]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_mac.h
Update from stable branch.
[thirdparty/openssl.git] / crypto / objects / obj_mac.h
CommitLineData
c3fbf5d9
BM
1/* crypto/objects/obj_mac.h */
2
3/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4 * following command:
5 * perl objects.pl objects.txt obj_mac.num obj_mac.h
6 */
7
c2bbf9cf
RL
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
c2bbf9cf
RL
65#define SN_undef "UNDEF"
66#define LN_undef "undefined"
67#define NID_undef 0
68#define OBJ_undef 0L
69
f9d183c2
RL
70#define SN_itu_t "ITU-T"
71#define LN_itu_t "itu-t"
8544a807 72#define NID_itu_t 645
f9d183c2
RL
73#define OBJ_itu_t 0L
74
c3fbf5d9 75#define NID_ccitt 404
f9d183c2 76#define OBJ_ccitt OBJ_itu_t
d88a26c4 77
c2bbf9cf
RL
78#define SN_iso "ISO"
79#define LN_iso "iso"
80#define NID_iso 181
81#define OBJ_iso 1L
82
f9d183c2
RL
83#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
84#define LN_joint_iso_itu_t "joint-iso-itu-t"
8544a807 85#define NID_joint_iso_itu_t 646
f9d183c2
RL
86#define OBJ_joint_iso_itu_t 2L
87
c3fbf5d9 88#define NID_joint_iso_ccitt 393
f9d183c2 89#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
b30245da 90
c2bbf9cf
RL
91#define SN_member_body "member-body"
92#define LN_member_body "ISO Member Body"
93#define NID_member_body 182
94#define OBJ_member_body OBJ_iso,2L
95
36c19463 96#define SN_identified_organization "identified-organization"
5de3a0ff 97#define NID_identified_organization 676
36c19463
BM
98#define OBJ_identified_organization OBJ_iso,3L
99
86140095
LJ
100#define SN_hmac_md5 "HMAC-MD5"
101#define LN_hmac_md5 "hmac-md5"
98d8baab 102#define NID_hmac_md5 780
86140095
LJ
103#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
104
105#define SN_hmac_sha1 "HMAC-SHA1"
106#define LN_hmac_sha1 "hmac-sha1"
98d8baab 107#define NID_hmac_sha1 781
86140095
LJ
108#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
109
36c19463 110#define SN_certicom_arc "certicom-arc"
5de3a0ff 111#define NID_certicom_arc 677
36c19463
BM
112#define OBJ_certicom_arc OBJ_identified_organization,132L
113
f9d183c2
RL
114#define SN_international_organizations "international-organizations"
115#define LN_international_organizations "International Organizations"
8544a807 116#define NID_international_organizations 647
f9d183c2
RL
117#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
118
1d284535 119#define SN_wap "wap"
5de3a0ff 120#define NID_wap 678
f9d183c2 121#define OBJ_wap OBJ_international_organizations,43L
1d284535
BM
122
123#define SN_wap_wsg "wap-wsg"
5de3a0ff 124#define NID_wap_wsg 679
1d284535
BM
125#define OBJ_wap_wsg OBJ_wap,13L
126
b30245da
RL
127#define SN_selected_attribute_types "selected-attribute-types"
128#define LN_selected_attribute_types "Selected Attribute Types"
c3fbf5d9 129#define NID_selected_attribute_types 394
f9d183c2 130#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
b30245da
RL
131
132#define SN_clearance "clearance"
c3fbf5d9 133#define NID_clearance 395
b30245da
RL
134#define OBJ_clearance OBJ_selected_attribute_types,55L
135
c2bbf9cf
RL
136#define SN_ISO_US "ISO-US"
137#define LN_ISO_US "ISO US Member Body"
138#define NID_ISO_US 183
139#define OBJ_ISO_US OBJ_member_body,840L
140
141#define SN_X9_57 "X9-57"
142#define LN_X9_57 "X9.57"
143#define NID_X9_57 184
144#define OBJ_X9_57 OBJ_ISO_US,10040L
145
146#define SN_X9cm "X9cm"
147#define LN_X9cm "X9.57 CM ?"
148#define NID_X9cm 185
149#define OBJ_X9cm OBJ_X9_57,4L
150
151#define SN_dsa "DSA"
152#define LN_dsa "dsaEncryption"
153#define NID_dsa 116
154#define OBJ_dsa OBJ_X9cm,1L
155
156#define SN_dsaWithSHA1 "DSA-SHA1"
157#define LN_dsaWithSHA1 "dsaWithSHA1"
158#define NID_dsaWithSHA1 113
159#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
160
14f7ee49
BM
161#define SN_ansi_X9_62 "ansi-X9-62"
162#define LN_ansi_X9_62 "ANSI X9.62"
c3fbf5d9 163#define NID_ansi_X9_62 405
14f7ee49
BM
164#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
165
166#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
167
168#define SN_X9_62_prime_field "prime-field"
c3fbf5d9 169#define NID_X9_62_prime_field 406
14f7ee49
BM
170#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
171
172#define SN_X9_62_characteristic_two_field "characteristic-two-field"
c3fbf5d9 173#define NID_X9_62_characteristic_two_field 407
14f7ee49
BM
174#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
175
2d9b1b3f 176#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
5de3a0ff 177#define NID_X9_62_id_characteristic_two_basis 680
2d9b1b3f
BM
178#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
179
180#define SN_X9_62_onBasis "onBasis"
5de3a0ff 181#define NID_X9_62_onBasis 681
2d9b1b3f
BM
182#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
183
184#define SN_X9_62_tpBasis "tpBasis"
5de3a0ff 185#define NID_X9_62_tpBasis 682
2d9b1b3f
BM
186#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
187
188#define SN_X9_62_ppBasis "ppBasis"
5de3a0ff 189#define NID_X9_62_ppBasis 683
2d9b1b3f
BM
190#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
191
14f7ee49
BM
192#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
193
194#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
c3fbf5d9 195#define NID_X9_62_id_ecPublicKey 408
14f7ee49
BM
196#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
197
198#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
199
200#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
201
2d9b1b3f 202#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
5de3a0ff 203#define NID_X9_62_c2pnb163v1 684
2d9b1b3f
BM
204#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
205
206#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
5de3a0ff 207#define NID_X9_62_c2pnb163v2 685
2d9b1b3f
BM
208#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
209
210#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
5de3a0ff 211#define NID_X9_62_c2pnb163v3 686
2d9b1b3f
BM
212#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
213
214#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
5de3a0ff 215#define NID_X9_62_c2pnb176v1 687
2d9b1b3f
BM
216#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
217
218#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
5de3a0ff 219#define NID_X9_62_c2tnb191v1 688
2d9b1b3f
BM
220#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
221
222#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
5de3a0ff 223#define NID_X9_62_c2tnb191v2 689
2d9b1b3f
BM
224#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
225
226#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
5de3a0ff 227#define NID_X9_62_c2tnb191v3 690
2d9b1b3f
BM
228#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
229
230#define SN_X9_62_c2onb191v4 "c2onb191v4"
5de3a0ff 231#define NID_X9_62_c2onb191v4 691
2d9b1b3f
BM
232#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
233
234#define SN_X9_62_c2onb191v5 "c2onb191v5"
5de3a0ff 235#define NID_X9_62_c2onb191v5 692
2d9b1b3f
BM
236#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
237
238#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
5de3a0ff 239#define NID_X9_62_c2pnb208w1 693
2d9b1b3f
BM
240#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
241
242#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
5de3a0ff 243#define NID_X9_62_c2tnb239v1 694
2d9b1b3f
BM
244#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
245
246#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
5de3a0ff 247#define NID_X9_62_c2tnb239v2 695
2d9b1b3f
BM
248#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
249
250#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
5de3a0ff 251#define NID_X9_62_c2tnb239v3 696
2d9b1b3f
BM
252#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
253
254#define SN_X9_62_c2onb239v4 "c2onb239v4"
5de3a0ff 255#define NID_X9_62_c2onb239v4 697
2d9b1b3f
BM
256#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
257
258#define SN_X9_62_c2onb239v5 "c2onb239v5"
5de3a0ff 259#define NID_X9_62_c2onb239v5 698
2d9b1b3f
BM
260#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
261
262#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
5de3a0ff 263#define NID_X9_62_c2pnb272w1 699
2d9b1b3f
BM
264#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
265
266#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
5de3a0ff 267#define NID_X9_62_c2pnb304w1 700
2d9b1b3f
BM
268#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
269
270#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
5de3a0ff 271#define NID_X9_62_c2tnb359v1 701
2d9b1b3f
BM
272#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
273
274#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
5de3a0ff 275#define NID_X9_62_c2pnb368w1 702
2d9b1b3f
BM
276#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
277
278#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
5de3a0ff 279#define NID_X9_62_c2tnb431r1 703
2d9b1b3f
BM
280#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
281
14f7ee49
BM
282#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
283
284#define SN_X9_62_prime192v1 "prime192v1"
c3fbf5d9 285#define NID_X9_62_prime192v1 409
14f7ee49
BM
286#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
287
288#define SN_X9_62_prime192v2 "prime192v2"
c3fbf5d9 289#define NID_X9_62_prime192v2 410
14f7ee49
BM
290#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
291
292#define SN_X9_62_prime192v3 "prime192v3"
c3fbf5d9 293#define NID_X9_62_prime192v3 411
14f7ee49
BM
294#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
295
296#define SN_X9_62_prime239v1 "prime239v1"
c3fbf5d9 297#define NID_X9_62_prime239v1 412
14f7ee49
BM
298#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
299
300#define SN_X9_62_prime239v2 "prime239v2"
c3fbf5d9 301#define NID_X9_62_prime239v2 413
14f7ee49
BM
302#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
303
304#define SN_X9_62_prime239v3 "prime239v3"
c3fbf5d9 305#define NID_X9_62_prime239v3 414
14f7ee49
BM
306#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
307
308#define SN_X9_62_prime256v1 "prime256v1"
c3fbf5d9 309#define NID_X9_62_prime256v1 415
14f7ee49
BM
310#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
311
312#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
313
314#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
c3fbf5d9 315#define NID_ecdsa_with_SHA1 416
14f7ee49
BM
316#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
317
06e2dd03 318#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
3247812e 319#define NID_ecdsa_with_Recommended 791
06e2dd03
NL
320#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
321
322#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
3247812e 323#define NID_ecdsa_with_Specified 792
06e2dd03
NL
324#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
325
326#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
3247812e 327#define NID_ecdsa_with_SHA224 793
06e2dd03
NL
328#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
329
330#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
3247812e 331#define NID_ecdsa_with_SHA256 794
06e2dd03
NL
332#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
333
334#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
3247812e 335#define NID_ecdsa_with_SHA384 795
06e2dd03
NL
336#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
337
338#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
3247812e 339#define NID_ecdsa_with_SHA512 796
06e2dd03
NL
340#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
341
36c19463
BM
342#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
343
344#define SN_secp112r1 "secp112r1"
5de3a0ff 345#define NID_secp112r1 704
36c19463
BM
346#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
347
348#define SN_secp112r2 "secp112r2"
5de3a0ff 349#define NID_secp112r2 705
36c19463
BM
350#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
351
352#define SN_secp128r1 "secp128r1"
5de3a0ff 353#define NID_secp128r1 706
36c19463
BM
354#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
355
356#define SN_secp128r2 "secp128r2"
5de3a0ff 357#define NID_secp128r2 707
36c19463
BM
358#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
359
360#define SN_secp160k1 "secp160k1"
5de3a0ff 361#define NID_secp160k1 708
36c19463
BM
362#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
363
364#define SN_secp160r1 "secp160r1"
5de3a0ff 365#define NID_secp160r1 709
36c19463
BM
366#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
367
368#define SN_secp160r2 "secp160r2"
5de3a0ff 369#define NID_secp160r2 710
36c19463
BM
370#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
371
372#define SN_secp192k1 "secp192k1"
5de3a0ff 373#define NID_secp192k1 711
36c19463
BM
374#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
375
36c19463 376#define SN_secp224k1 "secp224k1"
5de3a0ff 377#define NID_secp224k1 712
36c19463
BM
378#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
379
380#define SN_secp224r1 "secp224r1"
5de3a0ff 381#define NID_secp224r1 713
36c19463
BM
382#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
383
384#define SN_secp256k1 "secp256k1"
5de3a0ff 385#define NID_secp256k1 714
36c19463
BM
386#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
387
36c19463 388#define SN_secp384r1 "secp384r1"
5de3a0ff 389#define NID_secp384r1 715
36c19463
BM
390#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
391
392#define SN_secp521r1 "secp521r1"
5de3a0ff 393#define NID_secp521r1 716
36c19463
BM
394#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
395
396#define SN_sect113r1 "sect113r1"
5de3a0ff 397#define NID_sect113r1 717
36c19463
BM
398#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
399
400#define SN_sect113r2 "sect113r2"
5de3a0ff 401#define NID_sect113r2 718
36c19463
BM
402#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
403
404#define SN_sect131r1 "sect131r1"
5de3a0ff 405#define NID_sect131r1 719
36c19463
BM
406#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
407
408#define SN_sect131r2 "sect131r2"
5de3a0ff 409#define NID_sect131r2 720
36c19463
BM
410#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
411
412#define SN_sect163k1 "sect163k1"
5de3a0ff 413#define NID_sect163k1 721
36c19463
BM
414#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
415
416#define SN_sect163r1 "sect163r1"
5de3a0ff 417#define NID_sect163r1 722
36c19463
BM
418#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
419
420#define SN_sect163r2 "sect163r2"
5de3a0ff 421#define NID_sect163r2 723
36c19463
BM
422#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
423
424#define SN_sect193r1 "sect193r1"
5de3a0ff 425#define NID_sect193r1 724
36c19463
BM
426#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
427
428#define SN_sect193r2 "sect193r2"
5de3a0ff 429#define NID_sect193r2 725
36c19463
BM
430#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
431
432#define SN_sect233k1 "sect233k1"
5de3a0ff 433#define NID_sect233k1 726
36c19463
BM
434#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
435
436#define SN_sect233r1 "sect233r1"
5de3a0ff 437#define NID_sect233r1 727
36c19463
BM
438#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
439
440#define SN_sect239k1 "sect239k1"
5de3a0ff 441#define NID_sect239k1 728
36c19463
BM
442#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
443
444#define SN_sect283k1 "sect283k1"
5de3a0ff 445#define NID_sect283k1 729
36c19463
BM
446#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
447
448#define SN_sect283r1 "sect283r1"
5de3a0ff 449#define NID_sect283r1 730
36c19463
BM
450#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
451
452#define SN_sect409k1 "sect409k1"
5de3a0ff 453#define NID_sect409k1 731
36c19463
BM
454#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
455
456#define SN_sect409r1 "sect409r1"
5de3a0ff 457#define NID_sect409r1 732
36c19463
BM
458#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
459
460#define SN_sect571k1 "sect571k1"
5de3a0ff 461#define NID_sect571k1 733
36c19463
BM
462#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
463
464#define SN_sect571r1 "sect571r1"
5de3a0ff 465#define NID_sect571r1 734
36c19463
BM
466#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
467
1d284535
BM
468#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
469
470#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
5de3a0ff 471#define NID_wap_wsg_idm_ecid_wtls1 735
1d284535
BM
472#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
473
16dc1cfb 474#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
5de3a0ff 475#define NID_wap_wsg_idm_ecid_wtls3 736
16dc1cfb
BM
476#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
477
478#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
5de3a0ff 479#define NID_wap_wsg_idm_ecid_wtls4 737
16dc1cfb
BM
480#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
481
482#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
5de3a0ff 483#define NID_wap_wsg_idm_ecid_wtls5 738
16dc1cfb
BM
484#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
485
1d284535 486#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
5de3a0ff 487#define NID_wap_wsg_idm_ecid_wtls6 739
1d284535
BM
488#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
489
16dc1cfb 490#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
5de3a0ff 491#define NID_wap_wsg_idm_ecid_wtls7 740
16dc1cfb
BM
492#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
493
1d284535 494#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
5de3a0ff 495#define NID_wap_wsg_idm_ecid_wtls8 741
1d284535
BM
496#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
497
498#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
5de3a0ff 499#define NID_wap_wsg_idm_ecid_wtls9 742
1d284535
BM
500#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
501
16dc1cfb 502#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
5de3a0ff 503#define NID_wap_wsg_idm_ecid_wtls10 743
16dc1cfb
BM
504#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
505
506#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
5de3a0ff 507#define NID_wap_wsg_idm_ecid_wtls11 744
16dc1cfb
BM
508#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
509
510#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
5de3a0ff 511#define NID_wap_wsg_idm_ecid_wtls12 745
16dc1cfb
BM
512#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
513
c2bbf9cf
RL
514#define SN_cast5_cbc "CAST5-CBC"
515#define LN_cast5_cbc "cast5-cbc"
516#define NID_cast5_cbc 108
517#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
518
519#define SN_cast5_ecb "CAST5-ECB"
520#define LN_cast5_ecb "cast5-ecb"
521#define NID_cast5_ecb 109
522
523#define SN_cast5_cfb64 "CAST5-CFB"
524#define LN_cast5_cfb64 "cast5-cfb"
525#define NID_cast5_cfb64 110
526
527#define SN_cast5_ofb64 "CAST5-OFB"
528#define LN_cast5_ofb64 "cast5-ofb"
529#define NID_cast5_ofb64 111
530
531#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
532#define NID_pbeWithMD5AndCast5_CBC 112
533#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
534
86140095
LJ
535#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
536#define LN_id_PasswordBasedMAC "password based MAC"
98d8baab 537#define NID_id_PasswordBasedMAC 782
86140095
LJ
538#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
539
540#define SN_id_DHBasedMac "id-DHBasedMac"
541#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
98d8baab 542#define NID_id_DHBasedMac 783
86140095
LJ
543#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
544
c2bbf9cf
RL
545#define SN_rsadsi "rsadsi"
546#define LN_rsadsi "RSA Data Security, Inc."
