]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/obj_mac.h
Implement SSH KDF
[thirdparty/openssl.git] / include / openssl / obj_mac.h
CommitLineData
0f113f3e 1/*
b6cff313
RS
2 * WARNING: do not edit!
3 * Generated by crypto/objects/objects.pl
0f113f3e 4 *
51adf14a 5 * Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
3fb2cf1a
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
c2bbf9cf
RL
10 */
11
0f113f3e
MC
12#define SN_undef "UNDEF"
13#define LN_undef "undefined"
14#define NID_undef 0
15#define OBJ_undef 0L
16
17#define SN_itu_t "ITU-T"
18#define LN_itu_t "itu-t"
19#define NID_itu_t 645
20#define OBJ_itu_t 0L
21
22#define NID_ccitt 404
23#define OBJ_ccitt OBJ_itu_t
24
25#define SN_iso "ISO"
26#define LN_iso "iso"
27#define NID_iso 181
28#define OBJ_iso 1L
29
30#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
31#define LN_joint_iso_itu_t "joint-iso-itu-t"
32#define NID_joint_iso_itu_t 646
33#define OBJ_joint_iso_itu_t 2L
34
35#define NID_joint_iso_ccitt 393
36#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
37
38#define SN_member_body "member-body"
39#define LN_member_body "ISO Member Body"
40#define NID_member_body 182
41#define OBJ_member_body OBJ_iso,2L
42
43#define SN_identified_organization "identified-organization"
44#define NID_identified_organization 676
45#define OBJ_identified_organization OBJ_iso,3L
46
afc580b9
P
47#define SN_gmac "GMAC"
48#define LN_gmac "gmac"
49#define NID_gmac 1195
50#define OBJ_gmac OBJ_iso,0L,9797L,3L,4L
51
6e624a64
SL
52#define SN_kmac128 "KMAC128"
53#define LN_kmac128 "kmac128"
54#define NID_kmac128 1196
55
56#define SN_kmac256 "KMAC256"
57#define LN_kmac256 "kmac256"
58#define NID_kmac256 1197
59
d1ad7c83
AS
60#define SN_blake2bmac "BLAKE2BMAC"
61#define LN_blake2bmac "blake2bmac"
62#define NID_blake2bmac 1201
63
64#define SN_blake2smac "BLAKE2SMAC"
65#define LN_blake2smac "blake2smac"
66#define NID_blake2smac 1202
67
0f113f3e
MC
68#define SN_hmac_md5 "HMAC-MD5"
69#define LN_hmac_md5 "hmac-md5"
70#define NID_hmac_md5 780
71#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
72
73#define SN_hmac_sha1 "HMAC-SHA1"
74#define LN_hmac_sha1 "hmac-sha1"
75#define NID_hmac_sha1 781
76#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
2d9b1b3f 77
0c9d6818
F
78#define SN_x509ExtAdmission "x509ExtAdmission"
79#define LN_x509ExtAdmission "Professional Information or basis for Admission"
80#define NID_x509ExtAdmission 1093
81#define OBJ_x509ExtAdmission OBJ_identified_organization,36L,8L,3L,3L
82
0f113f3e
MC
83#define SN_certicom_arc "certicom-arc"
84#define NID_certicom_arc 677
85#define OBJ_certicom_arc OBJ_identified_organization,132L
2d9b1b3f 86
5cd42251
P
87#define SN_ieee "ieee"
88#define NID_ieee 1170
89#define OBJ_ieee OBJ_identified_organization,111L
90
91#define SN_ieee_siswg "ieee-siswg"
92#define LN_ieee_siswg "IEEE Security in Storage Working Group"
93#define NID_ieee_siswg 1171
94#define OBJ_ieee_siswg OBJ_ieee,2L,1619L
95
0f113f3e
MC
96#define SN_international_organizations "international-organizations"
97#define LN_international_organizations "International Organizations"
98#define NID_international_organizations 647
99#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
2d9b1b3f 100
0f113f3e
MC
101#define SN_wap "wap"
102#define NID_wap 678
103#define OBJ_wap OBJ_international_organizations,43L
2d9b1b3f 104
0f113f3e
MC
105#define SN_wap_wsg "wap-wsg"
106#define NID_wap_wsg 679
107#define OBJ_wap_wsg OBJ_wap,1L
2d9b1b3f 108
0f113f3e
MC
109#define SN_selected_attribute_types "selected-attribute-types"
110#define LN_selected_attribute_types "Selected Attribute Types"
111#define NID_selected_attribute_types 394
112#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
113
114#define SN_clearance "clearance"
115#define NID_clearance 395
116#define OBJ_clearance OBJ_selected_attribute_types,55L
117
118#define SN_ISO_US "ISO-US"
119#define LN_ISO_US "ISO US Member Body"
120#define NID_ISO_US 183
121#define OBJ_ISO_US OBJ_member_body,840L
122
123#define SN_X9_57 "X9-57"
124#define LN_X9_57 "X9.57"
125#define NID_X9_57 184
126#define OBJ_X9_57 OBJ_ISO_US,10040L
2d9b1b3f 127
0f113f3e
MC
128#define SN_X9cm "X9cm"
129#define LN_X9cm "X9.57 CM ?"
130#define NID_X9cm 185
131#define OBJ_X9cm OBJ_X9_57,4L
2d9b1b3f 132
3d328a44
JL
133#define SN_ISO_CN "ISO-CN"
134#define LN_ISO_CN "ISO CN Member Body"
135#define NID_ISO_CN 1140
136#define OBJ_ISO_CN OBJ_member_body,156L
137
138#define SN_oscca "oscca"
139#define NID_oscca 1141
140#define OBJ_oscca OBJ_ISO_CN,10197L
141
142#define SN_sm_scheme "sm-scheme"
143#define NID_sm_scheme 1142
144#define OBJ_sm_scheme OBJ_oscca,1L
145
0f113f3e
MC
146#define SN_dsa "DSA"
147#define LN_dsa "dsaEncryption"
148#define NID_dsa 116
149#define OBJ_dsa OBJ_X9cm,1L
150
151#define SN_dsaWithSHA1 "DSA-SHA1"
152#define LN_dsaWithSHA1 "dsaWithSHA1"
153#define NID_dsaWithSHA1 113
154#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
155
156#define SN_ansi_X9_62 "ansi-X9-62"
157#define LN_ansi_X9_62 "ANSI X9.62"
158#define NID_ansi_X9_62 405
159#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
160
161#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
162
163#define SN_X9_62_prime_field "prime-field"
164#define NID_X9_62_prime_field 406
165#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
166
167#define SN_X9_62_characteristic_two_field "characteristic-two-field"
168#define NID_X9_62_characteristic_two_field 407
169#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
170
171#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
172#define NID_X9_62_id_characteristic_two_basis 680
173#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
174
175#define SN_X9_62_onBasis "onBasis"
176#define NID_X9_62_onBasis 681
177#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
2d9b1b3f 178
0f113f3e
MC
179#define SN_X9_62_tpBasis "tpBasis"
180#define NID_X9_62_tpBasis 682
181#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
2d9b1b3f 182
0f113f3e
MC
183#define SN_X9_62_ppBasis "ppBasis"
184#define NID_X9_62_ppBasis 683
185#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
2d9b1b3f 186
0f113f3e 187#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
2d9b1b3f 188
0f113f3e
MC
189#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
190#define NID_X9_62_id_ecPublicKey 408
191#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
2d9b1b3f 192
0f113f3e 193#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
2d9b1b3f 194
0f113f3e 195#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
2d9b1b3f 196
0f113f3e
MC
197#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
198#define NID_X9_62_c2pnb163v1 684
199#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
2d9b1b3f 200
0f113f3e
MC
201#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
202#define NID_X9_62_c2pnb163v2 685
203#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
2d9b1b3f 204
0f113f3e
MC
205#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
206#define NID_X9_62_c2pnb163v3 686
207#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
2d9b1b3f 208
0f113f3e
MC
209#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
210#define NID_X9_62_c2pnb176v1 687
211#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
2d9b1b3f 212
0f113f3e
MC
213#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
214#define NID_X9_62_c2tnb191v1 688
215#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
14f7ee49 216
0f113f3e
MC
217#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
218#define NID_X9_62_c2tnb191v2 689
219#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
14f7ee49 220
0f113f3e
MC
221#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
222#define NID_X9_62_c2tnb191v3 690
223#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
14f7ee49 224
0f113f3e
MC
225#define SN_X9_62_c2onb191v4 "c2onb191v4"
226#define NID_X9_62_c2onb191v4 691
227#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
14f7ee49 228
0f113f3e
MC
229#define SN_X9_62_c2onb191v5 "c2onb191v5"
230#define NID_X9_62_c2onb191v5 692
231#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
14f7ee49 232
0f113f3e
MC
233#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
234#define NID_X9_62_c2pnb208w1 693
235#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
14f7ee49 236
0f113f3e
MC
237#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
238#define NID_X9_62_c2tnb239v1 694
239#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
14f7ee49 240
0f113f3e
MC
241#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
242#define NID_X9_62_c2tnb239v2 695
243#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
14f7ee49 244
0f113f3e
MC
245#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
246#define NID_X9_62_c2tnb239v3 696
247#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
14f7ee49 248
0f113f3e
MC
249#define SN_X9_62_c2onb239v4 "c2onb239v4"
250#define NID_X9_62_c2onb239v4 697
251#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
14f7ee49 252
0f113f3e
MC
253#define SN_X9_62_c2onb239v5 "c2onb239v5"
254#define NID_X9_62_c2onb239v5 698
255#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
06e2dd03 256
0f113f3e
MC
257#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
258#define NID_X9_62_c2pnb272w1 699
259#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
06e2dd03 260
0f113f3e
MC
261#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
262#define NID_X9_62_c2pnb304w1 700
263#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
06e2dd03 264
0f113f3e
MC
265#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
266#define NID_X9_62_c2tnb359v1 701
267#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
06e2dd03 268
0f113f3e
MC
269#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
270#define NID_X9_62_c2pnb368w1 702
271#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
06e2dd03 272
0f113f3e
MC
273#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
274#define NID_X9_62_c2tnb431r1 703
275#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
06e2dd03 276
0f113f3e 277#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
36c19463 278
0f113f3e
MC
279#define SN_X9_62_prime192v1 "prime192v1"
280#define NID_X9_62_prime192v1 409
281#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
36c19463 282
0f113f3e
MC
283#define SN_X9_62_prime192v2 "prime192v2"
284#define NID_X9_62_prime192v2 410
285#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
36c19463 286
0f113f3e
MC
287#define SN_X9_62_prime192v3 "prime192v3"
288#define NID_X9_62_prime192v3 411
289#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
36c19463 290
0f113f3e
MC
291#define SN_X9_62_prime239v1 "prime239v1"
292#define NID_X9_62_prime239v1 412
293#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
36c19463 294
0f113f3e
MC
295#define SN_X9_62_prime239v2 "prime239v2"
296#define NID_X9_62_prime239v2 413
297#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
36c19463 298
0f113f3e
MC
299#define SN_X9_62_prime239v3 "prime239v3"
300#define NID_X9_62_prime239v3 414
301#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
36c19463 302
0f113f3e
MC
303#define SN_X9_62_prime256v1 "prime256v1"
304#define NID_X9_62_prime256v1 415
305#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
36c19463 306
0f113f3e 307#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
36c19463 308
0f113f3e
MC
309#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
310#define NID_ecdsa_with_SHA1 416
311#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
36c19463 312
0f113f3e
MC
313#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
314#define NID_ecdsa_with_Recommended 791
315#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
36c19463 316
0f113f3e
MC
317#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
318#define NID_ecdsa_with_Specified 792
319#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
36c19463 320
0f113f3e
MC
321#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
322#define NID_ecdsa_with_SHA224 793
323#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
36c19463 324
0f113f3e
MC
325#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
326#define NID_ecdsa_with_SHA256 794
327#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
36c19463 328
0f113f3e
MC
329#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
330#define NID_ecdsa_with_SHA384 795
331#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
36c19463 332
0f113f3e
MC
333#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
334#define NID_ecdsa_with_SHA512 796
335#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
36c19463 336
0f113f3e 337#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
36c19463 338
0f113f3e
MC
339#define SN_secp112r1 "secp112r1"
340#define NID_secp112r1 704
341#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
36c19463 342
0f113f3e
MC
343#define SN_secp112r2 "secp112r2"
344#define NID_secp112r2 705
345#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
36c19463 346
0f113f3e
MC
347#define SN_secp128r1 "secp128r1"
348#define NID_secp128r1 706
349#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
36c19463 350
0f113f3e
MC
351#define SN_secp128r2 "secp128r2"
352#define NID_secp128r2 707
353#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
36c19463 354
0f113f3e
MC
355#define SN_secp160k1 "secp160k1"
356#define NID_secp160k1 708
357#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
36c19463 358
0f113f3e
MC
359#define SN_secp160r1 "secp160r1"
360#define NID_secp160r1 709
361#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
36c19463 362
0f113f3e
MC
363#define SN_secp160r2 "secp160r2"
364#define NID_secp160r2 710
365#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
36c19463 366
0f113f3e
MC
367#define SN_secp192k1 "secp192k1"
368#define NID_secp192k1 711
369#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
36c19463 370
0f113f3e
MC
371#define SN_secp224k1 "secp224k1"
372#define NID_secp224k1 712
373#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
36c19463 374
0f113f3e
MC
375#define SN_secp224r1 "secp224r1"
376#define NID_secp224r1 713
377#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
36c19463 378
0f113f3e
MC
379#define SN_secp256k1 "secp256k1"
380#define NID_secp256k1 714
381#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
36c19463 382
0f113f3e
MC
383#define SN_secp384r1 "secp384r1"
384#define NID_secp384r1 715
385#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
36c19463 386
0f113f3e
MC
387#define SN_secp521r1 "secp521r1"
388#define NID_secp521r1 716
389#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
36c19463 390
0f113f3e
MC
391#define SN_sect113r1 "sect113r1"
392#define NID_sect113r1 717
393#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
36c19463 394
0f113f3e
MC
395#define SN_sect113r2 "sect113r2"
396#define NID_sect113r2 718
397#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
36c19463 398
0f113f3e
MC
399#define SN_sect131r1 "sect131r1"
400#define NID_sect131r1 719
401#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
c2bbf9cf 402
0f113f3e
MC
403#define SN_sect131r2 "sect131r2"
404#define NID_sect131r2 720
405#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
c2bbf9cf 406
0f113f3e
MC
407#define SN_sect163k1 "sect163k1"
408#define NID_sect163k1 721
409#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
c2bbf9cf 410
0f113f3e
MC
411#define SN_sect163r1 "sect163r1"
412#define NID_sect163r1 722
413#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
c2bbf9cf 414
0f113f3e
MC
415#define SN_sect163r2 "sect163r2"
416#define NID_sect163r2 723
417#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
c2bbf9cf 418
0f113f3e
MC
419#define SN_sect193r1 "sect193r1"
420#define NID_sect193r1 724
421#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
c2bbf9cf 422
0f113f3e
MC
423#define SN_sect193r2 "sect193r2"
424#define NID_sect193r2 725
425#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
c2bbf9cf 426
0f113f3e
MC
427#define SN_sect233k1 "sect233k1"
428#define NID_sect233k1 726
429#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
c2bbf9cf 430
0f113f3e
MC
431#define SN_sect233r1 "sect233r1"
432#define NID_sect233r1 727
433#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
c2bbf9cf 434
0f113f3e
MC
435#define SN_sect239k1 "sect239k1"
436#define NID_sect239k1 728
437#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
c2bbf9cf 438
0f113f3e
MC
439#define SN_sect283k1 "sect283k1"
440#define NID_sect283k1 729
441#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
c2bbf9cf 442
0f113f3e
MC
443#define SN_sect283r1 "sect283r1"
444#define NID_sect283r1 730
445#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
c2bbf9cf 446
0f113f3e
MC
447#define SN_sect409k1 "sect409k1"
448#define NID_sect409k1 731
449#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
c2bbf9cf 450
0f113f3e
MC
451#define SN_sect409r1 "sect409r1"
452#define NID_sect409r1 732
453#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
c2bbf9cf 454
0f113f3e
MC
455#define SN_sect571k1 "sect571k1"
456#define NID_sect571k1 733
457#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
c2bbf9cf 458
0f113f3e
MC
459#define SN_sect571r1 "sect571r1"
460#define NID_sect571r1 734
461#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
c2bbf9cf 462
0f113f3e
MC
463#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
464
465#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
466#define NID_wap_wsg_idm_ecid_wtls1 735
467#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
468
469#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
470#define NID_wap_wsg_idm_ecid_wtls3 736
471#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
472
473#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
474#define NID_wap_wsg_idm_ecid_wtls4 737
475#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
476
477#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
478#define NID_wap_wsg_idm_ecid_wtls5 738
479#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
480
481#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
482#define NID_wap_wsg_idm_ecid_wtls6 739
483#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
484
485#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
486#define NID_wap_wsg_idm_ecid_wtls7 740
487#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
488
489#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
490#define NID_wap_wsg_idm_ecid_wtls8 741
491#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
492
493#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
494#define NID_wap_wsg_idm_ecid_wtls9 742
495#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
496
497#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
498#define NID_wap_wsg_idm_ecid_wtls10 743
499#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
500
501#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
502#define NID_wap_wsg_idm_ecid_wtls11 744
503#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
504
505#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
506#define NID_wap_wsg_idm_ecid_wtls12 745
507#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
508
509#define SN_cast5_cbc "CAST5-CBC"
510#define LN_cast5_cbc "cast5-cbc"
511#define NID_cast5_cbc 108
512#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
513
514#define SN_cast5_ecb "CAST5-ECB"
515#define LN_cast5_ecb "cast5-ecb"
516#define NID_cast5_ecb 109
517
518#define SN_cast5_cfb64 "CAST5-CFB"
519#define LN_cast5_cfb64 "cast5-cfb"
520#define NID_cast5_cfb64 110
521
522#define SN_cast5_ofb64 "CAST5-OFB"
523#define LN_cast5_ofb64 "cast5-ofb"
524#define NID_cast5_ofb64 111
525
526#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
527#define NID_pbeWithMD5AndCast5_CBC 112
528#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
529
530#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
531#define LN_id_PasswordBasedMAC "password based MAC"
532#define NID_id_PasswordBasedMAC 782
533#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
534
535#define SN_id_DHBasedMac "id-DHBasedMac"
536#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
537#define NID_id_DHBasedMac 783
538#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
539
540#define SN_rsadsi "rsadsi"
541#define LN_rsadsi "RSA Data Security, Inc."
