81f425e
RS
3368#define SN_uniqueIdentifier "uid"
3369#define LN_uniqueIdentifier "uniqueIdentifier"
3370#define NID_uniqueIdentifier 102
3371#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3372
0f113f3e
MC
3373#define LN_organizationalStatus "organizationalStatus"
3374#define NID_organizationalStatus 491
3375#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3376
3377#define LN_janetMailbox "janetMailbox"
3378#define NID_janetMailbox 492
3379#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3380
3381#define LN_mailPreferenceOption "mailPreferenceOption"
3382#define NID_mailPreferenceOption 493
3383#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3384
3385#define LN_buildingName "buildingName"
3386#define NID_buildingName 494
3387#define OBJ_buildingName OBJ_pilotAttributeType,48L
3388
3389#define LN_dSAQuality "dSAQuality"
3390#define NID_dSAQuality 495
3391#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3392
3393#define LN_singleLevelQuality "singleLevelQuality"
3394#define NID_singleLevelQuality 496
3395#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3396
3397#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3398#define NID_subtreeMinimumQuality 497
3399#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3400
3401#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3402#define NID_subtreeMaximumQuality 498
3403#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3404
3405#define LN_personalSignature "personalSignature"
3406#define NID_personalSignature 499
3407#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3408
3409#define LN_dITRedirect "dITRedirect"
3410#define NID_dITRedirect 500
3411#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3412
3413#define SN_audio "audio"
3414#define NID_audio 501
3415#define OBJ_audio OBJ_pilotAttributeType,55L
3416
3417#define LN_documentPublisher "documentPublisher"
3418#define NID_documentPublisher 502
3419#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
82869b3c 3420
0f113f3e
MC
3421#define SN_id_set "id-set"
3422#define LN_id_set "Secure Electronic Transactions"
3423#define NID_id_set 512
3424#define OBJ_id_set OBJ_international_organizations,42L
3425
3426#define SN_set_ctype "set-ctype"
3427#define LN_set_ctype "content types"
3428#define NID_set_ctype 513
3429#define OBJ_set_ctype OBJ_id_set,0L
3430
3431#define SN_set_msgExt "set-msgExt"
3432#define LN_set_msgExt "message extensions"
3433#define NID_set_msgExt 514
3434#define OBJ_set_msgExt OBJ_id_set,1L
3435
3436#define SN_set_attr "set-attr"
3437#define NID_set_attr 515
3438#define OBJ_set_attr OBJ_id_set,3L
3439
3440#define SN_set_policy "set-policy"
3441#define NID_set_policy 516
3442#define OBJ_set_policy OBJ_id_set,5L
3443
3444#define SN_set_certExt "set-certExt"
3445#define LN_set_certExt "certificate extensions"
3446#define NID_set_certExt 517
3447#define OBJ_set_certExt OBJ_id_set,7L
82869b3c 3448
0f113f3e
MC
3449#define SN_set_brand "set-brand"
3450#define NID_set_brand 518
3451#define OBJ_set_brand OBJ_id_set,8L
82869b3c 3452
0f113f3e
MC
3453#define SN_setct_PANData "setct-PANData"
3454#define NID_setct_PANData 519
3455#define OBJ_setct_PANData OBJ_set_ctype,0L
82869b3c 3456
0f113f3e
MC
3457#define SN_setct_PANToken "setct-PANToken"
3458#define NID_setct_PANToken 520
3459#define OBJ_setct_PANToken OBJ_set_ctype,1L
82869b3c 3460
0f113f3e
MC
3461#define SN_setct_PANOnly "setct-PANOnly"
3462#define NID_setct_PANOnly 521
3463#define OBJ_setct_PANOnly OBJ_set_ctype,2L
82869b3c 3464
0f113f3e
MC
3465#define SN_setct_OIData "setct-OIData"
3466#define NID_setct_OIData 522
3467#define OBJ_setct_OIData OBJ_set_ctype,3L
82869b3c 3468
0f113f3e
MC
3469#define SN_setct_PI "setct-PI"
3470#define NID_setct_PI 523
3471#define OBJ_setct_PI OBJ_set_ctype,4L
82869b3c 3472
0f113f3e
MC
3473#define SN_setct_PIData "setct-PIData"
3474#define NID_setct_PIData 524
3475#define OBJ_setct_PIData OBJ_set_ctype,5L
82869b3c 3476
0f113f3e
MC
3477#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3478#define NID_setct_PIDataUnsigned 525
3479#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
82869b3c 3480
0f113f3e
MC
3481#define SN_setct_HODInput "setct-HODInput"
3482#define NID_setct_HODInput 526
3483#define OBJ_setct_HODInput OBJ_set_ctype,7L
82869b3c 3484
0f113f3e
MC
3485#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3486#define NID_setct_AuthResBaggage 527
3487#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
82869b3c 3488
0f113f3e
MC
3489#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3490#define NID_setct_AuthRevReqBaggage 528
3491#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
82869b3c 3492
0f113f3e
MC
3493#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3494#define NID_setct_AuthRevResBaggage 529
3495#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
82869b3c 3496
0f113f3e
MC
3497#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3498#define NID_setct_CapTokenSeq 530
3499#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
82869b3c 3500
0f113f3e
MC
3501#define SN_setct_PInitResData "setct-PInitResData"
3502#define NID_setct_PInitResData 531
3503#define OBJ_setct_PInitResData OBJ_set_ctype,12L
82869b3c 3504
0f113f3e
MC
3505#define SN_setct_PI_TBS "setct-PI-TBS"
3506#define NID_setct_PI_TBS 532
3507#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
82869b3c 3508
0f113f3e
MC
3509#define SN_setct_PResData "setct-PResData"
3510#define NID_setct_PResData 533
3511#define OBJ_setct_PResData OBJ_set_ctype,14L
82869b3c 3512
0f113f3e
MC
3513#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3514#define NID_setct_AuthReqTBS 534
3515#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
82869b3c 3516
0f113f3e
MC
3517#define SN_setct_AuthResTBS "setct-AuthResTBS"
3518#define NID_setct_AuthResTBS 535
3519#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
82869b3c 3520
0f113f3e
MC
3521#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3522#define NID_setct_AuthResTBSX 536
3523#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
82869b3c 3524
0f113f3e
MC
3525#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3526#define NID_setct_AuthTokenTBS 537
3527#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
82869b3c 3528
0f113f3e
MC
3529#define SN_setct_CapTokenData "setct-CapTokenData"
3530#define NID_setct_CapTokenData 538
3531#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
82869b3c 3532
0f113f3e
MC
3533#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3534#define NID_setct_CapTokenTBS 539
3535#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
82869b3c 3536
0f113f3e
MC
3537#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3538#define NID_setct_AcqCardCodeMsg 540
3539#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
82869b3c 3540
0f113f3e
MC
3541#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3542#define NID_setct_AuthRevReqTBS 541
3543#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
82869b3c 3544
0f113f3e
MC
3545#define SN_setct_AuthRevResData "setct-AuthRevResData"
3546#define NID_setct_AuthRevResData 542
3547#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
82869b3c 3548
0f113f3e
MC
3549#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3550#define NID_setct_AuthRevResTBS 543
3551#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
82869b3c 3552
0f113f3e
MC
3553#define SN_setct_CapReqTBS "setct-CapReqTBS"
3554#define NID_setct_CapReqTBS 544
3555#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
82869b3c 3556
0f113f3e
MC
3557#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3558#define NID_setct_CapReqTBSX 545
3559#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
82869b3c 3560
0f113f3e
MC
3561#define SN_setct_CapResData "setct-CapResData"
3562#define NID_setct_CapResData 546
3563#define OBJ_setct_CapResData OBJ_set_ctype,28L
82869b3c 3564
0f113f3e
MC
3565#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3566#define NID_setct_CapRevReqTBS 547
3567#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
82869b3c 3568
0f113f3e
MC
3569#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3570#define NID_setct_CapRevReqTBSX 548
3571#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
82869b3c 3572
0f113f3e
MC
3573#define SN_setct_CapRevResData "setct-CapRevResData"
3574#define NID_setct_CapRevResData 549
3575#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
82869b3c 3576
0f113f3e
MC
3577#define SN_setct_CredReqTBS "setct-CredReqTBS"
3578#define NID_setct_CredReqTBS 550
3579#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
82869b3c 3580
0f113f3e
MC
3581#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3582#define NID_setct_CredReqTBSX 551
3583#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
82869b3c 3584
0f113f3e
MC
3585#define SN_setct_CredResData "setct-CredResData"
3586#define NID_setct_CredResData 552
3587#define OBJ_setct_CredResData OBJ_set_ctype,34L
82869b3c 3588
0f113f3e
MC
3589#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3590#define NID_setct_CredRevReqTBS 553
3591#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
82869b3c 3592
0f113f3e
MC
3593#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3594#define NID_setct_CredRevReqTBSX 554
3595#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
82869b3c 3596
0f113f3e
MC
3597#define SN_setct_CredRevResData "setct-CredRevResData"
3598#define NID_setct_CredRevResData 555
3599#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
