]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/obj_mac.h
Support SM2 certificate verification
[thirdparty/openssl.git] / include / openssl / obj_mac.h
CommitLineData
0f113f3e 1/*
b6cff313
RS
2 * WARNING: do not edit!
3 * Generated by crypto/objects/objects.pl
0f113f3e 4 *
51adf14a 5 * Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
3fb2cf1a
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
c2bbf9cf
RL
10 */
11
0f113f3e
MC
12#define SN_undef "UNDEF"
13#define LN_undef "undefined"
14#define NID_undef 0
15#define OBJ_undef 0L
16
17#define SN_itu_t "ITU-T"
18#define LN_itu_t "itu-t"
19#define NID_itu_t 645
20#define OBJ_itu_t 0L
21
22#define NID_ccitt 404
23#define OBJ_ccitt OBJ_itu_t
24
25#define SN_iso "ISO"
26#define LN_iso "iso"
27#define NID_iso 181
28#define OBJ_iso 1L
29
30#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
31#define LN_joint_iso_itu_t "joint-iso-itu-t"
32#define NID_joint_iso_itu_t 646
33#define OBJ_joint_iso_itu_t 2L
34
35#define NID_joint_iso_ccitt 393
36#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
37
38#define SN_member_body "member-body"
39#define LN_member_body "ISO Member Body"
40#define NID_member_body 182
41#define OBJ_member_body OBJ_iso,2L
42
43#define SN_identified_organization "identified-organization"
44#define NID_identified_organization 676
45#define OBJ_identified_organization OBJ_iso,3L
46
afc580b9
P
47#define SN_gmac "GMAC"
48#define LN_gmac "gmac"
49#define NID_gmac 1195
50#define OBJ_gmac OBJ_iso,0L,9797L,3L,4L
51
6e624a64
SL
52#define SN_kmac128 "KMAC128"
53#define LN_kmac128 "kmac128"
54#define NID_kmac128 1196
55
56#define SN_kmac256 "KMAC256"
57#define LN_kmac256 "kmac256"
58#define NID_kmac256 1197
59
d1ad7c83
AS
60#define SN_blake2bmac "BLAKE2BMAC"
61#define LN_blake2bmac "blake2bmac"
62#define NID_blake2bmac 1201
63
64#define SN_blake2smac "BLAKE2SMAC"
65#define LN_blake2smac "blake2smac"
66#define NID_blake2smac 1202
67
0f113f3e
MC
68#define SN_hmac_md5 "HMAC-MD5"
69#define LN_hmac_md5 "hmac-md5"
70#define NID_hmac_md5 780
71#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
72
73#define SN_hmac_sha1 "HMAC-SHA1"
74#define LN_hmac_sha1 "hmac-sha1"
75#define NID_hmac_sha1 781
76#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
2d9b1b3f 77
0c9d6818
F
78#define SN_x509ExtAdmission "x509ExtAdmission"
79#define LN_x509ExtAdmission "Professional Information or basis for Admission"
80#define NID_x509ExtAdmission 1093
81#define OBJ_x509ExtAdmission OBJ_identified_organization,36L,8L,3L,3L
82
0f113f3e
MC
83#define SN_certicom_arc "certicom-arc"
84#define NID_certicom_arc 677
85#define OBJ_certicom_arc OBJ_identified_organization,132L
2d9b1b3f 86
5cd42251
P
87#define SN_ieee "ieee"
88#define NID_ieee 1170
89#define OBJ_ieee OBJ_identified_organization,111L
90
91#define SN_ieee_siswg "ieee-siswg"
92#define LN_ieee_siswg "IEEE Security in Storage Working Group"
93#define NID_ieee_siswg 1171
94#define OBJ_ieee_siswg OBJ_ieee,2L,1619L
95
0f113f3e
MC
96#define SN_international_organizations "international-organizations"
97#define LN_international_organizations "International Organizations"
98#define NID_international_organizations 647
99#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
2d9b1b3f 100
0f113f3e
MC
101#define SN_wap "wap"
102#define NID_wap 678
103#define OBJ_wap OBJ_international_organizations,43L
2d9b1b3f 104
0f113f3e
MC
105#define SN_wap_wsg "wap-wsg"
106#define NID_wap_wsg 679
107#define OBJ_wap_wsg OBJ_wap,1L
2d9b1b3f 108
0f113f3e
MC
109#define SN_selected_attribute_types "selected-attribute-types"
110#define LN_selected_attribute_types "Selected Attribute Types"
111#define NID_selected_attribute_types 394
112#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
113
114#define SN_clearance "clearance"
115#define NID_clearance 395
116#define OBJ_clearance OBJ_selected_attribute_types,55L
117
118#define SN_ISO_US "ISO-US"
119#define LN_ISO_US "ISO US Member Body"
120#define NID_ISO_US 183
121#define OBJ_ISO_US OBJ_member_body,840L
122
123#define SN_X9_57 "X9-57"
124#define LN_X9_57 "X9.57"
125#define NID_X9_57 184
126#define OBJ_X9_57 OBJ_ISO_US,10040L
2d9b1b3f 127
0f113f3e
MC
128#define SN_X9cm "X9cm"
129#define LN_X9cm "X9.57 CM ?"
