]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/objects/obj_mac.h
Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
[thirdparty/openssl.git] / crypto / objects / obj_mac.h
CommitLineData
c3fbf5d9
BM
1/* crypto/objects/obj_mac.h */
2
3/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4 * following command:
5 * perl objects.pl objects.txt obj_mac.num obj_mac.h
6 */
7
c2bbf9cf
RL
8/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
10 *
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
14 *
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
21 *
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
28 *
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
46 *
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
58 *
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
63 */
64
c2bbf9cf
RL
65#define SN_undef "UNDEF"
66#define LN_undef "undefined"
67#define NID_undef 0
68#define OBJ_undef 0L
69
f9d183c2
RL
70#define SN_itu_t "ITU-T"
71#define LN_itu_t "itu-t"
8544a807 72#define NID_itu_t 645
f9d183c2
RL
73#define OBJ_itu_t 0L
74
c3fbf5d9 75#define NID_ccitt 404
f9d183c2 76#define OBJ_ccitt OBJ_itu_t
d88a26c4 77
c2bbf9cf
RL
78#define SN_iso "ISO"
79#define LN_iso "iso"
80#define NID_iso 181
81#define OBJ_iso 1L
82
f9d183c2
RL
83#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
84#define LN_joint_iso_itu_t "joint-iso-itu-t"
8544a807 85#define NID_joint_iso_itu_t 646
f9d183c2
RL
86#define OBJ_joint_iso_itu_t 2L
87
c3fbf5d9 88#define NID_joint_iso_ccitt 393
f9d183c2 89#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
b30245da 90
c2bbf9cf
RL
91#define SN_member_body "member-body"
92#define LN_member_body "ISO Member Body"
93#define NID_member_body 182
94#define OBJ_member_body OBJ_iso,2L
95
36c19463 96#define SN_identified_organization "identified-organization"
5de3a0ff 97#define NID_identified_organization 676
36c19463
BM
98#define OBJ_identified_organization OBJ_iso,3L
99
86140095
LJ
100#define SN_hmac_md5 "HMAC-MD5"
101#define LN_hmac_md5 "hmac-md5"
98d8baab 102#define NID_hmac_md5 780
86140095
LJ
103#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
104
105#define SN_hmac_sha1 "HMAC-SHA1"
106#define LN_hmac_sha1 "hmac-sha1"
98d8baab 107#define NID_hmac_sha1 781
86140095
LJ
108#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
109
36c19463 110#define SN_certicom_arc "certicom-arc"
5de3a0ff 111#define NID_certicom_arc 677
36c19463
BM
112#define OBJ_certicom_arc OBJ_identified_organization,132L
113
f9d183c2
RL
114#define SN_international_organizations "international-organizations"
115#define LN_international_organizations "International Organizations"
8544a807 116#define NID_international_organizations 647
f9d183c2
RL
117#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
118
1d284535 119#define SN_wap "wap"
5de3a0ff 120#define NID_wap 678
f9d183c2 121#define OBJ_wap OBJ_international_organizations,43L
1d284535
BM
122
123#define SN_wap_wsg "wap-wsg"
5de3a0ff 124#define NID_wap_wsg 679
cab6de03 125#define OBJ_wap_wsg OBJ_wap,1L
1d284535 126
b30245da
RL
127#define SN_selected_attribute_types "selected-attribute-types"
128#define LN_selected_attribute_types "Selected Attribute Types"
c3fbf5d9 129#define NID_selected_attribute_types 394
f9d183c2 130#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
b30245da
RL
131
132#define SN_clearance "clearance"
c3fbf5d9 133#define NID_clearance 395
b30245da
RL
134#define OBJ_clearance OBJ_selected_attribute_types,55L
135
c2bbf9cf
RL
136#define SN_ISO_US "ISO-US"
137#define LN_ISO_US "ISO US Member Body"
138#define NID_ISO_US 183
139#define OBJ_ISO_US OBJ_member_body,840L
140
141#define SN_X9_57 "X9-57"
142#define LN_X9_57 "X9.57"
143#define NID_X9_57 184
144#define OBJ_X9_57 OBJ_ISO_US,10040L
145
146#define SN_X9cm "X9cm"
147#define LN_X9cm "X9.57 CM ?"
148#define NID_X9cm 185
149#define OBJ_X9cm OBJ_X9_57,4L
150
151#define SN_dsa "DSA"
152#define LN_dsa "dsaEncryption"
153#define NID_dsa 116
154#define OBJ_dsa OBJ_X9cm,1L
155
156#define SN_dsaWithSHA1 "DSA-SHA1"
157#define LN_dsaWithSHA1 "dsaWithSHA1"
158#define NID_dsaWithSHA1 113
159#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
160
14f7ee49
BM
161#define SN_ansi_X9_62 "ansi-X9-62"
162#define LN_ansi_X9_62 "ANSI X9.62"
c3fbf5d9 163#define NID_ansi_X9_62 405
14f7ee49
BM
164#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
165
166#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
167
168#define SN_X9_62_prime_field "prime-field"
c3fbf5d9 169#define NID_X9_62_prime_field 406
14f7ee49
BM
170#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
171
172#define SN_X9_62_characteristic_two_field "characteristic-two-field"
c3fbf5d9 173#define NID_X9_62_characteristic_two_field 407
14f7ee49
BM
174#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
175
2d9b1b3f 176#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
5de3a0ff 177#define NID_X9_62_id_characteristic_two_basis 680
2d9b1b3f
BM
178#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
179
180#define SN_X9_62_onBasis "onBasis"
5de3a0ff 181#define NID_X9_62_onBasis 681
2d9b1b3f
BM
182#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
183
184#define SN_X9_62_tpBasis "tpBasis"
5de3a0ff 185#define NID_X9_62_tpBasis 682
2d9b1b3f
BM
186#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
187
188#define SN_X9_62_ppBasis "ppBasis"
5de3a0ff 189#define NID_X9_62_ppBasis 683
2d9b1b3f
BM
190#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
191
14f7ee49
BM
192#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
193
194#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
c3fbf5d9 195#define NID_X9_62_id_ecPublicKey 408
14f7ee49
BM
196#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
197
198#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
199
200#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
201
2d9b1b3f 202#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
5de3a0ff 203#define NID_X9_62_c2pnb163v1 684
2d9b1b3f
BM
204#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
205
206#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
5de3a0ff 207#define NID_X9_62_c2pnb163v2 685
2d9b1b3f
BM
208#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
209
210#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
5de3a0ff 211#define NID_X9_62_c2pnb163v3 686
2d9b1b3f
BM
212#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
213
214#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
5de3a0ff 215#define NID_X9_62_c2pnb176v1 687
2d9b1b3f
BM
216#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
217
218#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
5de3a0ff 219#define NID_X9_62_c2tnb191v1 688
2d9b1b3f
BM
220#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
221
222#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
5de3a0ff 223#define NID_X9_62_c2tnb191v2 689
2d9b1b3f
BM
224#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
225
226#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
5de3a0ff 227#define NID_X9_62_c2tnb191v3 690
2d9b1b3f
BM
228#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
229
230#define SN_X9_62_c2onb191v4 "c2onb191v4"
5de3a0ff 231#define NID_X9_62_c2onb191v4 691
2d9b1b3f
BM
232#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
233
234#define SN_X9_62_c2onb191v5 "c2onb191v5"
5de3a0ff 235#define NID_X9_62_c2onb191v5 692
2d9b1b3f
BM
236#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
237
238#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
5de3a0ff 239#define NID_X9_62_c2pnb208w1 693
2d9b1b3f
BM
240#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
241
242#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
5de3a0ff 243#define NID_X9_62_c2tnb239v1 694
2d9b1b3f
BM
244#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
245
246#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
5de3a0ff 247#define NID_X9_62_c2tnb239v2 695
2d9b1b3f
BM
248#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
249
250#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
5de3a0ff 251#define NID_X9_62_c2tnb239v3 696
2d9b1b3f
BM
252#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
253
254#define SN_X9_62_c2onb239v4 "c2onb239v4"
5de3a0ff 255#define NID_X9_62_c2onb239v4 697
2d9b1b3f
BM
256#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
257
258#define SN_X9_62_c2onb239v5 "c2onb239v5"
5de3a0ff 259#define NID_X9_62_c2onb239v5 698
2d9b1b3f
BM
260#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
261
262#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
5de3a0ff 263#define NID_X9_62_c2pnb272w1 699
2d9b1b3f
BM
264#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
265
266#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
5de3a0ff 267#define NID_X9_62_c2pnb304w1 700
2d9b1b3f
BM
268#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
269
270#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
5de3a0ff 271#define NID_X9_62_c2tnb359v1 701
2d9b1b3f
BM
272#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
273
274#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
5de3a0ff 275#define NID_X9_62_c2pnb368w1 702
2d9b1b3f
BM
276#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
277
278#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
5de3a0ff 279#define NID_X9_62_c2tnb431r1 703
2d9b1b3f
BM
280#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
281
14f7ee49
BM
282#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
283
284#define SN_X9_62_prime192v1 "prime192v1"
c3fbf5d9 285#define NID_X9_62_prime192v1 409
14f7ee49
BM
286#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
287
288#define SN_X9_62_prime192v2 "prime192v2"
c3fbf5d9 289#define NID_X9_62_prime192v2 410
14f7ee49
BM
290#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
291
292#define SN_X9_62_prime192v3 "prime192v3"
c3fbf5d9 293#define NID_X9_62_prime192v3 411
14f7ee49
BM
294#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
295
296#define SN_X9_62_prime239v1 "prime239v1"
c3fbf5d9 297#define NID_X9_62_prime239v1 412
14f7ee49
BM
298#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
299
300#define SN_X9_62_prime239v2 "prime239v2"
c3fbf5d9 301#define NID_X9_62_prime239v2 413
14f7ee49
BM
302#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
303
304#define SN_X9_62_prime239v3 "prime239v3"
c3fbf5d9 305#define NID_X9_62_prime239v3 414
14f7ee49
BM
306#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
307
308#define SN_X9_62_prime256v1 "prime256v1"
c3fbf5d9 309#define NID_X9_62_prime256v1 415
14f7ee49
BM
310#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
311
312#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
313
314#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
c3fbf5d9 315#define NID_ecdsa_with_SHA1 416
14f7ee49
BM
316#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
317
06e2dd03 318#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
3247812e 319#define NID_ecdsa_with_Recommended 791
06e2dd03
NL
320#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
321
322#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
3247812e 323#define NID_ecdsa_with_Specified 792
06e2dd03
NL
324#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
325
326#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
3247812e 327#define NID_ecdsa_with_SHA224 793
06e2dd03
NL
328#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
329
330#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
3247812e 331#define NID_ecdsa_with_SHA256 794
06e2dd03
NL
332#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
333
334#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
3247812e 335#define NID_ecdsa_with_SHA384 795
06e2dd03
NL
336#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
337
338#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
3247812e 339#define NID_ecdsa_with_SHA512 796
06e2dd03
NL
340#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
341
36c19463
BM
342#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
343
344#define SN_secp112r1 "secp112r1"
5de3a0ff 345#define NID_secp112r1 704
36c19463
BM
346#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
347
348#define SN_secp112r2 "secp112r2"
5de3a0ff 349#define NID_secp112r2 705
36c19463
BM
350#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
351
352#define SN_secp128r1 "secp128r1"
5de3a0ff 353#define NID_secp128r1 706
36c19463
BM
354#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
355
356#define SN_secp128r2 "secp128r2"
5de3a0ff 357#define NID_secp128r2 707
36c19463
BM
358#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
359
360#define SN_secp160k1 "secp160k1"
5de3a0ff 361#define NID_secp160k1 708
36c19463
BM
362#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
363
364#define SN_secp160r1 "secp160r1"
5de3a0ff 365#define NID_secp160r1 709
36c19463
BM
366#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
367
368#define SN_secp160r2 "secp160r2"
5de3a0ff 369#define NID_secp160r2 710
36c19463
BM
370#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
371
372#define SN_secp192k1 "secp192k1"
5de3a0ff 373#define NID_secp192k1 711
36c19463
BM
374#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
375
36c19463 376#define SN_secp224k1 "secp224k1"
5de3a0ff 377#define NID_secp224k1 712
36c19463
BM
378#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
379
380#define SN_secp224r1 "secp224r1"
5de3a0ff 381#define NID_secp224r1 713
36c19463
BM
382#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
383
384#define SN_secp256k1 "secp256k1"
5de3a0ff 385#define NID_secp256k1 714
36c19463
BM
386#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
387
36c19463 388#define SN_secp384r1 "secp384r1"
5de3a0ff 389#define NID_secp384r1 715
36c19463
BM
390#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
391
392#define SN_secp521r1 "secp521r1"
5de3a0ff 393#define NID_secp521r1 716
36c19463
BM
394#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
395
396#define SN_sect113r1 "sect113r1"
5de3a0ff 397#define NID_sect113r1 717
36c19463
BM
398#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
399
400#define SN_sect113r2 "sect113r2"
5de3a0ff 401#define NID_sect113r2 718
36c19463
BM
402#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
403
404#define SN_sect131r1 "sect131r1"
5de3a0ff 405#define NID_sect131r1 719
36c19463
BM
406#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
407
408#define SN_sect131r2 "sect131r2"
5de3a0ff 409#define NID_sect131r2 720
36c19463
BM
410#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
411
412#define SN_sect163k1 "sect163k1"
5de3a0ff 413#define NID_sect163k1 721
36c19463
BM
414#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
415
416#define SN_sect163r1 "sect163r1"
5de3a0ff 417#define NID_sect163r1 722
36c19463
BM
418#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
419
420#define SN_sect163r2 "sect163r2"
5de3a0ff 421#define NID_sect163r2 723
36c19463
BM
422#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
423
424#define SN_sect193r1 "sect193r1"
5de3a0ff 425#define NID_sect193r1 724
36c19463
BM
426#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
427
428#define SN_sect193r2 "sect193r2"
5de3a0ff 429#define NID_sect193r2 725
36c19463
BM
430#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
431
432#define SN_sect233k1 "sect233k1"
5de3a0ff 433#define NID_sect233k1 726
36c19463
BM
434#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
435
436#define SN_sect233r1 "sect233r1"
5de3a0ff 437#define NID_sect233r1 727
36c19463
BM
438#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
439
440#define SN_sect239k1 "sect239k1"
5de3a0ff 441#define NID_sect239k1 728
36c19463
BM
442#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
443
444#define SN_sect283k1 "sect283k1"
5de3a0ff 445#define NID_sect283k1 729
36c19463
BM
446#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
447
448#define SN_sect283r1 "sect283r1"
5de3a0ff 449#define NID_sect283r1 730
36c19463
BM
450#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
451
452#define SN_sect409k1 "sect409k1"
5de3a0ff 453#define NID_sect409k1 731
36c19463
BM
454#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
455
456#define SN_sect409r1 "sect409r1"
5de3a0ff 457#define NID_sect409r1 732
36c19463
BM
458#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
459
460#define SN_sect571k1 "sect571k1"
5de3a0ff 461#define NID_sect571k1 733
36c19463
BM
462#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
463
464#define SN_sect571r1 "sect571r1"
5de3a0ff 465#define NID_sect571r1 734
36c19463
BM
466#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
467
1d284535
BM
468#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
469
470#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
5de3a0ff 471#define NID_wap_wsg_idm_ecid_wtls1 735
1d284535
BM
472#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
473
16dc1cfb 474#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
5de3a0ff 475#define NID_wap_wsg_idm_ecid_wtls3 736
16dc1cfb
BM
476#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
477
478#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
5de3a0ff 479#define NID_wap_wsg_idm_ecid_wtls4 737
16dc1cfb
BM
480#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
481
482#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
5de3a0ff 483#define NID_wap_wsg_idm_ecid_wtls5 738
16dc1cfb
BM
484#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
485
1d284535 486#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
5de3a0ff 487#define NID_wap_wsg_idm_ecid_wtls6 739
1d284535
BM
488#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
489
16dc1cfb 490#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
5de3a0ff 491#define NID_wap_wsg_idm_ecid_wtls7 740
16dc1cfb
BM
492#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
493
1d284535 494#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
5de3a0ff 495#define NID_wap_wsg_idm_ecid_wtls8 741
1d284535
BM
496#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
497
498#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
5de3a0ff 499#define NID_wap_wsg_idm_ecid_wtls9 742
1d284535
BM
500#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
501
16dc1cfb 502#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
5de3a0ff 503#define NID_wap_wsg_idm_ecid_wtls10 743
16dc1cfb
BM
504#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
505
506#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
5de3a0ff 507#define NID_wap_wsg_idm_ecid_wtls11 744
16dc1cfb
BM
508#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
509
510#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
5de3a0ff 511#define NID_wap_wsg_idm_ecid_wtls12 745
16dc1cfb
BM
512#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
513
c2bbf9cf
RL
514#define SN_cast5_cbc "CAST5-CBC"
515#define LN_cast5_cbc "cast5-cbc"
516#define NID_cast5_cbc 108
517#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
518
519#define SN_cast5_ecb "CAST5-ECB"
520#define LN_cast5_ecb "cast5-ecb"
521#define NID_cast5_ecb 109
522
523#define SN_cast5_cfb64 "CAST5-CFB"
524#define LN_cast5_cfb64 "cast5-cfb"
525#define NID_cast5_cfb64 110
526
527#define SN_cast5_ofb64 "CAST5-OFB"
528#define LN_cast5_ofb64 "cast5-ofb"
529#define NID_cast5_ofb64 111
530
531#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
532#define NID_pbeWithMD5AndCast5_CBC 112
533#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
534
86140095
LJ
535#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
536#define LN_id_PasswordBasedMAC "password based MAC"
98d8baab 537#define NID_id_PasswordBasedMAC 782
86140095
LJ
538#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
539
540#define SN_id_DHBasedMac "id-DHBasedMac"
541#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
98d8baab 542#define NID_id_DHBasedMac 783
86140095
LJ
543#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
544
c2bbf9cf
RL
545#define SN_rsadsi "rsadsi"
546#define LN_rsadsi "RSA Data Security, Inc."
