]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/obj_mac.h
Handle localhost being either 127.0.0.1 or ::1
[thirdparty/openssl.git] / include / openssl / obj_mac.h
CommitLineData
0f113f3e
MC
1/*
2 * THIS FILE IS GENERATED FROM objects.txt by objects.pl via the following
3 * command: perl objects.pl objects.txt obj_mac.num obj_mac.h
c3fbf5d9
BM
4 */
5
c2bbf9cf
RL
6/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
7 * All rights reserved.
8 *
9 * This package is an SSL implementation written
10 * by Eric Young (eay@cryptsoft.com).
11 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 12 *
c2bbf9cf
RL
13 * This library is free for commercial and non-commercial use as long as
14 * the following conditions are aheared to. The following conditions
15 * apply to all code found in this distribution, be it the RC4, RSA,
16 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
17 * included with this distribution is covered by the same copyright terms
18 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 19 *
c2bbf9cf
RL
20 * Copyright remains Eric Young's, and as such any Copyright notices in
21 * the code are not to be removed.
22 * If this package is used in a product, Eric Young should be given attribution
23 * as the author of the parts of the library used.
24 * This can be in the form of a textual message at program startup or
25 * in documentation (online or textual) provided with the package.
0f113f3e 26 *
c2bbf9cf
RL
27 * Redistribution and use in source and binary forms, with or without
28 * modification, are permitted provided that the following conditions
29 * are met:
30 * 1. Redistributions of source code must retain the copyright
31 * notice, this list of conditions and the following disclaimer.
32 * 2. Redistributions in binary form must reproduce the above copyright
33 * notice, this list of conditions and the following disclaimer in the
34 * documentation and/or other materials provided with the distribution.
35 * 3. All advertising materials mentioning features or use of this software
36 * must display the following acknowledgement:
37 * "This product includes cryptographic software written by
38 * Eric Young (eay@cryptsoft.com)"
39 * The word 'cryptographic' can be left out if the rouines from the library
40 * being used are not cryptographic related :-).
0f113f3e 41 * 4. If you include any Windows specific code (or a derivative thereof) from
c2bbf9cf
RL
42 * the apps directory (application code) you must include an acknowledgement:
43 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 44 *
c2bbf9cf
RL
45 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
46 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
47 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
48 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
49 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
50 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
51 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
52 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
53 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
54 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
55 * SUCH DAMAGE.
0f113f3e 56 *
c2bbf9cf
RL
57 * The licence and distribution terms for any publically available version or
58 * derivative of this code cannot be changed. i.e. this code cannot simply be
59 * copied and put under another distribution licence
60 * [including the GNU Public Licence.]
61 */
62
0f113f3e
MC
63#define SN_undef "UNDEF"
64#define LN_undef "undefined"
65#define NID_undef 0
66#define OBJ_undef 0L
67
68#define SN_itu_t "ITU-T"
69#define LN_itu_t "itu-t"
70#define NID_itu_t 645
71#define OBJ_itu_t 0L
72
73#define NID_ccitt 404
74#define OBJ_ccitt OBJ_itu_t
75
76#define SN_iso "ISO"
77#define LN_iso "iso"
78#define NID_iso 181
79#define OBJ_iso 1L
80
81#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
82#define LN_joint_iso_itu_t "joint-iso-itu-t"
83#define NID_joint_iso_itu_t 646
84#define OBJ_joint_iso_itu_t 2L
85
86#define NID_joint_iso_ccitt 393
87#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
88
89#define SN_member_body "member-body"
90#define LN_member_body "ISO Member Body"
91#define NID_member_body 182
92#define OBJ_member_body OBJ_iso,2L
93
94#define SN_identified_organization "identified-organization"
95#define NID_identified_organization 676
96#define OBJ_identified_organization OBJ_iso,3L
97
98#define SN_hmac_md5 "HMAC-MD5"
99#define LN_hmac_md5 "hmac-md5"
100#define NID_hmac_md5 780
101#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
102
103#define SN_hmac_sha1 "HMAC-SHA1"
104#define LN_hmac_sha1 "hmac-sha1"
105#define NID_hmac_sha1 781
106#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
2d9b1b3f 107
0f113f3e
MC
108#define SN_certicom_arc "certicom-arc"
109#define NID_certicom_arc 677
110#define OBJ_certicom_arc OBJ_identified_organization,132L
2d9b1b3f 111
0f113f3e
MC
112#define SN_international_organizations "international-organizations"
113#define LN_international_organizations "International Organizations"
114#define NID_international_organizations 647
115#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
2d9b1b3f 116
0f113f3e
MC
117#define SN_wap "wap"
118#define NID_wap 678
119#define OBJ_wap OBJ_international_organizations,43L
2d9b1b3f 120
0f113f3e
MC
121#define SN_wap_wsg "wap-wsg"
122#define NID_wap_wsg 679
123#define OBJ_wap_wsg OBJ_wap,1L
2d9b1b3f 124
0f113f3e
MC
125#define SN_selected_attribute_types "selected-attribute-types"
126#define LN_selected_attribute_types "Selected Attribute Types"
127#define NID_selected_attribute_types 394
128#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
129
130#define SN_clearance "clearance"
131#define NID_clearance 395
132#define OBJ_clearance OBJ_selected_attribute_types,55L
133
134#define SN_ISO_US "ISO-US"
135#define LN_ISO_US "ISO US Member Body"
136#define NID_ISO_US 183
137#define OBJ_ISO_US OBJ_member_body,840L
138
139#define SN_X9_57 "X9-57"
140#define LN_X9_57 "X9.57"
141#define NID_X9_57 184
142#define OBJ_X9_57 OBJ_ISO_US,10040L
2d9b1b3f 143
0f113f3e
MC
144#define SN_X9cm "X9cm"
145#define LN_X9cm "X9.57 CM ?"
146#define NID_X9cm 185
147#define OBJ_X9cm OBJ_X9_57,4L
2d9b1b3f 148
0f113f3e
MC
149#define SN_dsa "DSA"
150#define LN_dsa "dsaEncryption"
151#define NID_dsa 116
152#define OBJ_dsa OBJ_X9cm,1L
153
154#define SN_dsaWithSHA1 "DSA-SHA1"
155#define LN_dsaWithSHA1 "dsaWithSHA1"
156#define NID_dsaWithSHA1 113
157#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
158
159#define SN_ansi_X9_62 "ansi-X9-62"
160#define LN_ansi_X9_62 "ANSI X9.62"
161#define NID_ansi_X9_62 405
162#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
163
164#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
165
166#define SN_X9_62_prime_field "prime-field"
167#define NID_X9_62_prime_field 406
168#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
169
170#define SN_X9_62_characteristic_two_field "characteristic-two-field"
171#define NID_X9_62_characteristic_two_field 407
172#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
173
174#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
175#define NID_X9_62_id_characteristic_two_basis 680
176#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
177
178#define SN_X9_62_onBasis "onBasis"
179#define NID_X9_62_onBasis 681
180#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
2d9b1b3f 181
0f113f3e
MC
182#define SN_X9_62_tpBasis "tpBasis"
183#define NID_X9_62_tpBasis 682
184#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
2d9b1b3f 185
0f113f3e
MC
186#define SN_X9_62_ppBasis "ppBasis"
187#define NID_X9_62_ppBasis 683
188#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
2d9b1b3f 189
0f113f3e 190#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
2d9b1b3f 191
0f113f3e
MC
192#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
193#define NID_X9_62_id_ecPublicKey 408
194#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
2d9b1b3f 195
0f113f3e 196#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
2d9b1b3f 197
0f113f3e 198#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
2d9b1b3f 199
0f113f3e
MC
200#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
201#define NID_X9_62_c2pnb163v1 684
202#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
2d9b1b3f 203
0f113f3e
MC
204#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
205#define NID_X9_62_c2pnb163v2 685
206#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
2d9b1b3f 207
0f113f3e
MC
208#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
209#define NID_X9_62_c2pnb163v3 686
210#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
2d9b1b3f 211
0f113f3e
MC
212#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
213#define NID_X9_62_c2pnb176v1 687
214#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
2d9b1b3f 215
0f113f3e
MC
216#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
217#define NID_X9_62_c2tnb191v1 688
218#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
14f7ee49 219
0f113f3e
MC
220#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
221#define NID_X9_62_c2tnb191v2 689
222#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
14f7ee49 223
0f113f3e
MC
224#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
225#define NID_X9_62_c2tnb191v3 690
226#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
14f7ee49 227
0f113f3e
MC
228#define SN_X9_62_c2onb191v4 "c2onb191v4"
229#define NID_X9_62_c2onb191v4 691
230#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
14f7ee49 231
0f113f3e
MC
232#define SN_X9_62_c2onb191v5 "c2onb191v5"
233#define NID_X9_62_c2onb191v5 692
234#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
14f7ee49 235
0f113f3e
MC
236#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
237#define NID_X9_62_c2pnb208w1 693
238#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
14f7ee49 239
0f113f3e
MC
240#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
241#define NID_X9_62_c2tnb239v1 694
242#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
14f7ee49 243
0f113f3e
MC
244#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
245#define NID_X9_62_c2tnb239v2 695
246#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
14f7ee49 247
0f113f3e
MC
248#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
249#define NID_X9_62_c2tnb239v3 696
250#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
14f7ee49 251
0f113f3e
MC
252#define SN_X9_62_c2onb239v4 "c2onb239v4"
253#define NID_X9_62_c2onb239v4 697
254#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
14f7ee49 255
0f113f3e
MC
256#define SN_X9_62_c2onb239v5 "c2onb239v5"
257#define NID_X9_62_c2onb239v5 698
258#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
06e2dd03 259
0f113f3e
MC
260#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
261#define NID_X9_62_c2pnb272w1 699
262#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
06e2dd03 263
0f113f3e
MC
264#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
265#define NID_X9_62_c2pnb304w1 700
266#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
06e2dd03 267
0f113f3e
MC
268#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
269#define NID_X9_62_c2tnb359v1 701
270#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
06e2dd03 271
0f113f3e
MC
272#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
273#define NID_X9_62_c2pnb368w1 702
274#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
06e2dd03 275
0f113f3e
MC
276#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
277#define NID_X9_62_c2tnb431r1 703
278#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
06e2dd03 279
0f113f3e 280#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
36c19463 281
0f113f3e
MC
282#define SN_X9_62_prime192v1 "prime192v1"
283#define NID_X9_62_prime192v1 409
284#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
36c19463 285
0f113f3e
MC
286#define SN_X9_62_prime192v2 "prime192v2"
287#define NID_X9_62_prime192v2 410
288#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
36c19463 289
0f113f3e
MC
290#define SN_X9_62_prime192v3 "prime192v3"
291#define NID_X9_62_prime192v3 411
292#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
36c19463 293
0f113f3e
MC
294#define SN_X9_62_prime239v1 "prime239v1"
295#define NID_X9_62_prime239v1 412
296#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
36c19463 297
0f113f3e
MC
298#define SN_X9_62_prime239v2 "prime239v2"
299#define NID_X9_62_prime239v2 413
300#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
36c19463 301
0f113f3e
MC
302#define SN_X9_62_prime239v3 "prime239v3"
303#define NID_X9_62_prime239v3 414
304#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
36c19463 305
0f113f3e
MC
306#define SN_X9_62_prime256v1 "prime256v1"
307#define NID_X9_62_prime256v1 415
308#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
36c19463 309
0f113f3e 310#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
36c19463 311
0f113f3e
MC
312#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
313#define NID_ecdsa_with_SHA1 416
314#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
36c19463 315
0f113f3e
MC
316#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
317#define NID_ecdsa_with_Recommended 791
318#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
36c19463 319
0f113f3e
MC
320#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
321#define NID_ecdsa_with_Specified 792
322#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
36c19463 323
0f113f3e
MC
324#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
325#define NID_ecdsa_with_SHA224 793
326#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
36c19463 327
0f113f3e
MC
328#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
329#define NID_ecdsa_with_SHA256 794
330#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
36c19463 331
0f113f3e
MC
332#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
333#define NID_ecdsa_with_SHA384 795
334#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
36c19463 335
0f113f3e
MC
336#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
337#define NID_ecdsa_with_SHA512 796
338#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
36c19463 339
0f113f3e 340#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
36c19463 341
0f113f3e
MC
342#define SN_secp112r1 "secp112r1"
343#define NID_secp112r1 704
344#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
36c19463 345
0f113f3e
MC
346#define SN_secp112r2 "secp112r2"
347#define NID_secp112r2 705
348#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
36c19463 349
0f113f3e
MC
350#define SN_secp128r1 "secp128r1"
351#define NID_secp128r1 706
352#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
36c19463 353
0f113f3e
MC
354#define SN_secp128r2 "secp128r2"
355#define NID_secp128r2 707
356#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
36c19463 357
0f113f3e
MC
358#define SN_secp160k1 "secp160k1"
359#define NID_secp160k1 708
360#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
36c19463 361
0f113f3e
MC
362#define SN_secp160r1 "secp160r1"
363#define NID_secp160r1 709
364#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
36c19463 365
0f113f3e
MC
366#define SN_secp160r2 "secp160r2"
367#define NID_secp160r2 710
368#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
36c19463 369
0f113f3e
MC
370#define SN_secp192k1 "secp192k1"
371#define NID_secp192k1 711
372#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
36c19463 373
0f113f3e
MC
374#define SN_secp224k1 "secp224k1"
375#define NID_secp224k1 712
376#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
36c19463 377
0f113f3e
MC
378#define SN_secp224r1 "secp224r1"
379#define NID_secp224r1 713
380#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
36c19463 381
0f113f3e
MC
382#define SN_secp256k1 "secp256k1"
383#define NID_secp256k1 714
384#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
36c19463 385
0f113f3e
MC
386#define SN_secp384r1 "secp384r1"
387#define NID_secp384r1 715
388#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
36c19463 389
0f113f3e
MC
390#define SN_secp521r1 "secp521r1"
391#define NID_secp521r1 716
392#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
36c19463 393
0f113f3e
MC
394#define SN_sect113r1 "sect113r1"
395#define NID_sect113r1 717
396#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
36c19463 397
0f113f3e
MC
398#define SN_sect113r2 "sect113r2"
399#define NID_sect113r2 718
400#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
36c19463 401
0f113f3e
MC
402#define SN_sect131r1 "sect131r1"
403#define NID_sect131r1 719
404#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
c2bbf9cf 405
0f113f3e
MC
406#define SN_sect131r2 "sect131r2"
407#define NID_sect131r2 720
408#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
c2bbf9cf 409
0f113f3e
MC
410#define SN_sect163k1 "sect163k1"
411#define NID_sect163k1 721
412#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
c2bbf9cf 413
0f113f3e
MC
414#define SN_sect163r1 "sect163r1"
415#define NID_sect163r1 722
416#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
c2bbf9cf 417
0f113f3e
MC
418#define SN_sect163r2 "sect163r2"
419#define NID_sect163r2 723
420#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
c2bbf9cf 421
0f113f3e
MC
422#define SN_sect193r1 "sect193r1"
423#define NID_sect193r1 724
424#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
c2bbf9cf 425
0f113f3e
MC
426#define SN_sect193r2 "sect193r2"
427#define NID_sect193r2 725
428#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
c2bbf9cf 429
0f113f3e
MC
430#define SN_sect233k1 "sect233k1"
431#define NID_sect233k1 726
432#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
c2bbf9cf 433
0f113f3e
MC
434#define SN_sect233r1 "sect233r1"
435#define NID_sect233r1 727
436#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
c2bbf9cf 437
0f113f3e
MC
438#define SN_sect239k1 "sect239k1"
439#define NID_sect239k1 728
440#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
c2bbf9cf 441
0f113f3e
MC
442#define SN_sect283k1 "sect283k1"
443#define NID_sect283k1 729
444#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
c2bbf9cf 445
0f113f3e
MC
446#define SN_sect283r1 "sect283r1"
447#define NID_sect283r1 730
448#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
c2bbf9cf 449
0f113f3e
MC
450#define SN_sect409k1 "sect409k1"
451#define NID_sect409k1 731
452#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
c2bbf9cf 453
0f113f3e
MC
454#define SN_sect409r1 "sect409r1"
455#define NID_sect409r1 732
456#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
c2bbf9cf 457
0f113f3e
MC
458#define SN_sect571k1 "sect571k1"
459#define NID_sect571k1 733
460#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
c2bbf9cf 461
0f113f3e
MC
462#define SN_sect571r1 "sect571r1"
463#define NID_sect571r1 734
464#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
c2bbf9cf 465
0f113f3e
MC
466#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
467
468#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
469#define NID_wap_wsg_idm_ecid_wtls1 735
470#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
471
472#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
473#define NID_wap_wsg_idm_ecid_wtls3 736
474#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
475
476#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
477#define NID_wap_wsg_idm_ecid_wtls4 737
478#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
479
480#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
481#define NID_wap_wsg_idm_ecid_wtls5 738
482#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
483
484#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
485#define NID_wap_wsg_idm_ecid_wtls6 739
486#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
487
488#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
489#define NID_wap_wsg_idm_ecid_wtls7 740
490#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
491
492#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
493#define NID_wap_wsg_idm_ecid_wtls8 741
494#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
495
496#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
497#define NID_wap_wsg_idm_ecid_wtls9 742
498#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
499
500#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
501#define NID_wap_wsg_idm_ecid_wtls10 743
502#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
503
504#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
505#define NID_wap_wsg_idm_ecid_wtls11 744
506#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
507
508#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
509#define NID_wap_wsg_idm_ecid_wtls12 745
510#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
511
512#define SN_cast5_cbc "CAST5-CBC"
513#define LN_cast5_cbc "cast5-cbc"
514#define NID_cast5_cbc 108
515#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
516
517#define SN_cast5_ecb "CAST5-ECB"
518#define LN_cast5_ecb "cast5-ecb"
519#define NID_cast5_ecb 109
520
521#define SN_cast5_cfb64 "CAST5-CFB"
522#define LN_cast5_cfb64 "cast5-cfb"
523#define NID_cast5_cfb64 110
524
525#define SN_cast5_ofb64 "CAST5-OFB"
526#define LN_cast5_ofb64 "cast5-ofb"
527#define NID_cast5_ofb64 111
528
529#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
530#define NID_pbeWithMD5AndCast5_CBC 112
531#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
532
533#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
534#define LN_id_PasswordBasedMAC "password based MAC"
535#define NID_id_PasswordBasedMAC 782
536#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
537
538#define SN_id_DHBasedMac "id-DHBasedMac"
539#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
540#define NID_id_DHBasedMac 783
541#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
542
543#define SN_rsadsi "rsadsi"
544#define LN_rsadsi "RSA Data Security, Inc."