130#define NID_X9cm 185
131#define OBJ_X9cm OBJ_X9_57,4L
2d9b1b3f 132
3d328a44
JL
133#define SN_ISO_CN "ISO-CN"
134#define LN_ISO_CN "ISO CN Member Body"
135#define NID_ISO_CN 1140
136#define OBJ_ISO_CN OBJ_member_body,156L
137
138#define SN_oscca "oscca"
139#define NID_oscca 1141
140#define OBJ_oscca OBJ_ISO_CN,10197L
141
142#define SN_sm_scheme "sm-scheme"
143#define NID_sm_scheme 1142
144#define OBJ_sm_scheme OBJ_oscca,1L
145
0f113f3e
MC
146#define SN_dsa "DSA"
147#define LN_dsa "dsaEncryption"
148#define NID_dsa 116
149#define OBJ_dsa OBJ_X9cm,1L
150
151#define SN_dsaWithSHA1 "DSA-SHA1"
152#define LN_dsaWithSHA1 "dsaWithSHA1"
153#define NID_dsaWithSHA1 113
154#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
155
156#define SN_ansi_X9_62 "ansi-X9-62"
157#define LN_ansi_X9_62 "ANSI X9.62"
158#define NID_ansi_X9_62 405
159#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
160
161#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
162
163#define SN_X9_62_prime_field "prime-field"
164#define NID_X9_62_prime_field 406
165#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
166
167#define SN_X9_62_characteristic_two_field "characteristic-two-field"
168#define NID_X9_62_characteristic_two_field 407
169#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
170
171#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
172#define NID_X9_62_id_characteristic_two_basis 680
173#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
174
175#define SN_X9_62_onBasis "onBasis"
176#define NID_X9_62_onBasis 681
177#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
2d9b1b3f 178
0f113f3e
MC
179#define SN_X9_62_tpBasis "tpBasis"
180#define NID_X9_62_tpBasis 682
181#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
2d9b1b3f 182
0f113f3e
MC
183#define SN_X9_62_ppBasis "ppBasis"
184#define NID_X9_62_ppBasis 683
185#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
2d9b1b3f 186
0f113f3e 187#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
2d9b1b3f 188
0f113f3e
MC
189#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
190#define NID_X9_62_id_ecPublicKey 408
191#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
2d9b1b3f 192
0f113f3e 193#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
2d9b1b3f 194
0f113f3e 195#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
2d9b1b3f 196
0f113f3e
MC
197#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
198#define NID_X9_62_c2pnb163v1 684
199#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
2d9b1b3f 200
0f113f3e
MC
201#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
202#define NID_X9_62_c2pnb163v2 685
203#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
2d9b1b3f 204
0f113f3e
MC
205#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
206#define NID_X9_62_c2pnb163v3 686
207#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
2d9b1b3f 208
0f113f3e
MC
209#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
210#define NID_X9_62_c2pnb176v1 687
211#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
2d9b1b3f 212
0f113f3e
MC
213#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
214#define NID_X9_62_c2tnb191v1 688
215#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
14f7ee49 216
0f113f3e
MC
217#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
218#define NID_X9_62_c2tnb191v2 689
219#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
14f7ee49 220
0f113f3e
MC
221#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
222#define NID_X9_62_c2tnb191v3 690
223#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
14f7ee49 224
0f113f3e
MC
225#define SN_X9_62_c2onb191v4 "c2onb191v4"
226#define NID_X9_62_c2onb191v4 691
227#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
14f7ee49 228
0f113f3e
MC
229#define SN_X9_62_c2onb191v5 "c2onb191v5"
230#define NID_X9_62_c2onb191v5 692
231#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
14f7ee49 232
0f113f3e
MC
233#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
234#define NID_X9_62_c2pnb208w1 693
235#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
14f7ee49 236
0f113f3e
MC
237#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
238#define NID_X9_62_c2tnb239v1 694
239#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
14f7ee49 240
0f113f3e
MC
241#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
242#define NID_X9_62_c2tnb239v2 695
243#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
14f7ee49 244
0f113f3e
MC
245#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
246#define NID_X9_62_c2tnb239v3 696
247#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
14f7ee49 248
0f113f3e
MC
249#define SN_X9_62_c2onb239v4 "c2onb239v4"
250#define NID_X9_62_c2onb239v4 697
