]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_mac.h
remove trailing '\'
[thirdparty/openssl.git] / crypto / objects / obj_mac.h
CommitLineData
c3fbf5d9
BM
1/* crypto/objects/obj_mac.h */
2
3/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4 * following command:
5 * perl objects.pl objects.txt obj_mac.num obj_mac.h
6 */
7
c2bbf9cf
RL
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
c2bbf9cf
RL
65#define SN_undef "UNDEF"
66#define LN_undef "undefined"
67#define NID_undef 0
68#define OBJ_undef 0L
69
f9d183c2
RL
70#define SN_itu_t "ITU-T"
71#define LN_itu_t "itu-t"
8544a807 72#define NID_itu_t 645
f9d183c2
RL
73#define OBJ_itu_t 0L
74
c3fbf5d9 75#define NID_ccitt 404
f9d183c2 76#define OBJ_ccitt OBJ_itu_t
d88a26c4 77
c2bbf9cf
RL
78#define SN_iso "ISO"
79#define LN_iso "iso"
80#define NID_iso 181
81#define OBJ_iso 1L
82
f9d183c2
RL
83#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
84#define LN_joint_iso_itu_t "joint-iso-itu-t"
8544a807 85#define NID_joint_iso_itu_t 646
f9d183c2
RL
86#define OBJ_joint_iso_itu_t 2L
87
c3fbf5d9 88#define NID_joint_iso_ccitt 393
f9d183c2 89#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
b30245da 90
c2bbf9cf
RL
91#define SN_member_body "member-body"
92#define LN_member_body "ISO Member Body"
93#define NID_member_body 182
94#define OBJ_member_body OBJ_iso,2L
95
36c19463 96#define SN_identified_organization "identified-organization"
5de3a0ff 97#define NID_identified_organization 676
36c19463
BM
98#define OBJ_identified_organization OBJ_iso,3L
99
100#define SN_certicom_arc "certicom-arc"
5de3a0ff 101#define NID_certicom_arc 677
36c19463
BM
102#define OBJ_certicom_arc OBJ_identified_organization,132L
103
f9d183c2
RL
104#define SN_international_organizations "international-organizations"
105#define LN_international_organizations "International Organizations"
8544a807 106#define NID_international_organizations 647
f9d183c2
RL
107#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
108
1d284535 109#define SN_wap "wap"
5de3a0ff 110#define NID_wap 678
f9d183c2 111#define OBJ_wap OBJ_international_organizations,43L
1d284535
BM
112
113#define SN_wap_wsg "wap-wsg"
5de3a0ff 114#define NID_wap_wsg 679
1d284535
BM
115#define OBJ_wap_wsg OBJ_wap,13L
116
b30245da
RL
117#define SN_selected_attribute_types "selected-attribute-types"
118#define LN_selected_attribute_types "Selected Attribute Types"
c3fbf5d9 119#define NID_selected_attribute_types 394
f9d183c2 120#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
b30245da
RL
121
122#define SN_clearance "clearance"
c3fbf5d9 123#define NID_clearance 395
b30245da
RL
124#define OBJ_clearance OBJ_selected_attribute_types,55L
125
c2bbf9cf
RL
126#define SN_ISO_US "ISO-US"
127#define LN_ISO_US "ISO US Member Body"
128#define NID_ISO_US 183
129#define OBJ_ISO_US OBJ_member_body,840L
130
131#define SN_X9_57 "X9-57"
132#define LN_X9_57 "X9.57"
133#define NID_X9_57 184
134#define OBJ_X9_57 OBJ_ISO_US,10040L
135
136#define SN_X9cm "X9cm"
137#define LN_X9cm "X9.57 CM ?"
138#define NID_X9cm 185
139#define OBJ_X9cm OBJ_X9_57,4L
140
141#define SN_dsa "DSA"
142#define LN_dsa "dsaEncryption"
143#define NID_dsa 116
144#define OBJ_dsa OBJ_X9cm,1L
145
146#define SN_dsaWithSHA1 "DSA-SHA1"
147#define LN_dsaWithSHA1 "dsaWithSHA1"
148#define NID_dsaWithSHA1 113
149#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
150
14f7ee49
BM
151#define SN_ansi_X9_62 "ansi-X9-62"
152#define LN_ansi_X9_62 "ANSI X9.62"
c3fbf5d9 153#define NID_ansi_X9_62 405
14f7ee49
BM
154#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
155
156#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
157
158#define SN_X9_62_prime_field "prime-field"
c3fbf5d9 159#define NID_X9_62_prime_field 406
14f7ee49
BM
160#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
161
162#define SN_X9_62_characteristic_two_field "characteristic-two-field"
c3fbf5d9 163#define NID_X9_62_characteristic_two_field 407
14f7ee49
BM
164#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
165
2d9b1b3f 166#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
5de3a0ff 167#define NID_X9_62_id_characteristic_two_basis 680
2d9b1b3f
BM
168#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
169
170#define SN_X9_62_onBasis "onBasis"
5de3a0ff 171#define NID_X9_62_onBasis 681
2d9b1b3f
BM
172#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
173
174#define SN_X9_62_tpBasis "tpBasis"
5de3a0ff 175#define NID_X9_62_tpBasis 682
2d9b1b3f
BM
176#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
177
178#define SN_X9_62_ppBasis "ppBasis"
5de3a0ff 179#define NID_X9_62_ppBasis 683
2d9b1b3f
BM
180#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
181
14f7ee49
BM
182#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
183
184#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
c3fbf5d9 185#define NID_X9_62_id_ecPublicKey 408
14f7ee49
BM
186#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
187
188#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
189
190#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
191
2d9b1b3f 192#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
5de3a0ff 193#define NID_X9_62_c2pnb163v1 684
2d9b1b3f
BM
194#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
195
196#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
5de3a0ff 197#define NID_X9_62_c2pnb163v2 685
2d9b1b3f
BM
198#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
199
200#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
5de3a0ff 201#define NID_X9_62_c2pnb163v3 686
2d9b1b3f
BM
202#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
203
204#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
5de3a0ff 205#define NID_X9_62_c2pnb176v1 687
2d9b1b3f
BM
206#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
207
208#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
5de3a0ff 209#define NID_X9_62_c2tnb191v1 688
2d9b1b3f
BM
210#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
211
212#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
5de3a0ff 213#define NID_X9_62_c2tnb191v2 689
2d9b1b3f
BM
214#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
215
216#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
5de3a0ff 217#define NID_X9_62_c2tnb191v3 690
2d9b1b3f
BM
218#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
219
220#define SN_X9_62_c2onb191v4 "c2onb191v4"
5de3a0ff 221#define NID_X9_62_c2onb191v4 691
2d9b1b3f
BM
222#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
223
224#define SN_X9_62_c2onb191v5 "c2onb191v5"
5de3a0ff 225#define NID_X9_62_c2onb191v5 692
2d9b1b3f
BM
226#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
227
228#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
5de3a0ff 229#define NID_X9_62_c2pnb208w1 693
2d9b1b3f
BM
230#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
231
232#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
5de3a0ff 233#define NID_X9_62_c2tnb239v1 694
2d9b1b3f
BM
234#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
235
236#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
5de3a0ff 237#define NID_X9_62_c2tnb239v2 695
2d9b1b3f
BM
238#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
239
240#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
5de3a0ff 241#define NID_X9_62_c2tnb239v3 696
2d9b1b3f
BM
242#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
243
244#define SN_X9_62_c2onb239v4 "c2onb239v4"
5de3a0ff 245#define NID_X9_62_c2onb239v4 697
2d9b1b3f
BM
246#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
247
248#define SN_X9_62_c2onb239v5 "c2onb239v5"
5de3a0ff 249#define NID_X9_62_c2onb239v5 698
2d9b1b3f
BM
250#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
251
252#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
5de3a0ff 253#define NID_X9_62_c2pnb272w1 699
2d9b1b3f
BM
254#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
255
256#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
5de3a0ff 257#define NID_X9_62_c2pnb304w1 700
2d9b1b3f
BM
258#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
259
260#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
5de3a0ff 261#define NID_X9_62_c2tnb359v1 701
2d9b1b3f
BM
262#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
263
264#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
5de3a0ff 265#define NID_X9_62_c2pnb368w1 702
2d9b1b3f
BM
266#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
267
268#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
5de3a0ff 269#define NID_X9_62_c2tnb431r1 703
2d9b1b3f
BM
270#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
271
14f7ee49
BM
272#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
273
274#define SN_X9_62_prime192v1 "prime192v1"
c3fbf5d9 275#define NID_X9_62_prime192v1 409
14f7ee49
BM
276#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
277
278#define SN_X9_62_prime192v2 "prime192v2"
c3fbf5d9 279#define NID_X9_62_prime192v2 410
14f7ee49
BM
280#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
281
282#define SN_X9_62_prime192v3 "prime192v3"
c3fbf5d9 283#define NID_X9_62_prime192v3 411
14f7ee49
BM
284#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
285
286#define SN_X9_62_prime239v1 "prime239v1"
c3fbf5d9 287#define NID_X9_62_prime239v1 412
14f7ee49
BM
288#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
289
290#define SN_X9_62_prime239v2 "prime239v2"
c3fbf5d9 291#define NID_X9_62_prime239v2 413
14f7ee49
BM
292#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
293
294#define SN_X9_62_prime239v3 "prime239v3"
c3fbf5d9 295#define NID_X9_62_prime239v3 414
14f7ee49
BM
296#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
297
298#define SN_X9_62_prime256v1 "prime256v1"
c3fbf5d9 299#define NID_X9_62_prime256v1 415
14f7ee49
BM
300#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
301
302#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
303
304#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
c3fbf5d9 305#define NID_ecdsa_with_SHA1 416
14f7ee49
BM
306#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
307
36c19463
BM
308#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
309
310#define SN_secp112r1 "secp112r1"
5de3a0ff 311#define NID_secp112r1 704
36c19463
BM
312#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
313
314#define SN_secp112r2 "secp112r2"
5de3a0ff 315#define NID_secp112r2 705
36c19463
BM
316#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
317
318#define SN_secp128r1 "secp128r1"
5de3a0ff 319#define NID_secp128r1 706
36c19463
BM
320#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
321
322#define SN_secp128r2 "secp128r2"
5de3a0ff 323#define NID_secp128r2 707
36c19463
BM
324#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
325
326#define SN_secp160k1 "secp160k1"
5de3a0ff 327#define NID_secp160k1 708
36c19463
BM
328#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
329
330#define SN_secp160r1 "secp160r1"
5de3a0ff 331#define NID_secp160r1 709
36c19463
BM
332#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
333
334#define SN_secp160r2 "secp160r2"
5de3a0ff 335#define NID_secp160r2 710
36c19463
BM
336#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
337
338#define SN_secp192k1 "secp192k1"
5de3a0ff 339#define NID_secp192k1 711
36c19463
BM
340#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
341
36c19463 342#define SN_secp224k1 "secp224k1"
5de3a0ff 343#define NID_secp224k1 712
36c19463
BM
344#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
345
346#define SN_secp224r1 "secp224r1"
5de3a0ff 347#define NID_secp224r1 713
36c19463
BM
348#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
349
350#define SN_secp256k1 "secp256k1"
5de3a0ff 351#define NID_secp256k1 714
36c19463
BM
352#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
353
36c19463 354#define SN_secp384r1 "secp384r1"
5de3a0ff 355#define NID_secp384r1 715
36c19463
BM
356#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
357
358#define SN_secp521r1 "secp521r1"
5de3a0ff 359#define NID_secp521r1 716
36c19463
BM
360#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
361
362#define SN_sect113r1 "sect113r1"
5de3a0ff 363#define NID_sect113r1 717
36c19463
BM
364#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
365
366#define SN_sect113r2 "sect113r2"
5de3a0ff 367#define NID_sect113r2 718
36c19463
BM
368#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
369
370#define SN_sect131r1 "sect131r1"
5de3a0ff 371#define NID_sect131r1 719
36c19463
BM
372#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
373
374#define SN_sect131r2 "sect131r2"
5de3a0ff 375#define NID_sect131r2 720
36c19463
BM
376#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
377
378#define SN_sect163k1 "sect163k1"
5de3a0ff 379#define NID_sect163k1 721
36c19463
BM
380#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
381
382#define SN_sect163r1 "sect163r1"
5de3a0ff 383#define NID_sect163r1 722
36c19463
BM
384#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
385
386#define SN_sect163r2 "sect163r2"
5de3a0ff 387#define NID_sect163r2 723
36c19463
BM
388#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
389
390#define SN_sect193r1 "sect193r1"
5de3a0ff 391#define NID_sect193r1 724
36c19463
BM
392#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
393
394#define SN_sect193r2 "sect193r2"
5de3a0ff 395#define NID_sect193r2 725
36c19463
BM
396#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
397
398#define SN_sect233k1 "sect233k1"
5de3a0ff 399#define NID_sect233k1 726
36c19463
BM
400#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
401
402#define SN_sect233r1 "sect233r1"
5de3a0ff 403#define NID_sect233r1 727
36c19463
BM
404#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
405
406#define SN_sect239k1 "sect239k1"
5de3a0ff 407#define NID_sect239k1 728
36c19463
BM
408#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
409
410#define SN_sect283k1 "sect283k1"
5de3a0ff 411#define NID_sect283k1 729
36c19463
BM
412#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
413
414#define SN_sect283r1 "sect283r1"
5de3a0ff 415#define NID_sect283r1 730
36c19463
BM
416#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
417
418#define SN_sect409k1 "sect409k1"
5de3a0ff 419#define NID_sect409k1 731
36c19463
BM
420#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
421
422#define SN_sect409r1 "sect409r1"
5de3a0ff 423#define NID_sect409r1 732
36c19463
BM
424#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
425
426#define SN_sect571k1 "sect571k1"
5de3a0ff 427#define NID_sect571k1 733
36c19463
BM
428#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
429
430#define SN_sect571r1 "sect571r1"
5de3a0ff 431#define NID_sect571r1 734
36c19463
BM
432#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
433
1d284535
BM
434#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
435
436#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
5de3a0ff 437#define NID_wap_wsg_idm_ecid_wtls1 735
1d284535
BM
438#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
439
16dc1cfb 440#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
5de3a0ff 441#define NID_wap_wsg_idm_ecid_wtls3 736
16dc1cfb
BM
442#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
443
444#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
5de3a0ff 445#define NID_wap_wsg_idm_ecid_wtls4 737
16dc1cfb
BM
446#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
447
448#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
5de3a0ff 449#define NID_wap_wsg_idm_ecid_wtls5 738
16dc1cfb
BM
450#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
451
1d284535 452#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
5de3a0ff 453#define NID_wap_wsg_idm_ecid_wtls6 739
1d284535
BM
454#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
455
16dc1cfb 456#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
5de3a0ff 457#define NID_wap_wsg_idm_ecid_wtls7 740
16dc1cfb
BM
458#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
459
1d284535 460#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
5de3a0ff 461#define NID_wap_wsg_idm_ecid_wtls8 741
1d284535
BM
462#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
463
464#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
5de3a0ff 465#define NID_wap_wsg_idm_ecid_wtls9 742
1d284535
BM
466#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
467
16dc1cfb 468#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
5de3a0ff 469#define NID_wap_wsg_idm_ecid_wtls10 743
16dc1cfb
BM
470#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
471
472#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
5de3a0ff 473#define NID_wap_wsg_idm_ecid_wtls11 744
16dc1cfb
BM
474#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
475
476#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
5de3a0ff 477#define NID_wap_wsg_idm_ecid_wtls12 745
16dc1cfb
BM
478#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
479
c2bbf9cf
RL
480#define SN_cast5_cbc "CAST5-CBC"
481#define LN_cast5_cbc "cast5-cbc"
482#define NID_cast5_cbc 108
483#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
484
485#define SN_cast5_ecb "CAST5-ECB"
486#define LN_cast5_ecb "cast5-ecb"
487#define NID_cast5_ecb 109
488
489#define SN_cast5_cfb64 "CAST5-CFB"
490#define LN_cast5_cfb64 "cast5-cfb"
491#define NID_cast5_cfb64 110
492
493#define SN_cast5_ofb64 "CAST5-OFB"
494#define LN_cast5_ofb64 "cast5-ofb"
495#define NID_cast5_ofb64 111
496
497#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
498#define NID_pbeWithMD5AndCast5_CBC 112
499#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
500
501#define SN_rsadsi "rsadsi"
502#define LN_rsadsi "RSA Data Security, Inc."