82869b3c 3600
0f113f3e
MC
3601#define SN_setct_PCertReqData "setct-PCertReqData"
3602#define NID_setct_PCertReqData 556
3603#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
82869b3c 3604
0f113f3e
MC
3605#define SN_setct_PCertResTBS "setct-PCertResTBS"
3606#define NID_setct_PCertResTBS 557
3607#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
82869b3c 3608
0f113f3e
MC
3609#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3610#define NID_setct_BatchAdminReqData 558
3611#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
82869b3c 3612
0f113f3e
MC
3613#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3614#define NID_setct_BatchAdminResData 559
3615#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
82869b3c 3616
0f113f3e
MC
3617#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3618#define NID_setct_CardCInitResTBS 560
3619#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
82869b3c 3620
0f113f3e
MC
3621#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3622#define NID_setct_MeAqCInitResTBS 561
3623#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
82869b3c 3624
0f113f3e
MC
3625#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3626#define NID_setct_RegFormResTBS 562
3627#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
82869b3c 3628
0f113f3e
MC
3629#define SN_setct_CertReqData "setct-CertReqData"
3630#define NID_setct_CertReqData 563
3631#define OBJ_setct_CertReqData OBJ_set_ctype,45L
82869b3c 3632
0f113f3e
MC
3633#define SN_setct_CertReqTBS "setct-CertReqTBS"
3634#define NID_setct_CertReqTBS 564
3635#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
82869b3c 3636
0f113f3e
MC
3637#define SN_setct_CertResData "setct-CertResData"
3638#define NID_setct_CertResData 565
3639#define OBJ_setct_CertResData OBJ_set_ctype,47L
82869b3c 3640
0f113f3e
MC
3641#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3642#define NID_setct_CertInqReqTBS 566
3643#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
82869b3c 3644
0f113f3e
MC
3645#define SN_setct_ErrorTBS "setct-ErrorTBS"
3646#define NID_setct_ErrorTBS 567
3647#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
82869b3c 3648
0f113f3e
MC
3649#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3650#define NID_setct_PIDualSignedTBE 568
3651#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
82869b3c 3652
0f113f3e
MC
3653#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3654#define NID_setct_PIUnsignedTBE 569
3655#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
82869b3c 3656
0f113f3e
MC
3657#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3658#define NID_setct_AuthReqTBE 570
3659#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
82869b3c 3660
0f113f3e
MC
3661#define SN_setct_AuthResTBE "setct-AuthResTBE"
3662#define NID_setct_AuthResTBE 571
3663#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
82869b3c 3664
0f113f3e
MC
3665#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3666#define NID_setct_AuthResTBEX 572
3667#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
82869b3c 3668
0f113f3e
MC
3669#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3670#define NID_setct_AuthTokenTBE 573
3671#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
82869b3c 3672
0f113f3e
MC
3673#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3674#define NID_setct_CapTokenTBE 574
3675#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
82869b3c 3676
0f113f3e
MC
3677#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3678#define NID_setct_CapTokenTBEX 575
3679#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
82869b3c 3680
0f113f3e
MC
3681#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3682#define NID_setct_AcqCardCodeMsgTBE 576
3683#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
82869b3c 3684
0f113f3e
MC
3685#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3686#define NID_setct_AuthRevReqTBE 577
3687#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
82869b3c 3688
0f113f3e
MC
3689#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3690#define NID_setct_AuthRevResTBE 578
3691#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
82869b3c 3692
0f113f3e
MC
3693#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3694#define NID_setct_AuthRevResTBEB 579
3695#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
82869b3c 3696
0f113f3e
MC
3697#define SN_setct_CapReqTBE "setct-CapReqTBE"
3698#define NID_setct_CapReqTBE 580
3699#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
82869b3c 3700
0f113f3e
MC
3701#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3702#define NID_setct_CapReqTBEX 581
3703#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
82869b3c 3704
0f113f3e
MC
3705#define SN_setct_CapResTBE "setct-CapResTBE"
3706#define NID_setct_CapResTBE 582
3707#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
82869b3c 3708
0f113f3e
MC
3709#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3710#define NID_setct_CapRevReqTBE 583
3711#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
afb14cda 3712
0f113f3e
MC
3713#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3714#define NID_setct_CapRevReqTBEX 584
3715#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
b36bab78 3716
0f113f3e
MC
3717#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3718#define NID_setct_CapRevResTBE 585
3719#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
b36bab78 3720
0f113f3e
MC
3721#define SN_setct_CredReqTBE "setct-CredReqTBE"
3722#define NID_setct_CredReqTBE 586
3723#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
b36bab78 3724
0f113f3e
MC
3725#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3726#define NID_setct_CredReqTBEX 587
3727#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
b36bab78 3728
0f113f3e
MC
3729#define SN_setct_CredResTBE "setct-CredResTBE"
3730#define NID_setct_CredResTBE 588
3731#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
b36bab78 3732
0f113f3e
MC
3733#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3734#define NID_setct_CredRevReqTBE 589
3735#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
b36bab78 3736
0f113f3e
MC
3737#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3738#define NID_setct_CredRevReqTBEX 590
3739#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
b36bab78 3740
0f113f3e
MC
3741#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3742#define NID_setct_CredRevResTBE 591
3743#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
b36bab78 3744
0f113f3e
MC
3745#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3746#define NID_setct_BatchAdminReqTBE 592
3747#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
6af440ce 3748
0f113f3e
MC
3749#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3750#define NID_setct_BatchAdminResTBE 593
3751#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
6af440ce 3752
0f113f3e
MC
3753#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3754#define NID_setct_RegFormReqTBE 594
3755#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
6af440ce 3756
0f113f3e
MC
3757#define SN_setct_CertReqTBE "setct-CertReqTBE"
3758#define NID_setct_CertReqTBE 595
3759#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
6af440ce 3760
0f113f3e
MC
3761#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3762#define NID_setct_CertReqTBEX 596
3763#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
6af440ce 3764
0f113f3e
MC
3765#define SN_setct_CertResTBE "setct-CertResTBE"
3766#define NID_setct_CertResTBE 597
3767#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
6af440ce 3768
0f113f3e
MC
3769#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3770#define NID_setct_CRLNotificationTBS 598
3771#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
6af440ce 3772
0f113f3e
MC
3773#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3774#define NID_setct_CRLNotificationResTBS 599
3775#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3776
3777#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3778#define NID_setct_BCIDistributionTBS 600
3779#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3780
3781#define SN_setext_genCrypt "setext-genCrypt"
3782#define LN_setext_genCrypt "generic cryptogram"
3783#define NID_setext_genCrypt 601
3784#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3785
3786#define SN_setext_miAuth "setext-miAuth"
3787#define LN_setext_miAuth "merchant initiated auth"
3788#define NID_setext_miAuth 602
3789#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3790
3791#define SN_setext_pinSecure "setext-pinSecure"
3792#define NID_setext_pinSecure 603
3793#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3794
3795#define SN_setext_pinAny "setext-pinAny"
3796#define NID_setext_pinAny 604
3797#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3798
3799#define SN_setext_track2 "setext-track2"
3800#define NID_setext_track2 605
3801#define OBJ_setext_track2 OBJ_set_msgExt,7L
3802
3803#define SN_setext_cv "setext-cv"
3804#define LN_setext_cv "additional verification"
3805#define NID_setext_cv 606
3806#define OBJ_setext_cv OBJ_set_msgExt,8L
3807
3808#define SN_set_policy_root "set-policy-root"
3809#define NID_set_policy_root 607
3810#define OBJ_set_policy_root OBJ_set_policy,0L
3811
3812#define SN_setCext_hashedRoot "setCext-hashedRoot"
3813#define NID_setCext_hashedRoot 608
3814#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3815