547#define NID_rsadsi 1
548#define OBJ_rsadsi OBJ_ISO_US,113549L
549
550#define SN_pkcs "pkcs"
551#define LN_pkcs "RSA Data Security, Inc. PKCS"
552#define NID_pkcs 2
553#define OBJ_pkcs OBJ_rsadsi,1L
554
555#define SN_pkcs1 "pkcs1"
556#define NID_pkcs1 186
557#define OBJ_pkcs1 OBJ_pkcs,1L
558
559#define LN_rsaEncryption "rsaEncryption"
560#define NID_rsaEncryption 6
561#define OBJ_rsaEncryption OBJ_pkcs1,1L
562
563#define SN_md2WithRSAEncryption "RSA-MD2"
564#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
565#define NID_md2WithRSAEncryption 7
566#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
567
b8a61e73
RL
568#define SN_md4WithRSAEncryption "RSA-MD4"
569#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
c3fbf5d9 570#define NID_md4WithRSAEncryption 396
b8a61e73
RL
571#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
572
c2bbf9cf
RL
573#define SN_md5WithRSAEncryption "RSA-MD5"
574#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
575#define NID_md5WithRSAEncryption 8
576#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
577
578#define SN_sha1WithRSAEncryption "RSA-SHA1"
579#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
580#define NID_sha1WithRSAEncryption 65
581#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
582
914d36ba
RL
583#define SN_sha256WithRSAEncryption "RSA-SHA256"
584#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
5de3a0ff 585#define NID_sha256WithRSAEncryption 668
914d36ba
RL
586#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
587
588#define SN_sha384WithRSAEncryption "RSA-SHA384"
589#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
5de3a0ff 590#define NID_sha384WithRSAEncryption 669
914d36ba
RL
591#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
592
593#define SN_sha512WithRSAEncryption "RSA-SHA512"
594#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
5de3a0ff 595#define NID_sha512WithRSAEncryption 670
914d36ba
RL
596#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
597
598#define SN_sha224WithRSAEncryption "RSA-SHA224"
599#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
5de3a0ff 600#define NID_sha224WithRSAEncryption 671
914d36ba
RL
601#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
602
c2bbf9cf
RL
603#define SN_pkcs3 "pkcs3"
604#define NID_pkcs3 27
605#define OBJ_pkcs3 OBJ_pkcs,3L
606
607#define LN_dhKeyAgreement "dhKeyAgreement"
608#define NID_dhKeyAgreement 28
609#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
610
611#define SN_pkcs5 "pkcs5"
612#define NID_pkcs5 187
613#define OBJ_pkcs5 OBJ_pkcs,5L
614
615#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
616#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
617#define NID_pbeWithMD2AndDES_CBC 9
618#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
619
620#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
621#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
622#define NID_pbeWithMD5AndDES_CBC 10
623#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
624
625#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
626#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
627#define NID_pbeWithMD2AndRC2_CBC 168
628#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
629
630#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
631#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
632#define NID_pbeWithMD5AndRC2_CBC 169
633#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
634
635#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
636#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
637#define NID_pbeWithSHA1AndDES_CBC 170
638#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
639
640#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
641#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
642#define NID_pbeWithSHA1AndRC2_CBC 68
643#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
644
645#define LN_id_pbkdf2 "PBKDF2"
646#define NID_id_pbkdf2 69
647#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
648
649#define LN_pbes2 "PBES2"
650#define NID_pbes2 161
651#define OBJ_pbes2 OBJ_pkcs5,13L
652
653#define LN_pbmac1 "PBMAC1"
654#define NID_pbmac1 162
655#define OBJ_pbmac1 OBJ_pkcs5,14L
656
657#define SN_pkcs7 "pkcs7"
658#define NID_pkcs7 20
659#define OBJ_pkcs7 OBJ_pkcs,7L
660
661#define LN_pkcs7_data "pkcs7-data"
662#define NID_pkcs7_data 21
663#define OBJ_pkcs7_data OBJ_pkcs7,1L
664
665#define LN_pkcs7_signed "pkcs7-signedData"
666#define NID_pkcs7_signed 22
667#define OBJ_pkcs7_signed OBJ_pkcs7,2L
668
669#define LN_pkcs7_enveloped "pkcs7-envelopedData"
670#define NID_pkcs7_enveloped 23
671#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
672
673#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
674#define NID_pkcs7_signedAndEnveloped 24
675#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
676
677#define LN_pkcs7_digest "pkcs7-digestData"
678#define NID_pkcs7_digest 25
679#define OBJ_pkcs7_digest OBJ_pkcs7,5L
680
681#define LN_pkcs7_encrypted "pkcs7-encryptedData"
682#define NID_pkcs7_encrypted 26
683#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
684
685#define SN_pkcs9 "pkcs9"
686#define NID_pkcs9 47
687#define OBJ_pkcs9 OBJ_pkcs,9L
688
c2bbf9cf
RL
689#define LN_pkcs9_emailAddress "emailAddress"
690#define NID_pkcs9_emailAddress 48
691#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
692
693#define LN_pkcs9_unstructuredName "unstructuredName"
694#define NID_pkcs9_unstructuredName 49
695#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
696
697#define LN_pkcs9_contentType "contentType"
698#define NID_pkcs9_contentType 50
699#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
700
701#define LN_pkcs9_messageDigest "messageDigest"
702#define NID_pkcs9_messageDigest 51
703#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
704
705#define LN_pkcs9_signingTime "signingTime"
706#define NID_pkcs9_signingTime 52
707#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
708
709#define LN_pkcs9_countersignature "countersignature"
710#define NID_pkcs9_countersignature 53
711#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
712
713#define LN_pkcs9_challengePassword "challengePassword"
714#define NID_pkcs9_challengePassword 54
715#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
716
717#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
718#define NID_pkcs9_unstructuredAddress 55
719#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
720
721#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
722#define NID_pkcs9_extCertAttributes 56
723#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
724
725#define SN_ext_req "extReq"
726#define LN_ext_req "Extension Request"
727#define NID_ext_req 172
728#define OBJ_ext_req OBJ_pkcs9,14L
729
730#define SN_SMIMECapabilities "SMIME-CAPS"
731#define LN_SMIMECapabilities "S/MIME Capabilities"
732#define NID_SMIMECapabilities 167
733#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
734
735#define SN_SMIME "SMIME"
736#define LN_SMIME "S/MIME"
737#define NID_SMIME 188
738#define OBJ_SMIME OBJ_pkcs9,16L
739
740#define SN_id_smime_mod "id-smime-mod"
741#define NID_id_smime_mod 189
742#define OBJ_id_smime_mod OBJ_SMIME,0L
743
744#define SN_id_smime_ct "id-smime-ct"
745#define NID_id_smime_ct 190
746#define OBJ_id_smime_ct OBJ_SMIME,1L
747
748#define SN_id_smime_aa "id-smime-aa"
749#define NID_id_smime_aa 191
750#define OBJ_id_smime_aa OBJ_SMIME,2L
751
752#define SN_id_smime_alg "id-smime-alg"
753#define NID_id_smime_alg 192
754#define OBJ_id_smime_alg OBJ_SMIME,3L
755
756#define SN_id_smime_cd "id-smime-cd"
757#define NID_id_smime_cd 193
758#define OBJ_id_smime_cd OBJ_SMIME,4L
759
760#define SN_id_smime_spq "id-smime-spq"
761#define NID_id_smime_spq 194
762#define OBJ_id_smime_spq OBJ_SMIME,5L
763
764#define SN_id_smime_cti "id-smime-cti"
765#define NID_id_smime_cti 195
766#define OBJ_id_smime_cti OBJ_SMIME,6L
767
768#define SN_id_smime_mod_cms "id-smime-mod-cms"
769#define NID_id_smime_mod_cms 196
770#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
771
772#define SN_id_smime_mod_ess "id-smime-mod-ess"
773#define NID_id_smime_mod_ess 197
774#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
775
776#define SN_id_smime_mod_oid "id-smime-mod-oid"
777#define NID_id_smime_mod_oid 198
778#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
779
780#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
781#define NID_id_smime_mod_msg_v3 199
782#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
783
784#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
785#define NID_id_smime_mod_ets_eSignature_88 200
786#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
787
788#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
789#define NID_id_smime_mod_ets_eSignature_97 201
790#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
791
792#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
793#define NID_id_smime_mod_ets_eSigPolicy_88 202
794#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
795
796#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
797#define NID_id_smime_mod_ets_eSigPolicy_97 203
798#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
799
800#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
801#define NID_id_smime_ct_receipt 204
802#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
803
804#define SN_id_smime_ct_authData "id-smime-ct-authData"
805#define NID_id_smime_ct_authData 205
806#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
807
808#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
809#define NID_id_smime_ct_publishCert 206
810#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
811
812#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
813#define NID_id_smime_ct_TSTInfo 207
814#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
815
816#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
817#define NID_id_smime_ct_TDTInfo 208
818#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
819
820#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
821#define NID_id_smime_ct_contentInfo 209
822#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
823
824#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
825#define NID_id_smime_ct_DVCSRequestData 210
826#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
827
828#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
829#define NID_id_smime_ct_DVCSResponseData 211
830#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
831
400ca0e4 832#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
3247812e 833#define NID_id_smime_ct_compressedData 786
400ca0e4
DSH
834#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
835
054307e7 836#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
3247812e 837#define NID_id_ct_asciiTextWithCRLF 787
054307e7
DSH
838#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
839
c2bbf9cf
RL
840#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
841#define NID_id_smime_aa_receiptRequest 212
842#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
843
844#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
845#define NID_id_smime_aa_securityLabel 213
846#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
847
848#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
849#define NID_id_smime_aa_mlExpandHistory 214
850#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
851
852#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
853#define NID_id_smime_aa_contentHint 215
854#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
855
856#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
857#define NID_id_smime_aa_msgSigDigest 216
858#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
859
860#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
861#define NID_id_smime_aa_encapContentType 217
862#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
863
864#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
865#define NID_id_smime_aa_contentIdentifier 218
866#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
867
868#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
869#define NID_id_smime_aa_macValue 219
870#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
871
872#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
873#define NID_id_smime_aa_equivalentLabels 220
874#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
875
876#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
877#define NID_id_smime_aa_contentReference 221
878#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
879
880#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
881#define NID_id_smime_aa_encrypKeyPref 222
882#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
883
884#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
885#define NID_id_smime_aa_signingCertificate 223
886#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
887
888#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
889#define NID_id_smime_aa_smimeEncryptCerts 224
890#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
891
892#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
893#define NID_id_smime_aa_timeStampToken 225
894#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
895
896#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
897#define NID_id_smime_aa_ets_sigPolicyId 226
898#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
899
900#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
901#define NID_id_smime_aa_ets_commitmentType 227
902#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
903
904#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
905#define NID_id_smime_aa_ets_signerLocation 228
906#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
907
908#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
909#define NID_id_smime_aa_ets_signerAttr 229
910#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
911
912#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
913#define NID_id_smime_aa_ets_otherSigCert 230
914#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
915
916#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
917#define NID_id_smime_aa_ets_contentTimestamp 231
918#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
919
920#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
921#define NID_id_smime_aa_ets_CertificateRefs 232
922#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
923
924#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
925#define NID_id_smime_aa_ets_RevocationRefs 233
926#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
927
928#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
929#define NID_id_smime_aa_ets_certValues 234
930#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
931
932#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
933#define NID_id_smime_aa_ets_revocationValues 235
934#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
935
936#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
937#define NID_id_smime_aa_ets_escTimeStamp 236
938#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
939
940#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
941#define NID_id_smime_aa_ets_certCRLTimestamp 237
942#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
943
944#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
945#define NID_id_smime_aa_ets_archiveTimeStamp 238
946#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
947
948#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
949#define NID_id_smime_aa_signatureType 239
950#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
951
952#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
953#define NID_id_smime_aa_dvcs_dvc 240
954#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
955
956#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
957#define NID_id_smime_alg_ESDHwith3DES 241
958#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
959
960#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
961#define NID_id_smime_alg_ESDHwithRC2 242
962#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
963
964#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
965#define NID_id_smime_alg_3DESwrap 243
966#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
967
968#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
969#define NID_id_smime_alg_RC2wrap 244
970#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
971
972#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
973#define NID_id_smime_alg_ESDH 245
974#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
975
976#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
977#define NID_id_smime_alg_CMS3DESwrap 246
978#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
979
980#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
981#define NID_id_smime_alg_CMSRC2wrap 247
982#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
983
984#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
985#define NID_id_smime_cd_ldap 248
986#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
987
988#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
989#define NID_id_smime_spq_ets_sqt_uri 249
990#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
991
992#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
993#define NID_id_smime_spq_ets_sqt_unotice 250
994#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
995
996#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
997#define NID_id_smime_cti_ets_proofOfOrigin 251
998#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
999
1000#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1001#define NID_id_smime_cti_ets_proofOfReceipt 252
1002#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
1003
1004#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1005#define NID_id_smime_cti_ets_proofOfDelivery 253
1006#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
1007
1008#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1009#define NID_id_smime_cti_ets_proofOfSender 254
1010#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
1011
1012#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1013#define NID_id_smime_cti_ets_proofOfApproval 255