545#define NID_rsadsi 1
546#define OBJ_rsadsi OBJ_ISO_US,113549L
547
548#define SN_pkcs "pkcs"
549#define LN_pkcs "RSA Data Security, Inc. PKCS"
550#define NID_pkcs 2
551#define OBJ_pkcs OBJ_rsadsi,1L
552
553#define SN_pkcs1 "pkcs1"
554#define NID_pkcs1 186
555#define OBJ_pkcs1 OBJ_pkcs,1L
556
557#define LN_rsaEncryption "rsaEncryption"
558#define NID_rsaEncryption 6
559#define OBJ_rsaEncryption OBJ_pkcs1,1L
560
561#define SN_md2WithRSAEncryption "RSA-MD2"
562#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
563#define NID_md2WithRSAEncryption 7
564#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
565
566#define SN_md4WithRSAEncryption "RSA-MD4"
567#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
568#define NID_md4WithRSAEncryption 396
569#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
570
571#define SN_md5WithRSAEncryption "RSA-MD5"
572#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
573#define NID_md5WithRSAEncryption 8
574#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
575
576#define SN_sha1WithRSAEncryption "RSA-SHA1"
577#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
578#define NID_sha1WithRSAEncryption 65
579#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
580
581#define SN_rsaesOaep "RSAES-OAEP"
582#define LN_rsaesOaep "rsaesOaep"
583#define NID_rsaesOaep 919
584#define OBJ_rsaesOaep OBJ_pkcs1,7L
585
586#define SN_mgf1 "MGF1"
587#define LN_mgf1 "mgf1"
588#define NID_mgf1 911
589#define OBJ_mgf1 OBJ_pkcs1,8L
590
591#define SN_pSpecified "PSPECIFIED"
592#define LN_pSpecified "pSpecified"
593#define NID_pSpecified 935
594#define OBJ_pSpecified OBJ_pkcs1,9L
595
596#define SN_rsassaPss "RSASSA-PSS"
597#define LN_rsassaPss "rsassaPss"
598#define NID_rsassaPss 912
599#define OBJ_rsassaPss OBJ_pkcs1,10L
600
601#define SN_sha256WithRSAEncryption "RSA-SHA256"
602#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
603#define NID_sha256WithRSAEncryption 668
604#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
605
606#define SN_sha384WithRSAEncryption "RSA-SHA384"
607#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
608#define NID_sha384WithRSAEncryption 669
609#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
610
611#define SN_sha512WithRSAEncryption "RSA-SHA512"
612#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
613#define NID_sha512WithRSAEncryption 670
614#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
615
616#define SN_sha224WithRSAEncryption "RSA-SHA224"
617#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
618#define NID_sha224WithRSAEncryption 671
619#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
620
621#define SN_pkcs3 "pkcs3"
622#define NID_pkcs3 27
623#define OBJ_pkcs3 OBJ_pkcs,3L
624
625#define LN_dhKeyAgreement "dhKeyAgreement"
626#define NID_dhKeyAgreement 28
627#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
628
629#define SN_pkcs5 "pkcs5"
630#define NID_pkcs5 187
631#define OBJ_pkcs5 OBJ_pkcs,5L
632
633#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
634#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
635#define NID_pbeWithMD2AndDES_CBC 9
636#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
637
638#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
639#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
640#define NID_pbeWithMD5AndDES_CBC 10
641#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
642
643#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
644#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
645#define NID_pbeWithMD2AndRC2_CBC 168
646#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
647
648#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
649#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
650#define NID_pbeWithMD5AndRC2_CBC 169
651#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
652
653#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
654#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
655#define NID_pbeWithSHA1AndDES_CBC 170
656#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
657
658#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
659#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
660#define NID_pbeWithSHA1AndRC2_CBC 68
661#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
662
663#define LN_id_pbkdf2 "PBKDF2"
664#define NID_id_pbkdf2 69
665#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
666
667#define LN_pbes2 "PBES2"
668#define NID_pbes2 161
669#define OBJ_pbes2 OBJ_pkcs5,13L
670
671#define LN_pbmac1 "PBMAC1"
672#define NID_pbmac1 162
673#define OBJ_pbmac1 OBJ_pkcs5,14L
674
675#define SN_pkcs7 "pkcs7"
676#define NID_pkcs7 20
677#define OBJ_pkcs7 OBJ_pkcs,7L
678
679#define LN_pkcs7_data "pkcs7-data"
680#define NID_pkcs7_data 21
681#define OBJ_pkcs7_data OBJ_pkcs7,1L
682
683#define LN_pkcs7_signed "pkcs7-signedData"
684#define NID_pkcs7_signed 22
685#define OBJ_pkcs7_signed OBJ_pkcs7,2L
686
687#define LN_pkcs7_enveloped "pkcs7-envelopedData"
688#define NID_pkcs7_enveloped 23
689#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
690
691#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
692#define NID_pkcs7_signedAndEnveloped 24
693#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
694
695#define LN_pkcs7_digest "pkcs7-digestData"
696#define NID_pkcs7_digest 25
697#define OBJ_pkcs7_digest OBJ_pkcs7,5L
698
699#define LN_pkcs7_encrypted "pkcs7-encryptedData"
700#define NID_pkcs7_encrypted 26
701#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
702
703#define SN_pkcs9 "pkcs9"
704#define NID_pkcs9 47
705#define OBJ_pkcs9 OBJ_pkcs,9L
706
707#define LN_pkcs9_emailAddress "emailAddress"
708#define NID_pkcs9_emailAddress 48
709#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
710
711#define LN_pkcs9_unstructuredName "unstructuredName"
712#define NID_pkcs9_unstructuredName 49
713#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
714
715#define LN_pkcs9_contentType "contentType"
716#define NID_pkcs9_contentType 50
717#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
718
719#define LN_pkcs9_messageDigest "messageDigest"
720#define NID_pkcs9_messageDigest 51
721#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
722
723#define LN_pkcs9_signingTime "signingTime"
724#define NID_pkcs9_signingTime 52
725#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
726
727#define LN_pkcs9_countersignature "countersignature"
728#define NID_pkcs9_countersignature 53
729#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
730
731#define LN_pkcs9_challengePassword "challengePassword"
732#define NID_pkcs9_challengePassword 54
733#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
734
735#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
736#define NID_pkcs9_unstructuredAddress 55
737#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
738
739#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
740#define NID_pkcs9_extCertAttributes 56
741#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
742
743#define SN_ext_req "extReq"
744#define LN_ext_req "Extension Request"
745#define NID_ext_req 172
746#define OBJ_ext_req OBJ_pkcs9,14L
747
748#define SN_SMIMECapabilities "SMIME-CAPS"
749#define LN_SMIMECapabilities "S/MIME Capabilities"
750#define NID_SMIMECapabilities 167
751#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
752
753#define SN_SMIME "SMIME"
754#define LN_SMIME "S/MIME"
755#define NID_SMIME 188
756#define OBJ_SMIME OBJ_pkcs9,16L
c2bbf9cf 757
0f113f3e
MC
758#define SN_id_smime_mod "id-smime-mod"
759#define NID_id_smime_mod 189
760#define OBJ_id_smime_mod OBJ_SMIME,0L
c2bbf9cf 761
0f113f3e
MC
762#define SN_id_smime_ct "id-smime-ct"
763#define NID_id_smime_ct 190
764#define OBJ_id_smime_ct OBJ_SMIME,1L
c2bbf9cf 765
0f113f3e
MC
766#define SN_id_smime_aa "id-smime-aa"
767#define NID_id_smime_aa 191
768#define OBJ_id_smime_aa OBJ_SMIME,2L
c2bbf9cf 769
0f113f3e
MC
770#define SN_id_smime_alg "id-smime-alg"
771#define NID_id_smime_alg 192
772#define OBJ_id_smime_alg OBJ_SMIME,3L
c2bbf9cf 773
0f113f3e
MC
774#define SN_id_smime_cd "id-smime-cd"
775#define NID_id_smime_cd 193
776#define OBJ_id_smime_cd OBJ_SMIME,4L
c2bbf9cf 777
0f113f3e
MC
778#define SN_id_smime_spq "id-smime-spq"
779#define NID_id_smime_spq 194
780#define OBJ_id_smime_spq OBJ_SMIME,5L
c2bbf9cf 781
0f113f3e
MC
782#define SN_id_smime_cti "id-smime-cti"
783#define NID_id_smime_cti 195
784#define OBJ_id_smime_cti OBJ_SMIME,6L
c2bbf9cf 785
0f113f3e
MC
786#define SN_id_smime_mod_cms "id-smime-mod-cms"
787#define NID_id_smime_mod_cms 196
788#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
400ca0e4 789
0f113f3e
MC
790#define SN_id_smime_mod_ess "id-smime-mod-ess"
791#define NID_id_smime_mod_ess 197
792#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
054307e7 793
0f113f3e
MC
794#define SN_id_smime_mod_oid "id-smime-mod-oid"
795#define NID_id_smime_mod_oid 198
796#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
c2bbf9cf 797
0f113f3e
MC
798#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
799#define NID_id_smime_mod_msg_v3 199
800#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
c2bbf9cf 801
0f113f3e
MC
802#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
803#define NID_id_smime_mod_ets_eSignature_88 200
804#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
c2bbf9cf 805
0f113f3e
MC
806#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
807#define NID_id_smime_mod_ets_eSignature_97 201
808#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
c2bbf9cf 809
0f113f3e
MC
810#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
811#define NID_id_smime_mod_ets_eSigPolicy_88 202
812#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
c2bbf9cf 813
0f113f3e
MC
814#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
815#define NID_id_smime_mod_ets_eSigPolicy_97 203
816#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
c2bbf9cf 817
0f113f3e
MC
818#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
819#define NID_id_smime_ct_receipt 204
820#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
c2bbf9cf 821
0f113f3e
MC
822#define SN_id_smime_ct_authData "id-smime-ct-authData"
823#define NID_id_smime_ct_authData 205
824#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
c2bbf9cf 825
0f113f3e
MC
826#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
827#define NID_id_smime_ct_publishCert 206
828#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
c2bbf9cf 829
0f113f3e
MC
830#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
831#define NID_id_smime_ct_TSTInfo 207
832#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
c2bbf9cf 833
0f113f3e
MC
834#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
835#define NID_id_smime_ct_TDTInfo 208
836#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
c2bbf9cf 837
0f113f3e
MC
838#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
839#define NID_id_smime_ct_contentInfo 209
840#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
c2bbf9cf 841
0f113f3e
MC
842#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
843#define NID_id_smime_ct_DVCSRequestData 210
844#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
c2bbf9cf 845
0f113f3e
MC
846#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
847#define NID_id_smime_ct_DVCSResponseData 211
848#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
c2bbf9cf 849
0f113f3e
MC
850#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
851#define NID_id_smime_ct_compressedData 786
852#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
c2bbf9cf 853
0f113f3e
MC
854#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
855#define NID_id_ct_asciiTextWithCRLF 787
856#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
c2bbf9cf 857
0f113f3e
MC
858#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
859#define NID_id_smime_aa_receiptRequest 212
860#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
c2bbf9cf 861
0f113f3e
MC
862#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
863#define NID_id_smime_aa_securityLabel 213
864#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
c2bbf9cf 865
0f113f3e
MC
866#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
867#define NID_id_smime_aa_mlExpandHistory 214
868#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
c2bbf9cf 869
0f113f3e
MC
870#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
871#define NID_id_smime_aa_contentHint 215
872#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
c2bbf9cf 873
0f113f3e
MC
874#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
875#define NID_id_smime_aa_msgSigDigest 216
876#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
c2bbf9cf 877
0f113f3e
MC
878#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
879#define NID_id_smime_aa_encapContentType 217
880#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
c2bbf9cf 881
0f113f3e
MC
882#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
883#define NID_id_smime_aa_contentIdentifier 218
884#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
c2bbf9cf 885
0f113f3e
MC
886#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
887#define NID_id_smime_aa_macValue 219
888#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
c2bbf9cf 889
0f113f3e
MC
890#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
891#define NID_id_smime_aa_equivalentLabels 220
892#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
c2bbf9cf 893
0f113f3e
MC
894#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
895#define NID_id_smime_aa_contentReference 221
896#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
c2bbf9cf 897
0f113f3e
MC
898#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
899#define NID_id_smime_aa_encrypKeyPref 222
900#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
c2bbf9cf 901
0f113f3e
MC
902#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
903#define NID_id_smime_aa_signingCertificate 223
904#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
c2bbf9cf 905
0f113f3e
MC
906#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
907#define NID_id_smime_aa_smimeEncryptCerts 224
908#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
c2bbf9cf 909
0f113f3e
MC
910#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
911#define NID_id_smime_aa_timeStampToken 225
912#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
c2bbf9cf 913
0f113f3e
MC
914#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
915#define NID_id_smime_aa_ets_sigPolicyId 226
916#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
c2bbf9cf 917
0f113f3e
MC
918#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
919#define NID_id_smime_aa_ets_commitmentType 227
920#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
c2bbf9cf 921
0f113f3e
MC
922#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
923#define NID_id_smime_aa_ets_signerLocation 228
924#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
c2bbf9cf 925
0f113f3e
MC
926#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
927#define NID_id_smime_aa_ets_signerAttr 229
928#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
c2bbf9cf 929
0f113f3e
MC
930#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
931#define NID_id_smime_aa_ets_otherSigCert 230
932#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
c2bbf9cf 933
0f113f3e
MC
934#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
935#define NID_id_smime_aa_ets_contentTimestamp 231
936#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
c2bbf9cf 937
0f113f3e
MC
938#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
939#define NID_id_smime_aa_ets_CertificateRefs 232
940#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
f2334630 941
0f113f3e
MC
942#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
943#define NID_id_smime_aa_ets_RevocationRefs 233
944#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
c2bbf9cf 945
0f113f3e
MC
946#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
947#define NID_id_smime_aa_ets_certValues 234
948#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
c2bbf9cf 949
0f113f3e
MC
950#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
951#define NID_id_smime_aa_ets_revocationValues 235
952#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
c2bbf9cf 953
0f113f3e
MC
954#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
955#define NID_id_smime_aa_ets_escTimeStamp 236
956#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
c2bbf9cf 957
0f113f3e
MC
958#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
959#define NID_id_smime_aa_ets_certCRLTimestamp 237
960#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
c2bbf9cf 961
0f113f3e
MC
962#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
963#define NID_id_smime_aa_ets_archiveTimeStamp 238
964#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
c2bbf9cf 965
0f113f3e
MC
966#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
967#define NID_id_smime_aa_signatureType 239
968#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
c2bbf9cf 969
0f113f3e
MC
970#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
971#define NID_id_smime_aa_dvcs_dvc 240
972#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
c2bbf9cf 973
0f113f3e
MC
974#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
975#define NID_id_smime_alg_ESDHwith3DES 241
976#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
c2bbf9cf 977
0f113f3e
MC
978#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
979#define NID_id_smime_alg_ESDHwithRC2 242
980#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
c2bbf9cf 981
0f113f3e
MC
982#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
983#define NID_id_smime_alg_3DESwrap 243
984#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
c2bbf9cf 985
0f113f3e
MC
986#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
987#define NID_id_smime_alg_RC2wrap 244
988#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
f2a253e0 989
0f113f3e
MC
990#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
991#define NID_id_smime_alg_ESDH 245
992#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
8528128b 993
0f113f3e
MC
994#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
995#define NID_id_smime_alg_CMS3DESwrap 246
996#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
c2bbf9cf 997
0f113f3e
MC
998#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
999#define NID_id_smime_alg_CMSRC2wrap 247
1000#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
c2bbf9cf 1001
0f113f3e
MC
1002#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1003#define NID_id_alg_PWRI_KEK 893
1004#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
c2bbf9cf 1005
0f113f3e
MC
1006#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1007#define NID_id_smime_cd_ldap 248
1008#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
c2bbf9cf 1009
0f113f3e
MC
1010#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1011#define NID_id_smime_spq_ets_sqt_uri 249
1012#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
c2bbf9cf 1013
0f113f3e
MC
1014#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1015#define NID_id_smime_spq_ets_sqt_unotice 250
1016#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
c2bbf9cf 1017
0f113f3e
MC
1018#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1019#define NID_id_smime_cti_ets_proofOfOrigin 251
1020#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
c2bbf9cf 1021
0f113f3e
MC
1022#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1023#define NID_id_smime_cti_ets_proofOfReceipt 252
1024#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
c2bbf9cf 1025
0f113f3e
MC
1026#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1027#define NID_id_smime_cti_ets_proofOfDelivery 253
1028#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
c2bbf9cf 1029
0f113f3e
MC
1030#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1031#define NID_id_smime_cti_ets_proofOfSender 254
1032#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
c2bbf9cf 1033
0f113f3e
MC
1034#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1035#define NID_id_smime_cti_ets_proofOfApproval 255
1036#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
c2bbf9cf 1037
0f113f3e
MC
1038#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1039#define NID_id_smime_cti_ets_proofOfCreation 256
1040#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
c2bbf9cf 1041
0f113f3e
MC
1042#define LN_friendlyName "friendlyName"
1043#define NID_friendlyName 156
1044#define OBJ_friendlyName OBJ_pkcs9,20L
c2bbf9cf 1045
0f113f3e
MC
1046#define LN_localKeyID "localKeyID"
1047#define NID_localKeyID 157
1048#define OBJ_localKeyID OBJ_pkcs9,21L
c2bbf9cf 1049
0f113f3e
MC
1050#define SN_ms_csp_name "CSPName"
1051#define LN_ms_csp_name "Microsoft CSP Name"
1052#define NID_ms_csp_name 417
1053#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
c2bbf9cf 1054
0f113f3e
MC
1055#define SN_LocalKeySet "LocalKeySet"
1056#define LN_LocalKeySet "Microsoft Local Key set"
1057#define NID_LocalKeySet 856
1058#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
c2bbf9cf 1059
0f113f3e 1060#define OBJ_certTypes OBJ_pkcs9,22L
c2bbf9cf 1061
0f113f3e
MC
1062#define LN_x509Certificate "x509Certificate"
1063#define NID_x509Certificate 158
1064#define OBJ_x509Certificate OBJ_certTypes,1L
c2bbf9cf 1065
0f113f3e
MC
1066#define LN_sdsiCertificate "sdsiCertificate"