503#define NID_rsadsi 1
504#define OBJ_rsadsi OBJ_ISO_US,113549L
505
506#define SN_pkcs "pkcs"
507#define LN_pkcs "RSA Data Security, Inc. PKCS"
508#define NID_pkcs 2
509#define OBJ_pkcs OBJ_rsadsi,1L
510
511#define SN_pkcs1 "pkcs1"
512#define NID_pkcs1 186
513#define OBJ_pkcs1 OBJ_pkcs,1L
514
515#define LN_rsaEncryption "rsaEncryption"
516#define NID_rsaEncryption 6
517#define OBJ_rsaEncryption OBJ_pkcs1,1L
518
519#define SN_md2WithRSAEncryption "RSA-MD2"
520#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
521#define NID_md2WithRSAEncryption 7
522#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
523
b8a61e73
RL
524#define SN_md4WithRSAEncryption "RSA-MD4"
525#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
c3fbf5d9 526#define NID_md4WithRSAEncryption 396
b8a61e73
RL
527#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
528
c2bbf9cf
RL
529#define SN_md5WithRSAEncryption "RSA-MD5"
530#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
531#define NID_md5WithRSAEncryption 8
532#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
533
534#define SN_sha1WithRSAEncryption "RSA-SHA1"
535#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
536#define NID_sha1WithRSAEncryption 65
537#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
538
914d36ba
RL
539#define SN_sha256WithRSAEncryption "RSA-SHA256"
540#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
5de3a0ff 541#define NID_sha256WithRSAEncryption 668
914d36ba
RL
542#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
543
544#define SN_sha384WithRSAEncryption "RSA-SHA384"
545#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
5de3a0ff 546#define NID_sha384WithRSAEncryption 669
914d36ba
RL
547#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
548
549#define SN_sha512WithRSAEncryption "RSA-SHA512"
550#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
5de3a0ff 551#define NID_sha512WithRSAEncryption 670
914d36ba
RL
552#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
553
554#define SN_sha224WithRSAEncryption "RSA-SHA224"
555#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
5de3a0ff 556#define NID_sha224WithRSAEncryption 671
914d36ba
RL
557#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
558
c2bbf9cf
RL
559#define SN_pkcs3 "pkcs3"
560#define NID_pkcs3 27
561#define OBJ_pkcs3 OBJ_pkcs,3L
562
563#define LN_dhKeyAgreement "dhKeyAgreement"
564#define NID_dhKeyAgreement 28
565#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
566
567#define SN_pkcs5 "pkcs5"
568#define NID_pkcs5 187
569#define OBJ_pkcs5 OBJ_pkcs,5L
570
571#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
572#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
573#define NID_pbeWithMD2AndDES_CBC 9
574#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
575
576#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
577#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
578#define NID_pbeWithMD5AndDES_CBC 10
579#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
580
581#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
582#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
583#define NID_pbeWithMD2AndRC2_CBC 168
584#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
585
586#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
587#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
588#define NID_pbeWithMD5AndRC2_CBC 169
589#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
590
591#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
592#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
593#define NID_pbeWithSHA1AndDES_CBC 170
594#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
595
596#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
597#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
598#define NID_pbeWithSHA1AndRC2_CBC 68
599#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
600
601#define LN_id_pbkdf2 "PBKDF2"
602#define NID_id_pbkdf2 69
603#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
604
605#define LN_pbes2 "PBES2"
606#define NID_pbes2 161
607#define OBJ_pbes2 OBJ_pkcs5,13L
608
609#define LN_pbmac1 "PBMAC1"
610#define NID_pbmac1 162
611#define OBJ_pbmac1 OBJ_pkcs5,14L
612
613#define SN_pkcs7 "pkcs7"
614#define NID_pkcs7 20
615#define OBJ_pkcs7 OBJ_pkcs,7L
616
617#define LN_pkcs7_data "pkcs7-data"
618#define NID_pkcs7_data 21
619#define OBJ_pkcs7_data OBJ_pkcs7,1L
620
621#define LN_pkcs7_signed "pkcs7-signedData"
622#define NID_pkcs7_signed 22
623#define OBJ_pkcs7_signed OBJ_pkcs7,2L
624
625#define LN_pkcs7_enveloped "pkcs7-envelopedData"
626#define NID_pkcs7_enveloped 23
627#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
628
629#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
630#define NID_pkcs7_signedAndEnveloped 24
631#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
632
633#define LN_pkcs7_digest "pkcs7-digestData"
634#define NID_pkcs7_digest 25
635#define OBJ_pkcs7_digest OBJ_pkcs7,5L
636
637#define LN_pkcs7_encrypted "pkcs7-encryptedData"
638#define NID_pkcs7_encrypted 26
639#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
640
641#define SN_pkcs9 "pkcs9"
642#define NID_pkcs9 47
643#define OBJ_pkcs9 OBJ_pkcs,9L
644
c2bbf9cf
RL
645#define LN_pkcs9_emailAddress "emailAddress"
646#define NID_pkcs9_emailAddress 48
647#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
648
649#define LN_pkcs9_unstructuredName "unstructuredName"
650#define NID_pkcs9_unstructuredName 49
651#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
652
653#define LN_pkcs9_contentType "contentType"
654#define NID_pkcs9_contentType 50
655#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
656
657#define LN_pkcs9_messageDigest "messageDigest"
658#define NID_pkcs9_messageDigest 51
659#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
660
661#define LN_pkcs9_signingTime "signingTime"
662#define NID_pkcs9_signingTime 52
663#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
664
665#define LN_pkcs9_countersignature "countersignature"
666#define NID_pkcs9_countersignature 53
667#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
668
669#define LN_pkcs9_challengePassword "challengePassword"
670#define NID_pkcs9_challengePassword 54
671#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
672
673#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
674#define NID_pkcs9_unstructuredAddress 55
675#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
676
677#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
678#define NID_pkcs9_extCertAttributes 56
679#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
680
681#define SN_ext_req "extReq"
682#define LN_ext_req "Extension Request"
683#define NID_ext_req 172
684#define OBJ_ext_req OBJ_pkcs9,14L
685
686#define SN_SMIMECapabilities "SMIME-CAPS"
687#define LN_SMIMECapabilities "S/MIME Capabilities"
688#define NID_SMIMECapabilities 167
689#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
690
691#define SN_SMIME "SMIME"
692#define LN_SMIME "S/MIME"
693#define NID_SMIME 188
694#define OBJ_SMIME OBJ_pkcs9,16L
695
696#define SN_id_smime_mod "id-smime-mod"
697#define NID_id_smime_mod 189
698#define OBJ_id_smime_mod OBJ_SMIME,0L
699
700#define SN_id_smime_ct "id-smime-ct"
701#define NID_id_smime_ct 190
702#define OBJ_id_smime_ct OBJ_SMIME,1L
703
704#define SN_id_smime_aa "id-smime-aa"
705#define NID_id_smime_aa 191
706#define OBJ_id_smime_aa OBJ_SMIME,2L
707
708#define SN_id_smime_alg "id-smime-alg"
709#define NID_id_smime_alg 192
710#define OBJ_id_smime_alg OBJ_SMIME,3L
711
712#define SN_id_smime_cd "id-smime-cd"
713#define NID_id_smime_cd 193
714#define OBJ_id_smime_cd OBJ_SMIME,4L
715
716#define SN_id_smime_spq "id-smime-spq"
717#define NID_id_smime_spq 194
718#define OBJ_id_smime_spq OBJ_SMIME,5L
719
720#define SN_id_smime_cti "id-smime-cti"
721#define NID_id_smime_cti 195
722#define OBJ_id_smime_cti OBJ_SMIME,6L
723
724#define SN_id_smime_mod_cms "id-smime-mod-cms"
725#define NID_id_smime_mod_cms 196
726#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
727
728#define SN_id_smime_mod_ess "id-smime-mod-ess"
729#define NID_id_smime_mod_ess 197
730#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
731
732#define SN_id_smime_mod_oid "id-smime-mod-oid"
733#define NID_id_smime_mod_oid 198
734#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
735
736#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
737#define NID_id_smime_mod_msg_v3 199
738#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
739
740#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
741#define NID_id_smime_mod_ets_eSignature_88 200
742#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
743
744#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
745#define NID_id_smime_mod_ets_eSignature_97 201
746#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
747
748#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
749#define NID_id_smime_mod_ets_eSigPolicy_88 202
750#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
751
752#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
753#define NID_id_smime_mod_ets_eSigPolicy_97 203
754#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
755
756#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
757#define NID_id_smime_ct_receipt 204
758#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
759
760#define SN_id_smime_ct_authData "id-smime-ct-authData"
761#define NID_id_smime_ct_authData 205
762#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
763
764#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
765#define NID_id_smime_ct_publishCert 206
766#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
767
768#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
769#define NID_id_smime_ct_TSTInfo 207
770#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
771
772#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
773#define NID_id_smime_ct_TDTInfo 208
774#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
775
776#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
777#define NID_id_smime_ct_contentInfo 209
778#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
779
780#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
781#define NID_id_smime_ct_DVCSRequestData 210
782#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
783
784#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
785#define NID_id_smime_ct_DVCSResponseData 211
786#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
787
788#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
789#define NID_id_smime_aa_receiptRequest 212
790#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
791
792#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
793#define NID_id_smime_aa_securityLabel 213
794#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
795
796#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
797#define NID_id_smime_aa_mlExpandHistory 214
798#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
799
800#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
801#define NID_id_smime_aa_contentHint 215
802#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
803
804#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
805#define NID_id_smime_aa_msgSigDigest 216
806#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
807
808#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
809#define NID_id_smime_aa_encapContentType 217
810#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
811
812#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
813#define NID_id_smime_aa_contentIdentifier 218
814#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
815
816#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
817#define NID_id_smime_aa_macValue 219
818#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
819
820#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
821#define NID_id_smime_aa_equivalentLabels 220
822#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
823
824#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
825#define NID_id_smime_aa_contentReference 221
826#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
827
828#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
829#define NID_id_smime_aa_encrypKeyPref 222
830#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
831
832#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
833#define NID_id_smime_aa_signingCertificate 223
834#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
835
836#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
837#define NID_id_smime_aa_smimeEncryptCerts 224
838#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
839
840#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
841#define NID_id_smime_aa_timeStampToken 225
842#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
843
844#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
845#define NID_id_smime_aa_ets_sigPolicyId 226
846#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
847
848#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
849#define NID_id_smime_aa_ets_commitmentType 227
850#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
851
852#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
853#define NID_id_smime_aa_ets_signerLocation 228
854#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
855
856#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
857#define NID_id_smime_aa_ets_signerAttr 229
858#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
859
860#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
861#define NID_id_smime_aa_ets_otherSigCert 230
862#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
863
864#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
865#define NID_id_smime_aa_ets_contentTimestamp 231
866#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
867
868#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
869#define NID_id_smime_aa_ets_CertificateRefs 232
870#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
871
872#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
873#define NID_id_smime_aa_ets_RevocationRefs 233
874#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
875
876#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
877#define NID_id_smime_aa_ets_certValues 234
878#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
879
880#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
881#define NID_id_smime_aa_ets_revocationValues 235
882#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
883
884#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
885#define NID_id_smime_aa_ets_escTimeStamp 236
886#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
887
888#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
889#define NID_id_smime_aa_ets_certCRLTimestamp 237
890#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
891
892#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
893#define NID_id_smime_aa_ets_archiveTimeStamp 238
894#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
895
896#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
897#define NID_id_smime_aa_signatureType 239
898#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
899
900#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
901#define NID_id_smime_aa_dvcs_dvc 240
902#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
903
904#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
905#define NID_id_smime_alg_ESDHwith3DES 241
906#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
907
908#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
909#define NID_id_smime_alg_ESDHwithRC2 242
910#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
911
912#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
913#define NID_id_smime_alg_3DESwrap 243
914#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
915
916#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
917#define NID_id_smime_alg_RC2wrap 244
918#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
919
920#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
921#define NID_id_smime_alg_ESDH 245
922#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
923
924#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
925#define NID_id_smime_alg_CMS3DESwrap 246
926#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
927
928#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
929#define NID_id_smime_alg_CMSRC2wrap 247
930#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
931
932#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
933#define NID_id_smime_cd_ldap 248
934#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
935
936#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
937#define NID_id_smime_spq_ets_sqt_uri 249
938#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
939
940#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
941#define NID_id_smime_spq_ets_sqt_unotice 250
942#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
943
944#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
945#define NID_id_smime_cti_ets_proofOfOrigin 251
946#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
947
948#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
949#define NID_id_smime_cti_ets_proofOfReceipt 252
950#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
951
952#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
953#define NID_id_smime_cti_ets_proofOfDelivery 253
954#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
955
956#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
957#define NID_id_smime_cti_ets_proofOfSender 254
958#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
959
960#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
961#define NID_id_smime_cti_ets_proofOfApproval 255