3816#define SN_setCext_certType "setCext-certType"
3817#define NID_setCext_certType 609
3818#define OBJ_setCext_certType OBJ_set_certExt,1L
3819
3820#define SN_setCext_merchData "setCext-merchData"
3821#define NID_setCext_merchData 610
3822#define OBJ_setCext_merchData OBJ_set_certExt,2L
3823
3824#define SN_setCext_cCertRequired "setCext-cCertRequired"
3825#define NID_setCext_cCertRequired 611
3826#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3827
3828#define SN_setCext_tunneling "setCext-tunneling"
3829#define NID_setCext_tunneling 612
3830#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3831
3832#define SN_setCext_setExt "setCext-setExt"
3833#define NID_setCext_setExt 613
3834#define OBJ_setCext_setExt OBJ_set_certExt,5L
3835
3836#define SN_setCext_setQualf "setCext-setQualf"
3837#define NID_setCext_setQualf 614
3838#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3839
3840#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3841#define NID_setCext_PGWYcapabilities 615
3842#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3843
3844#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3845#define NID_setCext_TokenIdentifier 616
3846#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3847
3848#define SN_setCext_Track2Data "setCext-Track2Data"
3849#define NID_setCext_Track2Data 617
3850#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3851
3852#define SN_setCext_TokenType "setCext-TokenType"
3853#define NID_setCext_TokenType 618
3854#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3855
3856#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3857#define NID_setCext_IssuerCapabilities 619
3858#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3859
3860#define SN_setAttr_Cert "setAttr-Cert"
3861#define NID_setAttr_Cert 620
3862#define OBJ_setAttr_Cert OBJ_set_attr,0L
3863
3864#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3865#define LN_setAttr_PGWYcap "payment gateway capabilities"
3866#define NID_setAttr_PGWYcap 621
3867#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3868
3869#define SN_setAttr_TokenType "setAttr-TokenType"
3870#define NID_setAttr_TokenType 622
3871#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3872
3873#define SN_setAttr_IssCap "setAttr-IssCap"
3874#define LN_setAttr_IssCap "issuer capabilities"
3875#define NID_setAttr_IssCap 623
3876#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3877
3878#define SN_set_rootKeyThumb "set-rootKeyThumb"
3879#define NID_set_rootKeyThumb 624
3880#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3881
3882#define SN_set_addPolicy "set-addPolicy"
3883#define NID_set_addPolicy 625
3884#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3885
3886#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3887#define NID_setAttr_Token_EMV 626
3888#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3889
3890#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3891#define NID_setAttr_Token_B0Prime 627
3892#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3893
3894#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3895#define NID_setAttr_IssCap_CVM 628
3896#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3897
3898#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3899#define NID_setAttr_IssCap_T2 629
3900#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3901
3902#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
3903#define NID_setAttr_IssCap_Sig 630
3904#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3905
3906#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3907#define LN_setAttr_GenCryptgrm "generate cryptogram"
3908#define NID_setAttr_GenCryptgrm 631
3909#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3910
3911#define SN_setAttr_T2Enc "setAttr-T2Enc"
3912#define LN_setAttr_T2Enc "encrypted track 2"
3913#define NID_setAttr_T2Enc 632
3914#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3915
3916#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3917#define LN_setAttr_T2cleartxt "cleartext track 2"
3918#define NID_setAttr_T2cleartxt 633
3919#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3920
3921#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3922#define LN_setAttr_TokICCsig "ICC or token signature"
3923#define NID_setAttr_TokICCsig 634
3924#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3925
3926#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3927#define LN_setAttr_SecDevSig "secure device signature"
3928#define NID_setAttr_SecDevSig 635
3929#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3930
3931#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
3932#define NID_set_brand_IATA_ATA 636
3933#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3934
3935#define SN_set_brand_Diners "set-brand-Diners"
3936#define NID_set_brand_Diners 637
3937#define OBJ_set_brand_Diners OBJ_set_brand,30L
3938
3939#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
3940#define NID_set_brand_AmericanExpress 638
3941#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3942
3943#define SN_set_brand_JCB "set-brand-JCB"
3944#define NID_set_brand_JCB 639
3945#define OBJ_set_brand_JCB OBJ_set_brand,35L
3946
3947#define SN_set_brand_Visa "set-brand-Visa"
3948#define NID_set_brand_Visa 640
3949#define OBJ_set_brand_Visa OBJ_set_brand,4L
3950
3951#define SN_set_brand_MasterCard "set-brand-MasterCard"
3952#define NID_set_brand_MasterCard 641
3953#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3954
3955#define SN_set_brand_Novus "set-brand-Novus"
3956#define NID_set_brand_Novus 642
3957#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3958
3959#define SN_des_cdmf "DES-CDMF"
3960#define LN_des_cdmf "des-cdmf"
3961#define NID_des_cdmf 643
3962#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3963
3964#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
3965#define NID_rsaOAEPEncryptionSET 644
3966#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3967
3968#define SN_ipsec3 "Oakley-EC2N-3"
3969#define LN_ipsec3 "ipsec3"
3970#define NID_ipsec3 749
3971
3972#define SN_ipsec4 "Oakley-EC2N-4"
3973#define LN_ipsec4 "ipsec4"
3974#define NID_ipsec4 750
3975
3976#define SN_whirlpool "whirlpool"
3977#define NID_whirlpool 804
3978#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3979
3980#define SN_cryptopro "cryptopro"
3981#define NID_cryptopro 805
3982#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3983
3984#define SN_cryptocom "cryptocom"
3985#define NID_cryptocom 806
3986#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3987
31001f81
DB
3988#define SN_id_tc26 "id-tc26"
3989#define NID_id_tc26 974
3990#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
3991
0f113f3e
MC
3992#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3993#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3994#define NID_id_GostR3411_94_with_GostR3410_2001 807
3995#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3996
3997#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3998#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3999#define NID_id_GostR3411_94_with_GostR3410_94 808
4000#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
4001
4002#define SN_id_GostR3411_94 "md_gost94"
4003#define LN_id_GostR3411_94 "GOST R 34.11-94"
4004#define NID_id_GostR3411_94 809
4005#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
4006
4007#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
4008#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
4009#define NID_id_HMACGostR3411_94 810
4010#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
4011
4012#define SN_id_GostR3410_2001 "gost2001"
4013#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
4014#define NID_id_GostR3410_2001 811
4015#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
4016
4017#define SN_id_GostR3410_94 "gost94"
4018#define LN_id_GostR3410_94 "GOST R 34.10-94"
4019#define NID_id_GostR3410_94 812
4020#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
4021
4022#define SN_id_Gost28147_89 "gost89"
4023#define LN_id_Gost28147_89 "GOST 28147-89"
4024#define NID_id_Gost28147_89 813
4025#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
4026
4027#define SN_gost89_cnt "gost89-cnt"
4028#define NID_gost89_cnt 814
4029
31001f81
DB
4030#define SN_gost89_cnt_12 "gost89-cnt-12"
4031#define NID_gost89_cnt_12 975
4032
52ee3ed3
DB
4033#define SN_gost89_cbc "gost89-cbc"
4034#define NID_gost89_cbc 1009
4035
4036#define SN_gost89_ecb "gost89-ecb"
4037#define NID_gost89_ecb 1010
4038
4039#define SN_gost89_ctr "gost89-ctr"
4040#define NID_gost89_ctr 1011
4041
0f113f3e
MC
4042#define SN_id_Gost28147_89_MAC "gost-mac"
4043#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
4044#define NID_id_Gost28147_89_MAC 815
4045#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
4046
31001f81
DB
4047#define SN_gost_mac_12 "gost-mac-12"
4048#define NID_gost_mac_12 976
4049
0f113f3e
MC
4050#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
4051#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
4052#define NID_id_GostR3411_94_prf 816
4053#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
4054
4055#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
4056#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
4057#define NID_id_GostR3410_2001DH 817
4058#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
4059
4060#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