251#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
14f7ee49 252
0f113f3e
MC
253#define SN_X9_62_c2onb239v5 "c2onb239v5"
254#define NID_X9_62_c2onb239v5 698
255#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
06e2dd03 256
0f113f3e
MC
257#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
258#define NID_X9_62_c2pnb272w1 699
259#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
06e2dd03 260
0f113f3e
MC
261#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
262#define NID_X9_62_c2pnb304w1 700
263#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
06e2dd03 264
0f113f3e
MC
265#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
266#define NID_X9_62_c2tnb359v1 701
267#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
06e2dd03 268
0f113f3e
MC
269#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
270#define NID_X9_62_c2pnb368w1 702
271#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
06e2dd03 272
0f113f3e
MC
273#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
274#define NID_X9_62_c2tnb431r1 703
275#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
06e2dd03 276
0f113f3e 277#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
36c19463 278
0f113f3e
MC
279#define SN_X9_62_prime192v1 "prime192v1"
280#define NID_X9_62_prime192v1 409
281#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
36c19463 282
0f113f3e
MC
283#define SN_X9_62_prime192v2 "prime192v2"
284#define NID_X9_62_prime192v2 410
285#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
36c19463 286
0f113f3e
MC
287#define SN_X9_62_prime192v3 "prime192v3"
288#define NID_X9_62_prime192v3 411
289#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
36c19463 290
0f113f3e
MC
291#define SN_X9_62_prime239v1 "prime239v1"
292#define NID_X9_62_prime239v1 412
293#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
36c19463 294
0f113f3e
MC
295#define SN_X9_62_prime239v2 "prime239v2"
296#define NID_X9_62_prime239v2 413
297#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
36c19463 298
0f113f3e
MC
299#define SN_X9_62_prime239v3 "prime239v3"
300#define NID_X9_62_prime239v3 414
301#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
36c19463 302
0f113f3e
MC
303#define SN_X9_62_prime256v1 "prime256v1"
304#define NID_X9_62_prime256v1 415
305#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
36c19463 306
0f113f3e 307#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
36c19463 308
0f113f3e
MC
309#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
310#define NID_ecdsa_with_SHA1 416
311#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
36c19463 312
0f113f3e
MC
313#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
314#define NID_ecdsa_with_Recommended 791
315#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
36c19463 316
0f113f3e
MC
317#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
318#define NID_ecdsa_with_Specified 792
319#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
36c19463 320
0f113f3e
MC
321#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
322#define NID_ecdsa_with_SHA224 793
323#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
36c19463 324
0f113f3e
MC
325#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
326#define NID_ecdsa_with_SHA256 794
327#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
36c19463 328
0f113f3e
MC
329#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
330#define NID_ecdsa_with_SHA384 795
331#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
36c19463 332
0f113f3e
MC
333#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
334#define NID_ecdsa_with_SHA512 796
335#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
36c19463 336
0f113f3e 337#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
36c19463 338
0f113f3e
MC
339#define SN_secp112r1 "secp112r1"
340#define NID_secp112r1 704
341#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
36c19463 342
0f113f3e
MC
343#define SN_secp112r2 "secp112r2"
344#define NID_secp112r2 705
345#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
36c19463 346
0f113f3e
MC
347#define SN_secp128r1 "secp128r1"
348#define NID_secp128r1 706
349#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
36c19463 350
0f113f3e
MC
351#define SN_secp128r2 "secp128r2"
352#define NID_secp128r2 707
353#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
36c19463 354
0f113f3e
MC
355#define SN_secp160k1 "secp160k1"
356#define NID_secp160k1 708
357#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
36c19463 358
0f113f3e
MC
359#define SN_secp160r1 "secp160r1"
360#define NID_secp160r1 709
361#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
36c19463 362
0f113f3e
MC