962#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
963
964#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
965#define NID_id_smime_cti_ets_proofOfCreation 256
966#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
967
968#define LN_friendlyName "friendlyName"
969#define NID_friendlyName 156
970#define OBJ_friendlyName OBJ_pkcs9,20L
971
972#define LN_localKeyID "localKeyID"
973#define NID_localKeyID 157
974#define OBJ_localKeyID OBJ_pkcs9,21L
975
f2a253e0
DSH
976#define SN_ms_csp_name "CSPName"
977#define LN_ms_csp_name "Microsoft CSP Name"
c3fbf5d9 978#define NID_ms_csp_name 417
f2a253e0
DSH
979#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
980
c2bbf9cf
RL
981#define OBJ_certTypes OBJ_pkcs9,22L
982
983#define LN_x509Certificate "x509Certificate"
984#define NID_x509Certificate 158
985#define OBJ_x509Certificate OBJ_certTypes,1L
986
987#define LN_sdsiCertificate "sdsiCertificate"
988#define NID_sdsiCertificate 159
989#define OBJ_sdsiCertificate OBJ_certTypes,2L
990
991#define OBJ_crlTypes OBJ_pkcs9,23L
992
993#define LN_x509Crl "x509Crl"
994#define NID_x509Crl 160
995#define OBJ_x509Crl OBJ_crlTypes,1L
996
997#define OBJ_pkcs12 OBJ_pkcs,12L
998
999#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
1000
1001#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1002#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1003#define NID_pbe_WithSHA1And128BitRC4 144
1004#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
1005
1006#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1007#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1008#define NID_pbe_WithSHA1And40BitRC4 145
1009#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
1010
1011#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1012#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1013#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1014#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
1015
1016#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1017#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1018#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1019#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
1020
1021#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1022#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1023#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1024#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
1025
1026#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1027#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1028#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1029#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
1030
1031#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
1032
1033#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
1034
1035#define LN_keyBag "keyBag"
1036#define NID_keyBag 150
1037#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
1038
1039#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1040#define NID_pkcs8ShroudedKeyBag 151
1041#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
1042
1043#define LN_certBag "certBag"
1044#define NID_certBag 152
1045#define OBJ_certBag OBJ_pkcs12_BagIds,3L
1046
1047#define LN_crlBag "crlBag"
1048#define NID_crlBag 153
1049#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
1050
1051#define LN_secretBag "secretBag"
1052#define NID_secretBag 154
1053#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
1054
1055#define LN_safeContentsBag "safeContentsBag"
1056#define NID_safeContentsBag 155
1057#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
1058
1059#define SN_md2 "MD2"
1060#define LN_md2 "md2"
1061#define NID_md2 3
1062#define OBJ_md2 OBJ_rsadsi,2L,2L
1063
1064#define SN_md4 "MD4"
1065#define LN_md4 "md4"
1066#define NID_md4 257
1067#define OBJ_md4 OBJ_rsadsi,2L,4L
1068
1069#define SN_md5 "MD5"
1070#define LN_md5 "md5"
1071#define NID_md5 4
1072#define OBJ_md5 OBJ_rsadsi,2L,5L
1073
1074#define SN_md5_sha1 "MD5-SHA1"
1075#define LN_md5_sha1 "md5-sha1"
1076#define NID_md5_sha1 114
1077
856640b5 1078#define LN_hmacWithMD5 "hmacWithMD5"
5de3a0ff 1079#define NID_hmacWithMD5 772
856640b5
DSH
1080#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1081
c2bbf9cf
RL
1082#define LN_hmacWithSHA1 "hmacWithSHA1"
1083#define NID_hmacWithSHA1 163
1084#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1085
1631d5f9 1086#define LN_hmacWithSHA224 "hmacWithSHA224"
5de3a0ff 1087#define NID_hmacWithSHA224 773
1631d5f9
DSH
1088#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1089
1090#define LN_hmacWithSHA256 "hmacWithSHA256"
5de3a0ff 1091#define NID_hmacWithSHA256 774
1631d5f9
DSH
1092#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1093
1094#define LN_hmacWithSHA384 "hmacWithSHA384"
5de3a0ff 1095#define NID_hmacWithSHA384 775
1631d5f9
DSH
1096#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1097
1098#define LN_hmacWithSHA512 "hmacWithSHA512"
5de3a0ff 1099#define NID_hmacWithSHA512 776
1631d5f9
DSH
1100#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1101
c2bbf9cf
RL
1102#define SN_rc2_cbc "RC2-CBC"
1103#define LN_rc2_cbc "rc2-cbc"
1104#define NID_rc2_cbc 37
1105#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1106
1107#define SN_rc2_ecb "RC2-ECB"
1108#define LN_rc2_ecb "rc2-ecb"
1109#define NID_rc2_ecb 38
1110
1111#define SN_rc2_cfb64 "RC2-CFB"
1112#define LN_rc2_cfb64 "rc2-cfb"
1113#define NID_rc2_cfb64 39
1114
1115#define SN_rc2_ofb64 "RC2-OFB"
1116#define LN_rc2_ofb64 "rc2-ofb"
1117#define NID_rc2_ofb64 40
1118
1119#define SN_rc2_40_cbc "RC2-40-CBC"
1120#define LN_rc2_40_cbc "rc2-40-cbc"
1121#define NID_rc2_40_cbc 98
1122
1123#define SN_rc2_64_cbc "RC2-64-CBC"
1124#define LN_rc2_64_cbc "rc2-64-cbc"
1125#define NID_rc2_64_cbc 166
1126
1127#define SN_rc4 "RC4"
1128#define LN_rc4 "rc4"
1129#define NID_rc4 5
1130#define OBJ_rc4 OBJ_rsadsi,3L,4L
1131
1132#define SN_rc4_40 "RC4-40"
1133#define LN_rc4_40 "rc4-40"
1134#define NID_rc4_40 97
1135
1136#define SN_des_ede3_cbc "DES-EDE3-CBC"
1137#define LN_des_ede3_cbc "des-ede3-cbc"
1138#define NID_des_ede3_cbc 44
1139#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1140
1141#define SN_rc5_cbc "RC5-CBC"
1142#define LN_rc5_cbc "rc5-cbc"
1143#define NID_rc5_cbc 120
1144#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1145
1146#define SN_rc5_ecb "RC5-ECB"
1147#define LN_rc5_ecb "rc5-ecb"
1148#define NID_rc5_ecb 121
1149
1150#define SN_rc5_cfb64 "RC5-CFB"
1151#define LN_rc5_cfb64 "rc5-cfb"
1152#define NID_rc5_cfb64 122
1153
1154#define SN_rc5_ofb64 "RC5-OFB"
1155#define LN_rc5_ofb64 "rc5-ofb"
1156#define NID_rc5_ofb64 123
1157
1158#define SN_ms_ext_req "msExtReq"
1159#define LN_ms_ext_req "Microsoft Extension Request"
1160#define NID_ms_ext_req 171
1161#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1162
1163#define SN_ms_code_ind "msCodeInd"
1164#define LN_ms_code_ind "Microsoft Individual Code Signing"
1165#define NID_ms_code_ind 134
1166#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1167
1168#define SN_ms_code_com "msCodeCom"
1169#define LN_ms_code_com "Microsoft Commercial Code Signing"
1170#define NID_ms_code_com 135
1171#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1172
1173#define SN_ms_ctl_sign "msCTLSign"
1174#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1175#define NID_ms_ctl_sign 136
1176#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1177
1178#define SN_ms_sgc "msSGC"
1179#define LN_ms_sgc "Microsoft Server Gated Crypto"
1180#define NID_ms_sgc 137
1181#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1182
1183#define SN_ms_efs "msEFS"
1184#define LN_ms_efs "Microsoft Encrypted File System"
1185#define NID_ms_efs 138
1186#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1187
6dc78bf7
RL
1188#define SN_ms_smartcard_login "msSmartcardLogin"
1189#define LN_ms_smartcard_login "Microsoft Smartcardlogin"
8544a807 1190#define NID_ms_smartcard_login 648
6dc78bf7
RL
1191#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1192
1193#define SN_ms_upn "msUPN"
1194#define LN_ms_upn "Microsoft Universal Principal Name"
8544a807 1195#define NID_ms_upn 649
6dc78bf7
RL
1196#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1197
c2bbf9cf
RL
1198#define SN_idea_cbc "IDEA-CBC"
1199#define LN_idea_cbc "idea-cbc"
1200#define NID_idea_cbc 34
1201#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1202
1203#define SN_idea_ecb "IDEA-ECB"
1204#define LN_idea_ecb "idea-ecb"
1205#define NID_idea_ecb 36
1206
1207#define SN_idea_cfb64 "IDEA-CFB"
1208#define LN_idea_cfb64 "idea-cfb"
1209#define NID_idea_cfb64 35
1210
1211#define SN_idea_ofb64 "IDEA-OFB"
1212#define LN_idea_ofb64 "idea-ofb"
1213#define NID_idea_ofb64 46
1214
1215#define SN_bf_cbc "BF-CBC"
1216#define LN_bf_cbc "bf-cbc"
1217#define NID_bf_cbc 91
1218#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1219
1220#define SN_bf_ecb "BF-ECB"
1221#define LN_bf_ecb "bf-ecb"
1222#define NID_bf_ecb 92
1223
1224#define SN_bf_cfb64 "BF-CFB"
1225#define LN_bf_cfb64 "bf-cfb"
1226#define NID_bf_cfb64 93
1227
1228#define SN_bf_ofb64 "BF-OFB"
1229#define LN_bf_ofb64 "bf-ofb"
1230#define NID_bf_ofb64 94
1231
1232#define SN_id_pkix "PKIX"
1233#define NID_id_pkix 127
1234#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1235
1236#define SN_id_pkix_mod "id-pkix-mod"
1237#define NID_id_pkix_mod 258
1238#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1239
1240#define SN_id_pe "id-pe"
1241#define NID_id_pe 175
1242#define OBJ_id_pe OBJ_id_pkix,1L
1243
1244#define SN_id_qt "id-qt"
1245#define NID_id_qt 259
1246#define OBJ_id_qt OBJ_id_pkix,2L
1247
1248#define SN_id_kp "id-kp"
1249#define NID_id_kp 128
1250#define OBJ_id_kp OBJ_id_pkix,3L
1251
1252#define SN_id_it "id-it"
1253#define NID_id_it 260
1254#define OBJ_id_it OBJ_id_pkix,4L
1255
1256#define SN_id_pkip "id-pkip"
1257#define NID_id_pkip 261
1258#define OBJ_id_pkip OBJ_id_pkix,5L
1259
1260#define SN_id_alg "id-alg"
1261#define NID_id_alg 262
1262#define OBJ_id_alg OBJ_id_pkix,6L
1263
1264#define SN_id_cmc "id-cmc"
1265#define NID_id_cmc 263
1266#define OBJ_id_cmc OBJ_id_pkix,7L
1267
1268#define SN_id_on "id-on"
1269#define NID_id_on 264
1270#define OBJ_id_on OBJ_id_pkix,8L
1271
1272#define SN_id_pda "id-pda"
1273#define NID_id_pda 265
1274#define OBJ_id_pda OBJ_id_pkix,9L
1275
1276#define SN_id_aca "id-aca"
1277#define NID_id_aca 266
1278#define OBJ_id_aca OBJ_id_pkix,10L
1279
1280#define SN_id_qcs "id-qcs"
1281#define NID_id_qcs 267
1282#define OBJ_id_qcs OBJ_id_pkix,11L
1283
1284#define SN_id_cct "id-cct"
1285#define NID_id_cct 268
1286#define OBJ_id_cct OBJ_id_pkix,12L
1287
6951c23a 1288#define SN_id_ppl "id-ppl"
5de3a0ff 1289#define NID_id_ppl 662
6951c23a
RL
1290#define OBJ_id_ppl OBJ_id_pkix,21L
1291
c2bbf9cf
RL
1292#define SN_id_ad "id-ad"
1293#define NID_id_ad 176
1294#define OBJ_id_ad OBJ_id_pkix,48L
1295
1296#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1297#define NID_id_pkix1_explicit_88 269
1298#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1299
1300#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1301#define NID_id_pkix1_implicit_88 270
1302#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1303
1304#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1305#define NID_id_pkix1_explicit_93 271
1306#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1307
1308#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1309#define NID_id_pkix1_implicit_93 272
1310#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1311
1312#define SN_id_mod_crmf "id-mod-crmf"
1313#define NID_id_mod_crmf 273
1314#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1315
1316#define SN_id_mod_cmc "id-mod-cmc"
1317#define NID_id_mod_cmc 274
1318#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1319
1320#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1321#define NID_id_mod_kea_profile_88 275
1322#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1323
1324#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1325#define NID_id_mod_kea_profile_93 276
1326#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1327
1328#define SN_id_mod_cmp "id-mod-cmp"
1329#define NID_id_mod_cmp 277
1330#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1331
1332#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1333#define NID_id_mod_qualified_cert_88 278
1334#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1335
1336#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1337#define NID_id_mod_qualified_cert_93 279
1338#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1339
1340#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1341#define NID_id_mod_attribute_cert 280
1342#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1343
1344#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1345#define NID_id_mod_timestamp_protocol 281
1346#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1347
1348#define SN_id_mod_ocsp "id-mod-ocsp"
1349#define NID_id_mod_ocsp 282
1350#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1351
1352#define SN_id_mod_dvcs "id-mod-dvcs"
1353#define NID_id_mod_dvcs 283
1354#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1355
1356#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1357#define NID_id_mod_cmp2000 284
1358#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1359
1360#define SN_info_access "authorityInfoAccess"
1361#define LN_info_access "Authority Information Access"
1362#define NID_info_access 177
1363#define OBJ_info_access OBJ_id_pe,1L
1364
1365#define SN_biometricInfo "biometricInfo"
1366#define LN_biometricInfo "Biometric Info"
1367#define NID_biometricInfo 285
1368#define OBJ_biometricInfo OBJ_id_pe,2L
1369
1370#define SN_qcStatements "qcStatements"
1371#define NID_qcStatements 286
1372#define OBJ_qcStatements OBJ_id_pe,3L
1373
1374#define SN_ac_auditEntity "ac-auditEntity"
1375#define NID_ac_auditEntity 287
1376#define OBJ_ac_auditEntity OBJ_id_pe,4L
1377
1378#define SN_ac_targeting "ac-targeting"
1379#define NID_ac_targeting 288
1380#define OBJ_ac_targeting OBJ_id_pe,5L
1381
1382#define SN_aaControls "aaControls"
1383#define NID_aaControls 289
1384#define OBJ_aaControls OBJ_id_pe,6L
1385
5f10073c
NL
1386#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1387#define NID_sbgp_ipAddrBlock 290
1388#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
c2bbf9cf 1389
5f10073c
NL
1390#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1391#define NID_sbgp_autonomousSysNum 291
1392#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
c2bbf9cf 1393
5f10073c
NL
1394#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1395#define NID_sbgp_routerIdentifier 292
1396#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
c2bbf9cf 1397
b30245da 1398#define SN_ac_proxying "ac-proxying"
c3fbf5d9 1399#define NID_ac_proxying 397
b30245da
RL
1400#define OBJ_ac_proxying OBJ_id_pe,10L
1401
1402#define SN_sinfo_access "subjectInfoAccess"
1403#define LN_sinfo_access "Subject Information Access"
c3fbf5d9 1404#define NID_sinfo_access 398
b30245da
RL
1405#define OBJ_sinfo_access OBJ_id_pe,11L
1406
6951c23a
RL
1407#define SN_proxyCertInfo "proxyCertInfo"
1408#define LN_proxyCertInfo "Proxy Certificate Information"
5de3a0ff 1409#define NID_proxyCertInfo 663
6951c23a
RL
1410#define OBJ_proxyCertInfo OBJ_id_pe,14L
1411
c2bbf9cf
RL
1412#define SN_id_qt_cps "id-qt-cps"
1413#define LN_id_qt_cps "Policy Qualifier CPS"
1414#define NID_id_qt_cps 164
1415#define OBJ_id_qt_cps OBJ_id_qt,1L
1416
1417#define SN_id_qt_unotice "id-qt-unotice"
1418#define LN_id_qt_unotice "Policy Qualifier User Notice"
1419#define NID_id_qt_unotice 165
1420#define OBJ_id_qt_unotice OBJ_id_qt,2L
1421
1422#define SN_textNotice "textNotice"
1423#define NID_textNotice 293
1424#define OBJ_textNotice OBJ_id_qt,3L
1425
1426#define SN_server_auth "serverAuth"
1427#define LN_server_auth "TLS Web Server Authentication"
1428#define NID_server_auth 129
1429#define OBJ_server_auth OBJ_id_kp,1L
1430
1431#define SN_client_auth "clientAuth"
1432#define LN_client_auth "TLS Web Client Authentication"
1433#define NID_client_auth 130
1434#define OBJ_client_auth OBJ_id_kp,2L
1435
1436#define SN_code_sign "codeSigning"
1437#define LN_code_sign "Code Signing"
1438#define NID_code_sign 131
1439#define OBJ_code_sign OBJ_id_kp,3L
1440
1441#define SN_email_protect "emailProtection"
1442#define LN_email_protect "E-mail Protection"
1443#define NID_email_protect 132
1444#define OBJ_email_protect OBJ_id_kp,4L
1445
1446#define SN_ipsecEndSystem "ipsecEndSystem"
1447#define LN_ipsecEndSystem "IPSec End System"
1448#define NID_ipsecEndSystem 294
1449#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1450
1451#define SN_ipsecTunnel "ipsecTunnel"
1452#define LN_ipsecTunnel "IPSec Tunnel"
1453#define NID_ipsecTunnel 295
1454#define OBJ_ipsecTunnel OBJ_id_kp,6L
1455
1456#define SN_ipsecUser "ipsecUser"
1457#define LN_ipsecUser "IPSec User"
1458#define NID_ipsecUser 296
1459#define OBJ_ipsecUser OBJ_id_kp,7L
1460
1461#define SN_time_stamp "timeStamping"
1462#define LN_time_stamp "Time Stamping"
1463#define NID_time_stamp 133
1464#define OBJ_time_stamp OBJ_id_kp,8L
1465
1466#define SN_OCSP_sign "OCSPSigning"
1467#define LN_OCSP_sign "OCSP Signing"
1468#define NID_OCSP_sign 180
1469#define OBJ_OCSP_sign OBJ_id_kp,9L
1470
1471#define SN_dvcs "DVCS"
1472#define LN_dvcs "dvcs"
1473#define NID_dvcs 297
1474#define OBJ_dvcs OBJ_id_kp,10L
1475
1476#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1477#define NID_id_it_caProtEncCert 298
1478#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1479
1480#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1481#define NID_id_it_signKeyPairTypes 299
1482#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1483