542#define NID_rsadsi 1
543#define OBJ_rsadsi OBJ_ISO_US,113549L
544
545#define SN_pkcs "pkcs"
546#define LN_pkcs "RSA Data Security, Inc. PKCS"
547#define NID_pkcs 2
548#define OBJ_pkcs OBJ_rsadsi,1L
549
550#define SN_pkcs1 "pkcs1"
551#define NID_pkcs1 186
552#define OBJ_pkcs1 OBJ_pkcs,1L
553
554#define LN_rsaEncryption "rsaEncryption"
555#define NID_rsaEncryption 6
556#define OBJ_rsaEncryption OBJ_pkcs1,1L
557
558#define SN_md2WithRSAEncryption "RSA-MD2"
559#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
560#define NID_md2WithRSAEncryption 7
561#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
562
563#define SN_md4WithRSAEncryption "RSA-MD4"
564#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
565#define NID_md4WithRSAEncryption 396
566#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
567
568#define SN_md5WithRSAEncryption "RSA-MD5"
569#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
570#define NID_md5WithRSAEncryption 8
571#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
572
573#define SN_sha1WithRSAEncryption "RSA-SHA1"
574#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
575#define NID_sha1WithRSAEncryption 65
576#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
577
578#define SN_rsaesOaep "RSAES-OAEP"
579#define LN_rsaesOaep "rsaesOaep"
580#define NID_rsaesOaep 919
581#define OBJ_rsaesOaep OBJ_pkcs1,7L
582
583#define SN_mgf1 "MGF1"
584#define LN_mgf1 "mgf1"
585#define NID_mgf1 911
586#define OBJ_mgf1 OBJ_pkcs1,8L
587
588#define SN_pSpecified "PSPECIFIED"
589#define LN_pSpecified "pSpecified"
590#define NID_pSpecified 935
591#define OBJ_pSpecified OBJ_pkcs1,9L
592
593#define SN_rsassaPss "RSASSA-PSS"
594#define LN_rsassaPss "rsassaPss"
595#define NID_rsassaPss 912
596#define OBJ_rsassaPss OBJ_pkcs1,10L
597
598#define SN_sha256WithRSAEncryption "RSA-SHA256"
599#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
600#define NID_sha256WithRSAEncryption 668
601#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
602
603#define SN_sha384WithRSAEncryption "RSA-SHA384"
604#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
605#define NID_sha384WithRSAEncryption 669
606#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
607
608#define SN_sha512WithRSAEncryption "RSA-SHA512"
609#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
610#define NID_sha512WithRSAEncryption 670
611#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
612
613#define SN_sha224WithRSAEncryption "RSA-SHA224"
614#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
615#define NID_sha224WithRSAEncryption 671
616#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
617
4bed94f0
P
618#define SN_sha512_224WithRSAEncryption "RSA-SHA512/224"
619#define LN_sha512_224WithRSAEncryption "sha512-224WithRSAEncryption"
620#define NID_sha512_224WithRSAEncryption 1145
621#define OBJ_sha512_224WithRSAEncryption OBJ_pkcs1,15L
622
623#define SN_sha512_256WithRSAEncryption "RSA-SHA512/256"
624#define LN_sha512_256WithRSAEncryption "sha512-256WithRSAEncryption"
625#define NID_sha512_256WithRSAEncryption 1146
626#define OBJ_sha512_256WithRSAEncryption OBJ_pkcs1,16L
627
0f113f3e
MC
628#define SN_pkcs3 "pkcs3"
629#define NID_pkcs3 27
630#define OBJ_pkcs3 OBJ_pkcs,3L
631
632#define LN_dhKeyAgreement "dhKeyAgreement"
633#define NID_dhKeyAgreement 28
634#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
635
636#define SN_pkcs5 "pkcs5"
637#define NID_pkcs5 187
638#define OBJ_pkcs5 OBJ_pkcs,5L
639
640#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
641#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
642#define NID_pbeWithMD2AndDES_CBC 9
643#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
644
645#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
646#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
647#define NID_pbeWithMD5AndDES_CBC 10
648#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
649
650#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
651#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
652#define NID_pbeWithMD2AndRC2_CBC 168
653#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
654
655#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
656#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
657#define NID_pbeWithMD5AndRC2_CBC 169
658#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
659
660#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
661#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
662#define NID_pbeWithSHA1AndDES_CBC 170
663#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
664
665#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
666#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
667#define NID_pbeWithSHA1AndRC2_CBC 68
668#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
669
670#define LN_id_pbkdf2 "PBKDF2"
671#define NID_id_pbkdf2 69
672#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
673
674#define LN_pbes2 "PBES2"
675#define NID_pbes2 161
676#define OBJ_pbes2 OBJ_pkcs5,13L
677
678#define LN_pbmac1 "PBMAC1"
679#define NID_pbmac1 162
680#define OBJ_pbmac1 OBJ_pkcs5,14L
681
682#define SN_pkcs7 "pkcs7"
683#define NID_pkcs7 20
684#define OBJ_pkcs7 OBJ_pkcs,7L
685
686#define LN_pkcs7_data "pkcs7-data"
687#define NID_pkcs7_data 21
688#define OBJ_pkcs7_data OBJ_pkcs7,1L
689
690#define LN_pkcs7_signed "pkcs7-signedData"
691#define NID_pkcs7_signed 22
692#define OBJ_pkcs7_signed OBJ_pkcs7,2L
693
694#define LN_pkcs7_enveloped "pkcs7-envelopedData"
695#define NID_pkcs7_enveloped 23
696#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
697
698#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
699#define NID_pkcs7_signedAndEnveloped 24
700#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
701
702#define LN_pkcs7_digest "pkcs7-digestData"
703#define NID_pkcs7_digest 25
704#define OBJ_pkcs7_digest OBJ_pkcs7,5L
705
706#define LN_pkcs7_encrypted "pkcs7-encryptedData"
707#define NID_pkcs7_encrypted 26
708#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
709
710#define SN_pkcs9 "pkcs9"
711#define NID_pkcs9 47
712#define OBJ_pkcs9 OBJ_pkcs,9L
713
714#define LN_pkcs9_emailAddress "emailAddress"
715#define NID_pkcs9_emailAddress 48
716#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
717
718#define LN_pkcs9_unstructuredName "unstructuredName"
719#define NID_pkcs9_unstructuredName 49
720#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
721
722#define LN_pkcs9_contentType "contentType"
723#define NID_pkcs9_contentType 50
724#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
725
726#define LN_pkcs9_messageDigest "messageDigest"
727#define NID_pkcs9_messageDigest 51
728#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
729
730#define LN_pkcs9_signingTime "signingTime"
731#define NID_pkcs9_signingTime 52
732#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
733
734#define LN_pkcs9_countersignature "countersignature"
735#define NID_pkcs9_countersignature 53
736#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
737
738#define LN_pkcs9_challengePassword "challengePassword"
739#define NID_pkcs9_challengePassword 54
740#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
741
742#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
743#define NID_pkcs9_unstructuredAddress 55
744#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
745
746#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
747#define NID_pkcs9_extCertAttributes 56
748#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
749
750#define SN_ext_req "extReq"
751#define LN_ext_req "Extension Request"
752#define NID_ext_req 172
753#define OBJ_ext_req OBJ_pkcs9,14L
754
755#define SN_SMIMECapabilities "SMIME-CAPS"
756#define LN_SMIMECapabilities "S/MIME Capabilities"
757#define NID_SMIMECapabilities 167
758#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
759
760#define SN_SMIME "SMIME"
761#define LN_SMIME "S/MIME"
762#define NID_SMIME 188
763#define OBJ_SMIME OBJ_pkcs9,16L
c2bbf9cf 764
0f113f3e
MC
765#define SN_id_smime_mod "id-smime-mod"
766#define NID_id_smime_mod 189
767#define OBJ_id_smime_mod OBJ_SMIME,0L
c2bbf9cf 768
0f113f3e
MC
769#define SN_id_smime_ct "id-smime-ct"
770#define NID_id_smime_ct 190
771#define OBJ_id_smime_ct OBJ_SMIME,1L
c2bbf9cf 772
0f113f3e
MC
773#define SN_id_smime_aa "id-smime-aa"
774#define NID_id_smime_aa 191
775#define OBJ_id_smime_aa OBJ_SMIME,2L
c2bbf9cf 776
0f113f3e
MC
777#define SN_id_smime_alg "id-smime-alg"
778#define NID_id_smime_alg 192
779#define OBJ_id_smime_alg OBJ_SMIME,3L
c2bbf9cf 780
0f113f3e
MC
781#define SN_id_smime_cd "id-smime-cd"
782#define NID_id_smime_cd 193
783#define OBJ_id_smime_cd OBJ_SMIME,4L
c2bbf9cf 784
0f113f3e
MC
785#define SN_id_smime_spq "id-smime-spq"
786#define NID_id_smime_spq 194
787#define OBJ_id_smime_spq OBJ_SMIME,5L
c2bbf9cf 788
0f113f3e
MC
789#define SN_id_smime_cti "id-smime-cti"
790#define NID_id_smime_cti 195
791#define OBJ_id_smime_cti OBJ_SMIME,6L
c2bbf9cf 792
0f113f3e
MC
793#define SN_id_smime_mod_cms "id-smime-mod-cms"
794#define NID_id_smime_mod_cms 196
795#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
400ca0e4 796
0f113f3e
MC
797#define SN_id_smime_mod_ess "id-smime-mod-ess"
798#define NID_id_smime_mod_ess 197
799#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
054307e7 800
0f113f3e
MC
801#define SN_id_smime_mod_oid "id-smime-mod-oid"
802#define NID_id_smime_mod_oid 198
803#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
c2bbf9cf 804
0f113f3e
MC
805#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
806#define NID_id_smime_mod_msg_v3 199
807#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
c2bbf9cf 808
0f113f3e
MC
809#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
810#define NID_id_smime_mod_ets_eSignature_88 200
811#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
c2bbf9cf 812
0f113f3e
MC
813#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
814#define NID_id_smime_mod_ets_eSignature_97 201
815#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
c2bbf9cf 816
0f113f3e
MC
817#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
818#define NID_id_smime_mod_ets_eSigPolicy_88 202
819#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
c2bbf9cf 820
0f113f3e
MC
821#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
822#define NID_id_smime_mod_ets_eSigPolicy_97 203
823#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
c2bbf9cf 824
0f113f3e
MC
825#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
826#define NID_id_smime_ct_receipt 204
827#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
c2bbf9cf 828
0f113f3e
MC
829#define SN_id_smime_ct_authData "id-smime-ct-authData"
830#define NID_id_smime_ct_authData 205
831#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
c2bbf9cf 832
0f113f3e
MC
833#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
834#define NID_id_smime_ct_publishCert 206
835#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
c2bbf9cf 836
0f113f3e
MC
837#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
838#define NID_id_smime_ct_TSTInfo 207
839#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
c2bbf9cf 840
0f113f3e
MC
841#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
842#define NID_id_smime_ct_TDTInfo 208
843#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
c2bbf9cf 844
0f113f3e
MC
845#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
846#define NID_id_smime_ct_contentInfo 209
847#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
c2bbf9cf 848
0f113f3e
MC
849#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
850#define NID_id_smime_ct_DVCSRequestData 210
851#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
c2bbf9cf 852
0f113f3e
MC
853#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
854#define NID_id_smime_ct_DVCSResponseData 211
855#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
c2bbf9cf 856
0f113f3e
MC
857#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
858#define NID_id_smime_ct_compressedData 786
859#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
c2bbf9cf 860
ef8938c3
RL
861#define SN_id_smime_ct_contentCollection "id-smime-ct-contentCollection"
862#define NID_id_smime_ct_contentCollection 1058
863#define OBJ_id_smime_ct_contentCollection OBJ_id_smime_ct,19L
864
865#define SN_id_smime_ct_authEnvelopedData "id-smime-ct-authEnvelopedData"
866#define NID_id_smime_ct_authEnvelopedData 1059
867#define OBJ_id_smime_ct_authEnvelopedData OBJ_id_smime_ct,23L
868
0f113f3e
MC
869#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
870#define NID_id_ct_asciiTextWithCRLF 787
871#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
c2bbf9cf 872
ef8938c3
RL
873#define SN_id_ct_xml "id-ct-xml"
874#define NID_id_ct_xml 1060
875#define OBJ_id_ct_xml OBJ_id_smime_ct,28L
876
0f113f3e
MC
877#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
878#define NID_id_smime_aa_receiptRequest 212
879#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
c2bbf9cf 880
0f113f3e
MC
881#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
882#define NID_id_smime_aa_securityLabel 213
883#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
c2bbf9cf 884
0f113f3e
MC
885#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
886#define NID_id_smime_aa_mlExpandHistory 214
887#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
c2bbf9cf 888
0f113f3e
MC
889#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
890#define NID_id_smime_aa_contentHint 215
891#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
c2bbf9cf 892
0f113f3e
MC
893#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
894#define NID_id_smime_aa_msgSigDigest 216
895#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
c2bbf9cf 896
0f113f3e
MC
897#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
898#define NID_id_smime_aa_encapContentType 217
899#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
c2bbf9cf 900
0f113f3e
MC
901#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
902#define NID_id_smime_aa_contentIdentifier 218
903#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
c2bbf9cf 904
0f113f3e
MC
905#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
906#define NID_id_smime_aa_macValue 219
907#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
c2bbf9cf 908
0f113f3e
MC
909#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
910#define NID_id_smime_aa_equivalentLabels 220
911#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
c2bbf9cf 912
0f113f3e
MC
913#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
914#define NID_id_smime_aa_contentReference 221
915#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
c2bbf9cf 916
0f113f3e
MC
917#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
918#define NID_id_smime_aa_encrypKeyPref 222
919#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
c2bbf9cf 920
0f113f3e
MC
921#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
922#define NID_id_smime_aa_signingCertificate 223
923#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
c2bbf9cf 924
0f113f3e
MC
925#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
926#define NID_id_smime_aa_smimeEncryptCerts 224
927#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
c2bbf9cf 928
0f113f3e
MC
929#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
930#define NID_id_smime_aa_timeStampToken 225
931#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
c2bbf9cf 932
0f113f3e
MC
933#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
934#define NID_id_smime_aa_ets_sigPolicyId 226
935#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
c2bbf9cf 936
0f113f3e
MC
937#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
938#define NID_id_smime_aa_ets_commitmentType 227
939#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
c2bbf9cf 940
0f113f3e
MC
941#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
942#define NID_id_smime_aa_ets_signerLocation 228
943#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
c2bbf9cf 944
0f113f3e
MC
945#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
946#define NID_id_smime_aa_ets_signerAttr 229
947#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
c2bbf9cf 948
0f113f3e
MC
949#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
950#define NID_id_smime_aa_ets_otherSigCert 230
951#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
c2bbf9cf 952
0f113f3e
MC
953#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
954#define NID_id_smime_aa_ets_contentTimestamp 231
955#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
c2bbf9cf 956
0f113f3e
MC
957#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
958#define NID_id_smime_aa_ets_CertificateRefs 232
959#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
f2334630 960
0f113f3e
MC
961#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
962#define NID_id_smime_aa_ets_RevocationRefs 233
963#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
c2bbf9cf 964
0f113f3e
MC
965#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
966#define NID_id_smime_aa_ets_certValues 234
967#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
c2bbf9cf 968
0f113f3e
MC
969#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
970#define NID_id_smime_aa_ets_revocationValues 235
971#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
c2bbf9cf 972
0f113f3e
MC
973#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
974#define NID_id_smime_aa_ets_escTimeStamp 236
975#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
c2bbf9cf 976
0f113f3e
MC
977#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
978#define NID_id_smime_aa_ets_certCRLTimestamp 237
979#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
c2bbf9cf 980
0f113f3e
MC
981#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
982#define NID_id_smime_aa_ets_archiveTimeStamp 238
983#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
c2bbf9cf 984
0f113f3e
MC
985#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
986#define NID_id_smime_aa_signatureType 239
987#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
c2bbf9cf 988
0f113f3e
MC
989#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
990#define NID_id_smime_aa_dvcs_dvc 240
991#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
c2bbf9cf 992
f0ef20bf
MK
993#define SN_id_smime_aa_signingCertificateV2 "id-smime-aa-signingCertificateV2"
994#define NID_id_smime_aa_signingCertificateV2 1086
e92947d8 995#define OBJ_id_smime_aa_signingCertificateV2 OBJ_id_smime_aa,47L
f0ef20bf 996
0f113f3e
MC
997#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
998#define NID_id_smime_alg_ESDHwith3DES 241
999#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
c2bbf9cf 1000
0f113f3e
MC
1001#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
1002#define NID_id_smime_alg_ESDHwithRC2 242
1003#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
c2bbf9cf 1004
0f113f3e
MC
1005#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
1006#define NID_id_smime_alg_3DESwrap 243
1007#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
c2bbf9cf 1008
0f113f3e
MC
1009#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
1010#define NID_id_smime_alg_RC2wrap 244
1011#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
f2a253e0 1012
0f113f3e
MC
1013#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
1014#define NID_id_smime_alg_ESDH 245
1015#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
8528128b 1016
0f113f3e
MC
1017#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
1018#define NID_id_smime_alg_CMS3DESwrap 246
1019#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
c2bbf9cf 1020
0f113f3e
MC
1021#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1022#define NID_id_smime_alg_CMSRC2wrap 247
1023#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
c2bbf9cf 1024
0f113f3e
MC
1025#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1026#define NID_id_alg_PWRI_KEK 893
1027#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
c2bbf9cf 1028
0f113f3e
MC
1029#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1030#define NID_id_smime_cd_ldap 248
1031#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
c2bbf9cf 1032
0f113f3e
MC
1033#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1034#define NID_id_smime_spq_ets_sqt_uri 249
1035#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
c2bbf9cf 1036
0f113f3e
MC
1037#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1038#define NID_id_smime_spq_ets_sqt_unotice 250
1039#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
c2bbf9cf 1040
0f113f3e
MC
1041#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1042#define NID_id_smime_cti_ets_proofOfOrigin 251
1043#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
c2bbf9cf 1044
0f113f3e
MC
1045#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1046#define NID_id_smime_cti_ets_proofOfReceipt 252
1047#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
c2bbf9cf 1048
0f113f3e
MC
1049#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1050#define NID_id_smime_cti_ets_proofOfDelivery 253
1051#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
c2bbf9cf 1052
0f113f3e
MC
1053#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1054#define NID_id_smime_cti_ets_proofOfSender 254
1055#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
c2bbf9cf 1056
0f113f3e
MC
1057#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1058#define NID_id_smime_cti_ets_proofOfApproval 255
1059#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
c2bbf9cf 1060
0f113f3e
MC
1061#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1062#define NID_id_smime_cti_ets_proofOfCreation 256
1063#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
c2bbf9cf 1064
0f113f3e
MC
1065#define LN_friendlyName "friendlyName"
1066#define NID_friendlyName 156
1067#define OBJ_friendlyName OBJ_pkcs9,20L
c2bbf9cf 1068
0f113f3e
MC
1069#define LN_localKeyID "localKeyID"
1070#define NID_localKeyID 157
1071#define OBJ_localKeyID OBJ_pkcs9,21L
c2bbf9cf 1072
0f113f3e
MC
1073#define SN_ms_csp_name "CSPName"
1074#define LN_ms_csp_name "Microsoft CSP Name"
1075#define NID_ms_csp_name 417
1076#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
c2bbf9cf 1077
0f113f3e
MC
1078#define SN_LocalKeySet "LocalKeySet"
1079#define LN_LocalKeySet "Microsoft Local Key set"
1080#define NID_LocalKeySet 856
1081#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
c2bbf9cf 1082
0f113f3e 1083#define OBJ_certTypes OBJ_pkcs9,22L
c2bbf9cf 1084
0f113f3e
MC
1085#define LN_x509Certificate "x509Certificate"
1086#define NID_x509Certificate 158
1087#define OBJ_x509Certificate OBJ_certTypes,1L
c2bbf9cf 1088
0f113f3e
MC
1089#define LN_sdsiCertificate "sdsiCertificate"
1090#define NID_sdsiCertificate 159
1091#define OBJ_sdsiCertificate OBJ_certTypes,2L
c2bbf9cf 1092
0f113f3e 1093#define OBJ_crlTypes OBJ_pkcs9,23L
c2bbf9cf 1094
0f113f3e
MC
1095#define LN_x509Crl "x509Crl"
1096#define NID_x509Crl 160
1097#define OBJ_x509Crl OBJ_crlTypes,1L
c2bbf9cf 1098
0f113f3e 1099#define OBJ_pkcs12 OBJ_pkcs,12L
c2bbf9cf 1100
0f113f3e 1101#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
c2bbf9cf 1102
0f113f3e
MC
1103#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1104#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1105#define NID_pbe_WithSHA1And128BitRC4 144
1106#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
c2bbf9cf 1107
0f113f3e
MC
1108#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1109#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1110#define NID_pbe_WithSHA1And40BitRC4 145
1111#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
c2bbf9cf 1112
0f113f3e
MC
1113#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1114#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1115#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1116#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
c2bbf9cf 1117
0f113f3e
MC
1118#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1119#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1120#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1121#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
c2bbf9cf 1122
0f113f3e
MC
1123#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1124#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1125#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1126#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
c2bbf9cf 1127
0f113f3e
MC
1128#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1129#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1130#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1131#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
c2bbf9cf 1132
0f113f3e 1133#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
c2bbf9cf 1134
0f113f3e 1135#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
c2bbf9cf 1136
0f113f3e
MC
1137#define LN_keyBag "keyBag"
1138#define NID_keyBag 150
1139#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
c2bbf9cf 1140
0f113f3e
MC
1141#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1142#define NID_pkcs8ShroudedKeyBag 151
1143#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
c2bbf9cf 1144
0f113f3e
MC
1145#define LN_certBag "certBag"