1067#define NID_sdsiCertificate 159
1068#define OBJ_sdsiCertificate OBJ_certTypes,2L
c2bbf9cf 1069
0f113f3e 1070#define OBJ_crlTypes OBJ_pkcs9,23L
c2bbf9cf 1071
0f113f3e
MC
1072#define LN_x509Crl "x509Crl"
1073#define NID_x509Crl 160
1074#define OBJ_x509Crl OBJ_crlTypes,1L
c2bbf9cf 1075
0f113f3e 1076#define OBJ_pkcs12 OBJ_pkcs,12L
c2bbf9cf 1077
0f113f3e 1078#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
c2bbf9cf 1079
0f113f3e
MC
1080#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1081#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1082#define NID_pbe_WithSHA1And128BitRC4 144
1083#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
c2bbf9cf 1084
0f113f3e
MC
1085#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1086#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1087#define NID_pbe_WithSHA1And40BitRC4 145
1088#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
c2bbf9cf 1089
0f113f3e
MC
1090#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1091#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1092#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1093#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
c2bbf9cf 1094
0f113f3e
MC
1095#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1096#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1097#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1098#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
c2bbf9cf 1099
0f113f3e
MC
1100#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1101#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1102#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1103#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
c2bbf9cf 1104
0f113f3e
MC
1105#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1106#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1107#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1108#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
c2bbf9cf 1109
0f113f3e 1110#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
c2bbf9cf 1111
0f113f3e 1112#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
c2bbf9cf 1113
0f113f3e
MC
1114#define LN_keyBag "keyBag"
1115#define NID_keyBag 150
1116#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
c2bbf9cf 1117
0f113f3e
MC
1118#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1119#define NID_pkcs8ShroudedKeyBag 151
1120#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
c2bbf9cf 1121
0f113f3e
MC
1122#define LN_certBag "certBag"
1123#define NID_certBag 152
1124#define OBJ_certBag OBJ_pkcs12_BagIds,3L
c2bbf9cf 1125
0f113f3e
MC
1126#define LN_crlBag "crlBag"
1127#define NID_crlBag 153
1128#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
c2bbf9cf 1129
0f113f3e
MC
1130#define LN_secretBag "secretBag"
1131#define NID_secretBag 154
1132#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
c2bbf9cf 1133
0f113f3e
MC
1134#define LN_safeContentsBag "safeContentsBag"
1135#define NID_safeContentsBag 155
1136#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
c2bbf9cf 1137
0f113f3e
MC
1138#define SN_md2 "MD2"
1139#define LN_md2 "md2"
1140#define NID_md2 3
1141#define OBJ_md2 OBJ_rsadsi,2L,2L
1142
1143#define SN_md4 "MD4"
1144#define LN_md4 "md4"
1145#define NID_md4 257
1146#define OBJ_md4 OBJ_rsadsi,2L,4L
1147
1148#define SN_md5 "MD5"
1149#define LN_md5 "md5"
1150#define NID_md5 4
1151#define OBJ_md5 OBJ_rsadsi,2L,5L
1152
1153#define SN_md5_sha1 "MD5-SHA1"
1154#define LN_md5_sha1 "md5-sha1"
1155#define NID_md5_sha1 114
1156
1157#define LN_hmacWithMD5 "hmacWithMD5"
1158#define NID_hmacWithMD5 797
1159#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1160
1161#define LN_hmacWithSHA1 "hmacWithSHA1"
1162#define NID_hmacWithSHA1 163
1163#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1164
1165#define LN_hmacWithSHA224 "hmacWithSHA224"
1166#define NID_hmacWithSHA224 798
1167#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1168
1169#define LN_hmacWithSHA256 "hmacWithSHA256"
1170#define NID_hmacWithSHA256 799
1171#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1172
1173#define LN_hmacWithSHA384 "hmacWithSHA384"
1174#define NID_hmacWithSHA384 800
1175#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1176
1177#define LN_hmacWithSHA512 "hmacWithSHA512"
1178#define NID_hmacWithSHA512 801
1179#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1180
1181#define SN_rc2_cbc "RC2-CBC"
1182#define LN_rc2_cbc "rc2-cbc"
1183#define NID_rc2_cbc 37
1184#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1185
1186#define SN_rc2_ecb "RC2-ECB"
1187#define LN_rc2_ecb "rc2-ecb"
1188#define NID_rc2_ecb 38
1189
1190#define SN_rc2_cfb64 "RC2-CFB"
1191#define LN_rc2_cfb64 "rc2-cfb"
1192#define NID_rc2_cfb64 39
1193
1194#define SN_rc2_ofb64 "RC2-OFB"
1195#define LN_rc2_ofb64 "rc2-ofb"
1196#define NID_rc2_ofb64 40
1197
1198#define SN_rc2_40_cbc "RC2-40-CBC"
1199#define LN_rc2_40_cbc "rc2-40-cbc"
1200#define NID_rc2_40_cbc 98
1201
1202#define SN_rc2_64_cbc "RC2-64-CBC"
1203#define LN_rc2_64_cbc "rc2-64-cbc"
1204#define NID_rc2_64_cbc 166
1205
1206#define SN_rc4 "RC4"
1207#define LN_rc4 "rc4"
1208#define NID_rc4 5
1209#define OBJ_rc4 OBJ_rsadsi,3L,4L
1210
1211#define SN_rc4_40 "RC4-40"
1212#define LN_rc4_40 "rc4-40"
1213#define NID_rc4_40 97
1214
1215#define SN_des_ede3_cbc "DES-EDE3-CBC"
1216#define LN_des_ede3_cbc "des-ede3-cbc"
1217#define NID_des_ede3_cbc 44
1218#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1219
1220#define SN_rc5_cbc "RC5-CBC"
1221#define LN_rc5_cbc "rc5-cbc"
1222#define NID_rc5_cbc 120
1223#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1224
1225#define SN_rc5_ecb "RC5-ECB"
1226#define LN_rc5_ecb "rc5-ecb"
1227#define NID_rc5_ecb 121
1228
1229#define SN_rc5_cfb64 "RC5-CFB"
1230#define LN_rc5_cfb64 "rc5-cfb"
1231#define NID_rc5_cfb64 122
1232
1233#define SN_rc5_ofb64 "RC5-OFB"
1234#define LN_rc5_ofb64 "rc5-ofb"
1235#define NID_rc5_ofb64 123
1236
1237#define SN_ms_ext_req "msExtReq"
1238#define LN_ms_ext_req "Microsoft Extension Request"
1239#define NID_ms_ext_req 171
1240#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1241
1242#define SN_ms_code_ind "msCodeInd"
1243#define LN_ms_code_ind "Microsoft Individual Code Signing"
1244#define NID_ms_code_ind 134
1245#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1246
1247#define SN_ms_code_com "msCodeCom"
1248#define LN_ms_code_com "Microsoft Commercial Code Signing"
1249#define NID_ms_code_com 135
1250#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1251
1252#define SN_ms_ctl_sign "msCTLSign"
1253#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1254#define NID_ms_ctl_sign 136
1255#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1256
1257#define SN_ms_sgc "msSGC"
1258#define LN_ms_sgc "Microsoft Server Gated Crypto"
1259#define NID_ms_sgc 137
1260#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1261
1262#define SN_ms_efs "msEFS"
1263#define LN_ms_efs "Microsoft Encrypted File System"
1264#define NID_ms_efs 138
1265#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1266
1267#define SN_ms_smartcard_login "msSmartcardLogin"
1268#define LN_ms_smartcard_login "Microsoft Smartcardlogin"
1269#define NID_ms_smartcard_login 648
1270#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1271
1272#define SN_ms_upn "msUPN"
1273#define LN_ms_upn "Microsoft Universal Principal Name"
1274#define NID_ms_upn 649
1275#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1276
1277#define SN_idea_cbc "IDEA-CBC"
1278#define LN_idea_cbc "idea-cbc"
1279#define NID_idea_cbc 34
1280#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1281
1282#define SN_idea_ecb "IDEA-ECB"
1283#define LN_idea_ecb "idea-ecb"
1284#define NID_idea_ecb 36
1285
1286#define SN_idea_cfb64 "IDEA-CFB"
1287#define LN_idea_cfb64 "idea-cfb"
1288#define NID_idea_cfb64 35
1289
1290#define SN_idea_ofb64 "IDEA-OFB"
1291#define LN_idea_ofb64 "idea-ofb"
1292#define NID_idea_ofb64 46
1293
1294#define SN_bf_cbc "BF-CBC"
1295#define LN_bf_cbc "bf-cbc"
1296#define NID_bf_cbc 91
1297#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1298
1299#define SN_bf_ecb "BF-ECB"
1300#define LN_bf_ecb "bf-ecb"
1301#define NID_bf_ecb 92
1302
1303#define SN_bf_cfb64 "BF-CFB"
1304#define LN_bf_cfb64 "bf-cfb"
1305#define NID_bf_cfb64 93
1306
1307#define SN_bf_ofb64 "BF-OFB"
1308#define LN_bf_ofb64 "bf-ofb"
1309#define NID_bf_ofb64 94
1310
1311#define SN_id_pkix "PKIX"
1312#define NID_id_pkix 127
1313#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1314
1315#define SN_id_pkix_mod "id-pkix-mod"
1316#define NID_id_pkix_mod 258
1317#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1318
1319#define SN_id_pe "id-pe"
1320#define NID_id_pe 175
1321#define OBJ_id_pe OBJ_id_pkix,1L
1322
1323#define SN_id_qt "id-qt"
1324#define NID_id_qt 259
1325#define OBJ_id_qt OBJ_id_pkix,2L
1326
1327#define SN_id_kp "id-kp"
1328#define NID_id_kp 128
1329#define OBJ_id_kp OBJ_id_pkix,3L
1330
1331#define SN_id_it "id-it"
1332#define NID_id_it 260
1333#define OBJ_id_it OBJ_id_pkix,4L
1334
1335#define SN_id_pkip "id-pkip"
1336#define NID_id_pkip 261
1337#define OBJ_id_pkip OBJ_id_pkix,5L
1338
1339#define SN_id_alg "id-alg"
1340#define NID_id_alg 262
1341#define OBJ_id_alg OBJ_id_pkix,6L
1342
1343#define SN_id_cmc "id-cmc"
1344#define NID_id_cmc 263
1345#define OBJ_id_cmc OBJ_id_pkix,7L
1346
1347#define SN_id_on "id-on"
1348#define NID_id_on 264
1349#define OBJ_id_on OBJ_id_pkix,8L
1350
1351#define SN_id_pda "id-pda"
1352#define NID_id_pda 265
1353#define OBJ_id_pda OBJ_id_pkix,9L
1354
1355#define SN_id_aca "id-aca"
1356#define NID_id_aca 266
1357#define OBJ_id_aca OBJ_id_pkix,10L
1358
1359#define SN_id_qcs "id-qcs"
1360#define NID_id_qcs 267
1361#define OBJ_id_qcs OBJ_id_pkix,11L
1362
1363#define SN_id_cct "id-cct"
1364#define NID_id_cct 268
1365#define OBJ_id_cct OBJ_id_pkix,12L
1366
1367#define SN_id_ppl "id-ppl"
1368#define NID_id_ppl 662
1369#define OBJ_id_ppl OBJ_id_pkix,21L
1370
1371#define SN_id_ad "id-ad"
1372#define NID_id_ad 176
1373#define OBJ_id_ad OBJ_id_pkix,48L
1374
1375#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1376#define NID_id_pkix1_explicit_88 269
1377#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1378
1379#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1380#define NID_id_pkix1_implicit_88 270
1381#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1382
1383#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1384#define NID_id_pkix1_explicit_93 271
1385#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1386
1387#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1388#define NID_id_pkix1_implicit_93 272
1389#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1390
1391#define SN_id_mod_crmf "id-mod-crmf"
1392#define NID_id_mod_crmf 273
1393#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1394
1395#define SN_id_mod_cmc "id-mod-cmc"
1396#define NID_id_mod_cmc 274
1397#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1398
1399#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1400#define NID_id_mod_kea_profile_88 275
1401#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1402
1403#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1404#define NID_id_mod_kea_profile_93 276
1405#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1406
1407#define SN_id_mod_cmp "id-mod-cmp"
1408#define NID_id_mod_cmp 277
1409#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1410
1411#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1412#define NID_id_mod_qualified_cert_88 278
1413#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1414
1415#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1416#define NID_id_mod_qualified_cert_93 279
1417#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1418
1419#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1420#define NID_id_mod_attribute_cert 280
1421#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1422
1423#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1424#define NID_id_mod_timestamp_protocol 281
1425#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1426
1427#define SN_id_mod_ocsp "id-mod-ocsp"
1428#define NID_id_mod_ocsp 282
1429#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1430
1431#define SN_id_mod_dvcs "id-mod-dvcs"
1432#define NID_id_mod_dvcs 283
1433#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1434
1435#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1436#define NID_id_mod_cmp2000 284
1437#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1438
1439#define SN_info_access "authorityInfoAccess"
1440#define LN_info_access "Authority Information Access"
1441#define NID_info_access 177
1442#define OBJ_info_access OBJ_id_pe,1L
1443
1444#define SN_biometricInfo "biometricInfo"
1445#define LN_biometricInfo "Biometric Info"
1446#define NID_biometricInfo 285
1447#define OBJ_biometricInfo OBJ_id_pe,2L
1448
1449#define SN_qcStatements "qcStatements"
1450#define NID_qcStatements 286
1451#define OBJ_qcStatements OBJ_id_pe,3L
1452
1453#define SN_ac_auditEntity "ac-auditEntity"
1454#define NID_ac_auditEntity 287
1455#define OBJ_ac_auditEntity OBJ_id_pe,4L
1456
1457#define SN_ac_targeting "ac-targeting"
1458#define NID_ac_targeting 288
1459#define OBJ_ac_targeting OBJ_id_pe,5L
1460
1461#define SN_aaControls "aaControls"
1462#define NID_aaControls 289
1463#define OBJ_aaControls OBJ_id_pe,6L
1464
1465#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1466#define NID_sbgp_ipAddrBlock 290
1467#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1468
1469#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1470#define NID_sbgp_autonomousSysNum 291
1471#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1472
1473#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1474#define NID_sbgp_routerIdentifier 292
1475#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1476
1477#define SN_ac_proxying "ac-proxying"
1478#define NID_ac_proxying 397
1479#define OBJ_ac_proxying OBJ_id_pe,10L
1480
1481#define SN_sinfo_access "subjectInfoAccess"
1482#define LN_sinfo_access "Subject Information Access"
1483#define NID_sinfo_access 398
1484#define OBJ_sinfo_access OBJ_id_pe,11L
1485
1486#define SN_proxyCertInfo "proxyCertInfo"
1487#define LN_proxyCertInfo "Proxy Certificate Information"
1488#define NID_proxyCertInfo 663
1489#define OBJ_proxyCertInfo OBJ_id_pe,14L
1490
ba67253d
RS
1491#define SN_tlsfeature "tlsfeature"
1492#define LN_tlsfeature "TLS Feature"
1493#define NID_tlsfeature 1020
1494#define OBJ_tlsfeature OBJ_id_pe,24L
1495
0f113f3e
MC
1496#define SN_id_qt_cps "id-qt-cps"
1497#define LN_id_qt_cps "Policy Qualifier CPS"
1498#define NID_id_qt_cps 164
1499#define OBJ_id_qt_cps OBJ_id_qt,1L
1500
1501#define SN_id_qt_unotice "id-qt-unotice"
1502#define LN_id_qt_unotice "Policy Qualifier User Notice"
1503#define NID_id_qt_unotice 165
1504#define OBJ_id_qt_unotice OBJ_id_qt,2L
1505
1506#define SN_textNotice "textNotice"
1507#define NID_textNotice 293
1508#define OBJ_textNotice OBJ_id_qt,3L
1509
1510#define SN_server_auth "serverAuth"
1511#define LN_server_auth "TLS Web Server Authentication"
1512#define NID_server_auth 129
1513#define OBJ_server_auth OBJ_id_kp,1L
1514
1515#define SN_client_auth "clientAuth"
1516#define LN_client_auth "TLS Web Client Authentication"
1517#define NID_client_auth 130
1518#define OBJ_client_auth OBJ_id_kp,2L
1519
1520#define SN_code_sign "codeSigning"
1521#define LN_code_sign "Code Signing"
1522#define NID_code_sign 131
1523#define OBJ_code_sign OBJ_id_kp,3L
1524
1525#define SN_email_protect "emailProtection"
1526#define LN_email_protect "E-mail Protection"
1527#define NID_email_protect 132
1528#define OBJ_email_protect OBJ_id_kp,4L
1529
1530#define SN_ipsecEndSystem "ipsecEndSystem"
1531#define LN_ipsecEndSystem "IPSec End System"
1532#define NID_ipsecEndSystem 294
1533#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1534
1535#define SN_ipsecTunnel "ipsecTunnel"
1536#define LN_ipsecTunnel "IPSec Tunnel"
1537#define NID_ipsecTunnel 295
1538#define OBJ_ipsecTunnel OBJ_id_kp,6L
1539
1540#define SN_ipsecUser "ipsecUser"
1541#define LN_ipsecUser "IPSec User"
1542#define NID_ipsecUser 296
1543#define OBJ_ipsecUser OBJ_id_kp,7L
1544
1545#define SN_time_stamp "timeStamping"
1546#define LN_time_stamp "Time Stamping"
1547#define NID_time_stamp 133
1548#define OBJ_time_stamp OBJ_id_kp,8L
1549
1550#define SN_OCSP_sign "OCSPSigning"
1551#define LN_OCSP_sign "OCSP Signing"
1552#define NID_OCSP_sign 180
1553#define OBJ_OCSP_sign OBJ_id_kp,9L
1554
1555#define SN_dvcs "DVCS"
1556#define LN_dvcs "dvcs"
1557#define NID_dvcs 297
1558#define OBJ_dvcs OBJ_id_kp,10L
1559
b5c5a971
RS
1560#define SN_ipsec_IKE "ipsecIKE"
1561#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1562#define NID_ipsec_IKE 1022
1563#define OBJ_ipsec_IKE OBJ_id_kp,17L
1564
0f113f3e
MC
1565#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1566#define NID_id_it_caProtEncCert 298
1567#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1568
1569#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1570#define NID_id_it_signKeyPairTypes 299
1571#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1572
1573#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1574#define NID_id_it_encKeyPairTypes 300
1575#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1576
1577#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1578#define NID_id_it_preferredSymmAlg 301
1579#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1580
1581#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1582#define NID_id_it_caKeyUpdateInfo 302
1583#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1584
1585#define SN_id_it_currentCRL "id-it-currentCRL"
1586#define NID_id_it_currentCRL 303
1587#define OBJ_id_it_currentCRL OBJ_id_it,6L
1588
1589#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1590#define NID_id_it_unsupportedOIDs 304
1591#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1592
1593#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1594#define NID_id_it_subscriptionRequest 305
1595#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1596
1597#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1598#define NID_id_it_subscriptionResponse 306
1599#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1600
1601#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1602#define NID_id_it_keyPairParamReq 307
1603#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1604
1605#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1606#define NID_id_it_keyPairParamRep 308
1607#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1608
1609#define SN_id_it_revPassphrase "id-it-revPassphrase"
1610#define NID_id_it_revPassphrase 309
1611#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1612
1613#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1614#define NID_id_it_implicitConfirm 310
1615#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1616
1617#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1618#define NID_id_it_confirmWaitTime 311
1619#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1620
1621#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1622#define NID_id_it_origPKIMessage 312
1623#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1624
1625#define SN_id_it_suppLangTags "id-it-suppLangTags"
1626#define NID_id_it_suppLangTags 784
1627#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1628
1629#define SN_id_regCtrl "id-regCtrl"
1630#define NID_id_regCtrl 313
1631#define OBJ_id_regCtrl OBJ_id_pkip,1L
1632
1633#define SN_id_regInfo "id-regInfo"
1634#define NID_id_regInfo 314
1635#define OBJ_id_regInfo OBJ_id_pkip,2L
1636
1637#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1638#define NID_id_regCtrl_regToken 315
1639#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1640
1641#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1642#define NID_id_regCtrl_authenticator 316
1643#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
c2bbf9cf 1644
0f113f3e
MC
1645#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1646#define NID_id_regCtrl_pkiPublicationInfo 317
1647#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
c2bbf9cf 1648
0f113f3e
MC
1649#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1650#define NID_id_regCtrl_pkiArchiveOptions 318
1651#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
c2bbf9cf 1652
0f113f3e
MC
1653#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1654#define NID_id_regCtrl_oldCertID 319
1655#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
c2bbf9cf 1656
0f113f3e
MC
1657#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1658#define NID_id_regCtrl_protocolEncrKey 320
1659#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
c2bbf9cf 1660
0f113f3e
MC
1661#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1662#define NID_id_regInfo_utf8Pairs 321
1663#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
c2bbf9cf 1664
0f113f3e
MC
1665#define SN_id_regInfo_certReq "id-regInfo-certReq"
1666#define NID_id_regInfo_certReq 322
1667#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
c2bbf9cf 1668
0f113f3e
MC
1669#define SN_id_alg_des40 "id-alg-des40"
1670#define NID_id_alg_des40 323
1671#define OBJ_id_alg_des40 OBJ_id_alg,1L
c2bbf9cf 1672
0f113f3e
MC
1673#define SN_id_alg_noSignature "id-alg-noSignature"
1674#define NID_id_alg_noSignature 324
1675#define OBJ_id_alg_noSignature OBJ_id_alg,2L