1484#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1485#define NID_id_it_encKeyPairTypes 300
1486#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1487
1488#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1489#define NID_id_it_preferredSymmAlg 301
1490#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1491
1492#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1493#define NID_id_it_caKeyUpdateInfo 302
1494#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1495
1496#define SN_id_it_currentCRL "id-it-currentCRL"
1497#define NID_id_it_currentCRL 303
1498#define OBJ_id_it_currentCRL OBJ_id_it,6L
1499
1500#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1501#define NID_id_it_unsupportedOIDs 304
1502#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1503
1504#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1505#define NID_id_it_subscriptionRequest 305
1506#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1507
1508#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1509#define NID_id_it_subscriptionResponse 306
1510#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1511
1512#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1513#define NID_id_it_keyPairParamReq 307
1514#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1515
1516#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1517#define NID_id_it_keyPairParamRep 308
1518#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1519
1520#define SN_id_it_revPassphrase "id-it-revPassphrase"
1521#define NID_id_it_revPassphrase 309
1522#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1523
1524#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1525#define NID_id_it_implicitConfirm 310
1526#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1527
1528#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1529#define NID_id_it_confirmWaitTime 311
1530#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1531
1532#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1533#define NID_id_it_origPKIMessage 312
1534#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1535
1536#define SN_id_regCtrl "id-regCtrl"
1537#define NID_id_regCtrl 313
1538#define OBJ_id_regCtrl OBJ_id_pkip,1L
1539
1540#define SN_id_regInfo "id-regInfo"
1541#define NID_id_regInfo 314
1542#define OBJ_id_regInfo OBJ_id_pkip,2L
1543
1544#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1545#define NID_id_regCtrl_regToken 315
1546#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1547
1548#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1549#define NID_id_regCtrl_authenticator 316
1550#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
1551
1552#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1553#define NID_id_regCtrl_pkiPublicationInfo 317
1554#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
1555
1556#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1557#define NID_id_regCtrl_pkiArchiveOptions 318
1558#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
1559
1560#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1561#define NID_id_regCtrl_oldCertID 319
1562#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
1563
1564#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1565#define NID_id_regCtrl_protocolEncrKey 320
1566#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
1567
1568#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1569#define NID_id_regInfo_utf8Pairs 321
1570#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
1571
1572#define SN_id_regInfo_certReq "id-regInfo-certReq"
1573#define NID_id_regInfo_certReq 322
1574#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
1575
1576#define SN_id_alg_des40 "id-alg-des40"
1577#define NID_id_alg_des40 323
1578#define OBJ_id_alg_des40 OBJ_id_alg,1L
1579
1580#define SN_id_alg_noSignature "id-alg-noSignature"
1581#define NID_id_alg_noSignature 324
1582#define OBJ_id_alg_noSignature OBJ_id_alg,2L
1583
1584#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1585#define NID_id_alg_dh_sig_hmac_sha1 325
1586#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
1587
1588#define SN_id_alg_dh_pop "id-alg-dh-pop"
1589#define NID_id_alg_dh_pop 326
1590#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
1591
1592#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1593#define NID_id_cmc_statusInfo 327
1594#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
1595
1596#define SN_id_cmc_identification "id-cmc-identification"
1597#define NID_id_cmc_identification 328
1598#define OBJ_id_cmc_identification OBJ_id_cmc,2L
1599
1600#define SN_id_cmc_identityProof "id-cmc-identityProof"
1601#define NID_id_cmc_identityProof 329
1602#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
1603
1604#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1605#define NID_id_cmc_dataReturn 330
1606#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
1607
1608#define SN_id_cmc_transactionId "id-cmc-transactionId"
1609#define NID_id_cmc_transactionId 331
1610#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
1611
1612#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1613#define NID_id_cmc_senderNonce 332
1614#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
1615
1616#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1617#define NID_id_cmc_recipientNonce 333
1618#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
1619
1620#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1621#define NID_id_cmc_addExtensions 334
1622#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
1623
1624#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1625#define NID_id_cmc_encryptedPOP 335
1626#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
1627
1628#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1629#define NID_id_cmc_decryptedPOP 336
1630#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
1631
1632#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1633#define NID_id_cmc_lraPOPWitness 337
1634#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
1635
1636#define SN_id_cmc_getCert "id-cmc-getCert"
1637#define NID_id_cmc_getCert 338
1638#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
1639
1640#define SN_id_cmc_getCRL "id-cmc-getCRL"
1641#define NID_id_cmc_getCRL 339
1642#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
1643
1644#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1645#define NID_id_cmc_revokeRequest 340
1646#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
1647
1648#define SN_id_cmc_regInfo "id-cmc-regInfo"
1649#define NID_id_cmc_regInfo 341
1650#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
1651
1652#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1653#define NID_id_cmc_responseInfo 342
1654#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
1655
1656#define SN_id_cmc_queryPending "id-cmc-queryPending"
1657#define NID_id_cmc_queryPending 343
1658#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1659
1660#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1661#define NID_id_cmc_popLinkRandom 344
1662#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1663
1664#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1665#define NID_id_cmc_popLinkWitness 345
1666#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1667
1668#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1669#define NID_id_cmc_confirmCertAcceptance 346
1670#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1671
1672#define SN_id_on_personalData "id-on-personalData"
1673#define NID_id_on_personalData 347
1674#define OBJ_id_on_personalData OBJ_id_on,1L
1675
1676#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1677#define NID_id_pda_dateOfBirth 348
1678#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1679
1680#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1681#define NID_id_pda_placeOfBirth 349
1682#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1683
c2bbf9cf
RL
1684#define SN_id_pda_gender "id-pda-gender"
1685#define NID_id_pda_gender 351
513d4b4c 1686#define OBJ_id_pda_gender OBJ_id_pda,3L
c2bbf9cf
RL
1687
1688#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1689#define NID_id_pda_countryOfCitizenship 352
513d4b4c 1690#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
c2bbf9cf
RL
1691
1692#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1693#define NID_id_pda_countryOfResidence 353
513d4b4c
RL
1694#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1695
c2bbf9cf
RL
1696#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1697#define NID_id_aca_authenticationInfo 354
1698#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1699
1700#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1701#define NID_id_aca_accessIdentity 355
1702#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1703
1704#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1705#define NID_id_aca_chargingIdentity 356
1706#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1707
1708#define SN_id_aca_group "id-aca-group"
1709#define NID_id_aca_group 357
1710#define OBJ_id_aca_group OBJ_id_aca,4L
1711
1712#define SN_id_aca_role "id-aca-role"
1713#define NID_id_aca_role 358
1714#define OBJ_id_aca_role OBJ_id_aca,5L
1715
b30245da 1716#define SN_id_aca_encAttrs "id-aca-encAttrs"
c3fbf5d9 1717#define NID_id_aca_encAttrs 399
b30245da
RL
1718#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1719
c2bbf9cf
RL
1720#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1721#define NID_id_qcs_pkixQCSyntax_v1 359
1722#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1723
1724#define SN_id_cct_crs "id-cct-crs"
1725#define NID_id_cct_crs 360
1726#define OBJ_id_cct_crs OBJ_id_cct,1L
1727
1728#define SN_id_cct_PKIData "id-cct-PKIData"
1729#define NID_id_cct_PKIData 361
1730#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1731
1732#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1733#define NID_id_cct_PKIResponse 362
1734#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1735
6951c23a
RL
1736#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1737#define LN_id_ppl_anyLanguage "Any language"
5de3a0ff 1738#define NID_id_ppl_anyLanguage 664
6951c23a
RL
1739#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1740
1741#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1742#define LN_id_ppl_inheritAll "Inherit all"
5de3a0ff 1743#define NID_id_ppl_inheritAll 665
6951c23a
RL
1744#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1745
1746#define SN_Independent "id-ppl-independent"
1747#define LN_Independent "Independent"
5de3a0ff 1748#define NID_Independent 667
6951c23a
RL
1749#define OBJ_Independent OBJ_id_ppl,2L
1750
c2bbf9cf
RL
1751#define SN_ad_OCSP "OCSP"
1752#define LN_ad_OCSP "OCSP"
1753#define NID_ad_OCSP 178
1754#define OBJ_ad_OCSP OBJ_id_ad,1L
1755
1756#define SN_ad_ca_issuers "caIssuers"
1757#define LN_ad_ca_issuers "CA Issuers"
1758#define NID_ad_ca_issuers 179
1759#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1760
3009458e
RL
1761#define SN_ad_timeStamping "ad_timestamping"
1762#define LN_ad_timeStamping "AD Time Stamping"
c2bbf9cf
RL
1763#define NID_ad_timeStamping 363
1764#define OBJ_ad_timeStamping OBJ_id_ad,3L
1765
3009458e
RL
1766#define SN_ad_dvcs "AD_DVCS"
1767#define LN_ad_dvcs "ad dvcs"
c2bbf9cf
RL
1768#define NID_ad_dvcs 364
1769#define OBJ_ad_dvcs OBJ_id_ad,4L
1770
27d72600 1771#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
c2bbf9cf
RL
1772
1773#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1774#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1775#define NID_id_pkix_OCSP_basic 365
1776#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1777
1778#define SN_id_pkix_OCSP_Nonce "Nonce"
1779#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1780#define NID_id_pkix_OCSP_Nonce 366
1781#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1782
1783#define SN_id_pkix_OCSP_CrlID "CrlID"
1784#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1785#define NID_id_pkix_OCSP_CrlID 367
1786#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1787
1788#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1789#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1790#define NID_id_pkix_OCSP_acceptableResponses 368
1791#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1792
1793#define SN_id_pkix_OCSP_noCheck "noCheck"
f1a6a0d4 1794#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
c2bbf9cf
RL
1795#define NID_id_pkix_OCSP_noCheck 369
1796#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1797
1798#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1799#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1800#define NID_id_pkix_OCSP_archiveCutoff 370
1801#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1802
1803#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1804#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1805#define NID_id_pkix_OCSP_serviceLocator 371
1806#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1807
1808#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1809#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1810#define NID_id_pkix_OCSP_extendedStatus 372
1811#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1812
1813#define SN_id_pkix_OCSP_valid "valid"
1814#define NID_id_pkix_OCSP_valid 373
1815#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1816
1817#define SN_id_pkix_OCSP_path "path"
1818#define NID_id_pkix_OCSP_path 374
1819#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1820
1821#define SN_id_pkix_OCSP_trustRoot "trustRoot"
1822#define LN_id_pkix_OCSP_trustRoot "Trust Root"
1823#define NID_id_pkix_OCSP_trustRoot 375
1824#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
1825
1826#define SN_algorithm "algorithm"
1827#define LN_algorithm "algorithm"
1828#define NID_algorithm 376
1829#define OBJ_algorithm 1L,3L,14L,3L,2L
1830
1831#define SN_md5WithRSA "RSA-NP-MD5"
1832#define LN_md5WithRSA "md5WithRSA"
1833#define NID_md5WithRSA 104
1834#define OBJ_md5WithRSA OBJ_algorithm,3L
1835
1836#define SN_des_ecb "DES-ECB"
1837#define LN_des_ecb "des-ecb"
1838#define NID_des_ecb 29
1839#define OBJ_des_ecb OBJ_algorithm,6L
1840
1841#define SN_des_cbc "DES-CBC"
1842#define LN_des_cbc "des-cbc"
1843#define NID_des_cbc 31
1844#define OBJ_des_cbc OBJ_algorithm,7L
1845
1846#define SN_des_ofb64 "DES-OFB"
1847#define LN_des_ofb64 "des-ofb"
1848#define NID_des_ofb64 45
1849#define OBJ_des_ofb64 OBJ_algorithm,8L
1850
1851#define SN_des_cfb64 "DES-CFB"
1852#define LN_des_cfb64 "des-cfb"
1853#define NID_des_cfb64 30
1854#define OBJ_des_cfb64 OBJ_algorithm,9L
1855
1856#define SN_rsaSignature "rsaSignature"
1857#define NID_rsaSignature 377
1858#define OBJ_rsaSignature OBJ_algorithm,11L
1859
1860#define SN_dsa_2 "DSA-old"
1861#define LN_dsa_2 "dsaEncryption-old"
1862#define NID_dsa_2 67
1863#define OBJ_dsa_2 OBJ_algorithm,12L
1864
1865#define SN_dsaWithSHA "DSA-SHA"
1866#define LN_dsaWithSHA "dsaWithSHA"
1867#define NID_dsaWithSHA 66
1868#define OBJ_dsaWithSHA OBJ_algorithm,13L
1869
1870#define SN_shaWithRSAEncryption "RSA-SHA"
1871#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
1872#define NID_shaWithRSAEncryption 42
1873#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
1874
c518ade1
BL
1875#define SN_des_ede_ecb "DES-EDE"
1876#define LN_des_ede_ecb "des-ede"
1877#define NID_des_ede_ecb 32
1878#define OBJ_des_ede_ecb OBJ_algorithm,17L
1879
1880#define SN_des_ede3_ecb "DES-EDE3"
1881#define LN_des_ede3_ecb "des-ede3"
1882#define NID_des_ede3_ecb 33
c2bbf9cf
RL
1883
1884#define SN_des_ede_cbc "DES-EDE-CBC"
1885#define LN_des_ede_cbc "des-ede-cbc"
1886#define NID_des_ede_cbc 43
1887
1888#define SN_des_ede_cfb64 "DES-EDE-CFB"
1889#define LN_des_ede_cfb64 "des-ede-cfb"
1890#define NID_des_ede_cfb64 60
1891
1892#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
1893#define LN_des_ede3_cfb64 "des-ede3-cfb"
1894#define NID_des_ede3_cfb64 61
1895
1896#define SN_des_ede_ofb64 "DES-EDE-OFB"
1897#define LN_des_ede_ofb64 "des-ede-ofb"
1898#define NID_des_ede_ofb64 62
1899
1900#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
1901#define LN_des_ede3_ofb64 "des-ede3-ofb"
1902#define NID_des_ede3_ofb64 63
1903
1904#define SN_desx_cbc "DESX-CBC"
1905#define LN_desx_cbc "desx-cbc"
1906#define NID_desx_cbc 80
1907
1908#define SN_sha "SHA"
1909#define LN_sha "sha"
1910#define NID_sha 41
1911#define OBJ_sha OBJ_algorithm,18L
1912
1913#define SN_sha1 "SHA1"
1914#define LN_sha1 "sha1"
1915#define NID_sha1 64
1916#define OBJ_sha1 OBJ_algorithm,26L
1917
1918#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
1919#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
1920#define NID_dsaWithSHA1_2 70
1921#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
1922
1923#define SN_sha1WithRSA "RSA-SHA1-2"
1924#define LN_sha1WithRSA "sha1WithRSA"
1925#define NID_sha1WithRSA 115
1926#define OBJ_sha1WithRSA OBJ_algorithm,29L
1927
1928#define SN_ripemd160 "RIPEMD160"
1929#define LN_ripemd160 "ripemd160"
1930#define NID_ripemd160 117
1931#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
1932
1933#define SN_ripemd160WithRSA "RSA-RIPEMD160"
1934#define LN_ripemd160WithRSA "ripemd160WithRSA"
1935#define NID_ripemd160WithRSA 119
1936#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
1937
1938#define SN_sxnet "SXNetID"
1939#define LN_sxnet "Strong Extranet ID"
1940#define NID_sxnet 143
1941#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
1942
1943#define SN_X500 "X500"
1944#define LN_X500 "directory services (X.500)"
1945#define NID_X500 11
1946#define OBJ_X500 2L,5L
1947
1948#define SN_X509 "X509"
1949#define NID_X509 12
1950#define OBJ_X509 OBJ_X500,4L
1951
1952#define SN_commonName "CN"
1953#define LN_commonName "commonName"
1954#define NID_commonName 13
1955#define OBJ_commonName OBJ_X509,3L