4061#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
4062#define NID_id_GostR3410_94DH 818
4063#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
4064
4065#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
4066#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
4067#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
4068
4069#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
4070#define NID_id_Gost28147_89_None_KeyMeshing 820
4071#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
4072
4073#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
4074#define NID_id_GostR3411_94_TestParamSet 821
4075#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
4076
4077#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
4078#define NID_id_GostR3411_94_CryptoProParamSet 822
4079#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
4080
4081#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
4082#define NID_id_Gost28147_89_TestParamSet 823
4083#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
4084
4085#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
4086#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
4087#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
4088
4089#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
4090#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
4091#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
4092
4093#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
4094#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
4095#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
4096
4097#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
4098#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
4099#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
4100
4101#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4102#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
4103#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
4104
4105#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4106#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
4107#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
4108
4109#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4110#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
4111#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
4112
4113#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
4114#define NID_id_GostR3410_94_TestParamSet 831
4115#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
4116
4117#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
4118#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
4119#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
4120
4121#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
4122#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
4123#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
4124
4125#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
4126#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
4127#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
4128
4129#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
4130#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
4131#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
4132
4133#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4134#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
4135#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
4136
4137#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4138#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
4139#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
4140
4141#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4142#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
4143#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
4144
4145#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
4146#define NID_id_GostR3410_2001_TestParamSet 839
4147#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
4148
4149#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
4150#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
4151#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
4152
4153#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
4154#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
4155#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
4156
4157#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
4158#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
4159#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
4160
4161#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4162#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
4163#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
4164
4165#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4166#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
4167#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
4168
4169#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
4170#define NID_id_GostR3410_94_a 845
4171#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
4172
4173#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
4174#define NID_id_GostR3410_94_aBis 846
4175#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
4176
4177#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
4178#define NID_id_GostR3410_94_b 847
4179#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
4180
4181#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
4182#define NID_id_GostR3410_94_bBis 848
4183#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
4184
4185#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
4186#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
4187#define NID_id_Gost28147_89_cc 849
4188#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
4189
4190#define SN_id_GostR3410_94_cc "gost94cc"
4191#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
4192#define NID_id_GostR3410_94_cc 850
4193#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
4194
4195#define SN_id_GostR3410_2001_cc "gost2001cc"
4196#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
4197#define NID_id_GostR3410_2001_cc 851
4198#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
4199
4200#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
4201#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4202#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
4203#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
4204
4205#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
4206#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4207#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
4208#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
4209
4210#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
4211#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
4212#define NID_id_GostR3410_2001_ParamSet_cc 854
4213#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
4214
31001f81
DB
4215#define SN_id_tc26_algorithms "id-tc26-algorithms"
4216#define NID_id_tc26_algorithms 977
4217#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
4218
4219#define SN_id_tc26_sign "id-tc26-sign"
4220#define NID_id_tc26_sign 978
4221#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
4222
4223#define SN_id_GostR3410_2012_256 "gost2012_256"
4224#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
4225#define NID_id_GostR3410_2012_256 979
4226#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
4227
4228#define SN_id_GostR3410_2012_512 "gost2012_512"
4229#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
4230#define NID_id_GostR3410_2012_512 980
4231#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
4232
4233#define SN_id_tc26_digest "id-tc26-digest"
4234#define NID_id_tc26_digest 981
4235#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
4236
4237#define SN_id_GostR3411_2012_256 "md_gost12_256"
4238#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
4239#define NID_id_GostR3411_2012_256 982
4240#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
4241
4242#define SN_id_GostR3411_2012_512 "md_gost12_512"
4243#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
4244#define NID_id_GostR3411_2012_512 983
4245#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
4246
4247#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
4248#define NID_id_tc26_signwithdigest 984
4249#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
4250
4251#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
4252#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4253#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
4254#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
4255
4256#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
4257#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4258#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
4259#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
4260
4261#define SN_id_tc26_mac "id-tc26-mac"
4262#define NID_id_tc26_mac 987
4263#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
4264
4265#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
4266#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
4267#define NID_id_tc26_hmac_gost_3411_2012_256 988
4268#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
4269
4270#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
4271#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
4272#define NID_id_tc26_hmac_gost_3411_2012_512 989
4273#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
4274