1146#define NID_certBag 152
1147#define OBJ_certBag OBJ_pkcs12_BagIds,3L
c2bbf9cf 1148
0f113f3e
MC
1149#define LN_crlBag "crlBag"
1150#define NID_crlBag 153
1151#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
c2bbf9cf 1152
0f113f3e
MC
1153#define LN_secretBag "secretBag"
1154#define NID_secretBag 154
1155#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
c2bbf9cf 1156
0f113f3e
MC
1157#define LN_safeContentsBag "safeContentsBag"
1158#define NID_safeContentsBag 155
1159#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
c2bbf9cf 1160
0f113f3e
MC
1161#define SN_md2 "MD2"
1162#define LN_md2 "md2"
1163#define NID_md2 3
1164#define OBJ_md2 OBJ_rsadsi,2L,2L
1165
1166#define SN_md4 "MD4"
1167#define LN_md4 "md4"
1168#define NID_md4 257
1169#define OBJ_md4 OBJ_rsadsi,2L,4L
1170
1171#define SN_md5 "MD5"
1172#define LN_md5 "md5"
1173#define NID_md5 4
1174#define OBJ_md5 OBJ_rsadsi,2L,5L
1175
1176#define SN_md5_sha1 "MD5-SHA1"
1177#define LN_md5_sha1 "md5-sha1"
1178#define NID_md5_sha1 114
1179
1180#define LN_hmacWithMD5 "hmacWithMD5"
1181#define NID_hmacWithMD5 797
1182#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1183
1184#define LN_hmacWithSHA1 "hmacWithSHA1"
1185#define NID_hmacWithSHA1 163
1186#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1187
3d328a44
JL
1188#define SN_sm2 "SM2"
1189#define LN_sm2 "sm2"
1190#define NID_sm2 1172
1191#define OBJ_sm2 OBJ_sm_scheme,301L
1192
a0c3e4fa
JL
1193#define SN_sm3 "SM3"
1194#define LN_sm3 "sm3"
1195#define NID_sm3 1143
3d328a44 1196#define OBJ_sm3 OBJ_sm_scheme,401L
a0c3e4fa
JL
1197
1198#define SN_sm3WithRSAEncryption "RSA-SM3"
1199#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption"
1200#define NID_sm3WithRSAEncryption 1144
3d328a44 1201#define OBJ_sm3WithRSAEncryption OBJ_sm_scheme,504L
a0c3e4fa 1202
0f113f3e
MC
1203#define LN_hmacWithSHA224 "hmacWithSHA224"
1204#define NID_hmacWithSHA224 798
1205#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1206
1207#define LN_hmacWithSHA256 "hmacWithSHA256"
1208#define NID_hmacWithSHA256 799
1209#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1210
1211#define LN_hmacWithSHA384 "hmacWithSHA384"
1212#define NID_hmacWithSHA384 800
1213#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1214
1215#define LN_hmacWithSHA512 "hmacWithSHA512"
1216#define NID_hmacWithSHA512 801
1217#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1218
f52292be
P
1219#define LN_hmacWithSHA512_224 "hmacWithSHA512-224"
1220#define NID_hmacWithSHA512_224 1193
1221#define OBJ_hmacWithSHA512_224 OBJ_rsadsi,2L,12L
1222
1223#define LN_hmacWithSHA512_256 "hmacWithSHA512-256"
1224#define NID_hmacWithSHA512_256 1194
1225#define OBJ_hmacWithSHA512_256 OBJ_rsadsi,2L,13L
1226
0f113f3e
MC
1227#define SN_rc2_cbc "RC2-CBC"
1228#define LN_rc2_cbc "rc2-cbc"
1229#define NID_rc2_cbc 37
1230#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1231
1232#define SN_rc2_ecb "RC2-ECB"
1233#define LN_rc2_ecb "rc2-ecb"
1234#define NID_rc2_ecb 38
1235
1236#define SN_rc2_cfb64 "RC2-CFB"
1237#define LN_rc2_cfb64 "rc2-cfb"
1238#define NID_rc2_cfb64 39
1239
1240#define SN_rc2_ofb64 "RC2-OFB"
1241#define LN_rc2_ofb64 "rc2-ofb"
1242#define NID_rc2_ofb64 40
1243
1244#define SN_rc2_40_cbc "RC2-40-CBC"
1245#define LN_rc2_40_cbc "rc2-40-cbc"
1246#define NID_rc2_40_cbc 98
1247
1248#define SN_rc2_64_cbc "RC2-64-CBC"
1249#define LN_rc2_64_cbc "rc2-64-cbc"
1250#define NID_rc2_64_cbc 166
1251
1252#define SN_rc4 "RC4"
1253#define LN_rc4 "rc4"
1254#define NID_rc4 5
1255#define OBJ_rc4 OBJ_rsadsi,3L,4L
1256
1257#define SN_rc4_40 "RC4-40"
1258#define LN_rc4_40 "rc4-40"
1259#define NID_rc4_40 97
1260
1261#define SN_des_ede3_cbc "DES-EDE3-CBC"
1262#define LN_des_ede3_cbc "des-ede3-cbc"
1263#define NID_des_ede3_cbc 44
1264#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1265
1266#define SN_rc5_cbc "RC5-CBC"
1267#define LN_rc5_cbc "rc5-cbc"
1268#define NID_rc5_cbc 120
1269#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1270
1271#define SN_rc5_ecb "RC5-ECB"
1272#define LN_rc5_ecb "rc5-ecb"
1273#define NID_rc5_ecb 121
1274
1275#define SN_rc5_cfb64 "RC5-CFB"
1276#define LN_rc5_cfb64 "rc5-cfb"
1277#define NID_rc5_cfb64 122
1278
1279#define SN_rc5_ofb64 "RC5-OFB"
1280#define LN_rc5_ofb64 "rc5-ofb"
1281#define NID_rc5_ofb64 123
1282
1283#define SN_ms_ext_req "msExtReq"
1284#define LN_ms_ext_req "Microsoft Extension Request"
1285#define NID_ms_ext_req 171
1286#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1287
1288#define SN_ms_code_ind "msCodeInd"
1289#define LN_ms_code_ind "Microsoft Individual Code Signing"
1290#define NID_ms_code_ind 134
1291#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1292
1293#define SN_ms_code_com "msCodeCom"
1294#define LN_ms_code_com "Microsoft Commercial Code Signing"
1295#define NID_ms_code_com 135
1296#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1297
1298#define SN_ms_ctl_sign "msCTLSign"
1299#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1300#define NID_ms_ctl_sign 136
1301#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1302
1303#define SN_ms_sgc "msSGC"
1304#define LN_ms_sgc "Microsoft Server Gated Crypto"
1305#define NID_ms_sgc 137
1306#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1307
1308#define SN_ms_efs "msEFS"
1309#define LN_ms_efs "Microsoft Encrypted File System"
1310#define NID_ms_efs 138
1311#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1312
1313#define SN_ms_smartcard_login "msSmartcardLogin"
1314#define LN_ms_smartcard_login "Microsoft Smartcardlogin"
1315#define NID_ms_smartcard_login 648
1316#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1317
1318#define SN_ms_upn "msUPN"
1319#define LN_ms_upn "Microsoft Universal Principal Name"
1320#define NID_ms_upn 649
1321#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1322
1323#define SN_idea_cbc "IDEA-CBC"
1324#define LN_idea_cbc "idea-cbc"
1325#define NID_idea_cbc 34
1326#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1327
1328#define SN_idea_ecb "IDEA-ECB"
1329#define LN_idea_ecb "idea-ecb"
1330#define NID_idea_ecb 36
1331
1332#define SN_idea_cfb64 "IDEA-CFB"
1333#define LN_idea_cfb64 "idea-cfb"
1334#define NID_idea_cfb64 35
1335
1336#define SN_idea_ofb64 "IDEA-OFB"
1337#define LN_idea_ofb64 "idea-ofb"
1338#define NID_idea_ofb64 46
1339
1340#define SN_bf_cbc "BF-CBC"
1341#define LN_bf_cbc "bf-cbc"
1342#define NID_bf_cbc 91
1343#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1344
1345#define SN_bf_ecb "BF-ECB"
1346#define LN_bf_ecb "bf-ecb"
1347#define NID_bf_ecb 92
1348
1349#define SN_bf_cfb64 "BF-CFB"
1350#define LN_bf_cfb64 "bf-cfb"
1351#define NID_bf_cfb64 93
1352
1353#define SN_bf_ofb64 "BF-OFB"
1354#define LN_bf_ofb64 "bf-ofb"
1355#define NID_bf_ofb64 94
1356
1357#define SN_id_pkix "PKIX"
1358#define NID_id_pkix 127
1359#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1360
1361#define SN_id_pkix_mod "id-pkix-mod"
1362#define NID_id_pkix_mod 258
1363#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1364
1365#define SN_id_pe "id-pe"
1366#define NID_id_pe 175
1367#define OBJ_id_pe OBJ_id_pkix,1L
1368
1369#define SN_id_qt "id-qt"
1370#define NID_id_qt 259
1371#define OBJ_id_qt OBJ_id_pkix,2L
1372
1373#define SN_id_kp "id-kp"
1374#define NID_id_kp 128
1375#define OBJ_id_kp OBJ_id_pkix,3L
1376
1377#define SN_id_it "id-it"
1378#define NID_id_it 260
1379#define OBJ_id_it OBJ_id_pkix,4L
1380
1381#define SN_id_pkip "id-pkip"
1382#define NID_id_pkip 261
1383#define OBJ_id_pkip OBJ_id_pkix,5L
1384
1385#define SN_id_alg "id-alg"
1386#define NID_id_alg 262
1387#define OBJ_id_alg OBJ_id_pkix,6L
1388
1389#define SN_id_cmc "id-cmc"
1390#define NID_id_cmc 263
1391#define OBJ_id_cmc OBJ_id_pkix,7L
1392
1393#define SN_id_on "id-on"
1394#define NID_id_on 264
1395#define OBJ_id_on OBJ_id_pkix,8L
1396
1397#define SN_id_pda "id-pda"
1398#define NID_id_pda 265
1399#define OBJ_id_pda OBJ_id_pkix,9L
1400
1401#define SN_id_aca "id-aca"
1402#define NID_id_aca 266
1403#define OBJ_id_aca OBJ_id_pkix,10L
1404
1405#define SN_id_qcs "id-qcs"
1406#define NID_id_qcs 267
1407#define OBJ_id_qcs OBJ_id_pkix,11L
1408
1409#define SN_id_cct "id-cct"
1410#define NID_id_cct 268
1411#define OBJ_id_cct OBJ_id_pkix,12L
1412
1413#define SN_id_ppl "id-ppl"
1414#define NID_id_ppl 662
1415#define OBJ_id_ppl OBJ_id_pkix,21L
1416
1417#define SN_id_ad "id-ad"
1418#define NID_id_ad 176
1419#define OBJ_id_ad OBJ_id_pkix,48L
1420
1421#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1422#define NID_id_pkix1_explicit_88 269
1423#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1424
1425#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1426#define NID_id_pkix1_implicit_88 270
1427#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1428
1429#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1430#define NID_id_pkix1_explicit_93 271
1431#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1432
1433#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1434#define NID_id_pkix1_implicit_93 272
1435#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1436
1437#define SN_id_mod_crmf "id-mod-crmf"
1438#define NID_id_mod_crmf 273
1439#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1440
1441#define SN_id_mod_cmc "id-mod-cmc"
1442#define NID_id_mod_cmc 274
1443#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1444
1445#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1446#define NID_id_mod_kea_profile_88 275
1447#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1448
1449#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1450#define NID_id_mod_kea_profile_93 276
1451#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1452
1453#define SN_id_mod_cmp "id-mod-cmp"
1454#define NID_id_mod_cmp 277
1455#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1456
1457#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1458#define NID_id_mod_qualified_cert_88 278
1459#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1460
1461#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1462#define NID_id_mod_qualified_cert_93 279
1463#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1464
1465#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1466#define NID_id_mod_attribute_cert 280
1467#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1468
1469#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1470#define NID_id_mod_timestamp_protocol 281
1471#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1472
1473#define SN_id_mod_ocsp "id-mod-ocsp"
1474#define NID_id_mod_ocsp 282
1475#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1476
1477#define SN_id_mod_dvcs "id-mod-dvcs"
1478#define NID_id_mod_dvcs 283
1479#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1480
1481#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1482#define NID_id_mod_cmp2000 284
1483#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1484
1485#define SN_info_access "authorityInfoAccess"
1486#define LN_info_access "Authority Information Access"
1487#define NID_info_access 177
1488#define OBJ_info_access OBJ_id_pe,1L
1489
1490#define SN_biometricInfo "biometricInfo"
1491#define LN_biometricInfo "Biometric Info"
1492#define NID_biometricInfo 285
1493#define OBJ_biometricInfo OBJ_id_pe,2L
1494
1495#define SN_qcStatements "qcStatements"
1496#define NID_qcStatements 286
1497#define OBJ_qcStatements OBJ_id_pe,3L
1498
1499#define SN_ac_auditEntity "ac-auditEntity"
1500#define NID_ac_auditEntity 287
1501#define OBJ_ac_auditEntity OBJ_id_pe,4L
1502
1503#define SN_ac_targeting "ac-targeting"
1504#define NID_ac_targeting 288
1505#define OBJ_ac_targeting OBJ_id_pe,5L
1506
1507#define SN_aaControls "aaControls"
1508#define NID_aaControls 289
1509#define OBJ_aaControls OBJ_id_pe,6L
1510
1511#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1512#define NID_sbgp_ipAddrBlock 290
1513#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1514
1515#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1516#define NID_sbgp_autonomousSysNum 291
1517#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1518
1519#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1520#define NID_sbgp_routerIdentifier 292
1521#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1522
1523#define SN_ac_proxying "ac-proxying"
1524#define NID_ac_proxying 397
1525#define OBJ_ac_proxying OBJ_id_pe,10L
1526
1527#define SN_sinfo_access "subjectInfoAccess"
1528#define LN_sinfo_access "Subject Information Access"
1529#define NID_sinfo_access 398
1530#define OBJ_sinfo_access OBJ_id_pe,11L
1531
1532#define SN_proxyCertInfo "proxyCertInfo"
1533#define LN_proxyCertInfo "Proxy Certificate Information"
1534#define NID_proxyCertInfo 663
1535#define OBJ_proxyCertInfo OBJ_id_pe,14L
1536
ba67253d
RS
1537#define SN_tlsfeature "tlsfeature"
1538#define LN_tlsfeature "TLS Feature"
1539#define NID_tlsfeature 1020
1540#define OBJ_tlsfeature OBJ_id_pe,24L
1541
0f113f3e
MC
1542#define SN_id_qt_cps "id-qt-cps"
1543#define LN_id_qt_cps "Policy Qualifier CPS"
1544#define NID_id_qt_cps 164
1545#define OBJ_id_qt_cps OBJ_id_qt,1L
1546
1547#define SN_id_qt_unotice "id-qt-unotice"
1548#define LN_id_qt_unotice "Policy Qualifier User Notice"
1549#define NID_id_qt_unotice 165
1550#define OBJ_id_qt_unotice OBJ_id_qt,2L
1551
1552#define SN_textNotice "textNotice"
1553#define NID_textNotice 293
1554#define OBJ_textNotice OBJ_id_qt,3L
1555
1556#define SN_server_auth "serverAuth"
1557#define LN_server_auth "TLS Web Server Authentication"
1558#define NID_server_auth 129
1559#define OBJ_server_auth OBJ_id_kp,1L
1560
1561#define SN_client_auth "clientAuth"
1562#define LN_client_auth "TLS Web Client Authentication"
1563#define NID_client_auth 130
1564#define OBJ_client_auth OBJ_id_kp,2L
1565
1566#define SN_code_sign "codeSigning"
1567#define LN_code_sign "Code Signing"
1568#define NID_code_sign 131
1569#define OBJ_code_sign OBJ_id_kp,3L
1570
1571#define SN_email_protect "emailProtection"
1572#define LN_email_protect "E-mail Protection"
1573#define NID_email_protect 132
1574#define OBJ_email_protect OBJ_id_kp,4L
1575
1576#define SN_ipsecEndSystem "ipsecEndSystem"
1577#define LN_ipsecEndSystem "IPSec End System"
1578#define NID_ipsecEndSystem 294
1579#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1580
1581#define SN_ipsecTunnel "ipsecTunnel"
1582#define LN_ipsecTunnel "IPSec Tunnel"
1583#define NID_ipsecTunnel 295
1584#define OBJ_ipsecTunnel OBJ_id_kp,6L
1585
1586#define SN_ipsecUser "ipsecUser"
1587#define LN_ipsecUser "IPSec User"
1588#define NID_ipsecUser 296
1589#define OBJ_ipsecUser OBJ_id_kp,7L
1590
1591#define SN_time_stamp "timeStamping"
1592#define LN_time_stamp "Time Stamping"
1593#define NID_time_stamp 133
1594#define OBJ_time_stamp OBJ_id_kp,8L
1595
1596#define SN_OCSP_sign "OCSPSigning"
1597#define LN_OCSP_sign "OCSP Signing"
1598#define NID_OCSP_sign 180
1599#define OBJ_OCSP_sign OBJ_id_kp,9L
1600
1601#define SN_dvcs "DVCS"
1602#define LN_dvcs "dvcs"
1603#define NID_dvcs 297
1604#define OBJ_dvcs OBJ_id_kp,10L
1605
b5c5a971
RS
1606#define SN_ipsec_IKE "ipsecIKE"
1607#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1608#define NID_ipsec_IKE 1022
1609#define OBJ_ipsec_IKE OBJ_id_kp,17L
1610
d9f77726
RS
1611#define SN_capwapAC "capwapAC"
1612#define LN_capwapAC "Ctrl/provision WAP Access"
1613#define NID_capwapAC 1023
1614#define OBJ_capwapAC OBJ_id_kp,18L
1615
1616#define SN_capwapWTP "capwapWTP"
1617#define LN_capwapWTP "Ctrl/Provision WAP Termination"
1618#define NID_capwapWTP 1024
1619#define OBJ_capwapWTP OBJ_id_kp,19L
1620
1621#define SN_sshClient "secureShellClient"
1622#define LN_sshClient "SSH Client"
1623#define NID_sshClient 1025
1624#define OBJ_sshClient OBJ_id_kp,21L
1625
1626#define SN_sshServer "secureShellServer"
1627#define LN_sshServer "SSH Server"
1628#define NID_sshServer 1026
1629#define OBJ_sshServer OBJ_id_kp,22L
1630
1631#define SN_sendRouter "sendRouter"
1632#define LN_sendRouter "Send Router"
1633#define NID_sendRouter 1027
1634#define OBJ_sendRouter OBJ_id_kp,23L
1635
1636#define SN_sendProxiedRouter "sendProxiedRouter"
1637#define LN_sendProxiedRouter "Send Proxied Router"
1638#define NID_sendProxiedRouter 1028
1639#define OBJ_sendProxiedRouter OBJ_id_kp,24L
1640
1641#define SN_sendOwner "sendOwner"
1642#define LN_sendOwner "Send Owner"
1643#define NID_sendOwner 1029
1644#define OBJ_sendOwner OBJ_id_kp,25L
1645
1646#define SN_sendProxiedOwner "sendProxiedOwner"
1647#define LN_sendProxiedOwner "Send Proxied Owner"
1648#define NID_sendProxiedOwner 1030
1649#define OBJ_sendProxiedOwner OBJ_id_kp,26L
1650
fdc83a7c
MR
1651#define SN_cmcCA "cmcCA"
1652#define LN_cmcCA "CMC Certificate Authority"
1653#define NID_cmcCA 1131
1654#define OBJ_cmcCA OBJ_id_kp,27L
1655
1656#define SN_cmcRA "cmcRA"
1657#define LN_cmcRA "CMC Registration Authority"
1658#define NID_cmcRA 1132
1659#define OBJ_cmcRA OBJ_id_kp,28L
1660
0f113f3e
MC
1661#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1662#define NID_id_it_caProtEncCert 298
1663#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1664
1665#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1666#define NID_id_it_signKeyPairTypes 299
1667#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1668
1669#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1670#define NID_id_it_encKeyPairTypes 300
1671#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1672
1673#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1674#define NID_id_it_preferredSymmAlg 301
1675#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1676
1677#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1678#define NID_id_it_caKeyUpdateInfo 302
1679#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1680
1681#define SN_id_it_currentCRL "id-it-currentCRL"
1682#define NID_id_it_currentCRL 303
1683#define OBJ_id_it_currentCRL OBJ_id_it,6L
1684
1685#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1686#define NID_id_it_unsupportedOIDs 304
1687#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1688
1689#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1690#define NID_id_it_subscriptionRequest 305
1691#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1692
1693#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1694#define NID_id_it_subscriptionResponse 306
1695#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1696
1697#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1698#define NID_id_it_keyPairParamReq 307
1699#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1700
1701#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1702#define NID_id_it_keyPairParamRep 308
1703#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1704
1705#define SN_id_it_revPassphrase "id-it-revPassphrase"
1706#define NID_id_it_revPassphrase 309
1707#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1708
1709#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1710#define NID_id_it_implicitConfirm 310
1711#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1712
1713#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1714#define NID_id_it_confirmWaitTime 311
1715#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1716
1717#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1718#define NID_id_it_origPKIMessage 312
1719#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1720
1721#define SN_id_it_suppLangTags "id-it-suppLangTags"
1722#define NID_id_it_suppLangTags 784
1723#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1724
1725#define SN_id_regCtrl "id-regCtrl"
1726#define NID_id_regCtrl 313
1727#define OBJ_id_regCtrl OBJ_id_pkip,1L
1728
1729#define SN_id_regInfo "id-regInfo"
1730#define NID_id_regInfo 314
1731#define OBJ_id_regInfo OBJ_id_pkip,2L
1732
1733#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1734#define NID_id_regCtrl_regToken 315
1735#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1736
1737#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1738#define NID_id_regCtrl_authenticator 316
1739#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
c2bbf9cf 1740
0f113f3e
MC
1741#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1742#define NID_id_regCtrl_pkiPublicationInfo 317
1743#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
c2bbf9cf 1744
0f113f3e
MC
1745#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1746#define NID_id_regCtrl_pkiArchiveOptions 318
1747#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
c2bbf9cf 1748
0f113f3e
MC
1749#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1750#define NID_id_regCtrl_oldCertID 319
1751#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
c2bbf9cf 1752
0f113f3e
MC
1753#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1754#define NID_id_regCtrl_protocolEncrKey 320
1755#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
c2bbf9cf 1756
0f113f3e
MC
1757#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1758#define NID_id_regInfo_utf8Pairs 321
1759#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
c2bbf9cf 1760
0f113f3e
MC
1761#define SN_id_regInfo_certReq "id-regInfo-certReq"
1762#define NID_id_regInfo_certReq 322
1763#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
c2bbf9cf 1764
0f113f3e
MC
1765#define SN_id_alg_des40 "id-alg-des40"
1766#define NID_id_alg_des40 323
1767#define OBJ_id_alg_des40 OBJ_id_alg,1L
c2bbf9cf 1768
0f113f3e
MC
1769#define SN_id_alg_noSignature "id-alg-noSignature"
1770#define NID_id_alg_noSignature 324
1771#define OBJ_id_alg_noSignature OBJ_id_alg,2L
c2bbf9cf 1772
0f113f3e
MC
1773#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1774#define NID_id_alg_dh_sig_hmac_sha1 325
1775#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
c2bbf9cf 1776
0f113f3e
MC
1777#define SN_id_alg_dh_pop "id-alg-dh-pop"
1778#define NID_id_alg_dh_pop 326
1779#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
c2bbf9cf 1780
0f113f3e
MC
1781#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1782#define NID_id_cmc_statusInfo 327
1783#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
357d5de5 1784
0f113f3e
MC
1785#define SN_id_cmc_identification "id-cmc-identification"
1786#define NID_id_cmc_identification 328
1787#define OBJ_id_cmc_identification OBJ_id_cmc,2L
357d5de5 1788
0f113f3e
MC
1789#define SN_id_cmc_identityProof "id-cmc-identityProof"
1790#define NID_id_cmc_identityProof 329
1791#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
357d5de5 1792
0f113f3e
MC
1793#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1794#define NID_id_cmc_dataReturn 330
1795#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
a6b7ffdd 1796
0f113f3e
MC
1797#define SN_id_cmc_transactionId "id-cmc-transactionId"
1798#define NID_id_cmc_transactionId 331
1799#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
a6b7ffdd 1800
0f113f3e
MC
1801#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1802#define NID_id_cmc_senderNonce 332
1803#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
d88a26c4 1804
0f113f3e
MC
1805#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1806#define NID_id_cmc_recipientNonce 333
1807#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
d88a26c4 1808
0f113f3e
MC
1809#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1810#define NID_id_cmc_addExtensions 334
1811#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
82869b3c 1812
0f113f3e
MC
1813#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1814#define NID_id_cmc_encryptedPOP 335
1815#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
82869b3c 1816
0f113f3e
MC
1817#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1818#define NID_id_cmc_decryptedPOP 336
1819#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
82869b3c 1820
0f113f3e
MC
1821#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1822#define NID_id_cmc_lraPOPWitness 337
1823#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
82869b3c 1824
0f113f3e
MC
1825#define SN_id_cmc_getCert "id-cmc-getCert"
1826#define NID_id_cmc_getCert 338
1827#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
82869b3c 1828
0f113f3e
MC
1829#define SN_id_cmc_getCRL "id-cmc-getCRL"
1830#define NID_id_cmc_getCRL 339
1831#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
82869b3c 1832
0f113f3e
MC
1833#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1834#define NID_id_cmc_revokeRequest 340
1835#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
82869b3c 1836
0f113f3e
MC
1837#define SN_id_cmc_regInfo "id-cmc-regInfo"
1838#define NID_id_cmc_regInfo 341
1839#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
82869b3c 1840
0f113f3e
MC
1841#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1842#define NID_id_cmc_responseInfo 342
1843#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
82869b3c 1844
0f113f3e
MC
1845#define SN_id_cmc_queryPending "id-cmc-queryPending"
1846#define NID_id_cmc_queryPending 343
1847#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1848
1849#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1850#define NID_id_cmc_popLinkRandom 344
1851#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1852
1853#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1854#define NID_id_cmc_popLinkWitness 345
1855#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1856