1014#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
1015
1016#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1017#define NID_id_smime_cti_ets_proofOfCreation 256
1018#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
1019
1020#define LN_friendlyName "friendlyName"
1021#define NID_friendlyName 156
1022#define OBJ_friendlyName OBJ_pkcs9,20L
1023
1024#define LN_localKeyID "localKeyID"
1025#define NID_localKeyID 157
1026#define OBJ_localKeyID OBJ_pkcs9,21L
1027
f2a253e0
DSH
1028#define SN_ms_csp_name "CSPName"
1029#define LN_ms_csp_name "Microsoft CSP Name"
c3fbf5d9 1030#define NID_ms_csp_name 417
f2a253e0
DSH
1031#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
1032
c2bbf9cf
RL
1033#define OBJ_certTypes OBJ_pkcs9,22L
1034
1035#define LN_x509Certificate "x509Certificate"
1036#define NID_x509Certificate 158
1037#define OBJ_x509Certificate OBJ_certTypes,1L
1038
1039#define LN_sdsiCertificate "sdsiCertificate"
1040#define NID_sdsiCertificate 159
1041#define OBJ_sdsiCertificate OBJ_certTypes,2L
1042
1043#define OBJ_crlTypes OBJ_pkcs9,23L
1044
1045#define LN_x509Crl "x509Crl"
1046#define NID_x509Crl 160
1047#define OBJ_x509Crl OBJ_crlTypes,1L
1048
1049#define OBJ_pkcs12 OBJ_pkcs,12L
1050
1051#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
1052
1053#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1054#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1055#define NID_pbe_WithSHA1And128BitRC4 144
1056#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
1057
1058#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1059#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1060#define NID_pbe_WithSHA1And40BitRC4 145
1061#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
1062
1063#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1064#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1065#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1066#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
1067
1068#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1069#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1070#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1071#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
1072
1073#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1074#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1075#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1076#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
1077
1078#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1079#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1080#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1081#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
1082
1083#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
1084
1085#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
1086
1087#define LN_keyBag "keyBag"
1088#define NID_keyBag 150
1089#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
1090
1091#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1092#define NID_pkcs8ShroudedKeyBag 151
1093#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
1094
1095#define LN_certBag "certBag"
1096#define NID_certBag 152
1097#define OBJ_certBag OBJ_pkcs12_BagIds,3L
1098
1099#define LN_crlBag "crlBag"
1100#define NID_crlBag 153
1101#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
1102
1103#define LN_secretBag "secretBag"
1104#define NID_secretBag 154
1105#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
1106
1107#define LN_safeContentsBag "safeContentsBag"
1108#define NID_safeContentsBag 155
1109#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
1110
1111#define SN_md2 "MD2"
1112#define LN_md2 "md2"
1113#define NID_md2 3
1114#define OBJ_md2 OBJ_rsadsi,2L,2L
1115
1116#define SN_md4 "MD4"
1117#define LN_md4 "md4"
1118#define NID_md4 257
1119#define OBJ_md4 OBJ_rsadsi,2L,4L
1120
1121#define SN_md5 "MD5"
1122#define LN_md5 "md5"
1123#define NID_md5 4
1124#define OBJ_md5 OBJ_rsadsi,2L,5L
1125
1126#define SN_md5_sha1 "MD5-SHA1"
1127#define LN_md5_sha1 "md5-sha1"
1128#define NID_md5_sha1 114
1129
856640b5 1130#define LN_hmacWithMD5 "hmacWithMD5"
3247812e 1131#define NID_hmacWithMD5 797
856640b5
DSH
1132#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1133
c2bbf9cf
RL
1134#define LN_hmacWithSHA1 "hmacWithSHA1"
1135#define NID_hmacWithSHA1 163
1136#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1137
1631d5f9 1138#define LN_hmacWithSHA224 "hmacWithSHA224"
3247812e 1139#define NID_hmacWithSHA224 798
1631d5f9
DSH
1140#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1141
1142#define LN_hmacWithSHA256 "hmacWithSHA256"
3247812e 1143#define NID_hmacWithSHA256 799
1631d5f9
DSH
1144#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1145
1146#define LN_hmacWithSHA384 "hmacWithSHA384"
3247812e 1147#define NID_hmacWithSHA384 800
1631d5f9
DSH
1148#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1149
1150#define LN_hmacWithSHA512 "hmacWithSHA512"
3247812e 1151#define NID_hmacWithSHA512 801
1631d5f9
DSH
1152#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1153
c2bbf9cf
RL
1154#define SN_rc2_cbc "RC2-CBC"
1155#define LN_rc2_cbc "rc2-cbc"
1156#define NID_rc2_cbc 37
1157#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1158
1159#define SN_rc2_ecb "RC2-ECB"
1160#define LN_rc2_ecb "rc2-ecb"
1161#define NID_rc2_ecb 38
1162
1163#define SN_rc2_cfb64 "RC2-CFB"
1164#define LN_rc2_cfb64 "rc2-cfb"
1165#define NID_rc2_cfb64 39
1166
1167#define SN_rc2_ofb64 "RC2-OFB"
1168#define LN_rc2_ofb64 "rc2-ofb"
1169#define NID_rc2_ofb64 40
1170
1171#define SN_rc2_40_cbc "RC2-40-CBC"
1172#define LN_rc2_40_cbc "rc2-40-cbc"
1173#define NID_rc2_40_cbc 98
1174
1175#define SN_rc2_64_cbc "RC2-64-CBC"
1176#define LN_rc2_64_cbc "rc2-64-cbc"
1177#define NID_rc2_64_cbc 166
1178
1179#define SN_rc4 "RC4"
1180#define LN_rc4 "rc4"
1181#define NID_rc4 5
1182#define OBJ_rc4 OBJ_rsadsi,3L,4L
1183
1184#define SN_rc4_40 "RC4-40"
1185#define LN_rc4_40 "rc4-40"
1186#define NID_rc4_40 97
1187
1188#define SN_des_ede3_cbc "DES-EDE3-CBC"
1189#define LN_des_ede3_cbc "des-ede3-cbc"
1190#define NID_des_ede3_cbc 44
1191#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1192
1193#define SN_rc5_cbc "RC5-CBC"
1194#define LN_rc5_cbc "rc5-cbc"
1195#define NID_rc5_cbc 120
1196#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1197
1198#define SN_rc5_ecb "RC5-ECB"
1199#define LN_rc5_ecb "rc5-ecb"
1200#define NID_rc5_ecb 121
1201
1202#define SN_rc5_cfb64 "RC5-CFB"
1203#define LN_rc5_cfb64 "rc5-cfb"
1204#define NID_rc5_cfb64 122
1205
1206#define SN_rc5_ofb64 "RC5-OFB"
1207#define LN_rc5_ofb64 "rc5-ofb"
1208#define NID_rc5_ofb64 123
1209
1210#define SN_ms_ext_req "msExtReq"
1211#define LN_ms_ext_req "Microsoft Extension Request"
1212#define NID_ms_ext_req 171
1213#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1214
1215#define SN_ms_code_ind "msCodeInd"
1216#define LN_ms_code_ind "Microsoft Individual Code Signing"
1217#define NID_ms_code_ind 134
1218#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1219
1220#define SN_ms_code_com "msCodeCom"
1221#define LN_ms_code_com "Microsoft Commercial Code Signing"
1222#define NID_ms_code_com 135
1223#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1224
1225#define SN_ms_ctl_sign "msCTLSign"
1226#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1227#define NID_ms_ctl_sign 136
1228#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1229
1230#define SN_ms_sgc "msSGC"
1231#define LN_ms_sgc "Microsoft Server Gated Crypto"
1232#define NID_ms_sgc 137
1233#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1234
1235#define SN_ms_efs "msEFS"
1236#define LN_ms_efs "Microsoft Encrypted File System"
1237#define NID_ms_efs 138
1238#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1239
6dc78bf7
RL
1240#define SN_ms_smartcard_login "msSmartcardLogin"
1241#define LN_ms_smartcard_login "Microsoft Smartcardlogin"
8544a807 1242#define NID_ms_smartcard_login 648
6dc78bf7
RL
1243#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1244
1245#define SN_ms_upn "msUPN"
1246#define LN_ms_upn "Microsoft Universal Principal Name"
8544a807 1247#define NID_ms_upn 649
6dc78bf7
RL
1248#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1249
c2bbf9cf
RL
1250#define SN_idea_cbc "IDEA-CBC"
1251#define LN_idea_cbc "idea-cbc"
1252#define NID_idea_cbc 34
1253#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1254
1255#define SN_idea_ecb "IDEA-ECB"
1256#define LN_idea_ecb "idea-ecb"
1257#define NID_idea_ecb 36
1258
1259#define SN_idea_cfb64 "IDEA-CFB"
1260#define LN_idea_cfb64 "idea-cfb"
1261#define NID_idea_cfb64 35
1262
1263#define SN_idea_ofb64 "IDEA-OFB"
1264#define LN_idea_ofb64 "idea-ofb"
1265#define NID_idea_ofb64 46
1266
1267#define SN_bf_cbc "BF-CBC"
1268#define LN_bf_cbc "bf-cbc"
1269#define NID_bf_cbc 91
1270#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1271
1272#define SN_bf_ecb "BF-ECB"
1273#define LN_bf_ecb "bf-ecb"
1274#define NID_bf_ecb 92
1275
1276#define SN_bf_cfb64 "BF-CFB"
1277#define LN_bf_cfb64 "bf-cfb"
1278#define NID_bf_cfb64 93
1279
1280#define SN_bf_ofb64 "BF-OFB"
1281#define LN_bf_ofb64 "bf-ofb"
1282#define NID_bf_ofb64 94
1283
1284#define SN_id_pkix "PKIX"
1285#define NID_id_pkix 127
1286#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1287
1288#define SN_id_pkix_mod "id-pkix-mod"
1289#define NID_id_pkix_mod 258
1290#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1291
1292#define SN_id_pe "id-pe"
1293#define NID_id_pe 175
1294#define OBJ_id_pe OBJ_id_pkix,1L
1295
1296#define SN_id_qt "id-qt"
1297#define NID_id_qt 259
1298#define OBJ_id_qt OBJ_id_pkix,2L
1299
1300#define SN_id_kp "id-kp"
1301#define NID_id_kp 128
1302#define OBJ_id_kp OBJ_id_pkix,3L
1303
1304#define SN_id_it "id-it"
1305#define NID_id_it 260
1306#define OBJ_id_it OBJ_id_pkix,4L
1307
1308#define SN_id_pkip "id-pkip"
1309#define NID_id_pkip 261
1310#define OBJ_id_pkip OBJ_id_pkix,5L
1311
1312#define SN_id_alg "id-alg"
1313#define NID_id_alg 262
1314#define OBJ_id_alg OBJ_id_pkix,6L
1315
1316#define SN_id_cmc "id-cmc"
1317#define NID_id_cmc 263
1318#define OBJ_id_cmc OBJ_id_pkix,7L
1319
1320#define SN_id_on "id-on"
1321#define NID_id_on 264
1322#define OBJ_id_on OBJ_id_pkix,8L
1323
1324#define SN_id_pda "id-pda"
1325#define NID_id_pda 265
1326#define OBJ_id_pda OBJ_id_pkix,9L
1327
1328#define SN_id_aca "id-aca"
1329#define NID_id_aca 266
1330#define OBJ_id_aca OBJ_id_pkix,10L
1331
1332#define SN_id_qcs "id-qcs"
1333#define NID_id_qcs 267
1334#define OBJ_id_qcs OBJ_id_pkix,11L
1335
1336#define SN_id_cct "id-cct"
1337#define NID_id_cct 268
1338#define OBJ_id_cct OBJ_id_pkix,12L
1339
6951c23a 1340#define SN_id_ppl "id-ppl"
5de3a0ff 1341#define NID_id_ppl 662
6951c23a
RL
1342#define OBJ_id_ppl OBJ_id_pkix,21L
1343
c2bbf9cf
RL
1344#define SN_id_ad "id-ad"
1345#define NID_id_ad 176
1346#define OBJ_id_ad OBJ_id_pkix,48L
1347
1348#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1349#define NID_id_pkix1_explicit_88 269
1350#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1351
1352#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1353#define NID_id_pkix1_implicit_88 270
1354#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1355
1356#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1357#define NID_id_pkix1_explicit_93 271
1358#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1359
1360#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1361#define NID_id_pkix1_implicit_93 272
1362#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1363
1364#define SN_id_mod_crmf "id-mod-crmf"
1365#define NID_id_mod_crmf 273
1366#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1367
1368#define SN_id_mod_cmc "id-mod-cmc"
1369#define NID_id_mod_cmc 274
1370#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1371
1372#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1373#define NID_id_mod_kea_profile_88 275
1374#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1375
1376#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1377#define NID_id_mod_kea_profile_93 276
1378#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1379
1380#define SN_id_mod_cmp "id-mod-cmp"
1381#define NID_id_mod_cmp 277
1382#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1383
1384#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1385#define NID_id_mod_qualified_cert_88 278
1386#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1387
1388#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1389#define NID_id_mod_qualified_cert_93 279
1390#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1391
1392#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1393#define NID_id_mod_attribute_cert 280
1394#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1395
1396#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1397#define NID_id_mod_timestamp_protocol 281
1398#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1399
1400#define SN_id_mod_ocsp "id-mod-ocsp"
1401#define NID_id_mod_ocsp 282
1402#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1403
1404#define SN_id_mod_dvcs "id-mod-dvcs"
1405#define NID_id_mod_dvcs 283
1406#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1407
1408#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1409#define NID_id_mod_cmp2000 284
1410#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1411
1412#define SN_info_access "authorityInfoAccess"
1413#define LN_info_access "Authority Information Access"
1414#define NID_info_access 177
1415#define OBJ_info_access OBJ_id_pe,1L
1416
1417#define SN_biometricInfo "biometricInfo"
1418#define LN_biometricInfo "Biometric Info"
1419#define NID_biometricInfo 285
1420#define OBJ_biometricInfo OBJ_id_pe,2L
1421
1422#define SN_qcStatements "qcStatements"
1423#define NID_qcStatements 286
1424#define OBJ_qcStatements OBJ_id_pe,3L
1425
1426#define SN_ac_auditEntity "ac-auditEntity"
1427#define NID_ac_auditEntity 287
1428#define OBJ_ac_auditEntity OBJ_id_pe,4L
1429
1430#define SN_ac_targeting "ac-targeting"
1431#define NID_ac_targeting 288
1432#define OBJ_ac_targeting OBJ_id_pe,5L
1433
1434#define SN_aaControls "aaControls"
1435#define NID_aaControls 289
1436#define OBJ_aaControls OBJ_id_pe,6L
1437
5f10073c
NL
1438#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1439#define NID_sbgp_ipAddrBlock 290
1440#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
c2bbf9cf 1441
5f10073c
NL
1442#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1443#define NID_sbgp_autonomousSysNum 291
1444#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
c2bbf9cf 1445
5f10073c
NL
1446#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1447#define NID_sbgp_routerIdentifier 292
1448#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
c2bbf9cf 1449
b30245da 1450#define SN_ac_proxying "ac-proxying"
c3fbf5d9 1451#define NID_ac_proxying 397
b30245da
RL
1452#define OBJ_ac_proxying OBJ_id_pe,10L
1453
1454#define SN_sinfo_access "subjectInfoAccess"
1455#define LN_sinfo_access "Subject Information Access"
c3fbf5d9 1456#define NID_sinfo_access 398
b30245da
RL
1457#define OBJ_sinfo_access OBJ_id_pe,11L
1458
6951c23a
RL
1459#define SN_proxyCertInfo "proxyCertInfo"
1460#define LN_proxyCertInfo "Proxy Certificate Information"
5de3a0ff 1461#define NID_proxyCertInfo 663
6951c23a
RL
1462#define OBJ_proxyCertInfo OBJ_id_pe,14L
1463
c2bbf9cf
RL
1464#define SN_id_qt_cps "id-qt-cps"
1465#define LN_id_qt_cps "Policy Qualifier CPS"
1466#define NID_id_qt_cps 164
1467#define OBJ_id_qt_cps OBJ_id_qt,1L
1468
1469#define SN_id_qt_unotice "id-qt-unotice"
1470#define LN_id_qt_unotice "Policy Qualifier User Notice"
1471#define NID_id_qt_unotice 165
1472#define OBJ_id_qt_unotice OBJ_id_qt,2L
1473
1474#define SN_textNotice "textNotice"
1475#define NID_textNotice 293
1476#define OBJ_textNotice OBJ_id_qt,3L
1477
1478#define SN_server_auth "serverAuth"
1479#define LN_server_auth "TLS Web Server Authentication"
1480#define NID_server_auth 129
1481#define OBJ_server_auth OBJ_id_kp,1L
1482
1483#define SN_client_auth "clientAuth"
1484#define LN_client_auth "TLS Web Client Authentication"
1485#define NID_client_auth 130
1486#define OBJ_client_auth OBJ_id_kp,2L
1487
1488#define SN_code_sign "codeSigning"
1489#define LN_code_sign "Code Signing"
1490#define NID_code_sign 131
1491#define OBJ_code_sign OBJ_id_kp,3L
1492
1493#define SN_email_protect "emailProtection"
1494#define LN_email_protect "E-mail Protection"
1495#define NID_email_protect 132
1496#define OBJ_email_protect OBJ_id_kp,4L
1497
1498#define SN_ipsecEndSystem "ipsecEndSystem"
1499#define LN_ipsecEndSystem "IPSec End System"
1500#define NID_ipsecEndSystem 294
1501#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1502
1503#define SN_ipsecTunnel "ipsecTunnel"
1504#define LN_ipsecTunnel "IPSec Tunnel"
1505#define NID_ipsecTunnel 295
1506#define OBJ_ipsecTunnel OBJ_id_kp,6L
1507
1508#define SN_ipsecUser "ipsecUser"
1509#define LN_ipsecUser "IPSec User"
1510#define NID_ipsecUser 296
1511#define OBJ_ipsecUser OBJ_id_kp,7L
1512
1513#define SN_time_stamp "timeStamping"
1514#define LN_time_stamp "Time Stamping"
1515#define NID_time_stamp 133
1516#define OBJ_time_stamp OBJ_id_kp,8L
1517
1518#define SN_OCSP_sign "OCSPSigning"
1519#define LN_OCSP_sign "OCSP Signing"
1520#define NID_OCSP_sign 180
1521#define OBJ_OCSP_sign OBJ_id_kp,9L
1522
1523#define SN_dvcs "DVCS"
1524#define LN_dvcs "dvcs"
1525#define NID_dvcs 297
1526#define OBJ_dvcs OBJ_id_kp,10L
1527
1528#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1529#define NID_id_it_caProtEncCert 298
1530#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1531
1532#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1533#define NID_id_it_signKeyPairTypes 299
1534#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1535
1536#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1537#define NID_id_it_encKeyPairTypes 300
1538#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1539
1540#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1541#define NID_id_it_preferredSymmAlg 301
1542#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1543
1544#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1545#define NID_id_it_caKeyUpdateInfo 302