c2bbf9cf 1676
0f113f3e
MC
1677#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1678#define NID_id_alg_dh_sig_hmac_sha1 325
1679#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
c2bbf9cf 1680
0f113f3e
MC
1681#define SN_id_alg_dh_pop "id-alg-dh-pop"
1682#define NID_id_alg_dh_pop 326
1683#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
c2bbf9cf 1684
0f113f3e
MC
1685#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1686#define NID_id_cmc_statusInfo 327
1687#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
357d5de5 1688
0f113f3e
MC
1689#define SN_id_cmc_identification "id-cmc-identification"
1690#define NID_id_cmc_identification 328
1691#define OBJ_id_cmc_identification OBJ_id_cmc,2L
357d5de5 1692
0f113f3e
MC
1693#define SN_id_cmc_identityProof "id-cmc-identityProof"
1694#define NID_id_cmc_identityProof 329
1695#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
357d5de5 1696
0f113f3e
MC
1697#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1698#define NID_id_cmc_dataReturn 330
1699#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
a6b7ffdd 1700
0f113f3e
MC
1701#define SN_id_cmc_transactionId "id-cmc-transactionId"
1702#define NID_id_cmc_transactionId 331
1703#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
a6b7ffdd 1704
0f113f3e
MC
1705#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1706#define NID_id_cmc_senderNonce 332
1707#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
d88a26c4 1708
0f113f3e
MC
1709#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1710#define NID_id_cmc_recipientNonce 333
1711#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
d88a26c4 1712
0f113f3e
MC
1713#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1714#define NID_id_cmc_addExtensions 334
1715#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
82869b3c 1716
0f113f3e
MC
1717#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1718#define NID_id_cmc_encryptedPOP 335
1719#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
82869b3c 1720
0f113f3e
MC
1721#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1722#define NID_id_cmc_decryptedPOP 336
1723#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
82869b3c 1724
0f113f3e
MC
1725#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1726#define NID_id_cmc_lraPOPWitness 337
1727#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
82869b3c 1728
0f113f3e
MC
1729#define SN_id_cmc_getCert "id-cmc-getCert"
1730#define NID_id_cmc_getCert 338
1731#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
82869b3c 1732
0f113f3e
MC
1733#define SN_id_cmc_getCRL "id-cmc-getCRL"
1734#define NID_id_cmc_getCRL 339
1735#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
82869b3c 1736
0f113f3e
MC
1737#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1738#define NID_id_cmc_revokeRequest 340
1739#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
82869b3c 1740
0f113f3e
MC
1741#define SN_id_cmc_regInfo "id-cmc-regInfo"
1742#define NID_id_cmc_regInfo 341
1743#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
82869b3c 1744
0f113f3e
MC
1745#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1746#define NID_id_cmc_responseInfo 342
1747#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
82869b3c 1748
0f113f3e
MC
1749#define SN_id_cmc_queryPending "id-cmc-queryPending"
1750#define NID_id_cmc_queryPending 343
1751#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1752
1753#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1754#define NID_id_cmc_popLinkRandom 344
1755#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1756
1757#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1758#define NID_id_cmc_popLinkWitness 345
1759#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1760
1761#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1762#define NID_id_cmc_confirmCertAcceptance 346
1763#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1764
1765#define SN_id_on_personalData "id-on-personalData"
1766#define NID_id_on_personalData 347
1767#define OBJ_id_on_personalData OBJ_id_on,1L
1768
1769#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1770#define LN_id_on_permanentIdentifier "Permanent Identifier"
1771#define NID_id_on_permanentIdentifier 858
1772#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1773
1774#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1775#define NID_id_pda_dateOfBirth 348
1776#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1777
1778#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1779#define NID_id_pda_placeOfBirth 349
1780#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1781
1782#define SN_id_pda_gender "id-pda-gender"
1783#define NID_id_pda_gender 351
1784#define OBJ_id_pda_gender OBJ_id_pda,3L
1785
1786#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1787#define NID_id_pda_countryOfCitizenship 352
1788#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1789
1790#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1791#define NID_id_pda_countryOfResidence 353
1792#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1793
1794#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1795#define NID_id_aca_authenticationInfo 354
1796#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1797
1798#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1799#define NID_id_aca_accessIdentity 355
1800#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1801
1802#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1803#define NID_id_aca_chargingIdentity 356
1804#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1805
1806#define SN_id_aca_group "id-aca-group"
1807#define NID_id_aca_group 357
1808#define OBJ_id_aca_group OBJ_id_aca,4L
1809
1810#define SN_id_aca_role "id-aca-role"
1811#define NID_id_aca_role 358
1812#define OBJ_id_aca_role OBJ_id_aca,5L
1813
1814#define SN_id_aca_encAttrs "id-aca-encAttrs"
1815#define NID_id_aca_encAttrs 399
1816#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1817
1818#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1819#define NID_id_qcs_pkixQCSyntax_v1 359
1820#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1821
1822#define SN_id_cct_crs "id-cct-crs"
1823#define NID_id_cct_crs 360
1824#define OBJ_id_cct_crs OBJ_id_cct,1L
1825
1826#define SN_id_cct_PKIData "id-cct-PKIData"
1827#define NID_id_cct_PKIData 361
1828#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1829
1830#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1831#define NID_id_cct_PKIResponse 362
1832#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1833
1834#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1835#define LN_id_ppl_anyLanguage "Any language"
1836#define NID_id_ppl_anyLanguage 664
1837#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1838
1839#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1840#define LN_id_ppl_inheritAll "Inherit all"
1841#define NID_id_ppl_inheritAll 665
1842#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1843
1844#define SN_Independent "id-ppl-independent"
1845#define LN_Independent "Independent"
1846#define NID_Independent 667
1847#define OBJ_Independent OBJ_id_ppl,2L
1848
1849#define SN_ad_OCSP "OCSP"
1850#define LN_ad_OCSP "OCSP"
1851#define NID_ad_OCSP 178
1852#define OBJ_ad_OCSP OBJ_id_ad,1L
1853
1854#define SN_ad_ca_issuers "caIssuers"
1855#define LN_ad_ca_issuers "CA Issuers"
1856#define NID_ad_ca_issuers 179
1857#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1858
1859#define SN_ad_timeStamping "ad_timestamping"
1860#define LN_ad_timeStamping "AD Time Stamping"
1861#define NID_ad_timeStamping 363
1862#define OBJ_ad_timeStamping OBJ_id_ad,3L
1863
1864#define SN_ad_dvcs "AD_DVCS"
1865#define LN_ad_dvcs "ad dvcs"
1866#define NID_ad_dvcs 364
1867#define OBJ_ad_dvcs OBJ_id_ad,4L
1868
1869#define SN_caRepository "caRepository"
1870#define LN_caRepository "CA Repository"
1871#define NID_caRepository 785
1872#define OBJ_caRepository OBJ_id_ad,5L
1873
1874#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1875
1876#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1877#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1878#define NID_id_pkix_OCSP_basic 365
1879#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1880
1881#define SN_id_pkix_OCSP_Nonce "Nonce"
1882#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1883#define NID_id_pkix_OCSP_Nonce 366
1884#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1885
1886#define SN_id_pkix_OCSP_CrlID "CrlID"
1887#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1888#define NID_id_pkix_OCSP_CrlID 367
1889#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1890
1891#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1892#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1893#define NID_id_pkix_OCSP_acceptableResponses 368
1894#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1895
1896#define SN_id_pkix_OCSP_noCheck "noCheck"
1897#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1898#define NID_id_pkix_OCSP_noCheck 369
1899#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1900
1901#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1902#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1903#define NID_id_pkix_OCSP_archiveCutoff 370
1904#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1905
1906#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1907#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1908#define NID_id_pkix_OCSP_serviceLocator 371
1909#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1910
1911#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1912#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1913#define NID_id_pkix_OCSP_extendedStatus 372
1914#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1915
1916#define SN_id_pkix_OCSP_valid "valid"
1917#define NID_id_pkix_OCSP_valid 373
1918#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1919
1920#define SN_id_pkix_OCSP_path "path"
1921#define NID_id_pkix_OCSP_path 374
1922#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1923
1924#define SN_id_pkix_OCSP_trustRoot "trustRoot"
1925#define LN_id_pkix_OCSP_trustRoot "Trust Root"
1926#define NID_id_pkix_OCSP_trustRoot 375
1927#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
1928
1929#define SN_algorithm "algorithm"
1930#define LN_algorithm "algorithm"
1931#define NID_algorithm 376
1932#define OBJ_algorithm 1L,3L,14L,3L,2L
1933
1934#define SN_md5WithRSA "RSA-NP-MD5"
1935#define LN_md5WithRSA "md5WithRSA"
1936#define NID_md5WithRSA 104
1937#define OBJ_md5WithRSA OBJ_algorithm,3L
1938
1939#define SN_des_ecb "DES-ECB"
1940#define LN_des_ecb "des-ecb"
1941#define NID_des_ecb 29
1942#define OBJ_des_ecb OBJ_algorithm,6L
1943
1944#define SN_des_cbc "DES-CBC"
1945#define LN_des_cbc "des-cbc"
1946#define NID_des_cbc 31
1947#define OBJ_des_cbc OBJ_algorithm,7L
1948
1949#define SN_des_ofb64 "DES-OFB"
1950#define LN_des_ofb64 "des-ofb"
1951#define NID_des_ofb64 45
1952#define OBJ_des_ofb64 OBJ_algorithm,8L
1953
1954#define SN_des_cfb64 "DES-CFB"
1955#define LN_des_cfb64 "des-cfb"
1956#define NID_des_cfb64 30
1957#define OBJ_des_cfb64 OBJ_algorithm,9L
1958
1959#define SN_rsaSignature "rsaSignature"
1960#define NID_rsaSignature 377
1961#define OBJ_rsaSignature OBJ_algorithm,11L
1962
1963#define SN_dsa_2 "DSA-old"
1964#define LN_dsa_2 "dsaEncryption-old"
1965#define NID_dsa_2 67
1966#define OBJ_dsa_2 OBJ_algorithm,12L
1967
1968#define SN_dsaWithSHA "DSA-SHA"
1969#define LN_dsaWithSHA "dsaWithSHA"
1970#define NID_dsaWithSHA 66
1971#define OBJ_dsaWithSHA OBJ_algorithm,13L
1972
1973#define SN_shaWithRSAEncryption "RSA-SHA"
1974#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
1975#define NID_shaWithRSAEncryption 42
1976#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
1977
1978#define SN_des_ede_ecb "DES-EDE"
1979#define LN_des_ede_ecb "des-ede"
1980#define NID_des_ede_ecb 32
1981#define OBJ_des_ede_ecb OBJ_algorithm,17L
1982
1983#define SN_des_ede3_ecb "DES-EDE3"
1984#define LN_des_ede3_ecb "des-ede3"
1985#define NID_des_ede3_ecb 33
1986
1987#define SN_des_ede_cbc "DES-EDE-CBC"
1988#define LN_des_ede_cbc "des-ede-cbc"
1989#define NID_des_ede_cbc 43
1990
1991#define SN_des_ede_cfb64 "DES-EDE-CFB"
1992#define LN_des_ede_cfb64 "des-ede-cfb"
1993#define NID_des_ede_cfb64 60
1994
1995#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
1996#define LN_des_ede3_cfb64 "des-ede3-cfb"
1997#define NID_des_ede3_cfb64 61
1998
1999#define SN_des_ede_ofb64 "DES-EDE-OFB"
2000#define LN_des_ede_ofb64 "des-ede-ofb"
2001#define NID_des_ede_ofb64 62
2002
2003#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2004#define LN_des_ede3_ofb64 "des-ede3-ofb"
2005#define NID_des_ede3_ofb64 63
2006
2007#define SN_desx_cbc "DESX-CBC"
2008#define LN_desx_cbc "desx-cbc"
2009#define NID_desx_cbc 80
2010
2011#define SN_sha "SHA"
2012#define LN_sha "sha"
2013#define NID_sha 41
2014#define OBJ_sha OBJ_algorithm,18L
2015
2016#define SN_sha1 "SHA1"
2017#define LN_sha1 "sha1"
2018#define NID_sha1 64
2019#define OBJ_sha1 OBJ_algorithm,26L
2020
2021#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2022#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2023#define NID_dsaWithSHA1_2 70
2024#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2025
2026#define SN_sha1WithRSA "RSA-SHA1-2"
2027#define LN_sha1WithRSA "sha1WithRSA"
2028#define NID_sha1WithRSA 115
2029#define OBJ_sha1WithRSA OBJ_algorithm,29L
2030
2031#define SN_ripemd160 "RIPEMD160"
2032#define LN_ripemd160 "ripemd160"
2033#define NID_ripemd160 117
2034#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2035
2036#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2037#define LN_ripemd160WithRSA "ripemd160WithRSA"
2038#define NID_ripemd160WithRSA 119
2039#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2040
2041#define SN_sxnet "SXNetID"
2042#define LN_sxnet "Strong Extranet ID"
2043#define NID_sxnet 143
2044#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2045
2046#define SN_X500 "X500"
2047#define LN_X500 "directory services (X.500)"
2048#define NID_X500 11
2049#define OBJ_X500 2L,5L
2050
2051#define SN_X509 "X509"
2052#define NID_X509 12
2053#define OBJ_X509 OBJ_X500,4L
2054
2055#define SN_commonName "CN"
2056#define LN_commonName "commonName"
2057#define NID_commonName 13
2058#define OBJ_commonName OBJ_X509,3L
2059
2060#define SN_surname "SN"
2061#define LN_surname "surname"
2062#define NID_surname 100
2063#define OBJ_surname OBJ_X509,4L
2064
2065#define LN_serialNumber "serialNumber"
2066#define NID_serialNumber 105
2067#define OBJ_serialNumber OBJ_X509,5L
2068
2069#define SN_countryName "C"
2070#define LN_countryName "countryName"
2071#define NID_countryName 14
2072#define OBJ_countryName OBJ_X509,6L
2073
2074#define SN_localityName "L"
2075#define LN_localityName "localityName"
2076#define NID_localityName 15
2077#define OBJ_localityName OBJ_X509,7L
2078
2079#define SN_stateOrProvinceName "ST"
2080#define LN_stateOrProvinceName "stateOrProvinceName"
2081#define NID_stateOrProvinceName 16
2082#define OBJ_stateOrProvinceName OBJ_X509,8L
2083
2084#define SN_streetAddress "street"
2085#define LN_streetAddress "streetAddress"
2086#define NID_streetAddress 660
2087#define OBJ_streetAddress OBJ_X509,9L
2088
2089#define SN_organizationName "O"
2090#define LN_organizationName "organizationName"
2091#define NID_organizationName 17
2092#define OBJ_organizationName OBJ_X509,10L
2093
2094#define SN_organizationalUnitName "OU"
2095#define LN_organizationalUnitName "organizationalUnitName"
2096#define NID_organizationalUnitName 18
2097#define OBJ_organizationalUnitName OBJ_X509,11L
2098
2099#define SN_title "title"
2100#define LN_title "title"
2101#define NID_title 106
2102#define OBJ_title OBJ_X509,12L
2103
2104#define LN_description "description"
2105#define NID_description 107
2106#define OBJ_description OBJ_X509,13L
2107
2108#define LN_searchGuide "searchGuide"
2109#define NID_searchGuide 859
2110#define OBJ_searchGuide OBJ_X509,14L
2111
2112#define LN_businessCategory "businessCategory"
2113#define NID_businessCategory 860
2114#define OBJ_businessCategory OBJ_X509,15L
2115
2116#define LN_postalAddress "postalAddress"
2117#define NID_postalAddress 861
2118#define OBJ_postalAddress OBJ_X509,16L
2119
2120#define LN_postalCode "postalCode"
2121#define NID_postalCode 661
2122#define OBJ_postalCode OBJ_X509,17L
2123
2124#define LN_postOfficeBox "postOfficeBox"
2125#define NID_postOfficeBox 862
2126#define OBJ_postOfficeBox OBJ_X509,18L
2127
2128#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2129#define NID_physicalDeliveryOfficeName 863
2130#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2131
2132#define LN_telephoneNumber "telephoneNumber"
2133#define NID_telephoneNumber 864
2134#define OBJ_telephoneNumber OBJ_X509,20L
2135
2136#define LN_telexNumber "telexNumber"
2137#define NID_telexNumber 865
2138#define OBJ_telexNumber OBJ_X509,21L
2139
2140#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2141#define NID_teletexTerminalIdentifier 866
2142#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2143
2144#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2145#define NID_facsimileTelephoneNumber 867
2146#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2147
2148#define LN_x121Address "x121Address"
2149#define NID_x121Address 868
2150#define OBJ_x121Address OBJ_X509,24L
2151
2152#define LN_internationaliSDNNumber "internationaliSDNNumber"
2153#define NID_internationaliSDNNumber 869
2154#define OBJ_internationaliSDNNumber OBJ_X509,25L
2155
2156#define LN_registeredAddress "registeredAddress"
2157#define NID_registeredAddress 870
2158#define OBJ_registeredAddress OBJ_X509,26L
2159
2160#define LN_destinationIndicator "destinationIndicator"
2161#define NID_destinationIndicator 871
2162#define OBJ_destinationIndicator OBJ_X509,27L
2163
2164#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2165#define NID_preferredDeliveryMethod 872
2166#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2167
2168#define LN_presentationAddress "presentationAddress"
2169#define NID_presentationAddress 873
2170#define OBJ_presentationAddress OBJ_X509,29L
2171
2172#define LN_supportedApplicationContext "supportedApplicationContext"
2173#define NID_supportedApplicationContext 874
2174#define OBJ_supportedApplicationContext OBJ_X509,30L
2175
2176#define SN_member "member"
2177#define NID_member 875
2178#define OBJ_member OBJ_X509,31L
2179
2180#define SN_owner "owner"
2181#define NID_owner 876
2182#define OBJ_owner OBJ_X509,32L
2183
2184#define LN_roleOccupant "roleOccupant"
2185#define NID_roleOccupant 877
2186#define OBJ_roleOccupant OBJ_X509,33L
2187
2188#define SN_seeAlso "seeAlso"
2189#define NID_seeAlso 878
2190#define OBJ_seeAlso OBJ_X509,34L
2191
2192#define LN_userPassword "userPassword"
2193#define NID_userPassword 879
2194#define OBJ_userPassword OBJ_X509,35L
2195
2196#define LN_userCertificate "userCertificate"
2197#define NID_userCertificate 880
2198#define OBJ_userCertificate OBJ_X509,36L
2199
2200#define LN_cACertificate "cACertificate"
2201#define NID_cACertificate 881
2202#define OBJ_cACertificate OBJ_X509,37L
2203
2204#define LN_authorityRevocationList "authorityRevocationList"
2205#define NID_authorityRevocationList 882
2206#define OBJ_authorityRevocationList OBJ_X509,38L
2207
2208#define LN_certificateRevocationList "certificateRevocationList"
2209#define NID_certificateRevocationList 883
2210#define OBJ_certificateRevocationList OBJ_X509,39L
2211
2212#define LN_crossCertificatePair "crossCertificatePair"
2213#define NID_crossCertificatePair 884
2214#define OBJ_crossCertificatePair OBJ_X509,40L
2215
2216#define SN_name "name"
2217#define LN_name "name"
2218#define NID_name 173
2219#define OBJ_name OBJ_X509,41L
2220
2221#define SN_givenName "GN"
2222#define LN_givenName "givenName"
2223#define NID_givenName 99
2224#define OBJ_givenName OBJ_X509,42L
2225
2226#define SN_initials "initials"
2227#define LN_initials "initials"
2228#define NID_initials 101
2229#define OBJ_initials OBJ_X509,43L
2230
2231#define LN_generationQualifier "generationQualifier"
2232#define NID_generationQualifier 509
2233#define OBJ_generationQualifier OBJ_X509,44L
2234
2235#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2236#define NID_x500UniqueIdentifier 503
2237#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2238
2239#define SN_dnQualifier "dnQualifier"
2240#define LN_dnQualifier "dnQualifier"
2241#define NID_dnQualifier 174
2242#define OBJ_dnQualifier OBJ_X509,46L
2243
2244#define LN_enhancedSearchGuide "enhancedSearchGuide"
2245#define NID_enhancedSearchGuide 885
2246#define OBJ_enhancedSearchGuide OBJ_X509,47L
2247
2248#define LN_protocolInformation "protocolInformation"
2249#define NID_protocolInformation 886
2250#define OBJ_protocolInformation OBJ_X509,48L
2251
2252#define LN_distinguishedName "distinguishedName"
2253#define NID_distinguishedName 887
2254#define OBJ_distinguishedName OBJ_X509,49L
2255
2256#define LN_uniqueMember "uniqueMember"
2257#define NID_uniqueMember 888
2258#define OBJ_uniqueMember OBJ_X509,50L
2259
2260#define LN_houseIdentifier "houseIdentifier"
2261#define NID_houseIdentifier 889
2262#define OBJ_houseIdentifier OBJ_X509,51L
2263
2264#define LN_supportedAlgorithms "supportedAlgorithms"
2265#define NID_supportedAlgorithms 890
2266#define OBJ_supportedAlgorithms OBJ_X509,52L
2267