1857#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1858#define NID_id_cmc_confirmCertAcceptance 346
1859#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1860
1861#define SN_id_on_personalData "id-on-personalData"
1862#define NID_id_on_personalData 347
1863#define OBJ_id_on_personalData OBJ_id_on,1L
1864
1865#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1866#define LN_id_on_permanentIdentifier "Permanent Identifier"
1867#define NID_id_on_permanentIdentifier 858
1868#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1869
1870#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1871#define NID_id_pda_dateOfBirth 348
1872#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1873
1874#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1875#define NID_id_pda_placeOfBirth 349
1876#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1877
1878#define SN_id_pda_gender "id-pda-gender"
1879#define NID_id_pda_gender 351
1880#define OBJ_id_pda_gender OBJ_id_pda,3L
1881
1882#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1883#define NID_id_pda_countryOfCitizenship 352
1884#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1885
1886#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1887#define NID_id_pda_countryOfResidence 353
1888#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1889
1890#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1891#define NID_id_aca_authenticationInfo 354
1892#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1893
1894#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1895#define NID_id_aca_accessIdentity 355
1896#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1897
1898#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1899#define NID_id_aca_chargingIdentity 356
1900#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1901
1902#define SN_id_aca_group "id-aca-group"
1903#define NID_id_aca_group 357
1904#define OBJ_id_aca_group OBJ_id_aca,4L
1905
1906#define SN_id_aca_role "id-aca-role"
1907#define NID_id_aca_role 358
1908#define OBJ_id_aca_role OBJ_id_aca,5L
1909
1910#define SN_id_aca_encAttrs "id-aca-encAttrs"
1911#define NID_id_aca_encAttrs 399
1912#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1913
1914#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1915#define NID_id_qcs_pkixQCSyntax_v1 359
1916#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1917
1918#define SN_id_cct_crs "id-cct-crs"
1919#define NID_id_cct_crs 360
1920#define OBJ_id_cct_crs OBJ_id_cct,1L
1921
1922#define SN_id_cct_PKIData "id-cct-PKIData"
1923#define NID_id_cct_PKIData 361
1924#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1925
1926#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1927#define NID_id_cct_PKIResponse 362
1928#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1929
1930#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1931#define LN_id_ppl_anyLanguage "Any language"
1932#define NID_id_ppl_anyLanguage 664
1933#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1934
1935#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1936#define LN_id_ppl_inheritAll "Inherit all"
1937#define NID_id_ppl_inheritAll 665
1938#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1939
1940#define SN_Independent "id-ppl-independent"
1941#define LN_Independent "Independent"
1942#define NID_Independent 667
1943#define OBJ_Independent OBJ_id_ppl,2L
1944
1945#define SN_ad_OCSP "OCSP"
1946#define LN_ad_OCSP "OCSP"
1947#define NID_ad_OCSP 178
1948#define OBJ_ad_OCSP OBJ_id_ad,1L
1949
1950#define SN_ad_ca_issuers "caIssuers"
1951#define LN_ad_ca_issuers "CA Issuers"
1952#define NID_ad_ca_issuers 179
1953#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1954
1955#define SN_ad_timeStamping "ad_timestamping"
1956#define LN_ad_timeStamping "AD Time Stamping"
1957#define NID_ad_timeStamping 363
1958#define OBJ_ad_timeStamping OBJ_id_ad,3L
1959
1960#define SN_ad_dvcs "AD_DVCS"
1961#define LN_ad_dvcs "ad dvcs"
1962#define NID_ad_dvcs 364
1963#define OBJ_ad_dvcs OBJ_id_ad,4L
1964
1965#define SN_caRepository "caRepository"
1966#define LN_caRepository "CA Repository"
1967#define NID_caRepository 785
1968#define OBJ_caRepository OBJ_id_ad,5L
1969
1970#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1971
1972#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1973#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1974#define NID_id_pkix_OCSP_basic 365
1975#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1976
1977#define SN_id_pkix_OCSP_Nonce "Nonce"
1978#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1979#define NID_id_pkix_OCSP_Nonce 366
1980#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1981
1982#define SN_id_pkix_OCSP_CrlID "CrlID"
1983#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1984#define NID_id_pkix_OCSP_CrlID 367
1985#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1986
1987#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1988#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1989#define NID_id_pkix_OCSP_acceptableResponses 368
1990#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1991
1992#define SN_id_pkix_OCSP_noCheck "noCheck"
1993#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1994#define NID_id_pkix_OCSP_noCheck 369
1995#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1996
1997#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1998#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1999#define NID_id_pkix_OCSP_archiveCutoff 370
2000#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
2001
2002#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
2003#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
2004#define NID_id_pkix_OCSP_serviceLocator 371
2005#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
2006
2007#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
2008#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
2009#define NID_id_pkix_OCSP_extendedStatus 372
2010#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
2011
2012#define SN_id_pkix_OCSP_valid "valid"
2013#define NID_id_pkix_OCSP_valid 373
2014#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
2015
2016#define SN_id_pkix_OCSP_path "path"
2017#define NID_id_pkix_OCSP_path 374
2018#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
2019
2020#define SN_id_pkix_OCSP_trustRoot "trustRoot"
2021#define LN_id_pkix_OCSP_trustRoot "Trust Root"
2022#define NID_id_pkix_OCSP_trustRoot 375
2023#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
2024
2025#define SN_algorithm "algorithm"
2026#define LN_algorithm "algorithm"
2027#define NID_algorithm 376
2028#define OBJ_algorithm 1L,3L,14L,3L,2L
2029
2030#define SN_md5WithRSA "RSA-NP-MD5"
2031#define LN_md5WithRSA "md5WithRSA"
2032#define NID_md5WithRSA 104
2033#define OBJ_md5WithRSA OBJ_algorithm,3L
2034
2035#define SN_des_ecb "DES-ECB"
2036#define LN_des_ecb "des-ecb"
2037#define NID_des_ecb 29
2038#define OBJ_des_ecb OBJ_algorithm,6L
2039
2040#define SN_des_cbc "DES-CBC"
2041#define LN_des_cbc "des-cbc"
2042#define NID_des_cbc 31
2043#define OBJ_des_cbc OBJ_algorithm,7L
2044
2045#define SN_des_ofb64 "DES-OFB"
2046#define LN_des_ofb64 "des-ofb"
2047#define NID_des_ofb64 45
2048#define OBJ_des_ofb64 OBJ_algorithm,8L
2049
2050#define SN_des_cfb64 "DES-CFB"
2051#define LN_des_cfb64 "des-cfb"
2052#define NID_des_cfb64 30
2053#define OBJ_des_cfb64 OBJ_algorithm,9L
2054
2055#define SN_rsaSignature "rsaSignature"
2056#define NID_rsaSignature 377
2057#define OBJ_rsaSignature OBJ_algorithm,11L
2058
2059#define SN_dsa_2 "DSA-old"
2060#define LN_dsa_2 "dsaEncryption-old"
2061#define NID_dsa_2 67
2062#define OBJ_dsa_2 OBJ_algorithm,12L
2063
2064#define SN_dsaWithSHA "DSA-SHA"
2065#define LN_dsaWithSHA "dsaWithSHA"
2066#define NID_dsaWithSHA 66
2067#define OBJ_dsaWithSHA OBJ_algorithm,13L
2068
2069#define SN_shaWithRSAEncryption "RSA-SHA"
2070#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
2071#define NID_shaWithRSAEncryption 42
2072#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
2073
2074#define SN_des_ede_ecb "DES-EDE"
2075#define LN_des_ede_ecb "des-ede"
2076#define NID_des_ede_ecb 32
2077#define OBJ_des_ede_ecb OBJ_algorithm,17L
2078
2079#define SN_des_ede3_ecb "DES-EDE3"
2080#define LN_des_ede3_ecb "des-ede3"
2081#define NID_des_ede3_ecb 33
2082
2083#define SN_des_ede_cbc "DES-EDE-CBC"
2084#define LN_des_ede_cbc "des-ede-cbc"
2085#define NID_des_ede_cbc 43
2086
2087#define SN_des_ede_cfb64 "DES-EDE-CFB"
2088#define LN_des_ede_cfb64 "des-ede-cfb"
2089#define NID_des_ede_cfb64 60
2090
2091#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
2092#define LN_des_ede3_cfb64 "des-ede3-cfb"
2093#define NID_des_ede3_cfb64 61
2094
2095#define SN_des_ede_ofb64 "DES-EDE-OFB"
2096#define LN_des_ede_ofb64 "des-ede-ofb"
2097#define NID_des_ede_ofb64 62
2098
2099#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2100#define LN_des_ede3_ofb64 "des-ede3-ofb"
2101#define NID_des_ede3_ofb64 63
2102
2103#define SN_desx_cbc "DESX-CBC"
2104#define LN_desx_cbc "desx-cbc"
2105#define NID_desx_cbc 80
2106
2107#define SN_sha "SHA"
2108#define LN_sha "sha"
2109#define NID_sha 41
2110#define OBJ_sha OBJ_algorithm,18L
2111
2112#define SN_sha1 "SHA1"
2113#define LN_sha1 "sha1"
2114#define NID_sha1 64
2115#define OBJ_sha1 OBJ_algorithm,26L
2116
2117#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2118#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2119#define NID_dsaWithSHA1_2 70
2120#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2121
2122#define SN_sha1WithRSA "RSA-SHA1-2"
2123#define LN_sha1WithRSA "sha1WithRSA"
2124#define NID_sha1WithRSA 115
2125#define OBJ_sha1WithRSA OBJ_algorithm,29L
2126
2127#define SN_ripemd160 "RIPEMD160"
2128#define LN_ripemd160 "ripemd160"
2129#define NID_ripemd160 117
2130#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2131
2132#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2133#define LN_ripemd160WithRSA "ripemd160WithRSA"
2134#define NID_ripemd160WithRSA 119
2135#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2136
208527a7
KR
2137#define SN_blake2b512 "BLAKE2b512"
2138#define LN_blake2b512 "blake2b512"
2139#define NID_blake2b512 1056
2140#define OBJ_blake2b512 1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L,16L
2141
2142#define SN_blake2s256 "BLAKE2s256"
2143#define LN_blake2s256 "blake2s256"
2144#define NID_blake2s256 1057
2145#define OBJ_blake2s256 1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L,8L
2d0b4412 2146
0f113f3e
MC
2147#define SN_sxnet "SXNetID"
2148#define LN_sxnet "Strong Extranet ID"
2149#define NID_sxnet 143
2150#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2151
2152#define SN_X500 "X500"
2153#define LN_X500 "directory services (X.500)"
2154#define NID_X500 11
2155#define OBJ_X500 2L,5L
2156
2157#define SN_X509 "X509"
2158#define NID_X509 12
2159#define OBJ_X509 OBJ_X500,4L
2160
2161#define SN_commonName "CN"
2162#define LN_commonName "commonName"
2163#define NID_commonName 13
2164#define OBJ_commonName OBJ_X509,3L
2165
2166#define SN_surname "SN"
2167#define LN_surname "surname"
2168#define NID_surname 100
2169#define OBJ_surname OBJ_X509,4L
2170
2171#define LN_serialNumber "serialNumber"
2172#define NID_serialNumber 105
2173#define OBJ_serialNumber OBJ_X509,5L
2174
2175#define SN_countryName "C"
2176#define LN_countryName "countryName"
2177#define NID_countryName 14
2178#define OBJ_countryName OBJ_X509,6L
2179
2180#define SN_localityName "L"
2181#define LN_localityName "localityName"
2182#define NID_localityName 15
2183#define OBJ_localityName OBJ_X509,7L
2184
2185#define SN_stateOrProvinceName "ST"
2186#define LN_stateOrProvinceName "stateOrProvinceName"
2187#define NID_stateOrProvinceName 16
2188#define OBJ_stateOrProvinceName OBJ_X509,8L
2189
2190#define SN_streetAddress "street"
2191#define LN_streetAddress "streetAddress"
2192#define NID_streetAddress 660
2193#define OBJ_streetAddress OBJ_X509,9L
2194
2195#define SN_organizationName "O"
2196#define LN_organizationName "organizationName"
2197#define NID_organizationName 17
2198#define OBJ_organizationName OBJ_X509,10L
2199
2200#define SN_organizationalUnitName "OU"
2201#define LN_organizationalUnitName "organizationalUnitName"
2202#define NID_organizationalUnitName 18
2203#define OBJ_organizationalUnitName OBJ_X509,11L
2204
2205#define SN_title "title"
2206#define LN_title "title"
2207#define NID_title 106
2208#define OBJ_title OBJ_X509,12L
2209
2210#define LN_description "description"
2211#define NID_description 107
2212#define OBJ_description OBJ_X509,13L
2213
2214#define LN_searchGuide "searchGuide"
2215#define NID_searchGuide 859
2216#define OBJ_searchGuide OBJ_X509,14L
2217
2218#define LN_businessCategory "businessCategory"
2219#define NID_businessCategory 860
2220#define OBJ_businessCategory OBJ_X509,15L
2221
2222#define LN_postalAddress "postalAddress"
2223#define NID_postalAddress 861
2224#define OBJ_postalAddress OBJ_X509,16L
2225
2226#define LN_postalCode "postalCode"
2227#define NID_postalCode 661
2228#define OBJ_postalCode OBJ_X509,17L
2229
2230#define LN_postOfficeBox "postOfficeBox"
2231#define NID_postOfficeBox 862
2232#define OBJ_postOfficeBox OBJ_X509,18L
2233
2234#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2235#define NID_physicalDeliveryOfficeName 863
2236#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2237
2238#define LN_telephoneNumber "telephoneNumber"
2239#define NID_telephoneNumber 864
2240#define OBJ_telephoneNumber OBJ_X509,20L
2241
2242#define LN_telexNumber "telexNumber"
2243#define NID_telexNumber 865
2244#define OBJ_telexNumber OBJ_X509,21L
2245
2246#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2247#define NID_teletexTerminalIdentifier 866
2248#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2249
2250#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2251#define NID_facsimileTelephoneNumber 867
2252#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2253
2254#define LN_x121Address "x121Address"
2255#define NID_x121Address 868
2256#define OBJ_x121Address OBJ_X509,24L
2257
2258#define LN_internationaliSDNNumber "internationaliSDNNumber"
2259#define NID_internationaliSDNNumber 869
2260#define OBJ_internationaliSDNNumber OBJ_X509,25L
2261
2262#define LN_registeredAddress "registeredAddress"
2263#define NID_registeredAddress 870
2264#define OBJ_registeredAddress OBJ_X509,26L
2265
2266#define LN_destinationIndicator "destinationIndicator"
2267#define NID_destinationIndicator 871
2268#define OBJ_destinationIndicator OBJ_X509,27L
2269
2270#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2271#define NID_preferredDeliveryMethod 872
2272#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2273
2274#define LN_presentationAddress "presentationAddress"
2275#define NID_presentationAddress 873
2276#define OBJ_presentationAddress OBJ_X509,29L
2277
2278#define LN_supportedApplicationContext "supportedApplicationContext"
2279#define NID_supportedApplicationContext 874
2280#define OBJ_supportedApplicationContext OBJ_X509,30L
2281
2282#define SN_member "member"
2283#define NID_member 875
2284#define OBJ_member OBJ_X509,31L
2285
2286#define SN_owner "owner"
2287#define NID_owner 876
2288#define OBJ_owner OBJ_X509,32L
2289
2290#define LN_roleOccupant "roleOccupant"
2291#define NID_roleOccupant 877
2292#define OBJ_roleOccupant OBJ_X509,33L
2293
2294#define SN_seeAlso "seeAlso"
2295#define NID_seeAlso 878
2296#define OBJ_seeAlso OBJ_X509,34L
2297
2298#define LN_userPassword "userPassword"
2299#define NID_userPassword 879
2300#define OBJ_userPassword OBJ_X509,35L
2301
2302#define LN_userCertificate "userCertificate"
2303#define NID_userCertificate 880
2304#define OBJ_userCertificate OBJ_X509,36L
2305
2306#define LN_cACertificate "cACertificate"
2307#define NID_cACertificate 881
2308#define OBJ_cACertificate OBJ_X509,37L
2309
2310#define LN_authorityRevocationList "authorityRevocationList"
2311#define NID_authorityRevocationList 882
2312#define OBJ_authorityRevocationList OBJ_X509,38L
2313
2314#define LN_certificateRevocationList "certificateRevocationList"
2315#define NID_certificateRevocationList 883
2316#define OBJ_certificateRevocationList OBJ_X509,39L
2317
2318#define LN_crossCertificatePair "crossCertificatePair"
2319#define NID_crossCertificatePair 884
2320#define OBJ_crossCertificatePair OBJ_X509,40L
2321
2322#define SN_name "name"
2323#define LN_name "name"
2324#define NID_name 173
2325#define OBJ_name OBJ_X509,41L
2326
2327#define SN_givenName "GN"
2328#define LN_givenName "givenName"
2329#define NID_givenName 99
2330#define OBJ_givenName OBJ_X509,42L
2331
2332#define SN_initials "initials"
2333#define LN_initials "initials"
2334#define NID_initials 101
2335#define OBJ_initials OBJ_X509,43L
2336
2337#define LN_generationQualifier "generationQualifier"
2338#define NID_generationQualifier 509
2339#define OBJ_generationQualifier OBJ_X509,44L
2340
2341#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2342#define NID_x500UniqueIdentifier 503
2343#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2344
2345#define SN_dnQualifier "dnQualifier"
2346#define LN_dnQualifier "dnQualifier"
2347#define NID_dnQualifier 174
2348#define OBJ_dnQualifier OBJ_X509,46L
2349
2350#define LN_enhancedSearchGuide "enhancedSearchGuide"
2351#define NID_enhancedSearchGuide 885
2352#define OBJ_enhancedSearchGuide OBJ_X509,47L
2353
2354#define LN_protocolInformation "protocolInformation"
2355#define NID_protocolInformation 886
2356#define OBJ_protocolInformation OBJ_X509,48L
2357
2358#define LN_distinguishedName "distinguishedName"
2359#define NID_distinguishedName 887
2360#define OBJ_distinguishedName OBJ_X509,49L
2361
2362#define LN_uniqueMember "uniqueMember"
2363#define NID_uniqueMember 888
2364#define OBJ_uniqueMember OBJ_X509,50L
2365
2366#define LN_houseIdentifier "houseIdentifier"
2367#define NID_houseIdentifier 889
2368#define OBJ_houseIdentifier OBJ_X509,51L
2369
2370#define LN_supportedAlgorithms "supportedAlgorithms"
2371#define NID_supportedAlgorithms 890
2372#define OBJ_supportedAlgorithms OBJ_X509,52L
2373
2374#define LN_deltaRevocationList "deltaRevocationList"
2375#define NID_deltaRevocationList 891
2376#define OBJ_deltaRevocationList OBJ_X509,53L
2377
2378#define SN_dmdName "dmdName"
2379#define NID_dmdName 892
2380#define OBJ_dmdName OBJ_X509,54L
2381
2382#define LN_pseudonym "pseudonym"
2383#define NID_pseudonym 510
2384#define OBJ_pseudonym OBJ_X509,65L
2385
2386#define SN_role "role"
2387#define LN_role "role"
2388#define NID_role 400
2389#define OBJ_role OBJ_X509,72L
2390
4a8ab10d
EA
2391#define LN_organizationIdentifier "organizationIdentifier"
2392#define NID_organizationIdentifier 1089
2393#define OBJ_organizationIdentifier OBJ_X509,97L
2394
2395#define SN_countryCode3c "c3"
2396#define LN_countryCode3c "countryCode3c"
2397#define NID_countryCode3c 1090
2398#define OBJ_countryCode3c OBJ_X509,98L
2399
2400#define SN_countryCode3n "n3"
2401#define LN_countryCode3n "countryCode3n"
2402#define NID_countryCode3n 1091
2403#define OBJ_countryCode3n OBJ_X509,99L
2404
2405#define LN_dnsName "dnsName"
2406#define NID_dnsName 1092
2407#define OBJ_dnsName OBJ_X509,100L
2408
0f113f3e
MC
2409#define SN_X500algorithms "X500algorithms"
2410#define LN_X500algorithms "directory services - algorithms"
2411#define NID_X500algorithms 378
2412#define OBJ_X500algorithms OBJ_X500,8L
2413
2414#define SN_rsa "RSA"
2415#define LN_rsa "rsa"
2416#define NID_rsa 19
2417#define OBJ_rsa OBJ_X500algorithms,1L,1L
2418
2419#define SN_mdc2WithRSA "RSA-MDC2"
2420#define LN_mdc2WithRSA "mdc2WithRSA"
2421#define NID_mdc2WithRSA 96
2422#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2423
2424#define SN_mdc2 "MDC2"
2425#define LN_mdc2 "mdc2"
2426#define NID_mdc2 95
2427#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2428
2429#define SN_id_ce "id-ce"
2430#define NID_id_ce 81
2431#define OBJ_id_ce OBJ_X500,29L
2432
2433#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2434#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2435#define NID_subject_directory_attributes 769
2436#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2437
2438#define SN_subject_key_identifier "subjectKeyIdentifier"
2439#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2440#define NID_subject_key_identifier 82
2441#define OBJ_subject_key_identifier OBJ_id_ce,14L
2442
2443#define SN_key_usage "keyUsage"
2444#define LN_key_usage "X509v3 Key Usage"
2445#define NID_key_usage 83
2446#define OBJ_key_usage OBJ_id_ce,15L
2447
2448#define SN_private_key_usage_period "privateKeyUsagePeriod"
2449#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2450#define NID_private_key_usage_period 84
2451#define OBJ_private_key_usage_period OBJ_id_ce,16L
2452
2453#define SN_subject_alt_name "subjectAltName"
2454#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2455#define NID_subject_alt_name 85
2456#define OBJ_subject_alt_name OBJ_id_ce,17L
2457
2458#define SN_issuer_alt_name "issuerAltName"
2459#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2460#define NID_issuer_alt_name 86
2461#define OBJ_issuer_alt_name OBJ_id_ce,18L
2462
2463#define SN_basic_constraints "basicConstraints"
2464#define LN_basic_constraints "X509v3 Basic Constraints"
2465#define NID_basic_constraints 87
2466#define OBJ_basic_constraints OBJ_id_ce,19L
2467
2468#define SN_crl_number "crlNumber"
2469#define LN_crl_number "X509v3 CRL Number"
2470#define NID_crl_number 88
2471#define OBJ_crl_number OBJ_id_ce,20L
2472
2473#define SN_crl_reason "CRLReason"
2474#define LN_crl_reason "X509v3 CRL Reason Code"
2475#define NID_crl_reason 141
2476#define OBJ_crl_reason OBJ_id_ce,21L
2477
2478#define SN_invalidity_date "invalidityDate"
2479#define LN_invalidity_date "Invalidity Date"
2480#define NID_invalidity_date 142
2481#define OBJ_invalidity_date OBJ_id_ce,24L
2482
2483#define SN_delta_crl "deltaCRL"
2484#define LN_delta_crl "X509v3 Delta CRL Indicator"
2485#define NID_delta_crl 140
2486#define OBJ_delta_crl OBJ_id_ce,27L
2487
2488#define SN_issuing_distribution_point "issuingDistributionPoint"
8332f91c 2489#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
0f113f3e
MC
2490#define NID_issuing_distribution_point 770
2491#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2492
2493#define SN_certificate_issuer "certificateIssuer"
2494#define LN_certificate_issuer "X509v3 Certificate Issuer"
2495#define NID_certificate_issuer 771
2496#define OBJ_certificate_issuer OBJ_id_ce,29L
2497
2498#define SN_name_constraints "nameConstraints"
2499#define LN_name_constraints "X509v3 Name Constraints"
2500#define NID_name_constraints 666
2501#define OBJ_name_constraints OBJ_id_ce,30L
2502
2503#define SN_crl_distribution_points "crlDistributionPoints"
2504#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2505#define NID_crl_distribution_points 103
2506#define OBJ_crl_distribution_points OBJ_id_ce,31L
2507
2508#define SN_certificate_policies "certificatePolicies"
2509#define LN_certificate_policies "X509v3 Certificate Policies"
2510#define NID_certificate_policies 89
2511#define OBJ_certificate_policies OBJ_id_ce,32L
2512
2513#define SN_any_policy "anyPolicy"
2514#define LN_any_policy "X509v3 Any Policy"
2515#define NID_any_policy 746
2516#define OBJ_any_policy OBJ_certificate_policies,0L
2517
2518#define SN_policy_mappings "policyMappings"
2519#define LN_policy_mappings "X509v3 Policy Mappings"
2520#define NID_policy_mappings 747
2521#define OBJ_policy_mappings OBJ_id_ce,33L
2522
2523#define SN_authority_key_identifier "authorityKeyIdentifier"
2524#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2525#define NID_authority_key_identifier 90
2526#define OBJ_authority_key_identifier OBJ_id_ce,35L
2527
2528#define SN_policy_constraints "policyConstraints"
2529#define LN_policy_constraints "X509v3 Policy Constraints"
2530#define NID_policy_constraints 401
2531#define OBJ_policy_constraints OBJ_id_ce,36L
2532
2533#define SN_ext_key_usage "extendedKeyUsage"
2534#define LN_ext_key_usage "X509v3 Extended Key Usage"
2535#define NID_ext_key_usage 126
2536#define OBJ_ext_key_usage OBJ_id_ce,37L
2537
2538#define SN_freshest_crl "freshestCRL"
2539#define LN_freshest_crl "X509v3 Freshest CRL"
2540#define NID_freshest_crl 857
2541#define OBJ_freshest_crl OBJ_id_ce,46L
2542
2543#define SN_inhibit_any_policy "inhibitAnyPolicy"
2544#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2545#define NID_inhibit_any_policy 748
2546#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2547
2548#define SN_target_information "targetInformation"
2549#define LN_target_information "X509v3 AC Targeting"
2550#define NID_target_information 402
2551#define OBJ_target_information OBJ_id_ce,55L
2552
2553#define SN_no_rev_avail "noRevAvail"
2554#define LN_no_rev_avail "X509v3 No Revocation Available"
2555#define NID_no_rev_avail 403
2556#define OBJ_no_rev_avail OBJ_id_ce,56L
2557
2558#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2559#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2560#define NID_anyExtendedKeyUsage 910
2561#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2562
2563#define SN_netscape "Netscape"
2564#define LN_netscape "Netscape Communications Corp."