4275#define SN_id_tc26_cipher "id-tc26-cipher"
4276#define NID_id_tc26_cipher 990
4277#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
4278
55fc247a
DB
4279#define SN_id_tc26_cipher_gostr3412_2015_magma "id-tc26-cipher-gostr3412-2015-magma"
4280#define NID_id_tc26_cipher_gostr3412_2015_magma 1173
4281#define OBJ_id_tc26_cipher_gostr3412_2015_magma OBJ_id_tc26_cipher,1L
4282
4283#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm "id-tc26-cipher-gostr3412-2015-magma-ctracpkm"
4284#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1174
4285#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
4286
4287#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac"
4288#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1175
4289#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
4290
4291#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik "id-tc26-cipher-gostr3412-2015-kuznyechik"
4292#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik 1176
4293#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik OBJ_id_tc26_cipher,2L
4294
4295#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm"
4296#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1177
4297#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
4298
4299#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac"
4300#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1178
4301#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
4302
31001f81
DB
4303#define SN_id_tc26_agreement "id-tc26-agreement"
4304#define NID_id_tc26_agreement 991
4305#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
4306
4307#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
4308#define NID_id_tc26_agreement_gost_3410_2012_256 992
4309#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
4310
4311#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4312#define NID_id_tc26_agreement_gost_3410_2012_512 993
4313#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4314
55fc247a
DB
4315#define SN_id_tc26_wrap "id-tc26-wrap"
4316#define NID_id_tc26_wrap 1179
4317#define OBJ_id_tc26_wrap OBJ_id_tc26_algorithms,7L
4318
4319#define SN_id_tc26_wrap_gostr3412_2015_magma "id-tc26-wrap-gostr3412-2015-magma"
4320#define NID_id_tc26_wrap_gostr3412_2015_magma 1180
4321#define OBJ_id_tc26_wrap_gostr3412_2015_magma OBJ_id_tc26_wrap,1L
4322
4323#define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15 "id-tc26-wrap-gostr3412-2015-magma-kexp15"
4324#define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15 1181
4325#define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4326
4327#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik "id-tc26-wrap-gostr3412-2015-kuznyechik"
4328#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik 1182
4329#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik OBJ_id_tc26_wrap,2L
4330
4331#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15"
4332#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1183
53bfacf2 4333#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik,1L
55fc247a 4334
31001f81
DB
4335#define SN_id_tc26_constants "id-tc26-constants"
4336#define NID_id_tc26_constants 994
4337#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4338
4339#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4340#define NID_id_tc26_sign_constants 995
4341#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4342
3b5e5172
SZ
4343#define SN_id_tc26_gost_3410_2012_256_constants "id-tc26-gost-3410-2012-256-constants"
4344#define NID_id_tc26_gost_3410_2012_256_constants 1147
4345#define OBJ_id_tc26_gost_3410_2012_256_constants OBJ_id_tc26_sign_constants,1L
4346
4347#define SN_id_tc26_gost_3410_2012_256_paramSetA "id-tc26-gost-3410-2012-256-paramSetA"
4348#define LN_id_tc26_gost_3410_2012_256_paramSetA "GOST R 34.10-2012 (256 bit) ParamSet A"
4349#define NID_id_tc26_gost_3410_2012_256_paramSetA 1148
4350#define OBJ_id_tc26_gost_3410_2012_256_paramSetA OBJ_id_tc26_gost_3410_2012_256_constants,1L
4351
55fc247a
DB
4352#define SN_id_tc26_gost_3410_2012_256_paramSetB "id-tc26-gost-3410-2012-256-paramSetB"
4353#define LN_id_tc26_gost_3410_2012_256_paramSetB "GOST R 34.10-2012 (256 bit) ParamSet B"
4354#define NID_id_tc26_gost_3410_2012_256_paramSetB 1184
4355#define OBJ_id_tc26_gost_3410_2012_256_paramSetB OBJ_id_tc26_gost_3410_2012_256_constants,2L
4356
4357#define SN_id_tc26_gost_3410_2012_256_paramSetC "id-tc26-gost-3410-2012-256-paramSetC"
4358#define LN_id_tc26_gost_3410_2012_256_paramSetC "GOST R 34.10-2012 (256 bit) ParamSet C"
4359#define NID_id_tc26_gost_3410_2012_256_paramSetC 1185
4360#define OBJ_id_tc26_gost_3410_2012_256_paramSetC OBJ_id_tc26_gost_3410_2012_256_constants,3L
4361
4362#define SN_id_tc26_gost_3410_2012_256_paramSetD "id-tc26-gost-3410-2012-256-paramSetD"
4363#define LN_id_tc26_gost_3410_2012_256_paramSetD "GOST R 34.10-2012 (256 bit) ParamSet D"
4364#define NID_id_tc26_gost_3410_2012_256_paramSetD 1186
4365#define OBJ_id_tc26_gost_3410_2012_256_paramSetD OBJ_id_tc26_gost_3410_2012_256_constants,4L
4366
31001f81
DB
4367#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4368#define NID_id_tc26_gost_3410_2012_512_constants 996
4369#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4370
4371#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4372#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4373#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4374#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4375
4376#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4377#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4378#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4379#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4380
4381#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4382#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4383#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4384#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4385
3b5e5172
SZ
4386#define SN_id_tc26_gost_3410_2012_512_paramSetC "id-tc26-gost-3410-2012-512-paramSetC"
4387#define LN_id_tc26_gost_3410_2012_512_paramSetC "GOST R 34.10-2012 (512 bit) ParamSet C"
4388#define NID_id_tc26_gost_3410_2012_512_paramSetC 1149
4389#define OBJ_id_tc26_gost_3410_2012_512_paramSetC OBJ_id_tc26_gost_3410_2012_512_constants,3L
4390
31001f81
DB
4391#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4392#define NID_id_tc26_digest_constants 1000
4393#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4394
4395#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4396#define NID_id_tc26_cipher_constants 1001
4397#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4398
4399#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4400#define NID_id_tc26_gost_28147_constants 1002
4401#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4402
4403#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4404#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4405#define NID_id_tc26_gost_28147_param_Z 1003
4406#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4407
4408#define SN_INN "INN"
4409#define LN_INN "INN"
4410#define NID_INN 1004
4411#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4412
4413#define SN_OGRN "OGRN"
4414#define LN_OGRN "OGRN"
4415#define NID_OGRN 1005
4416#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4417
4418#define SN_SNILS "SNILS"
4419#define LN_SNILS "SNILS"
4420#define NID_SNILS 1006
4421#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4422
4423#define SN_subjectSignTool "subjectSignTool"
4424#define LN_subjectSignTool "Signing Tool of Subject"
4425#define NID_subjectSignTool 1007
4426#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4427
4428#define SN_issuerSignTool "issuerSignTool"
4429#define LN_issuerSignTool "Signing Tool of Issuer"
4430#define NID_issuerSignTool 1008
4431#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4432
52ee3ed3
DB
4433#define SN_grasshopper_ecb "grasshopper-ecb"
4434#define NID_grasshopper_ecb 1012
4435
4436#define SN_grasshopper_ctr "grasshopper-ctr"
4437#define NID_grasshopper_ctr 1013
4438
4439#define SN_grasshopper_ofb "grasshopper-ofb"
4440#define NID_grasshopper_ofb 1014
4441
4442#define SN_grasshopper_cbc "grasshopper-cbc"
4443#define NID_grasshopper_cbc 1015
4444
4445#define SN_grasshopper_cfb "grasshopper-cfb"
4446#define NID_grasshopper_cfb 1016
4447
4448#define SN_grasshopper_mac "grasshopper-mac"
4449#define NID_grasshopper_mac 1017
4450
55fc247a
DB
4451#define SN_magma_ecb "magma-ecb"
4452#define NID_magma_ecb 1187
4453
4454#define SN_magma_ctr "magma-ctr"
4455#define NID_magma_ctr 1188
4456
4457#define SN_magma_ofb "magma-ofb"
4458#define NID_magma_ofb 1189
4459
4460#define SN_magma_cbc "magma-cbc"
4461#define NID_magma_cbc 1190
4462
4463#define SN_magma_cfb "magma-cfb"
4464#define NID_magma_cfb 1191
4465
4466#define SN_magma_mac "magma-mac"
4467#define NID_magma_mac 1192
4468
0f113f3e
MC
4469#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4470#define LN_camellia_128_cbc "camellia-128-cbc"
4471#define NID_camellia_128_cbc 751
4472#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4473
4474#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4475#define LN_camellia_192_cbc "camellia-192-cbc"
4476#define NID_camellia_192_cbc 752
4477#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4478
4479#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4480#define LN_camellia_256_cbc "camellia-256-cbc"
4481#define NID_camellia_256_cbc 753
