]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/obj_mac.h
Update troublesome copyright years of auto-generated files to 2022
[thirdparty/openssl.git] / include / openssl / obj_mac.h
CommitLineData
0f113f3e 1/*
b6cff313
RS
2 * WARNING: do not edit!
3 * Generated by crypto/objects/objects.pl
0f113f3e 4 *
0088ef48 5 * Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
3fb2cf1a
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
c2bbf9cf
RL
10 */
11
d59068bd
F
12#ifndef OPENSSL_OBJ_MAC_H
13# define OPENSSL_OBJ_MAC_H
14# pragma once
15
0f113f3e
MC
16#define SN_undef "UNDEF"
17#define LN_undef "undefined"
18#define NID_undef 0
19#define OBJ_undef 0L
20
21#define SN_itu_t "ITU-T"
22#define LN_itu_t "itu-t"
23#define NID_itu_t 645
24#define OBJ_itu_t 0L
25
26#define NID_ccitt 404
27#define OBJ_ccitt OBJ_itu_t
28
29#define SN_iso "ISO"
30#define LN_iso "iso"
31#define NID_iso 181
32#define OBJ_iso 1L
33
34#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
35#define LN_joint_iso_itu_t "joint-iso-itu-t"
36#define NID_joint_iso_itu_t 646
37#define OBJ_joint_iso_itu_t 2L
38
39#define NID_joint_iso_ccitt 393
40#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
41
42#define SN_member_body "member-body"
43#define LN_member_body "ISO Member Body"
44#define NID_member_body 182
45#define OBJ_member_body OBJ_iso,2L
46
47#define SN_identified_organization "identified-organization"
48#define NID_identified_organization 676
49#define OBJ_identified_organization OBJ_iso,3L
50
afc580b9
P
51#define SN_gmac "GMAC"
52#define LN_gmac "gmac"
53#define NID_gmac 1195
54#define OBJ_gmac OBJ_iso,0L,9797L,3L,4L
55
0f113f3e
MC
56#define SN_hmac_md5 "HMAC-MD5"
57#define LN_hmac_md5 "hmac-md5"
58#define NID_hmac_md5 780
59#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
60
61#define SN_hmac_sha1 "HMAC-SHA1"
62#define LN_hmac_sha1 "hmac-sha1"
63#define NID_hmac_sha1 781
64#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
2d9b1b3f 65
0c9d6818
F
66#define SN_x509ExtAdmission "x509ExtAdmission"
67#define LN_x509ExtAdmission "Professional Information or basis for Admission"
68#define NID_x509ExtAdmission 1093
69#define OBJ_x509ExtAdmission OBJ_identified_organization,36L,8L,3L,3L
70
0f113f3e
MC
71#define SN_certicom_arc "certicom-arc"
72#define NID_certicom_arc 677
73#define OBJ_certicom_arc OBJ_identified_organization,132L
2d9b1b3f 74
5cd42251
P
75#define SN_ieee "ieee"
76#define NID_ieee 1170
77#define OBJ_ieee OBJ_identified_organization,111L
78
79#define SN_ieee_siswg "ieee-siswg"
80#define LN_ieee_siswg "IEEE Security in Storage Working Group"
81#define NID_ieee_siswg 1171
82#define OBJ_ieee_siswg OBJ_ieee,2L,1619L
83
0f113f3e
MC
84#define SN_international_organizations "international-organizations"
85#define LN_international_organizations "International Organizations"
86#define NID_international_organizations 647
87#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
2d9b1b3f 88
0f113f3e
MC
89#define SN_wap "wap"
90#define NID_wap 678
91#define OBJ_wap OBJ_international_organizations,43L
2d9b1b3f 92
0f113f3e
MC
93#define SN_wap_wsg "wap-wsg"
94#define NID_wap_wsg 679
95#define OBJ_wap_wsg OBJ_wap,1L
2d9b1b3f 96
0f113f3e
MC
97#define SN_selected_attribute_types "selected-attribute-types"
98#define LN_selected_attribute_types "Selected Attribute Types"
99#define NID_selected_attribute_types 394
100#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
101
102#define SN_clearance "clearance"
103#define NID_clearance 395
104#define OBJ_clearance OBJ_selected_attribute_types,55L
105
106#define SN_ISO_US "ISO-US"
107#define LN_ISO_US "ISO US Member Body"
108#define NID_ISO_US 183
109#define OBJ_ISO_US OBJ_member_body,840L
110
111#define SN_X9_57 "X9-57"
112#define LN_X9_57 "X9.57"
113#define NID_X9_57 184
114#define OBJ_X9_57 OBJ_ISO_US,10040L
2d9b1b3f 115
0f113f3e
MC
116#define SN_X9cm "X9cm"
117#define LN_X9cm "X9.57 CM ?"
118#define NID_X9cm 185
119#define OBJ_X9cm OBJ_X9_57,4L
2d9b1b3f 120
3d328a44
JL
121#define SN_ISO_CN "ISO-CN"
122#define LN_ISO_CN "ISO CN Member Body"
123#define NID_ISO_CN 1140
124#define OBJ_ISO_CN OBJ_member_body,156L
125
126#define SN_oscca "oscca"
127#define NID_oscca 1141
128#define OBJ_oscca OBJ_ISO_CN,10197L
129
130#define SN_sm_scheme "sm-scheme"
131#define NID_sm_scheme 1142
132#define OBJ_sm_scheme OBJ_oscca,1L
133
0f113f3e
MC
134#define SN_dsa "DSA"
135#define LN_dsa "dsaEncryption"
136#define NID_dsa 116
137#define OBJ_dsa OBJ_X9cm,1L
138
139#define SN_dsaWithSHA1 "DSA-SHA1"
140#define LN_dsaWithSHA1 "dsaWithSHA1"
141#define NID_dsaWithSHA1 113
142#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
143
144#define SN_ansi_X9_62 "ansi-X9-62"
145#define LN_ansi_X9_62 "ANSI X9.62"
146#define NID_ansi_X9_62 405
147#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
148
149#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
150
151#define SN_X9_62_prime_field "prime-field"
152#define NID_X9_62_prime_field 406
153#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
154
155#define SN_X9_62_characteristic_two_field "characteristic-two-field"
156#define NID_X9_62_characteristic_two_field 407
157#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
158
159#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
160#define NID_X9_62_id_characteristic_two_basis 680
161#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
162
163#define SN_X9_62_onBasis "onBasis"
164#define NID_X9_62_onBasis 681
165#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
2d9b1b3f 166
0f113f3e
MC
167#define SN_X9_62_tpBasis "tpBasis"
168#define NID_X9_62_tpBasis 682
169#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
2d9b1b3f 170
0f113f3e
MC
171#define SN_X9_62_ppBasis "ppBasis"
172#define NID_X9_62_ppBasis 683
173#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
2d9b1b3f 174
0f113f3e 175#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
2d9b1b3f 176
0f113f3e
MC
177#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
178#define NID_X9_62_id_ecPublicKey 408
179#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
2d9b1b3f 180
0f113f3e 181#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
2d9b1b3f 182
0f113f3e 183#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
2d9b1b3f 184
0f113f3e
MC
185#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
186#define NID_X9_62_c2pnb163v1 684
187#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
2d9b1b3f 188
0f113f3e
MC
189#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
190#define NID_X9_62_c2pnb163v2 685
191#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
2d9b1b3f 192
0f113f3e
MC
193#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
194#define NID_X9_62_c2pnb163v3 686
195#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
2d9b1b3f 196
0f113f3e
MC
197#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
198#define NID_X9_62_c2pnb176v1 687
199#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
2d9b1b3f 200
0f113f3e
MC
201#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
202#define NID_X9_62_c2tnb191v1 688
203#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
14f7ee49 204
0f113f3e
MC
205#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
206#define NID_X9_62_c2tnb191v2 689
207#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
14f7ee49 208
0f113f3e
MC
209#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
210#define NID_X9_62_c2tnb191v3 690
211#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
14f7ee49 212
0f113f3e
MC
213#define SN_X9_62_c2onb191v4 "c2onb191v4"
214#define NID_X9_62_c2onb191v4 691
215#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
14f7ee49 216
0f113f3e
MC
217#define SN_X9_62_c2onb191v5 "c2onb191v5"
218#define NID_X9_62_c2onb191v5 692
219#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
14f7ee49 220
0f113f3e
MC
221#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
222#define NID_X9_62_c2pnb208w1 693
223#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
14f7ee49 224
0f113f3e
MC
225#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
226#define NID_X9_62_c2tnb239v1 694
227#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
14f7ee49 228
0f113f3e
MC
229#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
230#define NID_X9_62_c2tnb239v2 695
231#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
14f7ee49 232
0f113f3e
MC
233#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
234#define NID_X9_62_c2tnb239v3 696
235#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
14f7ee49 236
0f113f3e
MC
237#define SN_X9_62_c2onb239v4 "c2onb239v4"
238#define NID_X9_62_c2onb239v4 697
239#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
14f7ee49 240
0f113f3e
MC
241#define SN_X9_62_c2onb239v5 "c2onb239v5"
242#define NID_X9_62_c2onb239v5 698
243#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
06e2dd03 244
0f113f3e
MC
245#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
246#define NID_X9_62_c2pnb272w1 699
247#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
06e2dd03 248
0f113f3e
MC
249#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
250#define NID_X9_62_c2pnb304w1 700
251#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
06e2dd03 252
0f113f3e
MC
253#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
254#define NID_X9_62_c2tnb359v1 701
255#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
06e2dd03 256
0f113f3e
MC
257#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
258#define NID_X9_62_c2pnb368w1 702
259#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
06e2dd03 260
0f113f3e
MC
261#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
262#define NID_X9_62_c2tnb431r1 703
263#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
06e2dd03 264
0f113f3e 265#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
36c19463 266
0f113f3e
MC
267#define SN_X9_62_prime192v1 "prime192v1"
268#define NID_X9_62_prime192v1 409
269#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
36c19463 270
0f113f3e
MC
271#define SN_X9_62_prime192v2 "prime192v2"
272#define NID_X9_62_prime192v2 410
273#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
36c19463 274
0f113f3e
MC
275#define SN_X9_62_prime192v3 "prime192v3"
276#define NID_X9_62_prime192v3 411
277#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
36c19463 278
0f113f3e
MC
279#define SN_X9_62_prime239v1 "prime239v1"
280#define NID_X9_62_prime239v1 412
281#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
36c19463 282
0f113f3e
MC
283#define SN_X9_62_prime239v2 "prime239v2"
284#define NID_X9_62_prime239v2 413
285#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
36c19463 286
0f113f3e
MC
287#define SN_X9_62_prime239v3 "prime239v3"
288#define NID_X9_62_prime239v3 414
289#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
36c19463 290
0f113f3e
MC
291#define SN_X9_62_prime256v1 "prime256v1"
292#define NID_X9_62_prime256v1 415
293#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
36c19463 294
0f113f3e 295#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
36c19463 296
0f113f3e
MC
297#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
298#define NID_ecdsa_with_SHA1 416
299#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
36c19463 300
0f113f3e
MC
301#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
302#define NID_ecdsa_with_Recommended 791
303#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
36c19463 304
0f113f3e
MC
305#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
306#define NID_ecdsa_with_Specified 792
307#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
36c19463 308
0f113f3e
MC
309#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
310#define NID_ecdsa_with_SHA224 793
311#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
36c19463 312
0f113f3e
MC
313#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
314#define NID_ecdsa_with_SHA256 794
315#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
36c19463 316
0f113f3e
MC
317#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
318#define NID_ecdsa_with_SHA384 795
319#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
36c19463 320
0f113f3e
MC
321#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
322#define NID_ecdsa_with_SHA512 796
323#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
36c19463 324
0f113f3e 325#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
36c19463 326
0f113f3e
MC
327#define SN_secp112r1 "secp112r1"
328#define NID_secp112r1 704
329#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
36c19463 330
0f113f3e
MC
331#define SN_secp112r2 "secp112r2"
332#define NID_secp112r2 705
333#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
36c19463 334
0f113f3e
MC
335#define SN_secp128r1 "secp128r1"
336#define NID_secp128r1 706
337#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
36c19463 338
0f113f3e
MC
339#define SN_secp128r2 "secp128r2"
340#define NID_secp128r2 707
341#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
36c19463 342
0f113f3e
MC
343#define SN_secp160k1 "secp160k1"
344#define NID_secp160k1 708
345#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
36c19463 346
0f113f3e
MC
347#define SN_secp160r1 "secp160r1"
348#define NID_secp160r1 709
349#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
36c19463 350
0f113f3e
MC
351#define SN_secp160r2 "secp160r2"
352#define NID_secp160r2 710
353#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
36c19463 354
0f113f3e
MC
355#define SN_secp192k1 "secp192k1"
356#define NID_secp192k1 711
357#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
36c19463 358
0f113f3e
MC
359#define SN_secp224k1 "secp224k1"
360#define NID_secp224k1 712
361#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
36c19463 362
0f113f3e
MC
363#define SN_secp224r1 "secp224r1"
364#define NID_secp224r1 713
365#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
36c19463 366
0f113f3e
MC
367#define SN_secp256k1 "secp256k1"
368#define NID_secp256k1 714
369#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
36c19463 370
0f113f3e
MC
371#define SN_secp384r1 "secp384r1"
372#define NID_secp384r1 715
373#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
36c19463 374
0f113f3e
MC
375#define SN_secp521r1 "secp521r1"
376#define NID_secp521r1 716
377#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
36c19463 378
0f113f3e
MC
379#define SN_sect113r1 "sect113r1"
380#define NID_sect113r1 717
381#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
36c19463 382
0f113f3e
MC
383#define SN_sect113r2 "sect113r2"
384#define NID_sect113r2 718
385#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
36c19463 386
0f113f3e
MC
387#define SN_sect131r1 "sect131r1"
388#define NID_sect131r1 719
389#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
c2bbf9cf 390
0f113f3e
MC
391#define SN_sect131r2 "sect131r2"
392#define NID_sect131r2 720
393#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
c2bbf9cf 394
0f113f3e
MC
395#define SN_sect163k1 "sect163k1"
396#define NID_sect163k1 721
397#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
c2bbf9cf 398
0f113f3e
MC
399#define SN_sect163r1 "sect163r1"
400#define NID_sect163r1 722
401#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
c2bbf9cf 402
0f113f3e
MC
403#define SN_sect163r2 "sect163r2"
404#define NID_sect163r2 723
405#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
c2bbf9cf 406
0f113f3e
MC
407#define SN_sect193r1 "sect193r1"
408#define NID_sect193r1 724
409#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
c2bbf9cf 410
0f113f3e
MC
411#define SN_sect193r2 "sect193r2"
412#define NID_sect193r2 725
413#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
c2bbf9cf 414
0f113f3e
MC
415#define SN_sect233k1 "sect233k1"
416#define NID_sect233k1 726
417#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
c2bbf9cf 418
0f113f3e
MC
419#define SN_sect233r1 "sect233r1"
420#define NID_sect233r1 727
421#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
c2bbf9cf 422
0f113f3e
MC
423#define SN_sect239k1 "sect239k1"
424#define NID_sect239k1 728
425#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
c2bbf9cf 426
0f113f3e
MC
427#define SN_sect283k1 "sect283k1"
428#define NID_sect283k1 729
429#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
c2bbf9cf 430
0f113f3e
MC
431#define SN_sect283r1 "sect283r1"
432#define NID_sect283r1 730
433#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
c2bbf9cf 434
0f113f3e
MC
435#define SN_sect409k1 "sect409k1"
436#define NID_sect409k1 731
437#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
c2bbf9cf 438
0f113f3e
MC
439#define SN_sect409r1 "sect409r1"
440#define NID_sect409r1 732
441#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
c2bbf9cf 442
0f113f3e
MC
443#define SN_sect571k1 "sect571k1"
444#define NID_sect571k1 733
445#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
c2bbf9cf 446
0f113f3e
MC
447#define SN_sect571r1 "sect571r1"
448#define NID_sect571r1 734
449#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
c2bbf9cf 450
0f113f3e
MC
451#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
452
453#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
454#define NID_wap_wsg_idm_ecid_wtls1 735
455#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
456
457#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
458#define NID_wap_wsg_idm_ecid_wtls3 736
459#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
460
461#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
462#define NID_wap_wsg_idm_ecid_wtls4 737
463#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
464
465#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
466#define NID_wap_wsg_idm_ecid_wtls5 738
467#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
468
469#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
470#define NID_wap_wsg_idm_ecid_wtls6 739
471#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
472
473#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
474#define NID_wap_wsg_idm_ecid_wtls7 740
475#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
476
477#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
478#define NID_wap_wsg_idm_ecid_wtls8 741
479#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
480
481#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
482#define NID_wap_wsg_idm_ecid_wtls9 742
483#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
484
485#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
486#define NID_wap_wsg_idm_ecid_wtls10 743
487#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
488
489#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
490#define NID_wap_wsg_idm_ecid_wtls11 744
491#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
492
493#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
494#define NID_wap_wsg_idm_ecid_wtls12 745
495#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
496
497#define SN_cast5_cbc "CAST5-CBC"
498#define LN_cast5_cbc "cast5-cbc"
499#define NID_cast5_cbc 108
500#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
501
502#define SN_cast5_ecb "CAST5-ECB"
503#define LN_cast5_ecb "cast5-ecb"
504#define NID_cast5_ecb 109
505
506#define SN_cast5_cfb64 "CAST5-CFB"
507#define LN_cast5_cfb64 "cast5-cfb"
508#define NID_cast5_cfb64 110
509
510#define SN_cast5_ofb64 "CAST5-OFB"
511#define LN_cast5_ofb64 "cast5-ofb"
512#define NID_cast5_ofb64 111
513
514#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
515#define NID_pbeWithMD5AndCast5_CBC 112
516#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
517
518#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
519#define LN_id_PasswordBasedMAC "password based MAC"
520#define NID_id_PasswordBasedMAC 782
521#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
522
523#define SN_id_DHBasedMac "id-DHBasedMac"
524#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
525#define NID_id_DHBasedMac 783
526#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
527
528#define SN_rsadsi "rsadsi"
529#define LN_rsadsi "RSA Data Security, Inc."
530#define NID_rsadsi 1
531#define OBJ_rsadsi OBJ_ISO_US,113549L
532
533#define SN_pkcs "pkcs"
534#define LN_pkcs "RSA Data Security, Inc. PKCS"
535#define NID_pkcs 2
536#define OBJ_pkcs OBJ_rsadsi,1L
537
538#define SN_pkcs1 "pkcs1"
539#define NID_pkcs1 186
540#define OBJ_pkcs1 OBJ_pkcs,1L
541
542#define LN_rsaEncryption "rsaEncryption"
543#define NID_rsaEncryption 6
544#define OBJ_rsaEncryption OBJ_pkcs1,1L
545
546#define SN_md2WithRSAEncryption "RSA-MD2"
547#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
548#define NID_md2WithRSAEncryption 7
549#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
550
551#define SN_md4WithRSAEncryption "RSA-MD4"
552#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
553#define NID_md4WithRSAEncryption 396
554#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
555
556#define SN_md5WithRSAEncryption "RSA-MD5"
557#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
558#define NID_md5WithRSAEncryption 8
559#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
560
561#define SN_sha1WithRSAEncryption "RSA-SHA1"
562#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
563#define NID_sha1WithRSAEncryption 65
564#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
565
566#define SN_rsaesOaep "RSAES-OAEP"
567#define LN_rsaesOaep "rsaesOaep"
568#define NID_rsaesOaep 919
569#define OBJ_rsaesOaep OBJ_pkcs1,7L
570
571#define SN_mgf1 "MGF1"
572#define LN_mgf1 "mgf1"
573#define NID_mgf1 911
574#define OBJ_mgf1 OBJ_pkcs1,8L
575
576#define SN_pSpecified "PSPECIFIED"
577#define LN_pSpecified "pSpecified"
578#define NID_pSpecified 935
579#define OBJ_pSpecified OBJ_pkcs1,9L
580
581#define SN_rsassaPss "RSASSA-PSS"
582#define LN_rsassaPss "rsassaPss"
583#define NID_rsassaPss 912
584#define OBJ_rsassaPss OBJ_pkcs1,10L
585
586#define SN_sha256WithRSAEncryption "RSA-SHA256"
587#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
588#define NID_sha256WithRSAEncryption 668
589#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
590
591#define SN_sha384WithRSAEncryption "RSA-SHA384"
592#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
593#define NID_sha384WithRSAEncryption 669
594#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
595
596#define SN_sha512WithRSAEncryption "RSA-SHA512"
597#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
598#define NID_sha512WithRSAEncryption 670
599#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
600
601#define SN_sha224WithRSAEncryption "RSA-SHA224"
602#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
603#define NID_sha224WithRSAEncryption 671
604#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
605
4bed94f0
P
606#define SN_sha512_224WithRSAEncryption "RSA-SHA512/224"
607#define LN_sha512_224WithRSAEncryption "sha512-224WithRSAEncryption"
608#define NID_sha512_224WithRSAEncryption 1145
609#define OBJ_sha512_224WithRSAEncryption OBJ_pkcs1,15L
610
611#define SN_sha512_256WithRSAEncryption "RSA-SHA512/256"
612#define LN_sha512_256WithRSAEncryption "sha512-256WithRSAEncryption"
613#define NID_sha512_256WithRSAEncryption 1146
614#define OBJ_sha512_256WithRSAEncryption OBJ_pkcs1,16L
615
0f113f3e
MC
616#define SN_pkcs3 "pkcs3"
617#define NID_pkcs3 27
618#define OBJ_pkcs3 OBJ_pkcs,3L
619
620#define LN_dhKeyAgreement "dhKeyAgreement"
621#define NID_dhKeyAgreement 28
622#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
623
624#define SN_pkcs5 "pkcs5"
625#define NID_pkcs5 187
626#define OBJ_pkcs5 OBJ_pkcs,5L
627
628#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
629#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
630#define NID_pbeWithMD2AndDES_CBC 9
631#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
632
633#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
634#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
635#define NID_pbeWithMD5AndDES_CBC 10
636#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
637
638#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
639#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
640#define NID_pbeWithMD2AndRC2_CBC 168
641#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
642
643#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
644#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
645#define NID_pbeWithMD5AndRC2_CBC 169
646#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
647
648#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
649#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
650#define NID_pbeWithSHA1AndDES_CBC 170
651#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
652
653#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
654#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
655#define NID_pbeWithSHA1AndRC2_CBC 68
656#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
657
658#define LN_id_pbkdf2 "PBKDF2"
659#define NID_id_pbkdf2 69
660#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
661
662#define LN_pbes2 "PBES2"
663#define NID_pbes2 161
664#define OBJ_pbes2 OBJ_pkcs5,13L
665
666#define LN_pbmac1 "PBMAC1"
667#define NID_pbmac1 162
668#define OBJ_pbmac1 OBJ_pkcs5,14L
669
670#define SN_pkcs7 "pkcs7"
671#define NID_pkcs7 20
672#define OBJ_pkcs7 OBJ_pkcs,7L