547#define NID_rsadsi 1
548#define OBJ_rsadsi OBJ_ISO_US,113549L
549
550#define SN_pkcs "pkcs"
551#define LN_pkcs "RSA Data Security, Inc. PKCS"
552#define NID_pkcs 2
553#define OBJ_pkcs OBJ_rsadsi,1L
554
555#define SN_pkcs1 "pkcs1"
556#define NID_pkcs1 186
557#define OBJ_pkcs1 OBJ_pkcs,1L
558
559#define LN_rsaEncryption "rsaEncryption"
560#define NID_rsaEncryption 6
561#define OBJ_rsaEncryption OBJ_pkcs1,1L
562
563#define SN_md2WithRSAEncryption "RSA-MD2"
564#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
565#define NID_md2WithRSAEncryption 7
566#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
567
b8a61e73
RL
568#define SN_md4WithRSAEncryption "RSA-MD4"
569#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
c3fbf5d9 570#define NID_md4WithRSAEncryption 396
b8a61e73
RL
571#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
572
c2bbf9cf
RL
573#define SN_md5WithRSAEncryption "RSA-MD5"
574#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
575#define NID_md5WithRSAEncryption 8
576#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
577
578#define SN_sha1WithRSAEncryption "RSA-SHA1"
579#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
580#define NID_sha1WithRSAEncryption 65
581#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
582
ff04bbe3
DSH
583#define SN_mgf1 "MGF1"
584#define LN_mgf1 "mgf1"
585#define NID_mgf1 911
586#define OBJ_mgf1 OBJ_pkcs1,8L
587
588#define SN_rsassaPss "RSASSA-PSS"
589#define LN_rsassaPss "rsassaPss"
590#define NID_rsassaPss 912
591#define OBJ_rsassaPss OBJ_pkcs1,10L
592
914d36ba
RL
593#define SN_sha256WithRSAEncryption "RSA-SHA256"
594#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
5de3a0ff 595#define NID_sha256WithRSAEncryption 668
914d36ba
RL
596#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
597
598#define SN_sha384WithRSAEncryption "RSA-SHA384"
599#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
5de3a0ff 600#define NID_sha384WithRSAEncryption 669
914d36ba
RL
601#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
602
603#define SN_sha512WithRSAEncryption "RSA-SHA512"
604#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
5de3a0ff 605#define NID_sha512WithRSAEncryption 670
914d36ba
RL
606#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
607
608#define SN_sha224WithRSAEncryption "RSA-SHA224"
609#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
5de3a0ff 610#define NID_sha224WithRSAEncryption 671
914d36ba
RL
611#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
612
c2bbf9cf
RL
613#define SN_pkcs3 "pkcs3"
614#define NID_pkcs3 27
615#define OBJ_pkcs3 OBJ_pkcs,3L
616
617#define LN_dhKeyAgreement "dhKeyAgreement"
618#define NID_dhKeyAgreement 28
619#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
620
621#define SN_pkcs5 "pkcs5"
622#define NID_pkcs5 187
623#define OBJ_pkcs5 OBJ_pkcs,5L
624
625#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
626#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
627#define NID_pbeWithMD2AndDES_CBC 9
628#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
629
630#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
631#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
632#define NID_pbeWithMD5AndDES_CBC 10
633#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
634
635#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
636#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
637#define NID_pbeWithMD2AndRC2_CBC 168
638#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
639
640#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
641#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
642#define NID_pbeWithMD5AndRC2_CBC 169
643#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
644
645#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
646#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
647#define NID_pbeWithSHA1AndDES_CBC 170
648#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
649
650#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
651#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
652#define NID_pbeWithSHA1AndRC2_CBC 68
653#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
654
655#define LN_id_pbkdf2 "PBKDF2"
656#define NID_id_pbkdf2 69
657#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
658
659#define LN_pbes2 "PBES2"
660#define NID_pbes2 161
661#define OBJ_pbes2 OBJ_pkcs5,13L
662
663#define LN_pbmac1 "PBMAC1"
664#define NID_pbmac1 162
665#define OBJ_pbmac1 OBJ_pkcs5,14L
666
667#define SN_pkcs7 "pkcs7"
668#define NID_pkcs7 20
669#define OBJ_pkcs7 OBJ_pkcs,7L
670
671#define LN_pkcs7_data "pkcs7-data"
672#define NID_pkcs7_data 21
673#define OBJ_pkcs7_data OBJ_pkcs7,1L
674
675#define LN_pkcs7_signed "pkcs7-signedData"
676#define NID_pkcs7_signed 22
677#define OBJ_pkcs7_signed OBJ_pkcs7,2L
678
679#define LN_pkcs7_enveloped "pkcs7-envelopedData"
680#define NID_pkcs7_enveloped 23
681#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
682
683#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
684#define NID_pkcs7_signedAndEnveloped 24
685#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
686
687#define LN_pkcs7_digest "pkcs7-digestData"
688#define NID_pkcs7_digest 25
689#define OBJ_pkcs7_digest OBJ_pkcs7,5L
690
691#define LN_pkcs7_encrypted "pkcs7-encryptedData"
692#define NID_pkcs7_encrypted 26
693#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
694
695#define SN_pkcs9 "pkcs9"
696#define NID_pkcs9 47
697#define OBJ_pkcs9 OBJ_pkcs,9L
698
c2bbf9cf
RL
699#define LN_pkcs9_emailAddress "emailAddress"
700#define NID_pkcs9_emailAddress 48
701#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
702
703#define LN_pkcs9_unstructuredName "unstructuredName"
704#define NID_pkcs9_unstructuredName 49
705#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
706
707#define LN_pkcs9_contentType "contentType"
708#define NID_pkcs9_contentType 50
709#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
710
711#define LN_pkcs9_messageDigest "messageDigest"
712#define NID_pkcs9_messageDigest 51
713#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
714
715#define LN_pkcs9_signingTime "signingTime"
716#define NID_pkcs9_signingTime 52
717#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
718
719#define LN_pkcs9_countersignature "countersignature"
720#define NID_pkcs9_countersignature 53
721#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
722
723#define LN_pkcs9_challengePassword "challengePassword"
724#define NID_pkcs9_challengePassword 54
725#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
726
727#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
728#define NID_pkcs9_unstructuredAddress 55
729#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
730
731#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
732#define NID_pkcs9_extCertAttributes 56
733#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
734
735#define SN_ext_req "extReq"
736#define LN_ext_req "Extension Request"
737#define NID_ext_req 172
738#define OBJ_ext_req OBJ_pkcs9,14L
739
740#define SN_SMIMECapabilities "SMIME-CAPS"
741#define LN_SMIMECapabilities "S/MIME Capabilities"
742#define NID_SMIMECapabilities 167
743#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
744
745#define SN_SMIME "SMIME"
746#define LN_SMIME "S/MIME"
747#define NID_SMIME 188
748#define OBJ_SMIME OBJ_pkcs9,16L
749
750#define SN_id_smime_mod "id-smime-mod"
751#define NID_id_smime_mod 189
752#define OBJ_id_smime_mod OBJ_SMIME,0L
753
754#define SN_id_smime_ct "id-smime-ct"
755#define NID_id_smime_ct 190
756#define OBJ_id_smime_ct OBJ_SMIME,1L
757
758#define SN_id_smime_aa "id-smime-aa"
759#define NID_id_smime_aa 191
760#define OBJ_id_smime_aa OBJ_SMIME,2L
761
762#define SN_id_smime_alg "id-smime-alg"
763#define NID_id_smime_alg 192
764#define OBJ_id_smime_alg OBJ_SMIME,3L
765
766#define SN_id_smime_cd "id-smime-cd"
767#define NID_id_smime_cd 193
768#define OBJ_id_smime_cd OBJ_SMIME,4L
769
770#define SN_id_smime_spq "id-smime-spq"
771#define NID_id_smime_spq 194
772#define OBJ_id_smime_spq OBJ_SMIME,5L
773
774#define SN_id_smime_cti "id-smime-cti"
775#define NID_id_smime_cti 195
776#define OBJ_id_smime_cti OBJ_SMIME,6L
777
778#define SN_id_smime_mod_cms "id-smime-mod-cms"
779#define NID_id_smime_mod_cms 196
780#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
781
782#define SN_id_smime_mod_ess "id-smime-mod-ess"
783#define NID_id_smime_mod_ess 197
784#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
785
786#define SN_id_smime_mod_oid "id-smime-mod-oid"
787#define NID_id_smime_mod_oid 198
788#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
789
790#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
791#define NID_id_smime_mod_msg_v3 199
792#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
793
794#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
795#define NID_id_smime_mod_ets_eSignature_88 200
796#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
797
798#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
799#define NID_id_smime_mod_ets_eSignature_97 201
800#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
801
802#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
803#define NID_id_smime_mod_ets_eSigPolicy_88 202
804#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
805
806#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
807#define NID_id_smime_mod_ets_eSigPolicy_97 203
808#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
809
810#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
811#define NID_id_smime_ct_receipt 204
812#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
813
814#define SN_id_smime_ct_authData "id-smime-ct-authData"
815#define NID_id_smime_ct_authData 205
816#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
817
818#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
819#define NID_id_smime_ct_publishCert 206
820#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
821
822#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
823#define NID_id_smime_ct_TSTInfo 207
824#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
825
826#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
827#define NID_id_smime_ct_TDTInfo 208
828#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
829
830#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
831#define NID_id_smime_ct_contentInfo 209
832#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
833
834#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
835#define NID_id_smime_ct_DVCSRequestData 210
836#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
837
838#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
839#define NID_id_smime_ct_DVCSResponseData 211
840#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
841
400ca0e4 842#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
3247812e 843#define NID_id_smime_ct_compressedData 786
400ca0e4
DSH
844#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
845
054307e7 846#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
3247812e 847#define NID_id_ct_asciiTextWithCRLF 787
054307e7
DSH
848#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
849
c2bbf9cf
RL
850#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
851#define NID_id_smime_aa_receiptRequest 212
852#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
853
854#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
855#define NID_id_smime_aa_securityLabel 213
856#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
857
858#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
859#define NID_id_smime_aa_mlExpandHistory 214
860#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
861
862#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
863#define NID_id_smime_aa_contentHint 215
864#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
865
866#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
867#define NID_id_smime_aa_msgSigDigest 216
868#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
869
870#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
871#define NID_id_smime_aa_encapContentType 217
872#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
873
874#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
875#define NID_id_smime_aa_contentIdentifier 218
876#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
877
878#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
879#define NID_id_smime_aa_macValue 219
880#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
881
882#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
883#define NID_id_smime_aa_equivalentLabels 220
884#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
885
886#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
887#define NID_id_smime_aa_contentReference 221
888#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
889
890#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
891#define NID_id_smime_aa_encrypKeyPref 222
892#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
893
894#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
895#define NID_id_smime_aa_signingCertificate 223
896#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
897
898#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
899#define NID_id_smime_aa_smimeEncryptCerts 224
900#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
901
902#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
903#define NID_id_smime_aa_timeStampToken 225
904#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
905
906#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
907#define NID_id_smime_aa_ets_sigPolicyId 226
908#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
909
910#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
911#define NID_id_smime_aa_ets_commitmentType 227
912#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
913
914#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
915#define NID_id_smime_aa_ets_signerLocation 228
916#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
917
918#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
919#define NID_id_smime_aa_ets_signerAttr 229
920#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
921
922#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
923#define NID_id_smime_aa_ets_otherSigCert 230
924#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
925
926#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
927#define NID_id_smime_aa_ets_contentTimestamp 231
928#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
929
930#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
931#define NID_id_smime_aa_ets_CertificateRefs 232
932#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
933
934#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
935#define NID_id_smime_aa_ets_RevocationRefs 233
936#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
937
938#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
939#define NID_id_smime_aa_ets_certValues 234
940#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
941
942#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
943#define NID_id_smime_aa_ets_revocationValues 235
944#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
945
946#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
947#define NID_id_smime_aa_ets_escTimeStamp 236
948#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
949
950#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
951#define NID_id_smime_aa_ets_certCRLTimestamp 237
952#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
953
954#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
955#define NID_id_smime_aa_ets_archiveTimeStamp 238
956#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
957
958#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
959#define NID_id_smime_aa_signatureType 239
960#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
961
962#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
963#define NID_id_smime_aa_dvcs_dvc 240
964#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
965
966#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
967#define NID_id_smime_alg_ESDHwith3DES 241
968#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
969
970#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
971#define NID_id_smime_alg_ESDHwithRC2 242
972#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
973
974#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
975#define NID_id_smime_alg_3DESwrap 243
976#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
977
978#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
979#define NID_id_smime_alg_RC2wrap 244
980#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
981
982#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
983#define NID_id_smime_alg_ESDH 245
984#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
985
986#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
987#define NID_id_smime_alg_CMS3DESwrap 246
988#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
989
990#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
991#define NID_id_smime_alg_CMSRC2wrap 247
992#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
993
f2334630
DSH
994#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
995#define NID_id_alg_PWRI_KEK 893
996#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
997
c2bbf9cf
RL
998#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
999#define NID_id_smime_cd_ldap 248
1000#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
1001
1002#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1003#define NID_id_smime_spq_ets_sqt_uri 249
1004#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
1005
1006#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1007#define NID_id_smime_spq_ets_sqt_unotice 250
1008#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
1009
1010#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1011#define NID_id_smime_cti_ets_proofOfOrigin 251
1012#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
1013
1014#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1015#define NID_id_smime_cti_ets_proofOfReceipt 252
1016#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
1017
1018#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1019#define NID_id_smime_cti_ets_proofOfDelivery 253
1020#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
1021
1022#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1023#define NID_id_smime_cti_ets_proofOfSender 254
1024#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
1025
1026#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1027#define NID_id_smime_cti_ets_proofOfApproval 255
1028#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
1029
1030#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1031#define NID_id_smime_cti_ets_proofOfCreation 256
1032#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
1033
1034#define LN_friendlyName "friendlyName"
1035#define NID_friendlyName 156
1036#define OBJ_friendlyName OBJ_pkcs9,20L
1037
1038#define LN_localKeyID "localKeyID"
1039#define NID_localKeyID 157
1040#define OBJ_localKeyID OBJ_pkcs9,21L
1041
f2a253e0
DSH
1042#define SN_ms_csp_name "CSPName"
1043#define LN_ms_csp_name "Microsoft CSP Name"
c3fbf5d9 1044#define NID_ms_csp_name 417
f2a253e0
DSH
1045#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
1046
8528128b
DSH
1047#define SN_LocalKeySet "LocalKeySet"
1048#define LN_LocalKeySet "Microsoft Local Key set"
1049#define NID_LocalKeySet 856
1050#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