4482#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4483
4484#define SN_id_camellia128_wrap "id-camellia128-wrap"
4485#define NID_id_camellia128_wrap 907
4486#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4487
4488#define SN_id_camellia192_wrap "id-camellia192-wrap"
4489#define NID_id_camellia192_wrap 908
4490#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4491
4492#define SN_id_camellia256_wrap "id-camellia256-wrap"
4493#define NID_id_camellia256_wrap 909
4494#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4495
4496#define OBJ_ntt_ds 0L,3L,4401L,5L
4497
4498#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4499
4500#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4501#define LN_camellia_128_ecb "camellia-128-ecb"
4502#define NID_camellia_128_ecb 754
4503#define OBJ_camellia_128_ecb OBJ_camellia,1L
4504
4505#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4506#define LN_camellia_128_ofb128 "camellia-128-ofb"
4507#define NID_camellia_128_ofb128 766
4508#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4509
4510#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4511#define LN_camellia_128_cfb128 "camellia-128-cfb"
4512#define NID_camellia_128_cfb128 757
4513#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4514
c79e1773
AP
4515#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4516#define LN_camellia_128_gcm "camellia-128-gcm"
4517#define NID_camellia_128_gcm 961
4518#define OBJ_camellia_128_gcm OBJ_camellia,6L
4519
4520#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4521#define LN_camellia_128_ccm "camellia-128-ccm"
4522#define NID_camellia_128_ccm 962
4523#define OBJ_camellia_128_ccm OBJ_camellia,7L
4524
4525#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4526#define LN_camellia_128_ctr "camellia-128-ctr"
4527#define NID_camellia_128_ctr 963
4528#define OBJ_camellia_128_ctr OBJ_camellia,9L
4529
4530#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4531#define LN_camellia_128_cmac "camellia-128-cmac"
4532#define NID_camellia_128_cmac 964
4533#define OBJ_camellia_128_cmac OBJ_camellia,10L
4534
0f113f3e
MC
4535#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4536#define LN_camellia_192_ecb "camellia-192-ecb"
4537#define NID_camellia_192_ecb 755
4538#define OBJ_camellia_192_ecb OBJ_camellia,21L
4539
4540#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4541#define LN_camellia_192_ofb128 "camellia-192-ofb"
4542#define NID_camellia_192_ofb128 767
4543#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4544
4545#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4546#define LN_camellia_192_cfb128 "camellia-192-cfb"
4547#define NID_camellia_192_cfb128 758
4548#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4549
c79e1773
AP
4550#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4551#define LN_camellia_192_gcm "camellia-192-gcm"
4552#define NID_camellia_192_gcm 965
4553#define OBJ_camellia_192_gcm OBJ_camellia,26L
4554
4555#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4556#define LN_camellia_192_ccm "camellia-192-ccm"
4557#define NID_camellia_192_ccm 966
4558#define OBJ_camellia_192_ccm OBJ_camellia,27L
4559
4560#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4561#define LN_camellia_192_ctr "camellia-192-ctr"
4562#define NID_camellia_192_ctr 967
4563#define OBJ_camellia_192_ctr OBJ_camellia,29L
4564
4565#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4566#define LN_camellia_192_cmac "camellia-192-cmac"
4567#define NID_camellia_192_cmac 968
4568#define OBJ_camellia_192_cmac OBJ_camellia,30L
4569
0f113f3e
MC
4570#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4571#define LN_camellia_256_ecb "camellia-256-ecb"
4572#define NID_camellia_256_ecb 756
4573#define OBJ_camellia_256_ecb OBJ_camellia,41L
4574
4575#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4576#define LN_camellia_256_ofb128 "camellia-256-ofb"
4577#define NID_camellia_256_ofb128 768
4578#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4579
4580#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4581#define LN_camellia_256_cfb128 "camellia-256-cfb"
4582#define NID_camellia_256_cfb128 759
4583#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4584
c79e1773
AP
4585#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4586#define LN_camellia_256_gcm "camellia-256-gcm"
4587#define NID_camellia_256_gcm 969
4588#define OBJ_camellia_256_gcm OBJ_camellia,46L
4589
4590#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4591#define LN_camellia_256_ccm "camellia-256-ccm"
4592#define NID_camellia_256_ccm 970
4593#define OBJ_camellia_256_ccm OBJ_camellia,47L
4594
4595#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4596#define LN_camellia_256_ctr "camellia-256-ctr"
4597#define NID_camellia_256_ctr 971
4598#define OBJ_camellia_256_ctr OBJ_camellia,49L
4599
4600#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4601#define LN_camellia_256_cmac "camellia-256-cmac"
4602#define NID_camellia_256_cmac 972
4603#define OBJ_camellia_256_cmac OBJ_camellia,50L
4604
0f113f3e
MC
4605#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4606#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4607#define NID_camellia_128_cfb1 760
4608
4609#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4610#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4611#define NID_camellia_192_cfb1 761
4612
4613#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4614#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4615#define NID_camellia_256_cfb1 762
4616
4617#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4618#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4619#define NID_camellia_128_cfb8 763
4620
4621#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4622#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4623#define NID_camellia_192_cfb8 764
4624
4625#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4626#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4627#define NID_camellia_256_cfb8 765
4628
d42d0a4d
P
4629#define OBJ_aria 1L,2L,410L,200046L,1L,1L
4630
4631#define SN_aria_128_ecb "ARIA-128-ECB"
4632#define LN_aria_128_ecb "aria-128-ecb"
4633#define NID_aria_128_ecb 1065
4634#define OBJ_aria_128_ecb OBJ_aria,1L
4635
4636#define SN_aria_128_cbc "ARIA-128-CBC"
4637#define LN_aria_128_cbc "aria-128-cbc"
4638#define NID_aria_128_cbc 1066
4639#define OBJ_aria_128_cbc OBJ_aria,2L
4640
4641#define SN_aria_128_cfb128 "ARIA-128-CFB"
4642#define LN_aria_128_cfb128 "aria-128-cfb"
4643#define NID_aria_128_cfb128 1067
4644#define OBJ_aria_128_cfb128 OBJ_aria,3L
4645
4646#define SN_aria_128_ofb128 "ARIA-128-OFB"
4647#define LN_aria_128_ofb128 "aria-128-ofb"
4648#define NID_aria_128_ofb128 1068
4649#define OBJ_aria_128_ofb128 OBJ_aria,4L
4650
4651#define SN_aria_128_ctr "ARIA-128-CTR"
4652#define LN_aria_128_ctr "aria-128-ctr"
4653#define NID_aria_128_ctr 1069
4654#define OBJ_aria_128_ctr OBJ_aria,5L
4655
4656#define SN_aria_192_ecb "ARIA-192-ECB"
4657#define LN_aria_192_ecb "aria-192-ecb"
4658#define NID_aria_192_ecb 1070
4659#define OBJ_aria_192_ecb OBJ_aria,6L
4660
4661#define SN_aria_192_cbc "ARIA-192-CBC"
4662#define LN_aria_192_cbc "aria-192-cbc"
4663#define NID_aria_192_cbc 1071
4664#define OBJ_aria_192_cbc OBJ_aria,7L
4665
4666#define SN_aria_192_cfb128 "ARIA-192-CFB"
4667#define LN_aria_192_cfb128 "aria-192-cfb"
4668#define NID_aria_192_cfb128 1072
4669#define OBJ_aria_192_cfb128 OBJ_aria,8L
4670
4671#define SN_aria_192_ofb128 "ARIA-192-OFB"
4672#define LN_aria_192_ofb128 "aria-192-ofb"
4673#define NID_aria_192_ofb128 1073
4674#define OBJ_aria_192_ofb128 OBJ_aria,9L
4675
4676#define SN_aria_192_ctr "ARIA-192-CTR"
4677#define LN_aria_192_ctr "aria-192-ctr"
4678#define NID_aria_192_ctr 1074
4679#define OBJ_aria_192_ctr OBJ_aria,10L
4680
4681#define SN_aria_256_ecb "ARIA-256-ECB"
4682#define LN_aria_256_ecb "aria-256-ecb"
4683#define NID_aria_256_ecb 1075
4684#define OBJ_aria_256_ecb OBJ_aria,11L
4685
4686#define SN_aria_256_cbc "ARIA-256-CBC"
4687#define LN_aria_256_cbc "aria-256-cbc"
4688#define NID_aria_256_cbc 1076
4689#define OBJ_aria_256_cbc OBJ_aria,12L
4690
4691#define SN_aria_256_cfb128 "ARIA-256-CFB"
4692#define LN_aria_256_cfb128 "aria-256-cfb"
4693#define NID_aria_256_cfb128 1077
4694#define OBJ_aria_256_cfb128 OBJ_aria,13L
4695
4696#define SN_aria_256_ofb128 "ARIA-256-OFB"
4697#define LN_aria_256_ofb128 "aria-256-ofb"
4698#define NID_aria_256_ofb128 1078
4699#define OBJ_aria_256_ofb128 OBJ_aria,14L
4700
4701#define SN_aria_256_ctr "ARIA-256-CTR"
4702#define LN_aria_256_ctr "aria-256-ctr"
4703#define NID_aria_256_ctr 1079
4704#define OBJ_aria_256_ctr OBJ_aria,15L
4705
4706#define SN_aria_128_cfb1 "ARIA-128-CFB1"
4707#define LN_aria_128_cfb1 "aria-128-cfb1"
4708#define NID_aria_128_cfb1 1080
4709
4710#define SN_aria_192_cfb1 "ARIA-192-CFB1"
4711#define LN_aria_192_cfb1 "aria-192-cfb1"
4712#define NID_aria_192_cfb1 1081
4713
4714#define SN_aria_256_cfb1 "ARIA-256-CFB1"
4715#define LN_aria_256_cfb1 "aria-256-cfb1"
4716#define NID_aria_256_cfb1 1082
4717
4718#define SN_aria_128_cfb8 "ARIA-128-CFB8"
4719#define LN_aria_128_cfb8 "aria-128-cfb8"
4720#define NID_aria_128_cfb8 1083
4721
4722#define SN_aria_192_cfb8 "ARIA-192-CFB8"
4723#define LN_aria_192_cfb8 "aria-192-cfb8"
4724#define NID_aria_192_cfb8 1084
4725
4726#define SN_aria_256_cfb8 "ARIA-256-CFB8"
4727#define LN_aria_256_cfb8 "aria-256-cfb8"
4728#define NID_aria_256_cfb8 1085