2565#define NID_netscape 57
2566#define OBJ_netscape 2L,16L,840L,1L,113730L
2567
2568#define SN_netscape_cert_extension "nsCertExt"
2569#define LN_netscape_cert_extension "Netscape Certificate Extension"
2570#define NID_netscape_cert_extension 58
2571#define OBJ_netscape_cert_extension OBJ_netscape,1L
2572
2573#define SN_netscape_data_type "nsDataType"
2574#define LN_netscape_data_type "Netscape Data Type"
2575#define NID_netscape_data_type 59
2576#define OBJ_netscape_data_type OBJ_netscape,2L
2577
2578#define SN_netscape_cert_type "nsCertType"
2579#define LN_netscape_cert_type "Netscape Cert Type"
2580#define NID_netscape_cert_type 71
2581#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2582
2583#define SN_netscape_base_url "nsBaseUrl"
2584#define LN_netscape_base_url "Netscape Base Url"
2585#define NID_netscape_base_url 72
2586#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2587
2588#define SN_netscape_revocation_url "nsRevocationUrl"
2589#define LN_netscape_revocation_url "Netscape Revocation Url"
2590#define NID_netscape_revocation_url 73
2591#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2592
2593#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2594#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2595#define NID_netscape_ca_revocation_url 74
2596#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2597
2598#define SN_netscape_renewal_url "nsRenewalUrl"
2599#define LN_netscape_renewal_url "Netscape Renewal Url"
2600#define NID_netscape_renewal_url 75
2601#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2602
2603#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2604#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2605#define NID_netscape_ca_policy_url 76
2606#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2607
2608#define SN_netscape_ssl_server_name "nsSslServerName"
2609#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2610#define NID_netscape_ssl_server_name 77
2611#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2612
2613#define SN_netscape_comment "nsComment"
2614#define LN_netscape_comment "Netscape Comment"
2615#define NID_netscape_comment 78
2616#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2617
2618#define SN_netscape_cert_sequence "nsCertSequence"
2619#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2620#define NID_netscape_cert_sequence 79
2621#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2622
2623#define SN_ns_sgc "nsSGC"
2624#define LN_ns_sgc "Netscape Server Gated Crypto"
2625#define NID_ns_sgc 139
2626#define OBJ_ns_sgc OBJ_netscape,4L,1L
2627
2628#define SN_org "ORG"
2629#define LN_org "org"
2630#define NID_org 379
2631#define OBJ_org OBJ_iso,3L
2632
2633#define SN_dod "DOD"
2634#define LN_dod "dod"
2635#define NID_dod 380
2636#define OBJ_dod OBJ_org,6L
2637
2638#define SN_iana "IANA"
2639#define LN_iana "iana"
2640#define NID_iana 381
2641#define OBJ_iana OBJ_dod,1L
2642
2643#define OBJ_internet OBJ_iana
2644
2645#define SN_Directory "directory"
2646#define LN_Directory "Directory"
2647#define NID_Directory 382
2648#define OBJ_Directory OBJ_internet,1L
2649
2650#define SN_Management "mgmt"
2651#define LN_Management "Management"
2652#define NID_Management 383
2653#define OBJ_Management OBJ_internet,2L
2654
2655#define SN_Experimental "experimental"
2656#define LN_Experimental "Experimental"
2657#define NID_Experimental 384
2658#define OBJ_Experimental OBJ_internet,3L
2659
2660#define SN_Private "private"
2661#define LN_Private "Private"
2662#define NID_Private 385
2663#define OBJ_Private OBJ_internet,4L
2664
2665#define SN_Security "security"
2666#define LN_Security "Security"
2667#define NID_Security 386
2668#define OBJ_Security OBJ_internet,5L
2669
2670#define SN_SNMPv2 "snmpv2"
2671#define LN_SNMPv2 "SNMPv2"
2672#define NID_SNMPv2 387
2673#define OBJ_SNMPv2 OBJ_internet,6L
2674
2675#define LN_Mail "Mail"
2676#define NID_Mail 388
2677#define OBJ_Mail OBJ_internet,7L
2678
2679#define SN_Enterprises "enterprises"
2680#define LN_Enterprises "Enterprises"
2681#define NID_Enterprises 389
2682#define OBJ_Enterprises OBJ_Private,1L
2683
2684#define SN_dcObject "dcobject"
2685#define LN_dcObject "dcObject"
2686#define NID_dcObject 390
2687#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2688
2689#define SN_mime_mhs "mime-mhs"
2690#define LN_mime_mhs "MIME MHS"
2691#define NID_mime_mhs 504
2692#define OBJ_mime_mhs OBJ_Mail,1L
2693
2694#define SN_mime_mhs_headings "mime-mhs-headings"
2695#define LN_mime_mhs_headings "mime-mhs-headings"
2696#define NID_mime_mhs_headings 505
2697#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2698
2699#define SN_mime_mhs_bodies "mime-mhs-bodies"
2700#define LN_mime_mhs_bodies "mime-mhs-bodies"
2701#define NID_mime_mhs_bodies 506
2702#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2703
2704#define SN_id_hex_partial_message "id-hex-partial-message"
2705#define LN_id_hex_partial_message "id-hex-partial-message"
2706#define NID_id_hex_partial_message 507
2707#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2708
2709#define SN_id_hex_multipart_message "id-hex-multipart-message"
2710#define LN_id_hex_multipart_message "id-hex-multipart-message"
2711#define NID_id_hex_multipart_message 508
2712#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2713
0f113f3e
MC
2714#define SN_zlib_compression "ZLIB"
2715#define LN_zlib_compression "zlib compression"
2716#define NID_zlib_compression 125
2717#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2718
2719#define OBJ_csor 2L,16L,840L,1L,101L,3L
2720
2721#define OBJ_nistAlgorithms OBJ_csor,4L
2722
2723#define OBJ_aes OBJ_nistAlgorithms,1L
2724
2725#define SN_aes_128_ecb "AES-128-ECB"
2726#define LN_aes_128_ecb "aes-128-ecb"
2727#define NID_aes_128_ecb 418
2728#define OBJ_aes_128_ecb OBJ_aes,1L
2729
2730#define SN_aes_128_cbc "AES-128-CBC"
2731#define LN_aes_128_cbc "aes-128-cbc"
2732#define NID_aes_128_cbc 419
2733#define OBJ_aes_128_cbc OBJ_aes,2L
2734
2735#define SN_aes_128_ofb128 "AES-128-OFB"
2736#define LN_aes_128_ofb128 "aes-128-ofb"
2737#define NID_aes_128_ofb128 420
2738#define OBJ_aes_128_ofb128 OBJ_aes,3L
2739
2740#define SN_aes_128_cfb128 "AES-128-CFB"
2741#define LN_aes_128_cfb128 "aes-128-cfb"
2742#define NID_aes_128_cfb128 421
2743#define OBJ_aes_128_cfb128 OBJ_aes,4L
2744
2745#define SN_id_aes128_wrap "id-aes128-wrap"
2746#define NID_id_aes128_wrap 788
2747#define OBJ_id_aes128_wrap OBJ_aes,5L
2748
2749#define SN_aes_128_gcm "id-aes128-GCM"
2750#define LN_aes_128_gcm "aes-128-gcm"
2751#define NID_aes_128_gcm 895
2752#define OBJ_aes_128_gcm OBJ_aes,6L
2753
2754#define SN_aes_128_ccm "id-aes128-CCM"
2755#define LN_aes_128_ccm "aes-128-ccm"
2756#define NID_aes_128_ccm 896
2757#define OBJ_aes_128_ccm OBJ_aes,7L
2758
2759#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2760#define NID_id_aes128_wrap_pad 897
2761#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2762
2763#define SN_aes_192_ecb "AES-192-ECB"
2764#define LN_aes_192_ecb "aes-192-ecb"
2765#define NID_aes_192_ecb 422
2766#define OBJ_aes_192_ecb OBJ_aes,21L
2767
2768#define SN_aes_192_cbc "AES-192-CBC"
2769#define LN_aes_192_cbc "aes-192-cbc"
2770#define NID_aes_192_cbc 423
2771#define OBJ_aes_192_cbc OBJ_aes,22L
2772
2773#define SN_aes_192_ofb128 "AES-192-OFB"
2774#define LN_aes_192_ofb128 "aes-192-ofb"
2775#define NID_aes_192_ofb128 424
2776#define OBJ_aes_192_ofb128 OBJ_aes,23L
2777
2778#define SN_aes_192_cfb128 "AES-192-CFB"
2779#define LN_aes_192_cfb128 "aes-192-cfb"
2780#define NID_aes_192_cfb128 425
2781#define OBJ_aes_192_cfb128 OBJ_aes,24L
2782
2783#define SN_id_aes192_wrap "id-aes192-wrap"
2784#define NID_id_aes192_wrap 789
2785#define OBJ_id_aes192_wrap OBJ_aes,25L
2786
2787#define SN_aes_192_gcm "id-aes192-GCM"
2788#define LN_aes_192_gcm "aes-192-gcm"
2789#define NID_aes_192_gcm 898
2790#define OBJ_aes_192_gcm OBJ_aes,26L
2791
2792#define SN_aes_192_ccm "id-aes192-CCM"
2793#define LN_aes_192_ccm "aes-192-ccm"
2794#define NID_aes_192_ccm 899
2795#define OBJ_aes_192_ccm OBJ_aes,27L
2796
2797#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2798#define NID_id_aes192_wrap_pad 900
2799#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2800
2801#define SN_aes_256_ecb "AES-256-ECB"
2802#define LN_aes_256_ecb "aes-256-ecb"
2803#define NID_aes_256_ecb 426
2804#define OBJ_aes_256_ecb OBJ_aes,41L
2805
2806#define SN_aes_256_cbc "AES-256-CBC"
2807#define LN_aes_256_cbc "aes-256-cbc"
2808#define NID_aes_256_cbc 427
2809#define OBJ_aes_256_cbc OBJ_aes,42L
2810
2811#define SN_aes_256_ofb128 "AES-256-OFB"
2812#define LN_aes_256_ofb128 "aes-256-ofb"
2813#define NID_aes_256_ofb128 428
2814#define OBJ_aes_256_ofb128 OBJ_aes,43L
2815
2816#define SN_aes_256_cfb128 "AES-256-CFB"
2817#define LN_aes_256_cfb128 "aes-256-cfb"
2818#define NID_aes_256_cfb128 429
2819#define OBJ_aes_256_cfb128 OBJ_aes,44L
2820
2821#define SN_id_aes256_wrap "id-aes256-wrap"
2822#define NID_id_aes256_wrap 790
2823#define OBJ_id_aes256_wrap OBJ_aes,45L
2824
2825#define SN_aes_256_gcm "id-aes256-GCM"
2826#define LN_aes_256_gcm "aes-256-gcm"
2827#define NID_aes_256_gcm 901
2828#define OBJ_aes_256_gcm OBJ_aes,46L
2829
2830#define SN_aes_256_ccm "id-aes256-CCM"
2831#define LN_aes_256_ccm "aes-256-ccm"
2832#define NID_aes_256_ccm 902
2833#define OBJ_aes_256_ccm OBJ_aes,47L
2834
2835#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2836#define NID_id_aes256_wrap_pad 903
2837#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2838
5cd42251
P
2839#define SN_aes_128_xts "AES-128-XTS"
2840#define LN_aes_128_xts "aes-128-xts"
2841#define NID_aes_128_xts 913
2842#define OBJ_aes_128_xts OBJ_ieee_siswg,0L,1L,1L
2843
2844#define SN_aes_256_xts "AES-256-XTS"
2845#define LN_aes_256_xts "aes-256-xts"
2846#define NID_aes_256_xts 914
2847#define OBJ_aes_256_xts OBJ_ieee_siswg,0L,1L,2L
2848
0f113f3e
MC
2849#define SN_aes_128_cfb1 "AES-128-CFB1"
2850#define LN_aes_128_cfb1 "aes-128-cfb1"
2851#define NID_aes_128_cfb1 650
2852
2853#define SN_aes_192_cfb1 "AES-192-CFB1"
2854#define LN_aes_192_cfb1 "aes-192-cfb1"
2855#define NID_aes_192_cfb1 651
2856
2857#define SN_aes_256_cfb1 "AES-256-CFB1"
2858#define LN_aes_256_cfb1 "aes-256-cfb1"
2859#define NID_aes_256_cfb1 652
2860
2861#define SN_aes_128_cfb8 "AES-128-CFB8"
2862#define LN_aes_128_cfb8 "aes-128-cfb8"
2863#define NID_aes_128_cfb8 653
2864
2865#define SN_aes_192_cfb8 "AES-192-CFB8"
2866#define LN_aes_192_cfb8 "aes-192-cfb8"
2867#define NID_aes_192_cfb8 654
2868
2869#define SN_aes_256_cfb8 "AES-256-CFB8"
2870#define LN_aes_256_cfb8 "aes-256-cfb8"
2871#define NID_aes_256_cfb8 655
2872
2873#define SN_aes_128_ctr "AES-128-CTR"
2874#define LN_aes_128_ctr "aes-128-ctr"
2875#define NID_aes_128_ctr 904
2876
2877#define SN_aes_192_ctr "AES-192-CTR"
2878#define LN_aes_192_ctr "aes-192-ctr"
2879#define NID_aes_192_ctr 905
2880
2881#define SN_aes_256_ctr "AES-256-CTR"
2882#define LN_aes_256_ctr "aes-256-ctr"
2883#define NID_aes_256_ctr 906
2884
2885#define SN_aes_128_ocb "AES-128-OCB"
2886#define LN_aes_128_ocb "aes-128-ocb"
2887#define NID_aes_128_ocb 958
2888
2889#define SN_aes_192_ocb "AES-192-OCB"
2890#define LN_aes_192_ocb "aes-192-ocb"
2891#define NID_aes_192_ocb 959
2892
2893#define SN_aes_256_ocb "AES-256-OCB"
2894#define LN_aes_256_ocb "aes-256-ocb"
2895#define NID_aes_256_ocb 960
2896
0f113f3e
MC
2897#define SN_des_cfb1 "DES-CFB1"
2898#define LN_des_cfb1 "des-cfb1"
2899#define NID_des_cfb1 656
2900
2901#define SN_des_cfb8 "DES-CFB8"
2902#define LN_des_cfb8 "des-cfb8"
2903#define NID_des_cfb8 657
2904
2905#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2906#define LN_des_ede3_cfb1 "des-ede3-cfb1"
2907#define NID_des_ede3_cfb1 658
2908
2909#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2910#define LN_des_ede3_cfb8 "des-ede3-cfb8"
2911#define NID_des_ede3_cfb8 659
2912
2913#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2914
2915#define SN_sha256 "SHA256"
2916#define LN_sha256 "sha256"
2917#define NID_sha256 672
2918#define OBJ_sha256 OBJ_nist_hashalgs,1L
2919
2920#define SN_sha384 "SHA384"
2921#define LN_sha384 "sha384"
2922#define NID_sha384 673
2923#define OBJ_sha384 OBJ_nist_hashalgs,2L
2924
2925#define SN_sha512 "SHA512"
2926#define LN_sha512 "sha512"
2927#define NID_sha512 674
2928#define OBJ_sha512 OBJ_nist_hashalgs,3L
2929
2930#define SN_sha224 "SHA224"
2931#define LN_sha224 "sha224"
2932#define NID_sha224 675
2933#define OBJ_sha224 OBJ_nist_hashalgs,4L
2934
299c9cbb
AP
2935#define SN_sha512_224 "SHA512-224"
2936#define LN_sha512_224 "sha512-224"
2937#define NID_sha512_224 1094
2938#define OBJ_sha512_224 OBJ_nist_hashalgs,5L
2939
2940#define SN_sha512_256 "SHA512-256"
2941#define LN_sha512_256 "sha512-256"
2942#define NID_sha512_256 1095
2943#define OBJ_sha512_256 OBJ_nist_hashalgs,6L
2944
2945#define SN_sha3_224 "SHA3-224"
2946#define LN_sha3_224 "sha3-224"
2947#define NID_sha3_224 1096
2948#define OBJ_sha3_224 OBJ_nist_hashalgs,7L
2949
2950#define SN_sha3_256 "SHA3-256"
2951#define LN_sha3_256 "sha3-256"
2952#define NID_sha3_256 1097
2953#define OBJ_sha3_256 OBJ_nist_hashalgs,8L
2954
2955#define SN_sha3_384 "SHA3-384"
2956#define LN_sha3_384 "sha3-384"
2957#define NID_sha3_384 1098
2958#define OBJ_sha3_384 OBJ_nist_hashalgs,9L
2959
2960#define SN_sha3_512 "SHA3-512"
2961#define LN_sha3_512 "sha3-512"
2962#define NID_sha3_512 1099
2963#define OBJ_sha3_512 OBJ_nist_hashalgs,10L
2964
2965#define SN_shake128 "SHAKE128"
2966#define LN_shake128 "shake128"
2967#define NID_shake128 1100
2968#define OBJ_shake128 OBJ_nist_hashalgs,11L
2969
2970#define SN_shake256 "SHAKE256"
2971#define LN_shake256 "shake256"
2972#define NID_shake256 1101
2973#define OBJ_shake256 OBJ_nist_hashalgs,12L
2974
2975#define SN_hmac_sha3_224 "id-hmacWithSHA3-224"
2976#define LN_hmac_sha3_224 "hmac-sha3-224"
2977#define NID_hmac_sha3_224 1102
2978#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L
2979
2980#define SN_hmac_sha3_256 "id-hmacWithSHA3-256"
2981#define LN_hmac_sha3_256 "hmac-sha3-256"
2982#define NID_hmac_sha3_256 1103
2983#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L
2984
2985#define SN_hmac_sha3_384 "id-hmacWithSHA3-384"
2986#define LN_hmac_sha3_384 "hmac-sha3-384"
2987#define NID_hmac_sha3_384 1104
2988#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L
2989
2990#define SN_hmac_sha3_512 "id-hmacWithSHA3-512"
2991#define LN_hmac_sha3_512 "hmac-sha3-512"
2992#define NID_hmac_sha3_512 1105
2993#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L
2994
0f113f3e 2995#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
82869b3c 2996
0f113f3e
MC
2997#define SN_dsa_with_SHA224 "dsa_with_SHA224"
2998#define NID_dsa_with_SHA224 802
2999#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
82869b3c 3000
0f113f3e
MC
3001#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3002#define NID_dsa_with_SHA256 803
3003#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
82869b3c 3004
299c9cbb
AP
3005#define OBJ_sigAlgs OBJ_nistAlgorithms,3L
3006
3007#define SN_dsa_with_SHA384 "id-dsa-with-sha384"
3008#define LN_dsa_with_SHA384 "dsa_with_SHA384"
3009#define NID_dsa_with_SHA384 1106
3010#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L
3011
3012#define SN_dsa_with_SHA512 "id-dsa-with-sha512"
3013#define LN_dsa_with_SHA512 "dsa_with_SHA512"
3014#define NID_dsa_with_SHA512 1107
3015#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L
3016
3017#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224"
3018#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224"
3019#define NID_dsa_with_SHA3_224 1108
3020#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L
3021
3022#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256"
3023#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256"
3024#define NID_dsa_with_SHA3_256 1109
3025#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L
3026
3027#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384"
3028#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384"
3029#define NID_dsa_with_SHA3_384 1110
3030#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L
3031
3032#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512"
3033#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512"
3034#define NID_dsa_with_SHA3_512 1111
3035#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L
3036
3037#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224"
3038#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224"
3039#define NID_ecdsa_with_SHA3_224 1112
3040#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L
3041
3042#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256"
3043#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256"
3044#define NID_ecdsa_with_SHA3_256 1113
3045#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L
3046
3047#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384"
3048#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384"
3049#define NID_ecdsa_with_SHA3_384 1114
3050#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L
3051
3052#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512"
3053#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512"
3054#define NID_ecdsa_with_SHA3_512 1115
3055#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L
3056
3057#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224"
3058#define LN_RSA_SHA3_224 "RSA-SHA3-224"
3059#define NID_RSA_SHA3_224 1116
3060#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L
3061
3062#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256"
3063#define LN_RSA_SHA3_256 "RSA-SHA3-256"
3064#define NID_RSA_SHA3_256 1117
3065#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L
3066
f9f3e175
AP
3067#define SN_RSA_SHA3_384 "id-rsassa-pkcs1-v1_5-with-sha3-384"
3068#define LN_RSA_SHA3_384 "RSA-SHA3-384"
3069#define NID_RSA_SHA3_384 1118
3070#define OBJ_RSA_SHA3_384 OBJ_sigAlgs,15L
299c9cbb
AP
3071
3072#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512"
3073#define LN_RSA_SHA3_512 "RSA-SHA3-512"
3074#define NID_RSA_SHA3_512 1119
3075#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L
3076
0f113f3e
MC
3077#define SN_hold_instruction_code "holdInstructionCode"
3078#define LN_hold_instruction_code "Hold Instruction Code"
3079#define NID_hold_instruction_code 430
3080#define OBJ_hold_instruction_code OBJ_id_ce,23L
3081
3082#define OBJ_holdInstruction OBJ_X9_57,2L
82869b3c 3083
0f113f3e
MC
3084#define SN_hold_instruction_none "holdInstructionNone"
3085#define LN_hold_instruction_none "Hold Instruction None"
3086#define NID_hold_instruction_none 431
3087#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
82869b3c 3088
0f113f3e
MC
3089#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
3090#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
3091#define NID_hold_instruction_call_issuer 432
3092#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
3093
3094#define SN_hold_instruction_reject "holdInstructionReject"
3095#define LN_hold_instruction_reject "Hold Instruction Reject"
3096#define NID_hold_instruction_reject 433
3097#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
3098
3099#define SN_data "data"
3100#define NID_data 434
3101#define OBJ_data OBJ_itu_t,9L
3102
3103#define SN_pss "pss"
3104#define NID_pss 435
3105#define OBJ_pss OBJ_data,2342L
3106
3107#define SN_ucl "ucl"
3108#define NID_ucl 436
3109#define OBJ_ucl OBJ_pss,19200300L
3110
3111#define SN_pilot "pilot"
3112#define NID_pilot 437
3113#define OBJ_pilot OBJ_ucl,100L
3114
3115#define LN_pilotAttributeType "pilotAttributeType"
3116#define NID_pilotAttributeType 438
3117#define OBJ_pilotAttributeType OBJ_pilot,1L
3118
3119#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
3120#define NID_pilotAttributeSyntax 439
3121#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
3122
3123#define LN_pilotObjectClass "pilotObjectClass"
3124#define NID_pilotObjectClass 440
3125#define OBJ_pilotObjectClass OBJ_pilot,4L
3126
3127#define LN_pilotGroups "pilotGroups"
3128#define NID_pilotGroups 441
3129#define OBJ_pilotGroups OBJ_pilot,10L
3130
3131#define LN_iA5StringSyntax "iA5StringSyntax"
3132#define NID_iA5StringSyntax 442
3133#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
3134
3135#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
3136#define NID_caseIgnoreIA5StringSyntax 443
3137#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
3138
3139#define LN_pilotObject "pilotObject"
3140#define NID_pilotObject 444
3141#define OBJ_pilotObject OBJ_pilotObjectClass,3L
3142
3143#define LN_pilotPerson "pilotPerson"
3144#define NID_pilotPerson 445
3145#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
3146
3147#define SN_account "account"
3148#define NID_account 446
3149#define OBJ_account OBJ_pilotObjectClass,5L
3150
3151#define SN_document "document"
3152#define NID_document 447
3153#define OBJ_document OBJ_pilotObjectClass,6L
3154
3155#define SN_room "room"
3156#define NID_room 448
3157#define OBJ_room OBJ_pilotObjectClass,7L
3158
3159#define LN_documentSeries "documentSeries"
3160#define NID_documentSeries 449
3161#define OBJ_documentSeries OBJ_pilotObjectClass,9L
3162
3163#define SN_Domain "domain"
3164#define LN_Domain "Domain"
3165#define NID_Domain 392
3166#define OBJ_Domain OBJ_pilotObjectClass,13L
3167
3168#define LN_rFC822localPart "rFC822localPart"
3169#define NID_rFC822localPart 450
3170#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
3171
3172#define LN_dNSDomain "dNSDomain"
3173#define NID_dNSDomain 451
3174#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
3175
3176#define LN_domainRelatedObject "domainRelatedObject"
3177#define NID_domainRelatedObject 452
3178#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
3179
3180#define LN_friendlyCountry "friendlyCountry"
3181#define NID_friendlyCountry 453
3182#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
3183
3184#define LN_simpleSecurityObject "simpleSecurityObject"
3185#define NID_simpleSecurityObject 454
3186#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
3187
3188#define LN_pilotOrganization "pilotOrganization"
3189#define NID_pilotOrganization 455
3190#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
3191
3192#define LN_pilotDSA "pilotDSA"
3193#define NID_pilotDSA 456
3194#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
3195
3196#define LN_qualityLabelledData "qualityLabelledData"
3197#define NID_qualityLabelledData 457
3198#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
3199
3200#define SN_userId "UID"
3201#define LN_userId "userId"
3202#define NID_userId 458
3203#define OBJ_userId OBJ_pilotAttributeType,1L
3204
3205#define LN_textEncodedORAddress "textEncodedORAddress"
3206#define NID_textEncodedORAddress 459
3207#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
3208
3209#define SN_rfc822Mailbox "mail"
3210#define LN_rfc822Mailbox "rfc822Mailbox"
3211#define NID_rfc822Mailbox 460
3212#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
3213
3214#define SN_info "info"
3215#define NID_info 461
3216#define OBJ_info OBJ_pilotAttributeType,4L
3217
3218#define LN_favouriteDrink "favouriteDrink"
3219#define NID_favouriteDrink 462
3220#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
3221
3222#define LN_roomNumber "roomNumber"
3223#define NID_roomNumber 463
3224#define OBJ_roomNumber OBJ_pilotAttributeType,6L
3225
3226#define SN_photo "photo"
3227#define NID_photo 464
3228#define OBJ_photo OBJ_pilotAttributeType,7L
3229
3230#define LN_userClass "userClass"
3231#define NID_userClass 465
3232#define OBJ_userClass OBJ_pilotAttributeType,8L
3233
3234#define SN_host "host"
3235#define NID_host 466
3236#define OBJ_host OBJ_pilotAttributeType,9L
3237
3238#define SN_manager "manager"
3239#define NID_manager 467
3240#define OBJ_manager OBJ_pilotAttributeType,10L
3241
3242#define LN_documentIdentifier "documentIdentifier"
3243#define NID_documentIdentifier 468
3244#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
3245
3246#define LN_documentTitle "documentTitle"
3247#define NID_documentTitle 469
3248#define OBJ_documentTitle OBJ_pilotAttributeType,12L
3249
3250#define LN_documentVersion "documentVersion"
3251#define NID_documentVersion 470
3252#define OBJ_documentVersion OBJ_pilotAttributeType,13L
3253
3254#define LN_documentAuthor "documentAuthor"
3255#define NID_documentAuthor 471
3256#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
3257
3258#define LN_documentLocation "documentLocation"
3259#define NID_documentLocation 472
3260#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3261
3262#define LN_homeTelephoneNumber "homeTelephoneNumber"
3263#define NID_homeTelephoneNumber 473
3264#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3265
3266#define SN_secretary "secretary"
3267#define NID_secretary 474
3268#define OBJ_secretary OBJ_pilotAttributeType,21L
3269
3270#define LN_otherMailbox "otherMailbox"
3271#define NID_otherMailbox 475
3272#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3273
3274#define LN_lastModifiedTime "lastModifiedTime"
3275#define NID_lastModifiedTime 476
3276#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3277
3278#define LN_lastModifiedBy "lastModifiedBy"
3279#define NID_lastModifiedBy 477
3280#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3281
3282#define SN_domainComponent "DC"
3283#define LN_domainComponent "domainComponent"
3284#define NID_domainComponent 391
3285#define OBJ_domainComponent OBJ_pilotAttributeType,25L
82869b3c 3286
0f113f3e
MC
3287#define LN_aRecord "aRecord"
3288#define NID_aRecord 478
3289#define OBJ_aRecord OBJ_pilotAttributeType,26L
3290
3291#define LN_pilotAttributeType27 "pilotAttributeType27"