1051
c2bbf9cf
RL
1052#define OBJ_certTypes OBJ_pkcs9,22L
1053
1054#define LN_x509Certificate "x509Certificate"
1055#define NID_x509Certificate 158
1056#define OBJ_x509Certificate OBJ_certTypes,1L
1057
1058#define LN_sdsiCertificate "sdsiCertificate"
1059#define NID_sdsiCertificate 159
1060#define OBJ_sdsiCertificate OBJ_certTypes,2L
1061
1062#define OBJ_crlTypes OBJ_pkcs9,23L
1063
1064#define LN_x509Crl "x509Crl"
1065#define NID_x509Crl 160
1066#define OBJ_x509Crl OBJ_crlTypes,1L
1067
1068#define OBJ_pkcs12 OBJ_pkcs,12L
1069
1070#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
1071
1072#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1073#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1074#define NID_pbe_WithSHA1And128BitRC4 144
1075#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
1076
1077#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1078#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1079#define NID_pbe_WithSHA1And40BitRC4 145
1080#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
1081
1082#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1083#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1084#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1085#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
1086
1087#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1088#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1089#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1090#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
1091
1092#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1093#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1094#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1095#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
1096
1097#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1098#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1099#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1100#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
1101
1102#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
1103
1104#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
1105
1106#define LN_keyBag "keyBag"
1107#define NID_keyBag 150
1108#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
1109
1110#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1111#define NID_pkcs8ShroudedKeyBag 151
1112#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
1113
1114#define LN_certBag "certBag"
1115#define NID_certBag 152
1116#define OBJ_certBag OBJ_pkcs12_BagIds,3L
1117
1118#define LN_crlBag "crlBag"
1119#define NID_crlBag 153
1120#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
1121
1122#define LN_secretBag "secretBag"
1123#define NID_secretBag 154
1124#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
1125
1126#define LN_safeContentsBag "safeContentsBag"
1127#define NID_safeContentsBag 155
1128#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
1129
1130#define SN_md2 "MD2"
1131#define LN_md2 "md2"
1132#define NID_md2 3
1133#define OBJ_md2 OBJ_rsadsi,2L,2L
1134
1135#define SN_md4 "MD4"
1136#define LN_md4 "md4"
1137#define NID_md4 257
1138#define OBJ_md4 OBJ_rsadsi,2L,4L
1139
1140#define SN_md5 "MD5"
1141#define LN_md5 "md5"
1142#define NID_md5 4
1143#define OBJ_md5 OBJ_rsadsi,2L,5L
1144
1145#define SN_md5_sha1 "MD5-SHA1"
1146#define LN_md5_sha1 "md5-sha1"
1147#define NID_md5_sha1 114
1148
856640b5 1149#define LN_hmacWithMD5 "hmacWithMD5"
3247812e 1150#define NID_hmacWithMD5 797
856640b5
DSH
1151#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1152
c2bbf9cf
RL
1153#define LN_hmacWithSHA1 "hmacWithSHA1"
1154#define NID_hmacWithSHA1 163
1155#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1156
1631d5f9 1157#define LN_hmacWithSHA224 "hmacWithSHA224"
3247812e 1158#define NID_hmacWithSHA224 798
1631d5f9
DSH
1159#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1160
1161#define LN_hmacWithSHA256 "hmacWithSHA256"
3247812e 1162#define NID_hmacWithSHA256 799
1631d5f9
DSH
1163#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1164
1165#define LN_hmacWithSHA384 "hmacWithSHA384"
3247812e 1166#define NID_hmacWithSHA384 800
1631d5f9
DSH
1167#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1168
1169#define LN_hmacWithSHA512 "hmacWithSHA512"
3247812e 1170#define NID_hmacWithSHA512 801
1631d5f9
DSH
1171#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1172
c2bbf9cf
RL
1173#define SN_rc2_cbc "RC2-CBC"
1174#define LN_rc2_cbc "rc2-cbc"
1175#define NID_rc2_cbc 37
1176#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1177
1178#define SN_rc2_ecb "RC2-ECB"
1179#define LN_rc2_ecb "rc2-ecb"
1180#define NID_rc2_ecb 38
1181
1182#define SN_rc2_cfb64 "RC2-CFB"
1183#define LN_rc2_cfb64 "rc2-cfb"
1184#define NID_rc2_cfb64 39
1185
1186#define SN_rc2_ofb64 "RC2-OFB"
1187#define LN_rc2_ofb64 "rc2-ofb"
1188#define NID_rc2_ofb64 40
1189
1190#define SN_rc2_40_cbc "RC2-40-CBC"
1191#define LN_rc2_40_cbc "rc2-40-cbc"
1192#define NID_rc2_40_cbc 98
1193
1194#define SN_rc2_64_cbc "RC2-64-CBC"
1195#define LN_rc2_64_cbc "rc2-64-cbc"
1196#define NID_rc2_64_cbc 166
1197
1198#define SN_rc4 "RC4"
1199#define LN_rc4 "rc4"
1200#define NID_rc4 5
1201#define OBJ_rc4 OBJ_rsadsi,3L,4L
1202
1203#define SN_rc4_40 "RC4-40"
1204#define LN_rc4_40 "rc4-40"
1205#define NID_rc4_40 97
1206
1207#define SN_des_ede3_cbc "DES-EDE3-CBC"
1208#define LN_des_ede3_cbc "des-ede3-cbc"
1209#define NID_des_ede3_cbc 44
1210#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1211
1212#define SN_rc5_cbc "RC5-CBC"
1213#define LN_rc5_cbc "rc5-cbc"
1214#define NID_rc5_cbc 120
1215#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1216
1217#define SN_rc5_ecb "RC5-ECB"
1218#define LN_rc5_ecb "rc5-ecb"
1219#define NID_rc5_ecb 121
1220
1221#define SN_rc5_cfb64 "RC5-CFB"
1222#define LN_rc5_cfb64 "rc5-cfb"
1223#define NID_rc5_cfb64 122
1224
1225#define SN_rc5_ofb64 "RC5-OFB"
1226#define LN_rc5_ofb64 "rc5-ofb"
1227#define NID_rc5_ofb64 123
1228
1229#define SN_ms_ext_req "msExtReq"
1230#define LN_ms_ext_req "Microsoft Extension Request"
1231#define NID_ms_ext_req 171
1232#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1233
1234#define SN_ms_code_ind "msCodeInd"
1235#define LN_ms_code_ind "Microsoft Individual Code Signing"
1236#define NID_ms_code_ind 134
1237#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1238
1239#define SN_ms_code_com "msCodeCom"
1240#define LN_ms_code_com "Microsoft Commercial Code Signing"
1241#define NID_ms_code_com 135
1242#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1243
1244#define SN_ms_ctl_sign "msCTLSign"
1245#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1246#define NID_ms_ctl_sign 136
1247#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1248
1249#define SN_ms_sgc "msSGC"
1250#define LN_ms_sgc "Microsoft Server Gated Crypto"
1251#define NID_ms_sgc 137
1252#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1253
1254#define SN_ms_efs "msEFS"
1255#define LN_ms_efs "Microsoft Encrypted File System"
1256#define NID_ms_efs 138
1257#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1258
6dc78bf7
RL
1259#define SN_ms_smartcard_login "msSmartcardLogin"
1260#define LN_ms_smartcard_login "Microsoft Smartcardlogin"
8544a807 1261#define NID_ms_smartcard_login 648
6dc78bf7
RL
1262#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1263
1264#define SN_ms_upn "msUPN"
1265#define LN_ms_upn "Microsoft Universal Principal Name"
8544a807 1266#define NID_ms_upn 649
6dc78bf7
RL
1267#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1268
c2bbf9cf
RL
1269#define SN_idea_cbc "IDEA-CBC"
1270#define LN_idea_cbc "idea-cbc"
1271#define NID_idea_cbc 34
1272#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1273
1274#define SN_idea_ecb "IDEA-ECB"
1275#define LN_idea_ecb "idea-ecb"
1276#define NID_idea_ecb 36
1277
1278#define SN_idea_cfb64 "IDEA-CFB"
1279#define LN_idea_cfb64 "idea-cfb"
1280#define NID_idea_cfb64 35
1281
1282#define SN_idea_ofb64 "IDEA-OFB"
1283#define LN_idea_ofb64 "idea-ofb"
1284#define NID_idea_ofb64 46
1285
1286#define SN_bf_cbc "BF-CBC"
1287#define LN_bf_cbc "bf-cbc"
1288#define NID_bf_cbc 91
1289#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1290
1291#define SN_bf_ecb "BF-ECB"
1292#define LN_bf_ecb "bf-ecb"
1293#define NID_bf_ecb 92
1294
1295#define SN_bf_cfb64 "BF-CFB"
1296#define LN_bf_cfb64 "bf-cfb"
1297#define NID_bf_cfb64 93
1298
1299#define SN_bf_ofb64 "BF-OFB"
1300#define LN_bf_ofb64 "bf-ofb"
1301#define NID_bf_ofb64 94
1302
1303#define SN_id_pkix "PKIX"
1304#define NID_id_pkix 127
1305#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1306
1307#define SN_id_pkix_mod "id-pkix-mod"
1308#define NID_id_pkix_mod 258
1309#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1310
1311#define SN_id_pe "id-pe"
1312#define NID_id_pe 175
1313#define OBJ_id_pe OBJ_id_pkix,1L
1314
1315#define SN_id_qt "id-qt"
1316#define NID_id_qt 259
1317#define OBJ_id_qt OBJ_id_pkix,2L
1318
1319#define SN_id_kp "id-kp"
1320#define NID_id_kp 128
1321#define OBJ_id_kp OBJ_id_pkix,3L
1322
1323#define SN_id_it "id-it"
1324#define NID_id_it 260
1325#define OBJ_id_it OBJ_id_pkix,4L
1326
1327#define SN_id_pkip "id-pkip"
1328#define NID_id_pkip 261
1329#define OBJ_id_pkip OBJ_id_pkix,5L
1330
1331#define SN_id_alg "id-alg"
1332#define NID_id_alg 262
1333#define OBJ_id_alg OBJ_id_pkix,6L
1334
1335#define SN_id_cmc "id-cmc"
1336#define NID_id_cmc 263
1337#define OBJ_id_cmc OBJ_id_pkix,7L
1338
1339#define SN_id_on "id-on"
1340#define NID_id_on 264
1341#define OBJ_id_on OBJ_id_pkix,8L
1342
1343#define SN_id_pda "id-pda"
1344#define NID_id_pda 265
1345#define OBJ_id_pda OBJ_id_pkix,9L
1346
1347#define SN_id_aca "id-aca"
1348#define NID_id_aca 266
1349#define OBJ_id_aca OBJ_id_pkix,10L
1350
1351#define SN_id_qcs "id-qcs"
1352#define NID_id_qcs 267
1353#define OBJ_id_qcs OBJ_id_pkix,11L
1354
1355#define SN_id_cct "id-cct"
1356#define NID_id_cct 268
1357#define OBJ_id_cct OBJ_id_pkix,12L
1358
6951c23a 1359#define SN_id_ppl "id-ppl"
5de3a0ff 1360#define NID_id_ppl 662
6951c23a
RL
1361#define OBJ_id_ppl OBJ_id_pkix,21L
1362
c2bbf9cf
RL
1363#define SN_id_ad "id-ad"
1364#define NID_id_ad 176
1365#define OBJ_id_ad OBJ_id_pkix,48L
1366
1367#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1368#define NID_id_pkix1_explicit_88 269
1369#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1370
1371#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1372#define NID_id_pkix1_implicit_88 270
1373#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1374
1375#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1376#define NID_id_pkix1_explicit_93 271
1377#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1378
1379#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1380#define NID_id_pkix1_implicit_93 272
1381#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1382
1383#define SN_id_mod_crmf "id-mod-crmf"
1384#define NID_id_mod_crmf 273
1385#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1386
1387#define SN_id_mod_cmc "id-mod-cmc"
1388#define NID_id_mod_cmc 274
1389#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1390
1391#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1392#define NID_id_mod_kea_profile_88 275
1393#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1394
1395#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1396#define NID_id_mod_kea_profile_93 276
1397#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1398
1399#define SN_id_mod_cmp "id-mod-cmp"
1400#define NID_id_mod_cmp 277
1401#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1402
1403#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1404#define NID_id_mod_qualified_cert_88 278
1405#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1406
1407#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1408#define NID_id_mod_qualified_cert_93 279
1409#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1410
1411#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1412#define NID_id_mod_attribute_cert 280
1413#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1414
1415#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1416#define NID_id_mod_timestamp_protocol 281
1417#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1418
1419#define SN_id_mod_ocsp "id-mod-ocsp"
1420#define NID_id_mod_ocsp 282
1421#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1422
1423#define SN_id_mod_dvcs "id-mod-dvcs"
1424#define NID_id_mod_dvcs 283
1425#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1426
1427#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1428#define NID_id_mod_cmp2000 284
1429#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1430
1431#define SN_info_access "authorityInfoAccess"
1432#define LN_info_access "Authority Information Access"
1433#define NID_info_access 177
1434#define OBJ_info_access OBJ_id_pe,1L
1435
1436#define SN_biometricInfo "biometricInfo"
1437#define LN_biometricInfo "Biometric Info"
1438#define NID_biometricInfo 285
1439#define OBJ_biometricInfo OBJ_id_pe,2L
1440
1441#define SN_qcStatements "qcStatements"
1442#define NID_qcStatements 286
1443#define OBJ_qcStatements OBJ_id_pe,3L
1444
1445#define SN_ac_auditEntity "ac-auditEntity"
1446#define NID_ac_auditEntity 287
1447#define OBJ_ac_auditEntity OBJ_id_pe,4L
1448
1449#define SN_ac_targeting "ac-targeting"
1450#define NID_ac_targeting 288
1451#define OBJ_ac_targeting OBJ_id_pe,5L
1452
1453#define SN_aaControls "aaControls"
1454#define NID_aaControls 289
1455#define OBJ_aaControls OBJ_id_pe,6L
1456
5f10073c
NL
1457#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1458#define NID_sbgp_ipAddrBlock 290
1459#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
c2bbf9cf 1460
5f10073c
NL
1461#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1462#define NID_sbgp_autonomousSysNum 291
1463#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
c2bbf9cf 1464
5f10073c
NL
1465#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1466#define NID_sbgp_routerIdentifier 292
1467#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
c2bbf9cf 1468
b30245da 1469#define SN_ac_proxying "ac-proxying"
c3fbf5d9 1470#define NID_ac_proxying 397
b30245da
RL
1471#define OBJ_ac_proxying OBJ_id_pe,10L
1472
1473#define SN_sinfo_access "subjectInfoAccess"
1474#define LN_sinfo_access "Subject Information Access"
c3fbf5d9 1475#define NID_sinfo_access 398
b30245da
RL
1476#define OBJ_sinfo_access OBJ_id_pe,11L
1477
6951c23a
RL
1478#define SN_proxyCertInfo "proxyCertInfo"
1479#define LN_proxyCertInfo "Proxy Certificate Information"
5de3a0ff 1480#define NID_proxyCertInfo 663
6951c23a
RL
1481#define OBJ_proxyCertInfo OBJ_id_pe,14L
1482
c2bbf9cf
RL
1483#define SN_id_qt_cps "id-qt-cps"
1484#define LN_id_qt_cps "Policy Qualifier CPS"
1485#define NID_id_qt_cps 164
1486#define OBJ_id_qt_cps OBJ_id_qt,1L
1487
1488#define SN_id_qt_unotice "id-qt-unotice"
1489#define LN_id_qt_unotice "Policy Qualifier User Notice"
1490#define NID_id_qt_unotice 165
1491#define OBJ_id_qt_unotice OBJ_id_qt,2L
1492
1493#define SN_textNotice "textNotice"
1494#define NID_textNotice 293
1495#define OBJ_textNotice OBJ_id_qt,3L
1496
1497#define SN_server_auth "serverAuth"
1498#define LN_server_auth "TLS Web Server Authentication"
1499#define NID_server_auth 129
1500#define OBJ_server_auth OBJ_id_kp,1L
1501
1502#define SN_client_auth "clientAuth"
1503#define LN_client_auth "TLS Web Client Authentication"
1504#define NID_client_auth 130
1505#define OBJ_client_auth OBJ_id_kp,2L
1506
1507#define SN_code_sign "codeSigning"
1508#define LN_code_sign "Code Signing"
1509#define NID_code_sign 131
1510#define OBJ_code_sign OBJ_id_kp,3L
1511
1512#define SN_email_protect "emailProtection"
1513#define LN_email_protect "E-mail Protection"
1514#define NID_email_protect 132
1515#define OBJ_email_protect OBJ_id_kp,4L
1516
1517#define SN_ipsecEndSystem "ipsecEndSystem"
1518#define LN_ipsecEndSystem "IPSec End System"
1519#define NID_ipsecEndSystem 294
1520#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1521
1522#define SN_ipsecTunnel "ipsecTunnel"
1523#define LN_ipsecTunnel "IPSec Tunnel"
1524#define NID_ipsecTunnel 295
1525#define OBJ_ipsecTunnel OBJ_id_kp,6L
1526
1527#define SN_ipsecUser "ipsecUser"
1528#define LN_ipsecUser "IPSec User"
1529#define NID_ipsecUser 296
1530#define OBJ_ipsecUser OBJ_id_kp,7L
1531
1532#define SN_time_stamp "timeStamping"
1533#define LN_time_stamp "Time Stamping"
1534#define NID_time_stamp 133
1535#define OBJ_time_stamp OBJ_id_kp,8L
1536
1537#define SN_OCSP_sign "OCSPSigning"
1538#define LN_OCSP_sign "OCSP Signing"
1539#define NID_OCSP_sign 180
1540#define OBJ_OCSP_sign OBJ_id_kp,9L
1541
1542#define SN_dvcs "DVCS"
1543#define LN_dvcs "dvcs"
1544#define NID_dvcs 297
1545#define OBJ_dvcs OBJ_id_kp,10L
1546
1547#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1548#define NID_id_it_caProtEncCert 298
1549#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1550
1551#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1552#define NID_id_it_signKeyPairTypes 299
1553#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1554
1555#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1556#define NID_id_it_encKeyPairTypes 300
1557#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1558
1559#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1560#define NID_id_it_preferredSymmAlg 301
1561#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1562
1563#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1564#define NID_id_it_caKeyUpdateInfo 302
1565#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1566
1567#define SN_id_it_currentCRL "id-it-currentCRL"
1568#define NID_id_it_currentCRL 303
1569#define OBJ_id_it_currentCRL OBJ_id_it,6L
1570
1571#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1572#define NID_id_it_unsupportedOIDs 304
1573#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1574
1575#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1576#define NID_id_it_subscriptionRequest 305
1577#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1578
1579#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1580#define NID_id_it_subscriptionResponse 306
1581#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1582
1583#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1584#define NID_id_it_keyPairParamReq 307
1585#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1586
1587#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1588#define NID_id_it_keyPairParamRep 308
1589#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1590
1591#define SN_id_it_revPassphrase "id-it-revPassphrase"
1592#define NID_id_it_revPassphrase 309
1593#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1594
1595#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1596#define NID_id_it_implicitConfirm 310
1597#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1598
1599#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1600#define NID_id_it_confirmWaitTime 311
1601#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1602
1603#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1604#define NID_id_it_origPKIMessage 312
1605#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1606
86140095 1607#define SN_id_it_suppLangTags "id-it-suppLangTags"
98d8baab 1608#define NID_id_it_suppLangTags 784
86140095
LJ
1609#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1610
c2bbf9cf
RL
1611#define SN_id_regCtrl "id-regCtrl"
1612#define NID_id_regCtrl 313
1613#define OBJ_id_regCtrl OBJ_id_pkip,1L
1614
1615#define SN_id_regInfo "id-regInfo"