1956
c9ecb1ed 1957#define SN_surname "SN"
54d4f8c3 1958#define LN_surname "surname"
c9ecb1ed
RL
1959#define NID_surname 100
1960#define OBJ_surname OBJ_X509,4L
c2bbf9cf 1961
c2bbf9cf
RL
1962#define LN_serialNumber "serialNumber"
1963#define NID_serialNumber 105
1964#define OBJ_serialNumber OBJ_X509,5L
1965
1966#define SN_countryName "C"
1967#define LN_countryName "countryName"
1968#define NID_countryName 14
1969#define OBJ_countryName OBJ_X509,6L
1970
1971#define SN_localityName "L"
1972#define LN_localityName "localityName"
1973#define NID_localityName 15
1974#define OBJ_localityName OBJ_X509,7L
1975
1976#define SN_stateOrProvinceName "ST"
1977#define LN_stateOrProvinceName "stateOrProvinceName"
1978#define NID_stateOrProvinceName 16
1979#define OBJ_stateOrProvinceName OBJ_X509,8L
1980
8544a807
DSH
1981#define LN_streetAddress "streetAddress"
1982#define NID_streetAddress 660
1983#define OBJ_streetAddress OBJ_X509,9L
1984
c2bbf9cf
RL
1985#define SN_organizationName "O"
1986#define LN_organizationName "organizationName"
1987#define NID_organizationName 17
1988#define OBJ_organizationName OBJ_X509,10L
1989
1990#define SN_organizationalUnitName "OU"
1991#define LN_organizationalUnitName "organizationalUnitName"
1992#define NID_organizationalUnitName 18
1993#define OBJ_organizationalUnitName OBJ_X509,11L
1994
c2bbf9cf
RL
1995#define LN_title "title"
1996#define NID_title 106
1997#define OBJ_title OBJ_X509,12L
1998
c2bbf9cf
RL
1999#define LN_description "description"
2000#define NID_description 107
2001#define OBJ_description OBJ_X509,13L
2002
8544a807
DSH
2003#define LN_postalCode "postalCode"
2004#define NID_postalCode 661
2005#define OBJ_postalCode OBJ_X509,17L
2006
c2bbf9cf
RL
2007#define SN_name "name"
2008#define LN_name "name"
2009#define NID_name 173
2010#define OBJ_name OBJ_X509,41L
2011
8baf5fdc 2012#define SN_givenName "GN"
c2bbf9cf
RL
2013#define LN_givenName "givenName"
2014#define NID_givenName 99
2015#define OBJ_givenName OBJ_X509,42L
2016
c2bbf9cf
RL
2017#define LN_initials "initials"
2018#define NID_initials 101
2019#define OBJ_initials OBJ_X509,43L
2020
f1e66437 2021#define LN_generationQualifier "generationQualifier"
8544a807 2022#define NID_generationQualifier 509
f1e66437
LJ
2023#define OBJ_generationQualifier OBJ_X509,44L
2024
30911232 2025#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
8544a807 2026#define NID_x500UniqueIdentifier 503
30911232 2027#define OBJ_x500UniqueIdentifier OBJ_X509,45L
c2bbf9cf
RL
2028
2029#define SN_dnQualifier "dnQualifier"
2030#define LN_dnQualifier "dnQualifier"
2031#define NID_dnQualifier 174
2032#define OBJ_dnQualifier OBJ_X509,46L
2033
34573173 2034#define LN_pseudonym "pseudonym"
8544a807 2035#define NID_pseudonym 510
34573173
LJ
2036#define OBJ_pseudonym OBJ_X509,65L
2037
b30245da
RL
2038#define SN_role "role"
2039#define LN_role "role"
c3fbf5d9 2040#define NID_role 400
b30245da
RL
2041#define OBJ_role OBJ_X509,72L
2042
c2bbf9cf
RL
2043#define SN_X500algorithms "X500algorithms"
2044#define LN_X500algorithms "directory services - algorithms"
2045#define NID_X500algorithms 378
2046#define OBJ_X500algorithms OBJ_X500,8L
2047
2048#define SN_rsa "RSA"
2049#define LN_rsa "rsa"
2050#define NID_rsa 19
2051#define OBJ_rsa OBJ_X500algorithms,1L,1L
2052
2053#define SN_mdc2WithRSA "RSA-MDC2"
2054#define LN_mdc2WithRSA "mdc2WithRSA"
2055#define NID_mdc2WithRSA 96
2056#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2057
2058#define SN_mdc2 "MDC2"
2059#define LN_mdc2 "mdc2"
2060#define NID_mdc2 95
2061#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2062
2063#define SN_id_ce "id-ce"
2064#define NID_id_ce 81
2065#define OBJ_id_ce OBJ_X500,29L
2066
b0eedd77
NL
2067#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2068#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
5de3a0ff 2069#define NID_subject_directory_attributes 769
b0eedd77
NL
2070#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2071
c2bbf9cf
RL
2072#define SN_subject_key_identifier "subjectKeyIdentifier"
2073#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2074#define NID_subject_key_identifier 82
2075#define OBJ_subject_key_identifier OBJ_id_ce,14L
2076
2077#define SN_key_usage "keyUsage"
2078#define LN_key_usage "X509v3 Key Usage"
2079#define NID_key_usage 83
2080#define OBJ_key_usage OBJ_id_ce,15L
2081
2082#define SN_private_key_usage_period "privateKeyUsagePeriod"
2083#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2084#define NID_private_key_usage_period 84
2085#define OBJ_private_key_usage_period OBJ_id_ce,16L
2086
2087#define SN_subject_alt_name "subjectAltName"
2088#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2089#define NID_subject_alt_name 85
2090#define OBJ_subject_alt_name OBJ_id_ce,17L
2091
2092#define SN_issuer_alt_name "issuerAltName"
2093#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2094#define NID_issuer_alt_name 86
2095#define OBJ_issuer_alt_name OBJ_id_ce,18L
2096
2097#define SN_basic_constraints "basicConstraints"
2098#define LN_basic_constraints "X509v3 Basic Constraints"
2099#define NID_basic_constraints 87
2100#define OBJ_basic_constraints OBJ_id_ce,19L
2101
2102#define SN_crl_number "crlNumber"
2103#define LN_crl_number "X509v3 CRL Number"
2104#define NID_crl_number 88
2105#define OBJ_crl_number OBJ_id_ce,20L
2106
2107#define SN_crl_reason "CRLReason"
2108#define LN_crl_reason "X509v3 CRL Reason Code"
2109#define NID_crl_reason 141
2110#define OBJ_crl_reason OBJ_id_ce,21L
2111
2112#define SN_invalidity_date "invalidityDate"
2113#define LN_invalidity_date "Invalidity Date"
2114#define NID_invalidity_date 142
2115#define OBJ_invalidity_date OBJ_id_ce,24L
2116
2117#define SN_delta_crl "deltaCRL"
2118#define LN_delta_crl "X509v3 Delta CRL Indicator"
2119#define NID_delta_crl 140
2120#define OBJ_delta_crl OBJ_id_ce,27L
2121
231493c9
DSH
2122#define SN_issuing_distribution_point "issuingDistributionPoint"
2123#define LN_issuing_distribution_point "X509v3 Issuing Distrubution Point"
5de3a0ff 2124#define NID_issuing_distribution_point 770
231493c9
DSH
2125#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2126
b0eedd77
NL
2127#define SN_certificate_issuer "certificateIssuer"
2128#define LN_certificate_issuer "X509v3 Certificate Issuer"
5de3a0ff 2129#define NID_certificate_issuer 771
b0eedd77
NL
2130#define OBJ_certificate_issuer OBJ_id_ce,29L
2131
1c2d1412
DSH
2132#define SN_name_constraints "nameConstraints"
2133#define LN_name_constraints "X509v3 Name Constraints"
5de3a0ff 2134#define NID_name_constraints 666
1c2d1412
DSH
2135#define OBJ_name_constraints OBJ_id_ce,30L
2136
c2bbf9cf
RL
2137#define SN_crl_distribution_points "crlDistributionPoints"
2138#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2139#define NID_crl_distribution_points 103
2140#define OBJ_crl_distribution_points OBJ_id_ce,31L
2141
2142#define SN_certificate_policies "certificatePolicies"
2143#define LN_certificate_policies "X509v3 Certificate Policies"
2144#define NID_certificate_policies 89
2145#define OBJ_certificate_policies OBJ_id_ce,32L
2146
ba5df66a
DSH
2147#define SN_any_policy "anyPolicy"
2148#define LN_any_policy "X509v3 Any Policy"
5de3a0ff 2149#define NID_any_policy 746
ba5df66a
DSH
2150#define OBJ_any_policy OBJ_certificate_policies,0L
2151
6f528cac
DSH
2152#define SN_policy_mappings "policyMappings"
2153#define LN_policy_mappings "X509v3 Policy Mappings"
5de3a0ff 2154#define NID_policy_mappings 747
6f528cac 2155#define OBJ_policy_mappings OBJ_id_ce,33L
ba5df66a 2156
c2bbf9cf
RL
2157#define SN_authority_key_identifier "authorityKeyIdentifier"
2158#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2159#define NID_authority_key_identifier 90
2160#define OBJ_authority_key_identifier OBJ_id_ce,35L
2161
b30245da
RL
2162#define SN_policy_constraints "policyConstraints"
2163#define LN_policy_constraints "X509v3 Policy Constraints"
c3fbf5d9 2164#define NID_policy_constraints 401
b30245da
RL
2165#define OBJ_policy_constraints OBJ_id_ce,36L
2166
c2bbf9cf
RL
2167#define SN_ext_key_usage "extendedKeyUsage"
2168#define LN_ext_key_usage "X509v3 Extended Key Usage"
2169#define NID_ext_key_usage 126
2170#define OBJ_ext_key_usage OBJ_id_ce,37L
2171
edec614e
DSH
2172#define SN_inhibit_any_policy "inhibitAnyPolicy"
2173#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
5de3a0ff 2174#define NID_inhibit_any_policy 748
edec614e
DSH
2175#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2176
b30245da
RL
2177#define SN_target_information "targetInformation"
2178#define LN_target_information "X509v3 AC Targeting"
c3fbf5d9 2179#define NID_target_information 402
b30245da
RL
2180#define OBJ_target_information OBJ_id_ce,55L
2181
2182#define SN_no_rev_avail "noRevAvail"
2183#define LN_no_rev_avail "X509v3 No Revocation Available"
c3fbf5d9 2184#define NID_no_rev_avail 403
b30245da
RL
2185#define OBJ_no_rev_avail OBJ_id_ce,56L
2186
c2bbf9cf
RL
2187#define SN_netscape "Netscape"
2188#define LN_netscape "Netscape Communications Corp."
2189#define NID_netscape 57
2190#define OBJ_netscape 2L,16L,840L,1L,113730L
2191
2192#define SN_netscape_cert_extension "nsCertExt"
2193#define LN_netscape_cert_extension "Netscape Certificate Extension"
2194#define NID_netscape_cert_extension 58
2195#define OBJ_netscape_cert_extension OBJ_netscape,1L
2196
2197#define SN_netscape_data_type "nsDataType"
2198#define LN_netscape_data_type "Netscape Data Type"
2199#define NID_netscape_data_type 59
2200#define OBJ_netscape_data_type OBJ_netscape,2L
2201
2202#define SN_netscape_cert_type "nsCertType"
2203#define LN_netscape_cert_type "Netscape Cert Type"
2204#define NID_netscape_cert_type 71
2205#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2206
2207#define SN_netscape_base_url "nsBaseUrl"
2208#define LN_netscape_base_url "Netscape Base Url"
2209#define NID_netscape_base_url 72
2210#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2211
2212#define SN_netscape_revocation_url "nsRevocationUrl"
2213#define LN_netscape_revocation_url "Netscape Revocation Url"
2214#define NID_netscape_revocation_url 73
2215#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2216
2217#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2218#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2219#define NID_netscape_ca_revocation_url 74
2220#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2221
2222#define SN_netscape_renewal_url "nsRenewalUrl"
2223#define LN_netscape_renewal_url "Netscape Renewal Url"
2224#define NID_netscape_renewal_url 75
2225#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2226
2227#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2228#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2229#define NID_netscape_ca_policy_url 76
2230#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2231
2232#define SN_netscape_ssl_server_name "nsSslServerName"
2233#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2234#define NID_netscape_ssl_server_name 77
2235#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2236
2237#define SN_netscape_comment "nsComment"
2238#define LN_netscape_comment "Netscape Comment"
2239#define NID_netscape_comment 78
2240#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2241
2242#define SN_netscape_cert_sequence "nsCertSequence"
2243#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2244#define NID_netscape_cert_sequence 79
2245#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2246
2247#define SN_ns_sgc "nsSGC"
2248#define LN_ns_sgc "Netscape Server Gated Crypto"
2249#define NID_ns_sgc 139
2250#define OBJ_ns_sgc OBJ_netscape,4L,1L
2251
622ec449
RL
2252#define SN_org "ORG"
2253#define LN_org "org"
2254#define NID_org 379
2255#define OBJ_org OBJ_iso,3L
2256
2257#define SN_dod "DOD"
2258#define LN_dod "dod"
2259#define NID_dod 380
2260#define OBJ_dod OBJ_org,6L
2261
2262#define SN_iana "IANA"
2263#define LN_iana "iana"
2264#define NID_iana 381
2265#define OBJ_iana OBJ_dod,1L
2266
2267#define OBJ_internet OBJ_iana
2268
2269#define SN_Directory "directory"
2270#define LN_Directory "Directory"
2271#define NID_Directory 382
2272#define OBJ_Directory OBJ_internet,1L
2273
2274#define SN_Management "mgmt"
2275#define LN_Management "Management"
2276#define NID_Management 383
2277#define OBJ_Management OBJ_internet,2L
2278
2279#define SN_Experimental "experimental"
2280#define LN_Experimental "Experimental"
2281#define NID_Experimental 384
2282#define OBJ_Experimental OBJ_internet,3L
2283
2284#define SN_Private "private"
2285#define LN_Private "Private"
2286#define NID_Private 385
2287#define OBJ_Private OBJ_internet,4L
2288
2289#define SN_Security "security"
2290#define LN_Security "Security"
2291#define NID_Security 386
2292#define OBJ_Security OBJ_internet,5L
2293
2294#define SN_SNMPv2 "snmpv2"
2295#define LN_SNMPv2 "SNMPv2"
2296#define NID_SNMPv2 387
2297#define OBJ_SNMPv2 OBJ_internet,6L
2298
622ec449
RL
2299#define LN_Mail "Mail"
2300#define NID_Mail 388
2301#define OBJ_Mail OBJ_internet,7L
2302
2303#define SN_Enterprises "enterprises"
2304#define LN_Enterprises "Enterprises"
2305#define NID_Enterprises 389
4825092b 2306#define OBJ_Enterprises OBJ_Private,1L
622ec449
RL
2307
2308#define SN_dcObject "dcobject"
2309#define LN_dcObject "dcObject"
2310#define NID_dcObject 390
4825092b 2311#define OBJ_dcObject OBJ_Enterprises,1466L,344L
622ec449 2312
30911232
LJ
2313#define SN_mime_mhs "mime-mhs"
2314#define LN_mime_mhs "MIME MHS"
8544a807 2315#define NID_mime_mhs 504
30911232
LJ
2316#define OBJ_mime_mhs OBJ_Mail,1L
2317
2318#define SN_mime_mhs_headings "mime-mhs-headings"
2319#define LN_mime_mhs_headings "mime-mhs-headings"
8544a807 2320#define NID_mime_mhs_headings 505
30911232
LJ
2321#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2322
2323#define SN_mime_mhs_bodies "mime-mhs-bodies"
2324#define LN_mime_mhs_bodies "mime-mhs-bodies"
8544a807 2325#define NID_mime_mhs_bodies 506
30911232
LJ
2326#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2327
2328#define SN_id_hex_partial_message "id-hex-partial-message"
2329#define LN_id_hex_partial_message "id-hex-partial-message"
8544a807 2330#define NID_id_hex_partial_message 507
30911232
LJ
2331#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2332
2333#define SN_id_hex_multipart_message "id-hex-multipart-message"
2334#define LN_id_hex_multipart_message "id-hex-multipart-message"
8544a807 2335#define NID_id_hex_multipart_message 508
30911232
LJ
2336#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2337
c2bbf9cf
RL
2338#define SN_rle_compression "RLE"
2339#define LN_rle_compression "run length compression"
2340#define NID_rle_compression 124
2341#define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
2342
2343#define SN_zlib_compression "ZLIB"
2344#define LN_zlib_compression "zlib compression"
2345#define NID_zlib_compression 125
2346#define OBJ_zlib_compression 1L,1L,1L,1L,666L,2L
2347
deb2c1a1
DSH
2348#define OBJ_csor 2L,16L,840L,1L,101L,3L
2349
2350#define OBJ_nistAlgorithms OBJ_csor,4L
2351
2352#define OBJ_aes OBJ_nistAlgorithms,1L
2353
2354#define SN_aes_128_ecb "AES-128-ECB"
2355#define LN_aes_128_ecb "aes-128-ecb"
c3fbf5d9 2356#define NID_aes_128_ecb 418
deb2c1a1
DSH
2357#define OBJ_aes_128_ecb OBJ_aes,1L
2358
2359#define SN_aes_128_cbc "AES-128-CBC"
2360#define LN_aes_128_cbc "aes-128-cbc"
c3fbf5d9 2361#define NID_aes_128_cbc 419
deb2c1a1
DSH
2362#define OBJ_aes_128_cbc OBJ_aes,2L
2363
ab1dee1e
RL
2364#define SN_aes_128_ofb128 "AES-128-OFB"
2365#define LN_aes_128_ofb128 "aes-128-ofb"
2366#define NID_aes_128_ofb128 420
2367#define OBJ_aes_128_ofb128 OBJ_aes,3L
deb2c1a1 2368
ab1dee1e
RL
2369#define SN_aes_128_cfb128 "AES-128-CFB"
2370#define LN_aes_128_cfb128 "aes-128-cfb"
2371#define NID_aes_128_cfb128 421
2372#define OBJ_aes_128_cfb128 OBJ_aes,4L
deb2c1a1
DSH
2373
2374#define SN_aes_192_ecb "AES-192-ECB"
2375#define LN_aes_192_ecb "aes-192-ecb"
c3fbf5d9 2376#define NID_aes_192_ecb 422
deb2c1a1
DSH
2377#define OBJ_aes_192_ecb OBJ_aes,21L
2378
2379#define SN_aes_192_cbc "AES-192-CBC"
2380#define LN_aes_192_cbc "aes-192-cbc"
c3fbf5d9 2381#define NID_aes_192_cbc 423
deb2c1a1
DSH
2382#define OBJ_aes_192_cbc OBJ_aes,22L
2383
ab1dee1e
RL
2384#define SN_aes_192_ofb128 "AES-192-OFB"
2385#define LN_aes_192_ofb128 "aes-192-ofb"
2386#define NID_aes_192_ofb128 424
2387#define OBJ_aes_192_ofb128 OBJ_aes,23L
deb2c1a1 2388
ab1dee1e
RL
2389#define SN_aes_192_cfb128 "AES-192-CFB"
2390#define LN_aes_192_cfb128 "aes-192-cfb"
2391#define NID_aes_192_cfb128 425
2392#define OBJ_aes_192_cfb128 OBJ_aes,24L
deb2c1a1
DSH
2393
2394#define SN_aes_256_ecb "AES-256-ECB"
2395#define LN_aes_256_ecb "aes-256-ecb"
c3fbf5d9 2396#define NID_aes_256_ecb 426
deb2c1a1
DSH
2397#define OBJ_aes_256_ecb OBJ_aes,41L
2398
2399#define SN_aes_256_cbc "AES-256-CBC"
2400#define LN_aes_256_cbc "aes-256-cbc"
c3fbf5d9 2401#define NID_aes_256_cbc 427
deb2c1a1
DSH
2402#define OBJ_aes_256_cbc OBJ_aes,42L
2403
ab1dee1e
RL
2404#define SN_aes_256_ofb128 "AES-256-OFB"
2405#define LN_aes_256_ofb128 "aes-256-ofb"
2406#define NID_aes_256_ofb128 428
2407#define OBJ_aes_256_ofb128 OBJ_aes,43L
deb2c1a1 2408
ab1dee1e
RL
2409#define SN_aes_256_cfb128 "AES-256-CFB"
2410#define LN_aes_256_cfb128 "aes-256-cfb"
2411#define NID_aes_256_cfb128 429
2412#define OBJ_aes_256_cfb128 OBJ_aes,44L
259810e0 2413
8d1ebe0b
RL
2414#define SN_aes_128_cfb1 "AES-128-CFB1"
2415#define LN_aes_128_cfb1 "aes-128-cfb1"
8544a807 2416#define NID_aes_128_cfb1 650
8d1ebe0b
RL
2417
2418#define SN_aes_192_cfb1 "AES-192-CFB1"
2419#define LN_aes_192_cfb1 "aes-192-cfb1"
8544a807 2420#define NID_aes_192_cfb1 651
8d1ebe0b
RL
2421
2422#define SN_aes_256_cfb1 "AES-256-CFB1"
2423#define LN_aes_256_cfb1 "aes-256-cfb1"
8544a807 2424#define NID_aes_256_cfb1 652
8d1ebe0b
RL
2425
2426#define SN_aes_128_cfb8 "AES-128-CFB8"