673
674#define LN_pkcs7_data "pkcs7-data"
675#define NID_pkcs7_data 21
676#define OBJ_pkcs7_data OBJ_pkcs7,1L
677
678#define LN_pkcs7_signed "pkcs7-signedData"
679#define NID_pkcs7_signed 22
680#define OBJ_pkcs7_signed OBJ_pkcs7,2L
681
682#define LN_pkcs7_enveloped "pkcs7-envelopedData"
683#define NID_pkcs7_enveloped 23
684#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
685
686#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
687#define NID_pkcs7_signedAndEnveloped 24
688#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
689
690#define LN_pkcs7_digest "pkcs7-digestData"
691#define NID_pkcs7_digest 25
692#define OBJ_pkcs7_digest OBJ_pkcs7,5L
693
694#define LN_pkcs7_encrypted "pkcs7-encryptedData"
695#define NID_pkcs7_encrypted 26
696#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
697
698#define SN_pkcs9 "pkcs9"
699#define NID_pkcs9 47
700#define OBJ_pkcs9 OBJ_pkcs,9L
701
702#define LN_pkcs9_emailAddress "emailAddress"
703#define NID_pkcs9_emailAddress 48
704#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
705
706#define LN_pkcs9_unstructuredName "unstructuredName"
707#define NID_pkcs9_unstructuredName 49
708#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
709
710#define LN_pkcs9_contentType "contentType"
711#define NID_pkcs9_contentType 50
712#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
713
714#define LN_pkcs9_messageDigest "messageDigest"
715#define NID_pkcs9_messageDigest 51
716#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
717
718#define LN_pkcs9_signingTime "signingTime"
719#define NID_pkcs9_signingTime 52
720#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
721
722#define LN_pkcs9_countersignature "countersignature"
723#define NID_pkcs9_countersignature 53
724#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
725
726#define LN_pkcs9_challengePassword "challengePassword"
727#define NID_pkcs9_challengePassword 54
728#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
729
730#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
731#define NID_pkcs9_unstructuredAddress 55
732#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
733
734#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
735#define NID_pkcs9_extCertAttributes 56
736#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
737
738#define SN_ext_req "extReq"
739#define LN_ext_req "Extension Request"
740#define NID_ext_req 172
741#define OBJ_ext_req OBJ_pkcs9,14L
742
743#define SN_SMIMECapabilities "SMIME-CAPS"
744#define LN_SMIMECapabilities "S/MIME Capabilities"
745#define NID_SMIMECapabilities 167
746#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
747
748#define SN_SMIME "SMIME"
749#define LN_SMIME "S/MIME"
750#define NID_SMIME 188
751#define OBJ_SMIME OBJ_pkcs9,16L
c2bbf9cf 752
0f113f3e
MC
753#define SN_id_smime_mod "id-smime-mod"
754#define NID_id_smime_mod 189
755#define OBJ_id_smime_mod OBJ_SMIME,0L
c2bbf9cf 756
0f113f3e
MC
757#define SN_id_smime_ct "id-smime-ct"
758#define NID_id_smime_ct 190
759#define OBJ_id_smime_ct OBJ_SMIME,1L
c2bbf9cf 760
0f113f3e
MC
761#define SN_id_smime_aa "id-smime-aa"
762#define NID_id_smime_aa 191
763#define OBJ_id_smime_aa OBJ_SMIME,2L
c2bbf9cf 764
0f113f3e
MC
765#define SN_id_smime_alg "id-smime-alg"
766#define NID_id_smime_alg 192
767#define OBJ_id_smime_alg OBJ_SMIME,3L
c2bbf9cf 768
0f113f3e
MC
769#define SN_id_smime_cd "id-smime-cd"
770#define NID_id_smime_cd 193
771#define OBJ_id_smime_cd OBJ_SMIME,4L
c2bbf9cf 772
0f113f3e
MC
773#define SN_id_smime_spq "id-smime-spq"
774#define NID_id_smime_spq 194
775#define OBJ_id_smime_spq OBJ_SMIME,5L
c2bbf9cf 776
0f113f3e
MC
777#define SN_id_smime_cti "id-smime-cti"
778#define NID_id_smime_cti 195
779#define OBJ_id_smime_cti OBJ_SMIME,6L
c2bbf9cf 780
0f113f3e
MC
781#define SN_id_smime_mod_cms "id-smime-mod-cms"
782#define NID_id_smime_mod_cms 196
783#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
400ca0e4 784
0f113f3e
MC
785#define SN_id_smime_mod_ess "id-smime-mod-ess"
786#define NID_id_smime_mod_ess 197
787#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
054307e7 788
0f113f3e
MC
789#define SN_id_smime_mod_oid "id-smime-mod-oid"
790#define NID_id_smime_mod_oid 198
791#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
c2bbf9cf 792
0f113f3e
MC
793#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
794#define NID_id_smime_mod_msg_v3 199
795#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
c2bbf9cf 796
0f113f3e
MC
797#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
798#define NID_id_smime_mod_ets_eSignature_88 200
799#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
c2bbf9cf 800
0f113f3e
MC
801#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
802#define NID_id_smime_mod_ets_eSignature_97 201
803#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
c2bbf9cf 804
0f113f3e
MC
805#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
806#define NID_id_smime_mod_ets_eSigPolicy_88 202
807#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
c2bbf9cf 808
0f113f3e
MC
809#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
810#define NID_id_smime_mod_ets_eSigPolicy_97 203
811#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
c2bbf9cf 812
0f113f3e
MC
813#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
814#define NID_id_smime_ct_receipt 204
815#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
c2bbf9cf 816
0f113f3e
MC
817#define SN_id_smime_ct_authData "id-smime-ct-authData"
818#define NID_id_smime_ct_authData 205
819#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
c2bbf9cf 820
0f113f3e
MC
821#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
822#define NID_id_smime_ct_publishCert 206
823#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
c2bbf9cf 824
0f113f3e
MC
825#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
826#define NID_id_smime_ct_TSTInfo 207
827#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
c2bbf9cf 828
0f113f3e
MC
829#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
830#define NID_id_smime_ct_TDTInfo 208
831#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
c2bbf9cf 832
0f113f3e
MC
833#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
834#define NID_id_smime_ct_contentInfo 209
835#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
c2bbf9cf 836
0f113f3e
MC
837#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
838#define NID_id_smime_ct_DVCSRequestData 210
839#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
c2bbf9cf 840
0f113f3e
MC
841#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
842#define NID_id_smime_ct_DVCSResponseData 211
843#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
c2bbf9cf 844
0f113f3e
MC
845#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
846#define NID_id_smime_ct_compressedData 786
847#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
c2bbf9cf 848
ef8938c3
RL
849#define SN_id_smime_ct_contentCollection "id-smime-ct-contentCollection"
850#define NID_id_smime_ct_contentCollection 1058
851#define OBJ_id_smime_ct_contentCollection OBJ_id_smime_ct,19L
852
853#define SN_id_smime_ct_authEnvelopedData "id-smime-ct-authEnvelopedData"
854#define NID_id_smime_ct_authEnvelopedData 1059
855#define OBJ_id_smime_ct_authEnvelopedData OBJ_id_smime_ct,23L
856
d3372c2f
JS
857#define SN_id_ct_routeOriginAuthz "id-ct-routeOriginAuthz"
858#define NID_id_ct_routeOriginAuthz 1234
859#define OBJ_id_ct_routeOriginAuthz OBJ_id_smime_ct,24L
860
861#define SN_id_ct_rpkiManifest "id-ct-rpkiManifest"
862#define NID_id_ct_rpkiManifest 1235
863#define OBJ_id_ct_rpkiManifest OBJ_id_smime_ct,26L
864
0f113f3e
MC
865#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
866#define NID_id_ct_asciiTextWithCRLF 787
867#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
c2bbf9cf 868
ef8938c3
RL
869#define SN_id_ct_xml "id-ct-xml"
870#define NID_id_ct_xml 1060
871#define OBJ_id_ct_xml OBJ_id_smime_ct,28L
872
d3372c2f
JS
873#define SN_id_ct_rpkiGhostbusters "id-ct-rpkiGhostbusters"
874#define NID_id_ct_rpkiGhostbusters 1236
875#define OBJ_id_ct_rpkiGhostbusters OBJ_id_smime_ct,35L
876
877#define SN_id_ct_resourceTaggedAttest "id-ct-resourceTaggedAttest"
878#define NID_id_ct_resourceTaggedAttest 1237
879#define OBJ_id_ct_resourceTaggedAttest OBJ_id_smime_ct,36L
880
f2d78536
JS
881#define SN_id_ct_geofeedCSVwithCRLF "id-ct-geofeedCSVwithCRLF"
882#define NID_id_ct_geofeedCSVwithCRLF 1246
883#define OBJ_id_ct_geofeedCSVwithCRLF OBJ_id_smime_ct,47L
884
7303c582
JS
885#define SN_id_ct_signedChecklist "id-ct-signedChecklist"
886#define NID_id_ct_signedChecklist 1247
887#define OBJ_id_ct_signedChecklist OBJ_id_smime_ct,48L
888
b0c1214e
JS
889#define SN_id_ct_ASPA "id-ct-ASPA"
890#define NID_id_ct_ASPA 1250
891#define OBJ_id_ct_ASPA OBJ_id_smime_ct,49L
892
0f113f3e
MC
893#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
894#define NID_id_smime_aa_receiptRequest 212
895#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
c2bbf9cf 896
0f113f3e
MC
897#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
898#define NID_id_smime_aa_securityLabel 213
899#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
c2bbf9cf 900
0f113f3e
MC
901#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
902#define NID_id_smime_aa_mlExpandHistory 214
903#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
c2bbf9cf 904
0f113f3e
MC
905#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
906#define NID_id_smime_aa_contentHint 215
907#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
c2bbf9cf 908
0f113f3e
MC
909#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
910#define NID_id_smime_aa_msgSigDigest 216
911#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
c2bbf9cf 912
0f113f3e
MC
913#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
914#define NID_id_smime_aa_encapContentType 217
915#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
c2bbf9cf 916
0f113f3e
MC
917#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
918#define NID_id_smime_aa_contentIdentifier 218
919#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
c2bbf9cf 920
0f113f3e
MC
921#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
922#define NID_id_smime_aa_macValue 219
923#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
c2bbf9cf 924
0f113f3e
MC
925#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
926#define NID_id_smime_aa_equivalentLabels 220
927#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
c2bbf9cf 928
0f113f3e
MC
929#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
930#define NID_id_smime_aa_contentReference 221
931#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
c2bbf9cf 932
0f113f3e
MC
933#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
934#define NID_id_smime_aa_encrypKeyPref 222
935#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
c2bbf9cf 936
0f113f3e
MC
937#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
938#define NID_id_smime_aa_signingCertificate 223
939#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
c2bbf9cf 940
0f113f3e
MC
941#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
942#define NID_id_smime_aa_smimeEncryptCerts 224
943#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
c2bbf9cf 944
0f113f3e
MC
945#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
946#define NID_id_smime_aa_timeStampToken 225
947#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
c2bbf9cf 948
0f113f3e
MC
949#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
950#define NID_id_smime_aa_ets_sigPolicyId 226
951#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
c2bbf9cf 952
0f113f3e
MC
953#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
954#define NID_id_smime_aa_ets_commitmentType 227
955#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
c2bbf9cf 956
0f113f3e
MC
957#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
958#define NID_id_smime_aa_ets_signerLocation 228
959#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
c2bbf9cf 960
0f113f3e
MC
961#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
962#define NID_id_smime_aa_ets_signerAttr 229
963#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
c2bbf9cf 964
0f113f3e
MC
965#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
966#define NID_id_smime_aa_ets_otherSigCert 230
967#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
c2bbf9cf 968
0f113f3e
MC
969#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
970#define NID_id_smime_aa_ets_contentTimestamp 231
971#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
c2bbf9cf 972
0f113f3e
MC
973#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
974#define NID_id_smime_aa_ets_CertificateRefs 232
975#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
f2334630 976
0f113f3e
MC
977#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
978#define NID_id_smime_aa_ets_RevocationRefs 233
979#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
c2bbf9cf 980
0f113f3e
MC
981#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
982#define NID_id_smime_aa_ets_certValues 234
983#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
c2bbf9cf 984
0f113f3e
MC
985#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
986#define NID_id_smime_aa_ets_revocationValues 235
987#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
c2bbf9cf 988
0f113f3e
MC
989#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
990#define NID_id_smime_aa_ets_escTimeStamp 236
991#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
c2bbf9cf 992
0f113f3e
MC
993#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
994#define NID_id_smime_aa_ets_certCRLTimestamp 237
995#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
c2bbf9cf 996
0f113f3e
MC
997#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
998#define NID_id_smime_aa_ets_archiveTimeStamp 238
999#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
c2bbf9cf 1000
0f113f3e
MC
1001#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
1002#define NID_id_smime_aa_signatureType 239
1003#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
c2bbf9cf 1004
0f113f3e
MC
1005#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
1006#define NID_id_smime_aa_dvcs_dvc 240
1007#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
c2bbf9cf 1008
f0ef20bf
MK
1009#define SN_id_smime_aa_signingCertificateV2 "id-smime-aa-signingCertificateV2"
1010#define NID_id_smime_aa_signingCertificateV2 1086
e92947d8 1011#define OBJ_id_smime_aa_signingCertificateV2 OBJ_id_smime_aa,47L
f0ef20bf 1012
0f113f3e
MC
1013#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
1014#define NID_id_smime_alg_ESDHwith3DES 241
1015#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
c2bbf9cf 1016
0f113f3e
MC
1017#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
1018#define NID_id_smime_alg_ESDHwithRC2 242
1019#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
c2bbf9cf 1020
0f113f3e
MC
1021#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
1022#define NID_id_smime_alg_3DESwrap 243
1023#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
c2bbf9cf 1024
0f113f3e
MC
1025#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
1026#define NID_id_smime_alg_RC2wrap 244
1027#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
f2a253e0 1028
0f113f3e
MC
1029#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
1030#define NID_id_smime_alg_ESDH 245
1031#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
8528128b 1032
0f113f3e
MC
1033#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
1034#define NID_id_smime_alg_CMS3DESwrap 246
1035#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
c2bbf9cf 1036
0f113f3e
MC
1037#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1038#define NID_id_smime_alg_CMSRC2wrap 247
1039#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
c2bbf9cf 1040
0f113f3e
MC
1041#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1042#define NID_id_alg_PWRI_KEK 893
1043#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
c2bbf9cf 1044
0f113f3e
MC
1045#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1046#define NID_id_smime_cd_ldap 248
1047#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
c2bbf9cf 1048
0f113f3e
MC
1049#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1050#define NID_id_smime_spq_ets_sqt_uri 249
1051#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
c2bbf9cf 1052
0f113f3e
MC
1053#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1054#define NID_id_smime_spq_ets_sqt_unotice 250
1055#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
c2bbf9cf 1056
0f113f3e
MC
1057#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1058#define NID_id_smime_cti_ets_proofOfOrigin 251
1059#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
c2bbf9cf 1060
0f113f3e
MC
1061#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1062#define NID_id_smime_cti_ets_proofOfReceipt 252
1063#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
c2bbf9cf 1064
0f113f3e
MC
1065#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1066#define NID_id_smime_cti_ets_proofOfDelivery 253
1067#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
c2bbf9cf 1068
0f113f3e
MC
1069#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1070#define NID_id_smime_cti_ets_proofOfSender 254
1071#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
c2bbf9cf 1072
0f113f3e
MC
1073#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1074#define NID_id_smime_cti_ets_proofOfApproval 255
1075#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
c2bbf9cf 1076
0f113f3e
MC
1077#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1078#define NID_id_smime_cti_ets_proofOfCreation 256
1079#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
c2bbf9cf 1080
0f113f3e
MC
1081#define LN_friendlyName "friendlyName"
1082#define NID_friendlyName 156
1083#define OBJ_friendlyName OBJ_pkcs9,20L
c2bbf9cf 1084
0f113f3e
MC
1085#define LN_localKeyID "localKeyID"
1086#define NID_localKeyID 157
1087#define OBJ_localKeyID OBJ_pkcs9,21L
c2bbf9cf 1088
0f113f3e
MC
1089#define SN_ms_csp_name "CSPName"
1090#define LN_ms_csp_name "Microsoft CSP Name"
1091#define NID_ms_csp_name 417
1092#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
c2bbf9cf 1093
0f113f3e
MC
1094#define SN_LocalKeySet "LocalKeySet"
1095#define LN_LocalKeySet "Microsoft Local Key set"
1096#define NID_LocalKeySet 856
1097#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
c2bbf9cf 1098
0f113f3e 1099#define OBJ_certTypes OBJ_pkcs9,22L
c2bbf9cf 1100
0f113f3e
MC
1101#define LN_x509Certificate "x509Certificate"
1102#define NID_x509Certificate 158
1103#define OBJ_x509Certificate OBJ_certTypes,1L
c2bbf9cf 1104
0f113f3e
MC
1105#define LN_sdsiCertificate "sdsiCertificate"
1106#define NID_sdsiCertificate 159
1107#define OBJ_sdsiCertificate OBJ_certTypes,2L
c2bbf9cf 1108
0f113f3e 1109#define OBJ_crlTypes OBJ_pkcs9,23L
c2bbf9cf 1110
0f113f3e
MC
1111#define LN_x509Crl "x509Crl"
1112#define NID_x509Crl 160
1113#define OBJ_x509Crl OBJ_crlTypes,1L
c2bbf9cf 1114
0f113f3e 1115#define OBJ_pkcs12 OBJ_pkcs,12L
c2bbf9cf 1116
0f113f3e 1117#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
c2bbf9cf 1118
0f113f3e
MC
1119#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1120#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1121#define NID_pbe_WithSHA1And128BitRC4 144
1122#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
c2bbf9cf 1123
0f113f3e
MC
1124#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1125#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1126#define NID_pbe_WithSHA1And40BitRC4 145
1127#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
c2bbf9cf 1128
0f113f3e
MC
1129#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1130#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1131#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1132#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
c2bbf9cf 1133
0f113f3e
MC
1134#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1135#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1136#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1137#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
c2bbf9cf 1138
0f113f3e
MC
1139#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1140#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1141#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1142#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
c2bbf9cf 1143
0f113f3e
MC
1144#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1145#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1146#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1147#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
c2bbf9cf 1148
0f113f3e 1149#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
c2bbf9cf 1150
0f113f3e 1151#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
c2bbf9cf 1152
0f113f3e
MC
1153#define LN_keyBag "keyBag"
1154#define NID_keyBag 150
1155#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
c2bbf9cf 1156
0f113f3e
MC
1157#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1158#define NID_pkcs8ShroudedKeyBag 151
1159#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
c2bbf9cf 1160
0f113f3e
MC
1161#define LN_certBag "certBag"
1162#define NID_certBag 152
1163#define OBJ_certBag OBJ_pkcs12_BagIds,3L
c2bbf9cf 1164
0f113f3e
MC
1165#define LN_crlBag "crlBag"
1166#define NID_crlBag 153
1167#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
c2bbf9cf 1168
0f113f3e
MC
1169#define LN_secretBag "secretBag"
1170#define NID_secretBag 154
1171#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
c2bbf9cf 1172
0f113f3e
MC
1173#define LN_safeContentsBag "safeContentsBag"
1174#define NID_safeContentsBag 155
1175#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
c2bbf9cf 1176
0f113f3e
MC
1177#define SN_md2 "MD2"
1178#define LN_md2 "md2"
1179#define NID_md2 3
1180#define OBJ_md2 OBJ_rsadsi,2L,2L
1181
1182#define SN_md4 "MD4"
1183#define LN_md4 "md4"
1184#define NID_md4 257
1185#define OBJ_md4 OBJ_rsadsi,2L,4L
1186
1187#define SN_md5 "MD5"
1188#define LN_md5 "md5"
1189#define NID_md5 4
1190#define OBJ_md5 OBJ_rsadsi,2L,5L
1191
1192#define SN_md5_sha1 "MD5-SHA1"
1193#define LN_md5_sha1 "md5-sha1"
1194#define NID_md5_sha1 114
1195
1196#define LN_hmacWithMD5 "hmacWithMD5"
1197#define NID_hmacWithMD5 797
1198#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1199
1200#define LN_hmacWithSHA1 "hmacWithSHA1"
1201#define NID_hmacWithSHA1 163
1202#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1203
3d328a44
JL
1204#define SN_sm2 "SM2"
1205#define LN_sm2 "sm2"
1206#define NID_sm2 1172
1207#define OBJ_sm2 OBJ_sm_scheme,301L
1208
a0c3e4fa
JL
1209#define SN_sm3 "SM3"
1210#define LN_sm3 "sm3"
1211#define NID_sm3 1143
3d328a44 1212#define OBJ_sm3 OBJ_sm_scheme,401L
a0c3e4fa
JL
1213
1214#define SN_sm3WithRSAEncryption "RSA-SM3"
1215#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption"
1216#define NID_sm3WithRSAEncryption 1144
3d328a44 1217#define OBJ_sm3WithRSAEncryption OBJ_sm_scheme,504L
a0c3e4fa 1218
8267becb 1219#define SN_SM2_with_SM3 "SM2-SM3"
1220#define LN_SM2_with_SM3 "SM2-with-SM3"
1221#define NID_SM2_with_SM3 1204
1222#define OBJ_SM2_with_SM3 OBJ_sm_scheme,501L
1223
0f113f3e
MC
1224#define LN_hmacWithSHA224 "hmacWithSHA224"
1225#define NID_hmacWithSHA224 798
1226#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1227
1228#define LN_hmacWithSHA256 "hmacWithSHA256"
1229#define NID_hmacWithSHA256 799
1230#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1231
1232#define LN_hmacWithSHA384 "hmacWithSHA384"
1233#define NID_hmacWithSHA384 800
1234#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1235
1236#define LN_hmacWithSHA512 "hmacWithSHA512"
1237#define NID_hmacWithSHA512 801
1238#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1239
f52292be
P
1240#define LN_hmacWithSHA512_224 "hmacWithSHA512-224"
1241#define NID_hmacWithSHA512_224 1193
1242#define OBJ_hmacWithSHA512_224 OBJ_rsadsi,2L,12L
1243
1244#define LN_hmacWithSHA512_256 "hmacWithSHA512-256"
1245#define NID_hmacWithSHA512_256 1194
1246#define OBJ_hmacWithSHA512_256 OBJ_rsadsi,2L,13L
1247
0f113f3e
MC
1248#define SN_rc2_cbc "RC2-CBC"
1249#define LN_rc2_cbc "rc2-cbc"
1250#define NID_rc2_cbc 37
1251#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1252
1253#define SN_rc2_ecb "RC2-ECB"
1254#define LN_rc2_ecb "rc2-ecb"
1255#define NID_rc2_ecb 38
1256
1257#define SN_rc2_cfb64 "RC2-CFB"
1258#define LN_rc2_cfb64 "rc2-cfb"
1259#define NID_rc2_cfb64 39
1260
1261#define SN_rc2_ofb64 "RC2-OFB"
1262#define LN_rc2_ofb64 "rc2-ofb"
1263#define NID_rc2_ofb64 40
1264
1265#define SN_rc2_40_cbc "RC2-40-CBC"
1266#define LN_rc2_40_cbc "rc2-40-cbc"
1267#define NID_rc2_40_cbc 98
1268
1269#define SN_rc2_64_cbc "RC2-64-CBC"
1270#define LN_rc2_64_cbc "rc2-64-cbc"
1271#define NID_rc2_64_cbc 166
1272
1273#define SN_rc4 "RC4"
1274#define LN_rc4 "rc4"
1275#define NID_rc4 5
1276#define OBJ_rc4 OBJ_rsadsi,3L,4L
1277
1278#define SN_rc4_40 "RC4-40"
1279#define LN_rc4_40 "rc4-40"
1280#define NID_rc4_40 97
1281
1282#define SN_des_ede3_cbc "DES-EDE3-CBC"
1283#define LN_des_ede3_cbc "des-ede3-cbc"
1284#define NID_des_ede3_cbc 44
1285#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1286