4729
bc326738
JS
4730#define SN_aria_128_ccm "ARIA-128-CCM"
4731#define LN_aria_128_ccm "aria-128-ccm"
4732#define NID_aria_128_ccm 1120
4733#define OBJ_aria_128_ccm OBJ_aria,37L
4734
4735#define SN_aria_192_ccm "ARIA-192-CCM"
4736#define LN_aria_192_ccm "aria-192-ccm"
4737#define NID_aria_192_ccm 1121
4738#define OBJ_aria_192_ccm OBJ_aria,38L
4739
4740#define SN_aria_256_ccm "ARIA-256-CCM"
4741#define LN_aria_256_ccm "aria-256-ccm"
4742#define NID_aria_256_ccm 1122
4743#define OBJ_aria_256_ccm OBJ_aria,39L
4744
4745#define SN_aria_128_gcm "ARIA-128-GCM"
4746#define LN_aria_128_gcm "aria-128-gcm"
4747#define NID_aria_128_gcm 1123
4748#define OBJ_aria_128_gcm OBJ_aria,34L
4749
4750#define SN_aria_192_gcm "ARIA-192-GCM"
4751#define LN_aria_192_gcm "aria-192-gcm"
4752#define NID_aria_192_gcm 1124
4753#define OBJ_aria_192_gcm OBJ_aria,35L
4754
4755#define SN_aria_256_gcm "ARIA-256-GCM"
4756#define LN_aria_256_gcm "aria-256-gcm"
4757#define NID_aria_256_gcm 1125
4758#define OBJ_aria_256_gcm OBJ_aria,36L
4759
0f113f3e
MC
4760#define SN_kisa "KISA"
4761#define LN_kisa "kisa"
4762#define NID_kisa 773
4763#define OBJ_kisa OBJ_member_body,410L,200004L
4764
4765#define SN_seed_ecb "SEED-ECB"
4766#define LN_seed_ecb "seed-ecb"
4767#define NID_seed_ecb 776
4768#define OBJ_seed_ecb OBJ_kisa,1L,3L
4769
4770#define SN_seed_cbc "SEED-CBC"
4771#define LN_seed_cbc "seed-cbc"
4772#define NID_seed_cbc 777
4773#define OBJ_seed_cbc OBJ_kisa,1L,4L
4774
4775#define SN_seed_cfb128 "SEED-CFB"
4776#define LN_seed_cfb128 "seed-cfb"
4777#define NID_seed_cfb128 779
4778#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
4779
4780#define SN_seed_ofb128 "SEED-OFB"
4781#define LN_seed_ofb128 "seed-ofb"
4782#define NID_seed_ofb128 778
4783#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4784
f19a5ff9
RT
4785#define SN_sm4_ecb "SM4-ECB"
4786#define LN_sm4_ecb "sm4-ecb"
4787#define NID_sm4_ecb 1133
4788#define OBJ_sm4_ecb OBJ_sm_scheme,104L,1L
4789
4790#define SN_sm4_cbc "SM4-CBC"
4791#define LN_sm4_cbc "sm4-cbc"
4792#define NID_sm4_cbc 1134
4793#define OBJ_sm4_cbc OBJ_sm_scheme,104L,2L
4794
4795#define SN_sm4_ofb128 "SM4-OFB"
4796#define LN_sm4_ofb128 "sm4-ofb"
4797#define NID_sm4_ofb128 1135
4798#define OBJ_sm4_ofb128 OBJ_sm_scheme,104L,3L
4799
4800#define SN_sm4_cfb128 "SM4-CFB"
4801#define LN_sm4_cfb128 "sm4-cfb"
4802#define NID_sm4_cfb128 1137
4803#define OBJ_sm4_cfb128 OBJ_sm_scheme,104L,4L
4804
4805#define SN_sm4_cfb1 "SM4-CFB1"
4806#define LN_sm4_cfb1 "sm4-cfb1"
4807#define NID_sm4_cfb1 1136
4808#define OBJ_sm4_cfb1 OBJ_sm_scheme,104L,5L
4809
4810#define SN_sm4_cfb8 "SM4-CFB8"
4811#define LN_sm4_cfb8 "sm4-cfb8"
4812#define NID_sm4_cfb8 1138
4813#define OBJ_sm4_cfb8 OBJ_sm_scheme,104L,6L
4814
4815#define SN_sm4_ctr "SM4-CTR"
4816#define LN_sm4_ctr "sm4-ctr"
4817#define NID_sm4_ctr 1139
4818#define OBJ_sm4_ctr OBJ_sm_scheme,104L,7L
4819
0f113f3e
MC
4820#define SN_hmac "HMAC"
4821#define LN_hmac "hmac"
4822#define NID_hmac 855
4823
4824#define SN_cmac "CMAC"
4825#define LN_cmac "cmac"
4826#define NID_cmac 894
4827
4828#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4829#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4830#define NID_rc4_hmac_md5 915
4831
4832#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4833#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4834#define NID_aes_128_cbc_hmac_sha1 916
4835
4836#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4837#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4838#define NID_aes_192_cbc_hmac_sha1 917
4839
4840#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4841#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4842#define NID_aes_256_cbc_hmac_sha1 918
4843
4844#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
4845#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
4846#define NID_aes_128_cbc_hmac_sha256 948
4847
4848#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
4849#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
4850#define NID_aes_192_cbc_hmac_sha256 949
4851
4852#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
4853#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
4854#define NID_aes_256_cbc_hmac_sha256 950
4855
72bb2f64
AP
4856#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
4857#define LN_chacha20_poly1305 "chacha20-poly1305"
4858#define NID_chacha20_poly1305 1018
4859
4860#define SN_chacha20 "ChaCha20"
4861#define LN_chacha20 "chacha20"
4862#define NID_chacha20 1019
4863
0f113f3e
MC
4864#define SN_dhpublicnumber "dhpublicnumber"
4865#define LN_dhpublicnumber "X9.42 DH"
4866#define NID_dhpublicnumber 920
4867#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
6af440ce 4868
0f113f3e
MC
4869#define SN_brainpoolP160r1 "brainpoolP160r1"
4870#define NID_brainpoolP160r1 921
4871#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
6af440ce 4872
0f113f3e
MC
4873#define SN_brainpoolP160t1 "brainpoolP160t1"
4874#define NID_brainpoolP160t1 922
4875#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
6af440ce 4876
0f113f3e
MC
4877#define SN_brainpoolP192r1 "brainpoolP192r1"
4878#define NID_brainpoolP192r1 923
4879#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
6af440ce 4880
0f113f3e
MC
4881#define SN_brainpoolP192t1 "brainpoolP192t1"
4882#define NID_brainpoolP192t1 924
4883#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
6af440ce 4884
0f113f3e
MC
4885#define SN_brainpoolP224r1 "brainpoolP224r1"
4886#define NID_brainpoolP224r1 925
4887#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4888
4889#define SN_brainpoolP224t1 "brainpoolP224t1"
4890#define NID_brainpoolP224t1 926
4891#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4892
4893#define SN_brainpoolP256r1 "brainpoolP256r1"
4894#define NID_brainpoolP256r1 927
4895#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4896
4897#define SN_brainpoolP256t1 "brainpoolP256t1"
4898#define NID_brainpoolP256t1 928
4899#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4900
4901#define SN_brainpoolP320r1 "brainpoolP320r1"
4902#define NID_brainpoolP320r1 929
4903#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4904
4905#define SN_brainpoolP320t1 "brainpoolP320t1"
4906#define NID_brainpoolP320t1 930
4907#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4908
4909#define SN_brainpoolP384r1 "brainpoolP384r1"
4910#define NID_brainpoolP384r1 931
4911#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4912
4913#define SN_brainpoolP384t1 "brainpoolP384t1"
4914#define NID_brainpoolP384t1 932
4915#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4916
4917#define SN_brainpoolP512r1 "brainpoolP512r1"
4918#define NID_brainpoolP512r1 933
4919#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4920
4921#define SN_brainpoolP512t1 "brainpoolP512t1"
4922#define NID_brainpoolP512t1 934
4923#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4924
4925#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
6af440ce 4926
0f113f3e
MC
4927#define OBJ_secg_scheme OBJ_certicom_arc,1L
4928
4929#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
4930#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
4931#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
4932
4933#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
4934#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
4935#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
4936
4937#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
4938#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
4939#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
4940
4941#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
4942#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
4943#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
4944
4945#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
4946#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
4947#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
4948
4949#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
4950#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
4951#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
4952
4953#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
4954#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
4955#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
4956
4957#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
4958#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
4959#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
4960
4961#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
4962#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
4963#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
4964
4965#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
4966#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
4967#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
6af440ce 4968
0f113f3e
MC
4969#define SN_dh_std_kdf "dh-std-kdf"
4970#define NID_dh_std_kdf 946
dcfe8df1 4971
0f113f3e
MC
4972#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
4973#define NID_dh_cofactor_kdf 947
dcfe8df1 4974
0f113f3e
MC
4975#define SN_ct_precert_scts "ct_precert_scts"
4976#define LN_ct_precert_scts "CT Precertificate SCTs"
4977#define NID_ct_precert_scts 951
4978#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
dcfe8df1 4979
0f113f3e
MC
4980#define SN_ct_precert_poison "ct_precert_poison"
4981#define LN_ct_precert_poison "CT Precertificate Poison"
4982#define NID_ct_precert_poison 952