2427#define LN_aes_128_cfb8 "aes-128-cfb8"
8544a807 2428#define NID_aes_128_cfb8 653
8d1ebe0b
RL
2429
2430#define SN_aes_192_cfb8 "AES-192-CFB8"
2431#define LN_aes_192_cfb8 "aes-192-cfb8"
8544a807 2432#define NID_aes_192_cfb8 654
8d1ebe0b
RL
2433
2434#define SN_aes_256_cfb8 "AES-256-CFB8"
2435#define LN_aes_256_cfb8 "aes-256-cfb8"
8544a807 2436#define NID_aes_256_cfb8 655
8d1ebe0b
RL
2437
2438#define SN_des_cfb1 "DES-CFB1"
2439#define LN_des_cfb1 "des-cfb1"
8544a807 2440#define NID_des_cfb1 656
8d1ebe0b
RL
2441
2442#define SN_des_cfb8 "DES-CFB8"
2443#define LN_des_cfb8 "des-cfb8"
8544a807 2444#define NID_des_cfb8 657
8d1ebe0b
RL
2445
2446#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2447#define LN_des_ede3_cfb1 "des-ede3-cfb1"
8544a807 2448#define NID_des_ede3_cfb1 658
8d1ebe0b
RL
2449
2450#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2451#define LN_des_ede3_cfb8 "des-ede3-cfb8"
8544a807 2452#define NID_des_ede3_cfb8 659
8d1ebe0b 2453
914d36ba
RL
2454#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2455
2456#define SN_sha256 "SHA256"
2457#define LN_sha256 "sha256"
5de3a0ff 2458#define NID_sha256 672
914d36ba
RL
2459#define OBJ_sha256 OBJ_nist_hashalgs,1L
2460
2461#define SN_sha384 "SHA384"
2462#define LN_sha384 "sha384"
5de3a0ff 2463#define NID_sha384 673
914d36ba
RL
2464#define OBJ_sha384 OBJ_nist_hashalgs,2L
2465
2466#define SN_sha512 "SHA512"
2467#define LN_sha512 "sha512"
5de3a0ff 2468#define NID_sha512 674
914d36ba
RL
2469#define OBJ_sha512 OBJ_nist_hashalgs,3L
2470
2471#define SN_sha224 "SHA224"
2472#define LN_sha224 "sha224"
5de3a0ff 2473#define NID_sha224 675
914d36ba
RL
2474#define OBJ_sha224 OBJ_nist_hashalgs,4L
2475
a6b7ffdd
DSH
2476#define SN_hold_instruction_code "holdInstructionCode"
2477#define LN_hold_instruction_code "Hold Instruction Code"
c3fbf5d9 2478#define NID_hold_instruction_code 430
a6b7ffdd
DSH
2479#define OBJ_hold_instruction_code OBJ_id_ce,23L
2480
2481#define OBJ_holdInstruction OBJ_X9_57,2L
2482
2483#define SN_hold_instruction_none "holdInstructionNone"
2484#define LN_hold_instruction_none "Hold Instruction None"
c3fbf5d9 2485#define NID_hold_instruction_none 431
a6b7ffdd
DSH
2486#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
2487
2488#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
2489#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
c3fbf5d9 2490#define NID_hold_instruction_call_issuer 432
a6b7ffdd
DSH
2491#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
2492
2493#define SN_hold_instruction_reject "holdInstructionReject"
2494#define LN_hold_instruction_reject "Hold Instruction Reject"
c3fbf5d9 2495#define NID_hold_instruction_reject 433
a6b7ffdd
DSH
2496#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
2497
d88a26c4 2498#define SN_data "data"
c3fbf5d9 2499#define NID_data 434
f9d183c2 2500#define OBJ_data OBJ_itu_t,9L
d88a26c4
RL
2501
2502#define SN_pss "pss"
c3fbf5d9 2503#define NID_pss 435
d88a26c4
RL
2504#define OBJ_pss OBJ_data,2342L
2505
2506#define SN_ucl "ucl"
c3fbf5d9 2507#define NID_ucl 436
d88a26c4
RL
2508#define OBJ_ucl OBJ_pss,19200300L
2509
2510#define SN_pilot "pilot"
c3fbf5d9 2511#define NID_pilot 437
d88a26c4
RL
2512#define OBJ_pilot OBJ_ucl,100L
2513
2514#define LN_pilotAttributeType "pilotAttributeType"
c3fbf5d9 2515#define NID_pilotAttributeType 438
d88a26c4
RL
2516#define OBJ_pilotAttributeType OBJ_pilot,1L
2517
2518#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
c3fbf5d9 2519#define NID_pilotAttributeSyntax 439
d88a26c4
RL
2520#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
2521
2522#define LN_pilotObjectClass "pilotObjectClass"
c3fbf5d9 2523#define NID_pilotObjectClass 440
d88a26c4
RL
2524#define OBJ_pilotObjectClass OBJ_pilot,4L
2525
2526#define LN_pilotGroups "pilotGroups"
c3fbf5d9 2527#define NID_pilotGroups 441
d88a26c4
RL
2528#define OBJ_pilotGroups OBJ_pilot,10L
2529
2530#define LN_iA5StringSyntax "iA5StringSyntax"
c3fbf5d9 2531#define NID_iA5StringSyntax 442
d88a26c4
RL
2532#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
2533
2534#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
c3fbf5d9 2535#define NID_caseIgnoreIA5StringSyntax 443
d88a26c4
RL
2536#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
2537
2538#define LN_pilotObject "pilotObject"
c3fbf5d9 2539#define NID_pilotObject 444
d88a26c4
RL
2540#define OBJ_pilotObject OBJ_pilotObjectClass,3L
2541
2542#define LN_pilotPerson "pilotPerson"
c3fbf5d9 2543#define NID_pilotPerson 445
d88a26c4
RL
2544#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
2545
2546#define SN_account "account"
c3fbf5d9 2547#define NID_account 446
d88a26c4
RL
2548#define OBJ_account OBJ_pilotObjectClass,5L
2549
2550#define SN_document "document"
c3fbf5d9 2551#define NID_document 447
d88a26c4
RL
2552#define OBJ_document OBJ_pilotObjectClass,6L
2553
2554#define SN_room "room"
c3fbf5d9 2555#define NID_room 448
d88a26c4
RL
2556#define OBJ_room OBJ_pilotObjectClass,7L
2557
2558#define LN_documentSeries "documentSeries"
c3fbf5d9 2559#define NID_documentSeries 449
d88a26c4
RL
2560#define OBJ_documentSeries OBJ_pilotObjectClass,9L
2561
2562#define SN_Domain "domain"
2563#define LN_Domain "Domain"
2564#define NID_Domain 392
2565#define OBJ_Domain OBJ_pilotObjectClass,13L
2566
2567#define LN_rFC822localPart "rFC822localPart"
c3fbf5d9 2568#define NID_rFC822localPart 450
d88a26c4
RL
2569#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
2570
2571#define LN_dNSDomain "dNSDomain"
c3fbf5d9 2572#define NID_dNSDomain 451
d88a26c4
RL
2573#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
2574
2575#define LN_domainRelatedObject "domainRelatedObject"
c3fbf5d9 2576#define NID_domainRelatedObject 452
d88a26c4
RL
2577#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
2578
2579#define LN_friendlyCountry "friendlyCountry"
c3fbf5d9 2580#define NID_friendlyCountry 453
d88a26c4
RL
2581#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
2582
2583#define LN_simpleSecurityObject "simpleSecurityObject"
c3fbf5d9 2584#define NID_simpleSecurityObject 454
d88a26c4
RL
2585#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
2586
2587#define LN_pilotOrganization "pilotOrganization"
c3fbf5d9 2588#define NID_pilotOrganization 455
d88a26c4
RL
2589#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
2590
2591#define LN_pilotDSA "pilotDSA"
c3fbf5d9 2592#define NID_pilotDSA 456
d88a26c4
RL
2593#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
2594
2595#define LN_qualityLabelledData "qualityLabelledData"
c3fbf5d9 2596#define NID_qualityLabelledData 457
d88a26c4
RL
2597#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
2598
d4704d52
RL
2599#define SN_userId "UID"
2600#define LN_userId "userId"
2601#define NID_userId 458
2602#define OBJ_userId OBJ_pilotAttributeType,1L
d88a26c4
RL
2603
2604#define LN_textEncodedORAddress "textEncodedORAddress"
c3fbf5d9 2605#define NID_textEncodedORAddress 459
d88a26c4
RL
2606#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
2607
ea7fc031 2608#define SN_rfc822Mailbox "mail"
d88a26c4 2609#define LN_rfc822Mailbox "rfc822Mailbox"
c3fbf5d9 2610#define NID_rfc822Mailbox 460
d88a26c4
RL
2611#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
2612
2613#define SN_info "info"
c3fbf5d9 2614#define NID_info 461
d88a26c4
RL
2615#define OBJ_info OBJ_pilotAttributeType,4L
2616
2617#define LN_favouriteDrink "favouriteDrink"
c3fbf5d9 2618#define NID_favouriteDrink 462
d88a26c4
RL
2619#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
2620
2621#define LN_roomNumber "roomNumber"
c3fbf5d9 2622#define NID_roomNumber 463
d88a26c4
RL
2623#define OBJ_roomNumber OBJ_pilotAttributeType,6L
2624
2625#define SN_photo "photo"
c3fbf5d9 2626#define NID_photo 464
d88a26c4
RL
2627#define OBJ_photo OBJ_pilotAttributeType,7L
2628
2629#define LN_userClass "userClass"
c3fbf5d9 2630#define NID_userClass 465
d88a26c4
RL
2631#define OBJ_userClass OBJ_pilotAttributeType,8L
2632
2633#define SN_host "host"
c3fbf5d9 2634#define NID_host 466
d88a26c4
RL
2635#define OBJ_host OBJ_pilotAttributeType,9L
2636
2637#define SN_manager "manager"
c3fbf5d9 2638#define NID_manager 467
d88a26c4
RL
2639#define OBJ_manager OBJ_pilotAttributeType,10L
2640
2641#define LN_documentIdentifier "documentIdentifier"
c3fbf5d9 2642#define NID_documentIdentifier 468
d88a26c4
RL
2643#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
2644
2645#define LN_documentTitle "documentTitle"
c3fbf5d9 2646#define NID_documentTitle 469
d88a26c4
RL
2647#define OBJ_documentTitle OBJ_pilotAttributeType,12L
2648
2649#define LN_documentVersion "documentVersion"
c3fbf5d9 2650#define NID_documentVersion 470
d88a26c4
RL
2651#define OBJ_documentVersion OBJ_pilotAttributeType,13L
2652
2653#define LN_documentAuthor "documentAuthor"
c3fbf5d9 2654#define NID_documentAuthor 471
d88a26c4
RL
2655#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
2656
2657#define LN_documentLocation "documentLocation"
c3fbf5d9 2658#define NID_documentLocation 472
d88a26c4
RL
2659#define OBJ_documentLocation OBJ_pilotAttributeType,15L
2660
2661#define LN_homeTelephoneNumber "homeTelephoneNumber"
c3fbf5d9 2662#define NID_homeTelephoneNumber 473
d88a26c4
RL
2663#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
2664
2665#define SN_secretary "secretary"
c3fbf5d9 2666#define NID_secretary 474
d88a26c4
RL
2667#define OBJ_secretary OBJ_pilotAttributeType,21L
2668
2669#define LN_otherMailbox "otherMailbox"
c3fbf5d9 2670#define NID_otherMailbox 475
d88a26c4
RL
2671#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
2672
2673#define LN_lastModifiedTime "lastModifiedTime"
c3fbf5d9 2674#define NID_lastModifiedTime 476
d88a26c4
RL
2675#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
2676
2677#define LN_lastModifiedBy "lastModifiedBy"
c3fbf5d9 2678#define NID_lastModifiedBy 477
d88a26c4
RL
2679#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
2680
2681#define SN_domainComponent "DC"
2682#define LN_domainComponent "domainComponent"
2683#define NID_domainComponent 391
2684#define OBJ_domainComponent OBJ_pilotAttributeType,25L
2685
2686#define LN_aRecord "aRecord"
c3fbf5d9 2687#define NID_aRecord 478
d88a26c4
RL
2688#define OBJ_aRecord OBJ_pilotAttributeType,26L
2689
1d00800e 2690#define LN_pilotAttributeType27 "pilotAttributeType27"
c3fbf5d9 2691#define NID_pilotAttributeType27 479
1d00800e 2692#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
d88a26c4
RL
2693
2694#define LN_mXRecord "mXRecord"
c3fbf5d9 2695#define NID_mXRecord 480
d88a26c4
RL
2696#define OBJ_mXRecord OBJ_pilotAttributeType,28L
2697
2698#define LN_nSRecord "nSRecord"
c3fbf5d9 2699#define NID_nSRecord 481
d88a26c4
RL
2700#define OBJ_nSRecord OBJ_pilotAttributeType,29L
2701
2702#define LN_sOARecord "sOARecord"
c3fbf5d9 2703#define NID_sOARecord 482
d88a26c4
RL
2704#define OBJ_sOARecord OBJ_pilotAttributeType,30L
2705
2706#define LN_cNAMERecord "cNAMERecord"
c3fbf5d9 2707#define NID_cNAMERecord 483
d88a26c4
RL
2708#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
2709
2710#define LN_associatedDomain "associatedDomain"
c3fbf5d9 2711#define NID_associatedDomain 484
d88a26c4
RL
2712#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
2713
2714#define LN_associatedName "associatedName"
c3fbf5d9 2715#define NID_associatedName 485
d88a26c4
RL
2716#define OBJ_associatedName OBJ_pilotAttributeType,38L
2717
2718#define LN_homePostalAddress "homePostalAddress"
c3fbf5d9 2719#define NID_homePostalAddress 486
d88a26c4
RL
2720#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
2721
2722#define LN_personalTitle "personalTitle"
c3fbf5d9 2723#define NID_personalTitle 487
d88a26c4
RL
2724#define OBJ_personalTitle OBJ_pilotAttributeType,40L
2725
2726#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
c3fbf5d9 2727#define NID_mobileTelephoneNumber 488
d88a26c4
RL
2728#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
2729
2730#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
c3fbf5d9 2731#define NID_pagerTelephoneNumber 489
d88a26c4
RL
2732#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
2733
2734#define LN_friendlyCountryName "friendlyCountryName"
c3fbf5d9 2735#define NID_friendlyCountryName 490
d88a26c4
RL
2736#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
2737
2738#define LN_organizationalStatus "organizationalStatus"
c3fbf5d9 2739#define NID_organizationalStatus 491
d88a26c4
RL
2740#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
2741
2742#define LN_janetMailbox "janetMailbox"
c3fbf5d9 2743#define NID_janetMailbox 492
d88a26c4
RL
2744#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
2745
2746#define LN_mailPreferenceOption "mailPreferenceOption"
c3fbf5d9 2747#define NID_mailPreferenceOption 493
d88a26c4
RL
2748#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
2749
2750#define LN_buildingName "buildingName"
c3fbf5d9 2751#define NID_buildingName 494
d88a26c4
RL
2752#define OBJ_buildingName OBJ_pilotAttributeType,48L
2753
2754#define LN_dSAQuality "dSAQuality"
c3fbf5d9 2755#define NID_dSAQuality 495
d88a26c4
RL
2756#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
2757
2758#define LN_singleLevelQuality "singleLevelQuality"
c3fbf5d9 2759#define NID_singleLevelQuality 496
d88a26c4
RL
2760#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
2761
2762#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
c3fbf5d9 2763#define NID_subtreeMinimumQuality 497
d88a26c4
RL
2764#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
2765
2766#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
c3fbf5d9 2767#define NID_subtreeMaximumQuality 498
d88a26c4
RL
2768#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
2769
2770#define LN_personalSignature "personalSignature"
c3fbf5d9 2771#define NID_personalSignature 499
d88a26c4
RL
2772#define OBJ_personalSignature OBJ_pilotAttributeType,53L
2773
2774#define LN_dITRedirect "dITRedirect"
c3fbf5d9 2775#define NID_dITRedirect 500
d88a26c4
RL
2776#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
2777
2778#define SN_audio "audio"
c3fbf5d9 2779#define NID_audio 501
d88a26c4
RL
2780#define OBJ_audio OBJ_pilotAttributeType,55L
2781
2782#define LN_documentPublisher "documentPublisher"
c3fbf5d9 2783#define NID_documentPublisher 502
d88a26c4
RL
2784#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
2785
82869b3c
LJ
2786#define SN_id_set "id-set"
2787#define LN_id_set "Secure Electronic Transactions"
8544a807 2788#define NID_id_set 512
f9d183c2 2789#define OBJ_id_set OBJ_international_organizations,42L
82869b3c
LJ
2790
2791#define SN_set_ctype "set-ctype"
2792#define LN_set_ctype "content types"
8544a807 2793#define NID_set_ctype 513
82869b3c
LJ
2794#define OBJ_set_ctype OBJ_id_set,0L
2795
2796#define SN_set_msgExt "set-msgExt"
2797#define LN_set_msgExt "message extensions"
8544a807 2798#define NID_set_msgExt 514
82869b3c
LJ
2799#define OBJ_set_msgExt OBJ_id_set,1L
2800
2801#define SN_set_attr "set-attr"
8544a807 2802#define NID_set_attr 515
82869b3c
LJ
2803#define OBJ_set_attr OBJ_id_set,3L
2804
2805#define SN_set_policy "set-policy"
8544a807 2806#define NID_set_policy 516
82869b3c
LJ
2807#define OBJ_set_policy OBJ_id_set,5L
2808
2809#define SN_set_certExt "set-certExt"
2810#define LN_set_certExt "certificate extensions"
8544a807 2811#define NID_set_certExt 517
82869b3c
LJ
2812#define OBJ_set_certExt OBJ_id_set,7L
2813
2814#define SN_set_brand "set-brand"
8544a807 2815#define NID_set_brand 518
82869b3c
LJ
2816#define OBJ_set_brand OBJ_id_set,8L
2817
2818#define SN_setct_PANData "setct-PANData"
8544a807 2819#define NID_setct_PANData 519
82869b3c
LJ
2820#define OBJ_setct_PANData OBJ_set_ctype,0L
2821
2822#define SN_setct_PANToken "setct-PANToken"
8544a807 2823#define NID_setct_PANToken 520
82869b3c
LJ
2824#define OBJ_setct_PANToken OBJ_set_ctype,1L
2825
2826#define SN_setct_PANOnly "setct-PANOnly"
8544a807 2827#define NID_setct_PANOnly 521
82869b3c
LJ
2828#define OBJ_setct_PANOnly OBJ_set_ctype,2L
2829
2830#define SN_setct_OIData "setct-OIData"
8544a807 2831#define NID_setct_OIData 522
82869b3c
LJ
2832#define OBJ_setct_OIData OBJ_set_ctype,3L
2833
2834#define SN_setct_PI "setct-PI"
8544a807 2835#define NID_setct_PI 523
82869b3c
LJ
2836#define OBJ_setct_PI OBJ_set_ctype,4L
2837
2838#define SN_setct_PIData "setct-PIData"
8544a807 2839#define NID_setct_PIData 524
82869b3c
LJ
2840#define OBJ_setct_PIData OBJ_set_ctype,5L
2841
2842#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
8544a807 2843#define NID_setct_PIDataUnsigned 525
82869b3c
LJ
2844#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
2845
2846#define SN_setct_HODInput "setct-HODInput"
8544a807 2847#define NID_setct_HODInput 526
82869b3c
LJ
2848#define OBJ_setct_HODInput OBJ_set_ctype,7L
2849
2850#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
8544a807 2851#define NID_setct_AuthResBaggage 527
82869b3c
LJ
2852#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
2853
2854#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
8544a807 2855#define NID_setct_AuthRevReqBaggage 528
82869b3c
LJ
2856#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
2857
2858#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
8544a807 2859#define NID_setct_AuthRevResBaggage 529
82869b3c
LJ
2860#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
2861
2862#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
8544a807 2863#define NID_setct_CapTokenSeq 530
82869b3c
LJ
2864#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
2865
2866#define SN_setct_PInitResData "setct-PInitResData"
8544a807 2867#define NID_setct_PInitResData 531
82869b3c
LJ
2868#define OBJ_setct_PInitResData OBJ_set_ctype,12L
2869
2870#define SN_setct_PI_TBS "setct-PI-TBS"
8544a807 2871#define NID_setct_PI_TBS 532
82869b3c
LJ
2872#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
2873
2874#define SN_setct_PResData "setct-PResData"