1287#define SN_rc5_cbc "RC5-CBC"
1288#define LN_rc5_cbc "rc5-cbc"
1289#define NID_rc5_cbc 120
1290#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1291
1292#define SN_rc5_ecb "RC5-ECB"
1293#define LN_rc5_ecb "rc5-ecb"
1294#define NID_rc5_ecb 121
1295
1296#define SN_rc5_cfb64 "RC5-CFB"
1297#define LN_rc5_cfb64 "rc5-cfb"
1298#define NID_rc5_cfb64 122
1299
1300#define SN_rc5_ofb64 "RC5-OFB"
1301#define LN_rc5_ofb64 "rc5-ofb"
1302#define NID_rc5_ofb64 123
1303
1304#define SN_ms_ext_req "msExtReq"
1305#define LN_ms_ext_req "Microsoft Extension Request"
1306#define NID_ms_ext_req 171
1307#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1308
1309#define SN_ms_code_ind "msCodeInd"
1310#define LN_ms_code_ind "Microsoft Individual Code Signing"
1311#define NID_ms_code_ind 134
1312#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1313
1314#define SN_ms_code_com "msCodeCom"
1315#define LN_ms_code_com "Microsoft Commercial Code Signing"
1316#define NID_ms_code_com 135
1317#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1318
1319#define SN_ms_ctl_sign "msCTLSign"
1320#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1321#define NID_ms_ctl_sign 136
1322#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1323
1324#define SN_ms_sgc "msSGC"
1325#define LN_ms_sgc "Microsoft Server Gated Crypto"
1326#define NID_ms_sgc 137
1327#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1328
1329#define SN_ms_efs "msEFS"
1330#define LN_ms_efs "Microsoft Encrypted File System"
1331#define NID_ms_efs 138
1332#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1333
1334#define SN_ms_smartcard_login "msSmartcardLogin"
648b53b8 1335#define LN_ms_smartcard_login "Microsoft Smartcard Login"
0f113f3e
MC
1336#define NID_ms_smartcard_login 648
1337#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1338
1339#define SN_ms_upn "msUPN"
648b53b8 1340#define LN_ms_upn "Microsoft User Principal Name"
0f113f3e
MC
1341#define NID_ms_upn 649
1342#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1343
1344#define SN_idea_cbc "IDEA-CBC"
1345#define LN_idea_cbc "idea-cbc"
1346#define NID_idea_cbc 34
1347#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1348
1349#define SN_idea_ecb "IDEA-ECB"
1350#define LN_idea_ecb "idea-ecb"
1351#define NID_idea_ecb 36
1352
1353#define SN_idea_cfb64 "IDEA-CFB"
1354#define LN_idea_cfb64 "idea-cfb"
1355#define NID_idea_cfb64 35
1356
1357#define SN_idea_ofb64 "IDEA-OFB"
1358#define LN_idea_ofb64 "idea-ofb"
1359#define NID_idea_ofb64 46
1360
1361#define SN_bf_cbc "BF-CBC"
1362#define LN_bf_cbc "bf-cbc"
1363#define NID_bf_cbc 91
1364#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1365
1366#define SN_bf_ecb "BF-ECB"
1367#define LN_bf_ecb "bf-ecb"
1368#define NID_bf_ecb 92
1369
1370#define SN_bf_cfb64 "BF-CFB"
1371#define LN_bf_cfb64 "bf-cfb"
1372#define NID_bf_cfb64 93
1373
1374#define SN_bf_ofb64 "BF-OFB"
1375#define LN_bf_ofb64 "bf-ofb"
1376#define NID_bf_ofb64 94
1377
1378#define SN_id_pkix "PKIX"
1379#define NID_id_pkix 127
1380#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1381
1382#define SN_id_pkix_mod "id-pkix-mod"
1383#define NID_id_pkix_mod 258
1384#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1385
1386#define SN_id_pe "id-pe"
1387#define NID_id_pe 175
1388#define OBJ_id_pe OBJ_id_pkix,1L
1389
1390#define SN_id_qt "id-qt"
1391#define NID_id_qt 259
1392#define OBJ_id_qt OBJ_id_pkix,2L
1393
1394#define SN_id_kp "id-kp"
1395#define NID_id_kp 128
1396#define OBJ_id_kp OBJ_id_pkix,3L
1397
1398#define SN_id_it "id-it"
1399#define NID_id_it 260
1400#define OBJ_id_it OBJ_id_pkix,4L
1401
1402#define SN_id_pkip "id-pkip"
1403#define NID_id_pkip 261
1404#define OBJ_id_pkip OBJ_id_pkix,5L
1405
1406#define SN_id_alg "id-alg"
1407#define NID_id_alg 262
1408#define OBJ_id_alg OBJ_id_pkix,6L
1409
1410#define SN_id_cmc "id-cmc"
1411#define NID_id_cmc 263
1412#define OBJ_id_cmc OBJ_id_pkix,7L
1413
1414#define SN_id_on "id-on"
1415#define NID_id_on 264
1416#define OBJ_id_on OBJ_id_pkix,8L
1417
1418#define SN_id_pda "id-pda"
1419#define NID_id_pda 265
1420#define OBJ_id_pda OBJ_id_pkix,9L
1421
1422#define SN_id_aca "id-aca"
1423#define NID_id_aca 266
1424#define OBJ_id_aca OBJ_id_pkix,10L
1425
1426#define SN_id_qcs "id-qcs"
1427#define NID_id_qcs 267
1428#define OBJ_id_qcs OBJ_id_pkix,11L
1429
d3372c2f
JS
1430#define SN_id_cp "id-cp"
1431#define NID_id_cp 1238
1432#define OBJ_id_cp OBJ_id_pkix,14L
1433
0f113f3e
MC
1434#define SN_id_cct "id-cct"
1435#define NID_id_cct 268
1436#define OBJ_id_cct OBJ_id_pkix,12L
1437
1438#define SN_id_ppl "id-ppl"
1439#define NID_id_ppl 662
1440#define OBJ_id_ppl OBJ_id_pkix,21L
1441
1442#define SN_id_ad "id-ad"
1443#define NID_id_ad 176
1444#define OBJ_id_ad OBJ_id_pkix,48L
1445
1446#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1447#define NID_id_pkix1_explicit_88 269
1448#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1449
1450#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1451#define NID_id_pkix1_implicit_88 270
1452#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1453
1454#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1455#define NID_id_pkix1_explicit_93 271
1456#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1457
1458#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1459#define NID_id_pkix1_implicit_93 272
1460#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1461
1462#define SN_id_mod_crmf "id-mod-crmf"
1463#define NID_id_mod_crmf 273
1464#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1465
1466#define SN_id_mod_cmc "id-mod-cmc"
1467#define NID_id_mod_cmc 274
1468#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1469
1470#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1471#define NID_id_mod_kea_profile_88 275
1472#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1473
1474#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1475#define NID_id_mod_kea_profile_93 276
1476#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1477
1478#define SN_id_mod_cmp "id-mod-cmp"
1479#define NID_id_mod_cmp 277
1480#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1481
1482#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1483#define NID_id_mod_qualified_cert_88 278
1484#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1485
1486#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1487#define NID_id_mod_qualified_cert_93 279
1488#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1489
1490#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1491#define NID_id_mod_attribute_cert 280
1492#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1493
1494#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1495#define NID_id_mod_timestamp_protocol 281
1496#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1497
1498#define SN_id_mod_ocsp "id-mod-ocsp"
1499#define NID_id_mod_ocsp 282
1500#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1501
1502#define SN_id_mod_dvcs "id-mod-dvcs"
1503#define NID_id_mod_dvcs 283
1504#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1505
1506#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1507#define NID_id_mod_cmp2000 284
1508#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1509
1510#define SN_info_access "authorityInfoAccess"
1511#define LN_info_access "Authority Information Access"
1512#define NID_info_access 177
1513#define OBJ_info_access OBJ_id_pe,1L
1514
1515#define SN_biometricInfo "biometricInfo"
1516#define LN_biometricInfo "Biometric Info"
1517#define NID_biometricInfo 285
1518#define OBJ_biometricInfo OBJ_id_pe,2L
1519
1520#define SN_qcStatements "qcStatements"
1521#define NID_qcStatements 286
1522#define OBJ_qcStatements OBJ_id_pe,3L
1523
1524#define SN_ac_auditEntity "ac-auditEntity"
1525#define NID_ac_auditEntity 287
1526#define OBJ_ac_auditEntity OBJ_id_pe,4L
1527
1528#define SN_ac_targeting "ac-targeting"
1529#define NID_ac_targeting 288
1530#define OBJ_ac_targeting OBJ_id_pe,5L
1531
1532#define SN_aaControls "aaControls"
1533#define NID_aaControls 289
1534#define OBJ_aaControls OBJ_id_pe,6L
1535
1536#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1537#define NID_sbgp_ipAddrBlock 290
1538#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1539
1540#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1541#define NID_sbgp_autonomousSysNum 291
1542#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1543
1544#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1545#define NID_sbgp_routerIdentifier 292
1546#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1547
1548#define SN_ac_proxying "ac-proxying"
1549#define NID_ac_proxying 397
1550#define OBJ_ac_proxying OBJ_id_pe,10L
1551
1552#define SN_sinfo_access "subjectInfoAccess"
1553#define LN_sinfo_access "Subject Information Access"
1554#define NID_sinfo_access 398
1555#define OBJ_sinfo_access OBJ_id_pe,11L
1556
1557#define SN_proxyCertInfo "proxyCertInfo"
1558#define LN_proxyCertInfo "Proxy Certificate Information"
1559#define NID_proxyCertInfo 663
1560#define OBJ_proxyCertInfo OBJ_id_pe,14L
1561
ba67253d
RS
1562#define SN_tlsfeature "tlsfeature"
1563#define LN_tlsfeature "TLS Feature"
1564#define NID_tlsfeature 1020
1565#define OBJ_tlsfeature OBJ_id_pe,24L
1566
d3372c2f
JS
1567#define SN_sbgp_ipAddrBlockv2 "sbgp-ipAddrBlockv2"
1568#define NID_sbgp_ipAddrBlockv2 1239
1569#define OBJ_sbgp_ipAddrBlockv2 OBJ_id_pe,28L
1570
1571#define SN_sbgp_autonomousSysNumv2 "sbgp-autonomousSysNumv2"
1572#define NID_sbgp_autonomousSysNumv2 1240
1573#define OBJ_sbgp_autonomousSysNumv2 OBJ_id_pe,29L
1574
0f113f3e
MC
1575#define SN_id_qt_cps "id-qt-cps"
1576#define LN_id_qt_cps "Policy Qualifier CPS"
1577#define NID_id_qt_cps 164
1578#define OBJ_id_qt_cps OBJ_id_qt,1L
1579
1580#define SN_id_qt_unotice "id-qt-unotice"
1581#define LN_id_qt_unotice "Policy Qualifier User Notice"
1582#define NID_id_qt_unotice 165
1583#define OBJ_id_qt_unotice OBJ_id_qt,2L
1584
1585#define SN_textNotice "textNotice"
1586#define NID_textNotice 293
1587#define OBJ_textNotice OBJ_id_qt,3L
1588
1589#define SN_server_auth "serverAuth"
1590#define LN_server_auth "TLS Web Server Authentication"
1591#define NID_server_auth 129
1592#define OBJ_server_auth OBJ_id_kp,1L
1593
1594#define SN_client_auth "clientAuth"
1595#define LN_client_auth "TLS Web Client Authentication"
1596#define NID_client_auth 130
1597#define OBJ_client_auth OBJ_id_kp,2L
1598
1599#define SN_code_sign "codeSigning"
1600#define LN_code_sign "Code Signing"
1601#define NID_code_sign 131
1602#define OBJ_code_sign OBJ_id_kp,3L
1603
1604#define SN_email_protect "emailProtection"
1605#define LN_email_protect "E-mail Protection"
1606#define NID_email_protect 132
1607#define OBJ_email_protect OBJ_id_kp,4L
1608
1609#define SN_ipsecEndSystem "ipsecEndSystem"
1610#define LN_ipsecEndSystem "IPSec End System"
1611#define NID_ipsecEndSystem 294
1612#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1613
1614#define SN_ipsecTunnel "ipsecTunnel"
1615#define LN_ipsecTunnel "IPSec Tunnel"
1616#define NID_ipsecTunnel 295
1617#define OBJ_ipsecTunnel OBJ_id_kp,6L
1618
1619#define SN_ipsecUser "ipsecUser"
1620#define LN_ipsecUser "IPSec User"
1621#define NID_ipsecUser 296
1622#define OBJ_ipsecUser OBJ_id_kp,7L
1623
1624#define SN_time_stamp "timeStamping"
1625#define LN_time_stamp "Time Stamping"
1626#define NID_time_stamp 133
1627#define OBJ_time_stamp OBJ_id_kp,8L
1628
1629#define SN_OCSP_sign "OCSPSigning"
1630#define LN_OCSP_sign "OCSP Signing"
1631#define NID_OCSP_sign 180
1632#define OBJ_OCSP_sign OBJ_id_kp,9L
1633
1634#define SN_dvcs "DVCS"
1635#define LN_dvcs "dvcs"
1636#define NID_dvcs 297
1637#define OBJ_dvcs OBJ_id_kp,10L
1638
b5c5a971
RS
1639#define SN_ipsec_IKE "ipsecIKE"
1640#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1641#define NID_ipsec_IKE 1022
1642#define OBJ_ipsec_IKE OBJ_id_kp,17L
1643
d9f77726
RS
1644#define SN_capwapAC "capwapAC"
1645#define LN_capwapAC "Ctrl/provision WAP Access"
1646#define NID_capwapAC 1023
1647#define OBJ_capwapAC OBJ_id_kp,18L
1648
1649#define SN_capwapWTP "capwapWTP"
1650#define LN_capwapWTP "Ctrl/Provision WAP Termination"
1651#define NID_capwapWTP 1024
1652#define OBJ_capwapWTP OBJ_id_kp,19L
1653
1654#define SN_sshClient "secureShellClient"
1655#define LN_sshClient "SSH Client"
1656#define NID_sshClient 1025
1657#define OBJ_sshClient OBJ_id_kp,21L
1658
1659#define SN_sshServer "secureShellServer"
1660#define LN_sshServer "SSH Server"
1661#define NID_sshServer 1026
1662#define OBJ_sshServer OBJ_id_kp,22L
1663
1664#define SN_sendRouter "sendRouter"
1665#define LN_sendRouter "Send Router"
1666#define NID_sendRouter 1027
1667#define OBJ_sendRouter OBJ_id_kp,23L
1668
1669#define SN_sendProxiedRouter "sendProxiedRouter"
1670#define LN_sendProxiedRouter "Send Proxied Router"
1671#define NID_sendProxiedRouter 1028
1672#define OBJ_sendProxiedRouter OBJ_id_kp,24L
1673
1674#define SN_sendOwner "sendOwner"
1675#define LN_sendOwner "Send Owner"
1676#define NID_sendOwner 1029
1677#define OBJ_sendOwner OBJ_id_kp,25L
1678
1679#define SN_sendProxiedOwner "sendProxiedOwner"
1680#define LN_sendProxiedOwner "Send Proxied Owner"
1681#define NID_sendProxiedOwner 1030
1682#define OBJ_sendProxiedOwner OBJ_id_kp,26L
1683
fdc83a7c
MR
1684#define SN_cmcCA "cmcCA"
1685#define LN_cmcCA "CMC Certificate Authority"
1686#define NID_cmcCA 1131
1687#define OBJ_cmcCA OBJ_id_kp,27L
1688
1689#define SN_cmcRA "cmcRA"
1690#define LN_cmcRA "CMC Registration Authority"
1691#define NID_cmcRA 1132
1692#define OBJ_cmcRA OBJ_id_kp,28L
1693
15633d74
DDO
1694#define SN_cmcArchive "cmcArchive"
1695#define LN_cmcArchive "CMC Archive Server"
1696#define NID_cmcArchive 1219
1697#define OBJ_cmcArchive OBJ_id_kp,29L
1698
1699#define SN_id_kp_bgpsec_router "id-kp-bgpsec-router"
1700#define LN_id_kp_bgpsec_router "BGPsec Router"
1701#define NID_id_kp_bgpsec_router 1220
1702#define OBJ_id_kp_bgpsec_router OBJ_id_kp,30L
1703
1704#define SN_id_kp_BrandIndicatorforMessageIdentification "id-kp-BrandIndicatorforMessageIdentification"
1705#define LN_id_kp_BrandIndicatorforMessageIdentification "Brand Indicator for Message Identification"
1706#define NID_id_kp_BrandIndicatorforMessageIdentification 1221
1707#define OBJ_id_kp_BrandIndicatorforMessageIdentification OBJ_id_kp,31L
1708
1709#define SN_cmKGA "cmKGA"
1710#define LN_cmKGA "Certificate Management Key Generation Authority"
1711#define NID_cmKGA 1222
1712#define OBJ_cmKGA OBJ_id_kp,32L
1713
0f113f3e
MC
1714#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1715#define NID_id_it_caProtEncCert 298
1716#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1717
1718#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1719#define NID_id_it_signKeyPairTypes 299
1720#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1721
1722#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1723#define NID_id_it_encKeyPairTypes 300
1724#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1725
1726#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1727#define NID_id_it_preferredSymmAlg 301
1728#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1729
1730#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1731#define NID_id_it_caKeyUpdateInfo 302
1732#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1733
1734#define SN_id_it_currentCRL "id-it-currentCRL"
1735#define NID_id_it_currentCRL 303
1736#define OBJ_id_it_currentCRL OBJ_id_it,6L
1737
1738#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1739#define NID_id_it_unsupportedOIDs 304
1740#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1741
1742#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1743#define NID_id_it_subscriptionRequest 305
1744#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1745
1746#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1747#define NID_id_it_subscriptionResponse 306
1748#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1749
1750#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1751#define NID_id_it_keyPairParamReq 307
1752#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1753
1754#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1755#define NID_id_it_keyPairParamRep 308
1756#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1757
1758#define SN_id_it_revPassphrase "id-it-revPassphrase"
1759#define NID_id_it_revPassphrase 309
1760#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1761
1762#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1763#define NID_id_it_implicitConfirm 310
1764#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1765
1766#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1767#define NID_id_it_confirmWaitTime 311
1768#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1769
1770#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1771#define NID_id_it_origPKIMessage 312
1772#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1773
1774#define SN_id_it_suppLangTags "id-it-suppLangTags"
1775#define NID_id_it_suppLangTags 784
1776#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1777
15633d74
DDO
1778#define SN_id_it_caCerts "id-it-caCerts"
1779#define NID_id_it_caCerts 1223
1780#define OBJ_id_it_caCerts OBJ_id_it,17L
1781
1782#define SN_id_it_rootCaKeyUpdate "id-it-rootCaKeyUpdate"
1783#define NID_id_it_rootCaKeyUpdate 1224
1784#define OBJ_id_it_rootCaKeyUpdate OBJ_id_it,18L
1785
1786#define SN_id_it_certReqTemplate "id-it-certReqTemplate"
1787#define NID_id_it_certReqTemplate 1225
1788#define OBJ_id_it_certReqTemplate OBJ_id_it,19L
1789
0f113f3e
MC
1790#define SN_id_regCtrl "id-regCtrl"
1791#define NID_id_regCtrl 313
1792#define OBJ_id_regCtrl OBJ_id_pkip,1L
1793
1794#define SN_id_regInfo "id-regInfo"
1795#define NID_id_regInfo 314
1796#define OBJ_id_regInfo OBJ_id_pkip,2L
1797
1798#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1799#define NID_id_regCtrl_regToken 315
1800#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1801
1802#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1803#define NID_id_regCtrl_authenticator 316
1804#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
c2bbf9cf 1805
0f113f3e
MC
1806#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1807#define NID_id_regCtrl_pkiPublicationInfo 317
1808#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
c2bbf9cf 1809
0f113f3e
MC
1810#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1811#define NID_id_regCtrl_pkiArchiveOptions 318
1812#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
c2bbf9cf 1813
0f113f3e
MC
1814#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1815#define NID_id_regCtrl_oldCertID 319
1816#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
c2bbf9cf 1817
0f113f3e
MC
1818#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1819#define NID_id_regCtrl_protocolEncrKey 320
1820#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
c2bbf9cf 1821
0f113f3e
MC
1822#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1823#define NID_id_regInfo_utf8Pairs 321
1824#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
c2bbf9cf 1825
0f113f3e
MC
1826#define SN_id_regInfo_certReq "id-regInfo-certReq"
1827#define NID_id_regInfo_certReq 322
1828#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
c2bbf9cf 1829
0f113f3e
MC
1830#define SN_id_alg_des40 "id-alg-des40"
1831#define NID_id_alg_des40 323
1832#define OBJ_id_alg_des40 OBJ_id_alg,1L
c2bbf9cf 1833
0f113f3e
MC
1834#define SN_id_alg_noSignature "id-alg-noSignature"
1835#define NID_id_alg_noSignature 324
1836#define OBJ_id_alg_noSignature OBJ_id_alg,2L
c2bbf9cf 1837
0f113f3e
MC
1838#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1839#define NID_id_alg_dh_sig_hmac_sha1 325
1840#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
c2bbf9cf 1841
0f113f3e
MC
1842#define SN_id_alg_dh_pop "id-alg-dh-pop"
1843#define NID_id_alg_dh_pop 326
1844#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
c2bbf9cf 1845
0f113f3e
MC
1846#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1847#define NID_id_cmc_statusInfo 327
1848#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
357d5de5 1849
0f113f3e
MC
1850#define SN_id_cmc_identification "id-cmc-identification"
1851#define NID_id_cmc_identification 328
1852#define OBJ_id_cmc_identification OBJ_id_cmc,2L
357d5de5 1853
0f113f3e
MC
1854#define SN_id_cmc_identityProof "id-cmc-identityProof"
1855#define NID_id_cmc_identityProof 329
1856#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
357d5de5 1857
0f113f3e
MC
1858#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1859#define NID_id_cmc_dataReturn 330
1860#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
a6b7ffdd 1861
0f113f3e
MC
1862#define SN_id_cmc_transactionId "id-cmc-transactionId"
1863#define NID_id_cmc_transactionId 331
1864#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
a6b7ffdd 1865
0f113f3e
MC
1866#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1867#define NID_id_cmc_senderNonce 332
1868#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
d88a26c4 1869
0f113f3e
MC
1870#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1871#define NID_id_cmc_recipientNonce 333
1872#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
d88a26c4 1873
0f113f3e
MC
1874#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1875#define NID_id_cmc_addExtensions 334
1876#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
82869b3c 1877
0f113f3e
MC
1878#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1879#define NID_id_cmc_encryptedPOP 335
1880#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
82869b3c 1881
0f113f3e
MC
1882#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1883#define NID_id_cmc_decryptedPOP 336
1884#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
82869b3c 1885
0f113f3e
MC
1886#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1887#define NID_id_cmc_lraPOPWitness 337
1888#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
82869b3c 1889
0f113f3e
MC
1890#define SN_id_cmc_getCert "id-cmc-getCert"
1891#define NID_id_cmc_getCert 338
1892#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
82869b3c 1893
0f113f3e
MC
1894#define SN_id_cmc_getCRL "id-cmc-getCRL"
1895#define NID_id_cmc_getCRL 339
1896#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
82869b3c 1897
0f113f3e
MC
1898#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1899#define NID_id_cmc_revokeRequest 340
1900#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
82869b3c 1901
0f113f3e
MC
1902#define SN_id_cmc_regInfo "id-cmc-regInfo"
1903#define NID_id_cmc_regInfo 341
1904#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
82869b3c 1905
0f113f3e
MC
1906#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1907#define NID_id_cmc_responseInfo 342
1908#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
82869b3c 1909
0f113f3e
MC
1910#define SN_id_cmc_queryPending "id-cmc-queryPending"
1911#define NID_id_cmc_queryPending 343
1912#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1913
1914#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1915#define NID_id_cmc_popLinkRandom 344
1916#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1917
1918#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1919#define NID_id_cmc_popLinkWitness 345
1920#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1921
1922#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1923#define NID_id_cmc_confirmCertAcceptance 346
1924#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1925
1926#define SN_id_on_personalData "id-on-personalData"
1927#define NID_id_on_personalData 347
1928#define OBJ_id_on_personalData OBJ_id_on,1L
1929
1930#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1931#define LN_id_on_permanentIdentifier "Permanent Identifier"
1932#define NID_id_on_permanentIdentifier 858
1933#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1934
4baee2d7
DB
1935#define SN_XmppAddr "id-on-xmppAddr"
1936#define LN_XmppAddr "XmppAddr"
1937#define NID_XmppAddr 1209
1938#define OBJ_XmppAddr OBJ_id_on,5L
1939
1940#define SN_SRVName "id-on-dnsSRV"
1941#define LN_SRVName "SRVName"
1942#define NID_SRVName 1210
1943#define OBJ_SRVName OBJ_id_on,7L
1944
f5e77bb0
JFR
1945#define SN_NAIRealm "id-on-NAIRealm"
1946#define LN_NAIRealm "NAIRealm"
1947#define NID_NAIRealm 1211
1948#define OBJ_NAIRealm OBJ_id_on,8L
1949
4baee2d7
DB
1950#define SN_id_on_SmtpUTF8Mailbox "id-on-SmtpUTF8Mailbox"
1951#define LN_id_on_SmtpUTF8Mailbox "Smtp UTF8 Mailbox"
1952#define NID_id_on_SmtpUTF8Mailbox 1208
1953#define OBJ_id_on_SmtpUTF8Mailbox OBJ_id_on,9L
1954
0f113f3e
MC
1955#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1956#define NID_id_pda_dateOfBirth 348
1957#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1958
1959#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1960#define NID_id_pda_placeOfBirth 349
1961#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1962
1963#define SN_id_pda_gender "id-pda-gender"
1964#define NID_id_pda_gender 351
1965#define OBJ_id_pda_gender OBJ_id_pda,3L
1966
1967#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1968#define NID_id_pda_countryOfCitizenship 352
1969#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1970