363#define SN_secp160r2 "secp160r2"
364#define NID_secp160r2 710
365#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
36c19463 366
0f113f3e
MC
367#define SN_secp192k1 "secp192k1"
368#define NID_secp192k1 711
369#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
36c19463 370
0f113f3e
MC
371#define SN_secp224k1 "secp224k1"
372#define NID_secp224k1 712
373#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
36c19463 374
0f113f3e
MC
375#define SN_secp224r1 "secp224r1"
376#define NID_secp224r1 713
377#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
36c19463 378
0f113f3e
MC
379#define SN_secp256k1 "secp256k1"
380#define NID_secp256k1 714
381#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
36c19463 382
0f113f3e
MC
383#define SN_secp384r1 "secp384r1"
384#define NID_secp384r1 715
385#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
36c19463 386
0f113f3e
MC
387#define SN_secp521r1 "secp521r1"
388#define NID_secp521r1 716
389#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
36c19463 390
0f113f3e
MC
391#define SN_sect113r1 "sect113r1"
392#define NID_sect113r1 717
393#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
36c19463 394
0f113f3e
MC
395#define SN_sect113r2 "sect113r2"
396#define NID_sect113r2 718
397#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
36c19463 398
0f113f3e
MC
399#define SN_sect131r1 "sect131r1"
400#define NID_sect131r1 719
401#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
c2bbf9cf 402
0f113f3e
MC
403#define SN_sect131r2 "sect131r2"
404#define NID_sect131r2 720
405#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
c2bbf9cf 406
0f113f3e
MC
407#define SN_sect163k1 "sect163k1"
408#define NID_sect163k1 721
409#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
c2bbf9cf 410
0f113f3e
MC
411#define SN_sect163r1 "sect163r1"
412#define NID_sect163r1 722
413#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
c2bbf9cf 414
0f113f3e
MC
415#define SN_sect163r2 "sect163r2"
416#define NID_sect163r2 723
417#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
c2bbf9cf 418
0f113f3e
MC
419#define SN_sect193r1 "sect193r1"
420#define NID_sect193r1 724
421#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
c2bbf9cf 422
0f113f3e
MC
423#define SN_sect193r2 "sect193r2"
424#define NID_sect193r2 725
425#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
c2bbf9cf 426
0f113f3e
MC
427#define SN_sect233k1 "sect233k1"
428#define NID_sect233k1 726
429#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
c2bbf9cf 430
0f113f3e
MC
431#define SN_sect233r1 "sect233r1"
432#define NID_sect233r1 727
433#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
c2bbf9cf 434
0f113f3e
MC
435#define SN_sect239k1 "sect239k1"
436#define NID_sect239k1 728
437#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
c2bbf9cf 438
0f113f3e
MC
439#define SN_sect283k1 "sect283k1"
440#define NID_sect283k1 729
441#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
c2bbf9cf 442
0f113f3e
MC
443#define SN_sect283r1 "sect283r1"
444#define NID_sect283r1 730
445#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
c2bbf9cf 446
0f113f3e
MC
447#define SN_sect409k1 "sect409k1"
448#define NID_sect409k1 731
449#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
c2bbf9cf 450
0f113f3e
MC
451#define SN_sect409r1 "sect409r1"
452#define NID_sect409r1 732
453#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
c2bbf9cf 454
0f113f3e
MC
455#define SN_sect571k1 "sect571k1"
456#define NID_sect571k1 733
457#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
c2bbf9cf 458
0f113f3e
MC
459#define SN_sect571r1 "sect571r1"
460#define NID_sect571r1 734
461#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
c2bbf9cf 462
0f113f3e
MC
463#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
464
465#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
466#define NID_wap_wsg_idm_ecid_wtls1 735
467#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
468
469#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
470#define NID_wap_wsg_idm_ecid_wtls3 736
471#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
472
473#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
474#define NID_wap_wsg_idm_ecid_wtls4 737
475#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
476
477#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
478#define NID_wap_wsg_idm_ecid_wtls5 738
479#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
480
481#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
482#define NID_wap_wsg_idm_ecid_wtls6 739
483#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
484
485#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
486#define NID_wap_wsg_idm_ecid_wtls7 740