1546#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1547
1548#define SN_id_it_currentCRL "id-it-currentCRL"
1549#define NID_id_it_currentCRL 303
1550#define OBJ_id_it_currentCRL OBJ_id_it,6L
1551
1552#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1553#define NID_id_it_unsupportedOIDs 304
1554#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1555
1556#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1557#define NID_id_it_subscriptionRequest 305
1558#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1559
1560#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1561#define NID_id_it_subscriptionResponse 306
1562#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1563
1564#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1565#define NID_id_it_keyPairParamReq 307
1566#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1567
1568#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1569#define NID_id_it_keyPairParamRep 308
1570#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1571
1572#define SN_id_it_revPassphrase "id-it-revPassphrase"
1573#define NID_id_it_revPassphrase 309
1574#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1575
1576#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1577#define NID_id_it_implicitConfirm 310
1578#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1579
1580#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1581#define NID_id_it_confirmWaitTime 311
1582#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1583
1584#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1585#define NID_id_it_origPKIMessage 312
1586#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1587
86140095 1588#define SN_id_it_suppLangTags "id-it-suppLangTags"
98d8baab 1589#define NID_id_it_suppLangTags 784
86140095
LJ
1590#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1591
c2bbf9cf
RL
1592#define SN_id_regCtrl "id-regCtrl"
1593#define NID_id_regCtrl 313
1594#define OBJ_id_regCtrl OBJ_id_pkip,1L
1595
1596#define SN_id_regInfo "id-regInfo"
1597#define NID_id_regInfo 314
1598#define OBJ_id_regInfo OBJ_id_pkip,2L
1599
1600#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1601#define NID_id_regCtrl_regToken 315
1602#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1603
1604#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1605#define NID_id_regCtrl_authenticator 316
1606#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
1607
1608#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1609#define NID_id_regCtrl_pkiPublicationInfo 317
1610#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
1611
1612#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1613#define NID_id_regCtrl_pkiArchiveOptions 318
1614#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
1615
1616#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1617#define NID_id_regCtrl_oldCertID 319
1618#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
1619
1620#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1621#define NID_id_regCtrl_protocolEncrKey 320
1622#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
1623
1624#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1625#define NID_id_regInfo_utf8Pairs 321
1626#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
1627
1628#define SN_id_regInfo_certReq "id-regInfo-certReq"
1629#define NID_id_regInfo_certReq 322
1630#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
1631
1632#define SN_id_alg_des40 "id-alg-des40"
1633#define NID_id_alg_des40 323
1634#define OBJ_id_alg_des40 OBJ_id_alg,1L
1635
1636#define SN_id_alg_noSignature "id-alg-noSignature"
1637#define NID_id_alg_noSignature 324
1638#define OBJ_id_alg_noSignature OBJ_id_alg,2L
1639
1640#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1641#define NID_id_alg_dh_sig_hmac_sha1 325
1642#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
1643
1644#define SN_id_alg_dh_pop "id-alg-dh-pop"
1645#define NID_id_alg_dh_pop 326
1646#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
1647
1648#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1649#define NID_id_cmc_statusInfo 327
1650#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
1651
1652#define SN_id_cmc_identification "id-cmc-identification"
1653#define NID_id_cmc_identification 328
1654#define OBJ_id_cmc_identification OBJ_id_cmc,2L
1655
1656#define SN_id_cmc_identityProof "id-cmc-identityProof"
1657#define NID_id_cmc_identityProof 329
1658#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
1659
1660#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1661#define NID_id_cmc_dataReturn 330
1662#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
1663
1664#define SN_id_cmc_transactionId "id-cmc-transactionId"
1665#define NID_id_cmc_transactionId 331
1666#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
1667
1668#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1669#define NID_id_cmc_senderNonce 332
1670#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
1671
1672#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1673#define NID_id_cmc_recipientNonce 333
1674#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
1675
1676#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1677#define NID_id_cmc_addExtensions 334
1678#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
1679
1680#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1681#define NID_id_cmc_encryptedPOP 335
1682#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
1683
1684#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1685#define NID_id_cmc_decryptedPOP 336
1686#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
1687
1688#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1689#define NID_id_cmc_lraPOPWitness 337
1690#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
1691
1692#define SN_id_cmc_getCert "id-cmc-getCert"
1693#define NID_id_cmc_getCert 338
1694#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
1695
1696#define SN_id_cmc_getCRL "id-cmc-getCRL"
1697#define NID_id_cmc_getCRL 339
1698#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
1699
1700#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1701#define NID_id_cmc_revokeRequest 340
1702#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
1703
1704#define SN_id_cmc_regInfo "id-cmc-regInfo"
1705#define NID_id_cmc_regInfo 341
1706#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
1707
1708#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1709#define NID_id_cmc_responseInfo 342
1710#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
1711
1712#define SN_id_cmc_queryPending "id-cmc-queryPending"
1713#define NID_id_cmc_queryPending 343
1714#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1715
1716#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1717#define NID_id_cmc_popLinkRandom 344
1718#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1719
1720#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1721#define NID_id_cmc_popLinkWitness 345
1722#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1723
1724#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1725#define NID_id_cmc_confirmCertAcceptance 346
1726#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1727
1728#define SN_id_on_personalData "id-on-personalData"
1729#define NID_id_on_personalData 347
1730#define OBJ_id_on_personalData OBJ_id_on,1L
1731
1732#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1733#define NID_id_pda_dateOfBirth 348
1734#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1735
1736#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1737#define NID_id_pda_placeOfBirth 349
1738#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1739
c2bbf9cf
RL
1740#define SN_id_pda_gender "id-pda-gender"
1741#define NID_id_pda_gender 351
513d4b4c 1742#define OBJ_id_pda_gender OBJ_id_pda,3L
c2bbf9cf
RL
1743
1744#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1745#define NID_id_pda_countryOfCitizenship 352
513d4b4c 1746#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
c2bbf9cf
RL
1747
1748#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1749#define NID_id_pda_countryOfResidence 353
513d4b4c
RL
1750#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1751
c2bbf9cf
RL
1752#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1753#define NID_id_aca_authenticationInfo 354
1754#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1755
1756#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1757#define NID_id_aca_accessIdentity 355
1758#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1759
1760#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1761#define NID_id_aca_chargingIdentity 356
1762#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1763
1764#define SN_id_aca_group "id-aca-group"
1765#define NID_id_aca_group 357
1766#define OBJ_id_aca_group OBJ_id_aca,4L
1767
1768#define SN_id_aca_role "id-aca-role"
1769#define NID_id_aca_role 358
1770#define OBJ_id_aca_role OBJ_id_aca,5L
1771
b30245da 1772#define SN_id_aca_encAttrs "id-aca-encAttrs"
c3fbf5d9 1773#define NID_id_aca_encAttrs 399
b30245da
RL
1774#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1775
c2bbf9cf
RL
1776#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1777#define NID_id_qcs_pkixQCSyntax_v1 359
1778#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1779
1780#define SN_id_cct_crs "id-cct-crs"
1781#define NID_id_cct_crs 360
1782#define OBJ_id_cct_crs OBJ_id_cct,1L
1783
1784#define SN_id_cct_PKIData "id-cct-PKIData"
1785#define NID_id_cct_PKIData 361
1786#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1787
1788#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1789#define NID_id_cct_PKIResponse 362
1790#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1791
6951c23a
RL
1792#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1793#define LN_id_ppl_anyLanguage "Any language"
5de3a0ff 1794#define NID_id_ppl_anyLanguage 664
6951c23a
RL
1795#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1796
1797#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1798#define LN_id_ppl_inheritAll "Inherit all"
5de3a0ff 1799#define NID_id_ppl_inheritAll 665
6951c23a
RL
1800#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1801
1802#define SN_Independent "id-ppl-independent"
1803#define LN_Independent "Independent"
5de3a0ff 1804#define NID_Independent 667
6951c23a
RL
1805#define OBJ_Independent OBJ_id_ppl,2L
1806
c2bbf9cf
RL
1807#define SN_ad_OCSP "OCSP"
1808#define LN_ad_OCSP "OCSP"
1809#define NID_ad_OCSP 178
1810#define OBJ_ad_OCSP OBJ_id_ad,1L
1811
1812#define SN_ad_ca_issuers "caIssuers"
1813#define LN_ad_ca_issuers "CA Issuers"
1814#define NID_ad_ca_issuers 179
1815#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1816
3009458e
RL
1817#define SN_ad_timeStamping "ad_timestamping"
1818#define LN_ad_timeStamping "AD Time Stamping"
c2bbf9cf
RL
1819#define NID_ad_timeStamping 363
1820#define OBJ_ad_timeStamping OBJ_id_ad,3L
1821
3009458e
RL
1822#define SN_ad_dvcs "AD_DVCS"
1823#define LN_ad_dvcs "ad dvcs"
c2bbf9cf
RL
1824#define NID_ad_dvcs 364
1825#define OBJ_ad_dvcs OBJ_id_ad,4L
1826
98d8baab 1827#define SN_caRepository "caRepository"
6e150083 1828#define LN_caRepository "CA Repository"
98d8baab
DSH
1829#define NID_caRepository 785
1830#define OBJ_caRepository OBJ_id_ad,5L
1831
27d72600 1832#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
c2bbf9cf
RL
1833
1834#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1835#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1836#define NID_id_pkix_OCSP_basic 365
1837#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1838
1839#define SN_id_pkix_OCSP_Nonce "Nonce"
1840#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1841#define NID_id_pkix_OCSP_Nonce 366
1842#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1843
1844#define SN_id_pkix_OCSP_CrlID "CrlID"
1845#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1846#define NID_id_pkix_OCSP_CrlID 367
1847#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1848
1849#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1850#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1851#define NID_id_pkix_OCSP_acceptableResponses 368
1852#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1853
1854#define SN_id_pkix_OCSP_noCheck "noCheck"
f1a6a0d4 1855#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
c2bbf9cf
RL
1856#define NID_id_pkix_OCSP_noCheck 369
1857#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1858
1859#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1860#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1861#define NID_id_pkix_OCSP_archiveCutoff 370
1862#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1863
1864#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1865#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1866#define NID_id_pkix_OCSP_serviceLocator 371
1867#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1868
1869#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1870#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1871#define NID_id_pkix_OCSP_extendedStatus 372
1872#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1873
1874#define SN_id_pkix_OCSP_valid "valid"
1875#define NID_id_pkix_OCSP_valid 373
1876#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1877
1878#define SN_id_pkix_OCSP_path "path"
1879#define NID_id_pkix_OCSP_path 374
1880#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1881
1882#define SN_id_pkix_OCSP_trustRoot "trustRoot"
1883#define LN_id_pkix_OCSP_trustRoot "Trust Root"
1884#define NID_id_pkix_OCSP_trustRoot 375
1885#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
1886
1887#define SN_algorithm "algorithm"
1888#define LN_algorithm "algorithm"
1889#define NID_algorithm 376
1890#define OBJ_algorithm 1L,3L,14L,3L,2L
1891
1892#define SN_md5WithRSA "RSA-NP-MD5"
1893#define LN_md5WithRSA "md5WithRSA"
1894#define NID_md5WithRSA 104
1895#define OBJ_md5WithRSA OBJ_algorithm,3L
1896
1897#define SN_des_ecb "DES-ECB"
1898#define LN_des_ecb "des-ecb"
1899#define NID_des_ecb 29
1900#define OBJ_des_ecb OBJ_algorithm,6L
1901
1902#define SN_des_cbc "DES-CBC"
1903#define LN_des_cbc "des-cbc"
1904#define NID_des_cbc 31
1905#define OBJ_des_cbc OBJ_algorithm,7L
1906
1907#define SN_des_ofb64 "DES-OFB"
1908#define LN_des_ofb64 "des-ofb"
1909#define NID_des_ofb64 45
1910#define OBJ_des_ofb64 OBJ_algorithm,8L
1911
1912#define SN_des_cfb64 "DES-CFB"
1913#define LN_des_cfb64 "des-cfb"
1914#define NID_des_cfb64 30
1915#define OBJ_des_cfb64 OBJ_algorithm,9L
1916
1917#define SN_rsaSignature "rsaSignature"
1918#define NID_rsaSignature 377
1919#define OBJ_rsaSignature OBJ_algorithm,11L
1920
1921#define SN_dsa_2 "DSA-old"
1922#define LN_dsa_2 "dsaEncryption-old"
1923#define NID_dsa_2 67
1924#define OBJ_dsa_2 OBJ_algorithm,12L
1925
1926#define SN_dsaWithSHA "DSA-SHA"
1927#define LN_dsaWithSHA "dsaWithSHA"
1928#define NID_dsaWithSHA 66
1929#define OBJ_dsaWithSHA OBJ_algorithm,13L
1930
1931#define SN_shaWithRSAEncryption "RSA-SHA"
1932#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
1933#define NID_shaWithRSAEncryption 42
1934#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
1935
c518ade1
BL
1936#define SN_des_ede_ecb "DES-EDE"
1937#define LN_des_ede_ecb "des-ede"
1938#define NID_des_ede_ecb 32
1939#define OBJ_des_ede_ecb OBJ_algorithm,17L
1940
1941#define SN_des_ede3_ecb "DES-EDE3"
1942#define LN_des_ede3_ecb "des-ede3"
1943#define NID_des_ede3_ecb 33
c2bbf9cf
RL
1944
1945#define SN_des_ede_cbc "DES-EDE-CBC"
1946#define LN_des_ede_cbc "des-ede-cbc"
1947#define NID_des_ede_cbc 43
1948
1949#define SN_des_ede_cfb64 "DES-EDE-CFB"
1950#define LN_des_ede_cfb64 "des-ede-cfb"
1951#define NID_des_ede_cfb64 60
1952
1953#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
1954#define LN_des_ede3_cfb64 "des-ede3-cfb"
1955#define NID_des_ede3_cfb64 61
1956
1957#define SN_des_ede_ofb64 "DES-EDE-OFB"
1958#define LN_des_ede_ofb64 "des-ede-ofb"
1959#define NID_des_ede_ofb64 62
1960
1961#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
1962#define LN_des_ede3_ofb64 "des-ede3-ofb"
1963#define NID_des_ede3_ofb64 63
1964
1965#define SN_desx_cbc "DESX-CBC"
1966#define LN_desx_cbc "desx-cbc"
1967#define NID_desx_cbc 80
1968
1969#define SN_sha "SHA"
1970#define LN_sha "sha"
1971#define NID_sha 41
1972#define OBJ_sha OBJ_algorithm,18L
1973
1974#define SN_sha1 "SHA1"
1975#define LN_sha1 "sha1"
1976#define NID_sha1 64
1977#define OBJ_sha1 OBJ_algorithm,26L
1978
1979#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
1980#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
1981#define NID_dsaWithSHA1_2 70
1982#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
1983
1984#define SN_sha1WithRSA "RSA-SHA1-2"
1985#define LN_sha1WithRSA "sha1WithRSA"
1986#define NID_sha1WithRSA 115
1987#define OBJ_sha1WithRSA OBJ_algorithm,29L
1988
1989#define SN_ripemd160 "RIPEMD160"
1990#define LN_ripemd160 "ripemd160"
1991#define NID_ripemd160 117
1992#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
1993
1994#define SN_ripemd160WithRSA "RSA-RIPEMD160"
1995#define LN_ripemd160WithRSA "ripemd160WithRSA"
1996#define NID_ripemd160WithRSA 119
1997#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
1998
1999#define SN_sxnet "SXNetID"
2000#define LN_sxnet "Strong Extranet ID"
2001#define NID_sxnet 143
2002#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2003
2004#define SN_X500 "X500"
2005#define LN_X500 "directory services (X.500)"
2006#define NID_X500 11
2007#define OBJ_X500 2L,5L
2008
2009#define SN_X509 "X509"
2010#define NID_X509 12
2011#define OBJ_X509 OBJ_X500,4L
2012
2013#define SN_commonName "CN"
2014#define LN_commonName "commonName"
2015#define NID_commonName 13
2016#define OBJ_commonName OBJ_X509,3L
2017
c9ecb1ed 2018#define SN_surname "SN"
54d4f8c3 2019#define LN_surname "surname"
c9ecb1ed
RL
2020#define NID_surname 100
2021#define OBJ_surname OBJ_X509,4L
c2bbf9cf 2022
c2bbf9cf
RL
2023#define LN_serialNumber "serialNumber"
2024#define NID_serialNumber 105
2025#define OBJ_serialNumber OBJ_X509,5L
2026
2027#define SN_countryName "C"