1971#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1972#define NID_id_pda_countryOfResidence 353
1973#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1974
1975#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1976#define NID_id_aca_authenticationInfo 354
1977#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1978
1979#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1980#define NID_id_aca_accessIdentity 355
1981#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1982
1983#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1984#define NID_id_aca_chargingIdentity 356
1985#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1986
1987#define SN_id_aca_group "id-aca-group"
1988#define NID_id_aca_group 357
1989#define OBJ_id_aca_group OBJ_id_aca,4L
1990
1991#define SN_id_aca_role "id-aca-role"
1992#define NID_id_aca_role 358
1993#define OBJ_id_aca_role OBJ_id_aca,5L
1994
1995#define SN_id_aca_encAttrs "id-aca-encAttrs"
1996#define NID_id_aca_encAttrs 399
1997#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1998
1999#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
2000#define NID_id_qcs_pkixQCSyntax_v1 359
2001#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
2002
d3372c2f
JS
2003#define SN_ipAddr_asNumber "ipAddr-asNumber"
2004#define NID_ipAddr_asNumber 1241
2005#define OBJ_ipAddr_asNumber OBJ_id_cp,2L
2006
2007#define SN_ipAddr_asNumberv2 "ipAddr-asNumberv2"
2008#define NID_ipAddr_asNumberv2 1242
2009#define OBJ_ipAddr_asNumberv2 OBJ_id_cp,3L
2010
0f113f3e
MC
2011#define SN_id_cct_crs "id-cct-crs"
2012#define NID_id_cct_crs 360
2013#define OBJ_id_cct_crs OBJ_id_cct,1L
2014
2015#define SN_id_cct_PKIData "id-cct-PKIData"
2016#define NID_id_cct_PKIData 361
2017#define OBJ_id_cct_PKIData OBJ_id_cct,2L
2018
2019#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
2020#define NID_id_cct_PKIResponse 362
2021#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
2022
2023#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
2024#define LN_id_ppl_anyLanguage "Any language"
2025#define NID_id_ppl_anyLanguage 664
2026#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
2027
2028#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
2029#define LN_id_ppl_inheritAll "Inherit all"
2030#define NID_id_ppl_inheritAll 665
2031#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
2032
2033#define SN_Independent "id-ppl-independent"
2034#define LN_Independent "Independent"
2035#define NID_Independent 667
2036#define OBJ_Independent OBJ_id_ppl,2L
2037
2038#define SN_ad_OCSP "OCSP"
2039#define LN_ad_OCSP "OCSP"
2040#define NID_ad_OCSP 178
2041#define OBJ_ad_OCSP OBJ_id_ad,1L
2042
2043#define SN_ad_ca_issuers "caIssuers"
2044#define LN_ad_ca_issuers "CA Issuers"
2045#define NID_ad_ca_issuers 179
2046#define OBJ_ad_ca_issuers OBJ_id_ad,2L
2047
2048#define SN_ad_timeStamping "ad_timestamping"
2049#define LN_ad_timeStamping "AD Time Stamping"
2050#define NID_ad_timeStamping 363
2051#define OBJ_ad_timeStamping OBJ_id_ad,3L
2052
2053#define SN_ad_dvcs "AD_DVCS"
2054#define LN_ad_dvcs "ad dvcs"
2055#define NID_ad_dvcs 364
2056#define OBJ_ad_dvcs OBJ_id_ad,4L
2057
2058#define SN_caRepository "caRepository"
2059#define LN_caRepository "CA Repository"
2060#define NID_caRepository 785
2061#define OBJ_caRepository OBJ_id_ad,5L
2062
d3372c2f
JS
2063#define SN_rpkiManifest "rpkiManifest"
2064#define LN_rpkiManifest "RPKI Manifest"
2065#define NID_rpkiManifest 1243
2066#define OBJ_rpkiManifest OBJ_id_ad,10L
2067
2068#define SN_signedObject "signedObject"
2069#define LN_signedObject "Signed Object"
2070#define NID_signedObject 1244
2071#define OBJ_signedObject OBJ_id_ad,11L
2072
2073#define SN_rpkiNotify "rpkiNotify"
2074#define LN_rpkiNotify "RPKI Notify"
2075#define NID_rpkiNotify 1245
2076#define OBJ_rpkiNotify OBJ_id_ad,13L
2077
0f113f3e
MC
2078#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
2079
2080#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
2081#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
2082#define NID_id_pkix_OCSP_basic 365
2083#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
2084
2085#define SN_id_pkix_OCSP_Nonce "Nonce"
2086#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
2087#define NID_id_pkix_OCSP_Nonce 366
2088#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
2089
2090#define SN_id_pkix_OCSP_CrlID "CrlID"
2091#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
2092#define NID_id_pkix_OCSP_CrlID 367
2093#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
2094
2095#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
2096#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
2097#define NID_id_pkix_OCSP_acceptableResponses 368
2098#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
2099
2100#define SN_id_pkix_OCSP_noCheck "noCheck"
2101#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
2102#define NID_id_pkix_OCSP_noCheck 369
2103#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
2104
2105#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
2106#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
2107#define NID_id_pkix_OCSP_archiveCutoff 370
2108#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
2109
2110#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
2111#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
2112#define NID_id_pkix_OCSP_serviceLocator 371
2113#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
2114
2115#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
2116#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
2117#define NID_id_pkix_OCSP_extendedStatus 372
2118#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
2119
2120#define SN_id_pkix_OCSP_valid "valid"
2121#define NID_id_pkix_OCSP_valid 373
2122#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
2123
2124#define SN_id_pkix_OCSP_path "path"
2125#define NID_id_pkix_OCSP_path 374
2126#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
2127
2128#define SN_id_pkix_OCSP_trustRoot "trustRoot"
2129#define LN_id_pkix_OCSP_trustRoot "Trust Root"
2130#define NID_id_pkix_OCSP_trustRoot 375
2131#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
2132
2133#define SN_algorithm "algorithm"
2134#define LN_algorithm "algorithm"
2135#define NID_algorithm 376
2136#define OBJ_algorithm 1L,3L,14L,3L,2L
2137
2138#define SN_md5WithRSA "RSA-NP-MD5"
2139#define LN_md5WithRSA "md5WithRSA"
2140#define NID_md5WithRSA 104
2141#define OBJ_md5WithRSA OBJ_algorithm,3L
2142
2143#define SN_des_ecb "DES-ECB"
2144#define LN_des_ecb "des-ecb"
2145#define NID_des_ecb 29
2146#define OBJ_des_ecb OBJ_algorithm,6L
2147
2148#define SN_des_cbc "DES-CBC"
2149#define LN_des_cbc "des-cbc"
2150#define NID_des_cbc 31
2151#define OBJ_des_cbc OBJ_algorithm,7L
2152
2153#define SN_des_ofb64 "DES-OFB"
2154#define LN_des_ofb64 "des-ofb"
2155#define NID_des_ofb64 45
2156#define OBJ_des_ofb64 OBJ_algorithm,8L
2157
2158#define SN_des_cfb64 "DES-CFB"
2159#define LN_des_cfb64 "des-cfb"
2160#define NID_des_cfb64 30
2161#define OBJ_des_cfb64 OBJ_algorithm,9L
2162
2163#define SN_rsaSignature "rsaSignature"
2164#define NID_rsaSignature 377
2165#define OBJ_rsaSignature OBJ_algorithm,11L
2166
2167#define SN_dsa_2 "DSA-old"
2168#define LN_dsa_2 "dsaEncryption-old"
2169#define NID_dsa_2 67
2170#define OBJ_dsa_2 OBJ_algorithm,12L
2171
2172#define SN_dsaWithSHA "DSA-SHA"
2173#define LN_dsaWithSHA "dsaWithSHA"
2174#define NID_dsaWithSHA 66
2175#define OBJ_dsaWithSHA OBJ_algorithm,13L
2176
2177#define SN_shaWithRSAEncryption "RSA-SHA"
2178#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
2179#define NID_shaWithRSAEncryption 42
2180#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
2181
2182#define SN_des_ede_ecb "DES-EDE"
2183#define LN_des_ede_ecb "des-ede"
2184#define NID_des_ede_ecb 32
2185#define OBJ_des_ede_ecb OBJ_algorithm,17L
2186
2187#define SN_des_ede3_ecb "DES-EDE3"
2188#define LN_des_ede3_ecb "des-ede3"
2189#define NID_des_ede3_ecb 33
2190
2191#define SN_des_ede_cbc "DES-EDE-CBC"
2192#define LN_des_ede_cbc "des-ede-cbc"
2193#define NID_des_ede_cbc 43
2194
2195#define SN_des_ede_cfb64 "DES-EDE-CFB"
2196#define LN_des_ede_cfb64 "des-ede-cfb"
2197#define NID_des_ede_cfb64 60
2198
2199#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
2200#define LN_des_ede3_cfb64 "des-ede3-cfb"
2201#define NID_des_ede3_cfb64 61
2202
2203#define SN_des_ede_ofb64 "DES-EDE-OFB"
2204#define LN_des_ede_ofb64 "des-ede-ofb"
2205#define NID_des_ede_ofb64 62
2206
2207#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2208#define LN_des_ede3_ofb64 "des-ede3-ofb"
2209#define NID_des_ede3_ofb64 63
2210
2211#define SN_desx_cbc "DESX-CBC"
2212#define LN_desx_cbc "desx-cbc"
2213#define NID_desx_cbc 80
2214
2215#define SN_sha "SHA"
2216#define LN_sha "sha"
2217#define NID_sha 41
2218#define OBJ_sha OBJ_algorithm,18L
2219
2220#define SN_sha1 "SHA1"
2221#define LN_sha1 "sha1"
2222#define NID_sha1 64
2223#define OBJ_sha1 OBJ_algorithm,26L
2224
2225#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2226#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2227#define NID_dsaWithSHA1_2 70
2228#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2229
2230#define SN_sha1WithRSA "RSA-SHA1-2"
2231#define LN_sha1WithRSA "sha1WithRSA"
2232#define NID_sha1WithRSA 115
2233#define OBJ_sha1WithRSA OBJ_algorithm,29L
2234
2235#define SN_ripemd160 "RIPEMD160"
2236#define LN_ripemd160 "ripemd160"
2237#define NID_ripemd160 117
2238#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2239
2240#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2241#define LN_ripemd160WithRSA "ripemd160WithRSA"
2242#define NID_ripemd160WithRSA 119
2243#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2244
3f1679b2
P
2245#define SN_blake2bmac "BLAKE2BMAC"
2246#define LN_blake2bmac "blake2bmac"
2247#define NID_blake2bmac 1201
2248#define OBJ_blake2bmac 1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L
2249
2250#define SN_blake2smac "BLAKE2SMAC"
2251#define LN_blake2smac "blake2smac"
2252#define NID_blake2smac 1202
2253#define OBJ_blake2smac 1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L
2254
208527a7
KR
2255#define SN_blake2b512 "BLAKE2b512"
2256#define LN_blake2b512 "blake2b512"
2257#define NID_blake2b512 1056
3f1679b2 2258#define OBJ_blake2b512 OBJ_blake2bmac,16L
208527a7
KR
2259
2260#define SN_blake2s256 "BLAKE2s256"
2261#define LN_blake2s256 "blake2s256"
2262#define NID_blake2s256 1057
3f1679b2 2263#define OBJ_blake2s256 OBJ_blake2smac,8L
2d0b4412 2264
0f113f3e
MC
2265#define SN_sxnet "SXNetID"
2266#define LN_sxnet "Strong Extranet ID"
2267#define NID_sxnet 143
2268#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2269
2270#define SN_X500 "X500"
2271#define LN_X500 "directory services (X.500)"
2272#define NID_X500 11
2273#define OBJ_X500 2L,5L
2274
2275#define SN_X509 "X509"
2276#define NID_X509 12
2277#define OBJ_X509 OBJ_X500,4L
2278
2279#define SN_commonName "CN"
2280#define LN_commonName "commonName"
2281#define NID_commonName 13
2282#define OBJ_commonName OBJ_X509,3L
2283
2284#define SN_surname "SN"
2285#define LN_surname "surname"
2286#define NID_surname 100
2287#define OBJ_surname OBJ_X509,4L
2288
2289#define LN_serialNumber "serialNumber"
2290#define NID_serialNumber 105
2291#define OBJ_serialNumber OBJ_X509,5L
2292
2293#define SN_countryName "C"
2294#define LN_countryName "countryName"
2295#define NID_countryName 14
2296#define OBJ_countryName OBJ_X509,6L
2297
2298#define SN_localityName "L"
2299#define LN_localityName "localityName"
2300#define NID_localityName 15
2301#define OBJ_localityName OBJ_X509,7L
2302
2303#define SN_stateOrProvinceName "ST"
2304#define LN_stateOrProvinceName "stateOrProvinceName"
2305#define NID_stateOrProvinceName 16
2306#define OBJ_stateOrProvinceName OBJ_X509,8L
2307
2308#define SN_streetAddress "street"
2309#define LN_streetAddress "streetAddress"
2310#define NID_streetAddress 660
2311#define OBJ_streetAddress OBJ_X509,9L
2312
2313#define SN_organizationName "O"
2314#define LN_organizationName "organizationName"
2315#define NID_organizationName 17
2316#define OBJ_organizationName OBJ_X509,10L
2317
2318#define SN_organizationalUnitName "OU"
2319#define LN_organizationalUnitName "organizationalUnitName"
2320#define NID_organizationalUnitName 18
2321#define OBJ_organizationalUnitName OBJ_X509,11L
2322
2323#define SN_title "title"
2324#define LN_title "title"
2325#define NID_title 106
2326#define OBJ_title OBJ_X509,12L
2327
2328#define LN_description "description"
2329#define NID_description 107
2330#define OBJ_description OBJ_X509,13L
2331
2332#define LN_searchGuide "searchGuide"
2333#define NID_searchGuide 859
2334#define OBJ_searchGuide OBJ_X509,14L
2335
2336#define LN_businessCategory "businessCategory"
2337#define NID_businessCategory 860
2338#define OBJ_businessCategory OBJ_X509,15L
2339
2340#define LN_postalAddress "postalAddress"
2341#define NID_postalAddress 861
2342#define OBJ_postalAddress OBJ_X509,16L
2343
2344#define LN_postalCode "postalCode"
2345#define NID_postalCode 661
2346#define OBJ_postalCode OBJ_X509,17L
2347
2348#define LN_postOfficeBox "postOfficeBox"
2349#define NID_postOfficeBox 862
2350#define OBJ_postOfficeBox OBJ_X509,18L
2351
2352#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2353#define NID_physicalDeliveryOfficeName 863
2354#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2355
2356#define LN_telephoneNumber "telephoneNumber"
2357#define NID_telephoneNumber 864
2358#define OBJ_telephoneNumber OBJ_X509,20L
2359
2360#define LN_telexNumber "telexNumber"
2361#define NID_telexNumber 865
2362#define OBJ_telexNumber OBJ_X509,21L
2363
2364#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2365#define NID_teletexTerminalIdentifier 866
2366#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2367
2368#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2369#define NID_facsimileTelephoneNumber 867
2370#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2371
2372#define LN_x121Address "x121Address"
2373#define NID_x121Address 868
2374#define OBJ_x121Address OBJ_X509,24L
2375
2376#define LN_internationaliSDNNumber "internationaliSDNNumber"
2377#define NID_internationaliSDNNumber 869
2378#define OBJ_internationaliSDNNumber OBJ_X509,25L
2379
2380#define LN_registeredAddress "registeredAddress"
2381#define NID_registeredAddress 870
2382#define OBJ_registeredAddress OBJ_X509,26L
2383
2384#define LN_destinationIndicator "destinationIndicator"
2385#define NID_destinationIndicator 871
2386#define OBJ_destinationIndicator OBJ_X509,27L
2387
2388#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2389#define NID_preferredDeliveryMethod 872
2390#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2391
2392#define LN_presentationAddress "presentationAddress"
2393#define NID_presentationAddress 873
2394#define OBJ_presentationAddress OBJ_X509,29L
2395
2396#define LN_supportedApplicationContext "supportedApplicationContext"
2397#define NID_supportedApplicationContext 874
2398#define OBJ_supportedApplicationContext OBJ_X509,30L
2399
2400#define SN_member "member"
2401#define NID_member 875
2402#define OBJ_member OBJ_X509,31L
2403
2404#define SN_owner "owner"
2405#define NID_owner 876
2406#define OBJ_owner OBJ_X509,32L
2407
2408#define LN_roleOccupant "roleOccupant"
2409#define NID_roleOccupant 877
2410#define OBJ_roleOccupant OBJ_X509,33L
2411
2412#define SN_seeAlso "seeAlso"
2413#define NID_seeAlso 878
2414#define OBJ_seeAlso OBJ_X509,34L
2415
2416#define LN_userPassword "userPassword"
2417#define NID_userPassword 879
2418#define OBJ_userPassword OBJ_X509,35L
2419
2420#define LN_userCertificate "userCertificate"
2421#define NID_userCertificate 880
2422#define OBJ_userCertificate OBJ_X509,36L
2423
2424#define LN_cACertificate "cACertificate"
2425#define NID_cACertificate 881
2426#define OBJ_cACertificate OBJ_X509,37L
2427
2428#define LN_authorityRevocationList "authorityRevocationList"
2429#define NID_authorityRevocationList 882
2430#define OBJ_authorityRevocationList OBJ_X509,38L
2431
2432#define LN_certificateRevocationList "certificateRevocationList"
2433#define NID_certificateRevocationList 883
2434#define OBJ_certificateRevocationList OBJ_X509,39L
2435
2436#define LN_crossCertificatePair "crossCertificatePair"
2437#define NID_crossCertificatePair 884
2438#define OBJ_crossCertificatePair OBJ_X509,40L
2439
2440#define SN_name "name"
2441#define LN_name "name"
2442#define NID_name 173
2443#define OBJ_name OBJ_X509,41L
2444
2445#define SN_givenName "GN"
2446#define LN_givenName "givenName"
2447#define NID_givenName 99
2448#define OBJ_givenName OBJ_X509,42L
2449
2450#define SN_initials "initials"
2451#define LN_initials "initials"
2452#define NID_initials 101
2453#define OBJ_initials OBJ_X509,43L
2454
2455#define LN_generationQualifier "generationQualifier"
2456#define NID_generationQualifier 509
2457#define OBJ_generationQualifier OBJ_X509,44L
2458
2459#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2460#define NID_x500UniqueIdentifier 503
2461#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2462
2463#define SN_dnQualifier "dnQualifier"
2464#define LN_dnQualifier "dnQualifier"
2465#define NID_dnQualifier 174
2466#define OBJ_dnQualifier OBJ_X509,46L
2467
2468#define LN_enhancedSearchGuide "enhancedSearchGuide"
2469#define NID_enhancedSearchGuide 885
2470#define OBJ_enhancedSearchGuide OBJ_X509,47L
2471
2472#define LN_protocolInformation "protocolInformation"
2473#define NID_protocolInformation 886
2474#define OBJ_protocolInformation OBJ_X509,48L
2475
2476#define LN_distinguishedName "distinguishedName"
2477#define NID_distinguishedName 887
2478#define OBJ_distinguishedName OBJ_X509,49L
2479
2480#define LN_uniqueMember "uniqueMember"
2481#define NID_uniqueMember 888
2482#define OBJ_uniqueMember OBJ_X509,50L
2483
2484#define LN_houseIdentifier "houseIdentifier"
2485#define NID_houseIdentifier 889
2486#define OBJ_houseIdentifier OBJ_X509,51L
2487
2488#define LN_supportedAlgorithms "supportedAlgorithms"
2489#define NID_supportedAlgorithms 890
2490#define OBJ_supportedAlgorithms OBJ_X509,52L
2491
2492#define LN_deltaRevocationList "deltaRevocationList"
2493#define NID_deltaRevocationList 891
2494#define OBJ_deltaRevocationList OBJ_X509,53L
2495
2496#define SN_dmdName "dmdName"
2497#define NID_dmdName 892
2498#define OBJ_dmdName OBJ_X509,54L
2499
2500#define LN_pseudonym "pseudonym"
2501#define NID_pseudonym 510
2502#define OBJ_pseudonym OBJ_X509,65L
2503
2504#define SN_role "role"
2505#define LN_role "role"
2506#define NID_role 400
2507#define OBJ_role OBJ_X509,72L
2508
4a8ab10d
EA
2509#define LN_organizationIdentifier "organizationIdentifier"
2510#define NID_organizationIdentifier 1089
2511#define OBJ_organizationIdentifier OBJ_X509,97L
2512
2513#define SN_countryCode3c "c3"
2514#define LN_countryCode3c "countryCode3c"
2515#define NID_countryCode3c 1090
2516#define OBJ_countryCode3c OBJ_X509,98L
2517
2518#define SN_countryCode3n "n3"
2519#define LN_countryCode3n "countryCode3n"
2520#define NID_countryCode3n 1091
2521#define OBJ_countryCode3n OBJ_X509,99L
2522
2523#define LN_dnsName "dnsName"
2524#define NID_dnsName 1092
2525#define OBJ_dnsName OBJ_X509,100L
2526
0f113f3e
MC
2527#define SN_X500algorithms "X500algorithms"
2528#define LN_X500algorithms "directory services - algorithms"
2529#define NID_X500algorithms 378
2530#define OBJ_X500algorithms OBJ_X500,8L
2531
2532#define SN_rsa "RSA"
2533#define LN_rsa "rsa"
2534#define NID_rsa 19
2535#define OBJ_rsa OBJ_X500algorithms,1L,1L
2536
2537#define SN_mdc2WithRSA "RSA-MDC2"
2538#define LN_mdc2WithRSA "mdc2WithRSA"
2539#define NID_mdc2WithRSA 96
2540#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2541
2542#define SN_mdc2 "MDC2"
2543#define LN_mdc2 "mdc2"
2544#define NID_mdc2 95
2545#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2546
2547#define SN_id_ce "id-ce"
2548#define NID_id_ce 81
2549#define OBJ_id_ce OBJ_X500,29L
2550
2551#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2552#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2553#define NID_subject_directory_attributes 769
2554#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2555
2556#define SN_subject_key_identifier "subjectKeyIdentifier"
2557#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2558#define NID_subject_key_identifier 82
2559#define OBJ_subject_key_identifier OBJ_id_ce,14L
2560
2561#define SN_key_usage "keyUsage"
2562#define LN_key_usage "X509v3 Key Usage"
2563#define NID_key_usage 83
2564#define OBJ_key_usage OBJ_id_ce,15L
2565
2566#define SN_private_key_usage_period "privateKeyUsagePeriod"
2567#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2568#define NID_private_key_usage_period 84
2569#define OBJ_private_key_usage_period OBJ_id_ce,16L
2570
2571#define SN_subject_alt_name "subjectAltName"
2572#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2573#define NID_subject_alt_name 85
2574#define OBJ_subject_alt_name OBJ_id_ce,17L
2575
2576#define SN_issuer_alt_name "issuerAltName"
2577#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2578#define NID_issuer_alt_name 86
2579#define OBJ_issuer_alt_name OBJ_id_ce,18L
2580
2581#define SN_basic_constraints "basicConstraints"
2582#define LN_basic_constraints "X509v3 Basic Constraints"
2583#define NID_basic_constraints 87
2584#define OBJ_basic_constraints OBJ_id_ce,19L
2585
2586#define SN_crl_number "crlNumber"
2587#define LN_crl_number "X509v3 CRL Number"
2588#define NID_crl_number 88
2589#define OBJ_crl_number OBJ_id_ce,20L
2590
2591#define SN_crl_reason "CRLReason"
2592#define LN_crl_reason "X509v3 CRL Reason Code"
2593#define NID_crl_reason 141
2594#define OBJ_crl_reason OBJ_id_ce,21L
2595
2596#define SN_invalidity_date "invalidityDate"
2597#define LN_invalidity_date "Invalidity Date"
2598#define NID_invalidity_date 142
2599#define OBJ_invalidity_date OBJ_id_ce,24L
2600
2601#define SN_delta_crl "deltaCRL"
2602#define LN_delta_crl "X509v3 Delta CRL Indicator"
2603#define NID_delta_crl 140
2604#define OBJ_delta_crl OBJ_id_ce,27L
2605
2606#define SN_issuing_distribution_point "issuingDistributionPoint"
8332f91c 2607#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
0f113f3e
MC
2608#define NID_issuing_distribution_point 770
2609#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2610
2611#define SN_certificate_issuer "certificateIssuer"
2612#define LN_certificate_issuer "X509v3 Certificate Issuer"
2613#define NID_certificate_issuer 771
2614#define OBJ_certificate_issuer OBJ_id_ce,29L
2615
2616#define SN_name_constraints "nameConstraints"
2617#define LN_name_constraints "X509v3 Name Constraints"
2618#define NID_name_constraints 666
2619#define OBJ_name_constraints OBJ_id_ce,30L
2620
2621#define SN_crl_distribution_points "crlDistributionPoints"
2622#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2623#define NID_crl_distribution_points 103
2624#define OBJ_crl_distribution_points OBJ_id_ce,31L
2625
2626#define SN_certificate_policies "certificatePolicies"
2627#define LN_certificate_policies "X509v3 Certificate Policies"
2628#define NID_certificate_policies 89
2629#define OBJ_certificate_policies OBJ_id_ce,32L
2630
2631#define SN_any_policy "anyPolicy"
2632#define LN_any_policy "X509v3 Any Policy"
2633#define NID_any_policy 746
2634#define OBJ_any_policy OBJ_certificate_policies,0L
2635
2636#define SN_policy_mappings "policyMappings"
2637#define LN_policy_mappings "X509v3 Policy Mappings"
2638#define NID_policy_mappings 747
2639#define OBJ_policy_mappings OBJ_id_ce,33L
2640
2641#define SN_authority_key_identifier "authorityKeyIdentifier"
2642#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2643#define NID_authority_key_identifier 90
2644#define OBJ_authority_key_identifier OBJ_id_ce,35L
2645
2646#define SN_policy_constraints "policyConstraints"
2647#define LN_policy_constraints "X509v3 Policy Constraints"
2648#define NID_policy_constraints 401
2649#define OBJ_policy_constraints OBJ_id_ce,36L
2650
2651#define SN_ext_key_usage "extendedKeyUsage"
2652#define LN_ext_key_usage "X509v3 Extended Key Usage"
2653#define NID_ext_key_usage 126
2654#define OBJ_ext_key_usage OBJ_id_ce,37L
2655
2656#define SN_freshest_crl "freshestCRL"
2657#define LN_freshest_crl "X509v3 Freshest CRL"
2658#define NID_freshest_crl 857
2659#define OBJ_freshest_crl OBJ_id_ce,46L
2660
2661#define SN_inhibit_any_policy "inhibitAnyPolicy"
2662#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2663#define NID_inhibit_any_policy 748
2664#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2665
2666#define SN_target_information "targetInformation"
2667#define LN_target_information "X509v3 AC Targeting"
2668#define NID_target_information 402
2669#define OBJ_target_information OBJ_id_ce,55L
2670
2671#define SN_no_rev_avail "noRevAvail"
2672#define LN_no_rev_avail "X509v3 No Revocation Available"
2673#define NID_no_rev_avail 403
2674#define OBJ_no_rev_avail OBJ_id_ce,56L
2675
2676#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2677#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2678#define NID_anyExtendedKeyUsage 910
2679#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2680
2681#define SN_netscape "Netscape"
2682#define LN_netscape "Netscape Communications Corp."