1616#define NID_id_regInfo 314
1617#define OBJ_id_regInfo OBJ_id_pkip,2L
1618
1619#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1620#define NID_id_regCtrl_regToken 315
1621#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1622
1623#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1624#define NID_id_regCtrl_authenticator 316
1625#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
1626
1627#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1628#define NID_id_regCtrl_pkiPublicationInfo 317
1629#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
1630
1631#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1632#define NID_id_regCtrl_pkiArchiveOptions 318
1633#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
1634
1635#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1636#define NID_id_regCtrl_oldCertID 319
1637#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
1638
1639#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1640#define NID_id_regCtrl_protocolEncrKey 320
1641#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
1642
1643#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1644#define NID_id_regInfo_utf8Pairs 321
1645#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
1646
1647#define SN_id_regInfo_certReq "id-regInfo-certReq"
1648#define NID_id_regInfo_certReq 322
1649#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
1650
1651#define SN_id_alg_des40 "id-alg-des40"
1652#define NID_id_alg_des40 323
1653#define OBJ_id_alg_des40 OBJ_id_alg,1L
1654
1655#define SN_id_alg_noSignature "id-alg-noSignature"
1656#define NID_id_alg_noSignature 324
1657#define OBJ_id_alg_noSignature OBJ_id_alg,2L
1658
1659#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1660#define NID_id_alg_dh_sig_hmac_sha1 325
1661#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
1662
1663#define SN_id_alg_dh_pop "id-alg-dh-pop"
1664#define NID_id_alg_dh_pop 326
1665#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
1666
1667#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1668#define NID_id_cmc_statusInfo 327
1669#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
1670
1671#define SN_id_cmc_identification "id-cmc-identification"
1672#define NID_id_cmc_identification 328
1673#define OBJ_id_cmc_identification OBJ_id_cmc,2L
1674
1675#define SN_id_cmc_identityProof "id-cmc-identityProof"
1676#define NID_id_cmc_identityProof 329
1677#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
1678
1679#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1680#define NID_id_cmc_dataReturn 330
1681#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
1682
1683#define SN_id_cmc_transactionId "id-cmc-transactionId"
1684#define NID_id_cmc_transactionId 331
1685#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
1686
1687#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1688#define NID_id_cmc_senderNonce 332
1689#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
1690
1691#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1692#define NID_id_cmc_recipientNonce 333
1693#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
1694
1695#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1696#define NID_id_cmc_addExtensions 334
1697#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
1698
1699#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1700#define NID_id_cmc_encryptedPOP 335
1701#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
1702
1703#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1704#define NID_id_cmc_decryptedPOP 336
1705#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
1706
1707#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1708#define NID_id_cmc_lraPOPWitness 337
1709#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
1710
1711#define SN_id_cmc_getCert "id-cmc-getCert"
1712#define NID_id_cmc_getCert 338
1713#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
1714
1715#define SN_id_cmc_getCRL "id-cmc-getCRL"
1716#define NID_id_cmc_getCRL 339
1717#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
1718
1719#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1720#define NID_id_cmc_revokeRequest 340
1721#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
1722
1723#define SN_id_cmc_regInfo "id-cmc-regInfo"
1724#define NID_id_cmc_regInfo 341
1725#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
1726
1727#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1728#define NID_id_cmc_responseInfo 342
1729#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
1730
1731#define SN_id_cmc_queryPending "id-cmc-queryPending"
1732#define NID_id_cmc_queryPending 343
1733#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1734
1735#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1736#define NID_id_cmc_popLinkRandom 344
1737#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1738
1739#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1740#define NID_id_cmc_popLinkWitness 345
1741#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1742
1743#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1744#define NID_id_cmc_confirmCertAcceptance 346
1745#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1746
1747#define SN_id_on_personalData "id-on-personalData"
1748#define NID_id_on_personalData 347
1749#define OBJ_id_on_personalData OBJ_id_on,1L
1750
df0681e5
DSH
1751#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1752#define LN_id_on_permanentIdentifier "Permanent Identifier"
1753#define NID_id_on_permanentIdentifier 858
1754#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1755
c2bbf9cf
RL
1756#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1757#define NID_id_pda_dateOfBirth 348
1758#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1759
1760#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1761#define NID_id_pda_placeOfBirth 349
1762#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1763
c2bbf9cf
RL
1764#define SN_id_pda_gender "id-pda-gender"
1765#define NID_id_pda_gender 351
513d4b4c 1766#define OBJ_id_pda_gender OBJ_id_pda,3L
c2bbf9cf
RL
1767
1768#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1769#define NID_id_pda_countryOfCitizenship 352
513d4b4c 1770#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
c2bbf9cf
RL
1771
1772#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1773#define NID_id_pda_countryOfResidence 353
513d4b4c
RL
1774#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1775
c2bbf9cf
RL
1776#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1777#define NID_id_aca_authenticationInfo 354
1778#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1779
1780#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1781#define NID_id_aca_accessIdentity 355
1782#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1783
1784#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1785#define NID_id_aca_chargingIdentity 356
1786#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1787
1788#define SN_id_aca_group "id-aca-group"
1789#define NID_id_aca_group 357
1790#define OBJ_id_aca_group OBJ_id_aca,4L
1791
1792#define SN_id_aca_role "id-aca-role"
1793#define NID_id_aca_role 358
1794#define OBJ_id_aca_role OBJ_id_aca,5L
1795
b30245da 1796#define SN_id_aca_encAttrs "id-aca-encAttrs"
c3fbf5d9 1797#define NID_id_aca_encAttrs 399
b30245da
RL
1798#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1799
c2bbf9cf
RL
1800#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1801#define NID_id_qcs_pkixQCSyntax_v1 359
1802#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1803
1804#define SN_id_cct_crs "id-cct-crs"
1805#define NID_id_cct_crs 360
1806#define OBJ_id_cct_crs OBJ_id_cct,1L
1807
1808#define SN_id_cct_PKIData "id-cct-PKIData"
1809#define NID_id_cct_PKIData 361
1810#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1811
1812#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1813#define NID_id_cct_PKIResponse 362
1814#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1815
6951c23a
RL
1816#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1817#define LN_id_ppl_anyLanguage "Any language"
5de3a0ff 1818#define NID_id_ppl_anyLanguage 664
6951c23a
RL
1819#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1820
1821#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1822#define LN_id_ppl_inheritAll "Inherit all"
5de3a0ff 1823#define NID_id_ppl_inheritAll 665
6951c23a
RL
1824#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1825
1826#define SN_Independent "id-ppl-independent"
1827#define LN_Independent "Independent"
5de3a0ff 1828#define NID_Independent 667
6951c23a
RL
1829#define OBJ_Independent OBJ_id_ppl,2L
1830
c2bbf9cf
RL
1831#define SN_ad_OCSP "OCSP"
1832#define LN_ad_OCSP "OCSP"
1833#define NID_ad_OCSP 178
1834#define OBJ_ad_OCSP OBJ_id_ad,1L
1835
1836#define SN_ad_ca_issuers "caIssuers"
1837#define LN_ad_ca_issuers "CA Issuers"
1838#define NID_ad_ca_issuers 179
1839#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1840
3009458e
RL
1841#define SN_ad_timeStamping "ad_timestamping"
1842#define LN_ad_timeStamping "AD Time Stamping"
c2bbf9cf
RL
1843#define NID_ad_timeStamping 363
1844#define OBJ_ad_timeStamping OBJ_id_ad,3L
1845
3009458e
RL
1846#define SN_ad_dvcs "AD_DVCS"
1847#define LN_ad_dvcs "ad dvcs"
c2bbf9cf
RL
1848#define NID_ad_dvcs 364
1849#define OBJ_ad_dvcs OBJ_id_ad,4L
1850
98d8baab 1851#define SN_caRepository "caRepository"
6e150083 1852#define LN_caRepository "CA Repository"
98d8baab
DSH
1853#define NID_caRepository 785
1854#define OBJ_caRepository OBJ_id_ad,5L
1855
27d72600 1856#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
c2bbf9cf
RL
1857
1858#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1859#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1860#define NID_id_pkix_OCSP_basic 365
1861#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1862
1863#define SN_id_pkix_OCSP_Nonce "Nonce"
1864#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1865#define NID_id_pkix_OCSP_Nonce 366
1866#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1867
1868#define SN_id_pkix_OCSP_CrlID "CrlID"
1869#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1870#define NID_id_pkix_OCSP_CrlID 367
1871#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1872
1873#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1874#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1875#define NID_id_pkix_OCSP_acceptableResponses 368
1876#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1877
1878#define SN_id_pkix_OCSP_noCheck "noCheck"
f1a6a0d4 1879#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
c2bbf9cf
RL
1880#define NID_id_pkix_OCSP_noCheck 369
1881#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1882
1883#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1884#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1885#define NID_id_pkix_OCSP_archiveCutoff 370
1886#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1887
1888#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1889#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1890#define NID_id_pkix_OCSP_serviceLocator 371
1891#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1892
1893#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1894#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1895#define NID_id_pkix_OCSP_extendedStatus 372
1896#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1897
1898#define SN_id_pkix_OCSP_valid "valid"
1899#define NID_id_pkix_OCSP_valid 373
1900#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1901
1902#define SN_id_pkix_OCSP_path "path"
1903#define NID_id_pkix_OCSP_path 374
1904#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1905
1906#define SN_id_pkix_OCSP_trustRoot "trustRoot"
1907#define LN_id_pkix_OCSP_trustRoot "Trust Root"
1908#define NID_id_pkix_OCSP_trustRoot 375
1909#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
1910
1911#define SN_algorithm "algorithm"
1912#define LN_algorithm "algorithm"
1913#define NID_algorithm 376
1914#define OBJ_algorithm 1L,3L,14L,3L,2L
1915
1916#define SN_md5WithRSA "RSA-NP-MD5"
1917#define LN_md5WithRSA "md5WithRSA"
1918#define NID_md5WithRSA 104
1919#define OBJ_md5WithRSA OBJ_algorithm,3L
1920
1921#define SN_des_ecb "DES-ECB"
1922#define LN_des_ecb "des-ecb"
1923#define NID_des_ecb 29
1924#define OBJ_des_ecb OBJ_algorithm,6L
1925
1926#define SN_des_cbc "DES-CBC"
1927#define LN_des_cbc "des-cbc"
1928#define NID_des_cbc 31
1929#define OBJ_des_cbc OBJ_algorithm,7L
1930
1931#define SN_des_ofb64 "DES-OFB"
1932#define LN_des_ofb64 "des-ofb"
1933#define NID_des_ofb64 45
1934#define OBJ_des_ofb64 OBJ_algorithm,8L
1935
1936#define SN_des_cfb64 "DES-CFB"
1937#define LN_des_cfb64 "des-cfb"
1938#define NID_des_cfb64 30
1939#define OBJ_des_cfb64 OBJ_algorithm,9L
1940
1941#define SN_rsaSignature "rsaSignature"
1942#define NID_rsaSignature 377
1943#define OBJ_rsaSignature OBJ_algorithm,11L
1944
1945#define SN_dsa_2 "DSA-old"
1946#define LN_dsa_2 "dsaEncryption-old"
1947#define NID_dsa_2 67
1948#define OBJ_dsa_2 OBJ_algorithm,12L
1949
1950#define SN_dsaWithSHA "DSA-SHA"
1951#define LN_dsaWithSHA "dsaWithSHA"
1952#define NID_dsaWithSHA 66
1953#define OBJ_dsaWithSHA OBJ_algorithm,13L
1954
1955#define SN_shaWithRSAEncryption "RSA-SHA"
1956#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
1957#define NID_shaWithRSAEncryption 42
1958#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
1959
c518ade1
BL
1960#define SN_des_ede_ecb "DES-EDE"
1961#define LN_des_ede_ecb "des-ede"
1962#define NID_des_ede_ecb 32
1963#define OBJ_des_ede_ecb OBJ_algorithm,17L
1964
1965#define SN_des_ede3_ecb "DES-EDE3"
1966#define LN_des_ede3_ecb "des-ede3"
1967#define NID_des_ede3_ecb 33
c2bbf9cf
RL
1968
1969#define SN_des_ede_cbc "DES-EDE-CBC"
1970#define LN_des_ede_cbc "des-ede-cbc"
1971#define NID_des_ede_cbc 43
1972
1973#define SN_des_ede_cfb64 "DES-EDE-CFB"
1974#define LN_des_ede_cfb64 "des-ede-cfb"
1975#define NID_des_ede_cfb64 60
1976
1977#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
1978#define LN_des_ede3_cfb64 "des-ede3-cfb"
1979#define NID_des_ede3_cfb64 61
1980
1981#define SN_des_ede_ofb64 "DES-EDE-OFB"
1982#define LN_des_ede_ofb64 "des-ede-ofb"
1983#define NID_des_ede_ofb64 62
1984
1985#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
1986#define LN_des_ede3_ofb64 "des-ede3-ofb"
1987#define NID_des_ede3_ofb64 63
1988
1989#define SN_desx_cbc "DESX-CBC"
1990#define LN_desx_cbc "desx-cbc"
1991#define NID_desx_cbc 80
1992
1993#define SN_sha "SHA"
1994#define LN_sha "sha"
1995#define NID_sha 41
1996#define OBJ_sha OBJ_algorithm,18L
1997
1998#define SN_sha1 "SHA1"
1999#define LN_sha1 "sha1"
2000#define NID_sha1 64
2001#define OBJ_sha1 OBJ_algorithm,26L
2002
2003#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2004#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2005#define NID_dsaWithSHA1_2 70
2006#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2007
2008#define SN_sha1WithRSA "RSA-SHA1-2"
2009#define LN_sha1WithRSA "sha1WithRSA"
2010#define NID_sha1WithRSA 115
2011#define OBJ_sha1WithRSA OBJ_algorithm,29L
2012
2013#define SN_ripemd160 "RIPEMD160"
2014#define LN_ripemd160 "ripemd160"
2015#define NID_ripemd160 117
2016#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2017
2018#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2019#define LN_ripemd160WithRSA "ripemd160WithRSA"
2020#define NID_ripemd160WithRSA 119
2021#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2022
2023#define SN_sxnet "SXNetID"
2024#define LN_sxnet "Strong Extranet ID"
2025#define NID_sxnet 143
2026#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2027
2028#define SN_X500 "X500"
2029#define LN_X500 "directory services (X.500)"
2030#define NID_X500 11
2031#define OBJ_X500 2L,5L
2032
2033#define SN_X509 "X509"
2034#define NID_X509 12
2035#define OBJ_X509 OBJ_X500,4L
2036
2037#define SN_commonName "CN"
2038#define LN_commonName "commonName"
2039#define NID_commonName 13
2040#define OBJ_commonName OBJ_X509,3L
2041
c9ecb1ed 2042#define SN_surname "SN"
54d4f8c3 2043#define LN_surname "surname"
c9ecb1ed
RL
2044#define NID_surname 100
2045#define OBJ_surname OBJ_X509,4L
c2bbf9cf 2046
c2bbf9cf
RL
2047#define LN_serialNumber "serialNumber"
2048#define NID_serialNumber 105
2049#define OBJ_serialNumber OBJ_X509,5L
2050
2051#define SN_countryName "C"
2052#define LN_countryName "countryName"
2053#define NID_countryName 14
2054#define OBJ_countryName OBJ_X509,6L
2055
2056#define SN_localityName "L"
2057#define LN_localityName "localityName"
2058#define NID_localityName 15
2059#define OBJ_localityName OBJ_X509,7L
2060
2061#define SN_stateOrProvinceName "ST"
2062#define LN_stateOrProvinceName "stateOrProvinceName"
2063#define NID_stateOrProvinceName 16
2064#define OBJ_stateOrProvinceName OBJ_X509,8L
2065
ddcfc25a 2066#define SN_streetAddress "street"
8544a807
DSH
2067#define LN_streetAddress "streetAddress"
2068#define NID_streetAddress 660
2069#define OBJ_streetAddress OBJ_X509,9L
2070
c2bbf9cf
RL
2071#define SN_organizationName "O"
2072#define LN_organizationName "organizationName"
2073#define NID_organizationName 17
2074#define OBJ_organizationName OBJ_X509,10L
2075
2076#define SN_organizationalUnitName "OU"
2077#define LN_organizationalUnitName "organizationalUnitName"
2078#define NID_organizationalUnitName 18
2079#define OBJ_organizationalUnitName OBJ_X509,11L
2080
ddcfc25a 2081#define SN_title "title"
c2bbf9cf
RL
2082#define LN_title "title"
2083#define NID_title 106
2084#define OBJ_title OBJ_X509,12L
2085
c2bbf9cf
RL
2086#define LN_description "description"
2087#define NID_description 107
2088#define OBJ_description OBJ_X509,13L
2089
ddcfc25a
DSH
2090#define LN_searchGuide "searchGuide"
2091#define NID_searchGuide 859
2092#define OBJ_searchGuide OBJ_X509,14L
2093
2094#define LN_businessCategory "businessCategory"
2095#define NID_businessCategory 860
2096#define OBJ_businessCategory OBJ_X509,15L
2097
2098#define LN_postalAddress "postalAddress"
2099#define NID_postalAddress 861
2100#define OBJ_postalAddress OBJ_X509,16L
2101
8544a807
DSH
2102#define LN_postalCode "postalCode"
2103#define NID_postalCode 661
2104#define OBJ_postalCode OBJ_X509,17L
2105
ddcfc25a
DSH
2106#define LN_postOfficeBox "postOfficeBox"
2107#define NID_postOfficeBox 862
2108#define OBJ_postOfficeBox OBJ_X509,18L
2109
2110#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2111#define NID_physicalDeliveryOfficeName 863
2112#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2113
2114#define LN_telephoneNumber "telephoneNumber"
2115#define NID_telephoneNumber 864
2116#define OBJ_telephoneNumber OBJ_X509,20L
2117
2118#define LN_telexNumber "telexNumber"
2119#define NID_telexNumber 865
2120#define OBJ_telexNumber OBJ_X509,21L
2121
2122#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2123#define NID_teletexTerminalIdentifier 866
2124#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2125
2126#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2127#define NID_facsimileTelephoneNumber 867
2128#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2129
2130#define LN_x121Address "x121Address"
2131#define NID_x121Address 868
2132#define OBJ_x121Address OBJ_X509,24L
2133
2134#define LN_internationaliSDNNumber "internationaliSDNNumber"
2135#define NID_internationaliSDNNumber 869
2136#define OBJ_internationaliSDNNumber OBJ_X509,25L
2137
2138#define LN_registeredAddress "registeredAddress"
2139#define NID_registeredAddress 870
2140#define OBJ_registeredAddress OBJ_X509,26L
2141
2142#define LN_destinationIndicator "destinationIndicator"