2028#define LN_countryName "countryName"
2029#define NID_countryName 14
2030#define OBJ_countryName OBJ_X509,6L
2031
2032#define SN_localityName "L"
2033#define LN_localityName "localityName"
2034#define NID_localityName 15
2035#define OBJ_localityName OBJ_X509,7L
2036
2037#define SN_stateOrProvinceName "ST"
2038#define LN_stateOrProvinceName "stateOrProvinceName"
2039#define NID_stateOrProvinceName 16
2040#define OBJ_stateOrProvinceName OBJ_X509,8L
2041
8544a807
DSH
2042#define LN_streetAddress "streetAddress"
2043#define NID_streetAddress 660
2044#define OBJ_streetAddress OBJ_X509,9L
2045
c2bbf9cf
RL
2046#define SN_organizationName "O"
2047#define LN_organizationName "organizationName"
2048#define NID_organizationName 17
2049#define OBJ_organizationName OBJ_X509,10L
2050
2051#define SN_organizationalUnitName "OU"
2052#define LN_organizationalUnitName "organizationalUnitName"
2053#define NID_organizationalUnitName 18
2054#define OBJ_organizationalUnitName OBJ_X509,11L
2055
c2bbf9cf
RL
2056#define LN_title "title"
2057#define NID_title 106
2058#define OBJ_title OBJ_X509,12L
2059
c2bbf9cf
RL
2060#define LN_description "description"
2061#define NID_description 107
2062#define OBJ_description OBJ_X509,13L
2063
8544a807
DSH
2064#define LN_postalCode "postalCode"
2065#define NID_postalCode 661
2066#define OBJ_postalCode OBJ_X509,17L
2067
c2bbf9cf
RL
2068#define SN_name "name"
2069#define LN_name "name"
2070#define NID_name 173
2071#define OBJ_name OBJ_X509,41L
2072
8baf5fdc 2073#define SN_givenName "GN"
c2bbf9cf
RL
2074#define LN_givenName "givenName"
2075#define NID_givenName 99
2076#define OBJ_givenName OBJ_X509,42L
2077
c2bbf9cf
RL
2078#define LN_initials "initials"
2079#define NID_initials 101
2080#define OBJ_initials OBJ_X509,43L
2081
f1e66437 2082#define LN_generationQualifier "generationQualifier"
8544a807 2083#define NID_generationQualifier 509
f1e66437
LJ
2084#define OBJ_generationQualifier OBJ_X509,44L
2085
30911232 2086#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
8544a807 2087#define NID_x500UniqueIdentifier 503
30911232 2088#define OBJ_x500UniqueIdentifier OBJ_X509,45L
c2bbf9cf
RL
2089
2090#define SN_dnQualifier "dnQualifier"
2091#define LN_dnQualifier "dnQualifier"
2092#define NID_dnQualifier 174
2093#define OBJ_dnQualifier OBJ_X509,46L
2094
34573173 2095#define LN_pseudonym "pseudonym"
8544a807 2096#define NID_pseudonym 510
34573173
LJ
2097#define OBJ_pseudonym OBJ_X509,65L
2098
b30245da
RL
2099#define SN_role "role"
2100#define LN_role "role"
c3fbf5d9 2101#define NID_role 400
b30245da
RL
2102#define OBJ_role OBJ_X509,72L
2103
c2bbf9cf
RL
2104#define SN_X500algorithms "X500algorithms"
2105#define LN_X500algorithms "directory services - algorithms"
2106#define NID_X500algorithms 378
2107#define OBJ_X500algorithms OBJ_X500,8L
2108
2109#define SN_rsa "RSA"
2110#define LN_rsa "rsa"
2111#define NID_rsa 19
2112#define OBJ_rsa OBJ_X500algorithms,1L,1L
2113
2114#define SN_mdc2WithRSA "RSA-MDC2"
2115#define LN_mdc2WithRSA "mdc2WithRSA"
2116#define NID_mdc2WithRSA 96
2117#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2118
2119#define SN_mdc2 "MDC2"
2120#define LN_mdc2 "mdc2"
2121#define NID_mdc2 95
2122#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2123
2124#define SN_id_ce "id-ce"
2125#define NID_id_ce 81
2126#define OBJ_id_ce OBJ_X500,29L
2127
b0eedd77
NL
2128#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2129#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
5de3a0ff 2130#define NID_subject_directory_attributes 769
b0eedd77
NL
2131#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2132
c2bbf9cf
RL
2133#define SN_subject_key_identifier "subjectKeyIdentifier"
2134#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2135#define NID_subject_key_identifier 82
2136#define OBJ_subject_key_identifier OBJ_id_ce,14L
2137
2138#define SN_key_usage "keyUsage"
2139#define LN_key_usage "X509v3 Key Usage"
2140#define NID_key_usage 83
2141#define OBJ_key_usage OBJ_id_ce,15L
2142
2143#define SN_private_key_usage_period "privateKeyUsagePeriod"
2144#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2145#define NID_private_key_usage_period 84
2146#define OBJ_private_key_usage_period OBJ_id_ce,16L
2147
2148#define SN_subject_alt_name "subjectAltName"
2149#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2150#define NID_subject_alt_name 85
2151#define OBJ_subject_alt_name OBJ_id_ce,17L
2152
2153#define SN_issuer_alt_name "issuerAltName"
2154#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2155#define NID_issuer_alt_name 86
2156#define OBJ_issuer_alt_name OBJ_id_ce,18L
2157
2158#define SN_basic_constraints "basicConstraints"
2159#define LN_basic_constraints "X509v3 Basic Constraints"
2160#define NID_basic_constraints 87
2161#define OBJ_basic_constraints OBJ_id_ce,19L
2162
2163#define SN_crl_number "crlNumber"
2164#define LN_crl_number "X509v3 CRL Number"
2165#define NID_crl_number 88
2166#define OBJ_crl_number OBJ_id_ce,20L
2167
2168#define SN_crl_reason "CRLReason"
2169#define LN_crl_reason "X509v3 CRL Reason Code"
2170#define NID_crl_reason 141
2171#define OBJ_crl_reason OBJ_id_ce,21L
2172
2173#define SN_invalidity_date "invalidityDate"
2174#define LN_invalidity_date "Invalidity Date"
2175#define NID_invalidity_date 142
2176#define OBJ_invalidity_date OBJ_id_ce,24L
2177
2178#define SN_delta_crl "deltaCRL"
2179#define LN_delta_crl "X509v3 Delta CRL Indicator"
2180#define NID_delta_crl 140
2181#define OBJ_delta_crl OBJ_id_ce,27L
2182
231493c9
DSH
2183#define SN_issuing_distribution_point "issuingDistributionPoint"
2184#define LN_issuing_distribution_point "X509v3 Issuing Distrubution Point"
5de3a0ff 2185#define NID_issuing_distribution_point 770
231493c9
DSH
2186#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2187
b0eedd77
NL
2188#define SN_certificate_issuer "certificateIssuer"
2189#define LN_certificate_issuer "X509v3 Certificate Issuer"
5de3a0ff 2190#define NID_certificate_issuer 771
b0eedd77
NL
2191#define OBJ_certificate_issuer OBJ_id_ce,29L
2192
1c2d1412
DSH
2193#define SN_name_constraints "nameConstraints"
2194#define LN_name_constraints "X509v3 Name Constraints"
5de3a0ff 2195#define NID_name_constraints 666
1c2d1412
DSH
2196#define OBJ_name_constraints OBJ_id_ce,30L
2197
c2bbf9cf
RL
2198#define SN_crl_distribution_points "crlDistributionPoints"
2199#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2200#define NID_crl_distribution_points 103
2201#define OBJ_crl_distribution_points OBJ_id_ce,31L
2202
2203#define SN_certificate_policies "certificatePolicies"
2204#define LN_certificate_policies "X509v3 Certificate Policies"
2205#define NID_certificate_policies 89
2206#define OBJ_certificate_policies OBJ_id_ce,32L
2207
ba5df66a
DSH
2208#define SN_any_policy "anyPolicy"
2209#define LN_any_policy "X509v3 Any Policy"
5de3a0ff 2210#define NID_any_policy 746
ba5df66a
DSH
2211#define OBJ_any_policy OBJ_certificate_policies,0L
2212
6f528cac
DSH
2213#define SN_policy_mappings "policyMappings"
2214#define LN_policy_mappings "X509v3 Policy Mappings"
5de3a0ff 2215#define NID_policy_mappings 747
6f528cac 2216#define OBJ_policy_mappings OBJ_id_ce,33L
ba5df66a 2217
c2bbf9cf
RL
2218#define SN_authority_key_identifier "authorityKeyIdentifier"
2219#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2220#define NID_authority_key_identifier 90
2221#define OBJ_authority_key_identifier OBJ_id_ce,35L
2222
b30245da
RL
2223#define SN_policy_constraints "policyConstraints"
2224#define LN_policy_constraints "X509v3 Policy Constraints"
c3fbf5d9 2225#define NID_policy_constraints 401
b30245da
RL
2226#define OBJ_policy_constraints OBJ_id_ce,36L
2227
c2bbf9cf
RL
2228#define SN_ext_key_usage "extendedKeyUsage"
2229#define LN_ext_key_usage "X509v3 Extended Key Usage"
2230#define NID_ext_key_usage 126
2231#define OBJ_ext_key_usage OBJ_id_ce,37L
2232
edec614e
DSH
2233#define SN_inhibit_any_policy "inhibitAnyPolicy"
2234#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
5de3a0ff 2235#define NID_inhibit_any_policy 748
edec614e
DSH
2236#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2237
b30245da
RL
2238#define SN_target_information "targetInformation"
2239#define LN_target_information "X509v3 AC Targeting"
c3fbf5d9 2240#define NID_target_information 402
b30245da
RL
2241#define OBJ_target_information OBJ_id_ce,55L
2242
2243#define SN_no_rev_avail "noRevAvail"
2244#define LN_no_rev_avail "X509v3 No Revocation Available"
c3fbf5d9 2245#define NID_no_rev_avail 403
b30245da
RL
2246#define OBJ_no_rev_avail OBJ_id_ce,56L
2247
c2bbf9cf
RL
2248#define SN_netscape "Netscape"
2249#define LN_netscape "Netscape Communications Corp."
2250#define NID_netscape 57
2251#define OBJ_netscape 2L,16L,840L,1L,113730L
2252
2253#define SN_netscape_cert_extension "nsCertExt"
2254#define LN_netscape_cert_extension "Netscape Certificate Extension"
2255#define NID_netscape_cert_extension 58
2256#define OBJ_netscape_cert_extension OBJ_netscape,1L
2257
2258#define SN_netscape_data_type "nsDataType"
2259#define LN_netscape_data_type "Netscape Data Type"
2260#define NID_netscape_data_type 59
2261#define OBJ_netscape_data_type OBJ_netscape,2L
2262
2263#define SN_netscape_cert_type "nsCertType"
2264#define LN_netscape_cert_type "Netscape Cert Type"
2265#define NID_netscape_cert_type 71
2266#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2267
2268#define SN_netscape_base_url "nsBaseUrl"
2269#define LN_netscape_base_url "Netscape Base Url"
2270#define NID_netscape_base_url 72
2271#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2272
2273#define SN_netscape_revocation_url "nsRevocationUrl"
2274#define LN_netscape_revocation_url "Netscape Revocation Url"
2275#define NID_netscape_revocation_url 73
2276#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2277
2278#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2279#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2280#define NID_netscape_ca_revocation_url 74
2281#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2282
2283#define SN_netscape_renewal_url "nsRenewalUrl"
2284#define LN_netscape_renewal_url "Netscape Renewal Url"
2285#define NID_netscape_renewal_url 75
2286#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2287
2288#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2289#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2290#define NID_netscape_ca_policy_url 76
2291#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2292
2293#define SN_netscape_ssl_server_name "nsSslServerName"
2294#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2295#define NID_netscape_ssl_server_name 77
2296#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2297
2298#define SN_netscape_comment "nsComment"
2299#define LN_netscape_comment "Netscape Comment"
2300#define NID_netscape_comment 78
2301#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2302
2303#define SN_netscape_cert_sequence "nsCertSequence"
2304#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2305#define NID_netscape_cert_sequence 79
2306#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2307
2308#define SN_ns_sgc "nsSGC"
2309#define LN_ns_sgc "Netscape Server Gated Crypto"
2310#define NID_ns_sgc 139
2311#define OBJ_ns_sgc OBJ_netscape,4L,1L
2312
622ec449
RL
2313#define SN_org "ORG"
2314#define LN_org "org"
2315#define NID_org 379
2316#define OBJ_org OBJ_iso,3L
2317
2318#define SN_dod "DOD"
2319#define LN_dod "dod"
2320#define NID_dod 380
2321#define OBJ_dod OBJ_org,6L
2322
2323#define SN_iana "IANA"
2324#define LN_iana "iana"
2325#define NID_iana 381
2326#define OBJ_iana OBJ_dod,1L
2327
2328#define OBJ_internet OBJ_iana
2329
2330#define SN_Directory "directory"
2331#define LN_Directory "Directory"
2332#define NID_Directory 382
2333#define OBJ_Directory OBJ_internet,1L
2334
2335#define SN_Management "mgmt"
2336#define LN_Management "Management"
2337#define NID_Management 383
2338#define OBJ_Management OBJ_internet,2L
2339
2340#define SN_Experimental "experimental"
2341#define LN_Experimental "Experimental"
2342#define NID_Experimental 384
2343#define OBJ_Experimental OBJ_internet,3L
2344
2345#define SN_Private "private"
2346#define LN_Private "Private"
2347#define NID_Private 385
2348#define OBJ_Private OBJ_internet,4L
2349
2350#define SN_Security "security"
2351#define LN_Security "Security"
2352#define NID_Security 386
2353#define OBJ_Security OBJ_internet,5L
2354
2355#define SN_SNMPv2 "snmpv2"
2356#define LN_SNMPv2 "SNMPv2"
2357#define NID_SNMPv2 387
2358#define OBJ_SNMPv2 OBJ_internet,6L
2359
622ec449
RL
2360#define LN_Mail "Mail"
2361#define NID_Mail 388
2362#define OBJ_Mail OBJ_internet,7L
2363
2364#define SN_Enterprises "enterprises"
2365#define LN_Enterprises "Enterprises"
2366#define NID_Enterprises 389
4825092b 2367#define OBJ_Enterprises OBJ_Private,1L
622ec449
RL
2368
2369#define SN_dcObject "dcobject"
2370#define LN_dcObject "dcObject"
2371#define NID_dcObject 390
4825092b 2372#define OBJ_dcObject OBJ_Enterprises,1466L,344L
622ec449 2373
30911232
LJ
2374#define SN_mime_mhs "mime-mhs"
2375#define LN_mime_mhs "MIME MHS"
8544a807 2376#define NID_mime_mhs 504
30911232
LJ
2377#define OBJ_mime_mhs OBJ_Mail,1L
2378
2379#define SN_mime_mhs_headings "mime-mhs-headings"
2380#define LN_mime_mhs_headings "mime-mhs-headings"
8544a807 2381#define NID_mime_mhs_headings 505
30911232
LJ
2382#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2383
2384#define SN_mime_mhs_bodies "mime-mhs-bodies"
2385#define LN_mime_mhs_bodies "mime-mhs-bodies"
8544a807 2386#define NID_mime_mhs_bodies 506
30911232
LJ
2387#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2388
2389#define SN_id_hex_partial_message "id-hex-partial-message"
2390#define LN_id_hex_partial_message "id-hex-partial-message"
8544a807 2391#define NID_id_hex_partial_message 507
30911232
LJ
2392#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2393
2394#define SN_id_hex_multipart_message "id-hex-multipart-message"
2395#define LN_id_hex_multipart_message "id-hex-multipart-message"
8544a807 2396#define NID_id_hex_multipart_message 508
30911232
LJ
2397#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2398
c2bbf9cf
RL
2399#define SN_rle_compression "RLE"
2400#define LN_rle_compression "run length compression"
2401#define NID_rle_compression 124
2402#define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
2403
2404#define SN_zlib_compression "ZLIB"
2405#define LN_zlib_compression "zlib compression"
2406#define NID_zlib_compression 125
b510d775 2407#define OBJ_zlib_compression OBJ_id_smime_alg,8L
c2bbf9cf 2408
deb2c1a1
DSH
2409#define OBJ_csor 2L,16L,840L,1L,101L,3L
2410
2411#define OBJ_nistAlgorithms OBJ_csor,4L
2412
2413#define OBJ_aes OBJ_nistAlgorithms,1L
2414
2415#define SN_aes_128_ecb "AES-128-ECB"
2416#define LN_aes_128_ecb "aes-128-ecb"
c3fbf5d9 2417#define NID_aes_128_ecb 418
deb2c1a1
DSH
2418#define OBJ_aes_128_ecb OBJ_aes,1L
2419
2420#define SN_aes_128_cbc "AES-128-CBC"
2421#define LN_aes_128_cbc "aes-128-cbc"
c3fbf5d9 2422#define NID_aes_128_cbc 419
deb2c1a1
DSH
2423#define OBJ_aes_128_cbc OBJ_aes,2L
2424
ab1dee1e
RL
2425#define SN_aes_128_ofb128 "AES-128-OFB"
2426#define LN_aes_128_ofb128 "aes-128-ofb"
2427#define NID_aes_128_ofb128 420
2428#define OBJ_aes_128_ofb128 OBJ_aes,3L
deb2c1a1 2429
ab1dee1e
RL
2430#define SN_aes_128_cfb128 "AES-128-CFB"
2431#define LN_aes_128_cfb128 "aes-128-cfb"
2432#define NID_aes_128_cfb128 421
2433#define OBJ_aes_128_cfb128 OBJ_aes,4L
deb2c1a1
DSH
2434
2435#define SN_aes_192_ecb "AES-192-ECB"
2436#define LN_aes_192_ecb "aes-192-ecb"
c3fbf5d9 2437#define NID_aes_192_ecb 422
deb2c1a1
DSH
2438#define OBJ_aes_192_ecb OBJ_aes,21L
2439
2440#define SN_aes_192_cbc "AES-192-CBC"
2441#define LN_aes_192_cbc "aes-192-cbc"
c3fbf5d9 2442#define NID_aes_192_cbc 423
deb2c1a1
DSH
2443#define OBJ_aes_192_cbc OBJ_aes,22L
2444
ab1dee1e
RL
2445#define SN_aes_192_ofb128 "AES-192-OFB"
2446#define LN_aes_192_ofb128 "aes-192-ofb"
2447#define NID_aes_192_ofb128 424
2448#define OBJ_aes_192_ofb128 OBJ_aes,23L
deb2c1a1 2449
ab1dee1e
RL
2450#define SN_aes_192_cfb128 "AES-192-CFB"
2451#define LN_aes_192_cfb128 "aes-192-cfb"
2452#define NID_aes_192_cfb128 425
2453#define OBJ_aes_192_cfb128 OBJ_aes,24L
deb2c1a1
DSH
2454
2455#define SN_aes_256_ecb "AES-256-ECB"
2456#define LN_aes_256_ecb "aes-256-ecb"
c3fbf5d9 2457#define NID_aes_256_ecb 426
deb2c1a1
DSH
2458#define OBJ_aes_256_ecb OBJ_aes,41L
2459
2460#define SN_aes_256_cbc "AES-256-CBC"
2461#define LN_aes_256_cbc "aes-256-cbc"
c3fbf5d9 2462#define NID_aes_256_cbc 427
deb2c1a1
DSH
2463#define OBJ_aes_256_cbc OBJ_aes,42L
2464
ab1dee1e
RL
2465#define SN_aes_256_ofb128 "AES-256-OFB"
2466#define LN_aes_256_ofb128 "aes-256-ofb"
2467#define NID_aes_256_ofb128 428
2468#define OBJ_aes_256_ofb128 OBJ_aes,43L
deb2c1a1 2469
ab1dee1e
RL
2470#define SN_aes_256_cfb128 "AES-256-CFB"
2471#define LN_aes_256_cfb128 "aes-256-cfb"
2472#define NID_aes_256_cfb128 429
2473#define OBJ_aes_256_cfb128 OBJ_aes,44L
259810e0 2474
8d1ebe0b
RL
2475#define SN_aes_128_cfb1 "AES-128-CFB1"
2476#define LN_aes_128_cfb1 "aes-128-cfb1"
8544a807 2477#define NID_aes_128_cfb1 650
8d1ebe0b
RL
2478
2479#define SN_aes_192_cfb1 "AES-192-CFB1"
2480#define LN_aes_192_cfb1 "aes-192-cfb1"
8544a807 2481#define NID_aes_192_cfb1 651
8d1ebe0b
RL
2482
2483#define SN_aes_256_cfb1 "AES-256-CFB1"
2484#define LN_aes_256_cfb1 "aes-256-cfb1"
8544a807 2485#define NID_aes_256_cfb1 652
8d1ebe0b
RL
2486
2487#define SN_aes_128_cfb8 "AES-128-CFB8"
2488#define LN_aes_128_cfb8 "aes-128-cfb8"
8544a807 2489#define NID_aes_128_cfb8 653
8d1ebe0b
RL
2490
2491#define SN_aes_192_cfb8 "AES-192-CFB8"
2492#define LN_aes_192_cfb8 "aes-192-cfb8"
8544a807 2493#define NID_aes_192_cfb8 654
8d1ebe0b
RL
2494
2495#define SN_aes_256_cfb8 "AES-256-CFB8"
2496#define LN_aes_256_cfb8 "aes-256-cfb8"
8544a807 2497#define NID_aes_256_cfb8 655
8d1ebe0b
RL
2498
2499#define SN_des_cfb1 "DES-CFB1"
2500#define LN_des_cfb1 "des-cfb1"
8544a807 2501#define NID_des_cfb1 656
8d1ebe0b
RL
2502
2503#define SN_des_cfb8 "DES-CFB8"
2504#define LN_des_cfb8 "des-cfb8"
8544a807 2505#define NID_des_cfb8 657
8d1ebe0b
RL
2506
2507#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2508#define LN_des_ede3_cfb1 "des-ede3-cfb1"