2683#define NID_netscape 57
2684#define OBJ_netscape 2L,16L,840L,1L,113730L
2685
2686#define SN_netscape_cert_extension "nsCertExt"
2687#define LN_netscape_cert_extension "Netscape Certificate Extension"
2688#define NID_netscape_cert_extension 58
2689#define OBJ_netscape_cert_extension OBJ_netscape,1L
2690
2691#define SN_netscape_data_type "nsDataType"
2692#define LN_netscape_data_type "Netscape Data Type"
2693#define NID_netscape_data_type 59
2694#define OBJ_netscape_data_type OBJ_netscape,2L
2695
2696#define SN_netscape_cert_type "nsCertType"
2697#define LN_netscape_cert_type "Netscape Cert Type"
2698#define NID_netscape_cert_type 71
2699#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2700
2701#define SN_netscape_base_url "nsBaseUrl"
2702#define LN_netscape_base_url "Netscape Base Url"
2703#define NID_netscape_base_url 72
2704#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2705
2706#define SN_netscape_revocation_url "nsRevocationUrl"
2707#define LN_netscape_revocation_url "Netscape Revocation Url"
2708#define NID_netscape_revocation_url 73
2709#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2710
2711#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2712#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2713#define NID_netscape_ca_revocation_url 74
2714#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2715
2716#define SN_netscape_renewal_url "nsRenewalUrl"
2717#define LN_netscape_renewal_url "Netscape Renewal Url"
2718#define NID_netscape_renewal_url 75
2719#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2720
2721#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2722#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2723#define NID_netscape_ca_policy_url 76
2724#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2725
2726#define SN_netscape_ssl_server_name "nsSslServerName"
2727#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2728#define NID_netscape_ssl_server_name 77
2729#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2730
2731#define SN_netscape_comment "nsComment"
2732#define LN_netscape_comment "Netscape Comment"
2733#define NID_netscape_comment 78
2734#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2735
2736#define SN_netscape_cert_sequence "nsCertSequence"
2737#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2738#define NID_netscape_cert_sequence 79
2739#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2740
2741#define SN_ns_sgc "nsSGC"
2742#define LN_ns_sgc "Netscape Server Gated Crypto"
2743#define NID_ns_sgc 139
2744#define OBJ_ns_sgc OBJ_netscape,4L,1L
2745
2746#define SN_org "ORG"
2747#define LN_org "org"
2748#define NID_org 379
2749#define OBJ_org OBJ_iso,3L
2750
2751#define SN_dod "DOD"
2752#define LN_dod "dod"
2753#define NID_dod 380
2754#define OBJ_dod OBJ_org,6L
2755
2756#define SN_iana "IANA"
2757#define LN_iana "iana"
2758#define NID_iana 381
2759#define OBJ_iana OBJ_dod,1L
2760
2761#define OBJ_internet OBJ_iana
2762
2763#define SN_Directory "directory"
2764#define LN_Directory "Directory"
2765#define NID_Directory 382
2766#define OBJ_Directory OBJ_internet,1L
2767
2768#define SN_Management "mgmt"
2769#define LN_Management "Management"
2770#define NID_Management 383
2771#define OBJ_Management OBJ_internet,2L
2772
2773#define SN_Experimental "experimental"
2774#define LN_Experimental "Experimental"
2775#define NID_Experimental 384
2776#define OBJ_Experimental OBJ_internet,3L
2777
2778#define SN_Private "private"
2779#define LN_Private "Private"
2780#define NID_Private 385
2781#define OBJ_Private OBJ_internet,4L
2782
2783#define SN_Security "security"
2784#define LN_Security "Security"
2785#define NID_Security 386
2786#define OBJ_Security OBJ_internet,5L
2787
2788#define SN_SNMPv2 "snmpv2"
2789#define LN_SNMPv2 "SNMPv2"
2790#define NID_SNMPv2 387
2791#define OBJ_SNMPv2 OBJ_internet,6L
2792
2793#define LN_Mail "Mail"
2794#define NID_Mail 388
2795#define OBJ_Mail OBJ_internet,7L
2796
2797#define SN_Enterprises "enterprises"
2798#define LN_Enterprises "Enterprises"
2799#define NID_Enterprises 389
2800#define OBJ_Enterprises OBJ_Private,1L
2801
2802#define SN_dcObject "dcobject"
2803#define LN_dcObject "dcObject"
2804#define NID_dcObject 390
2805#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2806
2807#define SN_mime_mhs "mime-mhs"
2808#define LN_mime_mhs "MIME MHS"
2809#define NID_mime_mhs 504
2810#define OBJ_mime_mhs OBJ_Mail,1L
2811
2812#define SN_mime_mhs_headings "mime-mhs-headings"
2813#define LN_mime_mhs_headings "mime-mhs-headings"
2814#define NID_mime_mhs_headings 505
2815#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2816
2817#define SN_mime_mhs_bodies "mime-mhs-bodies"
2818#define LN_mime_mhs_bodies "mime-mhs-bodies"
2819#define NID_mime_mhs_bodies 506
2820#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2821
2822#define SN_id_hex_partial_message "id-hex-partial-message"
2823#define LN_id_hex_partial_message "id-hex-partial-message"
2824#define NID_id_hex_partial_message 507
2825#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2826
2827#define SN_id_hex_multipart_message "id-hex-multipart-message"
2828#define LN_id_hex_multipart_message "id-hex-multipart-message"
2829#define NID_id_hex_multipart_message 508
2830#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2831
0f113f3e
MC
2832#define SN_zlib_compression "ZLIB"
2833#define LN_zlib_compression "zlib compression"
2834#define NID_zlib_compression 125
2835#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2836
2837#define OBJ_csor 2L,16L,840L,1L,101L,3L
2838
2839#define OBJ_nistAlgorithms OBJ_csor,4L
2840
2841#define OBJ_aes OBJ_nistAlgorithms,1L
2842
2843#define SN_aes_128_ecb "AES-128-ECB"
2844#define LN_aes_128_ecb "aes-128-ecb"
2845#define NID_aes_128_ecb 418
2846#define OBJ_aes_128_ecb OBJ_aes,1L
2847
2848#define SN_aes_128_cbc "AES-128-CBC"
2849#define LN_aes_128_cbc "aes-128-cbc"
2850#define NID_aes_128_cbc 419
2851#define OBJ_aes_128_cbc OBJ_aes,2L
2852
2853#define SN_aes_128_ofb128 "AES-128-OFB"
2854#define LN_aes_128_ofb128 "aes-128-ofb"
2855#define NID_aes_128_ofb128 420
2856#define OBJ_aes_128_ofb128 OBJ_aes,3L
2857
2858#define SN_aes_128_cfb128 "AES-128-CFB"
2859#define LN_aes_128_cfb128 "aes-128-cfb"
2860#define NID_aes_128_cfb128 421
2861#define OBJ_aes_128_cfb128 OBJ_aes,4L
2862
2863#define SN_id_aes128_wrap "id-aes128-wrap"
2864#define NID_id_aes128_wrap 788
2865#define OBJ_id_aes128_wrap OBJ_aes,5L
2866
2867#define SN_aes_128_gcm "id-aes128-GCM"
2868#define LN_aes_128_gcm "aes-128-gcm"
2869#define NID_aes_128_gcm 895
2870#define OBJ_aes_128_gcm OBJ_aes,6L
2871
2872#define SN_aes_128_ccm "id-aes128-CCM"
2873#define LN_aes_128_ccm "aes-128-ccm"
2874#define NID_aes_128_ccm 896
2875#define OBJ_aes_128_ccm OBJ_aes,7L
2876
2877#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2878#define NID_id_aes128_wrap_pad 897
2879#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2880
2881#define SN_aes_192_ecb "AES-192-ECB"
2882#define LN_aes_192_ecb "aes-192-ecb"
2883#define NID_aes_192_ecb 422
2884#define OBJ_aes_192_ecb OBJ_aes,21L
2885
2886#define SN_aes_192_cbc "AES-192-CBC"
2887#define LN_aes_192_cbc "aes-192-cbc"
2888#define NID_aes_192_cbc 423
2889#define OBJ_aes_192_cbc OBJ_aes,22L
2890
2891#define SN_aes_192_ofb128 "AES-192-OFB"
2892#define LN_aes_192_ofb128 "aes-192-ofb"
2893#define NID_aes_192_ofb128 424
2894#define OBJ_aes_192_ofb128 OBJ_aes,23L
2895
2896#define SN_aes_192_cfb128 "AES-192-CFB"
2897#define LN_aes_192_cfb128 "aes-192-cfb"
2898#define NID_aes_192_cfb128 425
2899#define OBJ_aes_192_cfb128 OBJ_aes,24L
2900
2901#define SN_id_aes192_wrap "id-aes192-wrap"
2902#define NID_id_aes192_wrap 789
2903#define OBJ_id_aes192_wrap OBJ_aes,25L
2904
2905#define SN_aes_192_gcm "id-aes192-GCM"
2906#define LN_aes_192_gcm "aes-192-gcm"
2907#define NID_aes_192_gcm 898
2908#define OBJ_aes_192_gcm OBJ_aes,26L
2909
2910#define SN_aes_192_ccm "id-aes192-CCM"
2911#define LN_aes_192_ccm "aes-192-ccm"
2912#define NID_aes_192_ccm 899
2913#define OBJ_aes_192_ccm OBJ_aes,27L
2914
2915#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2916#define NID_id_aes192_wrap_pad 900
2917#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2918
2919#define SN_aes_256_ecb "AES-256-ECB"
2920#define LN_aes_256_ecb "aes-256-ecb"
2921#define NID_aes_256_ecb 426
2922#define OBJ_aes_256_ecb OBJ_aes,41L
2923
2924#define SN_aes_256_cbc "AES-256-CBC"
2925#define LN_aes_256_cbc "aes-256-cbc"
2926#define NID_aes_256_cbc 427
2927#define OBJ_aes_256_cbc OBJ_aes,42L
2928
2929#define SN_aes_256_ofb128 "AES-256-OFB"
2930#define LN_aes_256_ofb128 "aes-256-ofb"
2931#define NID_aes_256_ofb128 428
2932#define OBJ_aes_256_ofb128 OBJ_aes,43L
2933
2934#define SN_aes_256_cfb128 "AES-256-CFB"
2935#define LN_aes_256_cfb128 "aes-256-cfb"
2936#define NID_aes_256_cfb128 429
2937#define OBJ_aes_256_cfb128 OBJ_aes,44L
2938
2939#define SN_id_aes256_wrap "id-aes256-wrap"
2940#define NID_id_aes256_wrap 790
2941#define OBJ_id_aes256_wrap OBJ_aes,45L
2942
2943#define SN_aes_256_gcm "id-aes256-GCM"
2944#define LN_aes_256_gcm "aes-256-gcm"
2945#define NID_aes_256_gcm 901
2946#define OBJ_aes_256_gcm OBJ_aes,46L
2947
2948#define SN_aes_256_ccm "id-aes256-CCM"
2949#define LN_aes_256_ccm "aes-256-ccm"
2950#define NID_aes_256_ccm 902
2951#define OBJ_aes_256_ccm OBJ_aes,47L
2952
2953#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2954#define NID_id_aes256_wrap_pad 903
2955#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2956
5cd42251
P
2957#define SN_aes_128_xts "AES-128-XTS"
2958#define LN_aes_128_xts "aes-128-xts"
2959#define NID_aes_128_xts 913
2960#define OBJ_aes_128_xts OBJ_ieee_siswg,0L,1L,1L
2961
2962#define SN_aes_256_xts "AES-256-XTS"
2963#define LN_aes_256_xts "aes-256-xts"
2964#define NID_aes_256_xts 914
2965#define OBJ_aes_256_xts OBJ_ieee_siswg,0L,1L,2L
2966
0f113f3e
MC
2967#define SN_aes_128_cfb1 "AES-128-CFB1"
2968#define LN_aes_128_cfb1 "aes-128-cfb1"
2969#define NID_aes_128_cfb1 650
2970
2971#define SN_aes_192_cfb1 "AES-192-CFB1"
2972#define LN_aes_192_cfb1 "aes-192-cfb1"
2973#define NID_aes_192_cfb1 651
2974
2975#define SN_aes_256_cfb1 "AES-256-CFB1"
2976#define LN_aes_256_cfb1 "aes-256-cfb1"
2977#define NID_aes_256_cfb1 652
2978
2979#define SN_aes_128_cfb8 "AES-128-CFB8"
2980#define LN_aes_128_cfb8 "aes-128-cfb8"
2981#define NID_aes_128_cfb8 653
2982
2983#define SN_aes_192_cfb8 "AES-192-CFB8"
2984#define LN_aes_192_cfb8 "aes-192-cfb8"
2985#define NID_aes_192_cfb8 654
2986
2987#define SN_aes_256_cfb8 "AES-256-CFB8"
2988#define LN_aes_256_cfb8 "aes-256-cfb8"
2989#define NID_aes_256_cfb8 655
2990
2991#define SN_aes_128_ctr "AES-128-CTR"
2992#define LN_aes_128_ctr "aes-128-ctr"
2993#define NID_aes_128_ctr 904
2994
2995#define SN_aes_192_ctr "AES-192-CTR"
2996#define LN_aes_192_ctr "aes-192-ctr"
2997#define NID_aes_192_ctr 905
2998
2999#define SN_aes_256_ctr "AES-256-CTR"
3000#define LN_aes_256_ctr "aes-256-ctr"
3001#define NID_aes_256_ctr 906
3002
3003#define SN_aes_128_ocb "AES-128-OCB"
3004#define LN_aes_128_ocb "aes-128-ocb"
3005#define NID_aes_128_ocb 958
3006
3007#define SN_aes_192_ocb "AES-192-OCB"
3008#define LN_aes_192_ocb "aes-192-ocb"
3009#define NID_aes_192_ocb 959
3010
3011#define SN_aes_256_ocb "AES-256-OCB"
3012#define LN_aes_256_ocb "aes-256-ocb"
3013#define NID_aes_256_ocb 960
3014
0f113f3e
MC
3015#define SN_des_cfb1 "DES-CFB1"
3016#define LN_des_cfb1 "des-cfb1"
3017#define NID_des_cfb1 656
3018
3019#define SN_des_cfb8 "DES-CFB8"
3020#define LN_des_cfb8 "des-cfb8"
3021#define NID_des_cfb8 657
3022
3023#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
3024#define LN_des_ede3_cfb1 "des-ede3-cfb1"
3025#define NID_des_ede3_cfb1 658
3026
3027#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
3028#define LN_des_ede3_cfb8 "des-ede3-cfb8"
3029#define NID_des_ede3_cfb8 659
3030
3031#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
3032
3033#define SN_sha256 "SHA256"
3034#define LN_sha256 "sha256"
3035#define NID_sha256 672
3036#define OBJ_sha256 OBJ_nist_hashalgs,1L
3037
3038#define SN_sha384 "SHA384"
3039#define LN_sha384 "sha384"
3040#define NID_sha384 673
3041#define OBJ_sha384 OBJ_nist_hashalgs,2L
3042
3043#define SN_sha512 "SHA512"
3044#define LN_sha512 "sha512"
3045#define NID_sha512 674
3046#define OBJ_sha512 OBJ_nist_hashalgs,3L
3047
3048#define SN_sha224 "SHA224"
3049#define LN_sha224 "sha224"
3050#define NID_sha224 675
3051#define OBJ_sha224 OBJ_nist_hashalgs,4L
3052
299c9cbb
AP
3053#define SN_sha512_224 "SHA512-224"
3054#define LN_sha512_224 "sha512-224"
3055#define NID_sha512_224 1094
3056#define OBJ_sha512_224 OBJ_nist_hashalgs,5L
3057
3058#define SN_sha512_256 "SHA512-256"
3059#define LN_sha512_256 "sha512-256"
3060#define NID_sha512_256 1095
3061#define OBJ_sha512_256 OBJ_nist_hashalgs,6L
3062
3063#define SN_sha3_224 "SHA3-224"
3064#define LN_sha3_224 "sha3-224"
3065#define NID_sha3_224 1096
3066#define OBJ_sha3_224 OBJ_nist_hashalgs,7L
3067
3068#define SN_sha3_256 "SHA3-256"
3069#define LN_sha3_256 "sha3-256"
3070#define NID_sha3_256 1097
3071#define OBJ_sha3_256 OBJ_nist_hashalgs,8L
3072
3073#define SN_sha3_384 "SHA3-384"
3074#define LN_sha3_384 "sha3-384"
3075#define NID_sha3_384 1098
3076#define OBJ_sha3_384 OBJ_nist_hashalgs,9L
3077
3078#define SN_sha3_512 "SHA3-512"
3079#define LN_sha3_512 "sha3-512"
3080#define NID_sha3_512 1099
3081#define OBJ_sha3_512 OBJ_nist_hashalgs,10L
3082
3083#define SN_shake128 "SHAKE128"
3084#define LN_shake128 "shake128"
3085#define NID_shake128 1100
3086#define OBJ_shake128 OBJ_nist_hashalgs,11L
3087
3088#define SN_shake256 "SHAKE256"
3089#define LN_shake256 "shake256"
3090#define NID_shake256 1101
3091#define OBJ_shake256 OBJ_nist_hashalgs,12L
3092
3093#define SN_hmac_sha3_224 "id-hmacWithSHA3-224"
3094#define LN_hmac_sha3_224 "hmac-sha3-224"
3095#define NID_hmac_sha3_224 1102
3096#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L
3097
3098#define SN_hmac_sha3_256 "id-hmacWithSHA3-256"
3099#define LN_hmac_sha3_256 "hmac-sha3-256"
3100#define NID_hmac_sha3_256 1103
3101#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L
3102
3103#define SN_hmac_sha3_384 "id-hmacWithSHA3-384"
3104#define LN_hmac_sha3_384 "hmac-sha3-384"
3105#define NID_hmac_sha3_384 1104
3106#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L
3107
3108#define SN_hmac_sha3_512 "id-hmacWithSHA3-512"
3109#define LN_hmac_sha3_512 "hmac-sha3-512"
3110#define NID_hmac_sha3_512 1105
3111#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L
3112
3f1679b2
P
3113#define SN_kmac128 "KMAC128"
3114#define LN_kmac128 "kmac128"
3115#define NID_kmac128 1196
3116#define OBJ_kmac128 OBJ_nist_hashalgs,19L
3117
3118#define SN_kmac256 "KMAC256"
3119#define LN_kmac256 "kmac256"
3120#define NID_kmac256 1197
3121#define OBJ_kmac256 OBJ_nist_hashalgs,20L
3122
0f113f3e 3123#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
82869b3c 3124
0f113f3e
MC
3125#define SN_dsa_with_SHA224 "dsa_with_SHA224"
3126#define NID_dsa_with_SHA224 802
3127#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
82869b3c 3128
0f113f3e
MC
3129#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3130#define NID_dsa_with_SHA256 803
3131#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
82869b3c 3132
299c9cbb
AP
3133#define OBJ_sigAlgs OBJ_nistAlgorithms,3L
3134
3135#define SN_dsa_with_SHA384 "id-dsa-with-sha384"
3136#define LN_dsa_with_SHA384 "dsa_with_SHA384"
3137#define NID_dsa_with_SHA384 1106
3138#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L
3139
3140#define SN_dsa_with_SHA512 "id-dsa-with-sha512"
3141#define LN_dsa_with_SHA512 "dsa_with_SHA512"
3142#define NID_dsa_with_SHA512 1107
3143#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L
3144
3145#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224"
3146#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224"
3147#define NID_dsa_with_SHA3_224 1108
3148#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L
3149
3150#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256"
3151#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256"
3152#define NID_dsa_with_SHA3_256 1109
3153#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L
3154
3155#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384"
3156#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384"
3157#define NID_dsa_with_SHA3_384 1110
3158#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L
3159
3160#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512"
3161#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512"
3162#define NID_dsa_with_SHA3_512 1111
3163#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L
3164
3165#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224"
3166#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224"
3167#define NID_ecdsa_with_SHA3_224 1112
3168#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L
3169
3170#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256"
3171#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256"
3172#define NID_ecdsa_with_SHA3_256 1113
3173#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L
3174
3175#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384"
3176#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384"
3177#define NID_ecdsa_with_SHA3_384 1114
3178#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L
3179
3180#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512"
3181#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512"
3182#define NID_ecdsa_with_SHA3_512 1115
3183#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L
3184
3185#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224"
3186#define LN_RSA_SHA3_224 "RSA-SHA3-224"
3187#define NID_RSA_SHA3_224 1116
3188#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L
3189
3190#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256"
3191#define LN_RSA_SHA3_256 "RSA-SHA3-256"
3192#define NID_RSA_SHA3_256 1117
3193#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L
3194
f9f3e175
AP
3195#define SN_RSA_SHA3_384 "id-rsassa-pkcs1-v1_5-with-sha3-384"
3196#define LN_RSA_SHA3_384 "RSA-SHA3-384"
3197#define NID_RSA_SHA3_384 1118
3198#define OBJ_RSA_SHA3_384 OBJ_sigAlgs,15L
299c9cbb
AP
3199
3200#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512"
3201#define LN_RSA_SHA3_512 "RSA-SHA3-512"
3202#define NID_RSA_SHA3_512 1119
3203#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L
3204
0f113f3e
MC
3205#define SN_hold_instruction_code "holdInstructionCode"
3206#define LN_hold_instruction_code "Hold Instruction Code"
3207#define NID_hold_instruction_code 430
3208#define OBJ_hold_instruction_code OBJ_id_ce,23L
3209
3210#define OBJ_holdInstruction OBJ_X9_57,2L
82869b3c 3211
0f113f3e
MC
3212#define SN_hold_instruction_none "holdInstructionNone"
3213#define LN_hold_instruction_none "Hold Instruction None"
3214#define NID_hold_instruction_none 431
3215#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
82869b3c 3216
0f113f3e
MC
3217#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
3218#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
3219#define NID_hold_instruction_call_issuer 432
3220#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
3221
3222#define SN_hold_instruction_reject "holdInstructionReject"
3223#define LN_hold_instruction_reject "Hold Instruction Reject"
3224#define NID_hold_instruction_reject 433
3225#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
3226
3227#define SN_data "data"
3228#define NID_data 434
3229#define OBJ_data OBJ_itu_t,9L
3230
3231#define SN_pss "pss"
3232#define NID_pss 435
3233#define OBJ_pss OBJ_data,2342L
3234
3235#define SN_ucl "ucl"
3236#define NID_ucl 436
3237#define OBJ_ucl OBJ_pss,19200300L
3238
3239#define SN_pilot "pilot"
3240#define NID_pilot 437
3241#define OBJ_pilot OBJ_ucl,100L
3242
3243#define LN_pilotAttributeType "pilotAttributeType"
3244#define NID_pilotAttributeType 438
3245#define OBJ_pilotAttributeType OBJ_pilot,1L
3246
3247#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
3248#define NID_pilotAttributeSyntax 439
3249#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
3250
3251#define LN_pilotObjectClass "pilotObjectClass"
3252#define NID_pilotObjectClass 440
3253#define OBJ_pilotObjectClass OBJ_pilot,4L
3254
3255#define LN_pilotGroups "pilotGroups"
3256#define NID_pilotGroups 441
3257#define OBJ_pilotGroups OBJ_pilot,10L
3258
3259#define LN_iA5StringSyntax "iA5StringSyntax"
3260#define NID_iA5StringSyntax 442
3261#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
3262
3263#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
3264#define NID_caseIgnoreIA5StringSyntax 443
3265#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
3266
3267#define LN_pilotObject "pilotObject"
3268#define NID_pilotObject 444
3269#define OBJ_pilotObject OBJ_pilotObjectClass,3L
3270
3271#define LN_pilotPerson "pilotPerson"
3272#define NID_pilotPerson 445
3273#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
3274
3275#define SN_account "account"
3276#define NID_account 446
3277#define OBJ_account OBJ_pilotObjectClass,5L
3278
3279#define SN_document "document"
3280#define NID_document 447
3281#define OBJ_document OBJ_pilotObjectClass,6L
3282
3283#define SN_room "room"
3284#define NID_room 448
3285#define OBJ_room OBJ_pilotObjectClass,7L
3286
3287#define LN_documentSeries "documentSeries"
3288#define NID_documentSeries 449
3289#define OBJ_documentSeries OBJ_pilotObjectClass,9L
3290
3291#define SN_Domain "domain"
3292#define LN_Domain "Domain"
3293#define NID_Domain 392
3294#define OBJ_Domain OBJ_pilotObjectClass,13L
3295
3296#define LN_rFC822localPart "rFC822localPart"
3297#define NID_rFC822localPart 450
3298#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
3299
3300#define LN_dNSDomain "dNSDomain"
3301#define NID_dNSDomain 451
3302#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
3303
3304#define LN_domainRelatedObject "domainRelatedObject"
3305#define NID_domainRelatedObject 452
3306#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
3307
3308#define LN_friendlyCountry "friendlyCountry"
3309#define NID_friendlyCountry 453
3310#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
3311
3312#define LN_simpleSecurityObject "simpleSecurityObject"
3313#define NID_simpleSecurityObject 454
3314#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
3315
3316#define LN_pilotOrganization "pilotOrganization"
3317#define NID_pilotOrganization 455
3318#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
3319
3320#define LN_pilotDSA "pilotDSA"
3321#define NID_pilotDSA 456
3322#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
3323
3324#define LN_qualityLabelledData "qualityLabelledData"
3325#define NID_qualityLabelledData 457
3326#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
3327
3328#define SN_userId "UID"
3329#define LN_userId "userId"
3330#define NID_userId 458
3331#define OBJ_userId OBJ_pilotAttributeType,1L
3332
3333#define LN_textEncodedORAddress "textEncodedORAddress"
3334#define NID_textEncodedORAddress 459
3335#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
3336
3337#define SN_rfc822Mailbox "mail"
3338#define LN_rfc822Mailbox "rfc822Mailbox"
3339#define NID_rfc822Mailbox 460
3340#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
3341
3342#define SN_info "info"
3343#define NID_info 461
3344#define OBJ_info OBJ_pilotAttributeType,4L
3345
3346#define LN_favouriteDrink "favouriteDrink"
3347#define NID_favouriteDrink 462
3348#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
3349
3350#define LN_roomNumber "roomNumber"
3351#define NID_roomNumber 463
3352#define OBJ_roomNumber OBJ_pilotAttributeType,6L
3353
3354#define SN_photo "photo"
3355#define NID_photo 464
3356#define OBJ_photo OBJ_pilotAttributeType,7L
3357
3358#define LN_userClass "userClass"
3359#define NID_userClass 465
3360#define OBJ_userClass OBJ_pilotAttributeType,8L
3361
3362#define SN_host "host"
3363#define NID_host 466
3364#define OBJ_host OBJ_pilotAttributeType,9L
3365
3366#define SN_manager "manager"
3367#define NID_manager 467
3368#define OBJ_manager OBJ_pilotAttributeType,10L
3369
3370#define LN_documentIdentifier "documentIdentifier"
3371#define NID_documentIdentifier 468
3372#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
3373
3374#define LN_documentTitle "documentTitle"
3375#define NID_documentTitle 469
3376#define OBJ_documentTitle OBJ_pilotAttributeType,12L
3377
3378#define LN_documentVersion "documentVersion"
3379#define NID_documentVersion 470
3380#define OBJ_documentVersion OBJ_pilotAttributeType,13L
3381
3382#define LN_documentAuthor "documentAuthor"
3383#define NID_documentAuthor 471
3384#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
3385
3386#define LN_documentLocation "documentLocation"
3387#define NID_documentLocation 472
3388#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3389
3390#define LN_homeTelephoneNumber "homeTelephoneNumber"
3391#define NID_homeTelephoneNumber 473
3392#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3393
3394#define SN_secretary "secretary"
3395#define NID_secretary 474
3396#define OBJ_secretary OBJ_pilotAttributeType,21L
3397
3398#define LN_otherMailbox "otherMailbox"
3399#define NID_otherMailbox 475
3400#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3401
3402#define LN_lastModifiedTime "lastModifiedTime"
3403#define NID_lastModifiedTime 476
3404#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3405
3406#define LN_lastModifiedBy "lastModifiedBy"
3407#define NID_lastModifiedBy 477
3408#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3409
3410#define SN_domainComponent "DC"
3411#define LN_domainComponent "domainComponent"
3412#define NID_domainComponent 391
3413#define OBJ_domainComponent OBJ_pilotAttributeType,25L
82869b3c 3414
0f113f3e
MC
3415#define LN_aRecord "aRecord"
3416#define NID_aRecord 478
3417#define OBJ_aRecord OBJ_pilotAttributeType,26L
3418
3419#define LN_pilotAttributeType27 "pilotAttributeType27"
3420#define NID_pilotAttributeType27 479
3421#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3422
3423#define LN_mXRecord "mXRecord"
3424#define NID_mXRecord 480
3425#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3426
3427#define LN_nSRecord "nSRecord"
3428#define NID_nSRecord 481
3429#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3430
3431#define LN_sOARecord "sOARecord"
3432#define NID_sOARecord 482
3433#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3434
3435#define LN_cNAMERecord "cNAMERecord"
3436#define NID_cNAMERecord 483
3437#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3438
3439#define LN_associatedDomain "associatedDomain"
3440#define NID_associatedDomain 484
3441#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3442
3443#define LN_associatedName "associatedName"
3444#define NID_associatedName 485
3445#define OBJ_associatedName OBJ_pilotAttributeType,38L
3446
3447#define LN_homePostalAddress "homePostalAddress"
3448#define NID_homePostalAddress 486
3449#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3450
3451#define LN_personalTitle "personalTitle"
3452#define NID_personalTitle 487