3292#define NID_pilotAttributeType27 479
3293#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3294
3295#define LN_mXRecord "mXRecord"
3296#define NID_mXRecord 480
3297#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3298
3299#define LN_nSRecord "nSRecord"
3300#define NID_nSRecord 481
3301#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3302
3303#define LN_sOARecord "sOARecord"
3304#define NID_sOARecord 482
3305#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3306
3307#define LN_cNAMERecord "cNAMERecord"
3308#define NID_cNAMERecord 483
3309#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3310
3311#define LN_associatedDomain "associatedDomain"
3312#define NID_associatedDomain 484
3313#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3314
3315#define LN_associatedName "associatedName"
3316#define NID_associatedName 485
3317#define OBJ_associatedName OBJ_pilotAttributeType,38L
3318
3319#define LN_homePostalAddress "homePostalAddress"
3320#define NID_homePostalAddress 486
3321#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3322
3323#define LN_personalTitle "personalTitle"
3324#define NID_personalTitle 487
3325#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3326
3327#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3328#define NID_mobileTelephoneNumber 488
3329#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3330
3331#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3332#define NID_pagerTelephoneNumber 489
3333#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3334
3335#define LN_friendlyCountryName "friendlyCountryName"
3336#define NID_friendlyCountryName 490
3337#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3338
c81f425e
RS
3339#define SN_uniqueIdentifier "uid"
3340#define LN_uniqueIdentifier "uniqueIdentifier"
3341#define NID_uniqueIdentifier 102
3342#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3343
0f113f3e
MC
3344#define LN_organizationalStatus "organizationalStatus"
3345#define NID_organizationalStatus 491
3346#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3347
3348#define LN_janetMailbox "janetMailbox"
3349#define NID_janetMailbox 492
3350#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3351
3352#define LN_mailPreferenceOption "mailPreferenceOption"
3353#define NID_mailPreferenceOption 493
3354#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3355
3356#define LN_buildingName "buildingName"
3357#define NID_buildingName 494
3358#define OBJ_buildingName OBJ_pilotAttributeType,48L
3359
3360#define LN_dSAQuality "dSAQuality"
3361#define NID_dSAQuality 495
3362#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3363
3364#define LN_singleLevelQuality "singleLevelQuality"
3365#define NID_singleLevelQuality 496
3366#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3367
3368#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3369#define NID_subtreeMinimumQuality 497
3370#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3371
3372#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3373#define NID_subtreeMaximumQuality 498
3374#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3375
3376#define LN_personalSignature "personalSignature"
3377#define NID_personalSignature 499
3378#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3379
3380#define LN_dITRedirect "dITRedirect"
3381#define NID_dITRedirect 500
3382#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3383
3384#define SN_audio "audio"
3385#define NID_audio 501
3386#define OBJ_audio OBJ_pilotAttributeType,55L
3387
3388#define LN_documentPublisher "documentPublisher"
3389#define NID_documentPublisher 502
3390#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
82869b3c 3391
0f113f3e
MC
3392#define SN_id_set "id-set"
3393#define LN_id_set "Secure Electronic Transactions"
3394#define NID_id_set 512
3395#define OBJ_id_set OBJ_international_organizations,42L
3396
3397#define SN_set_ctype "set-ctype"
3398#define LN_set_ctype "content types"
3399#define NID_set_ctype 513
3400#define OBJ_set_ctype OBJ_id_set,0L
3401
3402#define SN_set_msgExt "set-msgExt"
3403#define LN_set_msgExt "message extensions"
3404#define NID_set_msgExt 514
3405#define OBJ_set_msgExt OBJ_id_set,1L
3406
3407#define SN_set_attr "set-attr"
3408#define NID_set_attr 515
3409#define OBJ_set_attr OBJ_id_set,3L
3410
3411#define SN_set_policy "set-policy"
3412#define NID_set_policy 516
3413#define OBJ_set_policy OBJ_id_set,5L
3414
3415#define SN_set_certExt "set-certExt"
3416#define LN_set_certExt "certificate extensions"
3417#define NID_set_certExt 517
3418#define OBJ_set_certExt OBJ_id_set,7L
82869b3c 3419
0f113f3e
MC
3420#define SN_set_brand "set-brand"
3421#define NID_set_brand 518
3422#define OBJ_set_brand OBJ_id_set,8L
82869b3c 3423
0f113f3e
MC
3424#define SN_setct_PANData "setct-PANData"
3425#define NID_setct_PANData 519
3426#define OBJ_setct_PANData OBJ_set_ctype,0L
82869b3c 3427
0f113f3e
MC
3428#define SN_setct_PANToken "setct-PANToken"
3429#define NID_setct_PANToken 520
3430#define OBJ_setct_PANToken OBJ_set_ctype,1L
82869b3c 3431
0f113f3e
MC
3432#define SN_setct_PANOnly "setct-PANOnly"
3433#define NID_setct_PANOnly 521
3434#define OBJ_setct_PANOnly OBJ_set_ctype,2L
82869b3c 3435
0f113f3e
MC
3436#define SN_setct_OIData "setct-OIData"
3437#define NID_setct_OIData 522
3438#define OBJ_setct_OIData OBJ_set_ctype,3L
82869b3c 3439
0f113f3e
MC
3440#define SN_setct_PI "setct-PI"
3441#define NID_setct_PI 523
3442#define OBJ_setct_PI OBJ_set_ctype,4L
82869b3c 3443
0f113f3e
MC
3444#define SN_setct_PIData "setct-PIData"
3445#define NID_setct_PIData 524
3446#define OBJ_setct_PIData OBJ_set_ctype,5L
82869b3c 3447
0f113f3e
MC
3448#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3449#define NID_setct_PIDataUnsigned 525
3450#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
82869b3c 3451
0f113f3e
MC
3452#define SN_setct_HODInput "setct-HODInput"
3453#define NID_setct_HODInput 526
3454#define OBJ_setct_HODInput OBJ_set_ctype,7L
82869b3c 3455
0f113f3e
MC
3456#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3457#define NID_setct_AuthResBaggage 527
3458#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
82869b3c 3459
0f113f3e
MC
3460#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3461#define NID_setct_AuthRevReqBaggage 528
3462#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
82869b3c 3463
0f113f3e
MC
3464#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3465#define NID_setct_AuthRevResBaggage 529
3466#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
82869b3c 3467
0f113f3e
MC
3468#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3469#define NID_setct_CapTokenSeq 530
3470#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
82869b3c 3471
0f113f3e
MC
3472#define SN_setct_PInitResData "setct-PInitResData"
3473#define NID_setct_PInitResData 531
3474#define OBJ_setct_PInitResData OBJ_set_ctype,12L
82869b3c 3475
0f113f3e
MC
3476#define SN_setct_PI_TBS "setct-PI-TBS"
3477#define NID_setct_PI_TBS 532
3478#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
82869b3c 3479
0f113f3e
MC
3480#define SN_setct_PResData "setct-PResData"
3481#define NID_setct_PResData 533
3482#define OBJ_setct_PResData OBJ_set_ctype,14L
82869b3c 3483
0f113f3e
MC
3484#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3485#define NID_setct_AuthReqTBS 534
3486#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
82869b3c 3487
0f113f3e
MC
3488#define SN_setct_AuthResTBS "setct-AuthResTBS"
3489#define NID_setct_AuthResTBS 535
3490#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
82869b3c 3491
0f113f3e
MC
3492#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3493#define NID_setct_AuthResTBSX 536
3494#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
82869b3c 3495
0f113f3e
MC
3496#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3497#define NID_setct_AuthTokenTBS 537
3498#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
82869b3c 3499
0f113f3e
MC
3500#define SN_setct_CapTokenData "setct-CapTokenData"
3501#define NID_setct_CapTokenData 538
3502#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
82869b3c 3503
0f113f3e
MC
3504#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3505#define NID_setct_CapTokenTBS 539
3506#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
82869b3c 3507
0f113f3e
MC
3508#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3509#define NID_setct_AcqCardCodeMsg 540
3510#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
82869b3c 3511
0f113f3e
MC
3512#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3513#define NID_setct_AuthRevReqTBS 541
3514#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
82869b3c 3515
0f113f3e
MC
3516#define SN_setct_AuthRevResData "setct-AuthRevResData"
3517#define NID_setct_AuthRevResData 542
3518#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
82869b3c 3519
0f113f3e
MC
3520#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3521#define NID_setct_AuthRevResTBS 543
3522#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
82869b3c 3523
0f113f3e
MC
3524#define SN_setct_CapReqTBS "setct-CapReqTBS"
3525#define NID_setct_CapReqTBS 544
3526#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
82869b3c 3527
0f113f3e
MC
3528#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3529#define NID_setct_CapReqTBSX 545
3530#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
82869b3c 3531
0f113f3e
MC
3532#define SN_setct_CapResData "setct-CapResData"
3533#define NID_setct_CapResData 546
3534#define OBJ_setct_CapResData OBJ_set_ctype,28L
82869b3c 3535
0f113f3e
MC
3536#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3537#define NID_setct_CapRevReqTBS 547
3538#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
82869b3c 3539
0f113f3e
MC
3540#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3541#define NID_setct_CapRevReqTBSX 548
3542#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
82869b3c 3543
0f113f3e
MC
3544#define SN_setct_CapRevResData "setct-CapRevResData"
3545#define NID_setct_CapRevResData 549
3546#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
82869b3c 3547
0f113f3e
MC
3548#define SN_setct_CredReqTBS "setct-CredReqTBS"
3549#define NID_setct_CredReqTBS 550
3550#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
82869b3c 3551
0f113f3e
MC
3552#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3553#define NID_setct_CredReqTBSX 551
3554#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
82869b3c 3555
0f113f3e
MC
3556#define SN_setct_CredResData "setct-CredResData"
3557#define NID_setct_CredResData 552
3558#define OBJ_setct_CredResData OBJ_set_ctype,34L
82869b3c 3559
0f113f3e
MC
3560#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3561#define NID_setct_CredRevReqTBS 553
3562#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
82869b3c 3563
0f113f3e
MC
3564#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3565#define NID_setct_CredRevReqTBSX 554
3566#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
82869b3c 3567
0f113f3e
MC
3568#define SN_setct_CredRevResData "setct-CredRevResData"
3569#define NID_setct_CredRevResData 555
3570#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
82869b3c 3571
0f113f3e
MC
3572#define SN_setct_PCertReqData "setct-PCertReqData"
3573#define NID_setct_PCertReqData 556
3574#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
82869b3c 3575
0f113f3e
MC
3576#define SN_setct_PCertResTBS "setct-PCertResTBS"
3577#define NID_setct_PCertResTBS 557
3578#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
82869b3c 3579
0f113f3e
MC
3580#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3581#define NID_setct_BatchAdminReqData 558
3582#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
82869b3c 3583
0f113f3e
MC
3584#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3585#define NID_setct_BatchAdminResData 559
3586#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
82869b3c 3587
0f113f3e
MC
3588#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3589#define NID_setct_CardCInitResTBS 560
3590#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
82869b3c 3591
0f113f3e
MC
3592#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3593#define NID_setct_MeAqCInitResTBS 561
3594#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
82869b3c 3595
0f113f3e
MC
3596#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3597#define NID_setct_RegFormResTBS 562
3598#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
82869b3c 3599
0f113f3e
MC
3600#define SN_setct_CertReqData "setct-CertReqData"
3601#define NID_setct_CertReqData 563
3602#define OBJ_setct_CertReqData OBJ_set_ctype,45L
82869b3c 3603
0f113f3e
MC
3604#define SN_setct_CertReqTBS "setct-CertReqTBS"
3605#define NID_setct_CertReqTBS 564
3606#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
82869b3c 3607
0f113f3e
MC
3608#define SN_setct_CertResData "setct-CertResData"
3609#define NID_setct_CertResData 565
3610#define OBJ_setct_CertResData OBJ_set_ctype,47L
82869b3c 3611
0f113f3e
MC
3612#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3613#define NID_setct_CertInqReqTBS 566
3614#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
82869b3c 3615
0f113f3e
MC
3616#define SN_setct_ErrorTBS "setct-ErrorTBS"
3617#define NID_setct_ErrorTBS 567
3618#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
82869b3c 3619
0f113f3e
MC
3620#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3621#define NID_setct_PIDualSignedTBE 568
3622#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
82869b3c 3623
0f113f3e
MC
3624#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3625#define NID_setct_PIUnsignedTBE 569
3626#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
82869b3c 3627
0f113f3e
MC
3628#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3629#define NID_setct_AuthReqTBE 570
3630#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
82869b3c 3631
0f113f3e
MC
3632#define SN_setct_AuthResTBE "setct-AuthResTBE"
3633#define NID_setct_AuthResTBE 571
3634#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
82869b3c 3635
0f113f3e
MC
3636#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3637#define NID_setct_AuthResTBEX 572
3638#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
82869b3c 3639
0f113f3e
MC
3640#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3641#define NID_setct_AuthTokenTBE 573
3642#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
82869b3c 3643
0f113f3e
MC
3644#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3645#define NID_setct_CapTokenTBE 574
3646#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
82869b3c 3647
0f113f3e
MC
3648#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3649#define NID_setct_CapTokenTBEX 575
3650#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
82869b3c 3651
0f113f3e
MC
3652#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3653#define NID_setct_AcqCardCodeMsgTBE 576
3654#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
82869b3c 3655
0f113f3e
MC
3656#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3657#define NID_setct_AuthRevReqTBE 577
3658#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
82869b3c 3659
0f113f3e
MC
3660#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3661#define NID_setct_AuthRevResTBE 578
3662#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
82869b3c 3663
0f113f3e
MC
3664#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3665#define NID_setct_AuthRevResTBEB 579
3666#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
82869b3c 3667
0f113f3e
MC
3668#define SN_setct_CapReqTBE "setct-CapReqTBE"
3669#define NID_setct_CapReqTBE 580
3670#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
82869b3c 3671
0f113f3e
MC
3672#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3673#define NID_setct_CapReqTBEX 581
3674#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
82869b3c 3675
0f113f3e
MC
3676#define SN_setct_CapResTBE "setct-CapResTBE"
3677#define NID_setct_CapResTBE 582
3678#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
82869b3c 3679
0f113f3e
MC
3680#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3681#define NID_setct_CapRevReqTBE 583
3682#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
afb14cda 3683
0f113f3e
MC
3684#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3685#define NID_setct_CapRevReqTBEX 584
3686#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
b36bab78 3687
0f113f3e
MC
3688#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3689#define NID_setct_CapRevResTBE 585
3690#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
b36bab78 3691
0f113f3e
MC
3692#define SN_setct_CredReqTBE "setct-CredReqTBE"
3693#define NID_setct_CredReqTBE 586
3694#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
b36bab78 3695
0f113f3e
MC
3696#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3697#define NID_setct_CredReqTBEX 587
3698#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
b36bab78 3699
0f113f3e
MC
3700#define SN_setct_CredResTBE "setct-CredResTBE"
3701#define NID_setct_CredResTBE 588
3702#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
b36bab78 3703
0f113f3e
MC
3704#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3705#define NID_setct_CredRevReqTBE 589
3706#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
b36bab78 3707
0f113f3e
MC
3708#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3709#define NID_setct_CredRevReqTBEX 590
3710#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
b36bab78 3711
0f113f3e
MC
3712#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3713#define NID_setct_CredRevResTBE 591
3714#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
b36bab78 3715
0f113f3e
MC
3716#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3717#define NID_setct_BatchAdminReqTBE 592
3718#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
6af440ce 3719
0f113f3e
MC
3720#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3721#define NID_setct_BatchAdminResTBE 593
3722#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
6af440ce 3723
0f113f3e
MC
3724#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3725#define NID_setct_RegFormReqTBE 594
3726#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
6af440ce 3727
0f113f3e
MC
3728#define SN_setct_CertReqTBE "setct-CertReqTBE"
3729#define NID_setct_CertReqTBE 595
3730#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
6af440ce 3731
0f113f3e
MC
3732#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3733#define NID_setct_CertReqTBEX 596
3734#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
6af440ce 3735
0f113f3e
MC
3736#define SN_setct_CertResTBE "setct-CertResTBE"
3737#define NID_setct_CertResTBE 597
3738#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
6af440ce 3739
0f113f3e
MC
3740#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3741#define NID_setct_CRLNotificationTBS 598
3742#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
6af440ce 3743
0f113f3e
MC
3744#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3745#define NID_setct_CRLNotificationResTBS 599
3746#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3747
3748#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3749#define NID_setct_BCIDistributionTBS 600
3750#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3751
3752#define SN_setext_genCrypt "setext-genCrypt"
3753#define LN_setext_genCrypt "generic cryptogram"
3754#define NID_setext_genCrypt 601
3755#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3756
3757#define SN_setext_miAuth "setext-miAuth"
3758#define LN_setext_miAuth "merchant initiated auth"
3759#define NID_setext_miAuth 602
3760#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3761
3762#define SN_setext_pinSecure "setext-pinSecure"
3763#define NID_setext_pinSecure 603
3764#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3765
3766#define SN_setext_pinAny "setext-pinAny"
3767#define NID_setext_pinAny 604
3768#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3769
3770#define SN_setext_track2 "setext-track2"
3771#define NID_setext_track2 605
3772#define OBJ_setext_track2 OBJ_set_msgExt,7L
3773
3774#define SN_setext_cv "setext-cv"
3775#define LN_setext_cv "additional verification"
3776#define NID_setext_cv 606
3777#define OBJ_setext_cv OBJ_set_msgExt,8L
3778
3779#define SN_set_policy_root "set-policy-root"
3780#define NID_set_policy_root 607
3781#define OBJ_set_policy_root OBJ_set_policy,0L
3782
3783#define SN_setCext_hashedRoot "setCext-hashedRoot"
3784#define NID_setCext_hashedRoot 608
3785#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3786
3787#define SN_setCext_certType "setCext-certType"
3788#define NID_setCext_certType 609
3789#define OBJ_setCext_certType OBJ_set_certExt,1L
3790
3791#define SN_setCext_merchData "setCext-merchData"
3792#define NID_setCext_merchData 610
3793#define OBJ_setCext_merchData OBJ_set_certExt,2L
3794
3795#define SN_setCext_cCertRequired "setCext-cCertRequired"
3796#define NID_setCext_cCertRequired 611
3797#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3798
3799#define SN_setCext_tunneling "setCext-tunneling"
3800#define NID_setCext_tunneling 612
3801#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3802
3803#define SN_setCext_setExt "setCext-setExt"
3804#define NID_setCext_setExt 613
3805#define OBJ_setCext_setExt OBJ_set_certExt,5L
3806
3807#define SN_setCext_setQualf "setCext-setQualf"
3808#define NID_setCext_setQualf 614
3809#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3810
3811#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3812#define NID_setCext_PGWYcapabilities 615
3813#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3814
3815#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3816#define NID_setCext_TokenIdentifier 616
3817#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3818
3819#define SN_setCext_Track2Data "setCext-Track2Data"
3820#define NID_setCext_Track2Data 617
3821#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3822
3823#define SN_setCext_TokenType "setCext-TokenType"
3824#define NID_setCext_TokenType 618
3825#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3826
3827#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3828#define NID_setCext_IssuerCapabilities 619
3829#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3830
3831#define SN_setAttr_Cert "setAttr-Cert"
3832#define NID_setAttr_Cert 620
3833#define OBJ_setAttr_Cert OBJ_set_attr,0L
3834
3835#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3836#define LN_setAttr_PGWYcap "payment gateway capabilities"
3837#define NID_setAttr_PGWYcap 621
3838#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3839
3840#define SN_setAttr_TokenType "setAttr-TokenType"
3841#define NID_setAttr_TokenType 622
3842#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3843
3844#define SN_setAttr_IssCap "setAttr-IssCap"
3845#define LN_setAttr_IssCap "issuer capabilities"
3846#define NID_setAttr_IssCap 623
3847#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3848
3849#define SN_set_rootKeyThumb "set-rootKeyThumb"
3850#define NID_set_rootKeyThumb 624
3851#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3852
3853#define SN_set_addPolicy "set-addPolicy"
3854#define NID_set_addPolicy 625
3855#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3856
3857#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3858#define NID_setAttr_Token_EMV 626
3859#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3860
3861#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3862#define NID_setAttr_Token_B0Prime 627
3863#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3864
3865#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3866#define NID_setAttr_IssCap_CVM 628
3867#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3868
3869#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3870#define NID_setAttr_IssCap_T2 629
3871#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3872
3873#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
3874#define NID_setAttr_IssCap_Sig 630
3875#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3876
3877#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3878#define LN_setAttr_GenCryptgrm "generate cryptogram"
3879#define NID_setAttr_GenCryptgrm 631
3880#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3881
3882#define SN_setAttr_T2Enc "setAttr-T2Enc"
3883#define LN_setAttr_T2Enc "encrypted track 2"
3884#define NID_setAttr_T2Enc 632
3885#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3886
3887#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3888#define LN_setAttr_T2cleartxt "cleartext track 2"
3889#define NID_setAttr_T2cleartxt 633
3890#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3891
3892#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3893#define LN_setAttr_TokICCsig "ICC or token signature"
3894#define NID_setAttr_TokICCsig 634
3895#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3896
3897#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3898#define LN_setAttr_SecDevSig "secure device signature"
3899#define NID_setAttr_SecDevSig 635
3900#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3901
3902#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
3903#define NID_set_brand_IATA_ATA 636
3904#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3905
3906#define SN_set_brand_Diners "set-brand-Diners"
3907#define NID_set_brand_Diners 637
3908#define OBJ_set_brand_Diners OBJ_set_brand,30L
3909
3910#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
3911#define NID_set_brand_AmericanExpress 638
3912#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3913