2268#define LN_deltaRevocationList "deltaRevocationList"
2269#define NID_deltaRevocationList 891
2270#define OBJ_deltaRevocationList OBJ_X509,53L
2271
2272#define SN_dmdName "dmdName"
2273#define NID_dmdName 892
2274#define OBJ_dmdName OBJ_X509,54L
2275
2276#define LN_pseudonym "pseudonym"
2277#define NID_pseudonym 510
2278#define OBJ_pseudonym OBJ_X509,65L
2279
2280#define SN_role "role"
2281#define LN_role "role"
2282#define NID_role 400
2283#define OBJ_role OBJ_X509,72L
2284
2285#define SN_X500algorithms "X500algorithms"
2286#define LN_X500algorithms "directory services - algorithms"
2287#define NID_X500algorithms 378
2288#define OBJ_X500algorithms OBJ_X500,8L
2289
2290#define SN_rsa "RSA"
2291#define LN_rsa "rsa"
2292#define NID_rsa 19
2293#define OBJ_rsa OBJ_X500algorithms,1L,1L
2294
2295#define SN_mdc2WithRSA "RSA-MDC2"
2296#define LN_mdc2WithRSA "mdc2WithRSA"
2297#define NID_mdc2WithRSA 96
2298#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2299
2300#define SN_mdc2 "MDC2"
2301#define LN_mdc2 "mdc2"
2302#define NID_mdc2 95
2303#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2304
2305#define SN_id_ce "id-ce"
2306#define NID_id_ce 81
2307#define OBJ_id_ce OBJ_X500,29L
2308
2309#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2310#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2311#define NID_subject_directory_attributes 769
2312#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2313
2314#define SN_subject_key_identifier "subjectKeyIdentifier"
2315#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2316#define NID_subject_key_identifier 82
2317#define OBJ_subject_key_identifier OBJ_id_ce,14L
2318
2319#define SN_key_usage "keyUsage"
2320#define LN_key_usage "X509v3 Key Usage"
2321#define NID_key_usage 83
2322#define OBJ_key_usage OBJ_id_ce,15L
2323
2324#define SN_private_key_usage_period "privateKeyUsagePeriod"
2325#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2326#define NID_private_key_usage_period 84
2327#define OBJ_private_key_usage_period OBJ_id_ce,16L
2328
2329#define SN_subject_alt_name "subjectAltName"
2330#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2331#define NID_subject_alt_name 85
2332#define OBJ_subject_alt_name OBJ_id_ce,17L
2333
2334#define SN_issuer_alt_name "issuerAltName"
2335#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2336#define NID_issuer_alt_name 86
2337#define OBJ_issuer_alt_name OBJ_id_ce,18L
2338
2339#define SN_basic_constraints "basicConstraints"
2340#define LN_basic_constraints "X509v3 Basic Constraints"
2341#define NID_basic_constraints 87
2342#define OBJ_basic_constraints OBJ_id_ce,19L
2343
2344#define SN_crl_number "crlNumber"
2345#define LN_crl_number "X509v3 CRL Number"
2346#define NID_crl_number 88
2347#define OBJ_crl_number OBJ_id_ce,20L
2348
2349#define SN_crl_reason "CRLReason"
2350#define LN_crl_reason "X509v3 CRL Reason Code"
2351#define NID_crl_reason 141
2352#define OBJ_crl_reason OBJ_id_ce,21L
2353
2354#define SN_invalidity_date "invalidityDate"
2355#define LN_invalidity_date "Invalidity Date"
2356#define NID_invalidity_date 142
2357#define OBJ_invalidity_date OBJ_id_ce,24L
2358
2359#define SN_delta_crl "deltaCRL"
2360#define LN_delta_crl "X509v3 Delta CRL Indicator"
2361#define NID_delta_crl 140
2362#define OBJ_delta_crl OBJ_id_ce,27L
2363
2364#define SN_issuing_distribution_point "issuingDistributionPoint"
8332f91c 2365#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
0f113f3e
MC
2366#define NID_issuing_distribution_point 770
2367#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2368
2369#define SN_certificate_issuer "certificateIssuer"
2370#define LN_certificate_issuer "X509v3 Certificate Issuer"
2371#define NID_certificate_issuer 771
2372#define OBJ_certificate_issuer OBJ_id_ce,29L
2373
2374#define SN_name_constraints "nameConstraints"
2375#define LN_name_constraints "X509v3 Name Constraints"
2376#define NID_name_constraints 666
2377#define OBJ_name_constraints OBJ_id_ce,30L
2378
2379#define SN_crl_distribution_points "crlDistributionPoints"
2380#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2381#define NID_crl_distribution_points 103
2382#define OBJ_crl_distribution_points OBJ_id_ce,31L
2383
2384#define SN_certificate_policies "certificatePolicies"
2385#define LN_certificate_policies "X509v3 Certificate Policies"
2386#define NID_certificate_policies 89
2387#define OBJ_certificate_policies OBJ_id_ce,32L
2388
2389#define SN_any_policy "anyPolicy"
2390#define LN_any_policy "X509v3 Any Policy"
2391#define NID_any_policy 746
2392#define OBJ_any_policy OBJ_certificate_policies,0L
2393
2394#define SN_policy_mappings "policyMappings"
2395#define LN_policy_mappings "X509v3 Policy Mappings"
2396#define NID_policy_mappings 747
2397#define OBJ_policy_mappings OBJ_id_ce,33L
2398
2399#define SN_authority_key_identifier "authorityKeyIdentifier"
2400#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2401#define NID_authority_key_identifier 90
2402#define OBJ_authority_key_identifier OBJ_id_ce,35L
2403
2404#define SN_policy_constraints "policyConstraints"
2405#define LN_policy_constraints "X509v3 Policy Constraints"
2406#define NID_policy_constraints 401
2407#define OBJ_policy_constraints OBJ_id_ce,36L
2408
2409#define SN_ext_key_usage "extendedKeyUsage"
2410#define LN_ext_key_usage "X509v3 Extended Key Usage"
2411#define NID_ext_key_usage 126
2412#define OBJ_ext_key_usage OBJ_id_ce,37L
2413
2414#define SN_freshest_crl "freshestCRL"
2415#define LN_freshest_crl "X509v3 Freshest CRL"
2416#define NID_freshest_crl 857
2417#define OBJ_freshest_crl OBJ_id_ce,46L
2418
2419#define SN_inhibit_any_policy "inhibitAnyPolicy"
2420#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2421#define NID_inhibit_any_policy 748
2422#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2423
2424#define SN_target_information "targetInformation"
2425#define LN_target_information "X509v3 AC Targeting"
2426#define NID_target_information 402
2427#define OBJ_target_information OBJ_id_ce,55L
2428
2429#define SN_no_rev_avail "noRevAvail"
2430#define LN_no_rev_avail "X509v3 No Revocation Available"
2431#define NID_no_rev_avail 403
2432#define OBJ_no_rev_avail OBJ_id_ce,56L
2433
2434#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2435#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2436#define NID_anyExtendedKeyUsage 910
2437#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2438
2439#define SN_netscape "Netscape"
2440#define LN_netscape "Netscape Communications Corp."
2441#define NID_netscape 57
2442#define OBJ_netscape 2L,16L,840L,1L,113730L
2443
2444#define SN_netscape_cert_extension "nsCertExt"
2445#define LN_netscape_cert_extension "Netscape Certificate Extension"
2446#define NID_netscape_cert_extension 58
2447#define OBJ_netscape_cert_extension OBJ_netscape,1L
2448
2449#define SN_netscape_data_type "nsDataType"
2450#define LN_netscape_data_type "Netscape Data Type"
2451#define NID_netscape_data_type 59
2452#define OBJ_netscape_data_type OBJ_netscape,2L
2453
2454#define SN_netscape_cert_type "nsCertType"
2455#define LN_netscape_cert_type "Netscape Cert Type"
2456#define NID_netscape_cert_type 71
2457#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2458
2459#define SN_netscape_base_url "nsBaseUrl"
2460#define LN_netscape_base_url "Netscape Base Url"
2461#define NID_netscape_base_url 72
2462#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2463
2464#define SN_netscape_revocation_url "nsRevocationUrl"
2465#define LN_netscape_revocation_url "Netscape Revocation Url"
2466#define NID_netscape_revocation_url 73
2467#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2468
2469#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2470#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2471#define NID_netscape_ca_revocation_url 74
2472#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2473
2474#define SN_netscape_renewal_url "nsRenewalUrl"
2475#define LN_netscape_renewal_url "Netscape Renewal Url"
2476#define NID_netscape_renewal_url 75
2477#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2478
2479#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2480#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2481#define NID_netscape_ca_policy_url 76
2482#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2483
2484#define SN_netscape_ssl_server_name "nsSslServerName"
2485#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2486#define NID_netscape_ssl_server_name 77
2487#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2488
2489#define SN_netscape_comment "nsComment"
2490#define LN_netscape_comment "Netscape Comment"
2491#define NID_netscape_comment 78
2492#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2493
2494#define SN_netscape_cert_sequence "nsCertSequence"
2495#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2496#define NID_netscape_cert_sequence 79
2497#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2498
2499#define SN_ns_sgc "nsSGC"
2500#define LN_ns_sgc "Netscape Server Gated Crypto"
2501#define NID_ns_sgc 139
2502#define OBJ_ns_sgc OBJ_netscape,4L,1L
2503
2504#define SN_org "ORG"
2505#define LN_org "org"
2506#define NID_org 379
2507#define OBJ_org OBJ_iso,3L
2508
2509#define SN_dod "DOD"
2510#define LN_dod "dod"
2511#define NID_dod 380
2512#define OBJ_dod OBJ_org,6L
2513
2514#define SN_iana "IANA"
2515#define LN_iana "iana"
2516#define NID_iana 381
2517#define OBJ_iana OBJ_dod,1L
2518
2519#define OBJ_internet OBJ_iana
2520
2521#define SN_Directory "directory"
2522#define LN_Directory "Directory"
2523#define NID_Directory 382
2524#define OBJ_Directory OBJ_internet,1L
2525
2526#define SN_Management "mgmt"
2527#define LN_Management "Management"
2528#define NID_Management 383
2529#define OBJ_Management OBJ_internet,2L
2530
2531#define SN_Experimental "experimental"
2532#define LN_Experimental "Experimental"
2533#define NID_Experimental 384
2534#define OBJ_Experimental OBJ_internet,3L
2535
2536#define SN_Private "private"
2537#define LN_Private "Private"
2538#define NID_Private 385
2539#define OBJ_Private OBJ_internet,4L
2540
2541#define SN_Security "security"
2542#define LN_Security "Security"
2543#define NID_Security 386
2544#define OBJ_Security OBJ_internet,5L
2545
2546#define SN_SNMPv2 "snmpv2"
2547#define LN_SNMPv2 "SNMPv2"
2548#define NID_SNMPv2 387
2549#define OBJ_SNMPv2 OBJ_internet,6L
2550
2551#define LN_Mail "Mail"
2552#define NID_Mail 388
2553#define OBJ_Mail OBJ_internet,7L
2554
2555#define SN_Enterprises "enterprises"
2556#define LN_Enterprises "Enterprises"
2557#define NID_Enterprises 389
2558#define OBJ_Enterprises OBJ_Private,1L
2559
2560#define SN_dcObject "dcobject"
2561#define LN_dcObject "dcObject"
2562#define NID_dcObject 390
2563#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2564
2565#define SN_mime_mhs "mime-mhs"
2566#define LN_mime_mhs "MIME MHS"
2567#define NID_mime_mhs 504
2568#define OBJ_mime_mhs OBJ_Mail,1L
2569
2570#define SN_mime_mhs_headings "mime-mhs-headings"
2571#define LN_mime_mhs_headings "mime-mhs-headings"
2572#define NID_mime_mhs_headings 505
2573#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2574
2575#define SN_mime_mhs_bodies "mime-mhs-bodies"
2576#define LN_mime_mhs_bodies "mime-mhs-bodies"
2577#define NID_mime_mhs_bodies 506
2578#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2579
2580#define SN_id_hex_partial_message "id-hex-partial-message"
2581#define LN_id_hex_partial_message "id-hex-partial-message"
2582#define NID_id_hex_partial_message 507
2583#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2584
2585#define SN_id_hex_multipart_message "id-hex-multipart-message"
2586#define LN_id_hex_multipart_message "id-hex-multipart-message"
2587#define NID_id_hex_multipart_message 508
2588#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2589
0f113f3e
MC
2590#define SN_zlib_compression "ZLIB"
2591#define LN_zlib_compression "zlib compression"
2592#define NID_zlib_compression 125
2593#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2594
2595#define OBJ_csor 2L,16L,840L,1L,101L,3L
2596
2597#define OBJ_nistAlgorithms OBJ_csor,4L
2598
2599#define OBJ_aes OBJ_nistAlgorithms,1L
2600
2601#define SN_aes_128_ecb "AES-128-ECB"
2602#define LN_aes_128_ecb "aes-128-ecb"
2603#define NID_aes_128_ecb 418
2604#define OBJ_aes_128_ecb OBJ_aes,1L
2605
2606#define SN_aes_128_cbc "AES-128-CBC"
2607#define LN_aes_128_cbc "aes-128-cbc"
2608#define NID_aes_128_cbc 419
2609#define OBJ_aes_128_cbc OBJ_aes,2L
2610
2611#define SN_aes_128_ofb128 "AES-128-OFB"
2612#define LN_aes_128_ofb128 "aes-128-ofb"
2613#define NID_aes_128_ofb128 420
2614#define OBJ_aes_128_ofb128 OBJ_aes,3L
2615
2616#define SN_aes_128_cfb128 "AES-128-CFB"
2617#define LN_aes_128_cfb128 "aes-128-cfb"
2618#define NID_aes_128_cfb128 421
2619#define OBJ_aes_128_cfb128 OBJ_aes,4L
2620
2621#define SN_id_aes128_wrap "id-aes128-wrap"
2622#define NID_id_aes128_wrap 788
2623#define OBJ_id_aes128_wrap OBJ_aes,5L
2624
2625#define SN_aes_128_gcm "id-aes128-GCM"
2626#define LN_aes_128_gcm "aes-128-gcm"
2627#define NID_aes_128_gcm 895
2628#define OBJ_aes_128_gcm OBJ_aes,6L
2629
2630#define SN_aes_128_ccm "id-aes128-CCM"
2631#define LN_aes_128_ccm "aes-128-ccm"
2632#define NID_aes_128_ccm 896
2633#define OBJ_aes_128_ccm OBJ_aes,7L
2634
2635#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2636#define NID_id_aes128_wrap_pad 897
2637#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2638
2639#define SN_aes_192_ecb "AES-192-ECB"
2640#define LN_aes_192_ecb "aes-192-ecb"
2641#define NID_aes_192_ecb 422
2642#define OBJ_aes_192_ecb OBJ_aes,21L
2643
2644#define SN_aes_192_cbc "AES-192-CBC"
2645#define LN_aes_192_cbc "aes-192-cbc"
2646#define NID_aes_192_cbc 423
2647#define OBJ_aes_192_cbc OBJ_aes,22L
2648
2649#define SN_aes_192_ofb128 "AES-192-OFB"
2650#define LN_aes_192_ofb128 "aes-192-ofb"
2651#define NID_aes_192_ofb128 424
2652#define OBJ_aes_192_ofb128 OBJ_aes,23L
2653
2654#define SN_aes_192_cfb128 "AES-192-CFB"
2655#define LN_aes_192_cfb128 "aes-192-cfb"
2656#define NID_aes_192_cfb128 425
2657#define OBJ_aes_192_cfb128 OBJ_aes,24L
2658
2659#define SN_id_aes192_wrap "id-aes192-wrap"
2660#define NID_id_aes192_wrap 789
2661#define OBJ_id_aes192_wrap OBJ_aes,25L
2662
2663#define SN_aes_192_gcm "id-aes192-GCM"
2664#define LN_aes_192_gcm "aes-192-gcm"
2665#define NID_aes_192_gcm 898
2666#define OBJ_aes_192_gcm OBJ_aes,26L
2667
2668#define SN_aes_192_ccm "id-aes192-CCM"
2669#define LN_aes_192_ccm "aes-192-ccm"
2670#define NID_aes_192_ccm 899
2671#define OBJ_aes_192_ccm OBJ_aes,27L
2672
2673#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2674#define NID_id_aes192_wrap_pad 900
2675#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2676
2677#define SN_aes_256_ecb "AES-256-ECB"
2678#define LN_aes_256_ecb "aes-256-ecb"
2679#define NID_aes_256_ecb 426
2680#define OBJ_aes_256_ecb OBJ_aes,41L
2681
2682#define SN_aes_256_cbc "AES-256-CBC"
2683#define LN_aes_256_cbc "aes-256-cbc"
2684#define NID_aes_256_cbc 427
2685#define OBJ_aes_256_cbc OBJ_aes,42L
2686
2687#define SN_aes_256_ofb128 "AES-256-OFB"
2688#define LN_aes_256_ofb128 "aes-256-ofb"
2689#define NID_aes_256_ofb128 428
2690#define OBJ_aes_256_ofb128 OBJ_aes,43L
2691
2692#define SN_aes_256_cfb128 "AES-256-CFB"
2693#define LN_aes_256_cfb128 "aes-256-cfb"
2694#define NID_aes_256_cfb128 429
2695#define OBJ_aes_256_cfb128 OBJ_aes,44L
2696
2697#define SN_id_aes256_wrap "id-aes256-wrap"
2698#define NID_id_aes256_wrap 790
2699#define OBJ_id_aes256_wrap OBJ_aes,45L
2700
2701#define SN_aes_256_gcm "id-aes256-GCM"
2702#define LN_aes_256_gcm "aes-256-gcm"
2703#define NID_aes_256_gcm 901
2704#define OBJ_aes_256_gcm OBJ_aes,46L
2705
2706#define SN_aes_256_ccm "id-aes256-CCM"
2707#define LN_aes_256_ccm "aes-256-ccm"
2708#define NID_aes_256_ccm 902
2709#define OBJ_aes_256_ccm OBJ_aes,47L
2710
2711#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2712#define NID_id_aes256_wrap_pad 903
2713#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2714
2715#define SN_aes_128_cfb1 "AES-128-CFB1"
2716#define LN_aes_128_cfb1 "aes-128-cfb1"
2717#define NID_aes_128_cfb1 650
2718
2719#define SN_aes_192_cfb1 "AES-192-CFB1"
2720#define LN_aes_192_cfb1 "aes-192-cfb1"
2721#define NID_aes_192_cfb1 651
2722
2723#define SN_aes_256_cfb1 "AES-256-CFB1"
2724#define LN_aes_256_cfb1 "aes-256-cfb1"
2725#define NID_aes_256_cfb1 652
2726
2727#define SN_aes_128_cfb8 "AES-128-CFB8"
2728#define LN_aes_128_cfb8 "aes-128-cfb8"
2729#define NID_aes_128_cfb8 653
2730
2731#define SN_aes_192_cfb8 "AES-192-CFB8"
2732#define LN_aes_192_cfb8 "aes-192-cfb8"
2733#define NID_aes_192_cfb8 654
2734
2735#define SN_aes_256_cfb8 "AES-256-CFB8"
2736#define LN_aes_256_cfb8 "aes-256-cfb8"
2737#define NID_aes_256_cfb8 655
2738
2739#define SN_aes_128_ctr "AES-128-CTR"
2740#define LN_aes_128_ctr "aes-128-ctr"
2741#define NID_aes_128_ctr 904
2742
2743#define SN_aes_192_ctr "AES-192-CTR"
2744#define LN_aes_192_ctr "aes-192-ctr"
2745#define NID_aes_192_ctr 905
2746
2747#define SN_aes_256_ctr "AES-256-CTR"
2748#define LN_aes_256_ctr "aes-256-ctr"
2749#define NID_aes_256_ctr 906
2750
2751#define SN_aes_128_ocb "AES-128-OCB"
2752#define LN_aes_128_ocb "aes-128-ocb"
2753#define NID_aes_128_ocb 958
2754
2755#define SN_aes_192_ocb "AES-192-OCB"
2756#define LN_aes_192_ocb "aes-192-ocb"
2757#define NID_aes_192_ocb 959
2758
2759#define SN_aes_256_ocb "AES-256-OCB"
2760#define LN_aes_256_ocb "aes-256-ocb"
2761#define NID_aes_256_ocb 960
2762
2763#define SN_aes_128_xts "AES-128-XTS"
2764#define LN_aes_128_xts "aes-128-xts"
2765#define NID_aes_128_xts 913
2766
2767#define SN_aes_256_xts "AES-256-XTS"
2768#define LN_aes_256_xts "aes-256-xts"
2769#define NID_aes_256_xts 914
2770
2771#define SN_des_cfb1 "DES-CFB1"
2772#define LN_des_cfb1 "des-cfb1"
2773#define NID_des_cfb1 656
2774
2775#define SN_des_cfb8 "DES-CFB8"
2776#define LN_des_cfb8 "des-cfb8"
2777#define NID_des_cfb8 657
2778
2779#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2780#define LN_des_ede3_cfb1 "des-ede3-cfb1"
2781#define NID_des_ede3_cfb1 658
2782
2783#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2784#define LN_des_ede3_cfb8 "des-ede3-cfb8"
2785#define NID_des_ede3_cfb8 659
2786
2787#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2788
2789#define SN_sha256 "SHA256"
2790#define LN_sha256 "sha256"
2791#define NID_sha256 672
2792#define OBJ_sha256 OBJ_nist_hashalgs,1L
2793
2794#define SN_sha384 "SHA384"
2795#define LN_sha384 "sha384"
2796#define NID_sha384 673
2797#define OBJ_sha384 OBJ_nist_hashalgs,2L
2798
2799#define SN_sha512 "SHA512"
2800#define LN_sha512 "sha512"
2801#define NID_sha512 674
2802#define OBJ_sha512 OBJ_nist_hashalgs,3L
2803
2804#define SN_sha224 "SHA224"
2805#define LN_sha224 "sha224"
2806#define NID_sha224 675
2807#define OBJ_sha224 OBJ_nist_hashalgs,4L
2808
2809#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
82869b3c 2810
0f113f3e
MC
2811#define SN_dsa_with_SHA224 "dsa_with_SHA224"
2812#define NID_dsa_with_SHA224 802
2813#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
82869b3c 2814
0f113f3e
MC
2815#define SN_dsa_with_SHA256 "dsa_with_SHA256"
2816#define NID_dsa_with_SHA256 803
2817#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
82869b3c 2818
0f113f3e
MC
2819#define SN_hold_instruction_code "holdInstructionCode"
2820#define LN_hold_instruction_code "Hold Instruction Code"
2821#define NID_hold_instruction_code 430
2822#define OBJ_hold_instruction_code OBJ_id_ce,23L
2823
2824#define OBJ_holdInstruction OBJ_X9_57,2L
82869b3c 2825
0f113f3e
MC
2826#define SN_hold_instruction_none "holdInstructionNone"
2827#define LN_hold_instruction_none "Hold Instruction None"
2828#define NID_hold_instruction_none 431
2829#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
82869b3c 2830
0f113f3e
MC
2831#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
2832#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
2833#define NID_hold_instruction_call_issuer 432
2834#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
2835
2836#define SN_hold_instruction_reject "holdInstructionReject"
2837#define LN_hold_instruction_reject "Hold Instruction Reject"
2838#define NID_hold_instruction_reject 433
2839#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
2840
2841#define SN_data "data"
2842#define NID_data 434
2843#define OBJ_data OBJ_itu_t,9L
2844
2845#define SN_pss "pss"
2846#define NID_pss 435
2847#define OBJ_pss OBJ_data,2342L
2848
2849#define SN_ucl "ucl"
2850#define NID_ucl 436
2851#define OBJ_ucl OBJ_pss,19200300L
2852
2853#define SN_pilot "pilot"
2854#define NID_pilot 437
2855#define OBJ_pilot OBJ_ucl,100L
2856
2857#define LN_pilotAttributeType "pilotAttributeType"
2858#define NID_pilotAttributeType 438
2859#define OBJ_pilotAttributeType OBJ_pilot,1L
2860
2861#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
2862#define NID_pilotAttributeSyntax 439
2863#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
2864
2865#define LN_pilotObjectClass "pilotObjectClass"
2866#define NID_pilotObjectClass 440
2867#define OBJ_pilotObjectClass OBJ_pilot,4L
2868
2869#define LN_pilotGroups "pilotGroups"
2870#define NID_pilotGroups 441
2871#define OBJ_pilotGroups OBJ_pilot,10L
2872
2873#define LN_iA5StringSyntax "iA5StringSyntax"
2874#define NID_iA5StringSyntax 442
2875#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
2876
2877#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
2878#define NID_caseIgnoreIA5StringSyntax 443