3453#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3454
3455#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3456#define NID_mobileTelephoneNumber 488
3457#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3458
3459#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3460#define NID_pagerTelephoneNumber 489
3461#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3462
3463#define LN_friendlyCountryName "friendlyCountryName"
3464#define NID_friendlyCountryName 490
3465#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3466
c81f425e
RS
3467#define SN_uniqueIdentifier "uid"
3468#define LN_uniqueIdentifier "uniqueIdentifier"
3469#define NID_uniqueIdentifier 102
3470#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3471
0f113f3e
MC
3472#define LN_organizationalStatus "organizationalStatus"
3473#define NID_organizationalStatus 491
3474#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3475
3476#define LN_janetMailbox "janetMailbox"
3477#define NID_janetMailbox 492
3478#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3479
3480#define LN_mailPreferenceOption "mailPreferenceOption"
3481#define NID_mailPreferenceOption 493
3482#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3483
3484#define LN_buildingName "buildingName"
3485#define NID_buildingName 494
3486#define OBJ_buildingName OBJ_pilotAttributeType,48L
3487
3488#define LN_dSAQuality "dSAQuality"
3489#define NID_dSAQuality 495
3490#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3491
3492#define LN_singleLevelQuality "singleLevelQuality"
3493#define NID_singleLevelQuality 496
3494#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3495
3496#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3497#define NID_subtreeMinimumQuality 497
3498#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3499
3500#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3501#define NID_subtreeMaximumQuality 498
3502#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3503
3504#define LN_personalSignature "personalSignature"
3505#define NID_personalSignature 499
3506#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3507
3508#define LN_dITRedirect "dITRedirect"
3509#define NID_dITRedirect 500
3510#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3511
3512#define SN_audio "audio"
3513#define NID_audio 501
3514#define OBJ_audio OBJ_pilotAttributeType,55L
3515
3516#define LN_documentPublisher "documentPublisher"
3517#define NID_documentPublisher 502
3518#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
82869b3c 3519
0f113f3e
MC
3520#define SN_id_set "id-set"
3521#define LN_id_set "Secure Electronic Transactions"
3522#define NID_id_set 512
3523#define OBJ_id_set OBJ_international_organizations,42L
3524
3525#define SN_set_ctype "set-ctype"
3526#define LN_set_ctype "content types"
3527#define NID_set_ctype 513
3528#define OBJ_set_ctype OBJ_id_set,0L
3529
3530#define SN_set_msgExt "set-msgExt"
3531#define LN_set_msgExt "message extensions"
3532#define NID_set_msgExt 514
3533#define OBJ_set_msgExt OBJ_id_set,1L
3534
3535#define SN_set_attr "set-attr"
3536#define NID_set_attr 515
3537#define OBJ_set_attr OBJ_id_set,3L
3538
3539#define SN_set_policy "set-policy"
3540#define NID_set_policy 516
3541#define OBJ_set_policy OBJ_id_set,5L
3542
3543#define SN_set_certExt "set-certExt"
3544#define LN_set_certExt "certificate extensions"
3545#define NID_set_certExt 517
3546#define OBJ_set_certExt OBJ_id_set,7L
82869b3c 3547
0f113f3e
MC
3548#define SN_set_brand "set-brand"
3549#define NID_set_brand 518
3550#define OBJ_set_brand OBJ_id_set,8L
82869b3c 3551
0f113f3e
MC
3552#define SN_setct_PANData "setct-PANData"
3553#define NID_setct_PANData 519
3554#define OBJ_setct_PANData OBJ_set_ctype,0L
82869b3c 3555
0f113f3e
MC
3556#define SN_setct_PANToken "setct-PANToken"
3557#define NID_setct_PANToken 520
3558#define OBJ_setct_PANToken OBJ_set_ctype,1L
82869b3c 3559
0f113f3e
MC
3560#define SN_setct_PANOnly "setct-PANOnly"
3561#define NID_setct_PANOnly 521
3562#define OBJ_setct_PANOnly OBJ_set_ctype,2L
82869b3c 3563
0f113f3e
MC
3564#define SN_setct_OIData "setct-OIData"
3565#define NID_setct_OIData 522
3566#define OBJ_setct_OIData OBJ_set_ctype,3L
82869b3c 3567
0f113f3e
MC
3568#define SN_setct_PI "setct-PI"
3569#define NID_setct_PI 523
3570#define OBJ_setct_PI OBJ_set_ctype,4L
82869b3c 3571
0f113f3e
MC
3572#define SN_setct_PIData "setct-PIData"
3573#define NID_setct_PIData 524
3574#define OBJ_setct_PIData OBJ_set_ctype,5L
82869b3c 3575
0f113f3e
MC
3576#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3577#define NID_setct_PIDataUnsigned 525
3578#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
82869b3c 3579
0f113f3e
MC
3580#define SN_setct_HODInput "setct-HODInput"
3581#define NID_setct_HODInput 526
3582#define OBJ_setct_HODInput OBJ_set_ctype,7L
82869b3c 3583
0f113f3e
MC
3584#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3585#define NID_setct_AuthResBaggage 527
3586#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
82869b3c 3587
0f113f3e
MC
3588#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3589#define NID_setct_AuthRevReqBaggage 528
3590#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
82869b3c 3591
0f113f3e
MC
3592#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3593#define NID_setct_AuthRevResBaggage 529
3594#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
82869b3c 3595
0f113f3e
MC
3596#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3597#define NID_setct_CapTokenSeq 530
3598#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
82869b3c 3599
0f113f3e
MC
3600#define SN_setct_PInitResData "setct-PInitResData"
3601#define NID_setct_PInitResData 531
3602#define OBJ_setct_PInitResData OBJ_set_ctype,12L
82869b3c 3603
0f113f3e
MC
3604#define SN_setct_PI_TBS "setct-PI-TBS"
3605#define NID_setct_PI_TBS 532
3606#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
82869b3c 3607
0f113f3e
MC
3608#define SN_setct_PResData "setct-PResData"
3609#define NID_setct_PResData 533
3610#define OBJ_setct_PResData OBJ_set_ctype,14L
82869b3c 3611
0f113f3e
MC
3612#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3613#define NID_setct_AuthReqTBS 534
3614#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
82869b3c 3615
0f113f3e
MC
3616#define SN_setct_AuthResTBS "setct-AuthResTBS"
3617#define NID_setct_AuthResTBS 535
3618#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
82869b3c 3619
0f113f3e
MC
3620#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3621#define NID_setct_AuthResTBSX 536
3622#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
82869b3c 3623
0f113f3e
MC
3624#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3625#define NID_setct_AuthTokenTBS 537
3626#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
82869b3c 3627
0f113f3e
MC
3628#define SN_setct_CapTokenData "setct-CapTokenData"
3629#define NID_setct_CapTokenData 538
3630#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
82869b3c 3631
0f113f3e
MC
3632#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3633#define NID_setct_CapTokenTBS 539
3634#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
82869b3c 3635
0f113f3e
MC
3636#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3637#define NID_setct_AcqCardCodeMsg 540
3638#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
82869b3c 3639
0f113f3e
MC
3640#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3641#define NID_setct_AuthRevReqTBS 541
3642#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
82869b3c 3643
0f113f3e
MC
3644#define SN_setct_AuthRevResData "setct-AuthRevResData"
3645#define NID_setct_AuthRevResData 542
3646#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
82869b3c 3647
0f113f3e
MC
3648#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3649#define NID_setct_AuthRevResTBS 543
3650#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
82869b3c 3651
0f113f3e
MC
3652#define SN_setct_CapReqTBS "setct-CapReqTBS"
3653#define NID_setct_CapReqTBS 544
3654#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
82869b3c 3655
0f113f3e
MC
3656#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3657#define NID_setct_CapReqTBSX 545
3658#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
82869b3c 3659
0f113f3e
MC
3660#define SN_setct_CapResData "setct-CapResData"
3661#define NID_setct_CapResData 546
3662#define OBJ_setct_CapResData OBJ_set_ctype,28L
82869b3c 3663
0f113f3e
MC
3664#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3665#define NID_setct_CapRevReqTBS 547
3666#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
82869b3c 3667
0f113f3e
MC
3668#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3669#define NID_setct_CapRevReqTBSX 548
3670#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
82869b3c 3671
0f113f3e
MC
3672#define SN_setct_CapRevResData "setct-CapRevResData"
3673#define NID_setct_CapRevResData 549
3674#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
82869b3c 3675
0f113f3e
MC
3676#define SN_setct_CredReqTBS "setct-CredReqTBS"
3677#define NID_setct_CredReqTBS 550
3678#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
82869b3c 3679
0f113f3e
MC
3680#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3681#define NID_setct_CredReqTBSX 551
3682#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
82869b3c 3683
0f113f3e
MC
3684#define SN_setct_CredResData "setct-CredResData"
3685#define NID_setct_CredResData 552
3686#define OBJ_setct_CredResData OBJ_set_ctype,34L
82869b3c 3687
0f113f3e
MC
3688#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3689#define NID_setct_CredRevReqTBS 553
3690#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
82869b3c 3691
0f113f3e
MC
3692#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3693#define NID_setct_CredRevReqTBSX 554
3694#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
82869b3c 3695
0f113f3e
MC
3696#define SN_setct_CredRevResData "setct-CredRevResData"
3697#define NID_setct_CredRevResData 555
3698#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
82869b3c 3699
0f113f3e
MC
3700#define SN_setct_PCertReqData "setct-PCertReqData"
3701#define NID_setct_PCertReqData 556
3702#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
82869b3c 3703
0f113f3e
MC
3704#define SN_setct_PCertResTBS "setct-PCertResTBS"
3705#define NID_setct_PCertResTBS 557
3706#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
82869b3c 3707
0f113f3e
MC
3708#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3709#define NID_setct_BatchAdminReqData 558
3710#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
82869b3c 3711
0f113f3e
MC
3712#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3713#define NID_setct_BatchAdminResData 559
3714#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
82869b3c 3715
0f113f3e
MC
3716#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3717#define NID_setct_CardCInitResTBS 560
3718#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
82869b3c 3719
0f113f3e
MC
3720#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3721#define NID_setct_MeAqCInitResTBS 561
3722#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
82869b3c 3723
0f113f3e
MC
3724#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3725#define NID_setct_RegFormResTBS 562
3726#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
82869b3c 3727
0f113f3e
MC
3728#define SN_setct_CertReqData "setct-CertReqData"
3729#define NID_setct_CertReqData 563
3730#define OBJ_setct_CertReqData OBJ_set_ctype,45L
82869b3c 3731
0f113f3e
MC
3732#define SN_setct_CertReqTBS "setct-CertReqTBS"
3733#define NID_setct_CertReqTBS 564
3734#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
82869b3c 3735
0f113f3e
MC
3736#define SN_setct_CertResData "setct-CertResData"
3737#define NID_setct_CertResData 565
3738#define OBJ_setct_CertResData OBJ_set_ctype,47L
82869b3c 3739
0f113f3e
MC
3740#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3741#define NID_setct_CertInqReqTBS 566
3742#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
82869b3c 3743
0f113f3e
MC
3744#define SN_setct_ErrorTBS "setct-ErrorTBS"
3745#define NID_setct_ErrorTBS 567
3746#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
82869b3c 3747
0f113f3e
MC
3748#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3749#define NID_setct_PIDualSignedTBE 568
3750#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
82869b3c 3751
0f113f3e
MC
3752#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3753#define NID_setct_PIUnsignedTBE 569
3754#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
82869b3c 3755
0f113f3e
MC
3756#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3757#define NID_setct_AuthReqTBE 570
3758#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
82869b3c 3759
0f113f3e
MC
3760#define SN_setct_AuthResTBE "setct-AuthResTBE"
3761#define NID_setct_AuthResTBE 571
3762#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
82869b3c 3763
0f113f3e
MC
3764#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3765#define NID_setct_AuthResTBEX 572
3766#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
82869b3c 3767
0f113f3e
MC
3768#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3769#define NID_setct_AuthTokenTBE 573
3770#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
82869b3c 3771
0f113f3e
MC
3772#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3773#define NID_setct_CapTokenTBE 574
3774#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
82869b3c 3775
0f113f3e
MC
3776#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3777#define NID_setct_CapTokenTBEX 575
3778#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
82869b3c 3779
0f113f3e
MC
3780#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3781#define NID_setct_AcqCardCodeMsgTBE 576
3782#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
82869b3c 3783
0f113f3e
MC
3784#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3785#define NID_setct_AuthRevReqTBE 577
3786#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
82869b3c 3787
0f113f3e
MC
3788#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3789#define NID_setct_AuthRevResTBE 578
3790#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
82869b3c 3791
0f113f3e
MC
3792#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3793#define NID_setct_AuthRevResTBEB 579
3794#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
82869b3c 3795
0f113f3e
MC
3796#define SN_setct_CapReqTBE "setct-CapReqTBE"
3797#define NID_setct_CapReqTBE 580
3798#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
82869b3c 3799
0f113f3e
MC
3800#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3801#define NID_setct_CapReqTBEX 581
3802#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
82869b3c 3803
0f113f3e
MC
3804#define SN_setct_CapResTBE "setct-CapResTBE"
3805#define NID_setct_CapResTBE 582
3806#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
82869b3c 3807
0f113f3e
MC
3808#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3809#define NID_setct_CapRevReqTBE 583
3810#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
afb14cda 3811
0f113f3e
MC
3812#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3813#define NID_setct_CapRevReqTBEX 584
3814#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
b36bab78 3815
0f113f3e
MC
3816#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3817#define NID_setct_CapRevResTBE 585
3818#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
b36bab78 3819
0f113f3e
MC
3820#define SN_setct_CredReqTBE "setct-CredReqTBE"
3821#define NID_setct_CredReqTBE 586
3822#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
b36bab78 3823
0f113f3e
MC
3824#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3825#define NID_setct_CredReqTBEX 587
3826#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
b36bab78 3827
0f113f3e
MC
3828#define SN_setct_CredResTBE "setct-CredResTBE"
3829#define NID_setct_CredResTBE 588
3830#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
b36bab78 3831
0f113f3e
MC
3832#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3833#define NID_setct_CredRevReqTBE 589
3834#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
b36bab78 3835
0f113f3e
MC
3836#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3837#define NID_setct_CredRevReqTBEX 590
3838#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
b36bab78 3839
0f113f3e
MC
3840#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3841#define NID_setct_CredRevResTBE 591
3842#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
b36bab78 3843
0f113f3e
MC
3844#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3845#define NID_setct_BatchAdminReqTBE 592
3846#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
6af440ce 3847
0f113f3e
MC
3848#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3849#define NID_setct_BatchAdminResTBE 593
3850#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
6af440ce 3851
0f113f3e
MC
3852#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3853#define NID_setct_RegFormReqTBE 594
3854#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
6af440ce 3855
0f113f3e
MC
3856#define SN_setct_CertReqTBE "setct-CertReqTBE"
3857#define NID_setct_CertReqTBE 595
3858#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
6af440ce 3859
0f113f3e
MC
3860#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3861#define NID_setct_CertReqTBEX 596
3862#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
6af440ce 3863
0f113f3e
MC
3864#define SN_setct_CertResTBE "setct-CertResTBE"
3865#define NID_setct_CertResTBE 597
3866#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
6af440ce 3867
0f113f3e
MC
3868#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3869#define NID_setct_CRLNotificationTBS 598
3870#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
6af440ce 3871
0f113f3e
MC
3872#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3873#define NID_setct_CRLNotificationResTBS 599
3874#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3875
3876#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3877#define NID_setct_BCIDistributionTBS 600
3878#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3879
3880#define SN_setext_genCrypt "setext-genCrypt"
3881#define LN_setext_genCrypt "generic cryptogram"
3882#define NID_setext_genCrypt 601
3883#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3884
3885#define SN_setext_miAuth "setext-miAuth"
3886#define LN_setext_miAuth "merchant initiated auth"
3887#define NID_setext_miAuth 602
3888#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3889
3890#define SN_setext_pinSecure "setext-pinSecure"
3891#define NID_setext_pinSecure 603
3892#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3893
3894#define SN_setext_pinAny "setext-pinAny"
3895#define NID_setext_pinAny 604
3896#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3897
3898#define SN_setext_track2 "setext-track2"
3899#define NID_setext_track2 605
3900#define OBJ_setext_track2 OBJ_set_msgExt,7L
3901
3902#define SN_setext_cv "setext-cv"
3903#define LN_setext_cv "additional verification"
3904#define NID_setext_cv 606
3905#define OBJ_setext_cv OBJ_set_msgExt,8L
3906
3907#define SN_set_policy_root "set-policy-root"
3908#define NID_set_policy_root 607
3909#define OBJ_set_policy_root OBJ_set_policy,0L
3910
3911#define SN_setCext_hashedRoot "setCext-hashedRoot"
3912#define NID_setCext_hashedRoot 608
3913#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3914
3915#define SN_setCext_certType "setCext-certType"
3916#define NID_setCext_certType 609
3917#define OBJ_setCext_certType OBJ_set_certExt,1L
3918
3919#define SN_setCext_merchData "setCext-merchData"
3920#define NID_setCext_merchData 610
3921#define OBJ_setCext_merchData OBJ_set_certExt,2L
3922
3923#define SN_setCext_cCertRequired "setCext-cCertRequired"
3924#define NID_setCext_cCertRequired 611
3925#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3926
3927#define SN_setCext_tunneling "setCext-tunneling"
3928#define NID_setCext_tunneling 612
3929#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3930
3931#define SN_setCext_setExt "setCext-setExt"
3932#define NID_setCext_setExt 613
3933#define OBJ_setCext_setExt OBJ_set_certExt,5L
3934
3935#define SN_setCext_setQualf "setCext-setQualf"
3936#define NID_setCext_setQualf 614
3937#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3938
3939#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3940#define NID_setCext_PGWYcapabilities 615
3941#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3942
3943#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3944#define NID_setCext_TokenIdentifier 616
3945#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3946
3947#define SN_setCext_Track2Data "setCext-Track2Data"
3948#define NID_setCext_Track2Data 617
3949#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3950
3951#define SN_setCext_TokenType "setCext-TokenType"
3952#define NID_setCext_TokenType 618
3953#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3954
3955#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3956#define NID_setCext_IssuerCapabilities 619
3957#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3958
3959#define SN_setAttr_Cert "setAttr-Cert"
3960#define NID_setAttr_Cert 620
3961#define OBJ_setAttr_Cert OBJ_set_attr,0L
3962
3963#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3964#define LN_setAttr_PGWYcap "payment gateway capabilities"
3965#define NID_setAttr_PGWYcap 621
3966#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3967
3968#define SN_setAttr_TokenType "setAttr-TokenType"
3969#define NID_setAttr_TokenType 622
3970#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3971
3972#define SN_setAttr_IssCap "setAttr-IssCap"
3973#define LN_setAttr_IssCap "issuer capabilities"
3974#define NID_setAttr_IssCap 623
3975#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3976
3977#define SN_set_rootKeyThumb "set-rootKeyThumb"
3978#define NID_set_rootKeyThumb 624
3979#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3980
3981#define SN_set_addPolicy "set-addPolicy"
3982#define NID_set_addPolicy 625
3983#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3984
3985#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3986#define NID_setAttr_Token_EMV 626
3987#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3988
3989#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3990#define NID_setAttr_Token_B0Prime 627
3991#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3992
3993#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3994#define NID_setAttr_IssCap_CVM 628
3995#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3996
3997#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3998#define NID_setAttr_IssCap_T2 629
3999#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
4000
4001#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
4002#define NID_setAttr_IssCap_Sig 630
4003#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
4004
4005#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
4006#define LN_setAttr_GenCryptgrm "generate cryptogram"
4007#define NID_setAttr_GenCryptgrm 631
4008#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
4009
4010#define SN_setAttr_T2Enc "setAttr-T2Enc"
4011#define LN_setAttr_T2Enc "encrypted track 2"
4012#define NID_setAttr_T2Enc 632
4013#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
4014
4015#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
4016#define LN_setAttr_T2cleartxt "cleartext track 2"
4017#define NID_setAttr_T2cleartxt 633
4018#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
4019
4020#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
4021#define LN_setAttr_TokICCsig "ICC or token signature"
4022#define NID_setAttr_TokICCsig 634
4023#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
4024
4025#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
4026#define LN_setAttr_SecDevSig "secure device signature"
4027#define NID_setAttr_SecDevSig 635
4028#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
4029
4030#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
4031#define NID_set_brand_IATA_ATA 636
4032#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
4033
4034#define SN_set_brand_Diners "set-brand-Diners"
4035#define NID_set_brand_Diners 637
4036#define OBJ_set_brand_Diners OBJ_set_brand,30L
4037
4038#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
4039#define NID_set_brand_AmericanExpress 638
4040#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
4041
4042#define SN_set_brand_JCB "set-brand-JCB"
4043#define NID_set_brand_JCB 639
4044#define OBJ_set_brand_JCB OBJ_set_brand,35L
4045
4046#define SN_set_brand_Visa "set-brand-Visa"
4047#define NID_set_brand_Visa 640
4048#define OBJ_set_brand_Visa OBJ_set_brand,4L
4049
4050#define SN_set_brand_MasterCard "set-brand-MasterCard"
4051#define NID_set_brand_MasterCard 641
4052#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
4053
4054#define SN_set_brand_Novus "set-brand-Novus"
4055#define NID_set_brand_Novus 642
4056#define OBJ_set_brand_Novus OBJ_set_brand,6011L
4057
4058#define SN_des_cdmf "DES-CDMF"
4059#define LN_des_cdmf "des-cdmf"
4060#define NID_des_cdmf 643
4061#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
4062
4063#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
4064#define NID_rsaOAEPEncryptionSET 644
4065#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
4066
4067#define SN_ipsec3 "Oakley-EC2N-3"
4068#define LN_ipsec3 "ipsec3"
4069#define NID_ipsec3 749
4070
4071#define SN_ipsec4 "Oakley-EC2N-4"
4072#define LN_ipsec4 "ipsec4"
4073#define NID_ipsec4 750
4074
4075#define SN_whirlpool "whirlpool"
4076#define NID_whirlpool 804
4077#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
4078
4079#define SN_cryptopro "cryptopro"
4080#define NID_cryptopro 805
4081#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
4082
4083#define SN_cryptocom "cryptocom"
4084#define NID_cryptocom 806
4085#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
4086
31001f81
DB
4087#define SN_id_tc26 "id-tc26"
4088#define NID_id_tc26 974
4089#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
4090
0f113f3e
MC
4091#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
4092#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
4093#define NID_id_GostR3411_94_with_GostR3410_2001 807
4094#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
4095
4096#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
4097#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
4098#define NID_id_GostR3411_94_with_GostR3410_94 808
4099#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
4100
4101#define SN_id_GostR3411_94 "md_gost94"
4102#define LN_id_GostR3411_94 "GOST R 34.11-94"
4103#define NID_id_GostR3411_94 809
4104#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
4105
4106#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
4107#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
4108#define NID_id_HMACGostR3411_94 810
4109#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