3914#define SN_set_brand_JCB "set-brand-JCB"
3915#define NID_set_brand_JCB 639
3916#define OBJ_set_brand_JCB OBJ_set_brand,35L
3917
3918#define SN_set_brand_Visa "set-brand-Visa"
3919#define NID_set_brand_Visa 640
3920#define OBJ_set_brand_Visa OBJ_set_brand,4L
3921
3922#define SN_set_brand_MasterCard "set-brand-MasterCard"
3923#define NID_set_brand_MasterCard 641
3924#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3925
3926#define SN_set_brand_Novus "set-brand-Novus"
3927#define NID_set_brand_Novus 642
3928#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3929
3930#define SN_des_cdmf "DES-CDMF"
3931#define LN_des_cdmf "des-cdmf"
3932#define NID_des_cdmf 643
3933#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3934
3935#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
3936#define NID_rsaOAEPEncryptionSET 644
3937#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3938
3939#define SN_ipsec3 "Oakley-EC2N-3"
3940#define LN_ipsec3 "ipsec3"
3941#define NID_ipsec3 749
3942
3943#define SN_ipsec4 "Oakley-EC2N-4"
3944#define LN_ipsec4 "ipsec4"
3945#define NID_ipsec4 750
3946
3947#define SN_whirlpool "whirlpool"
3948#define NID_whirlpool 804
3949#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3950
3951#define SN_cryptopro "cryptopro"
3952#define NID_cryptopro 805
3953#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3954
3955#define SN_cryptocom "cryptocom"
3956#define NID_cryptocom 806
3957#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3958
31001f81
DB
3959#define SN_id_tc26 "id-tc26"
3960#define NID_id_tc26 974
3961#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
3962
0f113f3e
MC
3963#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3964#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3965#define NID_id_GostR3411_94_with_GostR3410_2001 807
3966#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3967
3968#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3969#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3970#define NID_id_GostR3411_94_with_GostR3410_94 808
3971#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3972
3973#define SN_id_GostR3411_94 "md_gost94"
3974#define LN_id_GostR3411_94 "GOST R 34.11-94"
3975#define NID_id_GostR3411_94 809
3976#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3977
3978#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3979#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3980#define NID_id_HMACGostR3411_94 810
3981#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3982
3983#define SN_id_GostR3410_2001 "gost2001"
3984#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3985#define NID_id_GostR3410_2001 811
3986#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3987
3988#define SN_id_GostR3410_94 "gost94"
3989#define LN_id_GostR3410_94 "GOST R 34.10-94"
3990#define NID_id_GostR3410_94 812
3991#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
3992
3993#define SN_id_Gost28147_89 "gost89"
3994#define LN_id_Gost28147_89 "GOST 28147-89"
3995#define NID_id_Gost28147_89 813
3996#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
3997
3998#define SN_gost89_cnt "gost89-cnt"
3999#define NID_gost89_cnt 814
4000
31001f81
DB
4001#define SN_gost89_cnt_12 "gost89-cnt-12"
4002#define NID_gost89_cnt_12 975
4003
52ee3ed3
DB
4004#define SN_gost89_cbc "gost89-cbc"
4005#define NID_gost89_cbc 1009
4006
4007#define SN_gost89_ecb "gost89-ecb"
4008#define NID_gost89_ecb 1010
4009
4010#define SN_gost89_ctr "gost89-ctr"
4011#define NID_gost89_ctr 1011
4012
0f113f3e
MC
4013#define SN_id_Gost28147_89_MAC "gost-mac"
4014#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
4015#define NID_id_Gost28147_89_MAC 815
4016#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
4017
31001f81
DB
4018#define SN_gost_mac_12 "gost-mac-12"
4019#define NID_gost_mac_12 976
4020
0f113f3e
MC
4021#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
4022#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
4023#define NID_id_GostR3411_94_prf 816
4024#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
4025
4026#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
4027#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
4028#define NID_id_GostR3410_2001DH 817
4029#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
4030
4031#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
4032#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
4033#define NID_id_GostR3410_94DH 818
4034#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
4035
4036#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
4037#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
4038#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
4039
4040#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
4041#define NID_id_Gost28147_89_None_KeyMeshing 820
4042#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
4043
4044#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
4045#define NID_id_GostR3411_94_TestParamSet 821
4046#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
4047
4048#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
4049#define NID_id_GostR3411_94_CryptoProParamSet 822
4050#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
4051
4052#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
4053#define NID_id_Gost28147_89_TestParamSet 823
4054#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
4055
4056#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
4057#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
4058#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
4059
4060#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
4061#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
4062#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
4063
4064#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
4065#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
4066#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
4067
4068#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
4069#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
4070#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
4071
4072#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4073#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
4074#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
4075
4076#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4077#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
4078#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
4079
4080#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4081#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
4082#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
4083
4084#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
4085#define NID_id_GostR3410_94_TestParamSet 831
4086#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
4087
4088#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
4089#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
4090#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
4091
4092#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
4093#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
4094#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
4095
4096#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
4097#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
4098#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
4099
4100#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
4101#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
4102#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
4103
4104#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4105#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
4106#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
4107
4108#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4109#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
4110#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
4111
4112#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4113#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
4114#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
4115
4116#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
4117#define NID_id_GostR3410_2001_TestParamSet 839
4118#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
4119
4120#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
4121#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
4122#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
4123
4124#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
4125#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
4126#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
4127
4128#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
4129#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
4130#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
4131
4132#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4133#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
4134#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
4135
4136#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4137#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
4138#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
4139
4140#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
4141#define NID_id_GostR3410_94_a 845
4142#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
4143
4144#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
4145#define NID_id_GostR3410_94_aBis 846
4146#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
4147
4148#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
4149#define NID_id_GostR3410_94_b 847
4150#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
4151
4152#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
4153#define NID_id_GostR3410_94_bBis 848
4154#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
4155
4156#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
4157#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
4158#define NID_id_Gost28147_89_cc 849
4159#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
4160
4161#define SN_id_GostR3410_94_cc "gost94cc"
4162#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
4163#define NID_id_GostR3410_94_cc 850
4164#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
4165
4166#define SN_id_GostR3410_2001_cc "gost2001cc"
4167#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
4168#define NID_id_GostR3410_2001_cc 851
4169#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
4170
4171#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
4172#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4173#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
4174#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
4175
4176#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
4177#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4178#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
4179#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
4180
4181#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
4182#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
4183#define NID_id_GostR3410_2001_ParamSet_cc 854
4184#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
4185
31001f81
DB
4186#define SN_id_tc26_algorithms "id-tc26-algorithms"
4187#define NID_id_tc26_algorithms 977
4188#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
4189
4190#define SN_id_tc26_sign "id-tc26-sign"
4191#define NID_id_tc26_sign 978
4192#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
4193
4194#define SN_id_GostR3410_2012_256 "gost2012_256"
4195#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
4196#define NID_id_GostR3410_2012_256 979
4197#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
4198
4199#define SN_id_GostR3410_2012_512 "gost2012_512"
4200#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
4201#define NID_id_GostR3410_2012_512 980
4202#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
4203
4204#define SN_id_tc26_digest "id-tc26-digest"
4205#define NID_id_tc26_digest 981
4206#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
4207
4208#define SN_id_GostR3411_2012_256 "md_gost12_256"
4209#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
4210#define NID_id_GostR3411_2012_256 982
4211#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
4212
4213#define SN_id_GostR3411_2012_512 "md_gost12_512"
4214#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
4215#define NID_id_GostR3411_2012_512 983
4216#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
4217
4218#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
4219#define NID_id_tc26_signwithdigest 984
4220#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
4221
4222#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
4223#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4224#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
4225#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
4226
4227#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
4228#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4229#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
4230#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
4231
4232#define SN_id_tc26_mac "id-tc26-mac"
4233#define NID_id_tc26_mac 987
4234#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
4235
4236#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
4237#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
4238#define NID_id_tc26_hmac_gost_3411_2012_256 988
4239#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
4240
4241#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
4242#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
4243#define NID_id_tc26_hmac_gost_3411_2012_512 989
4244#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
4245
4246#define SN_id_tc26_cipher "id-tc26-cipher"
4247#define NID_id_tc26_cipher 990
4248#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
4249
55fc247a
DB
4250#define SN_id_tc26_cipher_gostr3412_2015_magma "id-tc26-cipher-gostr3412-2015-magma"
4251#define NID_id_tc26_cipher_gostr3412_2015_magma 1173
4252#define OBJ_id_tc26_cipher_gostr3412_2015_magma OBJ_id_tc26_cipher,1L
4253
4254#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm "id-tc26-cipher-gostr3412-2015-magma-ctracpkm"
4255#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1174
4256#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
4257
4258#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac"
4259#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1175
4260#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
4261
4262#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik "id-tc26-cipher-gostr3412-2015-kuznyechik"
4263#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik 1176
4264#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik OBJ_id_tc26_cipher,2L
4265
4266#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm"
4267#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1177
4268#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
4269
4270#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac"
4271#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1178
4272#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
4273
31001f81
DB
4274#define SN_id_tc26_agreement "id-tc26-agreement"
4275#define NID_id_tc26_agreement 991
4276#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
4277
4278#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
4279#define NID_id_tc26_agreement_gost_3410_2012_256 992
4280#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
4281
4282#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4283#define NID_id_tc26_agreement_gost_3410_2012_512 993
4284#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4285
55fc247a
DB
4286#define SN_id_tc26_wrap "id-tc26-wrap"
4287#define NID_id_tc26_wrap 1179
4288#define OBJ_id_tc26_wrap OBJ_id_tc26_algorithms,7L
4289
4290#define SN_id_tc26_wrap_gostr3412_2015_magma "id-tc26-wrap-gostr3412-2015-magma"
4291#define NID_id_tc26_wrap_gostr3412_2015_magma 1180
4292#define OBJ_id_tc26_wrap_gostr3412_2015_magma OBJ_id_tc26_wrap,1L
4293
4294#define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15 "id-tc26-wrap-gostr3412-2015-magma-kexp15"
4295#define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15 1181
4296#define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4297
4298#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik "id-tc26-wrap-gostr3412-2015-kuznyechik"
4299#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik 1182
4300#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik OBJ_id_tc26_wrap,2L
4301
4302#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15"
4303#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1183
4304#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4305
31001f81
DB
4306#define SN_id_tc26_constants "id-tc26-constants"
4307#define NID_id_tc26_constants 994
4308#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4309
4310#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4311#define NID_id_tc26_sign_constants 995
4312#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4313
3b5e5172
SZ
4314#define SN_id_tc26_gost_3410_2012_256_constants "id-tc26-gost-3410-2012-256-constants"
4315#define NID_id_tc26_gost_3410_2012_256_constants 1147
4316#define OBJ_id_tc26_gost_3410_2012_256_constants OBJ_id_tc26_sign_constants,1L
4317
4318#define SN_id_tc26_gost_3410_2012_256_paramSetA "id-tc26-gost-3410-2012-256-paramSetA"
4319#define LN_id_tc26_gost_3410_2012_256_paramSetA "GOST R 34.10-2012 (256 bit) ParamSet A"
4320#define NID_id_tc26_gost_3410_2012_256_paramSetA 1148
4321#define OBJ_id_tc26_gost_3410_2012_256_paramSetA OBJ_id_tc26_gost_3410_2012_256_constants,1L
4322
55fc247a
DB
4323#define SN_id_tc26_gost_3410_2012_256_paramSetB "id-tc26-gost-3410-2012-256-paramSetB"
4324#define LN_id_tc26_gost_3410_2012_256_paramSetB "GOST R 34.10-2012 (256 bit) ParamSet B"
4325#define NID_id_tc26_gost_3410_2012_256_paramSetB 1184
4326#define OBJ_id_tc26_gost_3410_2012_256_paramSetB OBJ_id_tc26_gost_3410_2012_256_constants,2L
4327
4328#define SN_id_tc26_gost_3410_2012_256_paramSetC "id-tc26-gost-3410-2012-256-paramSetC"
4329#define LN_id_tc26_gost_3410_2012_256_paramSetC "GOST R 34.10-2012 (256 bit) ParamSet C"
4330#define NID_id_tc26_gost_3410_2012_256_paramSetC 1185
4331#define OBJ_id_tc26_gost_3410_2012_256_paramSetC OBJ_id_tc26_gost_3410_2012_256_constants,3L
4332
4333#define SN_id_tc26_gost_3410_2012_256_paramSetD "id-tc26-gost-3410-2012-256-paramSetD"
4334#define LN_id_tc26_gost_3410_2012_256_paramSetD "GOST R 34.10-2012 (256 bit) ParamSet D"
4335#define NID_id_tc26_gost_3410_2012_256_paramSetD 1186
4336#define OBJ_id_tc26_gost_3410_2012_256_paramSetD OBJ_id_tc26_gost_3410_2012_256_constants,4L
4337
31001f81
DB
4338#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4339#define NID_id_tc26_gost_3410_2012_512_constants 996
4340#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4341
4342#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4343#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4344#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4345#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4346
4347#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4348#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4349#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4350#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4351
4352#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4353#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4354#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4355#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4356
3b5e5172
SZ
4357#define SN_id_tc26_gost_3410_2012_512_paramSetC "id-tc26-gost-3410-2012-512-paramSetC"
4358#define LN_id_tc26_gost_3410_2012_512_paramSetC "GOST R 34.10-2012 (512 bit) ParamSet C"
4359#define NID_id_tc26_gost_3410_2012_512_paramSetC 1149
4360#define OBJ_id_tc26_gost_3410_2012_512_paramSetC OBJ_id_tc26_gost_3410_2012_512_constants,3L
4361
31001f81
DB
4362#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4363#define NID_id_tc26_digest_constants 1000
4364#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4365
4366#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4367#define NID_id_tc26_cipher_constants 1001
4368#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4369
4370#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4371#define NID_id_tc26_gost_28147_constants 1002
4372#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4373
4374#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4375#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4376#define NID_id_tc26_gost_28147_param_Z 1003
4377#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4378
4379#define SN_INN "INN"
4380#define LN_INN "INN"
4381#define NID_INN 1004
4382#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4383
4384#define SN_OGRN "OGRN"
4385#define LN_OGRN "OGRN"
4386#define NID_OGRN 1005
4387#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4388
4389#define SN_SNILS "SNILS"
4390#define LN_SNILS "SNILS"
4391#define NID_SNILS 1006
4392#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4393
4394#define SN_subjectSignTool "subjectSignTool"
4395#define LN_subjectSignTool "Signing Tool of Subject"
4396#define NID_subjectSignTool 1007
4397#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4398
4399#define SN_issuerSignTool "issuerSignTool"
4400#define LN_issuerSignTool "Signing Tool of Issuer"
4401#define NID_issuerSignTool 1008
4402#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4403
52ee3ed3
DB
4404#define SN_grasshopper_ecb "grasshopper-ecb"
4405#define NID_grasshopper_ecb 1012
4406
4407#define SN_grasshopper_ctr "grasshopper-ctr"
4408#define NID_grasshopper_ctr 1013
4409
4410#define SN_grasshopper_ofb "grasshopper-ofb"
4411#define NID_grasshopper_ofb 1014
4412
4413#define SN_grasshopper_cbc "grasshopper-cbc"
4414#define NID_grasshopper_cbc 1015
4415
4416#define SN_grasshopper_cfb "grasshopper-cfb"
4417#define NID_grasshopper_cfb 1016
4418
4419#define SN_grasshopper_mac "grasshopper-mac"
4420#define NID_grasshopper_mac 1017
4421
55fc247a
DB
4422#define SN_magma_ecb "magma-ecb"
4423#define NID_magma_ecb 1187
4424
4425#define SN_magma_ctr "magma-ctr"
4426#define NID_magma_ctr 1188
4427
4428#define SN_magma_ofb "magma-ofb"
4429#define NID_magma_ofb 1189
4430
4431#define SN_magma_cbc "magma-cbc"
4432#define NID_magma_cbc 1190
4433
4434#define SN_magma_cfb "magma-cfb"
4435#define NID_magma_cfb 1191
4436
4437#define SN_magma_mac "magma-mac"
4438#define NID_magma_mac 1192
4439
0f113f3e
MC
4440#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4441#define LN_camellia_128_cbc "camellia-128-cbc"
4442#define NID_camellia_128_cbc 751
4443#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4444
4445#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4446#define LN_camellia_192_cbc "camellia-192-cbc"
4447#define NID_camellia_192_cbc 752
4448#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4449
4450#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4451#define LN_camellia_256_cbc "camellia-256-cbc"
4452#define NID_camellia_256_cbc 753
4453#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4454
4455#define SN_id_camellia128_wrap "id-camellia128-wrap"
4456#define NID_id_camellia128_wrap 907
4457#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4458
4459#define SN_id_camellia192_wrap "id-camellia192-wrap"
4460#define NID_id_camellia192_wrap 908
4461#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4462
4463#define SN_id_camellia256_wrap "id-camellia256-wrap"
4464#define NID_id_camellia256_wrap 909
4465#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4466
4467#define OBJ_ntt_ds 0L,3L,4401L,5L
4468
4469#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4470
4471#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4472#define LN_camellia_128_ecb "camellia-128-ecb"
4473#define NID_camellia_128_ecb 754
4474#define OBJ_camellia_128_ecb OBJ_camellia,1L
4475
4476#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4477#define LN_camellia_128_ofb128 "camellia-128-ofb"
4478#define NID_camellia_128_ofb128 766
4479#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4480
4481#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4482#define LN_camellia_128_cfb128 "camellia-128-cfb"
4483#define NID_camellia_128_cfb128 757
4484#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4485
c79e1773
AP
4486#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4487#define LN_camellia_128_gcm "camellia-128-gcm"
4488#define NID_camellia_128_gcm 961
4489#define OBJ_camellia_128_gcm OBJ_camellia,6L
4490
4491#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4492#define LN_camellia_128_ccm "camellia-128-ccm"
4493#define NID_camellia_128_ccm 962
4494#define OBJ_camellia_128_ccm OBJ_camellia,7L
4495
4496#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4497#define LN_camellia_128_ctr "camellia-128-ctr"
4498#define NID_camellia_128_ctr 963
4499#define OBJ_camellia_128_ctr OBJ_camellia,9L
4500
4501#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4502#define LN_camellia_128_cmac "camellia-128-cmac"
4503#define NID_camellia_128_cmac 964
4504#define OBJ_camellia_128_cmac OBJ_camellia,10L
4505
0f113f3e
MC
4506#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4507#define LN_camellia_192_ecb "camellia-192-ecb"
4508#define NID_camellia_192_ecb 755
4509#define OBJ_camellia_192_ecb OBJ_camellia,21L
4510