4983#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
dcfe8df1 4984
0f113f3e
MC
4985#define SN_ct_precert_signer "ct_precert_signer"
4986#define LN_ct_precert_signer "CT Precertificate Signer"
4987#define NID_ct_precert_signer 953
4988#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
4989
4990#define SN_ct_cert_scts "ct_cert_scts"
4991#define LN_ct_cert_scts "CT Certificate SCTs"
4992#define NID_ct_cert_scts 954
4993#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
52f71f81 4994
0f113f3e
MC
4995#define SN_jurisdictionLocalityName "jurisdictionL"
4996#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
4997#define NID_jurisdictionLocalityName 955
4998#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
52f71f81 4999
0f113f3e
MC
5000#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
5001#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
5002#define NID_jurisdictionStateOrProvinceName 956
5003#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
52f71f81 5004
0f113f3e
MC
5005#define SN_jurisdictionCountryName "jurisdictionC"
5006#define LN_jurisdictionCountryName "jurisdictionCountryName"
5007#define NID_jurisdictionCountryName 957
5008#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
96b96d6c
DSH
5009
5010#define SN_id_scrypt "id-scrypt"
cefa762e 5011#define LN_id_scrypt "scrypt"
96b96d6c
DSH
5012#define NID_id_scrypt 973
5013#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
1eff3485
DSH
5014
5015#define SN_tls1_prf "TLS1-PRF"
5016#define LN_tls1_prf "tls1-prf"
5017#define NID_tls1_prf 1021
d9f77726 5018
aacfb134
AG
5019#define SN_hkdf "HKDF"
5020#define LN_hkdf "hkdf"
5021#define NID_hkdf 1036
5022
8d76481b
SS
5023#define SN_sshkdf "SSHKDF"
5024#define LN_sshkdf "sshkdf"
5025#define NID_sshkdf 1203
5026
9537fe57
SL
5027#define SN_sskdf "SSKDF"
5028#define LN_sskdf "sskdf"
5029#define NID_sskdf 1205
5030
1aec7716
SL
5031#define SN_x942kdf "X942KDF"
5032#define LN_x942kdf "x942kdf"
5033#define NID_x942kdf 1207
5034
8bbeaaa4
SL
5035#define SN_x963kdf "X963KDF"
5036#define LN_x963kdf "x963kdf"
5037#define NID_x963kdf 1206
5038
d9f77726
RS
5039#define SN_id_pkinit "id-pkinit"
5040#define NID_id_pkinit 1031
5041#define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L
5042
5043#define SN_pkInitClientAuth "pkInitClientAuth"
5044#define LN_pkInitClientAuth "PKINIT Client Auth"
5045#define NID_pkInitClientAuth 1032
5046#define OBJ_pkInitClientAuth OBJ_id_pkinit,4L
5047
5048#define SN_pkInitKDC "pkInitKDC"
5049#define LN_pkInitKDC "Signing KDC Response"
5050#define NID_pkInitKDC 1033
5051#define OBJ_pkInitKDC OBJ_id_pkinit,5L
da15ce22 5052
899cf48f
DSH
5053#define SN_X25519 "X25519"
5054#define NID_X25519 1034
4950f888 5055#define OBJ_X25519 1L,3L,101L,110L
da15ce22 5056
899cf48f
DSH
5057#define SN_X448 "X448"
5058#define NID_X448 1035
4950f888 5059#define OBJ_X448 1L,3L,101L,111L
3ec13237 5060
9691a749
DSH
5061#define SN_ED25519 "ED25519"
5062#define NID_ED25519 1087
5063#define OBJ_ED25519 1L,3L,101L,112L
5064
5065#define SN_ED448 "ED448"
5066#define NID_ED448 1088
5067#define OBJ_ED448 1L,3L,101L,113L
5068
3ec13237
TS
5069#define SN_kx_rsa "KxRSA"
5070#define LN_kx_rsa "kx-rsa"
5071#define NID_kx_rsa 1037
5072
5073#define SN_kx_ecdhe "KxECDHE"
5074#define LN_kx_ecdhe "kx-ecdhe"
5075#define NID_kx_ecdhe 1038
5076
5077#define SN_kx_dhe "KxDHE"
5078#define LN_kx_dhe "kx-dhe"
5079#define NID_kx_dhe 1039
5080
5081#define SN_kx_ecdhe_psk "KxECDHE-PSK"
5082#define LN_kx_ecdhe_psk "kx-ecdhe-psk"
5083#define NID_kx_ecdhe_psk 1040
5084
5085#define SN_kx_dhe_psk "KxDHE-PSK"
5086#define LN_kx_dhe_psk "kx-dhe-psk"
5087#define NID_kx_dhe_psk 1041
5088
5089#define SN_kx_rsa_psk "KxRSA_PSK"
5090#define LN_kx_rsa_psk "kx-rsa-psk"
5091#define NID_kx_rsa_psk 1042
5092
5093#define SN_kx_psk "KxPSK"
5094#define LN_kx_psk "kx-psk"
5095#define NID_kx_psk 1043
5096
5097#define SN_kx_srp "KxSRP"
5098#define LN_kx_srp "kx-srp"
5099#define NID_kx_srp 1044
5100
5101#define SN_kx_gost "KxGOST"
5102#define LN_kx_gost "kx-gost"
5103#define NID_kx_gost 1045
5104
7114af30
DSH
5105#define SN_kx_any "KxANY"
5106#define LN_kx_any "kx-any"
5107#define NID_kx_any 1063
5108
3ec13237
TS
5109#define SN_auth_rsa "AuthRSA"
5110#define LN_auth_rsa "auth-rsa"
5111#define NID_auth_rsa 1046
5112
5113#define SN_auth_ecdsa "AuthECDSA"
5114#define LN_auth_ecdsa "auth-ecdsa"
5115#define NID_auth_ecdsa 1047
5116
5117#define SN_auth_psk "AuthPSK"
5118#define LN_auth_psk "auth-psk"
5119#define NID_auth_psk 1048
5120
5121#define SN_auth_dss "AuthDSS"
5122#define LN_auth_dss "auth-dss"
5123#define NID_auth_dss 1049
5124
5125#define SN_auth_gost01 "AuthGOST01"
5126#define LN_auth_gost01 "auth-gost01"
5127#define NID_auth_gost01 1050
5128
5129#define SN_auth_gost12 "AuthGOST12"
5130#define LN_auth_gost12 "auth-gost12"
5131#define NID_auth_gost12 1051
5132
5133#define SN_auth_srp "AuthSRP"
5134#define LN_auth_srp "auth-srp"
5135#define NID_auth_srp 1052
5136
5137#define SN_auth_null "AuthNULL"
5138#define LN_auth_null "auth-null"
5139#define NID_auth_null 1053
52ad5b60 5140
7114af30
DSH
5141#define SN_auth_any "AuthANY"
5142#define LN_auth_any "auth-any"
5143#define NID_auth_any 1064
5144
52ad5b60
TS
5145#define SN_poly1305 "Poly1305"
5146#define LN_poly1305 "poly1305"
5147#define NID_poly1305 1061
3f5616d7
TS
5148
5149#define SN_siphash "SipHash"
5150#define LN_siphash "siphash"
5151#define NID_siphash 1062
549be253
DSH
5152
5153#define SN_ffdhe2048 "ffdhe2048"
5154#define NID_ffdhe2048 1126
5155
5156#define SN_ffdhe3072 "ffdhe3072"
5157#define NID_ffdhe3072 1127
5158
5159#define SN_ffdhe4096 "ffdhe4096"
5160#define NID_ffdhe4096 1128
5161
5162#define SN_ffdhe6144 "ffdhe6144"
5163#define NID_ffdhe6144 1129
5164
5165#define SN_ffdhe8192 "ffdhe8192"
5166#define NID_ffdhe8192 1130
e45b4dd2 5167
5168#define SN_ISO_UA "ISO-UA"
5169#define NID_ISO_UA 1150
5170#define OBJ_ISO_UA OBJ_member_body,804L
5171
5172#define SN_ua_pki "ua-pki"
5173#define NID_ua_pki 1151
5174#define OBJ_ua_pki OBJ_ISO_UA,2L,1L,1L,1L
5175
5176#define SN_dstu28147 "dstu28147"
5177#define LN_dstu28147 "DSTU Gost 28147-2009"
5178#define NID_dstu28147 1152
5179#define OBJ_dstu28147 OBJ_ua_pki,1L,1L,1L
5180
5181#define SN_dstu28147_ofb "dstu28147-ofb"
5182#define LN_dstu28147_ofb "DSTU Gost 28147-2009 OFB mode"
5183#define NID_dstu28147_ofb 1153
5184#define OBJ_dstu28147_ofb OBJ_dstu28147,2L
5185
5186#define SN_dstu28147_cfb "dstu28147-cfb"
5187#define LN_dstu28147_cfb "DSTU Gost 28147-2009 CFB mode"
5188#define NID_dstu28147_cfb 1154
5189#define OBJ_dstu28147_cfb OBJ_dstu28147,3L
5190
5191#define SN_dstu28147_wrap "dstu28147-wrap"
5192#define LN_dstu28147_wrap "DSTU Gost 28147-2009 key wrap"
5193#define NID_dstu28147_wrap 1155
5194#define OBJ_dstu28147_wrap OBJ_dstu28147,5L
5195
5196#define SN_hmacWithDstu34311 "hmacWithDstu34311"
5197#define LN_hmacWithDstu34311 "HMAC DSTU Gost 34311-95"
5198#define NID_hmacWithDstu34311 1156
5199#define OBJ_hmacWithDstu34311 OBJ_ua_pki,1L,1L,2L
5200
5201#define SN_dstu34311 "dstu34311"
5202#define LN_dstu34311 "DSTU Gost 34311-95"
5203#define NID_dstu34311 1157
5204#define OBJ_dstu34311 OBJ_ua_pki,1L,2L,1L
5205
5206#define SN_dstu4145le "dstu4145le"
5207#define LN_dstu4145le "DSTU 4145-2002 little endian"
5208#define NID_dstu4145le 1158
5209#define OBJ_dstu4145le OBJ_ua_pki,1L,3L,1L,1L
5210
5211#define SN_dstu4145be "dstu4145be"
5212#define LN_dstu4145be "DSTU 4145-2002 big endian"
5213#define NID_dstu4145be 1159
5214#define OBJ_dstu4145be OBJ_dstu4145le,1L,1L
5215
5216#define SN_uacurve0 "uacurve0"
5217#define LN_uacurve0 "DSTU curve 0"
5218#define NID_uacurve0 1160
5219#define OBJ_uacurve0 OBJ_dstu4145le,2L,0L
5220
5221#define SN_uacurve1 "uacurve1"
5222#define LN_uacurve1 "DSTU curve 1"
5223#define NID_uacurve1 1161
5224#define OBJ_uacurve1 OBJ_dstu4145le,2L,1L
5225
5226#define SN_uacurve2 "uacurve2"
5227#define LN_uacurve2 "DSTU curve 2"
5228#define NID_uacurve2 1162
5229#define OBJ_uacurve2 OBJ_dstu4145le,2L,2L
5230
5231#define SN_uacurve3 "uacurve3"
5232#define LN_uacurve3 "DSTU curve 3"
5233#define NID_uacurve3 1163
5234#define OBJ_uacurve3 OBJ_dstu4145le,2L,3L
5235
5236#define SN_uacurve4 "uacurve4"
5237#define LN_uacurve4 "DSTU curve 4"
5238#define NID_uacurve4 1164
5239#define OBJ_uacurve4 OBJ_dstu4145le,2L,4L
5240
5241#define SN_uacurve5 "uacurve5"
5242#define LN_uacurve5 "DSTU curve 5"
5243#define NID_uacurve5 1165
5244#define OBJ_uacurve5 OBJ_dstu4145le,2L,5L
5245
5246#define SN_uacurve6 "uacurve6"
5247#define LN_uacurve6 "DSTU curve 6"
5248#define NID_uacurve6 1166
5249#define OBJ_uacurve6 OBJ_dstu4145le,2L,6L
5250
5251#define SN_uacurve7 "uacurve7"
5252#define LN_uacurve7 "DSTU curve 7"
5253#define NID_uacurve7 1167
5254#define OBJ_uacurve7 OBJ_dstu4145le,2L,7L
5255
5256#define SN_uacurve8 "uacurve8"
5257#define LN_uacurve8 "DSTU curve 8"
5258#define NID_uacurve8 1168
5259#define OBJ_uacurve8 OBJ_dstu4145le,2L,8L
5260
5261#define SN_uacurve9 "uacurve9"
5262#define LN_uacurve9 "DSTU curve 9"
5263#define NID_uacurve9 1169
5264#define OBJ_uacurve9 OBJ_dstu4145le,2L,9L
b1ceb439
TS
5265
5266#define SN_aes_128_siv "AES-128-SIV"
5267#define LN_aes_128_siv "aes-128-siv"
5268#define NID_aes_128_siv 1198
5269
5270#define SN_aes_192_siv "AES-192-SIV"
5271#define LN_aes_192_siv "aes-192-siv"
5272#define NID_aes_192_siv 1199
5273
5274#define SN_aes_256_siv "AES-256-SIV"
5275#define LN_aes_256_siv "aes-256-siv"
5276#define NID_aes_256_siv 1200