2143#define NID_destinationIndicator 871
2144#define OBJ_destinationIndicator OBJ_X509,27L
2145
2146#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2147#define NID_preferredDeliveryMethod 872
2148#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2149
2150#define LN_presentationAddress "presentationAddress"
2151#define NID_presentationAddress 873
2152#define OBJ_presentationAddress OBJ_X509,29L
2153
2154#define LN_supportedApplicationContext "supportedApplicationContext"
2155#define NID_supportedApplicationContext 874
2156#define OBJ_supportedApplicationContext OBJ_X509,30L
2157
2158#define SN_member "member"
2159#define NID_member 875
2160#define OBJ_member OBJ_X509,31L
2161
2162#define SN_owner "owner"
2163#define NID_owner 876
2164#define OBJ_owner OBJ_X509,32L
2165
2166#define LN_roleOccupant "roleOccupant"
2167#define NID_roleOccupant 877
2168#define OBJ_roleOccupant OBJ_X509,33L
2169
2170#define SN_seeAlso "seeAlso"
2171#define NID_seeAlso 878
2172#define OBJ_seeAlso OBJ_X509,34L
2173
2174#define LN_userPassword "userPassword"
2175#define NID_userPassword 879
2176#define OBJ_userPassword OBJ_X509,35L
2177
2178#define LN_userCertificate "userCertificate"
2179#define NID_userCertificate 880
2180#define OBJ_userCertificate OBJ_X509,36L
2181
2182#define LN_cACertificate "cACertificate"
2183#define NID_cACertificate 881
2184#define OBJ_cACertificate OBJ_X509,37L
2185
2186#define LN_authorityRevocationList "authorityRevocationList"
2187#define NID_authorityRevocationList 882
2188#define OBJ_authorityRevocationList OBJ_X509,38L
2189
2190#define LN_certificateRevocationList "certificateRevocationList"
2191#define NID_certificateRevocationList 883
2192#define OBJ_certificateRevocationList OBJ_X509,39L
2193
2194#define LN_crossCertificatePair "crossCertificatePair"
2195#define NID_crossCertificatePair 884
2196#define OBJ_crossCertificatePair OBJ_X509,40L
2197
c2bbf9cf
RL
2198#define SN_name "name"
2199#define LN_name "name"
2200#define NID_name 173
2201#define OBJ_name OBJ_X509,41L
2202
8baf5fdc 2203#define SN_givenName "GN"
c2bbf9cf
RL
2204#define LN_givenName "givenName"
2205#define NID_givenName 99
2206#define OBJ_givenName OBJ_X509,42L
2207
ddcfc25a 2208#define SN_initials "initials"
c2bbf9cf
RL
2209#define LN_initials "initials"
2210#define NID_initials 101
2211#define OBJ_initials OBJ_X509,43L
2212
f1e66437 2213#define LN_generationQualifier "generationQualifier"
8544a807 2214#define NID_generationQualifier 509
f1e66437
LJ
2215#define OBJ_generationQualifier OBJ_X509,44L
2216
30911232 2217#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
8544a807 2218#define NID_x500UniqueIdentifier 503
30911232 2219#define OBJ_x500UniqueIdentifier OBJ_X509,45L
c2bbf9cf
RL
2220
2221#define SN_dnQualifier "dnQualifier"
2222#define LN_dnQualifier "dnQualifier"
2223#define NID_dnQualifier 174
2224#define OBJ_dnQualifier OBJ_X509,46L
2225
ddcfc25a
DSH
2226#define LN_enhancedSearchGuide "enhancedSearchGuide"
2227#define NID_enhancedSearchGuide 885
2228#define OBJ_enhancedSearchGuide OBJ_X509,47L
2229
2230#define LN_protocolInformation "protocolInformation"
2231#define NID_protocolInformation 886
2232#define OBJ_protocolInformation OBJ_X509,48L
2233
2234#define LN_distinguishedName "distinguishedName"
2235#define NID_distinguishedName 887
2236#define OBJ_distinguishedName OBJ_X509,49L
2237
2238#define LN_uniqueMember "uniqueMember"
2239#define NID_uniqueMember 888
2240#define OBJ_uniqueMember OBJ_X509,50L
2241
2242#define LN_houseIdentifier "houseIdentifier"
2243#define NID_houseIdentifier 889
2244#define OBJ_houseIdentifier OBJ_X509,51L
2245
2246#define LN_supportedAlgorithms "supportedAlgorithms"
2247#define NID_supportedAlgorithms 890
2248#define OBJ_supportedAlgorithms OBJ_X509,52L
2249
2250#define LN_deltaRevocationList "deltaRevocationList"
2251#define NID_deltaRevocationList 891
2252#define OBJ_deltaRevocationList OBJ_X509,53L
2253
2254#define SN_dmdName "dmdName"
2255#define NID_dmdName 892
2256#define OBJ_dmdName OBJ_X509,54L
2257
34573173 2258#define LN_pseudonym "pseudonym"
8544a807 2259#define NID_pseudonym 510
34573173
LJ
2260#define OBJ_pseudonym OBJ_X509,65L
2261
b30245da
RL
2262#define SN_role "role"
2263#define LN_role "role"
c3fbf5d9 2264#define NID_role 400
b30245da
RL
2265#define OBJ_role OBJ_X509,72L
2266
c2bbf9cf
RL
2267#define SN_X500algorithms "X500algorithms"
2268#define LN_X500algorithms "directory services - algorithms"
2269#define NID_X500algorithms 378
2270#define OBJ_X500algorithms OBJ_X500,8L
2271
2272#define SN_rsa "RSA"
2273#define LN_rsa "rsa"
2274#define NID_rsa 19
2275#define OBJ_rsa OBJ_X500algorithms,1L,1L
2276
2277#define SN_mdc2WithRSA "RSA-MDC2"
2278#define LN_mdc2WithRSA "mdc2WithRSA"
2279#define NID_mdc2WithRSA 96
2280#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2281
2282#define SN_mdc2 "MDC2"
2283#define LN_mdc2 "mdc2"
2284#define NID_mdc2 95
2285#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2286
2287#define SN_id_ce "id-ce"
2288#define NID_id_ce 81
2289#define OBJ_id_ce OBJ_X500,29L
2290
b0eedd77
NL
2291#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2292#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
5de3a0ff 2293#define NID_subject_directory_attributes 769
b0eedd77
NL
2294#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2295
c2bbf9cf
RL
2296#define SN_subject_key_identifier "subjectKeyIdentifier"
2297#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2298#define NID_subject_key_identifier 82
2299#define OBJ_subject_key_identifier OBJ_id_ce,14L
2300
2301#define SN_key_usage "keyUsage"
2302#define LN_key_usage "X509v3 Key Usage"
2303#define NID_key_usage 83
2304#define OBJ_key_usage OBJ_id_ce,15L
2305
2306#define SN_private_key_usage_period "privateKeyUsagePeriod"
2307#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2308#define NID_private_key_usage_period 84
2309#define OBJ_private_key_usage_period OBJ_id_ce,16L
2310
2311#define SN_subject_alt_name "subjectAltName"
2312#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2313#define NID_subject_alt_name 85
2314#define OBJ_subject_alt_name OBJ_id_ce,17L
2315
2316#define SN_issuer_alt_name "issuerAltName"
2317#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2318#define NID_issuer_alt_name 86
2319#define OBJ_issuer_alt_name OBJ_id_ce,18L
2320
2321#define SN_basic_constraints "basicConstraints"
2322#define LN_basic_constraints "X509v3 Basic Constraints"
2323#define NID_basic_constraints 87
2324#define OBJ_basic_constraints OBJ_id_ce,19L
2325
2326#define SN_crl_number "crlNumber"
2327#define LN_crl_number "X509v3 CRL Number"
2328#define NID_crl_number 88
2329#define OBJ_crl_number OBJ_id_ce,20L
2330
2331#define SN_crl_reason "CRLReason"
2332#define LN_crl_reason "X509v3 CRL Reason Code"
2333#define NID_crl_reason 141
2334#define OBJ_crl_reason OBJ_id_ce,21L
2335
2336#define SN_invalidity_date "invalidityDate"
2337#define LN_invalidity_date "Invalidity Date"
2338#define NID_invalidity_date 142
2339#define OBJ_invalidity_date OBJ_id_ce,24L
2340
2341#define SN_delta_crl "deltaCRL"
2342#define LN_delta_crl "X509v3 Delta CRL Indicator"
2343#define NID_delta_crl 140
2344#define OBJ_delta_crl OBJ_id_ce,27L
2345
231493c9
DSH
2346#define SN_issuing_distribution_point "issuingDistributionPoint"
2347#define LN_issuing_distribution_point "X509v3 Issuing Distrubution Point"
5de3a0ff 2348#define NID_issuing_distribution_point 770
231493c9
DSH
2349#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2350
b0eedd77
NL
2351#define SN_certificate_issuer "certificateIssuer"
2352#define LN_certificate_issuer "X509v3 Certificate Issuer"
5de3a0ff 2353#define NID_certificate_issuer 771
b0eedd77
NL
2354#define OBJ_certificate_issuer OBJ_id_ce,29L
2355
1c2d1412
DSH
2356#define SN_name_constraints "nameConstraints"
2357#define LN_name_constraints "X509v3 Name Constraints"
5de3a0ff 2358#define NID_name_constraints 666
1c2d1412
DSH
2359#define OBJ_name_constraints OBJ_id_ce,30L
2360
c2bbf9cf
RL
2361#define SN_crl_distribution_points "crlDistributionPoints"
2362#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2363#define NID_crl_distribution_points 103
2364#define OBJ_crl_distribution_points OBJ_id_ce,31L
2365
2366#define SN_certificate_policies "certificatePolicies"
2367#define LN_certificate_policies "X509v3 Certificate Policies"
2368#define NID_certificate_policies 89
2369#define OBJ_certificate_policies OBJ_id_ce,32L
2370
ba5df66a
DSH
2371#define SN_any_policy "anyPolicy"
2372#define LN_any_policy "X509v3 Any Policy"
5de3a0ff 2373#define NID_any_policy 746
ba5df66a
DSH
2374#define OBJ_any_policy OBJ_certificate_policies,0L
2375
6f528cac
DSH
2376#define SN_policy_mappings "policyMappings"
2377#define LN_policy_mappings "X509v3 Policy Mappings"
5de3a0ff 2378#define NID_policy_mappings 747
6f528cac 2379#define OBJ_policy_mappings OBJ_id_ce,33L
ba5df66a 2380
c2bbf9cf
RL
2381#define SN_authority_key_identifier "authorityKeyIdentifier"
2382#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2383#define NID_authority_key_identifier 90
2384#define OBJ_authority_key_identifier OBJ_id_ce,35L
2385
b30245da
RL
2386#define SN_policy_constraints "policyConstraints"
2387#define LN_policy_constraints "X509v3 Policy Constraints"
c3fbf5d9 2388#define NID_policy_constraints 401
b30245da
RL
2389#define OBJ_policy_constraints OBJ_id_ce,36L
2390
c2bbf9cf
RL
2391#define SN_ext_key_usage "extendedKeyUsage"
2392#define LN_ext_key_usage "X509v3 Extended Key Usage"
2393#define NID_ext_key_usage 126
2394#define OBJ_ext_key_usage OBJ_id_ce,37L
2395
249a77f5
DSH
2396#define SN_freshest_crl "freshestCRL"
2397#define LN_freshest_crl "X509v3 Freshest CRL"
2398#define NID_freshest_crl 857
2399#define OBJ_freshest_crl OBJ_id_ce,46L
2400
edec614e
DSH
2401#define SN_inhibit_any_policy "inhibitAnyPolicy"
2402#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
5de3a0ff 2403#define NID_inhibit_any_policy 748
edec614e
DSH
2404#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2405
b30245da
RL
2406#define SN_target_information "targetInformation"
2407#define LN_target_information "X509v3 AC Targeting"
c3fbf5d9 2408#define NID_target_information 402
b30245da
RL
2409#define OBJ_target_information OBJ_id_ce,55L
2410
2411#define SN_no_rev_avail "noRevAvail"
2412#define LN_no_rev_avail "X509v3 No Revocation Available"
c3fbf5d9 2413#define NID_no_rev_avail 403
b30245da
RL
2414#define OBJ_no_rev_avail OBJ_id_ce,56L
2415
df4c395c
DSH
2416#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2417#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2418#define NID_anyExtendedKeyUsage 910
2419#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2420
c2bbf9cf
RL
2421#define SN_netscape "Netscape"
2422#define LN_netscape "Netscape Communications Corp."
2423#define NID_netscape 57
2424#define OBJ_netscape 2L,16L,840L,1L,113730L
2425
2426#define SN_netscape_cert_extension "nsCertExt"
2427#define LN_netscape_cert_extension "Netscape Certificate Extension"
2428#define NID_netscape_cert_extension 58
2429#define OBJ_netscape_cert_extension OBJ_netscape,1L
2430
2431#define SN_netscape_data_type "nsDataType"
2432#define LN_netscape_data_type "Netscape Data Type"
2433#define NID_netscape_data_type 59
2434#define OBJ_netscape_data_type OBJ_netscape,2L
2435
2436#define SN_netscape_cert_type "nsCertType"
2437#define LN_netscape_cert_type "Netscape Cert Type"
2438#define NID_netscape_cert_type 71
2439#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2440
2441#define SN_netscape_base_url "nsBaseUrl"
2442#define LN_netscape_base_url "Netscape Base Url"
2443#define NID_netscape_base_url 72
2444#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2445
2446#define SN_netscape_revocation_url "nsRevocationUrl"
2447#define LN_netscape_revocation_url "Netscape Revocation Url"
2448#define NID_netscape_revocation_url 73
2449#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2450
2451#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2452#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2453#define NID_netscape_ca_revocation_url 74
2454#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2455
2456#define SN_netscape_renewal_url "nsRenewalUrl"
2457#define LN_netscape_renewal_url "Netscape Renewal Url"
2458#define NID_netscape_renewal_url 75
2459#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2460
2461#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2462#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2463#define NID_netscape_ca_policy_url 76
2464#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2465
2466#define SN_netscape_ssl_server_name "nsSslServerName"
2467#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2468#define NID_netscape_ssl_server_name 77
2469#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2470
2471#define SN_netscape_comment "nsComment"
2472#define LN_netscape_comment "Netscape Comment"
2473#define NID_netscape_comment 78
2474#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2475
2476#define SN_netscape_cert_sequence "nsCertSequence"
2477#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2478#define NID_netscape_cert_sequence 79
2479#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2480
2481#define SN_ns_sgc "nsSGC"
2482#define LN_ns_sgc "Netscape Server Gated Crypto"
2483#define NID_ns_sgc 139
2484#define OBJ_ns_sgc OBJ_netscape,4L,1L
2485
622ec449
RL
2486#define SN_org "ORG"
2487#define LN_org "org"
2488#define NID_org 379
2489#define OBJ_org OBJ_iso,3L
2490
2491#define SN_dod "DOD"
2492#define LN_dod "dod"
2493#define NID_dod 380
2494#define OBJ_dod OBJ_org,6L
2495
2496#define SN_iana "IANA"
2497#define LN_iana "iana"
2498#define NID_iana 381
2499#define OBJ_iana OBJ_dod,1L
2500
2501#define OBJ_internet OBJ_iana
2502
2503#define SN_Directory "directory"
2504#define LN_Directory "Directory"
2505#define NID_Directory 382
2506#define OBJ_Directory OBJ_internet,1L
2507
2508#define SN_Management "mgmt"
2509#define LN_Management "Management"
2510#define NID_Management 383
2511#define OBJ_Management OBJ_internet,2L
2512
2513#define SN_Experimental "experimental"
2514#define LN_Experimental "Experimental"
2515#define NID_Experimental 384
2516#define OBJ_Experimental OBJ_internet,3L
2517
2518#define SN_Private "private"
2519#define LN_Private "Private"
2520#define NID_Private 385
2521#define OBJ_Private OBJ_internet,4L
2522
2523#define SN_Security "security"
2524#define LN_Security "Security"
2525#define NID_Security 386
2526#define OBJ_Security OBJ_internet,5L
2527
2528#define SN_SNMPv2 "snmpv2"
2529#define LN_SNMPv2 "SNMPv2"
2530#define NID_SNMPv2 387
2531#define OBJ_SNMPv2 OBJ_internet,6L
2532
622ec449
RL
2533#define LN_Mail "Mail"
2534#define NID_Mail 388
2535#define OBJ_Mail OBJ_internet,7L
2536
2537#define SN_Enterprises "enterprises"
2538#define LN_Enterprises "Enterprises"
2539#define NID_Enterprises 389
4825092b 2540#define OBJ_Enterprises OBJ_Private,1L
622ec449
RL
2541
2542#define SN_dcObject "dcobject"
2543#define LN_dcObject "dcObject"
2544#define NID_dcObject 390
4825092b 2545#define OBJ_dcObject OBJ_Enterprises,1466L,344L
622ec449 2546
30911232
LJ
2547#define SN_mime_mhs "mime-mhs"
2548#define LN_mime_mhs "MIME MHS"
8544a807 2549#define NID_mime_mhs 504
30911232
LJ
2550#define OBJ_mime_mhs OBJ_Mail,1L
2551
2552#define SN_mime_mhs_headings "mime-mhs-headings"
2553#define LN_mime_mhs_headings "mime-mhs-headings"
8544a807 2554#define NID_mime_mhs_headings 505
30911232
LJ
2555#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2556
2557#define SN_mime_mhs_bodies "mime-mhs-bodies"
2558#define LN_mime_mhs_bodies "mime-mhs-bodies"
8544a807 2559#define NID_mime_mhs_bodies 506
30911232
LJ
2560#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2561
2562#define SN_id_hex_partial_message "id-hex-partial-message"
2563#define LN_id_hex_partial_message "id-hex-partial-message"
8544a807 2564#define NID_id_hex_partial_message 507
30911232
LJ
2565#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2566
2567#define SN_id_hex_multipart_message "id-hex-multipart-message"
2568#define LN_id_hex_multipart_message "id-hex-multipart-message"
8544a807 2569#define NID_id_hex_multipart_message 508
30911232
LJ
2570#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2571
c2bbf9cf
RL
2572#define SN_rle_compression "RLE"
2573#define LN_rle_compression "run length compression"
2574#define NID_rle_compression 124
2575#define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
2576
2577#define SN_zlib_compression "ZLIB"
2578#define LN_zlib_compression "zlib compression"
2579#define NID_zlib_compression 125
b510d775 2580#define OBJ_zlib_compression OBJ_id_smime_alg,8L
c2bbf9cf 2581
deb2c1a1
DSH
2582#define OBJ_csor 2L,16L,840L,1L,101L,3L
2583
2584#define OBJ_nistAlgorithms OBJ_csor,4L
2585
2586#define OBJ_aes OBJ_nistAlgorithms,1L
2587
2588#define SN_aes_128_ecb "AES-128-ECB"
2589#define LN_aes_128_ecb "aes-128-ecb"
c3fbf5d9 2590#define NID_aes_128_ecb 418
deb2c1a1
DSH
2591#define OBJ_aes_128_ecb OBJ_aes,1L
2592
2593#define SN_aes_128_cbc "AES-128-CBC"
2594#define LN_aes_128_cbc "aes-128-cbc"
c3fbf5d9 2595#define NID_aes_128_cbc 419
deb2c1a1
DSH
2596#define OBJ_aes_128_cbc OBJ_aes,2L
2597
ab1dee1e
RL
2598#define SN_aes_128_ofb128 "AES-128-OFB"
2599#define LN_aes_128_ofb128 "aes-128-ofb"
2600#define NID_aes_128_ofb128 420
2601#define OBJ_aes_128_ofb128 OBJ_aes,3L
deb2c1a1 2602
ab1dee1e
RL
2603#define SN_aes_128_cfb128 "AES-128-CFB"
2604#define LN_aes_128_cfb128 "aes-128-cfb"
2605#define NID_aes_128_cfb128 421
2606#define OBJ_aes_128_cfb128 OBJ_aes,4L
deb2c1a1 2607
e5a4de9e
AP
2608#define SN_id_aes128_wrap "id-aes128-wrap"
2609#define NID_id_aes128_wrap 788
2610#define OBJ_id_aes128_wrap OBJ_aes,5L
2611
2612#define SN_aes_128_gcm "id-aes128-GCM"
2613#define LN_aes_128_gcm "aes-128-gcm"
2614#define NID_aes_128_gcm 895
2615#define OBJ_aes_128_gcm OBJ_aes,6L
2616
2617#define SN_aes_128_ccm "id-aes128-CCM"
2618#define LN_aes_128_ccm "aes-128-ccm"
2619#define NID_aes_128_ccm 896
2620#define OBJ_aes_128_ccm OBJ_aes,7L
2621
2622#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2623#define NID_id_aes128_wrap_pad 897
2624#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2625
deb2c1a1
DSH
2626#define SN_aes_192_ecb "AES-192-ECB"
2627#define LN_aes_192_ecb "aes-192-ecb"
c3fbf5d9 2628#define NID_aes_192_ecb 422
deb2c1a1
DSH
2629#define OBJ_aes_192_ecb OBJ_aes,21L
2630
2631#define SN_aes_192_cbc "AES-192-CBC"
2632#define LN_aes_192_cbc "aes-192-cbc"
c3fbf5d9 2633#define NID_aes_192_cbc 423
deb2c1a1
DSH
2634#define OBJ_aes_192_cbc OBJ_aes,22L
2635
ab1dee1e
RL
2636#define SN_aes_192_ofb128 "AES-192-OFB"
2637#define LN_aes_192_ofb128 "aes-192-ofb"
2638#define NID_aes_192_ofb128 424
2639#define OBJ_aes_192_ofb128 OBJ_aes,23L
deb2c1a1 2640
ab1dee1e
RL
2641#define SN_aes_192_cfb128 "AES-192-CFB"
2642#define LN_aes_192_cfb128 "aes-192-cfb"
2643#define NID_aes_192_cfb128 425
2644#define OBJ_aes_192_cfb128 OBJ_aes,24L
deb2c1a1 2645
e5a4de9e
AP
2646#define SN_id_aes192_wrap "id-aes192-wrap"
2647#define NID_id_aes192_wrap 789
2648#define OBJ_id_aes192_wrap OBJ_aes,25L
2649
2650#define SN_aes_192_gcm "id-aes192-GCM"
2651#define LN_aes_192_gcm "aes-192-gcm"
2652#define NID_aes_192_gcm 898
2653#define OBJ_aes_192_gcm OBJ_aes,26L
2654
2655#define SN_aes_192_ccm "id-aes192-CCM"
2656#define LN_aes_192_ccm "aes-192-ccm"
2657#define NID_aes_192_ccm 899
2658#define OBJ_aes_192_ccm OBJ_aes,27L
2659
2660#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2661#define NID_id_aes192_wrap_pad 900