487#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
488
489#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
490#define NID_wap_wsg_idm_ecid_wtls8 741
491#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
492
493#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
494#define NID_wap_wsg_idm_ecid_wtls9 742
495#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
496
497#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
498#define NID_wap_wsg_idm_ecid_wtls10 743
499#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
500
501#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
502#define NID_wap_wsg_idm_ecid_wtls11 744
503#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
504
505#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
506#define NID_wap_wsg_idm_ecid_wtls12 745
507#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
508
509#define SN_cast5_cbc "CAST5-CBC"
510#define LN_cast5_cbc "cast5-cbc"
511#define NID_cast5_cbc 108
512#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
513
514#define SN_cast5_ecb "CAST5-ECB"
515#define LN_cast5_ecb "cast5-ecb"
516#define NID_cast5_ecb 109
517
518#define SN_cast5_cfb64 "CAST5-CFB"
519#define LN_cast5_cfb64 "cast5-cfb"
520#define NID_cast5_cfb64 110
521
522#define SN_cast5_ofb64 "CAST5-OFB"
523#define LN_cast5_ofb64 "cast5-ofb"
524#define NID_cast5_ofb64 111
525
526#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
527#define NID_pbeWithMD5AndCast5_CBC 112
528#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
529
530#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
531#define LN_id_PasswordBasedMAC "password based MAC"
532#define NID_id_PasswordBasedMAC 782
533#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
534
535#define SN_id_DHBasedMac "id-DHBasedMac"
536#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
537#define NID_id_DHBasedMac 783
538#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
539
540#define SN_rsadsi "rsadsi"
541#define LN_rsadsi "RSA Data Security, Inc."
542#define NID_rsadsi 1
543#define OBJ_rsadsi OBJ_ISO_US,113549L
544
545#define SN_pkcs "pkcs"
546#define LN_pkcs "RSA Data Security, Inc. PKCS"
547#define NID_pkcs 2
548#define OBJ_pkcs OBJ_rsadsi,1L
549
550#define SN_pkcs1 "pkcs1"
551#define NID_pkcs1 186
552#define OBJ_pkcs1 OBJ_pkcs,1L
553
554#define LN_rsaEncryption "rsaEncryption"
555#define NID_rsaEncryption 6
556#define OBJ_rsaEncryption OBJ_pkcs1,1L
557
558#define SN_md2WithRSAEncryption "RSA-MD2"
559#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
560#define NID_md2WithRSAEncryption 7
561#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
562
563#define SN_md4WithRSAEncryption "RSA-MD4"
564#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
565#define NID_md4WithRSAEncryption 396
566#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
567
568#define SN_md5WithRSAEncryption "RSA-MD5"
569#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
570#define NID_md5WithRSAEncryption 8
571#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
572
573#define SN_sha1WithRSAEncryption "RSA-SHA1"
574#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
575#define NID_sha1WithRSAEncryption 65
576#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
577
578#define SN_rsaesOaep "RSAES-OAEP"
579#define LN_rsaesOaep "rsaesOaep"
580#define NID_rsaesOaep 919
581#define OBJ_rsaesOaep OBJ_pkcs1,7L
582
583#define SN_mgf1 "MGF1"
584#define LN_mgf1 "mgf1"
585#define NID_mgf1 911
586#define OBJ_mgf1 OBJ_pkcs1,8L
587
588#define SN_pSpecified "PSPECIFIED"
589#define LN_pSpecified "pSpecified"
590#define NID_pSpecified 935
591#define OBJ_pSpecified OBJ_pkcs1,9L
592
593#define SN_rsassaPss "RSASSA-PSS"
594#define LN_rsassaPss "rsassaPss"
595#define NID_rsassaPss 912
596#define OBJ_rsassaPss OBJ_pkcs1,10L
597
598#define SN_sha256WithRSAEncryption "RSA-SHA256"
599#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
600#define NID_sha256WithRSAEncryption 668
601#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
602
603#define SN_sha384WithRSAEncryption "RSA-SHA384"
604#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
605#define NID_sha384WithRSAEncryption 669
606#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
607
608#define SN_sha512WithRSAEncryption "RSA-SHA512"
609#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
610#define NID_sha512WithRSAEncryption 670
611#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
612
613#define SN_sha224WithRSAEncryption "RSA-SHA224"
614#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
615#define NID_sha224WithRSAEncryption 671
616#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
617
4bed94f0
P
618#define SN_sha512_224WithRSAEncryption "RSA-SHA512/224"