4511#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4512#define LN_camellia_192_ofb128 "camellia-192-ofb"
4513#define NID_camellia_192_ofb128 767
4514#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4515
4516#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4517#define LN_camellia_192_cfb128 "camellia-192-cfb"
4518#define NID_camellia_192_cfb128 758
4519#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4520
c79e1773
AP
4521#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4522#define LN_camellia_192_gcm "camellia-192-gcm"
4523#define NID_camellia_192_gcm 965
4524#define OBJ_camellia_192_gcm OBJ_camellia,26L
4525
4526#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4527#define LN_camellia_192_ccm "camellia-192-ccm"
4528#define NID_camellia_192_ccm 966
4529#define OBJ_camellia_192_ccm OBJ_camellia,27L
4530
4531#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4532#define LN_camellia_192_ctr "camellia-192-ctr"
4533#define NID_camellia_192_ctr 967
4534#define OBJ_camellia_192_ctr OBJ_camellia,29L
4535
4536#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4537#define LN_camellia_192_cmac "camellia-192-cmac"
4538#define NID_camellia_192_cmac 968
4539#define OBJ_camellia_192_cmac OBJ_camellia,30L
4540
0f113f3e
MC
4541#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4542#define LN_camellia_256_ecb "camellia-256-ecb"
4543#define NID_camellia_256_ecb 756
4544#define OBJ_camellia_256_ecb OBJ_camellia,41L
4545
4546#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4547#define LN_camellia_256_ofb128 "camellia-256-ofb"
4548#define NID_camellia_256_ofb128 768
4549#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4550
4551#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4552#define LN_camellia_256_cfb128 "camellia-256-cfb"
4553#define NID_camellia_256_cfb128 759
4554#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4555
c79e1773
AP
4556#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4557#define LN_camellia_256_gcm "camellia-256-gcm"
4558#define NID_camellia_256_gcm 969
4559#define OBJ_camellia_256_gcm OBJ_camellia,46L
4560
4561#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4562#define LN_camellia_256_ccm "camellia-256-ccm"
4563#define NID_camellia_256_ccm 970
4564#define OBJ_camellia_256_ccm OBJ_camellia,47L
4565
4566#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4567#define LN_camellia_256_ctr "camellia-256-ctr"
4568#define NID_camellia_256_ctr 971
4569#define OBJ_camellia_256_ctr OBJ_camellia,49L
4570
4571#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4572#define LN_camellia_256_cmac "camellia-256-cmac"
4573#define NID_camellia_256_cmac 972
4574#define OBJ_camellia_256_cmac OBJ_camellia,50L
4575
0f113f3e
MC
4576#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4577#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4578#define NID_camellia_128_cfb1 760
4579
4580#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4581#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4582#define NID_camellia_192_cfb1 761
4583
4584#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4585#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4586#define NID_camellia_256_cfb1 762
4587
4588#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4589#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4590#define NID_camellia_128_cfb8 763
4591
4592#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4593#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4594#define NID_camellia_192_cfb8 764
4595
4596#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4597#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4598#define NID_camellia_256_cfb8 765
4599
d42d0a4d
P
4600#define OBJ_aria 1L,2L,410L,200046L,1L,1L
4601
4602#define SN_aria_128_ecb "ARIA-128-ECB"
4603#define LN_aria_128_ecb "aria-128-ecb"
4604#define NID_aria_128_ecb 1065
4605#define OBJ_aria_128_ecb OBJ_aria,1L
4606
4607#define SN_aria_128_cbc "ARIA-128-CBC"
4608#define LN_aria_128_cbc "aria-128-cbc"
4609#define NID_aria_128_cbc 1066
4610#define OBJ_aria_128_cbc OBJ_aria,2L
4611
4612#define SN_aria_128_cfb128 "ARIA-128-CFB"
4613#define LN_aria_128_cfb128 "aria-128-cfb"
4614#define NID_aria_128_cfb128 1067
4615#define OBJ_aria_128_cfb128 OBJ_aria,3L
4616
4617#define SN_aria_128_ofb128 "ARIA-128-OFB"
4618#define LN_aria_128_ofb128 "aria-128-ofb"
4619#define NID_aria_128_ofb128 1068
4620#define OBJ_aria_128_ofb128 OBJ_aria,4L
4621
4622#define SN_aria_128_ctr "ARIA-128-CTR"
4623#define LN_aria_128_ctr "aria-128-ctr"
4624#define NID_aria_128_ctr 1069
4625#define OBJ_aria_128_ctr OBJ_aria,5L
4626
4627#define SN_aria_192_ecb "ARIA-192-ECB"
4628#define LN_aria_192_ecb "aria-192-ecb"
4629#define NID_aria_192_ecb 1070
4630#define OBJ_aria_192_ecb OBJ_aria,6L
4631
4632#define SN_aria_192_cbc "ARIA-192-CBC"
4633#define LN_aria_192_cbc "aria-192-cbc"
4634#define NID_aria_192_cbc 1071
4635#define OBJ_aria_192_cbc OBJ_aria,7L
4636
4637#define SN_aria_192_cfb128 "ARIA-192-CFB"
4638#define LN_aria_192_cfb128 "aria-192-cfb"
4639#define NID_aria_192_cfb128 1072
4640#define OBJ_aria_192_cfb128 OBJ_aria,8L
4641
4642#define SN_aria_192_ofb128 "ARIA-192-OFB"
4643#define LN_aria_192_ofb128 "aria-192-ofb"
4644#define NID_aria_192_ofb128 1073
4645#define OBJ_aria_192_ofb128 OBJ_aria,9L
4646
4647#define SN_aria_192_ctr "ARIA-192-CTR"
4648#define LN_aria_192_ctr "aria-192-ctr"
4649#define NID_aria_192_ctr 1074
4650#define OBJ_aria_192_ctr OBJ_aria,10L
4651
4652#define SN_aria_256_ecb "ARIA-256-ECB"
4653#define LN_aria_256_ecb "aria-256-ecb"
4654#define NID_aria_256_ecb 1075
4655#define OBJ_aria_256_ecb OBJ_aria,11L
4656
4657#define SN_aria_256_cbc "ARIA-256-CBC"
4658#define LN_aria_256_cbc "aria-256-cbc"
4659#define NID_aria_256_cbc 1076
4660#define OBJ_aria_256_cbc OBJ_aria,12L
4661
4662#define SN_aria_256_cfb128 "ARIA-256-CFB"
4663#define LN_aria_256_cfb128 "aria-256-cfb"
4664#define NID_aria_256_cfb128 1077
4665#define OBJ_aria_256_cfb128 OBJ_aria,13L
4666
4667#define SN_aria_256_ofb128 "ARIA-256-OFB"
4668#define LN_aria_256_ofb128 "aria-256-ofb"
4669#define NID_aria_256_ofb128 1078
4670#define OBJ_aria_256_ofb128 OBJ_aria,14L
4671
4672#define SN_aria_256_ctr "ARIA-256-CTR"
4673#define LN_aria_256_ctr "aria-256-ctr"
4674#define NID_aria_256_ctr 1079
4675#define OBJ_aria_256_ctr OBJ_aria,15L
4676
4677#define SN_aria_128_cfb1 "ARIA-128-CFB1"
4678#define LN_aria_128_cfb1 "aria-128-cfb1"
4679#define NID_aria_128_cfb1 1080
4680
4681#define SN_aria_192_cfb1 "ARIA-192-CFB1"
4682#define LN_aria_192_cfb1 "aria-192-cfb1"
4683#define NID_aria_192_cfb1 1081
4684
4685#define SN_aria_256_cfb1 "ARIA-256-CFB1"
4686#define LN_aria_256_cfb1 "aria-256-cfb1"
4687#define NID_aria_256_cfb1 1082
4688
4689#define SN_aria_128_cfb8 "ARIA-128-CFB8"
4690#define LN_aria_128_cfb8 "aria-128-cfb8"
4691#define NID_aria_128_cfb8 1083
4692
4693#define SN_aria_192_cfb8 "ARIA-192-CFB8"
4694#define LN_aria_192_cfb8 "aria-192-cfb8"
4695#define NID_aria_192_cfb8 1084
4696
4697#define SN_aria_256_cfb8 "ARIA-256-CFB8"
4698#define LN_aria_256_cfb8 "aria-256-cfb8"
4699#define NID_aria_256_cfb8 1085
4700
bc326738
JS
4701#define SN_aria_128_ccm "ARIA-128-CCM"
4702#define LN_aria_128_ccm "aria-128-ccm"
4703#define NID_aria_128_ccm 1120
4704#define OBJ_aria_128_ccm OBJ_aria,37L
4705
4706#define SN_aria_192_ccm "ARIA-192-CCM"
4707#define LN_aria_192_ccm "aria-192-ccm"
4708#define NID_aria_192_ccm 1121
4709#define OBJ_aria_192_ccm OBJ_aria,38L
4710
4711#define SN_aria_256_ccm "ARIA-256-CCM"
4712#define LN_aria_256_ccm "aria-256-ccm"
4713#define NID_aria_256_ccm 1122
4714#define OBJ_aria_256_ccm OBJ_aria,39L
4715
4716#define SN_aria_128_gcm "ARIA-128-GCM"
4717#define LN_aria_128_gcm "aria-128-gcm"
4718#define NID_aria_128_gcm 1123
4719#define OBJ_aria_128_gcm OBJ_aria,34L
4720
4721#define SN_aria_192_gcm "ARIA-192-GCM"
4722#define LN_aria_192_gcm "aria-192-gcm"
4723#define NID_aria_192_gcm 1124
4724#define OBJ_aria_192_gcm OBJ_aria,35L
4725
4726#define SN_aria_256_gcm "ARIA-256-GCM"
4727#define LN_aria_256_gcm "aria-256-gcm"
4728#define NID_aria_256_gcm 1125
4729#define OBJ_aria_256_gcm OBJ_aria,36L
4730
0f113f3e
MC
4731#define SN_kisa "KISA"
4732#define LN_kisa "kisa"
4733#define NID_kisa 773
4734#define OBJ_kisa OBJ_member_body,410L,200004L
4735
4736#define SN_seed_ecb "SEED-ECB"
4737#define LN_seed_ecb "seed-ecb"
4738#define NID_seed_ecb 776
4739#define OBJ_seed_ecb OBJ_kisa,1L,3L
4740
4741#define SN_seed_cbc "SEED-CBC"
4742#define LN_seed_cbc "seed-cbc"
4743#define NID_seed_cbc 777
4744#define OBJ_seed_cbc OBJ_kisa,1L,4L
4745
4746#define SN_seed_cfb128 "SEED-CFB"
4747#define LN_seed_cfb128 "seed-cfb"
4748#define NID_seed_cfb128 779
4749#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
4750
4751#define SN_seed_ofb128 "SEED-OFB"
4752#define LN_seed_ofb128 "seed-ofb"
4753#define NID_seed_ofb128 778
4754#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4755
f19a5ff9
RT
4756#define SN_sm4_ecb "SM4-ECB"
4757#define LN_sm4_ecb "sm4-ecb"
4758#define NID_sm4_ecb 1133
4759#define OBJ_sm4_ecb OBJ_sm_scheme,104L,1L
4760
4761#define SN_sm4_cbc "SM4-CBC"
4762#define LN_sm4_cbc "sm4-cbc"
4763#define NID_sm4_cbc 1134
4764#define OBJ_sm4_cbc OBJ_sm_scheme,104L,2L
4765
4766#define SN_sm4_ofb128 "SM4-OFB"
4767#define LN_sm4_ofb128 "sm4-ofb"
4768#define NID_sm4_ofb128 1135
4769#define OBJ_sm4_ofb128 OBJ_sm_scheme,104L,3L
4770
4771#define SN_sm4_cfb128 "SM4-CFB"
4772#define LN_sm4_cfb128 "sm4-cfb"
4773#define NID_sm4_cfb128 1137
4774#define OBJ_sm4_cfb128 OBJ_sm_scheme,104L,4L
4775
4776#define SN_sm4_cfb1 "SM4-CFB1"
4777#define LN_sm4_cfb1 "sm4-cfb1"
4778#define NID_sm4_cfb1 1136
4779#define OBJ_sm4_cfb1 OBJ_sm_scheme,104L,5L
4780
4781#define SN_sm4_cfb8 "SM4-CFB8"
4782#define LN_sm4_cfb8 "sm4-cfb8"
4783#define NID_sm4_cfb8 1138
4784#define OBJ_sm4_cfb8 OBJ_sm_scheme,104L,6L
4785
4786#define SN_sm4_ctr "SM4-CTR"
4787#define LN_sm4_ctr "sm4-ctr"
4788#define NID_sm4_ctr 1139
4789#define OBJ_sm4_ctr OBJ_sm_scheme,104L,7L
4790
0f113f3e
MC
4791#define SN_hmac "HMAC"
4792#define LN_hmac "hmac"
4793#define NID_hmac 855
4794
4795#define SN_cmac "CMAC"
4796#define LN_cmac "cmac"
4797#define NID_cmac 894
4798
4799#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4800#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4801#define NID_rc4_hmac_md5 915
4802
4803#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4804#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4805#define NID_aes_128_cbc_hmac_sha1 916
4806
4807#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4808#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4809#define NID_aes_192_cbc_hmac_sha1 917
4810
4811#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4812#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4813#define NID_aes_256_cbc_hmac_sha1 918
4814
4815#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
4816#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
4817#define NID_aes_128_cbc_hmac_sha256 948
4818
4819#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
4820#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
4821#define NID_aes_192_cbc_hmac_sha256 949
4822
4823#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
4824#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
4825#define NID_aes_256_cbc_hmac_sha256 950
4826
72bb2f64
AP
4827#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
4828#define LN_chacha20_poly1305 "chacha20-poly1305"
4829#define NID_chacha20_poly1305 1018
4830
4831#define SN_chacha20 "ChaCha20"
4832#define LN_chacha20 "chacha20"
4833#define NID_chacha20 1019
4834
0f113f3e
MC
4835#define SN_dhpublicnumber "dhpublicnumber"
4836#define LN_dhpublicnumber "X9.42 DH"
4837#define NID_dhpublicnumber 920
4838#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
6af440ce 4839
0f113f3e
MC
4840#define SN_brainpoolP160r1 "brainpoolP160r1"
4841#define NID_brainpoolP160r1 921
4842#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
6af440ce 4843
0f113f3e
MC
4844#define SN_brainpoolP160t1 "brainpoolP160t1"
4845#define NID_brainpoolP160t1 922
4846#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
6af440ce 4847
0f113f3e
MC
4848#define SN_brainpoolP192r1 "brainpoolP192r1"
4849#define NID_brainpoolP192r1 923
4850#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
6af440ce 4851
0f113f3e
MC
4852#define SN_brainpoolP192t1 "brainpoolP192t1"
4853#define NID_brainpoolP192t1 924
4854#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
6af440ce 4855
0f113f3e
MC
4856#define SN_brainpoolP224r1 "brainpoolP224r1"
4857#define NID_brainpoolP224r1 925
4858#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4859
4860#define SN_brainpoolP224t1 "brainpoolP224t1"
4861#define NID_brainpoolP224t1 926
4862#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4863
4864#define SN_brainpoolP256r1 "brainpoolP256r1"
4865#define NID_brainpoolP256r1 927
4866#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4867
4868#define SN_brainpoolP256t1 "brainpoolP256t1"
4869#define NID_brainpoolP256t1 928
4870#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4871
4872#define SN_brainpoolP320r1 "brainpoolP320r1"
4873#define NID_brainpoolP320r1 929
4874#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4875
4876#define SN_brainpoolP320t1 "brainpoolP320t1"
4877#define NID_brainpoolP320t1 930
4878#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4879
4880#define SN_brainpoolP384r1 "brainpoolP384r1"
4881#define NID_brainpoolP384r1 931
4882#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4883
4884#define SN_brainpoolP384t1 "brainpoolP384t1"
4885#define NID_brainpoolP384t1 932
4886#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4887
4888#define SN_brainpoolP512r1 "brainpoolP512r1"
4889#define NID_brainpoolP512r1 933
4890#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4891
4892#define SN_brainpoolP512t1 "brainpoolP512t1"
4893#define NID_brainpoolP512t1 934
4894#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4895
4896#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
6af440ce 4897
0f113f3e
MC
4898#define OBJ_secg_scheme OBJ_certicom_arc,1L
4899
4900#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
4901#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
4902#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
4903
4904#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
4905#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
4906#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
4907
4908#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
4909#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
4910#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
4911
4912#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
4913#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
4914#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
4915
4916#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
4917#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
4918#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
4919
4920#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
4921#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
4922#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
4923
4924#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
4925#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
4926#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
4927
4928#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
4929#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
4930#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
4931
4932#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
4933#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
4934#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
4935
4936#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
4937#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
4938#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
6af440ce 4939
0f113f3e
MC
4940#define SN_dh_std_kdf "dh-std-kdf"
4941#define NID_dh_std_kdf 946
dcfe8df1 4942
0f113f3e
MC
4943#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
4944#define NID_dh_cofactor_kdf 947
dcfe8df1 4945
0f113f3e
MC
4946#define SN_ct_precert_scts "ct_precert_scts"
4947#define LN_ct_precert_scts "CT Precertificate SCTs"
4948#define NID_ct_precert_scts 951
4949#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
dcfe8df1 4950
0f113f3e
MC
4951#define SN_ct_precert_poison "ct_precert_poison"
4952#define LN_ct_precert_poison "CT Precertificate Poison"
4953#define NID_ct_precert_poison 952
4954#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
dcfe8df1 4955
0f113f3e
MC
4956#define SN_ct_precert_signer "ct_precert_signer"
4957#define LN_ct_precert_signer "CT Precertificate Signer"
4958#define NID_ct_precert_signer 953
4959#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
4960
4961#define SN_ct_cert_scts "ct_cert_scts"
4962#define LN_ct_cert_scts "CT Certificate SCTs"
4963#define NID_ct_cert_scts 954
4964#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
52f71f81 4965
0f113f3e
MC
4966#define SN_jurisdictionLocalityName "jurisdictionL"
4967#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
4968#define NID_jurisdictionLocalityName 955
4969#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
52f71f81 4970
0f113f3e
MC
4971#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
4972#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
4973#define NID_jurisdictionStateOrProvinceName 956
4974#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
52f71f81 4975
0f113f3e
MC
4976#define SN_jurisdictionCountryName "jurisdictionC"
4977#define LN_jurisdictionCountryName "jurisdictionCountryName"
4978#define NID_jurisdictionCountryName 957
4979#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
96b96d6c
DSH
4980
4981#define SN_id_scrypt "id-scrypt"
cefa762e 4982#define LN_id_scrypt "scrypt"
96b96d6c
DSH
4983#define NID_id_scrypt 973
4984#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
1eff3485
DSH
4985
4986#define SN_tls1_prf "TLS1-PRF"
4987#define LN_tls1_prf "tls1-prf"
4988#define NID_tls1_prf 1021
d9f77726 4989
aacfb134
AG
4990#define SN_hkdf "HKDF"
4991#define LN_hkdf "hkdf"
4992#define NID_hkdf 1036
4993
8d76481b
SS
4994#define SN_sshkdf "SSHKDF"
4995#define LN_sshkdf "sshkdf"
4996#define NID_sshkdf 1203
4997
d9f77726
RS
4998#define SN_id_pkinit "id-pkinit"
4999#define NID_id_pkinit 1031
5000#define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L
5001
5002#define SN_pkInitClientAuth "pkInitClientAuth"
5003#define LN_pkInitClientAuth "PKINIT Client Auth"
5004#define NID_pkInitClientAuth 1032
5005#define OBJ_pkInitClientAuth OBJ_id_pkinit,4L
5006
5007#define SN_pkInitKDC "pkInitKDC"
5008#define LN_pkInitKDC "Signing KDC Response"
5009#define NID_pkInitKDC 1033
5010#define OBJ_pkInitKDC OBJ_id_pkinit,5L
da15ce22 5011
899cf48f
DSH
5012#define SN_X25519 "X25519"
5013#define NID_X25519 1034
4950f888 5014#define OBJ_X25519 1L,3L,101L,110L
da15ce22 5015
899cf48f
DSH
5016#define SN_X448 "X448"
5017#define NID_X448 1035
4950f888 5018#define OBJ_X448 1L,3L,101L,111L
3ec13237 5019
9691a749
DSH
5020#define SN_ED25519 "ED25519"
5021#define NID_ED25519 1087
5022#define OBJ_ED25519 1L,3L,101L,112L
5023
5024#define SN_ED448 "ED448"
5025#define NID_ED448 1088
5026#define OBJ_ED448 1L,3L,101L,113L
5027
3ec13237
TS
5028#define SN_kx_rsa "KxRSA"
5029#define LN_kx_rsa "kx-rsa"
5030#define NID_kx_rsa 1037
5031
5032#define SN_kx_ecdhe "KxECDHE"
5033#define LN_kx_ecdhe "kx-ecdhe"
5034#define NID_kx_ecdhe 1038
5035
5036#define SN_kx_dhe "KxDHE"
5037#define LN_kx_dhe "kx-dhe"
5038#define NID_kx_dhe 1039
5039
5040#define SN_kx_ecdhe_psk "KxECDHE-PSK"
5041#define LN_kx_ecdhe_psk "kx-ecdhe-psk"
5042#define NID_kx_ecdhe_psk 1040
5043
5044#define SN_kx_dhe_psk "KxDHE-PSK"
5045#define LN_kx_dhe_psk "kx-dhe-psk"
5046#define NID_kx_dhe_psk 1041
5047
5048#define SN_kx_rsa_psk "KxRSA_PSK"
5049#define LN_kx_rsa_psk "kx-rsa-psk"
5050#define NID_kx_rsa_psk 1042
5051
5052#define SN_kx_psk "KxPSK"
5053#define LN_kx_psk "kx-psk"
5054#define NID_kx_psk 1043
5055
5056#define SN_kx_srp "KxSRP"
5057#define LN_kx_srp "kx-srp"
5058#define NID_kx_srp 1044
5059
5060#define SN_kx_gost "KxGOST"
5061#define LN_kx_gost "kx-gost"
5062#define NID_kx_gost 1045
5063
7114af30
DSH
5064#define SN_kx_any "KxANY"
5065#define LN_kx_any "kx-any"
5066#define NID_kx_any 1063
5067
3ec13237
TS
5068#define SN_auth_rsa "AuthRSA"
5069#define LN_auth_rsa "auth-rsa"
5070#define NID_auth_rsa 1046
5071
5072#define SN_auth_ecdsa "AuthECDSA"
5073#define LN_auth_ecdsa "auth-ecdsa"
5074#define NID_auth_ecdsa 1047
5075
5076#define SN_auth_psk "AuthPSK"
5077#define LN_auth_psk "auth-psk"
5078#define NID_auth_psk 1048
5079
5080#define SN_auth_dss "AuthDSS"
5081#define LN_auth_dss "auth-dss"
5082#define NID_auth_dss 1049
5083
5084#define SN_auth_gost01 "AuthGOST01"
5085#define LN_auth_gost01 "auth-gost01"
5086#define NID_auth_gost01 1050
5087
5088#define SN_auth_gost12 "AuthGOST12"
5089#define LN_auth_gost12 "auth-gost12"
5090#define NID_auth_gost12 1051
5091
5092#define SN_auth_srp "AuthSRP"
5093#define LN_auth_srp "auth-srp"
5094#define NID_auth_srp 1052
5095
5096#define SN_auth_null "AuthNULL"
5097#define LN_auth_null "auth-null"
5098#define NID_auth_null 1053
52ad5b60 5099
7114af30
DSH
5100#define SN_auth_any "AuthANY"
5101#define LN_auth_any "auth-any"
5102#define NID_auth_any 1064
5103
52ad5b60
TS
5104#define SN_poly1305 "Poly1305"
5105#define LN_poly1305 "poly1305"
5106#define NID_poly1305 1061
3f5616d7
TS
5107
5108#define SN_siphash "SipHash"
5109#define LN_siphash "siphash"
5110#define NID_siphash 1062
549be253
DSH
5111
5112#define SN_ffdhe2048 "ffdhe2048"
5113#define NID_ffdhe2048 1126
5114
5115#define SN_ffdhe3072 "ffdhe3072"
5116#define NID_ffdhe3072 1127
5117
5118#define SN_ffdhe4096 "ffdhe4096"
5119#define NID_ffdhe4096 1128
5120
5121#define SN_ffdhe6144 "ffdhe6144"
5122#define NID_ffdhe6144 1129
5123
5124#define SN_ffdhe8192 "ffdhe8192"
5125#define NID_ffdhe8192 1130
e45b4dd2 5126
5127#define SN_ISO_UA "ISO-UA"
5128#define NID_ISO_UA 1150
5129#define OBJ_ISO_UA OBJ_member_body,804L
5130
5131#define SN_ua_pki "ua-pki"
5132#define NID_ua_pki 1151
5133#define OBJ_ua_pki OBJ_ISO_UA,2L,1L,1L,1L
5134
5135#define SN_dstu28147 "dstu28147"
5136#define LN_dstu28147 "DSTU Gost 28147-2009"
5137#define NID_dstu28147 1152
5138#define OBJ_dstu28147 OBJ_ua_pki,1L,1L,1L
5139
5140#define SN_dstu28147_ofb "dstu28147-ofb"
5141#define LN_dstu28147_ofb "DSTU Gost 28147-2009 OFB mode"
5142#define NID_dstu28147_ofb 1153
5143#define OBJ_dstu28147_ofb OBJ_dstu28147,2L
5144
5145#define SN_dstu28147_cfb "dstu28147-cfb"
5146#define LN_dstu28147_cfb "DSTU Gost 28147-2009 CFB mode"
5147#define NID_dstu28147_cfb 1154
5148#define OBJ_dstu28147_cfb OBJ_dstu28147,3L
5149
5150#define SN_dstu28147_wrap "dstu28147-wrap"
5151#define LN_dstu28147_wrap "DSTU Gost 28147-2009 key wrap"
5152#define NID_dstu28147_wrap 1155
5153#define OBJ_dstu28147_wrap OBJ_dstu28147,5L
5154
5155#define SN_hmacWithDstu34311 "hmacWithDstu34311"
5156#define LN_hmacWithDstu34311 "HMAC DSTU Gost 34311-95"
5157#define NID_hmacWithDstu34311 1156
5158#define OBJ_hmacWithDstu34311 OBJ_ua_pki,1L,1L,2L
5159
5160#define SN_dstu34311 "dstu34311"
5161#define LN_dstu34311 "DSTU Gost 34311-95"
5162#define NID_dstu34311 1157
5163#define OBJ_dstu34311 OBJ_ua_pki,1L,2L,1L
5164
5165#define SN_dstu4145le "dstu4145le"
5166#define LN_dstu4145le "DSTU 4145-2002 little endian"
5167#define NID_dstu4145le 1158
5168#define OBJ_dstu4145le OBJ_ua_pki,1L,3L,1L,1L
5169
5170#define SN_dstu4145be "dstu4145be"
5171#define LN_dstu4145be "DSTU 4145-2002 big endian"
5172#define NID_dstu4145be 1159
5173#define OBJ_dstu4145be OBJ_dstu4145le,1L,1L
5174
5175#define SN_uacurve0 "uacurve0"
5176#define LN_uacurve0 "DSTU curve 0"
5177#define NID_uacurve0 1160
5178#define OBJ_uacurve0 OBJ_dstu4145le,2L,0L
5179
5180#define SN_uacurve1 "uacurve1"
5181#define LN_uacurve1 "DSTU curve 1"
5182#define NID_uacurve1 1161
5183#define OBJ_uacurve1 OBJ_dstu4145le,2L,1L
5184
5185#define SN_uacurve2 "uacurve2"
5186#define LN_uacurve2 "DSTU curve 2"
5187#define NID_uacurve2 1162
5188#define OBJ_uacurve2 OBJ_dstu4145le,2L,2L
5189
5190#define SN_uacurve3 "uacurve3"
5191#define LN_uacurve3 "DSTU curve 3"
5192#define NID_uacurve3 1163
5193#define OBJ_uacurve3 OBJ_dstu4145le,2L,3L
5194
5195#define SN_uacurve4 "uacurve4"
5196#define LN_uacurve4 "DSTU curve 4"
5197#define NID_uacurve4 1164
5198#define OBJ_uacurve4 OBJ_dstu4145le,2L,4L
5199
5200#define SN_uacurve5 "uacurve5"
5201#define LN_uacurve5 "DSTU curve 5"
5202#define NID_uacurve5 1165
5203#define OBJ_uacurve5 OBJ_dstu4145le,2L,5L
5204
5205#define SN_uacurve6 "uacurve6"
5206#define LN_uacurve6 "DSTU curve 6"
5207#define NID_uacurve6 1166
5208#define OBJ_uacurve6 OBJ_dstu4145le,2L,6L
5209
5210#define SN_uacurve7 "uacurve7"
5211#define LN_uacurve7 "DSTU curve 7"
5212#define NID_uacurve7 1167
5213#define OBJ_uacurve7 OBJ_dstu4145le,2L,7L
5214
5215#define SN_uacurve8 "uacurve8"
5216#define LN_uacurve8 "DSTU curve 8"
5217#define NID_uacurve8 1168
5218#define OBJ_uacurve8 OBJ_dstu4145le,2L,8L
5219
5220#define SN_uacurve9 "uacurve9"
5221#define LN_uacurve9 "DSTU curve 9"
5222#define NID_uacurve9 1169
5223#define OBJ_uacurve9 OBJ_dstu4145le,2L,9L
b1ceb439
TS
5224
5225#define SN_aes_128_siv "AES-128-SIV"
5226#define LN_aes_128_siv "aes-128-siv"
5227#define NID_aes_128_siv 1198
5228
5229#define SN_aes_192_siv "AES-192-SIV"
5230#define LN_aes_192_siv "aes-192-siv"
5231#define NID_aes_192_siv 1199
5232
5233#define SN_aes_256_siv "AES-256-SIV"
5234#define LN_aes_256_siv "aes-256-siv"
5235#define NID_aes_256_siv 1200