8544a807 2509#define NID_des_ede3_cfb1 658
8d1ebe0b
RL
2510
2511#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2512#define LN_des_ede3_cfb8 "des-ede3-cfb8"
8544a807 2513#define NID_des_ede3_cfb8 659
8d1ebe0b 2514
c36e936b 2515#define SN_id_aes128_wrap "id-aes128-wrap"
3247812e 2516#define NID_id_aes128_wrap 788
c36e936b
DSH
2517#define OBJ_id_aes128_wrap OBJ_aes,5L
2518
2519#define SN_id_aes192_wrap "id-aes192-wrap"
3247812e 2520#define NID_id_aes192_wrap 789
c36e936b
DSH
2521#define OBJ_id_aes192_wrap OBJ_aes,25L
2522
2523#define SN_id_aes256_wrap "id-aes256-wrap"
3247812e 2524#define NID_id_aes256_wrap 790
c36e936b
DSH
2525#define OBJ_id_aes256_wrap OBJ_aes,45L
2526
914d36ba
RL
2527#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2528
2529#define SN_sha256 "SHA256"
2530#define LN_sha256 "sha256"
5de3a0ff 2531#define NID_sha256 672
914d36ba
RL
2532#define OBJ_sha256 OBJ_nist_hashalgs,1L
2533
2534#define SN_sha384 "SHA384"
2535#define LN_sha384 "sha384"
5de3a0ff 2536#define NID_sha384 673
914d36ba
RL
2537#define OBJ_sha384 OBJ_nist_hashalgs,2L
2538
2539#define SN_sha512 "SHA512"
2540#define LN_sha512 "sha512"
5de3a0ff 2541#define NID_sha512 674
914d36ba
RL
2542#define OBJ_sha512 OBJ_nist_hashalgs,3L
2543
2544#define SN_sha224 "SHA224"
2545#define LN_sha224 "sha224"
5de3a0ff 2546#define NID_sha224 675
914d36ba
RL
2547#define OBJ_sha224 OBJ_nist_hashalgs,4L
2548
357d5de5
NL
2549#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
2550
2551#define SN_dsa_with_SHA224 "dsa_with_SHA224"
3247812e 2552#define NID_dsa_with_SHA224 802
357d5de5
NL
2553#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
2554
2555#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3247812e 2556#define NID_dsa_with_SHA256 803
357d5de5
NL
2557#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
2558
a6b7ffdd
DSH
2559#define SN_hold_instruction_code "holdInstructionCode"
2560#define LN_hold_instruction_code "Hold Instruction Code"
c3fbf5d9 2561#define NID_hold_instruction_code 430
a6b7ffdd
DSH
2562#define OBJ_hold_instruction_code OBJ_id_ce,23L
2563
2564#define OBJ_holdInstruction OBJ_X9_57,2L
2565
2566#define SN_hold_instruction_none "holdInstructionNone"
2567#define LN_hold_instruction_none "Hold Instruction None"
c3fbf5d9 2568#define NID_hold_instruction_none 431
a6b7ffdd
DSH
2569#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
2570
2571#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
2572#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
c3fbf5d9 2573#define NID_hold_instruction_call_issuer 432
a6b7ffdd
DSH
2574#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
2575
2576#define SN_hold_instruction_reject "holdInstructionReject"
2577#define LN_hold_instruction_reject "Hold Instruction Reject"
c3fbf5d9 2578#define NID_hold_instruction_reject 433
a6b7ffdd
DSH
2579#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
2580
d88a26c4 2581#define SN_data "data"
c3fbf5d9 2582#define NID_data 434
f9d183c2 2583#define OBJ_data OBJ_itu_t,9L
d88a26c4
RL
2584
2585#define SN_pss "pss"
c3fbf5d9 2586#define NID_pss 435
d88a26c4
RL
2587#define OBJ_pss OBJ_data,2342L
2588
2589#define SN_ucl "ucl"
c3fbf5d9 2590#define NID_ucl 436
d88a26c4
RL
2591#define OBJ_ucl OBJ_pss,19200300L
2592
2593#define SN_pilot "pilot"
c3fbf5d9 2594#define NID_pilot 437
d88a26c4
RL
2595#define OBJ_pilot OBJ_ucl,100L
2596
2597#define LN_pilotAttributeType "pilotAttributeType"
c3fbf5d9 2598#define NID_pilotAttributeType 438
d88a26c4
RL
2599#define OBJ_pilotAttributeType OBJ_pilot,1L
2600
2601#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
c3fbf5d9 2602#define NID_pilotAttributeSyntax 439
d88a26c4
RL
2603#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
2604
2605#define LN_pilotObjectClass "pilotObjectClass"
c3fbf5d9 2606#define NID_pilotObjectClass 440
d88a26c4
RL
2607#define OBJ_pilotObjectClass OBJ_pilot,4L
2608
2609#define LN_pilotGroups "pilotGroups"
c3fbf5d9 2610#define NID_pilotGroups 441
d88a26c4
RL
2611#define OBJ_pilotGroups OBJ_pilot,10L
2612
2613#define LN_iA5StringSyntax "iA5StringSyntax"
c3fbf5d9 2614#define NID_iA5StringSyntax 442
d88a26c4
RL
2615#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
2616
2617#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
c3fbf5d9 2618#define NID_caseIgnoreIA5StringSyntax 443
d88a26c4
RL
2619#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
2620
2621#define LN_pilotObject "pilotObject"
c3fbf5d9 2622#define NID_pilotObject 444
d88a26c4
RL
2623#define OBJ_pilotObject OBJ_pilotObjectClass,3L
2624
2625#define LN_pilotPerson "pilotPerson"
c3fbf5d9 2626#define NID_pilotPerson 445
d88a26c4
RL
2627#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
2628
2629#define SN_account "account"
c3fbf5d9 2630#define NID_account 446
d88a26c4
RL
2631#define OBJ_account OBJ_pilotObjectClass,5L
2632
2633#define SN_document "document"
c3fbf5d9 2634#define NID_document 447
d88a26c4
RL
2635#define OBJ_document OBJ_pilotObjectClass,6L
2636
2637#define SN_room "room"
c3fbf5d9 2638#define NID_room 448
d88a26c4
RL
2639#define OBJ_room OBJ_pilotObjectClass,7L
2640
2641#define LN_documentSeries "documentSeries"
c3fbf5d9 2642#define NID_documentSeries 449
d88a26c4
RL
2643#define OBJ_documentSeries OBJ_pilotObjectClass,9L
2644
2645#define SN_Domain "domain"
2646#define LN_Domain "Domain"
2647#define NID_Domain 392
2648#define OBJ_Domain OBJ_pilotObjectClass,13L
2649
2650#define LN_rFC822localPart "rFC822localPart"
c3fbf5d9 2651#define NID_rFC822localPart 450
d88a26c4
RL
2652#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
2653
2654#define LN_dNSDomain "dNSDomain"
c3fbf5d9 2655#define NID_dNSDomain 451
d88a26c4
RL
2656#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
2657
2658#define LN_domainRelatedObject "domainRelatedObject"
c3fbf5d9 2659#define NID_domainRelatedObject 452
d88a26c4
RL
2660#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
2661
2662#define LN_friendlyCountry "friendlyCountry"
c3fbf5d9 2663#define NID_friendlyCountry 453
d88a26c4
RL
2664#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
2665
2666#define LN_simpleSecurityObject "simpleSecurityObject"
c3fbf5d9 2667#define NID_simpleSecurityObject 454
d88a26c4
RL
2668#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
2669
2670#define LN_pilotOrganization "pilotOrganization"
c3fbf5d9 2671#define NID_pilotOrganization 455
d88a26c4
RL
2672#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
2673
2674#define LN_pilotDSA "pilotDSA"
c3fbf5d9 2675#define NID_pilotDSA 456
d88a26c4
RL
2676#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
2677
2678#define LN_qualityLabelledData "qualityLabelledData"
c3fbf5d9 2679#define NID_qualityLabelledData 457
d88a26c4
RL
2680#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
2681
d4704d52
RL
2682#define SN_userId "UID"
2683#define LN_userId "userId"
2684#define NID_userId 458
2685#define OBJ_userId OBJ_pilotAttributeType,1L
d88a26c4
RL
2686
2687#define LN_textEncodedORAddress "textEncodedORAddress"
c3fbf5d9 2688#define NID_textEncodedORAddress 459
d88a26c4
RL
2689#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
2690
ea7fc031 2691#define SN_rfc822Mailbox "mail"
d88a26c4 2692#define LN_rfc822Mailbox "rfc822Mailbox"
c3fbf5d9 2693#define NID_rfc822Mailbox 460
d88a26c4
RL
2694#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
2695
2696#define SN_info "info"
c3fbf5d9 2697#define NID_info 461
d88a26c4
RL
2698#define OBJ_info OBJ_pilotAttributeType,4L
2699
2700#define LN_favouriteDrink "favouriteDrink"
c3fbf5d9 2701#define NID_favouriteDrink 462
d88a26c4
RL
2702#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
2703
2704#define LN_roomNumber "roomNumber"
c3fbf5d9 2705#define NID_roomNumber 463
d88a26c4
RL
2706#define OBJ_roomNumber OBJ_pilotAttributeType,6L
2707
2708#define SN_photo "photo"
c3fbf5d9 2709#define NID_photo 464
d88a26c4
RL
2710#define OBJ_photo OBJ_pilotAttributeType,7L
2711
2712#define LN_userClass "userClass"
c3fbf5d9 2713#define NID_userClass 465
d88a26c4
RL
2714#define OBJ_userClass OBJ_pilotAttributeType,8L
2715
2716#define SN_host "host"
c3fbf5d9 2717#define NID_host 466
d88a26c4
RL
2718#define OBJ_host OBJ_pilotAttributeType,9L
2719
2720#define SN_manager "manager"
c3fbf5d9 2721#define NID_manager 467
d88a26c4
RL
2722#define OBJ_manager OBJ_pilotAttributeType,10L
2723
2724#define LN_documentIdentifier "documentIdentifier"
c3fbf5d9 2725#define NID_documentIdentifier 468
d88a26c4
RL
2726#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
2727
2728#define LN_documentTitle "documentTitle"
c3fbf5d9 2729#define NID_documentTitle 469
d88a26c4
RL
2730#define OBJ_documentTitle OBJ_pilotAttributeType,12L
2731
2732#define LN_documentVersion "documentVersion"
c3fbf5d9 2733#define NID_documentVersion 470
d88a26c4
RL
2734#define OBJ_documentVersion OBJ_pilotAttributeType,13L
2735
2736#define LN_documentAuthor "documentAuthor"
c3fbf5d9 2737#define NID_documentAuthor 471
d88a26c4
RL
2738#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
2739
2740#define LN_documentLocation "documentLocation"
c3fbf5d9 2741#define NID_documentLocation 472
d88a26c4
RL
2742#define OBJ_documentLocation OBJ_pilotAttributeType,15L
2743
2744#define LN_homeTelephoneNumber "homeTelephoneNumber"
c3fbf5d9 2745#define NID_homeTelephoneNumber 473
d88a26c4
RL
2746#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
2747
2748#define SN_secretary "secretary"
c3fbf5d9 2749#define NID_secretary 474
d88a26c4
RL
2750#define OBJ_secretary OBJ_pilotAttributeType,21L
2751
2752#define LN_otherMailbox "otherMailbox"
c3fbf5d9 2753#define NID_otherMailbox 475
d88a26c4
RL
2754#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
2755
2756#define LN_lastModifiedTime "lastModifiedTime"
c3fbf5d9 2757#define NID_lastModifiedTime 476
d88a26c4
RL
2758#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
2759
2760#define LN_lastModifiedBy "lastModifiedBy"
c3fbf5d9 2761#define NID_lastModifiedBy 477
d88a26c4
RL
2762#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
2763
2764#define SN_domainComponent "DC"
2765#define LN_domainComponent "domainComponent"
2766#define NID_domainComponent 391
2767#define OBJ_domainComponent OBJ_pilotAttributeType,25L
2768
2769#define LN_aRecord "aRecord"
c3fbf5d9 2770#define NID_aRecord 478
d88a26c4
RL
2771#define OBJ_aRecord OBJ_pilotAttributeType,26L
2772
1d00800e 2773#define LN_pilotAttributeType27 "pilotAttributeType27"
c3fbf5d9 2774#define NID_pilotAttributeType27 479
1d00800e 2775#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
d88a26c4
RL
2776
2777#define LN_mXRecord "mXRecord"
c3fbf5d9 2778#define NID_mXRecord 480
d88a26c4
RL
2779#define OBJ_mXRecord OBJ_pilotAttributeType,28L
2780
2781#define LN_nSRecord "nSRecord"
c3fbf5d9 2782#define NID_nSRecord 481
d88a26c4
RL
2783#define OBJ_nSRecord OBJ_pilotAttributeType,29L
2784
2785#define LN_sOARecord "sOARecord"
c3fbf5d9 2786#define NID_sOARecord 482
d88a26c4
RL
2787#define OBJ_sOARecord OBJ_pilotAttributeType,30L
2788
2789#define LN_cNAMERecord "cNAMERecord"
c3fbf5d9 2790#define NID_cNAMERecord 483
d88a26c4
RL
2791#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
2792
2793#define LN_associatedDomain "associatedDomain"
c3fbf5d9 2794#define NID_associatedDomain 484
d88a26c4
RL
2795#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
2796
2797#define LN_associatedName "associatedName"
c3fbf5d9 2798#define NID_associatedName 485
d88a26c4
RL
2799#define OBJ_associatedName OBJ_pilotAttributeType,38L
2800
2801#define LN_homePostalAddress "homePostalAddress"
c3fbf5d9 2802#define NID_homePostalAddress 486
d88a26c4
RL
2803#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
2804
2805#define LN_personalTitle "personalTitle"
c3fbf5d9 2806#define NID_personalTitle 487
d88a26c4
RL
2807#define OBJ_personalTitle OBJ_pilotAttributeType,40L
2808
2809#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
c3fbf5d9 2810#define NID_mobileTelephoneNumber 488
d88a26c4
RL
2811#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
2812
2813#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
c3fbf5d9 2814#define NID_pagerTelephoneNumber 489
d88a26c4
RL
2815#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
2816
2817#define LN_friendlyCountryName "friendlyCountryName"
c3fbf5d9 2818#define NID_friendlyCountryName 490
d88a26c4
RL
2819#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
2820
2821#define LN_organizationalStatus "organizationalStatus"
c3fbf5d9 2822#define NID_organizationalStatus 491
d88a26c4
RL
2823#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
2824
2825#define LN_janetMailbox "janetMailbox"
c3fbf5d9 2826#define NID_janetMailbox 492
d88a26c4
RL
2827#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
2828
2829#define LN_mailPreferenceOption "mailPreferenceOption"
c3fbf5d9 2830#define NID_mailPreferenceOption 493
d88a26c4
RL
2831#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
2832
2833#define LN_buildingName "buildingName"
c3fbf5d9 2834#define NID_buildingName 494
d88a26c4
RL
2835#define OBJ_buildingName OBJ_pilotAttributeType,48L
2836
2837#define LN_dSAQuality "dSAQuality"
c3fbf5d9 2838#define NID_dSAQuality 495
d88a26c4
RL
2839#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
2840
2841#define LN_singleLevelQuality "singleLevelQuality"
c3fbf5d9 2842#define NID_singleLevelQuality 496
d88a26c4
RL
2843#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
2844
2845#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
c3fbf5d9 2846#define NID_subtreeMinimumQuality 497
d88a26c4
RL
2847#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
2848
2849#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
c3fbf5d9 2850#define NID_subtreeMaximumQuality 498
d88a26c4
RL
2851#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
2852
2853#define LN_personalSignature "personalSignature"
c3fbf5d9 2854#define NID_personalSignature 499
d88a26c4
RL
2855#define OBJ_personalSignature OBJ_pilotAttributeType,53L
2856
2857#define LN_dITRedirect "dITRedirect"
c3fbf5d9 2858#define NID_dITRedirect 500
d88a26c4
RL
2859#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
2860
2861#define SN_audio "audio"
c3fbf5d9 2862#define NID_audio 501
d88a26c4
RL
2863#define OBJ_audio OBJ_pilotAttributeType,55L
2864
2865#define LN_documentPublisher "documentPublisher"
c3fbf5d9 2866#define NID_documentPublisher 502
d88a26c4
RL
2867#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
2868
82869b3c
LJ
2869#define SN_id_set "id-set"
2870#define LN_id_set "Secure Electronic Transactions"
8544a807 2871#define NID_id_set 512
f9d183c2 2872#define OBJ_id_set OBJ_international_organizations,42L
82869b3c
LJ
2873
2874#define SN_set_ctype "set-ctype"
2875#define LN_set_ctype "content types"
8544a807 2876#define NID_set_ctype 513
82869b3c
LJ
2877#define OBJ_set_ctype OBJ_id_set,0L
2878
2879#define SN_set_msgExt "set-msgExt"
2880#define LN_set_msgExt "message extensions"
8544a807 2881#define NID_set_msgExt 514
82869b3c
LJ
2882#define OBJ_set_msgExt OBJ_id_set,1L
2883
2884#define SN_set_attr "set-attr"
8544a807 2885#define NID_set_attr 515
82869b3c
LJ
2886#define OBJ_set_attr OBJ_id_set,3L
2887
2888#define SN_set_policy "set-policy"
8544a807 2889#define NID_set_policy 516
82869b3c
LJ
2890#define OBJ_set_policy OBJ_id_set,5L
2891
2892#define SN_set_certExt "set-certExt"
2893#define LN_set_certExt "certificate extensions"
8544a807 2894#define NID_set_certExt 517
82869b3c
LJ
2895#define OBJ_set_certExt OBJ_id_set,7L
2896
2897#define SN_set_brand "set-brand"
8544a807 2898#define NID_set_brand 518
82869b3c
LJ
2899#define OBJ_set_brand OBJ_id_set,8L
2900
2901#define SN_setct_PANData "setct-PANData"
8544a807 2902#define NID_setct_PANData 519
82869b3c
LJ
2903#define OBJ_setct_PANData OBJ_set_ctype,0L
2904
2905#define SN_setct_PANToken "setct-PANToken"
8544a807 2906#define NID_setct_PANToken 520
82869b3c
LJ
2907#define OBJ_setct_PANToken OBJ_set_ctype,1L
2908
2909#define SN_setct_PANOnly "setct-PANOnly"
8544a807 2910#define NID_setct_PANOnly 521
82869b3c
LJ
2911#define OBJ_setct_PANOnly OBJ_set_ctype,2L
2912
2913#define SN_setct_OIData "setct-OIData"
8544a807 2914#define NID_setct_OIData 522
82869b3c
LJ
2915#define OBJ_setct_OIData OBJ_set_ctype,3L
2916
2917#define SN_setct_PI "setct-PI"
8544a807 2918#define NID_setct_PI 523
82869b3c
LJ
2919#define OBJ_setct_PI OBJ_set_ctype,4L
2920
2921#define SN_setct_PIData "setct-PIData"
8544a807 2922#define NID_setct_PIData 524
82869b3c
LJ
2923#define OBJ_setct_PIData OBJ_set_ctype,5L
2924
2925#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
8544a807 2926#define NID_setct_PIDataUnsigned 525
82869b3c
LJ
2927#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
2928
2929#define SN_setct_HODInput "setct-HODInput"
8544a807 2930#define NID_setct_HODInput 526
82869b3c
LJ
2931#define OBJ_setct_HODInput OBJ_set_ctype,7L
2932
2933#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
8544a807 2934#define NID_setct_AuthResBaggage 527
82869b3c
LJ
2935#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
2936
2937#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
8544a807 2938#define NID_setct_AuthRevReqBaggage 528
82869b3c
LJ
2939#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
2940
2941#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
8544a807 2942#define NID_setct_AuthRevResBaggage 529
82869b3c
LJ
2943#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
2944
2945#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
8544a807 2946#define NID_setct_CapTokenSeq 530
82869b3c
LJ
2947#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
2948
2949#define SN_setct_PInitResData "setct-PInitResData"
8544a807 2950#define NID_setct_PInitResData 531
82869b3c
LJ
2951#define OBJ_setct_PInitResData OBJ_set_ctype,12L
2952
2953#define SN_setct_PI_TBS "setct-PI-TBS"
8544a807 2954#define NID_setct_PI_TBS 532
82869b3c
LJ
2955#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
2956
2957#define SN_setct_PResData "setct-PResData"
8544a807 2958#define NID_setct_PResData 533
82869b3c
LJ
2959#define OBJ_setct_PResData OBJ_set_ctype,14L
2960
2961#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
8544a807 2962#define NID_setct_AuthReqTBS 534