2879#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
2880
2881#define LN_pilotObject "pilotObject"
2882#define NID_pilotObject 444
2883#define OBJ_pilotObject OBJ_pilotObjectClass,3L
2884
2885#define LN_pilotPerson "pilotPerson"
2886#define NID_pilotPerson 445
2887#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
2888
2889#define SN_account "account"
2890#define NID_account 446
2891#define OBJ_account OBJ_pilotObjectClass,5L
2892
2893#define SN_document "document"
2894#define NID_document 447
2895#define OBJ_document OBJ_pilotObjectClass,6L
2896
2897#define SN_room "room"
2898#define NID_room 448
2899#define OBJ_room OBJ_pilotObjectClass,7L
2900
2901#define LN_documentSeries "documentSeries"
2902#define NID_documentSeries 449
2903#define OBJ_documentSeries OBJ_pilotObjectClass,9L
2904
2905#define SN_Domain "domain"
2906#define LN_Domain "Domain"
2907#define NID_Domain 392
2908#define OBJ_Domain OBJ_pilotObjectClass,13L
2909
2910#define LN_rFC822localPart "rFC822localPart"
2911#define NID_rFC822localPart 450
2912#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
2913
2914#define LN_dNSDomain "dNSDomain"
2915#define NID_dNSDomain 451
2916#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
2917
2918#define LN_domainRelatedObject "domainRelatedObject"
2919#define NID_domainRelatedObject 452
2920#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
2921
2922#define LN_friendlyCountry "friendlyCountry"
2923#define NID_friendlyCountry 453
2924#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
2925
2926#define LN_simpleSecurityObject "simpleSecurityObject"
2927#define NID_simpleSecurityObject 454
2928#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
2929
2930#define LN_pilotOrganization "pilotOrganization"
2931#define NID_pilotOrganization 455
2932#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
2933
2934#define LN_pilotDSA "pilotDSA"
2935#define NID_pilotDSA 456
2936#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
2937
2938#define LN_qualityLabelledData "qualityLabelledData"
2939#define NID_qualityLabelledData 457
2940#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
2941
2942#define SN_userId "UID"
2943#define LN_userId "userId"
2944#define NID_userId 458
2945#define OBJ_userId OBJ_pilotAttributeType,1L
2946
2947#define LN_textEncodedORAddress "textEncodedORAddress"
2948#define NID_textEncodedORAddress 459
2949#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
2950
2951#define SN_rfc822Mailbox "mail"
2952#define LN_rfc822Mailbox "rfc822Mailbox"
2953#define NID_rfc822Mailbox 460
2954#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
2955
2956#define SN_info "info"
2957#define NID_info 461
2958#define OBJ_info OBJ_pilotAttributeType,4L
2959
2960#define LN_favouriteDrink "favouriteDrink"
2961#define NID_favouriteDrink 462
2962#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
2963
2964#define LN_roomNumber "roomNumber"
2965#define NID_roomNumber 463
2966#define OBJ_roomNumber OBJ_pilotAttributeType,6L
2967
2968#define SN_photo "photo"
2969#define NID_photo 464
2970#define OBJ_photo OBJ_pilotAttributeType,7L
2971
2972#define LN_userClass "userClass"
2973#define NID_userClass 465
2974#define OBJ_userClass OBJ_pilotAttributeType,8L
2975
2976#define SN_host "host"
2977#define NID_host 466
2978#define OBJ_host OBJ_pilotAttributeType,9L
2979
2980#define SN_manager "manager"
2981#define NID_manager 467
2982#define OBJ_manager OBJ_pilotAttributeType,10L
2983
2984#define LN_documentIdentifier "documentIdentifier"
2985#define NID_documentIdentifier 468
2986#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
2987
2988#define LN_documentTitle "documentTitle"
2989#define NID_documentTitle 469
2990#define OBJ_documentTitle OBJ_pilotAttributeType,12L
2991
2992#define LN_documentVersion "documentVersion"
2993#define NID_documentVersion 470
2994#define OBJ_documentVersion OBJ_pilotAttributeType,13L
2995
2996#define LN_documentAuthor "documentAuthor"
2997#define NID_documentAuthor 471
2998#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
2999
3000#define LN_documentLocation "documentLocation"
3001#define NID_documentLocation 472
3002#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3003
3004#define LN_homeTelephoneNumber "homeTelephoneNumber"
3005#define NID_homeTelephoneNumber 473
3006#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3007
3008#define SN_secretary "secretary"
3009#define NID_secretary 474
3010#define OBJ_secretary OBJ_pilotAttributeType,21L
3011
3012#define LN_otherMailbox "otherMailbox"
3013#define NID_otherMailbox 475
3014#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3015
3016#define LN_lastModifiedTime "lastModifiedTime"
3017#define NID_lastModifiedTime 476
3018#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3019
3020#define LN_lastModifiedBy "lastModifiedBy"
3021#define NID_lastModifiedBy 477
3022#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3023
3024#define SN_domainComponent "DC"
3025#define LN_domainComponent "domainComponent"
3026#define NID_domainComponent 391
3027#define OBJ_domainComponent OBJ_pilotAttributeType,25L
82869b3c 3028
0f113f3e
MC
3029#define LN_aRecord "aRecord"
3030#define NID_aRecord 478
3031#define OBJ_aRecord OBJ_pilotAttributeType,26L
3032
3033#define LN_pilotAttributeType27 "pilotAttributeType27"
3034#define NID_pilotAttributeType27 479
3035#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3036
3037#define LN_mXRecord "mXRecord"
3038#define NID_mXRecord 480
3039#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3040
3041#define LN_nSRecord "nSRecord"
3042#define NID_nSRecord 481
3043#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3044
3045#define LN_sOARecord "sOARecord"
3046#define NID_sOARecord 482
3047#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3048
3049#define LN_cNAMERecord "cNAMERecord"
3050#define NID_cNAMERecord 483
3051#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3052
3053#define LN_associatedDomain "associatedDomain"
3054#define NID_associatedDomain 484
3055#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3056
3057#define LN_associatedName "associatedName"
3058#define NID_associatedName 485
3059#define OBJ_associatedName OBJ_pilotAttributeType,38L
3060
3061#define LN_homePostalAddress "homePostalAddress"
3062#define NID_homePostalAddress 486
3063#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3064
3065#define LN_personalTitle "personalTitle"
3066#define NID_personalTitle 487
3067#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3068
3069#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3070#define NID_mobileTelephoneNumber 488
3071#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3072
3073#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3074#define NID_pagerTelephoneNumber 489
3075#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3076
3077#define LN_friendlyCountryName "friendlyCountryName"
3078#define NID_friendlyCountryName 490
3079#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3080
c81f425e
RS
3081#define SN_uniqueIdentifier "uid"
3082#define LN_uniqueIdentifier "uniqueIdentifier"
3083#define NID_uniqueIdentifier 102
3084#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3085
0f113f3e
MC
3086#define LN_organizationalStatus "organizationalStatus"
3087#define NID_organizationalStatus 491
3088#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3089
3090#define LN_janetMailbox "janetMailbox"
3091#define NID_janetMailbox 492
3092#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3093
3094#define LN_mailPreferenceOption "mailPreferenceOption"
3095#define NID_mailPreferenceOption 493
3096#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3097
3098#define LN_buildingName "buildingName"
3099#define NID_buildingName 494
3100#define OBJ_buildingName OBJ_pilotAttributeType,48L
3101
3102#define LN_dSAQuality "dSAQuality"
3103#define NID_dSAQuality 495
3104#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3105
3106#define LN_singleLevelQuality "singleLevelQuality"
3107#define NID_singleLevelQuality 496
3108#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3109
3110#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3111#define NID_subtreeMinimumQuality 497
3112#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3113
3114#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3115#define NID_subtreeMaximumQuality 498
3116#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3117
3118#define LN_personalSignature "personalSignature"
3119#define NID_personalSignature 499
3120#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3121
3122#define LN_dITRedirect "dITRedirect"
3123#define NID_dITRedirect 500
3124#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3125
3126#define SN_audio "audio"
3127#define NID_audio 501
3128#define OBJ_audio OBJ_pilotAttributeType,55L
3129
3130#define LN_documentPublisher "documentPublisher"
3131#define NID_documentPublisher 502
3132#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
82869b3c 3133
0f113f3e
MC
3134#define SN_id_set "id-set"
3135#define LN_id_set "Secure Electronic Transactions"
3136#define NID_id_set 512
3137#define OBJ_id_set OBJ_international_organizations,42L
3138
3139#define SN_set_ctype "set-ctype"
3140#define LN_set_ctype "content types"
3141#define NID_set_ctype 513
3142#define OBJ_set_ctype OBJ_id_set,0L
3143
3144#define SN_set_msgExt "set-msgExt"
3145#define LN_set_msgExt "message extensions"
3146#define NID_set_msgExt 514
3147#define OBJ_set_msgExt OBJ_id_set,1L
3148
3149#define SN_set_attr "set-attr"
3150#define NID_set_attr 515
3151#define OBJ_set_attr OBJ_id_set,3L
3152
3153#define SN_set_policy "set-policy"
3154#define NID_set_policy 516
3155#define OBJ_set_policy OBJ_id_set,5L
3156
3157#define SN_set_certExt "set-certExt"
3158#define LN_set_certExt "certificate extensions"
3159#define NID_set_certExt 517
3160#define OBJ_set_certExt OBJ_id_set,7L
82869b3c 3161
0f113f3e
MC
3162#define SN_set_brand "set-brand"
3163#define NID_set_brand 518
3164#define OBJ_set_brand OBJ_id_set,8L
82869b3c 3165
0f113f3e
MC
3166#define SN_setct_PANData "setct-PANData"
3167#define NID_setct_PANData 519
3168#define OBJ_setct_PANData OBJ_set_ctype,0L
82869b3c 3169
0f113f3e
MC
3170#define SN_setct_PANToken "setct-PANToken"
3171#define NID_setct_PANToken 520
3172#define OBJ_setct_PANToken OBJ_set_ctype,1L
82869b3c 3173
0f113f3e
MC
3174#define SN_setct_PANOnly "setct-PANOnly"
3175#define NID_setct_PANOnly 521
3176#define OBJ_setct_PANOnly OBJ_set_ctype,2L
82869b3c 3177
0f113f3e
MC
3178#define SN_setct_OIData "setct-OIData"
3179#define NID_setct_OIData 522
3180#define OBJ_setct_OIData OBJ_set_ctype,3L
82869b3c 3181
0f113f3e
MC
3182#define SN_setct_PI "setct-PI"
3183#define NID_setct_PI 523
3184#define OBJ_setct_PI OBJ_set_ctype,4L
82869b3c 3185
0f113f3e
MC
3186#define SN_setct_PIData "setct-PIData"
3187#define NID_setct_PIData 524
3188#define OBJ_setct_PIData OBJ_set_ctype,5L
82869b3c 3189
0f113f3e
MC
3190#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3191#define NID_setct_PIDataUnsigned 525
3192#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
82869b3c 3193
0f113f3e
MC
3194#define SN_setct_HODInput "setct-HODInput"
3195#define NID_setct_HODInput 526
3196#define OBJ_setct_HODInput OBJ_set_ctype,7L
82869b3c 3197
0f113f3e
MC
3198#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3199#define NID_setct_AuthResBaggage 527
3200#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
82869b3c 3201
0f113f3e
MC
3202#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3203#define NID_setct_AuthRevReqBaggage 528
3204#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
82869b3c 3205
0f113f3e
MC
3206#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3207#define NID_setct_AuthRevResBaggage 529
3208#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
82869b3c 3209
0f113f3e
MC
3210#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3211#define NID_setct_CapTokenSeq 530
3212#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
82869b3c 3213
0f113f3e
MC
3214#define SN_setct_PInitResData "setct-PInitResData"
3215#define NID_setct_PInitResData 531
3216#define OBJ_setct_PInitResData OBJ_set_ctype,12L
82869b3c 3217
0f113f3e
MC
3218#define SN_setct_PI_TBS "setct-PI-TBS"
3219#define NID_setct_PI_TBS 532
3220#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
82869b3c 3221
0f113f3e
MC
3222#define SN_setct_PResData "setct-PResData"
3223#define NID_setct_PResData 533
3224#define OBJ_setct_PResData OBJ_set_ctype,14L
82869b3c 3225
0f113f3e
MC
3226#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3227#define NID_setct_AuthReqTBS 534
3228#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
82869b3c 3229
0f113f3e
MC
3230#define SN_setct_AuthResTBS "setct-AuthResTBS"
3231#define NID_setct_AuthResTBS 535
3232#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
82869b3c 3233
0f113f3e
MC
3234#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3235#define NID_setct_AuthResTBSX 536
3236#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
82869b3c 3237
0f113f3e
MC
3238#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3239#define NID_setct_AuthTokenTBS 537
3240#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
82869b3c 3241
0f113f3e
MC
3242#define SN_setct_CapTokenData "setct-CapTokenData"
3243#define NID_setct_CapTokenData 538
3244#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
82869b3c 3245
0f113f3e
MC
3246#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3247#define NID_setct_CapTokenTBS 539
3248#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
82869b3c 3249
0f113f3e
MC
3250#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3251#define NID_setct_AcqCardCodeMsg 540
3252#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
82869b3c 3253
0f113f3e
MC
3254#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3255#define NID_setct_AuthRevReqTBS 541
3256#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
82869b3c 3257
0f113f3e
MC
3258#define SN_setct_AuthRevResData "setct-AuthRevResData"
3259#define NID_setct_AuthRevResData 542
3260#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
82869b3c 3261
0f113f3e
MC
3262#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3263#define NID_setct_AuthRevResTBS 543
3264#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
82869b3c 3265
0f113f3e
MC
3266#define SN_setct_CapReqTBS "setct-CapReqTBS"
3267#define NID_setct_CapReqTBS 544
3268#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
82869b3c 3269
0f113f3e
MC
3270#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3271#define NID_setct_CapReqTBSX 545
3272#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
82869b3c 3273
0f113f3e
MC
3274#define SN_setct_CapResData "setct-CapResData"
3275#define NID_setct_CapResData 546
3276#define OBJ_setct_CapResData OBJ_set_ctype,28L
82869b3c 3277
0f113f3e
MC
3278#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3279#define NID_setct_CapRevReqTBS 547
3280#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
82869b3c 3281
0f113f3e
MC
3282#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3283#define NID_setct_CapRevReqTBSX 548
3284#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
82869b3c 3285
0f113f3e
MC
3286#define SN_setct_CapRevResData "setct-CapRevResData"
3287#define NID_setct_CapRevResData 549
3288#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
82869b3c 3289
0f113f3e
MC
3290#define SN_setct_CredReqTBS "setct-CredReqTBS"
3291#define NID_setct_CredReqTBS 550
3292#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
82869b3c 3293
0f113f3e
MC
3294#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3295#define NID_setct_CredReqTBSX 551
3296#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
82869b3c 3297
0f113f3e
MC
3298#define SN_setct_CredResData "setct-CredResData"
3299#define NID_setct_CredResData 552
3300#define OBJ_setct_CredResData OBJ_set_ctype,34L
82869b3c 3301
0f113f3e
MC
3302#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3303#define NID_setct_CredRevReqTBS 553
3304#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
82869b3c 3305
0f113f3e
MC
3306#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3307#define NID_setct_CredRevReqTBSX 554
3308#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
82869b3c 3309
0f113f3e
MC
3310#define SN_setct_CredRevResData "setct-CredRevResData"
3311#define NID_setct_CredRevResData 555
3312#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
82869b3c 3313
0f113f3e
MC
3314#define SN_setct_PCertReqData "setct-PCertReqData"
3315#define NID_setct_PCertReqData 556
3316#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
82869b3c 3317
0f113f3e
MC
3318#define SN_setct_PCertResTBS "setct-PCertResTBS"
3319#define NID_setct_PCertResTBS 557
3320#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
82869b3c 3321
0f113f3e
MC
3322#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3323#define NID_setct_BatchAdminReqData 558
3324#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
82869b3c 3325
0f113f3e
MC
3326#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3327#define NID_setct_BatchAdminResData 559
3328#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
82869b3c 3329
0f113f3e
MC
3330#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3331#define NID_setct_CardCInitResTBS 560
3332#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
82869b3c 3333
0f113f3e
MC
3334#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3335#define NID_setct_MeAqCInitResTBS 561
3336#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
82869b3c 3337
0f113f3e
MC
3338#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3339#define NID_setct_RegFormResTBS 562
3340#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
82869b3c 3341
0f113f3e
MC
3342#define SN_setct_CertReqData "setct-CertReqData"
3343#define NID_setct_CertReqData 563
3344#define OBJ_setct_CertReqData OBJ_set_ctype,45L
82869b3c 3345
0f113f3e
MC
3346#define SN_setct_CertReqTBS "setct-CertReqTBS"
3347#define NID_setct_CertReqTBS 564
3348#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
82869b3c 3349
0f113f3e
MC
3350#define SN_setct_CertResData "setct-CertResData"
3351#define NID_setct_CertResData 565
3352#define OBJ_setct_CertResData OBJ_set_ctype,47L
82869b3c 3353
0f113f3e
MC
3354#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3355#define NID_setct_CertInqReqTBS 566
3356#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
82869b3c 3357
0f113f3e
MC
3358#define SN_setct_ErrorTBS "setct-ErrorTBS"
3359#define NID_setct_ErrorTBS 567
3360#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
82869b3c 3361
0f113f3e
MC
3362#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3363#define NID_setct_PIDualSignedTBE 568
3364#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
82869b3c 3365
0f113f3e
MC
3366#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3367#define NID_setct_PIUnsignedTBE 569
3368#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
82869b3c 3369
0f113f3e
MC
3370#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3371#define NID_setct_AuthReqTBE 570
3372#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
82869b3c 3373
0f113f3e
MC
3374#define SN_setct_AuthResTBE "setct-AuthResTBE"
3375#define NID_setct_AuthResTBE 571
3376#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
82869b3c 3377
0f113f3e
MC
3378#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3379#define NID_setct_AuthResTBEX 572
3380#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
82869b3c 3381
0f113f3e
MC
3382#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3383#define NID_setct_AuthTokenTBE 573
3384#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
82869b3c 3385
0f113f3e
MC
3386#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3387#define NID_setct_CapTokenTBE 574
3388#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
82869b3c 3389
0f113f3e
MC
3390#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3391#define NID_setct_CapTokenTBEX 575
3392#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
82869b3c 3393
0f113f3e
MC
3394#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3395#define NID_setct_AcqCardCodeMsgTBE 576
3396#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
82869b3c 3397
0f113f3e
MC
3398#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3399#define NID_setct_AuthRevReqTBE 577
3400#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
82869b3c 3401
0f113f3e
MC
3402#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3403#define NID_setct_AuthRevResTBE 578
3404#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
82869b3c 3405
0f113f3e
MC
3406#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3407#define NID_setct_AuthRevResTBEB 579
3408#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
82869b3c 3409
0f113f3e
MC
3410#define SN_setct_CapReqTBE "setct-CapReqTBE"
3411#define NID_setct_CapReqTBE 580
3412#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
82869b3c 3413
0f113f3e
MC
3414#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3415#define NID_setct_CapReqTBEX 581
3416#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
82869b3c 3417
0f113f3e
MC
3418#define SN_setct_CapResTBE "setct-CapResTBE"
3419#define NID_setct_CapResTBE 582
3420#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
82869b3c 3421
0f113f3e
MC