4110
4111#define SN_id_GostR3410_2001 "gost2001"
4112#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
4113#define NID_id_GostR3410_2001 811
4114#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
4115
4116#define SN_id_GostR3410_94 "gost94"
4117#define LN_id_GostR3410_94 "GOST R 34.10-94"
4118#define NID_id_GostR3410_94 812
4119#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
4120
4121#define SN_id_Gost28147_89 "gost89"
4122#define LN_id_Gost28147_89 "GOST 28147-89"
4123#define NID_id_Gost28147_89 813
4124#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
4125
4126#define SN_gost89_cnt "gost89-cnt"
4127#define NID_gost89_cnt 814
4128
31001f81
DB
4129#define SN_gost89_cnt_12 "gost89-cnt-12"
4130#define NID_gost89_cnt_12 975
4131
52ee3ed3
DB
4132#define SN_gost89_cbc "gost89-cbc"
4133#define NID_gost89_cbc 1009
4134
4135#define SN_gost89_ecb "gost89-ecb"
4136#define NID_gost89_ecb 1010
4137
4138#define SN_gost89_ctr "gost89-ctr"
4139#define NID_gost89_ctr 1011
4140
0f113f3e
MC
4141#define SN_id_Gost28147_89_MAC "gost-mac"
4142#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
4143#define NID_id_Gost28147_89_MAC 815
4144#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
4145
31001f81
DB
4146#define SN_gost_mac_12 "gost-mac-12"
4147#define NID_gost_mac_12 976
4148
0f113f3e
MC
4149#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
4150#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
4151#define NID_id_GostR3411_94_prf 816
4152#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
4153
4154#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
4155#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
4156#define NID_id_GostR3410_2001DH 817
4157#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
4158
4159#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
4160#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
4161#define NID_id_GostR3410_94DH 818
4162#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
4163
4164#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
4165#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
4166#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
4167
4168#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
4169#define NID_id_Gost28147_89_None_KeyMeshing 820
4170#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
4171
4172#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
4173#define NID_id_GostR3411_94_TestParamSet 821
4174#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
4175
4176#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
4177#define NID_id_GostR3411_94_CryptoProParamSet 822
4178#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
4179
4180#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
4181#define NID_id_Gost28147_89_TestParamSet 823
4182#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
4183
4184#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
4185#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
4186#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
4187
4188#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
4189#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
4190#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
4191
4192#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
4193#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
4194#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
4195
4196#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
4197#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
4198#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
4199
4200#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4201#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
4202#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
4203
4204#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4205#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
4206#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
4207
4208#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4209#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
4210#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
4211
4212#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
4213#define NID_id_GostR3410_94_TestParamSet 831
4214#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
4215
4216#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
4217#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
4218#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
4219
4220#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
4221#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
4222#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
4223
4224#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
4225#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
4226#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
4227
4228#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
4229#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
4230#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
4231
4232#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4233#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
4234#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
4235
4236#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4237#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
4238#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
4239
4240#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4241#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
4242#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
4243
4244#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
4245#define NID_id_GostR3410_2001_TestParamSet 839
4246#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
4247
4248#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
4249#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
4250#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
4251
4252#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
4253#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
4254#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
4255
4256#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
4257#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
4258#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
4259
4260#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4261#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
4262#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
4263
4264#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4265#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
4266#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
4267
4268#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
4269#define NID_id_GostR3410_94_a 845
4270#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
4271
4272#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
4273#define NID_id_GostR3410_94_aBis 846
4274#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
4275
4276#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
4277#define NID_id_GostR3410_94_b 847
4278#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
4279
4280#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
4281#define NID_id_GostR3410_94_bBis 848
4282#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
4283
4284#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
4285#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
4286#define NID_id_Gost28147_89_cc 849
4287#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
4288
4289#define SN_id_GostR3410_94_cc "gost94cc"
4290#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
4291#define NID_id_GostR3410_94_cc 850
4292#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
4293
4294#define SN_id_GostR3410_2001_cc "gost2001cc"
4295#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
4296#define NID_id_GostR3410_2001_cc 851
4297#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
4298
4299#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
4300#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4301#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
4302#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
4303
4304#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
4305#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4306#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
4307#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
4308
4309#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
4310#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
4311#define NID_id_GostR3410_2001_ParamSet_cc 854
4312#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
4313
31001f81
DB
4314#define SN_id_tc26_algorithms "id-tc26-algorithms"
4315#define NID_id_tc26_algorithms 977
4316#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
4317
4318#define SN_id_tc26_sign "id-tc26-sign"
4319#define NID_id_tc26_sign 978
4320#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
4321
4322#define SN_id_GostR3410_2012_256 "gost2012_256"
4323#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
4324#define NID_id_GostR3410_2012_256 979
4325#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
4326
4327#define SN_id_GostR3410_2012_512 "gost2012_512"
4328#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
4329#define NID_id_GostR3410_2012_512 980
4330#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
4331
4332#define SN_id_tc26_digest "id-tc26-digest"
4333#define NID_id_tc26_digest 981
4334#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
4335
4336#define SN_id_GostR3411_2012_256 "md_gost12_256"
4337#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
4338#define NID_id_GostR3411_2012_256 982
4339#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
4340
4341#define SN_id_GostR3411_2012_512 "md_gost12_512"
4342#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
4343#define NID_id_GostR3411_2012_512 983
4344#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
4345
4346#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
4347#define NID_id_tc26_signwithdigest 984
4348#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
4349
4350#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
4351#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4352#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
4353#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
4354
4355#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
4356#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4357#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
4358#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
4359
4360#define SN_id_tc26_mac "id-tc26-mac"
4361#define NID_id_tc26_mac 987
4362#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
4363
4364#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
4365#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
4366#define NID_id_tc26_hmac_gost_3411_2012_256 988
4367#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
4368
4369#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
4370#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
4371#define NID_id_tc26_hmac_gost_3411_2012_512 989
4372#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
4373
4374#define SN_id_tc26_cipher "id-tc26-cipher"
4375#define NID_id_tc26_cipher 990
4376#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
4377
55fc247a
DB
4378#define SN_id_tc26_cipher_gostr3412_2015_magma "id-tc26-cipher-gostr3412-2015-magma"
4379#define NID_id_tc26_cipher_gostr3412_2015_magma 1173
4380#define OBJ_id_tc26_cipher_gostr3412_2015_magma OBJ_id_tc26_cipher,1L
4381
ad16671d
DB
4382#define SN_magma_ctr_acpkm "magma-ctr-acpkm"
4383#define NID_magma_ctr_acpkm 1174
4384#define OBJ_magma_ctr_acpkm OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
55fc247a 4385
ad16671d
DB
4386#define SN_magma_ctr_acpkm_omac "magma-ctr-acpkm-omac"
4387#define NID_magma_ctr_acpkm_omac 1175
4388#define OBJ_magma_ctr_acpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
55fc247a
DB
4389
4390#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik "id-tc26-cipher-gostr3412-2015-kuznyechik"
4391#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik 1176
4392#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik OBJ_id_tc26_cipher,2L
4393
ad16671d
DB
4394#define SN_kuznyechik_ctr_acpkm "kuznyechik-ctr-acpkm"
4395#define NID_kuznyechik_ctr_acpkm 1177
4396#define OBJ_kuznyechik_ctr_acpkm OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
55fc247a 4397
ad16671d
DB
4398#define SN_kuznyechik_ctr_acpkm_omac "kuznyechik-ctr-acpkm-omac"
4399#define NID_kuznyechik_ctr_acpkm_omac 1178
4400#define OBJ_kuznyechik_ctr_acpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
55fc247a 4401
31001f81
DB
4402#define SN_id_tc26_agreement "id-tc26-agreement"
4403#define NID_id_tc26_agreement 991
4404#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
4405
4406#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
4407#define NID_id_tc26_agreement_gost_3410_2012_256 992
4408#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
4409
4410#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4411#define NID_id_tc26_agreement_gost_3410_2012_512 993
4412#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4413
55fc247a
DB
4414#define SN_id_tc26_wrap "id-tc26-wrap"
4415#define NID_id_tc26_wrap 1179
4416#define OBJ_id_tc26_wrap OBJ_id_tc26_algorithms,7L
4417
4418#define SN_id_tc26_wrap_gostr3412_2015_magma "id-tc26-wrap-gostr3412-2015-magma"
4419#define NID_id_tc26_wrap_gostr3412_2015_magma 1180
4420#define OBJ_id_tc26_wrap_gostr3412_2015_magma OBJ_id_tc26_wrap,1L
4421
ad16671d
DB
4422#define SN_magma_kexp15 "magma-kexp15"
4423#define NID_magma_kexp15 1181
4424#define OBJ_magma_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
55fc247a
DB
4425
4426#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik "id-tc26-wrap-gostr3412-2015-kuznyechik"
4427#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik 1182
4428#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik OBJ_id_tc26_wrap,2L
4429
ad16671d
DB
4430#define SN_kuznyechik_kexp15 "kuznyechik-kexp15"
4431#define NID_kuznyechik_kexp15 1183
4432#define OBJ_kuznyechik_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik,1L
55fc247a 4433
31001f81
DB
4434#define SN_id_tc26_constants "id-tc26-constants"
4435#define NID_id_tc26_constants 994
4436#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4437
4438#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4439#define NID_id_tc26_sign_constants 995
4440#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4441
3b5e5172
SZ
4442#define SN_id_tc26_gost_3410_2012_256_constants "id-tc26-gost-3410-2012-256-constants"
4443#define NID_id_tc26_gost_3410_2012_256_constants 1147
4444#define OBJ_id_tc26_gost_3410_2012_256_constants OBJ_id_tc26_sign_constants,1L
4445
4446#define SN_id_tc26_gost_3410_2012_256_paramSetA "id-tc26-gost-3410-2012-256-paramSetA"
4447#define LN_id_tc26_gost_3410_2012_256_paramSetA "GOST R 34.10-2012 (256 bit) ParamSet A"
4448#define NID_id_tc26_gost_3410_2012_256_paramSetA 1148
4449#define OBJ_id_tc26_gost_3410_2012_256_paramSetA OBJ_id_tc26_gost_3410_2012_256_constants,1L
4450
55fc247a
DB
4451#define SN_id_tc26_gost_3410_2012_256_paramSetB "id-tc26-gost-3410-2012-256-paramSetB"
4452#define LN_id_tc26_gost_3410_2012_256_paramSetB "GOST R 34.10-2012 (256 bit) ParamSet B"
4453#define NID_id_tc26_gost_3410_2012_256_paramSetB 1184
4454#define OBJ_id_tc26_gost_3410_2012_256_paramSetB OBJ_id_tc26_gost_3410_2012_256_constants,2L
4455
4456#define SN_id_tc26_gost_3410_2012_256_paramSetC "id-tc26-gost-3410-2012-256-paramSetC"
4457#define LN_id_tc26_gost_3410_2012_256_paramSetC "GOST R 34.10-2012 (256 bit) ParamSet C"
4458#define NID_id_tc26_gost_3410_2012_256_paramSetC 1185
4459#define OBJ_id_tc26_gost_3410_2012_256_paramSetC OBJ_id_tc26_gost_3410_2012_256_constants,3L
4460
4461#define SN_id_tc26_gost_3410_2012_256_paramSetD "id-tc26-gost-3410-2012-256-paramSetD"
4462#define LN_id_tc26_gost_3410_2012_256_paramSetD "GOST R 34.10-2012 (256 bit) ParamSet D"
4463#define NID_id_tc26_gost_3410_2012_256_paramSetD 1186
4464#define OBJ_id_tc26_gost_3410_2012_256_paramSetD OBJ_id_tc26_gost_3410_2012_256_constants,4L
4465
31001f81
DB
4466#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4467#define NID_id_tc26_gost_3410_2012_512_constants 996
4468#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4469
4470#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4471#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4472#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4473#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4474
4475#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4476#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4477#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4478#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4479
4480#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4481#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4482#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4483#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4484
3b5e5172
SZ
4485#define SN_id_tc26_gost_3410_2012_512_paramSetC "id-tc26-gost-3410-2012-512-paramSetC"
4486#define LN_id_tc26_gost_3410_2012_512_paramSetC "GOST R 34.10-2012 (512 bit) ParamSet C"
4487#define NID_id_tc26_gost_3410_2012_512_paramSetC 1149
4488#define OBJ_id_tc26_gost_3410_2012_512_paramSetC OBJ_id_tc26_gost_3410_2012_512_constants,3L
4489
31001f81
DB
4490#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4491#define NID_id_tc26_digest_constants 1000
4492#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4493
4494#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4495#define NID_id_tc26_cipher_constants 1001
4496#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4497
4498#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4499#define NID_id_tc26_gost_28147_constants 1002
4500#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4501
4502#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4503#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4504#define NID_id_tc26_gost_28147_param_Z 1003
4505#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4506
4507#define SN_INN "INN"
4508#define LN_INN "INN"
4509#define NID_INN 1004
4510#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4511
4512#define SN_OGRN "OGRN"
4513#define LN_OGRN "OGRN"
4514#define NID_OGRN 1005
4515#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4516
4517#define SN_SNILS "SNILS"
4518#define LN_SNILS "SNILS"
4519#define NID_SNILS 1006
4520#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4521
856198aa
DB
4522#define SN_OGRNIP "OGRNIP"
4523#define LN_OGRNIP "OGRNIP"
4524#define NID_OGRNIP 1226
4525#define OBJ_OGRNIP OBJ_member_body,643L,100L,5L
4526
31001f81
DB
4527#define SN_subjectSignTool "subjectSignTool"
4528#define LN_subjectSignTool "Signing Tool of Subject"
4529#define NID_subjectSignTool 1007
4530#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4531
4532#define SN_issuerSignTool "issuerSignTool"
4533#define LN_issuerSignTool "Signing Tool of Issuer"
4534#define NID_issuerSignTool 1008
4535#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4536
856198aa
DB
4537#define SN_classSignTool "classSignTool"
4538#define LN_classSignTool "Class of Signing Tool"
4539#define NID_classSignTool 1227
4540#define OBJ_classSignTool OBJ_member_body,643L,100L,113L
4541
4542#define SN_classSignToolKC1 "classSignToolKC1"
4543#define LN_classSignToolKC1 "Class of Signing Tool KC1"
4544#define NID_classSignToolKC1 1228
4545#define OBJ_classSignToolKC1 OBJ_member_body,643L,100L,113L,1L
4546
4547#define SN_classSignToolKC2 "classSignToolKC2"
4548#define LN_classSignToolKC2 "Class of Signing Tool KC2"
4549#define NID_classSignToolKC2 1229
4550#define OBJ_classSignToolKC2 OBJ_member_body,643L,100L,113L,2L
4551
4552#define SN_classSignToolKC3 "classSignToolKC3"
4553#define LN_classSignToolKC3 "Class of Signing Tool KC3"
4554#define NID_classSignToolKC3 1230
4555#define OBJ_classSignToolKC3 OBJ_member_body,643L,100L,113L,3L
4556
4557#define SN_classSignToolKB1 "classSignToolKB1"
4558#define LN_classSignToolKB1 "Class of Signing Tool KB1"
4559#define NID_classSignToolKB1 1231
4560#define OBJ_classSignToolKB1 OBJ_member_body,643L,100L,113L,4L
4561
4562#define SN_classSignToolKB2 "classSignToolKB2"
4563#define LN_classSignToolKB2 "Class of Signing Tool KB2"
4564#define NID_classSignToolKB2 1232
4565#define OBJ_classSignToolKB2 OBJ_member_body,643L,100L,113L,5L
4566
4567#define SN_classSignToolKA1 "classSignToolKA1"
4568#define LN_classSignToolKA1 "Class of Signing Tool KA1"
4569#define NID_classSignToolKA1 1233
4570#define OBJ_classSignToolKA1 OBJ_member_body,643L,100L,113L,6L
4571
ad16671d
DB
4572#define SN_kuznyechik_ecb "kuznyechik-ecb"
4573#define NID_kuznyechik_ecb 1012
52ee3ed3 4574
ad16671d
DB
4575#define SN_kuznyechik_ctr "kuznyechik-ctr"
4576#define NID_kuznyechik_ctr 1013
52ee3ed3 4577
ad16671d
DB
4578#define SN_kuznyechik_ofb "kuznyechik-ofb"
4579#define NID_kuznyechik_ofb 1014
52ee3ed3 4580
ad16671d
DB
4581#define SN_kuznyechik_cbc "kuznyechik-cbc"
4582#define NID_kuznyechik_cbc 1015
52ee3ed3 4583
ad16671d
DB
4584#define SN_kuznyechik_cfb "kuznyechik-cfb"
4585#define NID_kuznyechik_cfb 1016
52ee3ed3 4586
ad16671d
DB
4587#define SN_kuznyechik_mac "kuznyechik-mac"
4588#define NID_kuznyechik_mac 1017
52ee3ed3 4589
55fc247a
DB
4590#define SN_magma_ecb "magma-ecb"
4591#define NID_magma_ecb 1187
4592
4593#define SN_magma_ctr "magma-ctr"
4594#define NID_magma_ctr 1188
4595
4596#define SN_magma_ofb "magma-ofb"
4597#define NID_magma_ofb 1189
4598
4599#define SN_magma_cbc "magma-cbc"
4600#define NID_magma_cbc 1190
4601
4602#define SN_magma_cfb "magma-cfb"
4603#define NID_magma_cfb 1191
4604
4605#define SN_magma_mac "magma-mac"
4606#define NID_magma_mac 1192
4607
0f113f3e
MC
4608#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4609#define LN_camellia_128_cbc "camellia-128-cbc"
4610#define NID_camellia_128_cbc 751
4611#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4612
4613#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4614#define LN_camellia_192_cbc "camellia-192-cbc"
4615#define NID_camellia_192_cbc 752
4616#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4617
4618#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4619#define LN_camellia_256_cbc "camellia-256-cbc"
4620#define NID_camellia_256_cbc 753
4621#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4622
4623#define SN_id_camellia128_wrap "id-camellia128-wrap"
4624#define NID_id_camellia128_wrap 907
4625#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4626
4627#define SN_id_camellia192_wrap "id-camellia192-wrap"
4628#define NID_id_camellia192_wrap 908
4629#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4630
4631#define SN_id_camellia256_wrap "id-camellia256-wrap"
4632#define NID_id_camellia256_wrap 909
4633#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4634
4635#define OBJ_ntt_ds 0L,3L,4401L,5L
4636
4637#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4638
4639#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4640#define LN_camellia_128_ecb "camellia-128-ecb"
4641#define NID_camellia_128_ecb 754
4642#define OBJ_camellia_128_ecb OBJ_camellia,1L
4643
4644#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4645#define LN_camellia_128_ofb128 "camellia-128-ofb"
4646#define NID_camellia_128_ofb128 766
4647#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4648
4649#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4650#define LN_camellia_128_cfb128 "camellia-128-cfb"
4651#define NID_camellia_128_cfb128 757
4652#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4653
c79e1773
AP
4654#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4655#define LN_camellia_128_gcm "camellia-128-gcm"
4656#define NID_camellia_128_gcm 961
4657#define OBJ_camellia_128_gcm OBJ_camellia,6L
4658
4659#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4660#define LN_camellia_128_ccm "camellia-128-ccm"
4661#define NID_camellia_128_ccm 962
4662#define OBJ_camellia_128_ccm OBJ_camellia,7L
4663
4664#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4665#define LN_camellia_128_ctr "camellia-128-ctr"
4666#define NID_camellia_128_ctr 963
4667#define OBJ_camellia_128_ctr OBJ_camellia,9L
4668
4669#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4670#define LN_camellia_128_cmac "camellia-128-cmac"
4671#define NID_camellia_128_cmac 964
4672#define OBJ_camellia_128_cmac OBJ_camellia,10L
4673
0f113f3e
MC
4674#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4675#define LN_camellia_192_ecb "camellia-192-ecb"
4676#define NID_camellia_192_ecb 755
4677#define OBJ_camellia_192_ecb OBJ_camellia,21L
4678
4679#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4680#define LN_camellia_192_ofb128 "camellia-192-ofb"
4681#define NID_camellia_192_ofb128 767
4682#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4683
4684#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4685#define LN_camellia_192_cfb128 "camellia-192-cfb"
4686#define NID_camellia_192_cfb128 758
4687#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4688
c79e1773
AP
4689#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4690#define LN_camellia_192_gcm "camellia-192-gcm"
4691#define NID_camellia_192_gcm 965
4692#define OBJ_camellia_192_gcm OBJ_camellia,26L
4693
4694#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4695#define LN_camellia_192_ccm "camellia-192-ccm"
4696#define NID_camellia_192_ccm 966
4697#define OBJ_camellia_192_ccm OBJ_camellia,27L
4698
4699#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4700#define LN_camellia_192_ctr "camellia-192-ctr"
4701#define NID_camellia_192_ctr 967
4702#define OBJ_camellia_192_ctr OBJ_camellia,29L
4703
4704#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4705#define LN_camellia_192_cmac "camellia-192-cmac"
4706#define NID_camellia_192_cmac 968
4707#define OBJ_camellia_192_cmac OBJ_camellia,30L
4708
0f113f3e
MC
4709#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4710#define LN_camellia_256_ecb "camellia-256-ecb"
4711#define NID_camellia_256_ecb 756
4712#define OBJ_camellia_256_ecb OBJ_camellia,41L
4713
4714#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4715#define LN_camellia_256_ofb128 "camellia-256-ofb"
4716#define NID_camellia_256_ofb128 768
4717#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4718
4719#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4720#define LN_camellia_256_cfb128 "camellia-256-cfb"
4721#define NID_camellia_256_cfb128 759
4722#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4723
c79e1773
AP
4724#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4725#define LN_camellia_256_gcm "camellia-256-gcm"
4726#define NID_camellia_256_gcm 969
4727#define OBJ_camellia_256_gcm OBJ_camellia,46L
4728
4729#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4730#define LN_camellia_256_ccm "camellia-256-ccm"