82869b3c
LJ
2963#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
2964
2965#define SN_setct_AuthResTBS "setct-AuthResTBS"
8544a807 2966#define NID_setct_AuthResTBS 535
82869b3c
LJ
2967#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
2968
2969#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
8544a807 2970#define NID_setct_AuthResTBSX 536
82869b3c
LJ
2971#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
2972
2973#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
8544a807 2974#define NID_setct_AuthTokenTBS 537
82869b3c
LJ
2975#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
2976
2977#define SN_setct_CapTokenData "setct-CapTokenData"
8544a807 2978#define NID_setct_CapTokenData 538
82869b3c
LJ
2979#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
2980
2981#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
8544a807 2982#define NID_setct_CapTokenTBS 539
82869b3c
LJ
2983#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
2984
2985#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
8544a807 2986#define NID_setct_AcqCardCodeMsg 540
82869b3c
LJ
2987#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
2988
2989#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
8544a807 2990#define NID_setct_AuthRevReqTBS 541
82869b3c
LJ
2991#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
2992
2993#define SN_setct_AuthRevResData "setct-AuthRevResData"
8544a807 2994#define NID_setct_AuthRevResData 542
82869b3c
LJ
2995#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
2996
2997#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
8544a807 2998#define NID_setct_AuthRevResTBS 543
82869b3c
LJ
2999#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
3000
3001#define SN_setct_CapReqTBS "setct-CapReqTBS"
8544a807 3002#define NID_setct_CapReqTBS 544
82869b3c
LJ
3003#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
3004
3005#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
8544a807 3006#define NID_setct_CapReqTBSX 545
82869b3c
LJ
3007#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
3008
3009#define SN_setct_CapResData "setct-CapResData"
8544a807 3010#define NID_setct_CapResData 546
82869b3c
LJ
3011#define OBJ_setct_CapResData OBJ_set_ctype,28L
3012
3013#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
8544a807 3014#define NID_setct_CapRevReqTBS 547
82869b3c
LJ
3015#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
3016
3017#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
8544a807 3018#define NID_setct_CapRevReqTBSX 548
82869b3c
LJ
3019#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
3020
3021#define SN_setct_CapRevResData "setct-CapRevResData"
8544a807 3022#define NID_setct_CapRevResData 549
82869b3c
LJ
3023#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
3024
3025#define SN_setct_CredReqTBS "setct-CredReqTBS"
8544a807 3026#define NID_setct_CredReqTBS 550
82869b3c
LJ
3027#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
3028
3029#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
8544a807 3030#define NID_setct_CredReqTBSX 551
82869b3c
LJ
3031#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
3032
3033#define SN_setct_CredResData "setct-CredResData"
8544a807 3034#define NID_setct_CredResData 552
82869b3c
LJ
3035#define OBJ_setct_CredResData OBJ_set_ctype,34L
3036
3037#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
8544a807 3038#define NID_setct_CredRevReqTBS 553
82869b3c
LJ
3039#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
3040
3041#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
8544a807 3042#define NID_setct_CredRevReqTBSX 554
82869b3c
LJ
3043#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
3044
3045#define SN_setct_CredRevResData "setct-CredRevResData"
8544a807 3046#define NID_setct_CredRevResData 555
82869b3c
LJ
3047#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
3048
3049#define SN_setct_PCertReqData "setct-PCertReqData"
8544a807 3050#define NID_setct_PCertReqData 556
82869b3c
LJ
3051#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
3052
3053#define SN_setct_PCertResTBS "setct-PCertResTBS"
8544a807 3054#define NID_setct_PCertResTBS 557
82869b3c
LJ
3055#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
3056
3057#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
8544a807 3058#define NID_setct_BatchAdminReqData 558
82869b3c
LJ
3059#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
3060
3061#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
8544a807 3062#define NID_setct_BatchAdminResData 559
82869b3c
LJ
3063#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
3064
3065#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
8544a807 3066#define NID_setct_CardCInitResTBS 560
82869b3c
LJ
3067#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
3068
3069#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
8544a807 3070#define NID_setct_MeAqCInitResTBS 561
82869b3c
LJ
3071#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
3072
3073#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
8544a807 3074#define NID_setct_RegFormResTBS 562
82869b3c
LJ
3075#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
3076
3077#define SN_setct_CertReqData "setct-CertReqData"
8544a807 3078#define NID_setct_CertReqData 563
82869b3c
LJ
3079#define OBJ_setct_CertReqData OBJ_set_ctype,45L
3080
3081#define SN_setct_CertReqTBS "setct-CertReqTBS"
8544a807 3082#define NID_setct_CertReqTBS 564
82869b3c
LJ
3083#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
3084
3085#define SN_setct_CertResData "setct-CertResData"
8544a807 3086#define NID_setct_CertResData 565
82869b3c
LJ
3087#define OBJ_setct_CertResData OBJ_set_ctype,47L
3088
3089#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
8544a807 3090#define NID_setct_CertInqReqTBS 566
82869b3c
LJ
3091#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
3092
3093#define SN_setct_ErrorTBS "setct-ErrorTBS"
8544a807 3094#define NID_setct_ErrorTBS 567
82869b3c
LJ
3095#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
3096
3097#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
8544a807 3098#define NID_setct_PIDualSignedTBE 568
82869b3c
LJ
3099#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
3100
3101#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
8544a807 3102#define NID_setct_PIUnsignedTBE 569
82869b3c
LJ
3103#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
3104
3105#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
8544a807 3106#define NID_setct_AuthReqTBE 570
82869b3c
LJ
3107#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
3108
3109#define SN_setct_AuthResTBE "setct-AuthResTBE"
8544a807 3110#define NID_setct_AuthResTBE 571
82869b3c
LJ
3111#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
3112
3113#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
8544a807 3114#define NID_setct_AuthResTBEX 572
82869b3c
LJ
3115#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
3116
3117#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
8544a807 3118#define NID_setct_AuthTokenTBE 573
82869b3c
LJ
3119#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
3120
3121#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
8544a807 3122#define NID_setct_CapTokenTBE 574
82869b3c
LJ
3123#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
3124
3125#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
8544a807 3126#define NID_setct_CapTokenTBEX 575
82869b3c
LJ
3127#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
3128
3129#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
8544a807 3130#define NID_setct_AcqCardCodeMsgTBE 576
82869b3c
LJ
3131#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
3132
3133#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
8544a807 3134#define NID_setct_AuthRevReqTBE 577
82869b3c
LJ
3135#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
3136
3137#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
8544a807 3138#define NID_setct_AuthRevResTBE 578
82869b3c
LJ
3139#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
3140
3141#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
8544a807 3142#define NID_setct_AuthRevResTBEB 579
82869b3c
LJ
3143#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
3144
3145#define SN_setct_CapReqTBE "setct-CapReqTBE"
8544a807 3146#define NID_setct_CapReqTBE 580
82869b3c
LJ
3147#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
3148
3149#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
8544a807 3150#define NID_setct_CapReqTBEX 581
82869b3c
LJ
3151#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
3152
3153#define SN_setct_CapResTBE "setct-CapResTBE"
8544a807 3154#define NID_setct_CapResTBE 582
82869b3c
LJ
3155#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
3156
3157#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
8544a807 3158#define NID_setct_CapRevReqTBE 583
82869b3c
LJ
3159#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
3160
3161#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
8544a807 3162#define NID_setct_CapRevReqTBEX 584
82869b3c
LJ
3163#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
3164
3165#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
8544a807 3166#define NID_setct_CapRevResTBE 585
82869b3c
LJ
3167#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
3168
3169#define SN_setct_CredReqTBE "setct-CredReqTBE"
8544a807 3170#define NID_setct_CredReqTBE 586
82869b3c
LJ
3171#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
3172
3173#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
8544a807 3174#define NID_setct_CredReqTBEX 587
82869b3c
LJ
3175#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
3176
3177#define SN_setct_CredResTBE "setct-CredResTBE"
8544a807 3178#define NID_setct_CredResTBE 588
82869b3c
LJ
3179#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
3180
3181#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
8544a807 3182#define NID_setct_CredRevReqTBE 589
82869b3c
LJ
3183#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
3184
3185#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
8544a807 3186#define NID_setct_CredRevReqTBEX 590
82869b3c
LJ
3187#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
3188
3189#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
8544a807 3190#define NID_setct_CredRevResTBE 591
82869b3c
LJ
3191#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
3192
3193#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
8544a807 3194#define NID_setct_BatchAdminReqTBE 592
82869b3c
LJ
3195#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
3196
3197#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
8544a807 3198#define NID_setct_BatchAdminResTBE 593
82869b3c
LJ
3199#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
3200
3201#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
8544a807 3202#define NID_setct_RegFormReqTBE 594
82869b3c
LJ
3203#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
3204
3205#define SN_setct_CertReqTBE "setct-CertReqTBE"
8544a807 3206#define NID_setct_CertReqTBE 595
82869b3c
LJ
3207#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
3208
3209#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
8544a807 3210#define NID_setct_CertReqTBEX 596
82869b3c
LJ
3211#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
3212
3213#define SN_setct_CertResTBE "setct-CertResTBE"
8544a807 3214#define NID_setct_CertResTBE 597
82869b3c
LJ
3215#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
3216
3217#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
8544a807 3218#define NID_setct_CRLNotificationTBS 598
82869b3c
LJ
3219#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
3220
3221#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
8544a807 3222#define NID_setct_CRLNotificationResTBS 599
82869b3c
LJ
3223#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3224
3225#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
8544a807 3226#define NID_setct_BCIDistributionTBS 600
82869b3c
LJ
3227#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3228
3229#define SN_setext_genCrypt "setext-genCrypt"
3230#define LN_setext_genCrypt "generic cryptogram"
8544a807 3231#define NID_setext_genCrypt 601
82869b3c
LJ
3232#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3233
3234#define SN_setext_miAuth "setext-miAuth"
3235#define LN_setext_miAuth "merchant initiated auth"
8544a807 3236#define NID_setext_miAuth 602
82869b3c
LJ
3237#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3238
3239#define SN_setext_pinSecure "setext-pinSecure"
8544a807 3240#define NID_setext_pinSecure 603
82869b3c
LJ
3241#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3242
3243#define SN_setext_pinAny "setext-pinAny"
8544a807 3244#define NID_setext_pinAny 604
82869b3c
LJ
3245#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3246
3247#define SN_setext_track2 "setext-track2"
8544a807 3248#define NID_setext_track2 605
82869b3c
LJ
3249#define OBJ_setext_track2 OBJ_set_msgExt,7L
3250
3251#define SN_setext_cv "setext-cv"
3252#define LN_setext_cv "additional verification"
8544a807 3253#define NID_setext_cv 606
82869b3c
LJ
3254#define OBJ_setext_cv OBJ_set_msgExt,8L
3255
3256#define SN_set_policy_root "set-policy-root"
8544a807 3257#define NID_set_policy_root 607
82869b3c
LJ
3258#define OBJ_set_policy_root OBJ_set_policy,0L
3259
3260#define SN_setCext_hashedRoot "setCext-hashedRoot"
8544a807 3261#define NID_setCext_hashedRoot 608
82869b3c
LJ
3262#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3263
3264#define SN_setCext_certType "setCext-certType"
8544a807 3265#define NID_setCext_certType 609
82869b3c
LJ
3266#define OBJ_setCext_certType OBJ_set_certExt,1L
3267
3268#define SN_setCext_merchData "setCext-merchData"
8544a807 3269#define NID_setCext_merchData 610
82869b3c
LJ
3270#define OBJ_setCext_merchData OBJ_set_certExt,2L
3271
3272#define SN_setCext_cCertRequired "setCext-cCertRequired"
8544a807 3273#define NID_setCext_cCertRequired 611
82869b3c
LJ
3274#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3275
3276#define SN_setCext_tunneling "setCext-tunneling"
8544a807 3277#define NID_setCext_tunneling 612
82869b3c
LJ
3278#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3279
3280#define SN_setCext_setExt "setCext-setExt"
8544a807 3281#define NID_setCext_setExt 613
82869b3c
LJ
3282#define OBJ_setCext_setExt OBJ_set_certExt,5L
3283
3284#define SN_setCext_setQualf "setCext-setQualf"
8544a807 3285#define NID_setCext_setQualf 614
82869b3c
LJ
3286#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3287
3288#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
8544a807 3289#define NID_setCext_PGWYcapabilities 615
82869b3c
LJ
3290#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3291
3292#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
8544a807 3293#define NID_setCext_TokenIdentifier 616
82869b3c
LJ
3294#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3295
3296#define SN_setCext_Track2Data "setCext-Track2Data"
8544a807 3297#define NID_setCext_Track2Data 617
82869b3c
LJ
3298#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3299
3300#define SN_setCext_TokenType "setCext-TokenType"
8544a807 3301#define NID_setCext_TokenType 618
82869b3c
LJ
3302#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3303
3304#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
8544a807 3305#define NID_setCext_IssuerCapabilities 619
82869b3c
LJ
3306#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3307
3308#define SN_setAttr_Cert "setAttr-Cert"
8544a807 3309#define NID_setAttr_Cert 620
82869b3c
LJ
3310#define OBJ_setAttr_Cert OBJ_set_attr,0L
3311
3312#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3313#define LN_setAttr_PGWYcap "payment gateway capabilities"
8544a807 3314#define NID_setAttr_PGWYcap 621
82869b3c
LJ
3315#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3316
3317#define SN_setAttr_TokenType "setAttr-TokenType"
8544a807 3318#define NID_setAttr_TokenType 622
82869b3c
LJ
3319#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3320
3321#define SN_setAttr_IssCap "setAttr-IssCap"
3322#define LN_setAttr_IssCap "issuer capabilities"
8544a807 3323#define NID_setAttr_IssCap 623
82869b3c
LJ
3324#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3325
3326#define SN_set_rootKeyThumb "set-rootKeyThumb"
8544a807 3327#define NID_set_rootKeyThumb 624
82869b3c
LJ
3328#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3329
3330#define SN_set_addPolicy "set-addPolicy"
8544a807 3331#define NID_set_addPolicy 625
82869b3c
LJ
3332#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3333
3334#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
8544a807 3335#define NID_setAttr_Token_EMV 626
82869b3c
LJ
3336#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3337
3338#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
8544a807 3339#define NID_setAttr_Token_B0Prime 627
82869b3c
LJ
3340#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3341
3342#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
8544a807 3343#define NID_setAttr_IssCap_CVM 628
82869b3c
LJ
3344#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3345
3346#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
8544a807 3347#define NID_setAttr_IssCap_T2 629
82869b3c
LJ
3348#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3349
3350#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
8544a807 3351#define NID_setAttr_IssCap_Sig 630
82869b3c
LJ
3352#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3353
3354#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3355#define LN_setAttr_GenCryptgrm "generate cryptogram"
8544a807 3356#define NID_setAttr_GenCryptgrm 631
82869b3c
LJ
3357#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3358
3359#define SN_setAttr_T2Enc "setAttr-T2Enc"
3360#define LN_setAttr_T2Enc "encrypted track 2"
8544a807 3361#define NID_setAttr_T2Enc 632
82869b3c
LJ
3362#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3363
3364#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3365#define LN_setAttr_T2cleartxt "cleartext track 2"
8544a807 3366#define NID_setAttr_T2cleartxt 633
82869b3c
LJ
3367#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3368