3422#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3423#define NID_setct_CapRevReqTBE 583
3424#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
afb14cda 3425
0f113f3e
MC
3426#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3427#define NID_setct_CapRevReqTBEX 584
3428#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
b36bab78 3429
0f113f3e
MC
3430#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3431#define NID_setct_CapRevResTBE 585
3432#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
b36bab78 3433
0f113f3e
MC
3434#define SN_setct_CredReqTBE "setct-CredReqTBE"
3435#define NID_setct_CredReqTBE 586
3436#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
b36bab78 3437
0f113f3e
MC
3438#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3439#define NID_setct_CredReqTBEX 587
3440#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
b36bab78 3441
0f113f3e
MC
3442#define SN_setct_CredResTBE "setct-CredResTBE"
3443#define NID_setct_CredResTBE 588
3444#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
b36bab78 3445
0f113f3e
MC
3446#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3447#define NID_setct_CredRevReqTBE 589
3448#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
b36bab78 3449
0f113f3e
MC
3450#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3451#define NID_setct_CredRevReqTBEX 590
3452#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
b36bab78 3453
0f113f3e
MC
3454#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3455#define NID_setct_CredRevResTBE 591
3456#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
b36bab78 3457
0f113f3e
MC
3458#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3459#define NID_setct_BatchAdminReqTBE 592
3460#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
6af440ce 3461
0f113f3e
MC
3462#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3463#define NID_setct_BatchAdminResTBE 593
3464#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
6af440ce 3465
0f113f3e
MC
3466#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3467#define NID_setct_RegFormReqTBE 594
3468#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
6af440ce 3469
0f113f3e
MC
3470#define SN_setct_CertReqTBE "setct-CertReqTBE"
3471#define NID_setct_CertReqTBE 595
3472#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
6af440ce 3473
0f113f3e
MC
3474#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3475#define NID_setct_CertReqTBEX 596
3476#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
6af440ce 3477
0f113f3e
MC
3478#define SN_setct_CertResTBE "setct-CertResTBE"
3479#define NID_setct_CertResTBE 597
3480#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
6af440ce 3481
0f113f3e
MC
3482#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3483#define NID_setct_CRLNotificationTBS 598
3484#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
6af440ce 3485
0f113f3e
MC
3486#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3487#define NID_setct_CRLNotificationResTBS 599
3488#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3489
3490#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3491#define NID_setct_BCIDistributionTBS 600
3492#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3493
3494#define SN_setext_genCrypt "setext-genCrypt"
3495#define LN_setext_genCrypt "generic cryptogram"
3496#define NID_setext_genCrypt 601
3497#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3498
3499#define SN_setext_miAuth "setext-miAuth"
3500#define LN_setext_miAuth "merchant initiated auth"
3501#define NID_setext_miAuth 602
3502#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3503
3504#define SN_setext_pinSecure "setext-pinSecure"
3505#define NID_setext_pinSecure 603
3506#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3507
3508#define SN_setext_pinAny "setext-pinAny"
3509#define NID_setext_pinAny 604
3510#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3511
3512#define SN_setext_track2 "setext-track2"
3513#define NID_setext_track2 605
3514#define OBJ_setext_track2 OBJ_set_msgExt,7L
3515
3516#define SN_setext_cv "setext-cv"
3517#define LN_setext_cv "additional verification"
3518#define NID_setext_cv 606
3519#define OBJ_setext_cv OBJ_set_msgExt,8L
3520
3521#define SN_set_policy_root "set-policy-root"
3522#define NID_set_policy_root 607
3523#define OBJ_set_policy_root OBJ_set_policy,0L
3524
3525#define SN_setCext_hashedRoot "setCext-hashedRoot"
3526#define NID_setCext_hashedRoot 608
3527#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3528
3529#define SN_setCext_certType "setCext-certType"
3530#define NID_setCext_certType 609
3531#define OBJ_setCext_certType OBJ_set_certExt,1L
3532
3533#define SN_setCext_merchData "setCext-merchData"
3534#define NID_setCext_merchData 610
3535#define OBJ_setCext_merchData OBJ_set_certExt,2L
3536
3537#define SN_setCext_cCertRequired "setCext-cCertRequired"
3538#define NID_setCext_cCertRequired 611
3539#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3540
3541#define SN_setCext_tunneling "setCext-tunneling"
3542#define NID_setCext_tunneling 612
3543#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3544
3545#define SN_setCext_setExt "setCext-setExt"
3546#define NID_setCext_setExt 613
3547#define OBJ_setCext_setExt OBJ_set_certExt,5L
3548
3549#define SN_setCext_setQualf "setCext-setQualf"
3550#define NID_setCext_setQualf 614
3551#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3552
3553#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3554#define NID_setCext_PGWYcapabilities 615
3555#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3556
3557#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3558#define NID_setCext_TokenIdentifier 616
3559#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3560
3561#define SN_setCext_Track2Data "setCext-Track2Data"
3562#define NID_setCext_Track2Data 617
3563#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3564
3565#define SN_setCext_TokenType "setCext-TokenType"
3566#define NID_setCext_TokenType 618
3567#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3568
3569#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3570#define NID_setCext_IssuerCapabilities 619
3571#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3572
3573#define SN_setAttr_Cert "setAttr-Cert"
3574#define NID_setAttr_Cert 620
3575#define OBJ_setAttr_Cert OBJ_set_attr,0L
3576
3577#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3578#define LN_setAttr_PGWYcap "payment gateway capabilities"
3579#define NID_setAttr_PGWYcap 621
3580#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3581
3582#define SN_setAttr_TokenType "setAttr-TokenType"
3583#define NID_setAttr_TokenType 622
3584#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3585
3586#define SN_setAttr_IssCap "setAttr-IssCap"
3587#define LN_setAttr_IssCap "issuer capabilities"
3588#define NID_setAttr_IssCap 623
3589#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3590
3591#define SN_set_rootKeyThumb "set-rootKeyThumb"
3592#define NID_set_rootKeyThumb 624
3593#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3594
3595#define SN_set_addPolicy "set-addPolicy"
3596#define NID_set_addPolicy 625
3597#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3598
3599#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3600#define NID_setAttr_Token_EMV 626
3601#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3602
3603#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3604#define NID_setAttr_Token_B0Prime 627
3605#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3606
3607#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3608#define NID_setAttr_IssCap_CVM 628
3609#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3610
3611#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3612#define NID_setAttr_IssCap_T2 629
3613#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3614
3615#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
3616#define NID_setAttr_IssCap_Sig 630
3617#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3618
3619#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3620#define LN_setAttr_GenCryptgrm "generate cryptogram"
3621#define NID_setAttr_GenCryptgrm 631
3622#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3623
3624#define SN_setAttr_T2Enc "setAttr-T2Enc"
3625#define LN_setAttr_T2Enc "encrypted track 2"
3626#define NID_setAttr_T2Enc 632
3627#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3628
3629#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3630#define LN_setAttr_T2cleartxt "cleartext track 2"
3631#define NID_setAttr_T2cleartxt 633
3632#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3633
3634#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3635#define LN_setAttr_TokICCsig "ICC or token signature"
3636#define NID_setAttr_TokICCsig 634
3637#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3638
3639#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3640#define LN_setAttr_SecDevSig "secure device signature"
3641#define NID_setAttr_SecDevSig 635
3642#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3643
3644#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
3645#define NID_set_brand_IATA_ATA 636
3646#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3647
3648#define SN_set_brand_Diners "set-brand-Diners"
3649#define NID_set_brand_Diners 637
3650#define OBJ_set_brand_Diners OBJ_set_brand,30L
3651
3652#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
3653#define NID_set_brand_AmericanExpress 638
3654#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3655
3656#define SN_set_brand_JCB "set-brand-JCB"
3657#define NID_set_brand_JCB 639
3658#define OBJ_set_brand_JCB OBJ_set_brand,35L
3659
3660#define SN_set_brand_Visa "set-brand-Visa"
3661#define NID_set_brand_Visa 640
3662#define OBJ_set_brand_Visa OBJ_set_brand,4L
3663
3664#define SN_set_brand_MasterCard "set-brand-MasterCard"
3665#define NID_set_brand_MasterCard 641
3666#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3667
3668#define SN_set_brand_Novus "set-brand-Novus"
3669#define NID_set_brand_Novus 642
3670#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3671
3672#define SN_des_cdmf "DES-CDMF"
3673#define LN_des_cdmf "des-cdmf"
3674#define NID_des_cdmf 643
3675#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3676
3677#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
3678#define NID_rsaOAEPEncryptionSET 644
3679#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3680
3681#define SN_ipsec3 "Oakley-EC2N-3"
3682#define LN_ipsec3 "ipsec3"
3683#define NID_ipsec3 749
3684
3685#define SN_ipsec4 "Oakley-EC2N-4"
3686#define LN_ipsec4 "ipsec4"
3687#define NID_ipsec4 750
3688
3689#define SN_whirlpool "whirlpool"
3690#define NID_whirlpool 804
3691#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3692
3693#define SN_cryptopro "cryptopro"
3694#define NID_cryptopro 805
3695#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3696
3697#define SN_cryptocom "cryptocom"
3698#define NID_cryptocom 806
3699#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3700
31001f81
DB
3701#define SN_id_tc26 "id-tc26"
3702#define NID_id_tc26 974
3703#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
3704
0f113f3e
MC
3705#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3706#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3707#define NID_id_GostR3411_94_with_GostR3410_2001 807
3708#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3709
3710#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3711#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3712#define NID_id_GostR3411_94_with_GostR3410_94 808
3713#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3714
3715#define SN_id_GostR3411_94 "md_gost94"
3716#define LN_id_GostR3411_94 "GOST R 34.11-94"
3717#define NID_id_GostR3411_94 809
3718#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3719
3720#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3721#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3722#define NID_id_HMACGostR3411_94 810
3723#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3724
3725#define SN_id_GostR3410_2001 "gost2001"
3726#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3727#define NID_id_GostR3410_2001 811
3728#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3729
3730#define SN_id_GostR3410_94 "gost94"
3731#define LN_id_GostR3410_94 "GOST R 34.10-94"
3732#define NID_id_GostR3410_94 812
3733#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
3734
3735#define SN_id_Gost28147_89 "gost89"
3736#define LN_id_Gost28147_89 "GOST 28147-89"
3737#define NID_id_Gost28147_89 813
3738#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
3739
3740#define SN_gost89_cnt "gost89-cnt"
3741#define NID_gost89_cnt 814
3742
31001f81
DB
3743#define SN_gost89_cnt_12 "gost89-cnt-12"
3744#define NID_gost89_cnt_12 975
3745
52ee3ed3
DB
3746#define SN_gost89_cbc "gost89-cbc"
3747#define NID_gost89_cbc 1009
3748
3749#define SN_gost89_ecb "gost89-ecb"
3750#define NID_gost89_ecb 1010
3751
3752#define SN_gost89_ctr "gost89-ctr"
3753#define NID_gost89_ctr 1011
3754
0f113f3e
MC
3755#define SN_id_Gost28147_89_MAC "gost-mac"
3756#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
3757#define NID_id_Gost28147_89_MAC 815
3758#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
3759
31001f81
DB
3760#define SN_gost_mac_12 "gost-mac-12"
3761#define NID_gost_mac_12 976
3762
0f113f3e
MC
3763#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
3764#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
3765#define NID_id_GostR3411_94_prf 816
3766#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
3767
3768#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
3769#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
3770#define NID_id_GostR3410_2001DH 817
3771#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
3772
3773#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
3774#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
3775#define NID_id_GostR3410_94DH 818
3776#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
3777
3778#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
3779#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
3780#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
3781
3782#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
3783#define NID_id_Gost28147_89_None_KeyMeshing 820
3784#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
3785
3786#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
3787#define NID_id_GostR3411_94_TestParamSet 821
3788#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
3789
3790#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
3791#define NID_id_GostR3411_94_CryptoProParamSet 822
3792#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
3793
3794#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
3795#define NID_id_Gost28147_89_TestParamSet 823
3796#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
3797
3798#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
3799#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
3800#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
3801
3802#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
3803#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
3804#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
3805
3806#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
3807#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
3808#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
3809
3810#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
3811#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
3812#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
3813
3814#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3815#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
3816#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
3817
3818#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3819#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
3820#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
3821
3822#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3823#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
3824#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
3825
3826#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
3827#define NID_id_GostR3410_94_TestParamSet 831
3828#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
3829
3830#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
3831#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
3832#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
3833
3834#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
3835#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
3836#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
3837
3838#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
3839#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
3840#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
3841
3842#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
3843#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
3844#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
3845
3846#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
3847#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
3848#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
3849
3850#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
3851#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
3852#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
3853
3854#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
3855#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
3856#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
3857
3858#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
3859#define NID_id_GostR3410_2001_TestParamSet 839
3860#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
3861
3862#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
3863#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
3864#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
3865
3866#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
3867#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
3868#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
3869
3870#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
3871#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
3872#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
3873
3874#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3875#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
3876#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
3877
3878#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3879#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
3880#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
3881
3882#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
3883#define NID_id_GostR3410_94_a 845
3884#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
3885
3886#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
3887#define NID_id_GostR3410_94_aBis 846
3888#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
3889
3890#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
3891#define NID_id_GostR3410_94_b 847
3892#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
3893
3894#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
3895#define NID_id_GostR3410_94_bBis 848
3896#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
3897
3898#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
3899#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
3900#define NID_id_Gost28147_89_cc 849
3901#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
3902
3903#define SN_id_GostR3410_94_cc "gost94cc"
3904#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
3905#define NID_id_GostR3410_94_cc 850
3906#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
3907
3908#define SN_id_GostR3410_2001_cc "gost2001cc"
3909#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
3910#define NID_id_GostR3410_2001_cc 851
3911#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
3912
3913#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
3914#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3915#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
3916#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
3917
3918#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
3919#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3920#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
3921#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
3922
3923#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
3924#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
3925#define NID_id_GostR3410_2001_ParamSet_cc 854
3926#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
3927
31001f81
DB
3928#define SN_id_tc26_algorithms "id-tc26-algorithms"
3929#define NID_id_tc26_algorithms 977
3930#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
3931
3932#define SN_id_tc26_sign "id-tc26-sign"
3933#define NID_id_tc26_sign 978
3934#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
3935
3936#define SN_id_GostR3410_2012_256 "gost2012_256"
3937#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
3938#define NID_id_GostR3410_2012_256 979
3939#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
3940
3941#define SN_id_GostR3410_2012_512 "gost2012_512"
3942#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