2662#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2663
deb2c1a1
DSH
2664#define SN_aes_256_ecb "AES-256-ECB"
2665#define LN_aes_256_ecb "aes-256-ecb"
c3fbf5d9 2666#define NID_aes_256_ecb 426
deb2c1a1
DSH
2667#define OBJ_aes_256_ecb OBJ_aes,41L
2668
2669#define SN_aes_256_cbc "AES-256-CBC"
2670#define LN_aes_256_cbc "aes-256-cbc"
c3fbf5d9 2671#define NID_aes_256_cbc 427
deb2c1a1
DSH
2672#define OBJ_aes_256_cbc OBJ_aes,42L
2673
ab1dee1e
RL
2674#define SN_aes_256_ofb128 "AES-256-OFB"
2675#define LN_aes_256_ofb128 "aes-256-ofb"
2676#define NID_aes_256_ofb128 428
2677#define OBJ_aes_256_ofb128 OBJ_aes,43L
deb2c1a1 2678
ab1dee1e
RL
2679#define SN_aes_256_cfb128 "AES-256-CFB"
2680#define LN_aes_256_cfb128 "aes-256-cfb"
2681#define NID_aes_256_cfb128 429
2682#define OBJ_aes_256_cfb128 OBJ_aes,44L
259810e0 2683
e5a4de9e
AP
2684#define SN_id_aes256_wrap "id-aes256-wrap"
2685#define NID_id_aes256_wrap 790
2686#define OBJ_id_aes256_wrap OBJ_aes,45L
2687
2688#define SN_aes_256_gcm "id-aes256-GCM"
2689#define LN_aes_256_gcm "aes-256-gcm"
2690#define NID_aes_256_gcm 901
2691#define OBJ_aes_256_gcm OBJ_aes,46L
2692
2693#define SN_aes_256_ccm "id-aes256-CCM"
2694#define LN_aes_256_ccm "aes-256-ccm"
2695#define NID_aes_256_ccm 902
2696#define OBJ_aes_256_ccm OBJ_aes,47L
2697
2698#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2699#define NID_id_aes256_wrap_pad 903
2700#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2701
8d1ebe0b
RL
2702#define SN_aes_128_cfb1 "AES-128-CFB1"
2703#define LN_aes_128_cfb1 "aes-128-cfb1"
8544a807 2704#define NID_aes_128_cfb1 650
8d1ebe0b
RL
2705
2706#define SN_aes_192_cfb1 "AES-192-CFB1"
2707#define LN_aes_192_cfb1 "aes-192-cfb1"
8544a807 2708#define NID_aes_192_cfb1 651
8d1ebe0b
RL
2709
2710#define SN_aes_256_cfb1 "AES-256-CFB1"
2711#define LN_aes_256_cfb1 "aes-256-cfb1"
8544a807 2712#define NID_aes_256_cfb1 652
8d1ebe0b
RL
2713
2714#define SN_aes_128_cfb8 "AES-128-CFB8"
2715#define LN_aes_128_cfb8 "aes-128-cfb8"
8544a807 2716#define NID_aes_128_cfb8 653
8d1ebe0b
RL
2717
2718#define SN_aes_192_cfb8 "AES-192-CFB8"
2719#define LN_aes_192_cfb8 "aes-192-cfb8"
8544a807 2720#define NID_aes_192_cfb8 654
8d1ebe0b
RL
2721
2722#define SN_aes_256_cfb8 "AES-256-CFB8"
2723#define LN_aes_256_cfb8 "aes-256-cfb8"
8544a807 2724#define NID_aes_256_cfb8 655
8d1ebe0b 2725
e5a4de9e
AP
2726#define SN_aes_128_ctr "AES-128-CTR"
2727#define LN_aes_128_ctr "aes-128-ctr"
2728#define NID_aes_128_ctr 904
2729
2730#define SN_aes_192_ctr "AES-192-CTR"
2731#define LN_aes_192_ctr "aes-192-ctr"
2732#define NID_aes_192_ctr 905
2733
2734#define SN_aes_256_ctr "AES-256-CTR"
2735#define LN_aes_256_ctr "aes-256-ctr"
2736#define NID_aes_256_ctr 906
2737
32a2d8dd
DSH
2738#define SN_aes_128_xts "AES-128-XTS"
2739#define LN_aes_128_xts "aes-128-xts"
2740#define NID_aes_128_xts 913
2741
2742#define SN_aes_256_xts "AES-256-XTS"
2743#define LN_aes_256_xts "aes-256-xts"
2744#define NID_aes_256_xts 914
2745
8d1ebe0b
RL
2746#define SN_des_cfb1 "DES-CFB1"
2747#define LN_des_cfb1 "des-cfb1"
8544a807 2748#define NID_des_cfb1 656
8d1ebe0b
RL
2749
2750#define SN_des_cfb8 "DES-CFB8"
2751#define LN_des_cfb8 "des-cfb8"
8544a807 2752#define NID_des_cfb8 657
8d1ebe0b
RL
2753
2754#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2755#define LN_des_ede3_cfb1 "des-ede3-cfb1"
8544a807 2756#define NID_des_ede3_cfb1 658
8d1ebe0b
RL
2757
2758#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2759#define LN_des_ede3_cfb8 "des-ede3-cfb8"
8544a807 2760#define NID_des_ede3_cfb8 659
8d1ebe0b 2761
914d36ba
RL
2762#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2763
2764#define SN_sha256 "SHA256"
2765#define LN_sha256 "sha256"
5de3a0ff 2766#define NID_sha256 672
914d36ba
RL
2767#define OBJ_sha256 OBJ_nist_hashalgs,1L
2768
2769#define SN_sha384 "SHA384"
2770#define LN_sha384 "sha384"
5de3a0ff 2771#define NID_sha384 673
914d36ba
RL
2772#define OBJ_sha384 OBJ_nist_hashalgs,2L
2773
2774#define SN_sha512 "SHA512"
2775#define LN_sha512 "sha512"
5de3a0ff 2776#define NID_sha512 674
914d36ba
RL
2777#define OBJ_sha512 OBJ_nist_hashalgs,3L
2778
2779#define SN_sha224 "SHA224"
2780#define LN_sha224 "sha224"
5de3a0ff 2781#define NID_sha224 675
914d36ba
RL
2782#define OBJ_sha224 OBJ_nist_hashalgs,4L
2783
357d5de5
NL
2784#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
2785
2786#define SN_dsa_with_SHA224 "dsa_with_SHA224"
3247812e 2787#define NID_dsa_with_SHA224 802
357d5de5
NL
2788#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
2789
2790#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3247812e 2791#define NID_dsa_with_SHA256 803
357d5de5
NL
2792#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
2793
a6b7ffdd
DSH
2794#define SN_hold_instruction_code "holdInstructionCode"
2795#define LN_hold_instruction_code "Hold Instruction Code"
c3fbf5d9 2796#define NID_hold_instruction_code 430
a6b7ffdd
DSH
2797#define OBJ_hold_instruction_code OBJ_id_ce,23L
2798
2799#define OBJ_holdInstruction OBJ_X9_57,2L
2800
2801#define SN_hold_instruction_none "holdInstructionNone"
2802#define LN_hold_instruction_none "Hold Instruction None"
c3fbf5d9 2803#define NID_hold_instruction_none 431
a6b7ffdd
DSH
2804#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
2805
2806#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
2807#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
c3fbf5d9 2808#define NID_hold_instruction_call_issuer 432
a6b7ffdd
DSH
2809#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
2810
2811#define SN_hold_instruction_reject "holdInstructionReject"
2812#define LN_hold_instruction_reject "Hold Instruction Reject"
c3fbf5d9 2813#define NID_hold_instruction_reject 433
a6b7ffdd
DSH
2814#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
2815
d88a26c4 2816#define SN_data "data"
c3fbf5d9 2817#define NID_data 434
f9d183c2 2818#define OBJ_data OBJ_itu_t,9L
d88a26c4
RL
2819
2820#define SN_pss "pss"
c3fbf5d9 2821#define NID_pss 435
d88a26c4
RL
2822#define OBJ_pss OBJ_data,2342L
2823
2824#define SN_ucl "ucl"
c3fbf5d9 2825#define NID_ucl 436
d88a26c4
RL
2826#define OBJ_ucl OBJ_pss,19200300L
2827
2828#define SN_pilot "pilot"
c3fbf5d9 2829#define NID_pilot 437
d88a26c4
RL
2830#define OBJ_pilot OBJ_ucl,100L
2831
2832#define LN_pilotAttributeType "pilotAttributeType"
c3fbf5d9 2833#define NID_pilotAttributeType 438
d88a26c4
RL
2834#define OBJ_pilotAttributeType OBJ_pilot,1L
2835
2836#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
c3fbf5d9 2837#define NID_pilotAttributeSyntax 439
d88a26c4
RL
2838#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
2839
2840#define LN_pilotObjectClass "pilotObjectClass"
c3fbf5d9 2841#define NID_pilotObjectClass 440
d88a26c4
RL
2842#define OBJ_pilotObjectClass OBJ_pilot,4L
2843
2844#define LN_pilotGroups "pilotGroups"
c3fbf5d9 2845#define NID_pilotGroups 441
d88a26c4
RL
2846#define OBJ_pilotGroups OBJ_pilot,10L
2847
2848#define LN_iA5StringSyntax "iA5StringSyntax"
c3fbf5d9 2849#define NID_iA5StringSyntax 442
d88a26c4
RL
2850#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
2851
2852#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
c3fbf5d9 2853#define NID_caseIgnoreIA5StringSyntax 443
d88a26c4
RL
2854#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
2855
2856#define LN_pilotObject "pilotObject"
c3fbf5d9 2857#define NID_pilotObject 444
d88a26c4
RL
2858#define OBJ_pilotObject OBJ_pilotObjectClass,3L
2859
2860#define LN_pilotPerson "pilotPerson"
c3fbf5d9 2861#define NID_pilotPerson 445
d88a26c4
RL
2862#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
2863
2864#define SN_account "account"
c3fbf5d9 2865#define NID_account 446
d88a26c4
RL
2866#define OBJ_account OBJ_pilotObjectClass,5L
2867
2868#define SN_document "document"
c3fbf5d9 2869#define NID_document 447
d88a26c4
RL
2870#define OBJ_document OBJ_pilotObjectClass,6L
2871
2872#define SN_room "room"
c3fbf5d9 2873#define NID_room 448
d88a26c4
RL
2874#define OBJ_room OBJ_pilotObjectClass,7L
2875
2876#define LN_documentSeries "documentSeries"
c3fbf5d9 2877#define NID_documentSeries 449
d88a26c4
RL
2878#define OBJ_documentSeries OBJ_pilotObjectClass,9L
2879
2880#define SN_Domain "domain"
2881#define LN_Domain "Domain"
2882#define NID_Domain 392
2883#define OBJ_Domain OBJ_pilotObjectClass,13L
2884
2885#define LN_rFC822localPart "rFC822localPart"
c3fbf5d9 2886#define NID_rFC822localPart 450
d88a26c4
RL
2887#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
2888
2889#define LN_dNSDomain "dNSDomain"
c3fbf5d9 2890#define NID_dNSDomain 451
d88a26c4
RL
2891#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
2892
2893#define LN_domainRelatedObject "domainRelatedObject"
c3fbf5d9 2894#define NID_domainRelatedObject 452
d88a26c4
RL
2895#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
2896
2897#define LN_friendlyCountry "friendlyCountry"
c3fbf5d9 2898#define NID_friendlyCountry 453
d88a26c4
RL
2899#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
2900
2901#define LN_simpleSecurityObject "simpleSecurityObject"
c3fbf5d9 2902#define NID_simpleSecurityObject 454
d88a26c4
RL
2903#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
2904
2905#define LN_pilotOrganization "pilotOrganization"
c3fbf5d9 2906#define NID_pilotOrganization 455
d88a26c4
RL
2907#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
2908
2909#define LN_pilotDSA "pilotDSA"
c3fbf5d9 2910#define NID_pilotDSA 456
d88a26c4
RL
2911#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
2912
2913#define LN_qualityLabelledData "qualityLabelledData"
c3fbf5d9 2914#define NID_qualityLabelledData 457
d88a26c4
RL
2915#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
2916
d4704d52
RL
2917#define SN_userId "UID"
2918#define LN_userId "userId"
2919#define NID_userId 458
2920#define OBJ_userId OBJ_pilotAttributeType,1L
d88a26c4
RL
2921
2922#define LN_textEncodedORAddress "textEncodedORAddress"
c3fbf5d9 2923#define NID_textEncodedORAddress 459
d88a26c4
RL
2924#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
2925
ea7fc031 2926#define SN_rfc822Mailbox "mail"
d88a26c4 2927#define LN_rfc822Mailbox "rfc822Mailbox"
c3fbf5d9 2928#define NID_rfc822Mailbox 460
d88a26c4
RL
2929#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
2930
2931#define SN_info "info"
c3fbf5d9 2932#define NID_info 461
d88a26c4
RL
2933#define OBJ_info OBJ_pilotAttributeType,4L
2934
2935#define LN_favouriteDrink "favouriteDrink"
c3fbf5d9 2936#define NID_favouriteDrink 462
d88a26c4
RL
2937#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
2938
2939#define LN_roomNumber "roomNumber"
c3fbf5d9 2940#define NID_roomNumber 463
d88a26c4
RL
2941#define OBJ_roomNumber OBJ_pilotAttributeType,6L
2942
2943#define SN_photo "photo"
c3fbf5d9 2944#define NID_photo 464
d88a26c4
RL
2945#define OBJ_photo OBJ_pilotAttributeType,7L
2946
2947#define LN_userClass "userClass"
c3fbf5d9 2948#define NID_userClass 465
d88a26c4
RL
2949#define OBJ_userClass OBJ_pilotAttributeType,8L
2950
2951#define SN_host "host"
c3fbf5d9 2952#define NID_host 466
d88a26c4
RL
2953#define OBJ_host OBJ_pilotAttributeType,9L
2954
2955#define SN_manager "manager"
c3fbf5d9 2956#define NID_manager 467
d88a26c4
RL
2957#define OBJ_manager OBJ_pilotAttributeType,10L
2958
2959#define LN_documentIdentifier "documentIdentifier"
c3fbf5d9 2960#define NID_documentIdentifier 468
d88a26c4
RL
2961#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
2962
2963#define LN_documentTitle "documentTitle"
c3fbf5d9 2964#define NID_documentTitle 469
d88a26c4
RL
2965#define OBJ_documentTitle OBJ_pilotAttributeType,12L
2966
2967#define LN_documentVersion "documentVersion"
c3fbf5d9 2968#define NID_documentVersion 470
d88a26c4
RL
2969#define OBJ_documentVersion OBJ_pilotAttributeType,13L
2970
2971#define LN_documentAuthor "documentAuthor"
c3fbf5d9 2972#define NID_documentAuthor 471
d88a26c4
RL
2973#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
2974
2975#define LN_documentLocation "documentLocation"
c3fbf5d9 2976#define NID_documentLocation 472
d88a26c4
RL
2977#define OBJ_documentLocation OBJ_pilotAttributeType,15L
2978
2979#define LN_homeTelephoneNumber "homeTelephoneNumber"
c3fbf5d9 2980#define NID_homeTelephoneNumber 473
d88a26c4
RL
2981#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
2982
2983#define SN_secretary "secretary"
c3fbf5d9 2984#define NID_secretary 474
d88a26c4
RL
2985#define OBJ_secretary OBJ_pilotAttributeType,21L
2986
2987#define LN_otherMailbox "otherMailbox"
c3fbf5d9 2988#define NID_otherMailbox 475
d88a26c4
RL
2989#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
2990
2991#define LN_lastModifiedTime "lastModifiedTime"
c3fbf5d9 2992#define NID_lastModifiedTime 476
d88a26c4
RL
2993#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
2994
2995#define LN_lastModifiedBy "lastModifiedBy"
c3fbf5d9 2996#define NID_lastModifiedBy 477
d88a26c4
RL
2997#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
2998
2999#define SN_domainComponent "DC"
3000#define LN_domainComponent "domainComponent"
3001#define NID_domainComponent 391
3002#define OBJ_domainComponent OBJ_pilotAttributeType,25L
3003
3004#define LN_aRecord "aRecord"
c3fbf5d9 3005#define NID_aRecord 478
d88a26c4
RL
3006#define OBJ_aRecord OBJ_pilotAttributeType,26L
3007
1d00800e 3008#define LN_pilotAttributeType27 "pilotAttributeType27"
c3fbf5d9 3009#define NID_pilotAttributeType27 479
1d00800e 3010#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
d88a26c4
RL
3011
3012#define LN_mXRecord "mXRecord"
c3fbf5d9 3013#define NID_mXRecord 480
d88a26c4
RL
3014#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3015
3016#define LN_nSRecord "nSRecord"
c3fbf5d9 3017#define NID_nSRecord 481
d88a26c4
RL
3018#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3019
3020#define LN_sOARecord "sOARecord"
c3fbf5d9 3021#define NID_sOARecord 482
d88a26c4
RL
3022#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3023
3024#define LN_cNAMERecord "cNAMERecord"
c3fbf5d9 3025#define NID_cNAMERecord 483
d88a26c4
RL
3026#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3027
3028#define LN_associatedDomain "associatedDomain"
c3fbf5d9 3029#define NID_associatedDomain 484
d88a26c4
RL
3030#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3031
3032#define LN_associatedName "associatedName"
c3fbf5d9 3033#define NID_associatedName 485
d88a26c4
RL
3034#define OBJ_associatedName OBJ_pilotAttributeType,38L
3035
3036#define LN_homePostalAddress "homePostalAddress"
c3fbf5d9 3037#define NID_homePostalAddress 486
d88a26c4
RL
3038#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3039
3040#define LN_personalTitle "personalTitle"
c3fbf5d9 3041#define NID_personalTitle 487
d88a26c4
RL
3042#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3043
3044#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
c3fbf5d9 3045#define NID_mobileTelephoneNumber 488
d88a26c4
RL
3046#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3047
3048#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
c3fbf5d9 3049#define NID_pagerTelephoneNumber 489
d88a26c4
RL
3050#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3051
3052#define LN_friendlyCountryName "friendlyCountryName"
c3fbf5d9 3053#define NID_friendlyCountryName 490
d88a26c4
RL
3054#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3055
3056#define LN_organizationalStatus "organizationalStatus"
c3fbf5d9 3057#define NID_organizationalStatus 491
d88a26c4
RL
3058#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3059
3060#define LN_janetMailbox "janetMailbox"
c3fbf5d9 3061#define NID_janetMailbox 492
d88a26c4
RL
3062#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3063
3064#define LN_mailPreferenceOption "mailPreferenceOption"
c3fbf5d9 3065#define NID_mailPreferenceOption 493
d88a26c4
RL
3066#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3067
3068#define LN_buildingName "buildingName"
c3fbf5d9 3069#define NID_buildingName 494
d88a26c4
RL
3070#define OBJ_buildingName OBJ_pilotAttributeType,48L
3071
3072#define LN_dSAQuality "dSAQuality"
c3fbf5d9 3073#define NID_dSAQuality 495
d88a26c4
RL
3074#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3075
3076#define LN_singleLevelQuality "singleLevelQuality"
c3fbf5d9 3077#define NID_singleLevelQuality 496
d88a26c4
RL
3078#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3079
3080#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
c3fbf5d9 3081#define NID_subtreeMinimumQuality 497
d88a26c4
RL
3082#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3083
3084#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
c3fbf5d9 3085#define NID_subtreeMaximumQuality 498
d88a26c4
RL
3086#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3087
3088#define LN_personalSignature "personalSignature"
c3fbf5d9 3089#define NID_personalSignature 499
d88a26c4
RL
3090#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3091
3092#define LN_dITRedirect "dITRedirect"
c3fbf5d9 3093#define NID_dITRedirect 500
d88a26c4
RL
3094#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3095
3096#define SN_audio "audio"
c3fbf5d9 3097#define NID_audio 501
d88a26c4
RL
3098#define OBJ_audio OBJ_pilotAttributeType,55L
3099
3100#define LN_documentPublisher "documentPublisher"
c3fbf5d9 3101#define NID_documentPublisher 502
d88a26c4
RL
3102#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
3103
82869b3c
LJ
3104#define SN_id_set "id-set"
3105#define LN_id_set "Secure Electronic Transactions"
8544a807 3106#define NID_id_set 512
f9d183c2 3107#define OBJ_id_set OBJ_international_organizations,42L
82869b3c
LJ
3108
3109#define SN_set_ctype "set-ctype"
3110#define LN_set_ctype "content types"
8544a807 3111#define NID_set_ctype 513
82869b3c
LJ
3112#define OBJ_set_ctype OBJ_id_set,0L
3113
3114#define SN_set_msgExt "set-msgExt"
3115#define LN_set_msgExt "message extensions"
8544a807 3116#define NID_set_msgExt 514
82869b3c
LJ
3117#define OBJ_set_msgExt OBJ_id_set,1L
3118
3119#define SN_set_attr "set-attr"
8544a807 3120#define NID_set_attr 515
82869b3c
LJ
3121#define OBJ_set_attr OBJ_id_set,3L
3122
3123#define SN_set_policy "set-policy"
8544a807 3124#define NID_set_policy 516
82869b3c
LJ
3125#define OBJ_set_policy OBJ_id_set,5L
3126
3127#define SN_set_certExt "set-certExt"
3128#define LN_set_certExt "certificate extensions"
8544a807 3129#define NID_set_certExt 517
82869b3c
LJ
3130#define OBJ_set_certExt OBJ_id_set,7L
3131
3132#define SN_set_brand "set-brand"
8544a807 3133#define NID_set_brand 518
82869b3c
LJ
3134#define OBJ_set_brand OBJ_id_set,8L
3135
3136#define SN_setct_PANData "setct-PANData"
8544a807 3137#define NID_setct_PANData 519
82869b3c
LJ
3138#define OBJ_setct_PANData OBJ_set_ctype,0L
3139
3140#define SN_setct_PANToken "setct-PANToken"
8544a807 3141#define NID_setct_PANToken 520
82869b3c
LJ
3142#define OBJ_setct_PANToken OBJ_set_ctype,1L
3143
3144#define SN_setct_PANOnly "setct-PANOnly"
8544a807 3145#define NID_setct_PANOnly 521
82869b3c
LJ
3146#define OBJ_setct_PANOnly OBJ_set_ctype,2L
3147
3148#define SN_setct_OIData "setct-OIData"
8544a807 3149#define NID_setct_OIData 522
82869b3c
LJ
3150#define OBJ_setct_OIData OBJ_set_ctype,3L
3151
3152#define SN_setct_PI "setct-PI"
8544a807 3153#define NID_setct_PI 523
82869b3c
LJ
3154#define OBJ_setct_PI OBJ_set_ctype,4L
3155
3156#define SN_setct_PIData "setct-PIData"
8544a807 3157#define NID_setct_PIData 524
82869b3c
LJ
3158#define OBJ_setct_PIData OBJ_set_ctype,5L
3159
3160#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
8544a807 3161#define NID_setct_PIDataUnsigned 525
82869b3c
LJ
3162#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
3163