3369#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3370#define LN_setAttr_TokICCsig "ICC or token signature"
8544a807 3371#define NID_setAttr_TokICCsig 634
82869b3c
LJ
3372#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3373
3374#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3375#define LN_setAttr_SecDevSig "secure device signature"
8544a807 3376#define NID_setAttr_SecDevSig 635
82869b3c
LJ
3377#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3378
3379#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
8544a807 3380#define NID_set_brand_IATA_ATA 636
82869b3c
LJ
3381#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3382
3383#define SN_set_brand_Diners "set-brand-Diners"
8544a807 3384#define NID_set_brand_Diners 637
82869b3c
LJ
3385#define OBJ_set_brand_Diners OBJ_set_brand,30L
3386
3387#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
8544a807 3388#define NID_set_brand_AmericanExpress 638
82869b3c
LJ
3389#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3390
3391#define SN_set_brand_JCB "set-brand-JCB"
8544a807 3392#define NID_set_brand_JCB 639
82869b3c
LJ
3393#define OBJ_set_brand_JCB OBJ_set_brand,35L
3394
3395#define SN_set_brand_Visa "set-brand-Visa"
8544a807 3396#define NID_set_brand_Visa 640
82869b3c
LJ
3397#define OBJ_set_brand_Visa OBJ_set_brand,4L
3398
3399#define SN_set_brand_MasterCard "set-brand-MasterCard"
8544a807 3400#define NID_set_brand_MasterCard 641
82869b3c
LJ
3401#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3402
3403#define SN_set_brand_Novus "set-brand-Novus"
8544a807 3404#define NID_set_brand_Novus 642
82869b3c
LJ
3405#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3406
3407#define SN_des_cdmf "DES-CDMF"
3408#define LN_des_cdmf "des-cdmf"
8544a807 3409#define NID_des_cdmf 643
82869b3c
LJ
3410#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3411
3412#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
8544a807 3413#define NID_rsaOAEPEncryptionSET 644
82869b3c
LJ
3414#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3415
0d78bc33
RL
3416#define SN_ipsec3 "Oakley-EC2N-3"
3417#define LN_ipsec3 "ipsec3"
5de3a0ff 3418#define NID_ipsec3 749
0d78bc33
RL
3419
3420#define SN_ipsec4 "Oakley-EC2N-4"
3421#define LN_ipsec4 "ipsec4"
5de3a0ff 3422#define NID_ipsec4 750
0d78bc33 3423
f106fb85 3424#define SN_whirlpool "whirlpool"
3247812e 3425#define NID_whirlpool 804
f106fb85
AP
3426#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3427
74e564cd 3428#define SN_cryptopro "cryptopro"
3247812e 3429#define NID_cryptopro 805
74e564cd
DSH
3430#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3431
362ab3e4 3432#define SN_cryptocom "cryptocom"
3247812e 3433#define NID_cryptocom 806
362ab3e4
DSH
3434#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3435
74e564cd
DSH
3436#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3437#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3247812e 3438#define NID_id_GostR3411_94_with_GostR3410_2001 807
74e564cd
DSH
3439#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3440
3441#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3442#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3247812e 3443#define NID_id_GostR3411_94_with_GostR3410_94 808
74e564cd
DSH
3444#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3445
228b4e42
DSH
3446#define SN_id_GostR3411_94 "md_gost94"
3447#define LN_id_GostR3411_94 "GOST R 34.11-94"
3247812e 3448#define NID_id_GostR3411_94 809
228b4e42
DSH
3449#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3450
362ab3e4
DSH
3451#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3452#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3247812e 3453#define NID_id_HMACGostR3411_94 810
362ab3e4
DSH
3454#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3455
5a47825e
DSH
3456#define SN_id_GostR3410_2001 "gost2001"
3457#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3247812e 3458#define NID_id_GostR3410_2001 811
5a47825e
DSH
3459#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3460
3461#define SN_id_GostR3410_94 "gost94"
3462#define LN_id_GostR3410_94 "GOST R 34.10-94"
3247812e 3463#define NID_id_GostR3410_94 812
5a47825e 3464#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
74e564cd 3465
5e0e9fce 3466#define SN_id_Gost28147_89 "gost89"
362ab3e4 3467#define LN_id_Gost28147_89 "GOST 28147-89"
3247812e 3468#define NID_id_Gost28147_89 813
362ab3e4
DSH
3469#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
3470
9981a51e 3471#define SN_gost89_cnt "gost89-cnt"
3247812e 3472#define NID_gost89_cnt 814
9981a51e 3473
16fe5f8b
DSH
3474#define SN_id_Gost28147_89_MAC "gost-mac"
3475#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
3247812e 3476#define NID_id_Gost28147_89_MAC 815
16fe5f8b 3477#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
362ab3e4 3478
228b4e42
DSH
3479#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
3480#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
3247812e 3481#define NID_id_GostR3411_94_prf 816
228b4e42
DSH
3482#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
3483
362ab3e4
DSH
3484#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
3485#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
3247812e 3486#define NID_id_GostR3410_2001DH 817
362ab3e4
DSH
3487#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
3488
3489#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
3490#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
3247812e 3491#define NID_id_GostR3410_94DH 818
362ab3e4
DSH
3492#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
3493
3494#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
3247812e 3495#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
362ab3e4
DSH
3496#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
3497
3498#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
3247812e 3499#define NID_id_Gost28147_89_None_KeyMeshing 820
362ab3e4
DSH
3500#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
3501
2aed84d1 3502#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
3247812e 3503#define NID_id_GostR3411_94_TestParamSet 821
2aed84d1
DSH
3504#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
3505
3506#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
3247812e 3507#define NID_id_GostR3411_94_CryptoProParamSet 822
2aed84d1
DSH
3508#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
3509
3510#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
3247812e 3511#define NID_id_Gost28147_89_TestParamSet 823
2aed84d1
DSH
3512#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
3513
3514#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
3247812e 3515#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
2aed84d1
DSH
3516#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
3517
3518#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
3247812e 3519#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
2aed84d1
DSH
3520#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
3521
3522#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
3247812e 3523#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
2aed84d1
DSH
3524#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
3525
3526#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
3247812e 3527#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
2aed84d1
DSH
3528#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
3529
3530#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3247812e 3531#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
2aed84d1
DSH
3532#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
3533
3534#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3247812e 3535#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
2aed84d1
DSH
3536#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
3537
3538#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3247812e 3539#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
2aed84d1
DSH
3540#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
3541
3542#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
3247812e 3543#define NID_id_GostR3410_94_TestParamSet 831
2aed84d1
DSH
3544#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
3545
3546#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
3247812e 3547#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
2aed84d1
DSH
3548#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
3549
3550#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
3247812e 3551#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
2aed84d1
DSH
3552#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
3553
3554#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
3247812e 3555#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
2aed84d1
DSH
3556#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
3557
3558#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
3247812e 3559#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
2aed84d1
DSH
3560#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
3561
3562#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
3247812e 3563#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
2aed84d1
DSH
3564#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
3565
3566#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
3247812e 3567#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
2aed84d1
DSH
3568#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
3569
3570#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
3247812e 3571#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
2aed84d1
DSH
3572#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
3573
3574#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
3247812e 3575#define NID_id_GostR3410_2001_TestParamSet 839
2aed84d1
DSH
3576#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
3577
3578#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
3247812e 3579#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
2aed84d1
DSH
3580#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
3581
3582#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
3247812e 3583#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
2aed84d1
DSH
3584#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
3585
3586#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
3247812e 3587#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
2aed84d1
DSH
3588#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
3589
3590#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3247812e 3591#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
2aed84d1
DSH
3592#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
3593
3594#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3247812e 3595#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
2aed84d1
DSH
3596#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
3597
362ab3e4 3598#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
3247812e 3599#define NID_id_GostR3410_94_a 845
362ab3e4
DSH
3600#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
3601
3602#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
3247812e 3603#define NID_id_GostR3410_94_aBis 846
362ab3e4
DSH
3604#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
3605
3606#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
3247812e 3607#define NID_id_GostR3410_94_b 847
362ab3e4
DSH
3608#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
3609
3610#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
3247812e 3611#define NID_id_GostR3410_94_bBis 848
362ab3e4
DSH
3612#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
3613
3614#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
228b4e42 3615#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
3247812e 3616#define NID_id_Gost28147_89_cc 849
362ab3e4
DSH
3617#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
3618
de908d63
DSH
3619#define SN_id_GostR3410_94_cc "gost94cc"
3620#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
3247812e 3621#define NID_id_GostR3410_94_cc 850
de908d63
DSH
3622#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
3623
3624#define SN_id_GostR3410_2001_cc "gost2001cc"
3625#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
3247812e 3626#define NID_id_GostR3410_2001_cc 851
de908d63 3627#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
362ab3e4 3628
d2027098
DSH
3629#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
3630#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3247812e 3631#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
d2027098
DSH
3632#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
3633
3634#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
3635#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3247812e 3636#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
d2027098 3637#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
362ab3e4
DSH
3638
3639#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
3640#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
3247812e 3641#define NID_id_GostR3410_2001_ParamSet_cc 854
362ab3e4
DSH
3642#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
3643
f3dea9a5
BM
3644#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
3645#define LN_camellia_128_cbc "camellia-128-cbc"
5de3a0ff 3646#define NID_camellia_128_cbc 751
f3dea9a5
BM
3647#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
3648
3649#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
3650#define LN_camellia_192_cbc "camellia-192-cbc"
5de3a0ff 3651#define NID_camellia_192_cbc 752
f3dea9a5
BM
3652#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
3653
3654#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
3655#define LN_camellia_256_cbc "camellia-256-cbc"
5de3a0ff 3656#define NID_camellia_256_cbc 753
f3dea9a5
BM
3657#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
3658
3659#define OBJ_ntt_ds 0L,3L,4401L,5L
3660
3661#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
3662
3663#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
3664#define LN_camellia_128_ecb "camellia-128-ecb"
5de3a0ff 3665#define NID_camellia_128_ecb 754
f3dea9a5
BM
3666#define OBJ_camellia_128_ecb OBJ_camellia,1L
3667
3668#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
3669#define LN_camellia_128_ofb128 "camellia-128-ofb"
5de3a0ff 3670#define NID_camellia_128_ofb128 766
f3dea9a5
BM
3671#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
3672
3673#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
3674#define LN_camellia_128_cfb128 "camellia-128-cfb"
5de3a0ff 3675#define NID_camellia_128_cfb128 757
f3dea9a5
BM
3676#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
3677
3678#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
3679#define LN_camellia_192_ecb "camellia-192-ecb"
5de3a0ff 3680#define NID_camellia_192_ecb 755
f3dea9a5
BM
3681#define OBJ_camellia_192_ecb OBJ_camellia,21L
3682
3683#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
3684#define LN_camellia_192_ofb128 "camellia-192-ofb"
5de3a0ff 3685#define NID_camellia_192_ofb128 767
f3dea9a5
BM
3686#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
3687
3688#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
3689#define LN_camellia_192_cfb128 "camellia-192-cfb"
5de3a0ff 3690#define NID_camellia_192_cfb128 758
f3dea9a5
BM
3691#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
3692
3693#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
3694#define LN_camellia_256_ecb "camellia-256-ecb"
5de3a0ff 3695#define NID_camellia_256_ecb 756
f3dea9a5
BM
3696#define OBJ_camellia_256_ecb OBJ_camellia,41L
3697
3698#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
3699#define LN_camellia_256_ofb128 "camellia-256-ofb"
5de3a0ff 3700#define NID_camellia_256_ofb128 768
f3dea9a5
BM
3701#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
3702
3703#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
3704#define LN_camellia_256_cfb128 "camellia-256-cfb"
5de3a0ff 3705#define NID_camellia_256_cfb128 759
f3dea9a5
BM
3706#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
3707
3708#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
3709#define LN_camellia_128_cfb1 "camellia-128-cfb1"
5de3a0ff 3710#define NID_camellia_128_cfb1 760
f3dea9a5
BM
3711
3712#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
3713#define LN_camellia_192_cfb1 "camellia-192-cfb1"
5de3a0ff 3714#define NID_camellia_192_cfb1 761
f3dea9a5
BM
3715
3716#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
3717#define LN_camellia_256_cfb1 "camellia-256-cfb1"
5de3a0ff 3718#define NID_camellia_256_cfb1 762
f3dea9a5
BM
3719
3720#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
3721#define LN_camellia_128_cfb8 "camellia-128-cfb8"
5de3a0ff 3722#define NID_camellia_128_cfb8 763
f3dea9a5
BM
3723
3724#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
3725#define LN_camellia_192_cfb8 "camellia-192-cfb8"
5de3a0ff 3726#define NID_camellia_192_cfb8 764
f3dea9a5
BM
3727
3728#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
3729#define LN_camellia_256_cfb8 "camellia-256-cfb8"
5de3a0ff 3730#define NID_camellia_256_cfb8 765
f3dea9a5 3731
96afc1cf
BM
3732#define SN_kisa "KISA"
3733#define LN_kisa "kisa"
98d8baab 3734#define NID_kisa 773
96afc1cf
BM
3735#define OBJ_kisa OBJ_member_body,410L,200004L
3736
3737#define SN_seed_ecb "SEED-ECB"
3738#define LN_seed_ecb "seed-ecb"
98d8baab 3739#define NID_seed_ecb 776
96afc1cf
BM
3740#define OBJ_seed_ecb OBJ_kisa,1L,3L
3741
3742#define SN_seed_cbc "SEED-CBC"
3743#define LN_seed_cbc "seed-cbc"
98d8baab 3744#define NID_seed_cbc 777
96afc1cf
BM
3745#define OBJ_seed_cbc OBJ_kisa,1L,4L
3746
3747#define SN_seed_cfb128 "SEED-CFB"
3748#define LN_seed_cfb128 "seed-cfb"
98d8baab 3749#define NID_seed_cfb128 779
96afc1cf
BM
3750#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
3751
3752#define SN_seed_ofb128 "SEED-OFB"
3753#define LN_seed_ofb128 "seed-ofb"
98d8baab 3754#define NID_seed_ofb128 778
96afc1cf
BM
3755#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
3756
74633553
DSH
3757#define SN_hmac "HMAC"
3758#define LN_hmac "hmac"
3247812e 3759#define NID_hmac 855
74633553 3760