3943#define NID_id_GostR3410_2012_512 980
3944#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
3945
3946#define SN_id_tc26_digest "id-tc26-digest"
3947#define NID_id_tc26_digest 981
3948#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
3949
3950#define SN_id_GostR3411_2012_256 "md_gost12_256"
3951#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
3952#define NID_id_GostR3411_2012_256 982
3953#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
3954
3955#define SN_id_GostR3411_2012_512 "md_gost12_512"
3956#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
3957#define NID_id_GostR3411_2012_512 983
3958#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
3959
3960#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
3961#define NID_id_tc26_signwithdigest 984
3962#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
3963
3964#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
3965#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
3966#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
3967#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
3968
3969#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
3970#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
3971#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
3972#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
3973
3974#define SN_id_tc26_mac "id-tc26-mac"
3975#define NID_id_tc26_mac 987
3976#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
3977
3978#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
3979#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
3980#define NID_id_tc26_hmac_gost_3411_2012_256 988
3981#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
3982
3983#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
3984#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
3985#define NID_id_tc26_hmac_gost_3411_2012_512 989
3986#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
3987
3988#define SN_id_tc26_cipher "id-tc26-cipher"
3989#define NID_id_tc26_cipher 990
3990#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
3991
3992#define SN_id_tc26_agreement "id-tc26-agreement"
3993#define NID_id_tc26_agreement 991
3994#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
3995
3996#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
3997#define NID_id_tc26_agreement_gost_3410_2012_256 992
3998#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
3999
4000#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4001#define NID_id_tc26_agreement_gost_3410_2012_512 993
4002#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4003
4004#define SN_id_tc26_constants "id-tc26-constants"
4005#define NID_id_tc26_constants 994
4006#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4007
4008#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4009#define NID_id_tc26_sign_constants 995
4010#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4011
4012#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4013#define NID_id_tc26_gost_3410_2012_512_constants 996
4014#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4015
4016#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4017#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4018#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4019#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4020
4021#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4022#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4023#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4024#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4025
4026#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4027#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4028#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4029#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4030
4031#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4032#define NID_id_tc26_digest_constants 1000
4033#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4034
4035#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4036#define NID_id_tc26_cipher_constants 1001
4037#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4038
4039#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4040#define NID_id_tc26_gost_28147_constants 1002
4041#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4042
4043#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4044#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4045#define NID_id_tc26_gost_28147_param_Z 1003
4046#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4047
4048#define SN_INN "INN"
4049#define LN_INN "INN"
4050#define NID_INN 1004
4051#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4052
4053#define SN_OGRN "OGRN"
4054#define LN_OGRN "OGRN"
4055#define NID_OGRN 1005
4056#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4057
4058#define SN_SNILS "SNILS"
4059#define LN_SNILS "SNILS"
4060#define NID_SNILS 1006
4061#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4062
4063#define SN_subjectSignTool "subjectSignTool"
4064#define LN_subjectSignTool "Signing Tool of Subject"
4065#define NID_subjectSignTool 1007
4066#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4067
4068#define SN_issuerSignTool "issuerSignTool"
4069#define LN_issuerSignTool "Signing Tool of Issuer"
4070#define NID_issuerSignTool 1008
4071#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4072
52ee3ed3
DB
4073#define SN_grasshopper_ecb "grasshopper-ecb"
4074#define NID_grasshopper_ecb 1012
4075
4076#define SN_grasshopper_ctr "grasshopper-ctr"
4077#define NID_grasshopper_ctr 1013
4078
4079#define SN_grasshopper_ofb "grasshopper-ofb"
4080#define NID_grasshopper_ofb 1014
4081
4082#define SN_grasshopper_cbc "grasshopper-cbc"
4083#define NID_grasshopper_cbc 1015
4084
4085#define SN_grasshopper_cfb "grasshopper-cfb"
4086#define NID_grasshopper_cfb 1016
4087
4088#define SN_grasshopper_mac "grasshopper-mac"
4089#define NID_grasshopper_mac 1017
4090
0f113f3e
MC
4091#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4092#define LN_camellia_128_cbc "camellia-128-cbc"
4093#define NID_camellia_128_cbc 751
4094#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4095
4096#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4097#define LN_camellia_192_cbc "camellia-192-cbc"
4098#define NID_camellia_192_cbc 752
4099#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4100
4101#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4102#define LN_camellia_256_cbc "camellia-256-cbc"
4103#define NID_camellia_256_cbc 753
4104#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4105
4106#define SN_id_camellia128_wrap "id-camellia128-wrap"
4107#define NID_id_camellia128_wrap 907
4108#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4109
4110#define SN_id_camellia192_wrap "id-camellia192-wrap"
4111#define NID_id_camellia192_wrap 908
4112#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4113
4114#define SN_id_camellia256_wrap "id-camellia256-wrap"
4115#define NID_id_camellia256_wrap 909
4116#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4117
4118#define OBJ_ntt_ds 0L,3L,4401L,5L
4119
4120#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4121
4122#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4123#define LN_camellia_128_ecb "camellia-128-ecb"
4124#define NID_camellia_128_ecb 754
4125#define OBJ_camellia_128_ecb OBJ_camellia,1L
4126
4127#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4128#define LN_camellia_128_ofb128 "camellia-128-ofb"
4129#define NID_camellia_128_ofb128 766
4130#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4131
4132#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4133#define LN_camellia_128_cfb128 "camellia-128-cfb"
4134#define NID_camellia_128_cfb128 757
4135#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4136
c79e1773
AP
4137#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4138#define LN_camellia_128_gcm "camellia-128-gcm"
4139#define NID_camellia_128_gcm 961
4140#define OBJ_camellia_128_gcm OBJ_camellia,6L
4141
4142#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4143#define LN_camellia_128_ccm "camellia-128-ccm"
4144#define NID_camellia_128_ccm 962
4145#define OBJ_camellia_128_ccm OBJ_camellia,7L
4146
4147#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4148#define LN_camellia_128_ctr "camellia-128-ctr"
4149#define NID_camellia_128_ctr 963
4150#define OBJ_camellia_128_ctr OBJ_camellia,9L
4151
4152#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4153#define LN_camellia_128_cmac "camellia-128-cmac"
4154#define NID_camellia_128_cmac 964
4155#define OBJ_camellia_128_cmac OBJ_camellia,10L
4156
0f113f3e
MC
4157#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4158#define LN_camellia_192_ecb "camellia-192-ecb"
4159#define NID_camellia_192_ecb 755
4160#define OBJ_camellia_192_ecb OBJ_camellia,21L
4161
4162#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4163#define LN_camellia_192_ofb128 "camellia-192-ofb"
4164#define NID_camellia_192_ofb128 767
4165#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4166
4167#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4168#define LN_camellia_192_cfb128 "camellia-192-cfb"
4169#define NID_camellia_192_cfb128 758
4170#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4171
c79e1773
AP
4172#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4173#define LN_camellia_192_gcm "camellia-192-gcm"
4174#define NID_camellia_192_gcm 965
4175#define OBJ_camellia_192_gcm OBJ_camellia,26L
4176
4177#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4178#define LN_camellia_192_ccm "camellia-192-ccm"
4179#define NID_camellia_192_ccm 966
4180#define OBJ_camellia_192_ccm OBJ_camellia,27L
4181
4182#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4183#define LN_camellia_192_ctr "camellia-192-ctr"
4184#define NID_camellia_192_ctr 967
4185#define OBJ_camellia_192_ctr OBJ_camellia,29L
4186
4187#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4188#define LN_camellia_192_cmac "camellia-192-cmac"
4189#define NID_camellia_192_cmac 968
4190#define OBJ_camellia_192_cmac OBJ_camellia,30L
4191
0f113f3e
MC
4192#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4193#define LN_camellia_256_ecb "camellia-256-ecb"
4194#define NID_camellia_256_ecb 756
4195#define OBJ_camellia_256_ecb OBJ_camellia,41L
4196
4197#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4198#define LN_camellia_256_ofb128 "camellia-256-ofb"
4199#define NID_camellia_256_ofb128 768
4200#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4201
4202#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4203#define LN_camellia_256_cfb128 "camellia-256-cfb"
4204#define NID_camellia_256_cfb128 759
4205#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4206
c79e1773
AP
4207#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4208#define LN_camellia_256_gcm "camellia-256-gcm"
4209#define NID_camellia_256_gcm 969
4210#define OBJ_camellia_256_gcm OBJ_camellia,46L
4211
4212#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4213#define LN_camellia_256_ccm "camellia-256-ccm"
4214#define NID_camellia_256_ccm 970
4215#define OBJ_camellia_256_ccm OBJ_camellia,47L
4216
4217#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4218#define LN_camellia_256_ctr "camellia-256-ctr"
4219#define NID_camellia_256_ctr 971
4220#define OBJ_camellia_256_ctr OBJ_camellia,49L
4221
4222#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4223#define LN_camellia_256_cmac "camellia-256-cmac"
4224#define NID_camellia_256_cmac 972
4225#define OBJ_camellia_256_cmac OBJ_camellia,50L
4226
0f113f3e
MC
4227#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4228#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4229#define NID_camellia_128_cfb1 760
4230
4231#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4232#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4233#define NID_camellia_192_cfb1 761
4234
4235#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4236#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4237#define NID_camellia_256_cfb1 762
4238
4239#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4240#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4241#define NID_camellia_128_cfb8 763
4242
4243#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4244#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4245#define NID_camellia_192_cfb8 764
4246
4247#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4248#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4249#define NID_camellia_256_cfb8 765
4250
4251#define SN_kisa "KISA"
4252#define LN_kisa "kisa"
4253#define NID_kisa 773
4254#define OBJ_kisa OBJ_member_body,410L,200004L
4255
4256#define SN_seed_ecb "SEED-ECB"
4257#define LN_seed_ecb "seed-ecb"
4258#define NID_seed_ecb 776
4259#define OBJ_seed_ecb OBJ_kisa,1L,3L
4260
4261#define SN_seed_cbc "SEED-CBC"
4262#define LN_seed_cbc "seed-cbc"
4263#define NID_seed_cbc 777
4264#define OBJ_seed_cbc OBJ_kisa,1L,4L
4265
4266#define SN_seed_cfb128 "SEED-CFB"
4267#define LN_seed_cfb128 "seed-cfb"
4268#define NID_seed_cfb128 779
4269#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
4270
4271#define SN_seed_ofb128 "SEED-OFB"
4272#define LN_seed_ofb128 "seed-ofb"
4273#define NID_seed_ofb128 778
4274#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4275
4276#define SN_hmac "HMAC"
4277#define LN_hmac "hmac"
4278#define NID_hmac 855
4279
4280#define SN_cmac "CMAC"
4281#define LN_cmac "cmac"
4282#define NID_cmac 894
4283
4284#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4285#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4286#define NID_rc4_hmac_md5 915
4287
4288#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4289#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4290#define NID_aes_128_cbc_hmac_sha1 916
4291
4292#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4293#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4294#define NID_aes_192_cbc_hmac_sha1 917
4295
4296#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4297#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4298#define NID_aes_256_cbc_hmac_sha1 918
4299
4300#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
4301#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
4302#define NID_aes_128_cbc_hmac_sha256 948
4303
4304#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
4305#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
4306#define NID_aes_192_cbc_hmac_sha256 949
4307
4308#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
4309#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
4310#define NID_aes_256_cbc_hmac_sha256 950
4311
72bb2f64
AP
4312#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
4313#define LN_chacha20_poly1305 "chacha20-poly1305"
4314#define NID_chacha20_poly1305 1018
4315
4316#define SN_chacha20 "ChaCha20"
4317#define LN_chacha20 "chacha20"
4318#define NID_chacha20 1019
4319
0f113f3e
MC
4320#define SN_dhpublicnumber "dhpublicnumber"
4321#define LN_dhpublicnumber "X9.42 DH"
4322#define NID_dhpublicnumber 920
4323#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
6af440ce 4324
0f113f3e
MC
4325#define SN_brainpoolP160r1 "brainpoolP160r1"
4326#define NID_brainpoolP160r1 921
4327#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
6af440ce 4328
0f113f3e
MC
4329#define SN_brainpoolP160t1 "brainpoolP160t1"
4330#define NID_brainpoolP160t1 922
4331#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
6af440ce 4332
0f113f3e
MC
4333#define SN_brainpoolP192r1 "brainpoolP192r1"
4334#define NID_brainpoolP192r1 923
4335#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
6af440ce 4336
0f113f3e
MC
4337#define SN_brainpoolP192t1 "brainpoolP192t1"
4338#define NID_brainpoolP192t1 924
4339#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
6af440ce 4340
0f113f3e
MC
4341#define SN_brainpoolP224r1 "brainpoolP224r1"
4342#define NID_brainpoolP224r1 925
4343#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4344
4345#define SN_brainpoolP224t1 "brainpoolP224t1"
4346#define NID_brainpoolP224t1 926
4347#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4348
4349#define SN_brainpoolP256r1 "brainpoolP256r1"
4350#define NID_brainpoolP256r1 927
4351#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4352
4353#define SN_brainpoolP256t1 "brainpoolP256t1"
4354#define NID_brainpoolP256t1 928
4355#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4356
4357#define SN_brainpoolP320r1 "brainpoolP320r1"
4358#define NID_brainpoolP320r1 929
4359#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4360
4361#define SN_brainpoolP320t1 "brainpoolP320t1"
4362#define NID_brainpoolP320t1 930
4363#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4364
4365#define SN_brainpoolP384r1 "brainpoolP384r1"
4366#define NID_brainpoolP384r1 931
4367#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4368
4369#define SN_brainpoolP384t1 "brainpoolP384t1"
4370#define NID_brainpoolP384t1 932
4371#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4372
4373#define SN_brainpoolP512r1 "brainpoolP512r1"
4374#define NID_brainpoolP512r1 933
4375#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4376
4377#define SN_brainpoolP512t1 "brainpoolP512t1"
4378#define NID_brainpoolP512t1 934
4379#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4380
4381#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
6af440ce 4382
0f113f3e
MC
4383#define OBJ_secg_scheme OBJ_certicom_arc,1L
4384
4385#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
4386#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
4387#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
4388
4389#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
4390#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
4391#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
4392
4393#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
4394#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
4395#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
4396
4397#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
4398#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
4399#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
4400
4401#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
4402#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
4403#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
4404
4405#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
4406#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
4407#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
4408
4409#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
4410#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
4411#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
4412
4413#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
4414#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
4415#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
4416
4417#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
4418#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
4419#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
4420
4421#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
4422#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
4423#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
6af440ce 4424
0f113f3e
MC
4425#define SN_dh_std_kdf "dh-std-kdf"
4426#define NID_dh_std_kdf 946
dcfe8df1 4427
0f113f3e
MC
4428#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
4429#define NID_dh_cofactor_kdf 947
dcfe8df1 4430
0f113f3e
MC
4431#define SN_ct_precert_scts "ct_precert_scts"
4432#define LN_ct_precert_scts "CT Precertificate SCTs"
4433#define NID_ct_precert_scts 951
4434#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
dcfe8df1 4435
0f113f3e
MC
4436#define SN_ct_precert_poison "ct_precert_poison"
4437#define LN_ct_precert_poison "CT Precertificate Poison"
4438#define NID_ct_precert_poison 952
4439#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
dcfe8df1 4440
0f113f3e
MC
4441#define SN_ct_precert_signer "ct_precert_signer"
4442#define LN_ct_precert_signer "CT Precertificate Signer"
4443#define NID_ct_precert_signer 953
4444#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
4445
4446#define SN_ct_cert_scts "ct_cert_scts"
4447#define LN_ct_cert_scts "CT Certificate SCTs"
4448#define NID_ct_cert_scts 954
4449#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
52f71f81 4450
0f113f3e
MC
4451#define SN_jurisdictionLocalityName "jurisdictionL"
4452#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
4453#define NID_jurisdictionLocalityName 955
4454#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
52f71f81 4455
0f113f3e
MC
4456#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
4457#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
4458#define NID_jurisdictionStateOrProvinceName 956
4459#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
52f71f81 4460
0f113f3e
MC
4461#define SN_jurisdictionCountryName "jurisdictionC"
4462#define LN_jurisdictionCountryName "jurisdictionCountryName"
4463#define NID_jurisdictionCountryName 957
4464#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
96b96d6c
DSH
4465
4466#define SN_id_scrypt "id-scrypt"
4467#define NID_id_scrypt 973
4468#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
1eff3485
DSH
4469
4470#define SN_tls1_prf "TLS1-PRF"
4471#define LN_tls1_prf "tls1-prf"
4472#define NID_tls1_prf 1021