3164#define SN_setct_HODInput "setct-HODInput"
8544a807 3165#define NID_setct_HODInput 526
82869b3c
LJ
3166#define OBJ_setct_HODInput OBJ_set_ctype,7L
3167
3168#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
8544a807 3169#define NID_setct_AuthResBaggage 527
82869b3c
LJ
3170#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
3171
3172#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
8544a807 3173#define NID_setct_AuthRevReqBaggage 528
82869b3c
LJ
3174#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
3175
3176#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
8544a807 3177#define NID_setct_AuthRevResBaggage 529
82869b3c
LJ
3178#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
3179
3180#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
8544a807 3181#define NID_setct_CapTokenSeq 530
82869b3c
LJ
3182#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
3183
3184#define SN_setct_PInitResData "setct-PInitResData"
8544a807 3185#define NID_setct_PInitResData 531
82869b3c
LJ
3186#define OBJ_setct_PInitResData OBJ_set_ctype,12L
3187
3188#define SN_setct_PI_TBS "setct-PI-TBS"
8544a807 3189#define NID_setct_PI_TBS 532
82869b3c
LJ
3190#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
3191
3192#define SN_setct_PResData "setct-PResData"
8544a807 3193#define NID_setct_PResData 533
82869b3c
LJ
3194#define OBJ_setct_PResData OBJ_set_ctype,14L
3195
3196#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
8544a807 3197#define NID_setct_AuthReqTBS 534
82869b3c
LJ
3198#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
3199
3200#define SN_setct_AuthResTBS "setct-AuthResTBS"
8544a807 3201#define NID_setct_AuthResTBS 535
82869b3c
LJ
3202#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
3203
3204#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
8544a807 3205#define NID_setct_AuthResTBSX 536
82869b3c
LJ
3206#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
3207
3208#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
8544a807 3209#define NID_setct_AuthTokenTBS 537
82869b3c
LJ
3210#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
3211
3212#define SN_setct_CapTokenData "setct-CapTokenData"
8544a807 3213#define NID_setct_CapTokenData 538
82869b3c
LJ
3214#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
3215
3216#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
8544a807 3217#define NID_setct_CapTokenTBS 539
82869b3c
LJ
3218#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
3219
3220#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
8544a807 3221#define NID_setct_AcqCardCodeMsg 540
82869b3c
LJ
3222#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
3223
3224#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
8544a807 3225#define NID_setct_AuthRevReqTBS 541
82869b3c
LJ
3226#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
3227
3228#define SN_setct_AuthRevResData "setct-AuthRevResData"
8544a807 3229#define NID_setct_AuthRevResData 542
82869b3c
LJ
3230#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
3231
3232#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
8544a807 3233#define NID_setct_AuthRevResTBS 543
82869b3c
LJ
3234#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
3235
3236#define SN_setct_CapReqTBS "setct-CapReqTBS"
8544a807 3237#define NID_setct_CapReqTBS 544
82869b3c
LJ
3238#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
3239
3240#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
8544a807 3241#define NID_setct_CapReqTBSX 545
82869b3c
LJ
3242#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
3243
3244#define SN_setct_CapResData "setct-CapResData"
8544a807 3245#define NID_setct_CapResData 546
82869b3c
LJ
3246#define OBJ_setct_CapResData OBJ_set_ctype,28L
3247
3248#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
8544a807 3249#define NID_setct_CapRevReqTBS 547
82869b3c
LJ
3250#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
3251
3252#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
8544a807 3253#define NID_setct_CapRevReqTBSX 548
82869b3c
LJ
3254#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
3255
3256#define SN_setct_CapRevResData "setct-CapRevResData"
8544a807 3257#define NID_setct_CapRevResData 549
82869b3c
LJ
3258#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
3259
3260#define SN_setct_CredReqTBS "setct-CredReqTBS"
8544a807 3261#define NID_setct_CredReqTBS 550
82869b3c
LJ
3262#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
3263
3264#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
8544a807 3265#define NID_setct_CredReqTBSX 551
82869b3c
LJ
3266#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
3267
3268#define SN_setct_CredResData "setct-CredResData"
8544a807 3269#define NID_setct_CredResData 552
82869b3c
LJ
3270#define OBJ_setct_CredResData OBJ_set_ctype,34L
3271
3272#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
8544a807 3273#define NID_setct_CredRevReqTBS 553
82869b3c
LJ
3274#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
3275
3276#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
8544a807 3277#define NID_setct_CredRevReqTBSX 554
82869b3c
LJ
3278#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
3279
3280#define SN_setct_CredRevResData "setct-CredRevResData"
8544a807 3281#define NID_setct_CredRevResData 555
82869b3c
LJ
3282#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
3283
3284#define SN_setct_PCertReqData "setct-PCertReqData"
8544a807 3285#define NID_setct_PCertReqData 556
82869b3c
LJ
3286#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
3287
3288#define SN_setct_PCertResTBS "setct-PCertResTBS"
8544a807 3289#define NID_setct_PCertResTBS 557
82869b3c
LJ
3290#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
3291
3292#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
8544a807 3293#define NID_setct_BatchAdminReqData 558
82869b3c
LJ
3294#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
3295
3296#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
8544a807 3297#define NID_setct_BatchAdminResData 559
82869b3c
LJ
3298#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
3299
3300#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
8544a807 3301#define NID_setct_CardCInitResTBS 560
82869b3c
LJ
3302#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
3303
3304#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
8544a807 3305#define NID_setct_MeAqCInitResTBS 561
82869b3c
LJ
3306#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
3307
3308#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
8544a807 3309#define NID_setct_RegFormResTBS 562
82869b3c
LJ
3310#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
3311
3312#define SN_setct_CertReqData "setct-CertReqData"
8544a807 3313#define NID_setct_CertReqData 563
82869b3c
LJ
3314#define OBJ_setct_CertReqData OBJ_set_ctype,45L
3315
3316#define SN_setct_CertReqTBS "setct-CertReqTBS"
8544a807 3317#define NID_setct_CertReqTBS 564
82869b3c
LJ
3318#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
3319
3320#define SN_setct_CertResData "setct-CertResData"
8544a807 3321#define NID_setct_CertResData 565
82869b3c
LJ
3322#define OBJ_setct_CertResData OBJ_set_ctype,47L
3323
3324#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
8544a807 3325#define NID_setct_CertInqReqTBS 566
82869b3c
LJ
3326#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
3327
3328#define SN_setct_ErrorTBS "setct-ErrorTBS"
8544a807 3329#define NID_setct_ErrorTBS 567
82869b3c
LJ
3330#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
3331
3332#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
8544a807 3333#define NID_setct_PIDualSignedTBE 568
82869b3c
LJ
3334#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
3335
3336#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
8544a807 3337#define NID_setct_PIUnsignedTBE 569
82869b3c
LJ
3338#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
3339
3340#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
8544a807 3341#define NID_setct_AuthReqTBE 570
82869b3c
LJ
3342#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
3343
3344#define SN_setct_AuthResTBE "setct-AuthResTBE"
8544a807 3345#define NID_setct_AuthResTBE 571
82869b3c
LJ
3346#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
3347
3348#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
8544a807 3349#define NID_setct_AuthResTBEX 572
82869b3c
LJ
3350#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
3351
3352#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
8544a807 3353#define NID_setct_AuthTokenTBE 573
82869b3c
LJ
3354#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
3355
3356#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
8544a807 3357#define NID_setct_CapTokenTBE 574
82869b3c
LJ
3358#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
3359
3360#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
8544a807 3361#define NID_setct_CapTokenTBEX 575
82869b3c
LJ
3362#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
3363
3364#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
8544a807 3365#define NID_setct_AcqCardCodeMsgTBE 576
82869b3c
LJ
3366#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
3367
3368#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
8544a807 3369#define NID_setct_AuthRevReqTBE 577
82869b3c
LJ
3370#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
3371
3372#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
8544a807 3373#define NID_setct_AuthRevResTBE 578
82869b3c
LJ
3374#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
3375
3376#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
8544a807 3377#define NID_setct_AuthRevResTBEB 579
82869b3c
LJ
3378#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
3379
3380#define SN_setct_CapReqTBE "setct-CapReqTBE"
8544a807 3381#define NID_setct_CapReqTBE 580
82869b3c
LJ
3382#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
3383
3384#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
8544a807 3385#define NID_setct_CapReqTBEX 581
82869b3c
LJ
3386#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
3387
3388#define SN_setct_CapResTBE "setct-CapResTBE"
8544a807 3389#define NID_setct_CapResTBE 582
82869b3c
LJ
3390#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
3391
3392#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
8544a807 3393#define NID_setct_CapRevReqTBE 583
82869b3c
LJ
3394#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
3395
3396#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
8544a807 3397#define NID_setct_CapRevReqTBEX 584
82869b3c
LJ
3398#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
3399
3400#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
8544a807 3401#define NID_setct_CapRevResTBE 585
82869b3c
LJ
3402#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
3403
3404#define SN_setct_CredReqTBE "setct-CredReqTBE"
8544a807 3405#define NID_setct_CredReqTBE 586
82869b3c
LJ
3406#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
3407
3408#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
8544a807 3409#define NID_setct_CredReqTBEX 587
82869b3c
LJ
3410#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
3411
3412#define SN_setct_CredResTBE "setct-CredResTBE"
8544a807 3413#define NID_setct_CredResTBE 588
82869b3c
LJ
3414#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
3415
3416#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
8544a807 3417#define NID_setct_CredRevReqTBE 589
82869b3c
LJ
3418#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
3419
3420#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
8544a807 3421#define NID_setct_CredRevReqTBEX 590
82869b3c
LJ
3422#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
3423
3424#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
8544a807 3425#define NID_setct_CredRevResTBE 591
82869b3c
LJ
3426#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
3427
3428#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
8544a807 3429#define NID_setct_BatchAdminReqTBE 592
82869b3c
LJ
3430#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
3431
3432#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
8544a807 3433#define NID_setct_BatchAdminResTBE 593
82869b3c
LJ
3434#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
3435
3436#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
8544a807 3437#define NID_setct_RegFormReqTBE 594
82869b3c
LJ
3438#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
3439
3440#define SN_setct_CertReqTBE "setct-CertReqTBE"
8544a807 3441#define NID_setct_CertReqTBE 595
82869b3c
LJ
3442#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
3443
3444#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
8544a807 3445#define NID_setct_CertReqTBEX 596
82869b3c
LJ
3446#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
3447
3448#define SN_setct_CertResTBE "setct-CertResTBE"
8544a807 3449#define NID_setct_CertResTBE 597
82869b3c
LJ
3450#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
3451
3452#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
8544a807 3453#define NID_setct_CRLNotificationTBS 598
82869b3c
LJ
3454#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
3455
3456#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
8544a807 3457#define NID_setct_CRLNotificationResTBS 599
82869b3c
LJ
3458#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3459
3460#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
8544a807 3461#define NID_setct_BCIDistributionTBS 600
82869b3c
LJ
3462#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3463
3464#define SN_setext_genCrypt "setext-genCrypt"
3465#define LN_setext_genCrypt "generic cryptogram"
8544a807 3466#define NID_setext_genCrypt 601
82869b3c
LJ
3467#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3468
3469#define SN_setext_miAuth "setext-miAuth"
3470#define LN_setext_miAuth "merchant initiated auth"
8544a807 3471#define NID_setext_miAuth 602
82869b3c
LJ
3472#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3473
3474#define SN_setext_pinSecure "setext-pinSecure"
8544a807 3475#define NID_setext_pinSecure 603
82869b3c
LJ
3476#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3477
3478#define SN_setext_pinAny "setext-pinAny"
8544a807 3479#define NID_setext_pinAny 604
82869b3c
LJ
3480#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3481
3482#define SN_setext_track2 "setext-track2"
8544a807 3483#define NID_setext_track2 605
82869b3c
LJ
3484#define OBJ_setext_track2 OBJ_set_msgExt,7L
3485
3486#define SN_setext_cv "setext-cv"
3487#define LN_setext_cv "additional verification"
8544a807 3488#define NID_setext_cv 606
82869b3c
LJ
3489#define OBJ_setext_cv OBJ_set_msgExt,8L
3490
3491#define SN_set_policy_root "set-policy-root"
8544a807 3492#define NID_set_policy_root 607
82869b3c
LJ
3493#define OBJ_set_policy_root OBJ_set_policy,0L
3494
3495#define SN_setCext_hashedRoot "setCext-hashedRoot"
8544a807 3496#define NID_setCext_hashedRoot 608
82869b3c
LJ
3497#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3498
3499#define SN_setCext_certType "setCext-certType"
8544a807 3500#define NID_setCext_certType 609
82869b3c
LJ
3501#define OBJ_setCext_certType OBJ_set_certExt,1L
3502
3503#define SN_setCext_merchData "setCext-merchData"
8544a807 3504#define NID_setCext_merchData 610
82869b3c
LJ
3505#define OBJ_setCext_merchData OBJ_set_certExt,2L
3506
3507#define SN_setCext_cCertRequired "setCext-cCertRequired"
8544a807 3508#define NID_setCext_cCertRequired 611
82869b3c
LJ
3509#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3510
3511#define SN_setCext_tunneling "setCext-tunneling"
8544a807 3512#define NID_setCext_tunneling 612
82869b3c
LJ
3513#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3514
3515#define SN_setCext_setExt "setCext-setExt"
8544a807 3516#define NID_setCext_setExt 613
82869b3c
LJ
3517#define OBJ_setCext_setExt OBJ_set_certExt,5L
3518
3519#define SN_setCext_setQualf "setCext-setQualf"
8544a807 3520#define NID_setCext_setQualf 614
82869b3c
LJ
3521#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3522
3523#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
8544a807 3524#define NID_setCext_PGWYcapabilities 615
82869b3c
LJ
3525#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3526
3527#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
8544a807 3528#define NID_setCext_TokenIdentifier 616
82869b3c
LJ
3529#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3530
3531#define SN_setCext_Track2Data "setCext-Track2Data"
8544a807 3532#define NID_setCext_Track2Data 617
82869b3c
LJ
3533#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3534
3535#define SN_setCext_TokenType "setCext-TokenType"
8544a807 3536#define NID_setCext_TokenType 618
82869b3c
LJ
3537#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3538
3539#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
8544a807 3540#define NID_setCext_IssuerCapabilities 619
82869b3c
LJ
3541#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3542
3543#define SN_setAttr_Cert "setAttr-Cert"
8544a807 3544#define NID_setAttr_Cert 620
82869b3c
LJ
3545#define OBJ_setAttr_Cert OBJ_set_attr,0L
3546
3547#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3548#define LN_setAttr_PGWYcap "payment gateway capabilities"
8544a807 3549#define NID_setAttr_PGWYcap 621
82869b3c
LJ
3550#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3551
3552#define SN_setAttr_TokenType "setAttr-TokenType"
8544a807 3553#define NID_setAttr_TokenType 622
82869b3c
LJ
3554#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3555
3556#define SN_setAttr_IssCap "setAttr-IssCap"
3557#define LN_setAttr_IssCap "issuer capabilities"
8544a807 3558#define NID_setAttr_IssCap 623
82869b3c
LJ
3559#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3560
3561#define SN_set_rootKeyThumb "set-rootKeyThumb"
8544a807 3562#define NID_set_rootKeyThumb 624
82869b3c
LJ
3563#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3564
3565#define SN_set_addPolicy "set-addPolicy"
8544a807 3566#define NID_set_addPolicy 625
82869b3c
LJ
3567#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3568
3569#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
8544a807 3570#define NID_setAttr_Token_EMV 626
82869b3c
LJ
3571#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3572
3573#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
8544a807 3574#define NID_setAttr_Token_B0Prime 627
82869b3c
LJ
3575#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3576
3577#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
8544a807 3578#define NID_setAttr_IssCap_CVM 628
82869b3c
LJ
3579#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3580
3581#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
8544a807 3582#define NID_setAttr_IssCap_T2 629
82869b3c
LJ
3583#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3584
3585#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
8544a807 3586#define NID_setAttr_IssCap_Sig 630
82869b3c
LJ
3587#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3588
3589#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3590#define LN_setAttr_GenCryptgrm "generate cryptogram"
8544a807 3591#define NID_setAttr_GenCryptgrm 631
82869b3c
LJ
3592#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3593
3594#define SN_setAttr_T2Enc "setAttr-T2Enc"
3595#define LN_setAttr_T2Enc "encrypted track 2"
8544a807 3596#define NID_setAttr_T2Enc 632
82869b3c
LJ
3597#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3598
3599#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3600#define LN_setAttr_T2cleartxt "cleartext track 2"