8544a807 2875#define NID_setct_PResData 533
82869b3c
LJ
2876#define OBJ_setct_PResData OBJ_set_ctype,14L
2877
2878#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
8544a807 2879#define NID_setct_AuthReqTBS 534
82869b3c
LJ
2880#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
2881
2882#define SN_setct_AuthResTBS "setct-AuthResTBS"
8544a807 2883#define NID_setct_AuthResTBS 535
82869b3c
LJ
2884#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
2885
2886#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
8544a807 2887#define NID_setct_AuthResTBSX 536
82869b3c
LJ
2888#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
2889
2890#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
8544a807 2891#define NID_setct_AuthTokenTBS 537
82869b3c
LJ
2892#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
2893
2894#define SN_setct_CapTokenData "setct-CapTokenData"
8544a807 2895#define NID_setct_CapTokenData 538
82869b3c
LJ
2896#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
2897
2898#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
8544a807 2899#define NID_setct_CapTokenTBS 539
82869b3c
LJ
2900#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
2901
2902#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
8544a807 2903#define NID_setct_AcqCardCodeMsg 540
82869b3c
LJ
2904#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
2905
2906#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
8544a807 2907#define NID_setct_AuthRevReqTBS 541
82869b3c
LJ
2908#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
2909
2910#define SN_setct_AuthRevResData "setct-AuthRevResData"
8544a807 2911#define NID_setct_AuthRevResData 542
82869b3c
LJ
2912#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
2913
2914#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
8544a807 2915#define NID_setct_AuthRevResTBS 543
82869b3c
LJ
2916#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
2917
2918#define SN_setct_CapReqTBS "setct-CapReqTBS"
8544a807 2919#define NID_setct_CapReqTBS 544
82869b3c
LJ
2920#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
2921
2922#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
8544a807 2923#define NID_setct_CapReqTBSX 545
82869b3c
LJ
2924#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
2925
2926#define SN_setct_CapResData "setct-CapResData"
8544a807 2927#define NID_setct_CapResData 546
82869b3c
LJ
2928#define OBJ_setct_CapResData OBJ_set_ctype,28L
2929
2930#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
8544a807 2931#define NID_setct_CapRevReqTBS 547
82869b3c
LJ
2932#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
2933
2934#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
8544a807 2935#define NID_setct_CapRevReqTBSX 548
82869b3c
LJ
2936#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
2937
2938#define SN_setct_CapRevResData "setct-CapRevResData"
8544a807 2939#define NID_setct_CapRevResData 549
82869b3c
LJ
2940#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
2941
2942#define SN_setct_CredReqTBS "setct-CredReqTBS"
8544a807 2943#define NID_setct_CredReqTBS 550
82869b3c
LJ
2944#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
2945
2946#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
8544a807 2947#define NID_setct_CredReqTBSX 551
82869b3c
LJ
2948#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
2949
2950#define SN_setct_CredResData "setct-CredResData"
8544a807 2951#define NID_setct_CredResData 552
82869b3c
LJ
2952#define OBJ_setct_CredResData OBJ_set_ctype,34L
2953
2954#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
8544a807 2955#define NID_setct_CredRevReqTBS 553
82869b3c
LJ
2956#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
2957
2958#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
8544a807 2959#define NID_setct_CredRevReqTBSX 554
82869b3c
LJ
2960#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
2961
2962#define SN_setct_CredRevResData "setct-CredRevResData"
8544a807 2963#define NID_setct_CredRevResData 555
82869b3c
LJ
2964#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
2965
2966#define SN_setct_PCertReqData "setct-PCertReqData"
8544a807 2967#define NID_setct_PCertReqData 556
82869b3c
LJ
2968#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
2969
2970#define SN_setct_PCertResTBS "setct-PCertResTBS"
8544a807 2971#define NID_setct_PCertResTBS 557
82869b3c
LJ
2972#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
2973
2974#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
8544a807 2975#define NID_setct_BatchAdminReqData 558
82869b3c
LJ
2976#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
2977
2978#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
8544a807 2979#define NID_setct_BatchAdminResData 559
82869b3c
LJ
2980#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
2981
2982#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
8544a807 2983#define NID_setct_CardCInitResTBS 560
82869b3c
LJ
2984#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
2985
2986#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
8544a807 2987#define NID_setct_MeAqCInitResTBS 561
82869b3c
LJ
2988#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
2989
2990#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
8544a807 2991#define NID_setct_RegFormResTBS 562
82869b3c
LJ
2992#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
2993
2994#define SN_setct_CertReqData "setct-CertReqData"
8544a807 2995#define NID_setct_CertReqData 563
82869b3c
LJ
2996#define OBJ_setct_CertReqData OBJ_set_ctype,45L
2997
2998#define SN_setct_CertReqTBS "setct-CertReqTBS"
8544a807 2999#define NID_setct_CertReqTBS 564
82869b3c
LJ
3000#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
3001
3002#define SN_setct_CertResData "setct-CertResData"
8544a807 3003#define NID_setct_CertResData 565
82869b3c
LJ
3004#define OBJ_setct_CertResData OBJ_set_ctype,47L
3005
3006#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
8544a807 3007#define NID_setct_CertInqReqTBS 566
82869b3c
LJ
3008#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
3009
3010#define SN_setct_ErrorTBS "setct-ErrorTBS"
8544a807 3011#define NID_setct_ErrorTBS 567
82869b3c
LJ
3012#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
3013
3014#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
8544a807 3015#define NID_setct_PIDualSignedTBE 568
82869b3c
LJ
3016#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
3017
3018#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
8544a807 3019#define NID_setct_PIUnsignedTBE 569
82869b3c
LJ
3020#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
3021
3022#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
8544a807 3023#define NID_setct_AuthReqTBE 570
82869b3c
LJ
3024#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
3025
3026#define SN_setct_AuthResTBE "setct-AuthResTBE"
8544a807 3027#define NID_setct_AuthResTBE 571
82869b3c
LJ
3028#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
3029
3030#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
8544a807 3031#define NID_setct_AuthResTBEX 572
82869b3c
LJ
3032#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
3033
3034#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
8544a807 3035#define NID_setct_AuthTokenTBE 573
82869b3c
LJ
3036#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
3037
3038#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
8544a807 3039#define NID_setct_CapTokenTBE 574
82869b3c
LJ
3040#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
3041
3042#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
8544a807 3043#define NID_setct_CapTokenTBEX 575
82869b3c
LJ
3044#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
3045
3046#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
8544a807 3047#define NID_setct_AcqCardCodeMsgTBE 576
82869b3c
LJ
3048#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
3049
3050#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
8544a807 3051#define NID_setct_AuthRevReqTBE 577
82869b3c
LJ
3052#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
3053
3054#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
8544a807 3055#define NID_setct_AuthRevResTBE 578
82869b3c
LJ
3056#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
3057
3058#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
8544a807 3059#define NID_setct_AuthRevResTBEB 579
82869b3c
LJ
3060#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
3061
3062#define SN_setct_CapReqTBE "setct-CapReqTBE"
8544a807 3063#define NID_setct_CapReqTBE 580
82869b3c
LJ
3064#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
3065
3066#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
8544a807 3067#define NID_setct_CapReqTBEX 581
82869b3c
LJ
3068#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
3069
3070#define SN_setct_CapResTBE "setct-CapResTBE"
8544a807 3071#define NID_setct_CapResTBE 582
82869b3c
LJ
3072#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
3073
3074#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
8544a807 3075#define NID_setct_CapRevReqTBE 583
82869b3c
LJ
3076#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
3077
3078#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
8544a807 3079#define NID_setct_CapRevReqTBEX 584
82869b3c
LJ
3080#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
3081
3082#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
8544a807 3083#define NID_setct_CapRevResTBE 585
82869b3c
LJ
3084#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
3085
3086#define SN_setct_CredReqTBE "setct-CredReqTBE"
8544a807 3087#define NID_setct_CredReqTBE 586
82869b3c
LJ
3088#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
3089
3090#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
8544a807 3091#define NID_setct_CredReqTBEX 587
82869b3c
LJ
3092#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
3093
3094#define SN_setct_CredResTBE "setct-CredResTBE"
8544a807 3095#define NID_setct_CredResTBE 588
82869b3c
LJ
3096#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
3097
3098#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
8544a807 3099#define NID_setct_CredRevReqTBE 589
82869b3c
LJ
3100#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
3101
3102#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
8544a807 3103#define NID_setct_CredRevReqTBEX 590
82869b3c
LJ
3104#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
3105
3106#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
8544a807 3107#define NID_setct_CredRevResTBE 591
82869b3c
LJ
3108#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
3109
3110#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
8544a807 3111#define NID_setct_BatchAdminReqTBE 592
82869b3c
LJ
3112#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
3113
3114#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
8544a807 3115#define NID_setct_BatchAdminResTBE 593
82869b3c
LJ
3116#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
3117
3118#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
8544a807 3119#define NID_setct_RegFormReqTBE 594
82869b3c
LJ
3120#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
3121
3122#define SN_setct_CertReqTBE "setct-CertReqTBE"
8544a807 3123#define NID_setct_CertReqTBE 595
82869b3c
LJ
3124#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
3125
3126#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
8544a807 3127#define NID_setct_CertReqTBEX 596
82869b3c
LJ
3128#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
3129
3130#define SN_setct_CertResTBE "setct-CertResTBE"
8544a807 3131#define NID_setct_CertResTBE 597
82869b3c
LJ
3132#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
3133
3134#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
8544a807 3135#define NID_setct_CRLNotificationTBS 598
82869b3c
LJ
3136#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
3137
3138#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
8544a807 3139#define NID_setct_CRLNotificationResTBS 599
82869b3c
LJ
3140#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3141
3142#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
8544a807 3143#define NID_setct_BCIDistributionTBS 600
82869b3c
LJ
3144#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3145
3146#define SN_setext_genCrypt "setext-genCrypt"
3147#define LN_setext_genCrypt "generic cryptogram"
8544a807 3148#define NID_setext_genCrypt 601
82869b3c
LJ
3149#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3150
3151#define SN_setext_miAuth "setext-miAuth"
3152#define LN_setext_miAuth "merchant initiated auth"
8544a807 3153#define NID_setext_miAuth 602
82869b3c
LJ
3154#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3155
3156#define SN_setext_pinSecure "setext-pinSecure"
8544a807 3157#define NID_setext_pinSecure 603
82869b3c
LJ
3158#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3159
3160#define SN_setext_pinAny "setext-pinAny"
8544a807 3161#define NID_setext_pinAny 604
82869b3c
LJ
3162#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3163
3164#define SN_setext_track2 "setext-track2"
8544a807 3165#define NID_setext_track2 605
82869b3c
LJ
3166#define OBJ_setext_track2 OBJ_set_msgExt,7L
3167
3168#define SN_setext_cv "setext-cv"
3169#define LN_setext_cv "additional verification"
8544a807 3170#define NID_setext_cv 606
82869b3c
LJ
3171#define OBJ_setext_cv OBJ_set_msgExt,8L
3172
3173#define SN_set_policy_root "set-policy-root"
8544a807 3174#define NID_set_policy_root 607
82869b3c
LJ
3175#define OBJ_set_policy_root OBJ_set_policy,0L
3176
3177#define SN_setCext_hashedRoot "setCext-hashedRoot"
8544a807 3178#define NID_setCext_hashedRoot 608
82869b3c
LJ
3179#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3180
3181#define SN_setCext_certType "setCext-certType"
8544a807 3182#define NID_setCext_certType 609
82869b3c
LJ
3183#define OBJ_setCext_certType OBJ_set_certExt,1L
3184
3185#define SN_setCext_merchData "setCext-merchData"
8544a807 3186#define NID_setCext_merchData 610
82869b3c
LJ
3187#define OBJ_setCext_merchData OBJ_set_certExt,2L
3188
3189#define SN_setCext_cCertRequired "setCext-cCertRequired"
8544a807 3190#define NID_setCext_cCertRequired 611
82869b3c
LJ
3191#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3192
3193#define SN_setCext_tunneling "setCext-tunneling"
8544a807 3194#define NID_setCext_tunneling 612
82869b3c
LJ
3195#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3196
3197#define SN_setCext_setExt "setCext-setExt"
8544a807 3198#define NID_setCext_setExt 613
82869b3c
LJ
3199#define OBJ_setCext_setExt OBJ_set_certExt,5L
3200
3201#define SN_setCext_setQualf "setCext-setQualf"
8544a807 3202#define NID_setCext_setQualf 614
82869b3c
LJ
3203#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3204
3205#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
8544a807 3206#define NID_setCext_PGWYcapabilities 615
82869b3c
LJ
3207#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3208
3209#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
8544a807 3210#define NID_setCext_TokenIdentifier 616
82869b3c
LJ
3211#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3212
3213#define SN_setCext_Track2Data "setCext-Track2Data"
8544a807 3214#define NID_setCext_Track2Data 617
82869b3c
LJ
3215#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3216
3217#define SN_setCext_TokenType "setCext-TokenType"
8544a807 3218#define NID_setCext_TokenType 618
82869b3c
LJ
3219#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3220
3221#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
8544a807 3222#define NID_setCext_IssuerCapabilities 619
82869b3c
LJ
3223#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3224
3225#define SN_setAttr_Cert "setAttr-Cert"
8544a807 3226#define NID_setAttr_Cert 620
82869b3c
LJ
3227#define OBJ_setAttr_Cert OBJ_set_attr,0L
3228
3229#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3230#define LN_setAttr_PGWYcap "payment gateway capabilities"
8544a807 3231#define NID_setAttr_PGWYcap 621
82869b3c
LJ
3232#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3233
3234#define SN_setAttr_TokenType "setAttr-TokenType"
8544a807 3235#define NID_setAttr_TokenType 622
82869b3c
LJ
3236#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3237
3238#define SN_setAttr_IssCap "setAttr-IssCap"
3239#define LN_setAttr_IssCap "issuer capabilities"
8544a807 3240#define NID_setAttr_IssCap 623
82869b3c
LJ
3241#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3242
3243#define SN_set_rootKeyThumb "set-rootKeyThumb"
8544a807 3244#define NID_set_rootKeyThumb 624
82869b3c
LJ
3245#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3246
3247#define SN_set_addPolicy "set-addPolicy"
8544a807 3248#define NID_set_addPolicy 625
82869b3c
LJ
3249#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3250
3251#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
8544a807 3252#define NID_setAttr_Token_EMV 626
82869b3c
LJ
3253#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3254
3255#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
8544a807 3256#define NID_setAttr_Token_B0Prime 627
82869b3c
LJ
3257#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3258
3259#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
8544a807 3260#define NID_setAttr_IssCap_CVM 628
82869b3c
LJ
3261#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3262
3263#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
8544a807 3264#define NID_setAttr_IssCap_T2 629
82869b3c
LJ
3265#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3266
3267#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
8544a807 3268#define NID_setAttr_IssCap_Sig 630
82869b3c
LJ
3269#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3270