4731#define NID_camellia_256_ccm 970
4732#define OBJ_camellia_256_ccm OBJ_camellia,47L
4733
4734#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4735#define LN_camellia_256_ctr "camellia-256-ctr"
4736#define NID_camellia_256_ctr 971
4737#define OBJ_camellia_256_ctr OBJ_camellia,49L
4738
4739#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4740#define LN_camellia_256_cmac "camellia-256-cmac"
4741#define NID_camellia_256_cmac 972
4742#define OBJ_camellia_256_cmac OBJ_camellia,50L
4743
0f113f3e
MC
4744#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4745#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4746#define NID_camellia_128_cfb1 760
4747
4748#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4749#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4750#define NID_camellia_192_cfb1 761
4751
4752#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4753#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4754#define NID_camellia_256_cfb1 762
4755
4756#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4757#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4758#define NID_camellia_128_cfb8 763
4759
4760#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4761#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4762#define NID_camellia_192_cfb8 764
4763
4764#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4765#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4766#define NID_camellia_256_cfb8 765
4767
d42d0a4d
P
4768#define OBJ_aria 1L,2L,410L,200046L,1L,1L
4769
4770#define SN_aria_128_ecb "ARIA-128-ECB"
4771#define LN_aria_128_ecb "aria-128-ecb"
4772#define NID_aria_128_ecb 1065
4773#define OBJ_aria_128_ecb OBJ_aria,1L
4774
4775#define SN_aria_128_cbc "ARIA-128-CBC"
4776#define LN_aria_128_cbc "aria-128-cbc"
4777#define NID_aria_128_cbc 1066
4778#define OBJ_aria_128_cbc OBJ_aria,2L
4779
4780#define SN_aria_128_cfb128 "ARIA-128-CFB"
4781#define LN_aria_128_cfb128 "aria-128-cfb"
4782#define NID_aria_128_cfb128 1067
4783#define OBJ_aria_128_cfb128 OBJ_aria,3L
4784
4785#define SN_aria_128_ofb128 "ARIA-128-OFB"
4786#define LN_aria_128_ofb128 "aria-128-ofb"
4787#define NID_aria_128_ofb128 1068
4788#define OBJ_aria_128_ofb128 OBJ_aria,4L
4789
4790#define SN_aria_128_ctr "ARIA-128-CTR"
4791#define LN_aria_128_ctr "aria-128-ctr"
4792#define NID_aria_128_ctr 1069
4793#define OBJ_aria_128_ctr OBJ_aria,5L
4794
4795#define SN_aria_192_ecb "ARIA-192-ECB"
4796#define LN_aria_192_ecb "aria-192-ecb"
4797#define NID_aria_192_ecb 1070
4798#define OBJ_aria_192_ecb OBJ_aria,6L
4799
4800#define SN_aria_192_cbc "ARIA-192-CBC"
4801#define LN_aria_192_cbc "aria-192-cbc"
4802#define NID_aria_192_cbc 1071
4803#define OBJ_aria_192_cbc OBJ_aria,7L
4804
4805#define SN_aria_192_cfb128 "ARIA-192-CFB"
4806#define LN_aria_192_cfb128 "aria-192-cfb"
4807#define NID_aria_192_cfb128 1072
4808#define OBJ_aria_192_cfb128 OBJ_aria,8L
4809
4810#define SN_aria_192_ofb128 "ARIA-192-OFB"
4811#define LN_aria_192_ofb128 "aria-192-ofb"
4812#define NID_aria_192_ofb128 1073
4813#define OBJ_aria_192_ofb128 OBJ_aria,9L
4814
4815#define SN_aria_192_ctr "ARIA-192-CTR"
4816#define LN_aria_192_ctr "aria-192-ctr"
4817#define NID_aria_192_ctr 1074
4818#define OBJ_aria_192_ctr OBJ_aria,10L
4819
4820#define SN_aria_256_ecb "ARIA-256-ECB"
4821#define LN_aria_256_ecb "aria-256-ecb"
4822#define NID_aria_256_ecb 1075
4823#define OBJ_aria_256_ecb OBJ_aria,11L
4824
4825#define SN_aria_256_cbc "ARIA-256-CBC"
4826#define LN_aria_256_cbc "aria-256-cbc"
4827#define NID_aria_256_cbc 1076
4828#define OBJ_aria_256_cbc OBJ_aria,12L
4829
4830#define SN_aria_256_cfb128 "ARIA-256-CFB"
4831#define LN_aria_256_cfb128 "aria-256-cfb"
4832#define NID_aria_256_cfb128 1077
4833#define OBJ_aria_256_cfb128 OBJ_aria,13L
4834
4835#define SN_aria_256_ofb128 "ARIA-256-OFB"
4836#define LN_aria_256_ofb128 "aria-256-ofb"
4837#define NID_aria_256_ofb128 1078
4838#define OBJ_aria_256_ofb128 OBJ_aria,14L
4839
4840#define SN_aria_256_ctr "ARIA-256-CTR"
4841#define LN_aria_256_ctr "aria-256-ctr"
4842#define NID_aria_256_ctr 1079
4843#define OBJ_aria_256_ctr OBJ_aria,15L
4844
4845#define SN_aria_128_cfb1 "ARIA-128-CFB1"
4846#define LN_aria_128_cfb1 "aria-128-cfb1"
4847#define NID_aria_128_cfb1 1080
4848
4849#define SN_aria_192_cfb1 "ARIA-192-CFB1"
4850#define LN_aria_192_cfb1 "aria-192-cfb1"
4851#define NID_aria_192_cfb1 1081
4852
4853#define SN_aria_256_cfb1 "ARIA-256-CFB1"
4854#define LN_aria_256_cfb1 "aria-256-cfb1"
4855#define NID_aria_256_cfb1 1082
4856
4857#define SN_aria_128_cfb8 "ARIA-128-CFB8"
4858#define LN_aria_128_cfb8 "aria-128-cfb8"
4859#define NID_aria_128_cfb8 1083
4860
4861#define SN_aria_192_cfb8 "ARIA-192-CFB8"
4862#define LN_aria_192_cfb8 "aria-192-cfb8"
4863#define NID_aria_192_cfb8 1084
4864
4865#define SN_aria_256_cfb8 "ARIA-256-CFB8"
4866#define LN_aria_256_cfb8 "aria-256-cfb8"
4867#define NID_aria_256_cfb8 1085
4868
bc326738
JS
4869#define SN_aria_128_ccm "ARIA-128-CCM"
4870#define LN_aria_128_ccm "aria-128-ccm"
4871#define NID_aria_128_ccm 1120
4872#define OBJ_aria_128_ccm OBJ_aria,37L
4873
4874#define SN_aria_192_ccm "ARIA-192-CCM"
4875#define LN_aria_192_ccm "aria-192-ccm"
4876#define NID_aria_192_ccm 1121
4877#define OBJ_aria_192_ccm OBJ_aria,38L
4878
4879#define SN_aria_256_ccm "ARIA-256-CCM"
4880#define LN_aria_256_ccm "aria-256-ccm"
4881#define NID_aria_256_ccm 1122
4882#define OBJ_aria_256_ccm OBJ_aria,39L
4883
4884#define SN_aria_128_gcm "ARIA-128-GCM"
4885#define LN_aria_128_gcm "aria-128-gcm"
4886#define NID_aria_128_gcm 1123
4887#define OBJ_aria_128_gcm OBJ_aria,34L
4888
4889#define SN_aria_192_gcm "ARIA-192-GCM"
4890#define LN_aria_192_gcm "aria-192-gcm"
4891#define NID_aria_192_gcm 1124
4892#define OBJ_aria_192_gcm OBJ_aria,35L
4893
4894#define SN_aria_256_gcm "ARIA-256-GCM"
4895#define LN_aria_256_gcm "aria-256-gcm"
4896#define NID_aria_256_gcm 1125
4897#define OBJ_aria_256_gcm OBJ_aria,36L
4898
0f113f3e
MC
4899#define SN_kisa "KISA"
4900#define LN_kisa "kisa"
4901#define NID_kisa 773
4902#define OBJ_kisa OBJ_member_body,410L,200004L
4903
4904#define SN_seed_ecb "SEED-ECB"
4905#define LN_seed_ecb "seed-ecb"
4906#define NID_seed_ecb 776
4907#define OBJ_seed_ecb OBJ_kisa,1L,3L
4908
4909#define SN_seed_cbc "SEED-CBC"
4910#define LN_seed_cbc "seed-cbc"
4911#define NID_seed_cbc 777
4912#define OBJ_seed_cbc OBJ_kisa,1L,4L
4913
4914#define SN_seed_cfb128 "SEED-CFB"
4915#define LN_seed_cfb128 "seed-cfb"
4916#define NID_seed_cfb128 779
4917#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
4918
4919#define SN_seed_ofb128 "SEED-OFB"
4920#define LN_seed_ofb128 "seed-ofb"
4921#define NID_seed_ofb128 778
4922#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4923
f19a5ff9
RT
4924#define SN_sm4_ecb "SM4-ECB"
4925#define LN_sm4_ecb "sm4-ecb"
4926#define NID_sm4_ecb 1133
4927#define OBJ_sm4_ecb OBJ_sm_scheme,104L,1L
4928
4929#define SN_sm4_cbc "SM4-CBC"
4930#define LN_sm4_cbc "sm4-cbc"
4931#define NID_sm4_cbc 1134
4932#define OBJ_sm4_cbc OBJ_sm_scheme,104L,2L
4933
4934#define SN_sm4_ofb128 "SM4-OFB"
4935#define LN_sm4_ofb128 "sm4-ofb"
4936#define NID_sm4_ofb128 1135
4937#define OBJ_sm4_ofb128 OBJ_sm_scheme,104L,3L
4938
4939#define SN_sm4_cfb128 "SM4-CFB"
4940#define LN_sm4_cfb128 "sm4-cfb"
4941#define NID_sm4_cfb128 1137
4942#define OBJ_sm4_cfb128 OBJ_sm_scheme,104L,4L
4943
4944#define SN_sm4_cfb1 "SM4-CFB1"
4945#define LN_sm4_cfb1 "sm4-cfb1"
4946#define NID_sm4_cfb1 1136
4947#define OBJ_sm4_cfb1 OBJ_sm_scheme,104L,5L
4948
4949#define SN_sm4_cfb8 "SM4-CFB8"
4950#define LN_sm4_cfb8 "sm4-cfb8"
4951#define NID_sm4_cfb8 1138
4952#define OBJ_sm4_cfb8 OBJ_sm_scheme,104L,6L
4953
4954#define SN_sm4_ctr "SM4-CTR"
4955#define LN_sm4_ctr "sm4-ctr"
4956#define NID_sm4_ctr 1139
4957#define OBJ_sm4_ctr OBJ_sm_scheme,104L,7L
4958
a596d38a
TZ
4959#define SN_sm4_gcm "SM4-GCM"
4960#define LN_sm4_gcm "sm4-gcm"
4961#define NID_sm4_gcm 1248
4962#define OBJ_sm4_gcm OBJ_sm_scheme,104L,8L
4963
4964#define SN_sm4_ccm "SM4-CCM"
4965#define LN_sm4_ccm "sm4-ccm"
4966#define NID_sm4_ccm 1249
4967#define OBJ_sm4_ccm OBJ_sm_scheme,104L,9L
4968
0f113f3e
MC
4969#define SN_hmac "HMAC"
4970#define LN_hmac "hmac"
4971#define NID_hmac 855
4972
4973#define SN_cmac "CMAC"
4974#define LN_cmac "cmac"
4975#define NID_cmac 894
4976
4977#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4978#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4979#define NID_rc4_hmac_md5 915
4980
4981#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4982#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4983#define NID_aes_128_cbc_hmac_sha1 916
4984
4985#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4986#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4987#define NID_aes_192_cbc_hmac_sha1 917
4988
4989#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4990#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4991#define NID_aes_256_cbc_hmac_sha1 918
4992
4993#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
4994#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
4995#define NID_aes_128_cbc_hmac_sha256 948
4996
4997#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
4998#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
4999#define NID_aes_192_cbc_hmac_sha256 949
5000
5001#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
5002#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
5003#define NID_aes_256_cbc_hmac_sha256 950
5004
72bb2f64
AP
5005#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
5006#define LN_chacha20_poly1305 "chacha20-poly1305"
5007#define NID_chacha20_poly1305 1018
5008
5009#define SN_chacha20 "ChaCha20"
5010#define LN_chacha20 "chacha20"
5011#define NID_chacha20 1019
5012
0f113f3e
MC
5013#define SN_dhpublicnumber "dhpublicnumber"
5014#define LN_dhpublicnumber "X9.42 DH"
5015#define NID_dhpublicnumber 920
5016#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
6af440ce 5017
0f113f3e
MC
5018#define SN_brainpoolP160r1 "brainpoolP160r1"
5019#define NID_brainpoolP160r1 921
5020#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
6af440ce 5021
0f113f3e
MC
5022#define SN_brainpoolP160t1 "brainpoolP160t1"
5023#define NID_brainpoolP160t1 922
5024#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
6af440ce 5025
0f113f3e
MC
5026#define SN_brainpoolP192r1 "brainpoolP192r1"
5027#define NID_brainpoolP192r1 923
5028#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
6af440ce 5029
0f113f3e
MC
5030#define SN_brainpoolP192t1 "brainpoolP192t1"
5031#define NID_brainpoolP192t1 924
5032#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
6af440ce 5033
0f113f3e
MC
5034#define SN_brainpoolP224r1 "brainpoolP224r1"
5035#define NID_brainpoolP224r1 925
5036#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
5037
5038#define SN_brainpoolP224t1 "brainpoolP224t1"
5039#define NID_brainpoolP224t1 926
5040#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
5041
5042#define SN_brainpoolP256r1 "brainpoolP256r1"
5043#define NID_brainpoolP256r1 927
5044#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
5045
5046#define SN_brainpoolP256t1 "brainpoolP256t1"
5047#define NID_brainpoolP256t1 928
5048#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
5049
5050#define SN_brainpoolP320r1 "brainpoolP320r1"
5051#define NID_brainpoolP320r1 929
5052#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
5053
5054#define SN_brainpoolP320t1 "brainpoolP320t1"
5055#define NID_brainpoolP320t1 930
5056#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
5057
5058#define SN_brainpoolP384r1 "brainpoolP384r1"
5059#define NID_brainpoolP384r1 931
5060#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
5061
5062#define SN_brainpoolP384t1 "brainpoolP384t1"
5063#define NID_brainpoolP384t1 932
5064#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
5065
5066#define SN_brainpoolP512r1 "brainpoolP512r1"
5067#define NID_brainpoolP512r1 933
5068#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
5069
5070#define SN_brainpoolP512t1 "brainpoolP512t1"
5071#define NID_brainpoolP512t1 934
5072#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
5073
5074#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
6af440ce 5075
0f113f3e
MC
5076#define OBJ_secg_scheme OBJ_certicom_arc,1L
5077
5078#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
5079#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
5080#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
5081
5082#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
5083#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
5084#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
5085
5086#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
5087#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
5088#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
5089
5090#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
5091#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
5092#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
5093
5094#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
5095#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
5096#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
5097
5098#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
5099#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
5100#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
5101
5102#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
5103#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
5104#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
5105
5106#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
5107#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
5108#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
5109
5110#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
5111#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
5112#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
5113
5114#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
5115#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
5116#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
6af440ce 5117
0f113f3e
MC
5118#define SN_dh_std_kdf "dh-std-kdf"
5119#define NID_dh_std_kdf 946
dcfe8df1 5120
0f113f3e
MC
5121#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
5122#define NID_dh_cofactor_kdf 947
dcfe8df1 5123
0f113f3e
MC
5124#define SN_ct_precert_scts "ct_precert_scts"
5125#define LN_ct_precert_scts "CT Precertificate SCTs"
5126#define NID_ct_precert_scts 951
5127#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
dcfe8df1 5128
0f113f3e
MC
5129#define SN_ct_precert_poison "ct_precert_poison"
5130#define LN_ct_precert_poison "CT Precertificate Poison"
5131#define NID_ct_precert_poison 952
5132#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
dcfe8df1 5133
0f113f3e
MC
5134#define SN_ct_precert_signer "ct_precert_signer"
5135#define LN_ct_precert_signer "CT Precertificate Signer"
5136#define NID_ct_precert_signer 953
5137#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
5138
5139#define SN_ct_cert_scts "ct_cert_scts"
5140#define LN_ct_cert_scts "CT Certificate SCTs"
5141#define NID_ct_cert_scts 954
5142#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
52f71f81 5143
0f113f3e
MC
5144#define SN_jurisdictionLocalityName "jurisdictionL"
5145#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
5146#define NID_jurisdictionLocalityName 955
5147#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
52f71f81 5148
0f113f3e
MC
5149#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
5150#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
5151#define NID_jurisdictionStateOrProvinceName 956
5152#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
52f71f81 5153
0f113f3e
MC
5154#define SN_jurisdictionCountryName "jurisdictionC"
5155#define LN_jurisdictionCountryName "jurisdictionCountryName"
5156#define NID_jurisdictionCountryName 957
5157#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
96b96d6c
DSH
5158
5159#define SN_id_scrypt "id-scrypt"
cefa762e 5160#define LN_id_scrypt "scrypt"
96b96d6c
DSH
5161#define NID_id_scrypt 973
5162#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
1eff3485
DSH
5163
5164#define SN_tls1_prf "TLS1-PRF"
5165#define LN_tls1_prf "tls1-prf"
5166#define NID_tls1_prf 1021
d9f77726 5167
aacfb134
AG
5168#define SN_hkdf "HKDF"
5169#define LN_hkdf "hkdf"
5170#define NID_hkdf 1036
5171
8d76481b
SS
5172#define SN_sshkdf "SSHKDF"
5173#define LN_sshkdf "sshkdf"
5174#define NID_sshkdf 1203
5175
9537fe57
SL
5176#define SN_sskdf "SSKDF"
5177#define LN_sskdf "sskdf"
5178#define NID_sskdf 1205
5179
1aec7716
SL
5180#define SN_x942kdf "X942KDF"
5181#define LN_x942kdf "x942kdf"
5182#define NID_x942kdf 1207
5183
8bbeaaa4
SL
5184#define SN_x963kdf "X963KDF"
5185#define LN_x963kdf "x963kdf"
5186#define NID_x963kdf 1206
5187
d9f77726
RS
5188#define SN_id_pkinit "id-pkinit"
5189#define NID_id_pkinit 1031
5190#define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L
5191
5192#define SN_pkInitClientAuth "pkInitClientAuth"
5193#define LN_pkInitClientAuth "PKINIT Client Auth"
5194#define NID_pkInitClientAuth 1032
5195#define OBJ_pkInitClientAuth OBJ_id_pkinit,4L
5196
5197#define SN_pkInitKDC "pkInitKDC"
5198#define LN_pkInitKDC "Signing KDC Response"
5199#define NID_pkInitKDC 1033
5200#define OBJ_pkInitKDC OBJ_id_pkinit,5L
da15ce22 5201
899cf48f
DSH
5202#define SN_X25519 "X25519"
5203#define NID_X25519 1034
4950f888 5204#define OBJ_X25519 1L,3L,101L,110L
da15ce22 5205
899cf48f
DSH
5206#define SN_X448 "X448"
5207#define NID_X448 1035
4950f888 5208#define OBJ_X448 1L,3L,101L,111L
3ec13237 5209
9691a749
DSH
5210#define SN_ED25519 "ED25519"
5211#define NID_ED25519 1087
5212#define OBJ_ED25519 1L,3L,101L,112L
5213
5214#define SN_ED448 "ED448"
5215#define NID_ED448 1088
5216#define OBJ_ED448 1L,3L,101L,113L
5217
3ec13237
TS
5218#define SN_kx_rsa "KxRSA"
5219#define LN_kx_rsa "kx-rsa"
5220#define NID_kx_rsa 1037
5221
5222#define SN_kx_ecdhe "KxECDHE"
5223#define LN_kx_ecdhe "kx-ecdhe"
5224#define NID_kx_ecdhe 1038
5225
5226#define SN_kx_dhe "KxDHE"
5227#define LN_kx_dhe "kx-dhe"
5228#define NID_kx_dhe 1039
5229
5230#define SN_kx_ecdhe_psk "KxECDHE-PSK"
5231#define LN_kx_ecdhe_psk "kx-ecdhe-psk"
5232#define NID_kx_ecdhe_psk 1040
5233
5234#define SN_kx_dhe_psk "KxDHE-PSK"
5235#define LN_kx_dhe_psk "kx-dhe-psk"
5236#define NID_kx_dhe_psk 1041
5237
5238#define SN_kx_rsa_psk "KxRSA_PSK"
5239#define LN_kx_rsa_psk "kx-rsa-psk"
5240#define NID_kx_rsa_psk 1042
5241
5242#define SN_kx_psk "KxPSK"
5243#define LN_kx_psk "kx-psk"
5244#define NID_kx_psk 1043
5245
5246#define SN_kx_srp "KxSRP"
5247#define LN_kx_srp "kx-srp"
5248#define NID_kx_srp 1044
5249
5250#define SN_kx_gost "KxGOST"
5251#define LN_kx_gost "kx-gost"
5252#define NID_kx_gost 1045
5253
0e139a02
DB
5254#define SN_kx_gost18 "KxGOST18"
5255#define LN_kx_gost18 "kx-gost18"
5256#define NID_kx_gost18 1218
5257
7114af30
DSH
5258#define SN_kx_any "KxANY"
5259#define LN_kx_any "kx-any"
5260#define NID_kx_any 1063
5261
3ec13237
TS
5262#define SN_auth_rsa "AuthRSA"
5263#define LN_auth_rsa "auth-rsa"
5264#define NID_auth_rsa 1046
5265
5266#define SN_auth_ecdsa "AuthECDSA"
5267#define LN_auth_ecdsa "auth-ecdsa"
5268#define NID_auth_ecdsa 1047
5269
5270#define SN_auth_psk "AuthPSK"
5271#define LN_auth_psk "auth-psk"
5272#define NID_auth_psk 1048
5273
5274#define SN_auth_dss "AuthDSS"
5275#define LN_auth_dss "auth-dss"
5276#define NID_auth_dss 1049
5277
5278#define SN_auth_gost01 "AuthGOST01"
5279#define LN_auth_gost01 "auth-gost01"
5280#define NID_auth_gost01 1050
5281
5282#define SN_auth_gost12 "AuthGOST12"
5283#define LN_auth_gost12 "auth-gost12"
5284#define NID_auth_gost12 1051
5285
5286#define SN_auth_srp "AuthSRP"
5287#define LN_auth_srp "auth-srp"
5288#define NID_auth_srp 1052
5289
5290#define SN_auth_null "AuthNULL"
5291#define LN_auth_null "auth-null"
5292#define NID_auth_null 1053
52ad5b60 5293
7114af30
DSH
5294#define SN_auth_any "AuthANY"
5295#define LN_auth_any "auth-any"
5296#define NID_auth_any 1064
5297
52ad5b60
TS
5298#define SN_poly1305 "Poly1305"
5299#define LN_poly1305 "poly1305"
5300#define NID_poly1305 1061
3f5616d7
TS
5301
5302#define SN_siphash "SipHash"
5303#define LN_siphash "siphash"
5304#define NID_siphash 1062
549be253
DSH
5305
5306#define SN_ffdhe2048 "ffdhe2048"
5307#define NID_ffdhe2048 1126
5308
5309#define SN_ffdhe3072 "ffdhe3072"
5310#define NID_ffdhe3072 1127
5311
5312#define SN_ffdhe4096 "ffdhe4096"
5313#define NID_ffdhe4096 1128
5314
5315#define SN_ffdhe6144 "ffdhe6144"
5316#define NID_ffdhe6144 1129
5317
5318#define SN_ffdhe8192 "ffdhe8192"
5319#define NID_ffdhe8192 1130
e45b4dd2 5320
ca2bf555
SL
5321#define SN_modp_1536 "modp_1536"
5322#define NID_modp_1536 1212
5323
5324#define SN_modp_2048 "modp_2048"
5325#define NID_modp_2048 1213
5326
5327#define SN_modp_3072 "modp_3072"
5328#define NID_modp_3072 1214
5329
5330#define SN_modp_4096 "modp_4096"
5331#define NID_modp_4096 1215
5332
5333#define SN_modp_6144 "modp_6144"
5334#define NID_modp_6144 1216
5335
5336#define SN_modp_8192 "modp_8192"
5337#define NID_modp_8192 1217
5338
e45b4dd2 5339#define SN_ISO_UA "ISO-UA"
5340#define NID_ISO_UA 1150
5341#define OBJ_ISO_UA OBJ_member_body,804L
5342
5343#define SN_ua_pki "ua-pki"
5344#define NID_ua_pki 1151
5345#define OBJ_ua_pki OBJ_ISO_UA,2L,1L,1L,1L
5346
5347#define SN_dstu28147 "dstu28147"
5348#define LN_dstu28147 "DSTU Gost 28147-2009"
5349#define NID_dstu28147 1152
5350#define OBJ_dstu28147 OBJ_ua_pki,1L,1L,1L
5351
5352#define SN_dstu28147_ofb "dstu28147-ofb"
5353#define LN_dstu28147_ofb "DSTU Gost 28147-2009 OFB mode"
5354#define NID_dstu28147_ofb 1153
5355#define OBJ_dstu28147_ofb OBJ_dstu28147,2L
5356
5357#define SN_dstu28147_cfb "dstu28147-cfb"
5358#define LN_dstu28147_cfb "DSTU Gost 28147-2009 CFB mode"
5359#define NID_dstu28147_cfb 1154
5360#define OBJ_dstu28147_cfb OBJ_dstu28147,3L
5361
5362#define SN_dstu28147_wrap "dstu28147-wrap"
5363#define LN_dstu28147_wrap "DSTU Gost 28147-2009 key wrap"
5364#define NID_dstu28147_wrap 1155
5365#define OBJ_dstu28147_wrap OBJ_dstu28147,5L
5366
5367#define SN_hmacWithDstu34311 "hmacWithDstu34311"
5368#define LN_hmacWithDstu34311 "HMAC DSTU Gost 34311-95"
5369#define NID_hmacWithDstu34311 1156
5370#define OBJ_hmacWithDstu34311 OBJ_ua_pki,1L,1L,2L
5371
5372#define SN_dstu34311 "dstu34311"
5373#define LN_dstu34311 "DSTU Gost 34311-95"
5374#define NID_dstu34311 1157
5375#define OBJ_dstu34311 OBJ_ua_pki,1L,2L,1L
5376
5377#define SN_dstu4145le "dstu4145le"
5378#define LN_dstu4145le "DSTU 4145-2002 little endian"
5379#define NID_dstu4145le 1158
5380#define OBJ_dstu4145le OBJ_ua_pki,1L,3L,1L,1L
5381
5382#define SN_dstu4145be "dstu4145be"
5383#define LN_dstu4145be "DSTU 4145-2002 big endian"
5384#define NID_dstu4145be 1159
5385#define OBJ_dstu4145be OBJ_dstu4145le,1L,1L
5386
5387#define SN_uacurve0 "uacurve0"
5388#define LN_uacurve0 "DSTU curve 0"
5389#define NID_uacurve0 1160
5390#define OBJ_uacurve0 OBJ_dstu4145le,2L,0L
5391
5392#define SN_uacurve1 "uacurve1"
5393#define LN_uacurve1 "DSTU curve 1"
5394#define NID_uacurve1 1161
5395#define OBJ_uacurve1 OBJ_dstu4145le,2L,1L
5396
5397#define SN_uacurve2 "uacurve2"
5398#define LN_uacurve2 "DSTU curve 2"
5399#define NID_uacurve2 1162
5400#define OBJ_uacurve2 OBJ_dstu4145le,2L,2L
5401
5402#define SN_uacurve3 "uacurve3"
5403#define LN_uacurve3 "DSTU curve 3"
5404#define NID_uacurve3 1163
5405#define OBJ_uacurve3 OBJ_dstu4145le,2L,3L
5406
5407#define SN_uacurve4 "uacurve4"
5408#define LN_uacurve4 "DSTU curve 4"
5409#define NID_uacurve4 1164
5410#define OBJ_uacurve4 OBJ_dstu4145le,2L,4L
5411
5412#define SN_uacurve5 "uacurve5"
5413#define LN_uacurve5 "DSTU curve 5"
5414#define NID_uacurve5 1165
5415#define OBJ_uacurve5 OBJ_dstu4145le,2L,5L
5416
5417#define SN_uacurve6 "uacurve6"
5418#define LN_uacurve6 "DSTU curve 6"
5419#define NID_uacurve6 1166
5420#define OBJ_uacurve6 OBJ_dstu4145le,2L,6L
5421
5422#define SN_uacurve7 "uacurve7"
5423#define LN_uacurve7 "DSTU curve 7"
5424#define NID_uacurve7 1167
5425#define OBJ_uacurve7 OBJ_dstu4145le,2L,7L
5426
5427#define SN_uacurve8 "uacurve8"
5428#define LN_uacurve8 "DSTU curve 8"
5429#define NID_uacurve8 1168
5430#define OBJ_uacurve8 OBJ_dstu4145le,2L,8L
5431
5432#define SN_uacurve9 "uacurve9"
5433#define LN_uacurve9 "DSTU curve 9"
5434#define NID_uacurve9 1169
5435#define OBJ_uacurve9 OBJ_dstu4145le,2L,9L
b1ceb439
TS
5436
5437#define SN_aes_128_siv "AES-128-SIV"
5438#define LN_aes_128_siv "aes-128-siv"
5439#define NID_aes_128_siv 1198
5440
5441#define SN_aes_192_siv "AES-192-SIV"
5442#define LN_aes_192_siv "aes-192-siv"
5443#define NID_aes_192_siv 1199
5444
5445#define SN_aes_256_siv "AES-256-SIV"
5446#define LN_aes_256_siv "aes-256-siv"
5447#define NID_aes_256_siv 1200
ad16671d 5448
d59068bd
F
5449#endif /* OPENSSL_OBJ_MAC_H */
5450
ad16671d
DB
5451#ifndef OPENSSL_NO_DEPRECATED_3_0
5452
5453#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm SN_magma_ctr_acpkm
5454#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm NID_magma_ctr_acpkm
5455#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm OBJ_magma_ctr_acpkm
5456
5457#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac SN_magma_ctr_acpkm_omac
5458#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac NID_magma_ctr_acpkm_omac
5459#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac OBJ_magma_ctr_acpkm_omac
5460
5461#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm SN_kuznyechik_ctr_acpkm
5462#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm NID_kuznyechik_ctr_acpkm
5463#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm OBJ_kuznyechik_ctr_acpkm
5464
5465#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac SN_kuznyechik_ctr_acpkm_omac
5466#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac NID_kuznyechik_ctr_acpkm_omac
5467#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac OBJ_kuznyechik_ctr_acpkm_omac
5468
5469#define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15 SN_magma_kexp15
5470#define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15 NID_magma_kexp15
5471#define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 OBJ_magma_kexp15
5472
5473#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 SN_kuznyechik_kexp15
5474#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 NID_kuznyechik_kexp15
5475#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 OBJ_kuznyechik_kexp15
5476
5477#define SN_grasshopper_ecb SN_kuznyechik_ecb
5478#define NID_grasshopper_ecb NID_kuznyechik_ecb
5479
5480#define SN_grasshopper_ctr SN_kuznyechik_ctr
5481#define NID_grasshopper_ctr NID_kuznyechik_ctr
5482
5483#define SN_grasshopper_ofb SN_kuznyechik_ofb
5484#define NID_grasshopper_ofb NID_kuznyechik_ofb
5485
5486#define SN_grasshopper_cbc SN_kuznyechik_cbc
5487#define NID_grasshopper_cbc NID_kuznyechik_cbc
5488
5489#define SN_grasshopper_cfb SN_kuznyechik_cfb
5490#define NID_grasshopper_cfb NID_kuznyechik_cfb
5491
5492#define SN_grasshopper_mac SN_kuznyechik_mac
5493#define NID_grasshopper_mac NID_kuznyechik_mac
5494
d59068bd 5495#endif /* OPENSSL_NO_DEPRECATED_3_0 */