8544a807 3601#define NID_setAttr_T2cleartxt 633
82869b3c
LJ
3602#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3603
3604#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3605#define LN_setAttr_TokICCsig "ICC or token signature"
8544a807 3606#define NID_setAttr_TokICCsig 634
82869b3c
LJ
3607#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3608
3609#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3610#define LN_setAttr_SecDevSig "secure device signature"
8544a807 3611#define NID_setAttr_SecDevSig 635
82869b3c
LJ
3612#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3613
3614#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
8544a807 3615#define NID_set_brand_IATA_ATA 636
82869b3c
LJ
3616#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3617
3618#define SN_set_brand_Diners "set-brand-Diners"
8544a807 3619#define NID_set_brand_Diners 637
82869b3c
LJ
3620#define OBJ_set_brand_Diners OBJ_set_brand,30L
3621
3622#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
8544a807 3623#define NID_set_brand_AmericanExpress 638
82869b3c
LJ
3624#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3625
3626#define SN_set_brand_JCB "set-brand-JCB"
8544a807 3627#define NID_set_brand_JCB 639
82869b3c
LJ
3628#define OBJ_set_brand_JCB OBJ_set_brand,35L
3629
3630#define SN_set_brand_Visa "set-brand-Visa"
8544a807 3631#define NID_set_brand_Visa 640
82869b3c
LJ
3632#define OBJ_set_brand_Visa OBJ_set_brand,4L
3633
3634#define SN_set_brand_MasterCard "set-brand-MasterCard"
8544a807 3635#define NID_set_brand_MasterCard 641
82869b3c
LJ
3636#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3637
3638#define SN_set_brand_Novus "set-brand-Novus"
8544a807 3639#define NID_set_brand_Novus 642
82869b3c
LJ
3640#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3641
3642#define SN_des_cdmf "DES-CDMF"
3643#define LN_des_cdmf "des-cdmf"
8544a807 3644#define NID_des_cdmf 643
82869b3c
LJ
3645#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3646
3647#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
8544a807 3648#define NID_rsaOAEPEncryptionSET 644
82869b3c
LJ
3649#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3650
0d78bc33
RL
3651#define SN_ipsec3 "Oakley-EC2N-3"
3652#define LN_ipsec3 "ipsec3"
5de3a0ff 3653#define NID_ipsec3 749
0d78bc33
RL
3654
3655#define SN_ipsec4 "Oakley-EC2N-4"
3656#define LN_ipsec4 "ipsec4"
5de3a0ff 3657#define NID_ipsec4 750
0d78bc33 3658
f106fb85 3659#define SN_whirlpool "whirlpool"
3247812e 3660#define NID_whirlpool 804
f106fb85
AP
3661#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3662
74e564cd 3663#define SN_cryptopro "cryptopro"
3247812e 3664#define NID_cryptopro 805
74e564cd
DSH
3665#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3666
362ab3e4 3667#define SN_cryptocom "cryptocom"
3247812e 3668#define NID_cryptocom 806
362ab3e4
DSH
3669#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3670
74e564cd
DSH
3671#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3672#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3247812e 3673#define NID_id_GostR3411_94_with_GostR3410_2001 807
74e564cd
DSH
3674#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3675
3676#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3677#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3247812e 3678#define NID_id_GostR3411_94_with_GostR3410_94 808
74e564cd
DSH
3679#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3680
228b4e42
DSH
3681#define SN_id_GostR3411_94 "md_gost94"
3682#define LN_id_GostR3411_94 "GOST R 34.11-94"
3247812e 3683#define NID_id_GostR3411_94 809
228b4e42
DSH
3684#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3685
362ab3e4
DSH
3686#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3687#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3247812e 3688#define NID_id_HMACGostR3411_94 810
362ab3e4
DSH
3689#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3690
5a47825e
DSH
3691#define SN_id_GostR3410_2001 "gost2001"
3692#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3247812e 3693#define NID_id_GostR3410_2001 811
5a47825e
DSH
3694#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3695
3696#define SN_id_GostR3410_94 "gost94"
3697#define LN_id_GostR3410_94 "GOST R 34.10-94"
3247812e 3698#define NID_id_GostR3410_94 812
5a47825e 3699#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
74e564cd 3700
5e0e9fce 3701#define SN_id_Gost28147_89 "gost89"
362ab3e4 3702#define LN_id_Gost28147_89 "GOST 28147-89"
3247812e 3703#define NID_id_Gost28147_89 813
362ab3e4
DSH
3704#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
3705
9981a51e 3706#define SN_gost89_cnt "gost89-cnt"
3247812e 3707#define NID_gost89_cnt 814
9981a51e 3708
16fe5f8b
DSH
3709#define SN_id_Gost28147_89_MAC "gost-mac"
3710#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
3247812e 3711#define NID_id_Gost28147_89_MAC 815
16fe5f8b 3712#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
362ab3e4 3713
228b4e42
DSH
3714#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
3715#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
3247812e 3716#define NID_id_GostR3411_94_prf 816
228b4e42
DSH
3717#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
3718
362ab3e4
DSH
3719#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
3720#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
3247812e 3721#define NID_id_GostR3410_2001DH 817
362ab3e4
DSH
3722#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
3723
3724#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
3725#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
3247812e 3726#define NID_id_GostR3410_94DH 818
362ab3e4
DSH
3727#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
3728
3729#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
3247812e 3730#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
362ab3e4
DSH
3731#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
3732
3733#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
3247812e 3734#define NID_id_Gost28147_89_None_KeyMeshing 820
362ab3e4
DSH
3735#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
3736
2aed84d1 3737#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
3247812e 3738#define NID_id_GostR3411_94_TestParamSet 821
2aed84d1
DSH
3739#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
3740
3741#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
3247812e 3742#define NID_id_GostR3411_94_CryptoProParamSet 822
2aed84d1
DSH
3743#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
3744
3745#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
3247812e 3746#define NID_id_Gost28147_89_TestParamSet 823
2aed84d1
DSH
3747#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
3748
3749#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
3247812e 3750#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
2aed84d1
DSH
3751#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
3752
3753#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
3247812e 3754#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
2aed84d1
DSH
3755#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
3756
3757#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
3247812e 3758#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
2aed84d1
DSH
3759#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
3760
3761#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
3247812e 3762#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
2aed84d1
DSH
3763#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
3764
3765#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3247812e 3766#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
2aed84d1
DSH
3767#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
3768
3769#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3247812e 3770#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
2aed84d1
DSH
3771#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
3772
3773#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3247812e 3774#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
2aed84d1
DSH
3775#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
3776
3777#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
3247812e 3778#define NID_id_GostR3410_94_TestParamSet 831
2aed84d1
DSH
3779#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
3780
3781#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
3247812e 3782#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
2aed84d1
DSH
3783#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
3784
3785#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
3247812e 3786#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
2aed84d1
DSH
3787#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
3788
3789#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
3247812e 3790#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
2aed84d1
DSH
3791#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
3792
3793#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
3247812e 3794#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
2aed84d1
DSH
3795#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
3796
3797#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
3247812e 3798#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
2aed84d1
DSH
3799#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
3800
3801#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
3247812e 3802#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
2aed84d1
DSH
3803#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
3804
3805#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
3247812e 3806#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
2aed84d1
DSH
3807#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
3808
3809#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
3247812e 3810#define NID_id_GostR3410_2001_TestParamSet 839
2aed84d1
DSH
3811#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
3812
3813#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
3247812e 3814#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
2aed84d1
DSH
3815#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
3816
3817#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
3247812e 3818#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
2aed84d1
DSH
3819#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
3820
3821#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
3247812e 3822#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
2aed84d1
DSH
3823#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
3824
3825#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3247812e 3826#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
2aed84d1
DSH
3827#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
3828
3829#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3247812e 3830#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
2aed84d1
DSH
3831#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
3832
362ab3e4 3833#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
3247812e 3834#define NID_id_GostR3410_94_a 845
362ab3e4
DSH
3835#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
3836
3837#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
3247812e 3838#define NID_id_GostR3410_94_aBis 846
362ab3e4
DSH
3839#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
3840
3841#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
3247812e 3842#define NID_id_GostR3410_94_b 847
362ab3e4
DSH
3843#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
3844
3845#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
3247812e 3846#define NID_id_GostR3410_94_bBis 848
362ab3e4
DSH
3847#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
3848
3849#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
228b4e42 3850#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
3247812e 3851#define NID_id_Gost28147_89_cc 849
362ab3e4
DSH
3852#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
3853
de908d63
DSH
3854#define SN_id_GostR3410_94_cc "gost94cc"
3855#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
3247812e 3856#define NID_id_GostR3410_94_cc 850
de908d63
DSH
3857#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
3858
3859#define SN_id_GostR3410_2001_cc "gost2001cc"
3860#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
3247812e 3861#define NID_id_GostR3410_2001_cc 851
de908d63 3862#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
362ab3e4 3863
d2027098
DSH
3864#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
3865#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3247812e 3866#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
d2027098
DSH
3867#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
3868
3869#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
3870#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3247812e 3871#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
d2027098 3872#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
362ab3e4
DSH
3873
3874#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
3875#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
3247812e 3876#define NID_id_GostR3410_2001_ParamSet_cc 854
362ab3e4
DSH
3877#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
3878
f3dea9a5
BM
3879#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
3880#define LN_camellia_128_cbc "camellia-128-cbc"
5de3a0ff 3881#define NID_camellia_128_cbc 751
f3dea9a5
BM
3882#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
3883
3884#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
3885#define LN_camellia_192_cbc "camellia-192-cbc"
5de3a0ff 3886#define NID_camellia_192_cbc 752
f3dea9a5
BM
3887#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
3888
3889#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
3890#define LN_camellia_256_cbc "camellia-256-cbc"
5de3a0ff 3891#define NID_camellia_256_cbc 753
f3dea9a5
BM
3892#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
3893
e5a4de9e
AP
3894#define SN_id_camellia128_wrap "id-camellia128-wrap"
3895#define NID_id_camellia128_wrap 907
3896#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
3897
3898#define SN_id_camellia192_wrap "id-camellia192-wrap"
3899#define NID_id_camellia192_wrap 908
3900#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
3901
3902#define SN_id_camellia256_wrap "id-camellia256-wrap"
3903#define NID_id_camellia256_wrap 909
3904#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
3905
f3dea9a5
BM
3906#define OBJ_ntt_ds 0L,3L,4401L,5L
3907
3908#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
3909
3910#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
3911#define LN_camellia_128_ecb "camellia-128-ecb"
5de3a0ff 3912#define NID_camellia_128_ecb 754
f3dea9a5
BM
3913#define OBJ_camellia_128_ecb OBJ_camellia,1L
3914
3915#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
3916#define LN_camellia_128_ofb128 "camellia-128-ofb"
5de3a0ff 3917#define NID_camellia_128_ofb128 766
f3dea9a5
BM
3918#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
3919
3920#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
3921#define LN_camellia_128_cfb128 "camellia-128-cfb"
5de3a0ff 3922#define NID_camellia_128_cfb128 757
f3dea9a5
BM
3923#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
3924
3925#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
3926#define LN_camellia_192_ecb "camellia-192-ecb"
5de3a0ff 3927#define NID_camellia_192_ecb 755
f3dea9a5
BM
3928#define OBJ_camellia_192_ecb OBJ_camellia,21L
3929
3930#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
3931#define LN_camellia_192_ofb128 "camellia-192-ofb"
5de3a0ff 3932#define NID_camellia_192_ofb128 767
f3dea9a5
BM
3933#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
3934
3935#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
3936#define LN_camellia_192_cfb128 "camellia-192-cfb"
5de3a0ff 3937#define NID_camellia_192_cfb128 758
f3dea9a5
BM
3938#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
3939
3940#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
3941#define LN_camellia_256_ecb "camellia-256-ecb"
5de3a0ff 3942#define NID_camellia_256_ecb 756
f3dea9a5
BM
3943#define OBJ_camellia_256_ecb OBJ_camellia,41L
3944
3945#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
3946#define LN_camellia_256_ofb128 "camellia-256-ofb"
5de3a0ff 3947#define NID_camellia_256_ofb128 768
f3dea9a5
BM
3948#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
3949
3950#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
3951#define LN_camellia_256_cfb128 "camellia-256-cfb"
5de3a0ff 3952#define NID_camellia_256_cfb128 759
f3dea9a5
BM
3953#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
3954
3955#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
3956#define LN_camellia_128_cfb1 "camellia-128-cfb1"
5de3a0ff 3957#define NID_camellia_128_cfb1 760
f3dea9a5
BM
3958
3959#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
3960#define LN_camellia_192_cfb1 "camellia-192-cfb1"
5de3a0ff 3961#define NID_camellia_192_cfb1 761
f3dea9a5
BM
3962
3963#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
3964#define LN_camellia_256_cfb1 "camellia-256-cfb1"
5de3a0ff 3965#define NID_camellia_256_cfb1 762
f3dea9a5
BM
3966
3967#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
3968#define LN_camellia_128_cfb8 "camellia-128-cfb8"
5de3a0ff 3969#define NID_camellia_128_cfb8 763
f3dea9a5
BM
3970
3971#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
3972#define LN_camellia_192_cfb8 "camellia-192-cfb8"
5de3a0ff 3973#define NID_camellia_192_cfb8 764
f3dea9a5
BM
3974
3975#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
3976#define LN_camellia_256_cfb8 "camellia-256-cfb8"
5de3a0ff 3977#define NID_camellia_256_cfb8 765
f3dea9a5 3978
96afc1cf
BM
3979#define SN_kisa "KISA"
3980#define LN_kisa "kisa"
98d8baab 3981#define NID_kisa 773
96afc1cf
BM
3982#define OBJ_kisa OBJ_member_body,410L,200004L
3983
3984#define SN_seed_ecb "SEED-ECB"
3985#define LN_seed_ecb "seed-ecb"
98d8baab 3986#define NID_seed_ecb 776
96afc1cf
BM
3987#define OBJ_seed_ecb OBJ_kisa,1L,3L
3988
3989#define SN_seed_cbc "SEED-CBC"
3990#define LN_seed_cbc "seed-cbc"
98d8baab 3991#define NID_seed_cbc 777
96afc1cf
BM
3992#define OBJ_seed_cbc OBJ_kisa,1L,4L
3993
3994#define SN_seed_cfb128 "SEED-CFB"
3995#define LN_seed_cfb128 "seed-cfb"
98d8baab 3996#define NID_seed_cfb128 779
96afc1cf
BM
3997#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
3998
3999#define SN_seed_ofb128 "SEED-OFB"
4000#define LN_seed_ofb128 "seed-ofb"
98d8baab 4001#define NID_seed_ofb128 778
96afc1cf
BM
4002#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4003
74633553
DSH
4004#define SN_hmac "HMAC"
4005#define LN_hmac "hmac"
3247812e 4006#define NID_hmac 855
74633553 4007
c8ef656d
DSH
4008#define SN_cmac "CMAC"
4009#define LN_cmac "cmac"
4010#define NID_cmac 894
4011
c608171d
AP
4012#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4013#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4014#define NID_rc4_hmac_md5 915
4015
4016#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4017#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4018#define NID_aes_128_cbc_hmac_sha1 916
4019
4020#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4021#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4022#define NID_aes_192_cbc_hmac_sha1 917
4023
4024#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4025#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4026#define NID_aes_256_cbc_hmac_sha1 918
4027