3271#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3272#define LN_setAttr_GenCryptgrm "generate cryptogram"
8544a807 3273#define NID_setAttr_GenCryptgrm 631
82869b3c
LJ
3274#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3275
3276#define SN_setAttr_T2Enc "setAttr-T2Enc"
3277#define LN_setAttr_T2Enc "encrypted track 2"
8544a807 3278#define NID_setAttr_T2Enc 632
82869b3c
LJ
3279#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3280
3281#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3282#define LN_setAttr_T2cleartxt "cleartext track 2"
8544a807 3283#define NID_setAttr_T2cleartxt 633
82869b3c
LJ
3284#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3285
3286#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3287#define LN_setAttr_TokICCsig "ICC or token signature"
8544a807 3288#define NID_setAttr_TokICCsig 634
82869b3c
LJ
3289#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3290
3291#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3292#define LN_setAttr_SecDevSig "secure device signature"
8544a807 3293#define NID_setAttr_SecDevSig 635
82869b3c
LJ
3294#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3295
3296#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
8544a807 3297#define NID_set_brand_IATA_ATA 636
82869b3c
LJ
3298#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3299
3300#define SN_set_brand_Diners "set-brand-Diners"
8544a807 3301#define NID_set_brand_Diners 637
82869b3c
LJ
3302#define OBJ_set_brand_Diners OBJ_set_brand,30L
3303
3304#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
8544a807 3305#define NID_set_brand_AmericanExpress 638
82869b3c
LJ
3306#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3307
3308#define SN_set_brand_JCB "set-brand-JCB"
8544a807 3309#define NID_set_brand_JCB 639
82869b3c
LJ
3310#define OBJ_set_brand_JCB OBJ_set_brand,35L
3311
3312#define SN_set_brand_Visa "set-brand-Visa"
8544a807 3313#define NID_set_brand_Visa 640
82869b3c
LJ
3314#define OBJ_set_brand_Visa OBJ_set_brand,4L
3315
3316#define SN_set_brand_MasterCard "set-brand-MasterCard"
8544a807 3317#define NID_set_brand_MasterCard 641
82869b3c
LJ
3318#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3319
3320#define SN_set_brand_Novus "set-brand-Novus"
8544a807 3321#define NID_set_brand_Novus 642
82869b3c
LJ
3322#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3323
3324#define SN_des_cdmf "DES-CDMF"
3325#define LN_des_cdmf "des-cdmf"
8544a807 3326#define NID_des_cdmf 643
82869b3c
LJ
3327#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3328
3329#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
8544a807 3330#define NID_rsaOAEPEncryptionSET 644
82869b3c
LJ
3331#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3332
0d78bc33
RL
3333#define SN_ipsec3 "Oakley-EC2N-3"
3334#define LN_ipsec3 "ipsec3"
5de3a0ff 3335#define NID_ipsec3 749
0d78bc33
RL
3336
3337#define SN_ipsec4 "Oakley-EC2N-4"
3338#define LN_ipsec4 "ipsec4"
5de3a0ff 3339#define NID_ipsec4 750
0d78bc33 3340
f106fb85 3341#define SN_whirlpool "whirlpool"
5de3a0ff 3342#define NID_whirlpool 777
f106fb85
AP
3343#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3344
74e564cd 3345#define SN_cryptopro "cryptopro"
5de3a0ff 3346#define NID_cryptopro 778
74e564cd
DSH
3347#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3348
362ab3e4 3349#define SN_cryptocom "cryptocom"
5de3a0ff 3350#define NID_cryptocom 779
362ab3e4
DSH
3351#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3352
74e564cd
DSH
3353#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3354#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
5de3a0ff 3355#define NID_id_GostR3411_94_with_GostR3410_2001 780
74e564cd
DSH
3356#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3357
3358#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3359#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
5de3a0ff 3360#define NID_id_GostR3411_94_with_GostR3410_94 781
74e564cd
DSH
3361#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3362
228b4e42
DSH
3363#define SN_id_GostR3411_94 "md_gost94"
3364#define LN_id_GostR3411_94 "GOST R 34.11-94"
5de3a0ff 3365#define NID_id_GostR3411_94 782
228b4e42
DSH
3366#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3367
362ab3e4
DSH
3368#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3369#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3370#define NID_id_HMACGostR3411_94 783
3371#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3372
5a47825e
DSH
3373#define SN_id_GostR3410_2001 "gost2001"
3374#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
5de3a0ff 3375#define NID_id_GostR3410_2001 784
5a47825e
DSH
3376#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3377
3378#define SN_id_GostR3410_94 "gost94"
3379#define LN_id_GostR3410_94 "GOST R 34.10-94"
5de3a0ff 3380#define NID_id_GostR3410_94 785
5a47825e 3381#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
74e564cd 3382
5e0e9fce 3383#define SN_id_Gost28147_89 "gost89"
362ab3e4 3384#define LN_id_Gost28147_89 "GOST 28147-89"
5de3a0ff 3385#define NID_id_Gost28147_89 786
362ab3e4
DSH
3386#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
3387
3388#define SN_id_Gost28147_89_MAC "id-Gost28147-89-MAC"
3389#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
5de3a0ff 3390#define NID_id_Gost28147_89_MAC 787
362ab3e4
DSH
3391#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
3392
228b4e42
DSH
3393#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
3394#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
5de3a0ff 3395#define NID_id_GostR3411_94_prf 788
228b4e42
DSH
3396#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
3397
362ab3e4
DSH
3398#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
3399#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
5de3a0ff 3400#define NID_id_GostR3410_2001DH 789
362ab3e4
DSH
3401#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
3402
3403#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
3404#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
5de3a0ff 3405#define NID_id_GostR3410_94DH 790
362ab3e4
DSH
3406#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
3407
3408#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
5de3a0ff 3409#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 791
362ab3e4
DSH
3410#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
3411
3412#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
5de3a0ff 3413#define NID_id_Gost28147_89_None_KeyMeshing 792
362ab3e4
DSH
3414#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
3415
2aed84d1 3416#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
5de3a0ff 3417#define NID_id_GostR3411_94_TestParamSet 793
2aed84d1
DSH
3418#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
3419
3420#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
5de3a0ff 3421#define NID_id_GostR3411_94_CryptoProParamSet 794
2aed84d1
DSH
3422#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
3423
3424#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
5de3a0ff 3425#define NID_id_Gost28147_89_TestParamSet 795
2aed84d1
DSH
3426#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
3427
3428#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
5de3a0ff 3429#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 796
2aed84d1
DSH
3430#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
3431
3432#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
5de3a0ff 3433#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 797
2aed84d1
DSH
3434#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
3435
3436#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
5de3a0ff 3437#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 798
2aed84d1
DSH
3438#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
3439
3440#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
5de3a0ff 3441#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 799
2aed84d1
DSH
3442#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
3443
3444#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
5de3a0ff 3445#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 800
2aed84d1
DSH
3446#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
3447
3448#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
5de3a0ff 3449#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 801
2aed84d1
DSH
3450#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
3451
3452#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
5de3a0ff 3453#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 802
2aed84d1
DSH
3454#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
3455
3456#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
5de3a0ff 3457#define NID_id_GostR3410_94_TestParamSet 803
2aed84d1
DSH
3458#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
3459
3460#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
5de3a0ff 3461#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 804
2aed84d1
DSH
3462#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
3463
3464#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
5de3a0ff 3465#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 805
2aed84d1
DSH
3466#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
3467
3468#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
5de3a0ff 3469#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 806
2aed84d1
DSH
3470#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
3471
3472#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
5de3a0ff 3473#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 807
2aed84d1
DSH
3474#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
3475
3476#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
5de3a0ff 3477#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 808
2aed84d1
DSH
3478#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
3479
3480#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
5de3a0ff 3481#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 809
2aed84d1
DSH
3482#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
3483
3484#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
5de3a0ff 3485#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 810
2aed84d1
DSH
3486#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
3487
3488#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
5de3a0ff 3489#define NID_id_GostR3410_2001_TestParamSet 811
2aed84d1
DSH
3490#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
3491
3492#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
5de3a0ff 3493#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 812
2aed84d1
DSH
3494#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
3495
3496#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
5de3a0ff 3497#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 813
2aed84d1
DSH
3498#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
3499
3500#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
5de3a0ff 3501#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 814
2aed84d1
DSH
3502#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
3503
3504#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
5de3a0ff 3505#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 815
2aed84d1
DSH
3506#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
3507
3508#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
5de3a0ff 3509#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 816
2aed84d1
DSH
3510#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
3511
362ab3e4 3512#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
5de3a0ff 3513#define NID_id_GostR3410_94_a 817
362ab3e4
DSH
3514#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
3515
3516#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
5de3a0ff 3517#define NID_id_GostR3410_94_aBis 818
362ab3e4
DSH
3518#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
3519
3520#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
5de3a0ff 3521#define NID_id_GostR3410_94_b 819
362ab3e4
DSH
3522#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
3523
3524#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
5de3a0ff 3525#define NID_id_GostR3410_94_bBis 820
362ab3e4
DSH
3526#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
3527
3528#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
228b4e42 3529#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
5de3a0ff 3530#define NID_id_Gost28147_89_cc 821
362ab3e4
DSH
3531#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
3532
de908d63
DSH
3533#define SN_id_GostR3410_94_cc "gost94cc"
3534#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
5de3a0ff 3535#define NID_id_GostR3410_94_cc 822
de908d63
DSH
3536#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
3537
3538#define SN_id_GostR3410_2001_cc "gost2001cc"
3539#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
5de3a0ff 3540#define NID_id_GostR3410_2001_cc 823
de908d63 3541#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
362ab3e4 3542
d2027098
DSH
3543#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
3544#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
5de3a0ff 3545#define NID_id_GostR3411_94_with_GostR3410_94_cc 824
d2027098
DSH
3546#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
3547
3548#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
3549#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
5de3a0ff 3550#define NID_id_GostR3411_94_with_GostR3410_2001_cc 825
d2027098 3551#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
362ab3e4
DSH
3552
3553#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
3554#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
5de3a0ff 3555#define NID_id_GostR3410_2001_ParamSet_cc 826
362ab3e4
DSH
3556#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
3557
f3dea9a5
BM
3558#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
3559#define LN_camellia_128_cbc "camellia-128-cbc"
5de3a0ff 3560#define NID_camellia_128_cbc 751
f3dea9a5
BM
3561#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
3562
3563#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
3564#define LN_camellia_192_cbc "camellia-192-cbc"
5de3a0ff 3565#define NID_camellia_192_cbc 752
f3dea9a5
BM
3566#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
3567
3568#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
3569#define LN_camellia_256_cbc "camellia-256-cbc"
5de3a0ff 3570#define NID_camellia_256_cbc 753
f3dea9a5
BM
3571#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
3572
3573#define OBJ_ntt_ds 0L,3L,4401L,5L
3574
3575#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
3576
3577#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
3578#define LN_camellia_128_ecb "camellia-128-ecb"
5de3a0ff 3579#define NID_camellia_128_ecb 754
f3dea9a5
BM
3580#define OBJ_camellia_128_ecb OBJ_camellia,1L
3581
3582#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
3583#define LN_camellia_128_ofb128 "camellia-128-ofb"
5de3a0ff 3584#define NID_camellia_128_ofb128 766
f3dea9a5
BM
3585#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
3586
3587#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
3588#define LN_camellia_128_cfb128 "camellia-128-cfb"
5de3a0ff 3589#define NID_camellia_128_cfb128 757
f3dea9a5
BM
3590#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
3591
3592#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
3593#define LN_camellia_192_ecb "camellia-192-ecb"
5de3a0ff 3594#define NID_camellia_192_ecb 755
f3dea9a5
BM
3595#define OBJ_camellia_192_ecb OBJ_camellia,21L
3596
3597#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
3598#define LN_camellia_192_ofb128 "camellia-192-ofb"
5de3a0ff 3599#define NID_camellia_192_ofb128 767
f3dea9a5
BM
3600#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
3601
3602#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
3603#define LN_camellia_192_cfb128 "camellia-192-cfb"
5de3a0ff 3604#define NID_camellia_192_cfb128 758
f3dea9a5
BM
3605#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
3606
3607#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
3608#define LN_camellia_256_ecb "camellia-256-ecb"
5de3a0ff 3609#define NID_camellia_256_ecb 756
f3dea9a5
BM
3610#define OBJ_camellia_256_ecb OBJ_camellia,41L
3611
3612#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
3613#define LN_camellia_256_ofb128 "camellia-256-ofb"
5de3a0ff 3614#define NID_camellia_256_ofb128 768
f3dea9a5
BM
3615#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
3616
3617#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
3618#define LN_camellia_256_cfb128 "camellia-256-cfb"
5de3a0ff 3619#define NID_camellia_256_cfb128 759
f3dea9a5
BM
3620#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
3621
3622#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
3623#define LN_camellia_128_cfb1 "camellia-128-cfb1"
5de3a0ff 3624#define NID_camellia_128_cfb1 760
f3dea9a5
BM
3625
3626#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
3627#define LN_camellia_192_cfb1 "camellia-192-cfb1"
5de3a0ff 3628#define NID_camellia_192_cfb1 761
f3dea9a5
BM
3629
3630#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
3631#define LN_camellia_256_cfb1 "camellia-256-cfb1"
5de3a0ff 3632#define NID_camellia_256_cfb1 762
f3dea9a5
BM
3633
3634#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
3635#define LN_camellia_128_cfb8 "camellia-128-cfb8"
5de3a0ff 3636#define NID_camellia_128_cfb8 763
f3dea9a5
BM
3637
3638#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
3639#define LN_camellia_192_cfb8 "camellia-192-cfb8"
5de3a0ff 3640#define NID_camellia_192_cfb8 764
f3dea9a5
BM
3641
3642#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
3643#define LN_camellia_256_cfb8 "camellia-256-cfb8"
5de3a0ff 3644#define NID_camellia_256_cfb8 765
f3dea9a5 3645