619#define LN_sha512_224WithRSAEncryption "sha512-224WithRSAEncryption"
620#define NID_sha512_224WithRSAEncryption 1145
621#define OBJ_sha512_224WithRSAEncryption OBJ_pkcs1,15L
622
623#define SN_sha512_256WithRSAEncryption "RSA-SHA512/256"
624#define LN_sha512_256WithRSAEncryption "sha512-256WithRSAEncryption"
625#define NID_sha512_256WithRSAEncryption 1146
626#define OBJ_sha512_256WithRSAEncryption OBJ_pkcs1,16L
627
0f113f3e
MC
628#define SN_pkcs3 "pkcs3"
629#define NID_pkcs3 27
630#define OBJ_pkcs3 OBJ_pkcs,3L
631
632#define LN_dhKeyAgreement "dhKeyAgreement"
633#define NID_dhKeyAgreement 28
634#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
635
636#define SN_pkcs5 "pkcs5"
637#define NID_pkcs5 187
638#define OBJ_pkcs5 OBJ_pkcs,5L
639
640#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
641#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
642#define NID_pbeWithMD2AndDES_CBC 9
643#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
644
645#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
646#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
647#define NID_pbeWithMD5AndDES_CBC 10
648#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
649
650#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
651#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
652#define NID_pbeWithMD2AndRC2_CBC 168
653#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
654
655#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
656#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
657#define NID_pbeWithMD5AndRC2_CBC 169
658#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
659
660#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
661#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
662#define NID_pbeWithSHA1AndDES_CBC 170
663#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
664
665#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
666#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
667#define NID_pbeWithSHA1AndRC2_CBC 68
668#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
669
670#define LN_id_pbkdf2 "PBKDF2"
671#define NID_id_pbkdf2 69
672#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
673
674#define LN_pbes2 "PBES2"
675#define NID_pbes2 161
676#define OBJ_pbes2 OBJ_pkcs5,13L
677
678#define LN_pbmac1 "PBMAC1"
679#define NID_pbmac1 162
680#define OBJ_pbmac1 OBJ_pkcs5,14L
681
682#define SN_pkcs7 "pkcs7"
683#define NID_pkcs7 20
684#define OBJ_pkcs7 OBJ_pkcs,7L
685
686#define LN_pkcs7_data "pkcs7-data"
687#define NID_pkcs7_data 21
688#define OBJ_pkcs7_data OBJ_pkcs7,1L
689
690#define LN_pkcs7_signed "pkcs7-signedData"
691#define NID_pkcs7_signed 22
692#define OBJ_pkcs7_signed OBJ_pkcs7,2L
693
694#define LN_pkcs7_enveloped "pkcs7-envelopedData"
695#define NID_pkcs7_enveloped 23
696#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
697
698#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
699#define NID_pkcs7_signedAndEnveloped 24
700#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
701
702#define LN_pkcs7_digest "pkcs7-digestData"
703#define NID_pkcs7_digest 25
704#define OBJ_pkcs7_digest OBJ_pkcs7,5L
705
706#define LN_pkcs7_encrypted "pkcs7-encryptedData"
707#define NID_pkcs7_encrypted 26
708#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
709
710#define SN_pkcs9 "pkcs9"
711#define NID_pkcs9 47
712#define OBJ_pkcs9 OBJ_pkcs,9L
713
714#define LN_pkcs9_emailAddress "emailAddress"
715#define NID_pkcs9_emailAddress 48
716#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
717
718#define LN_pkcs9_unstructuredName "unstructuredName"
719#define NID_pkcs9_unstructuredName 49
720#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
721
722#define LN_pkcs9_contentType "contentType"
723#define NID_pkcs9_contentType 50
724#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
725
726#define LN_pkcs9_messageDigest "messageDigest"
727#define NID_pkcs9_messageDigest 51
728#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
729
730#define LN_pkcs9_signingTime "signingTime"
731#define NID_pkcs9_signingTime 52
732#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
733
734#define LN_pkcs9_countersignature "countersignature"
735#define NID_pkcs9_countersignature 53
736#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
737
738#define LN_pkcs9_challengePassword "challengePassword"
739#define NID_pkcs9_challengePassword 54
740#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
741
742#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
743#define NID_pkcs9_unstructuredAddress 55
744#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
745
746#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
747#define NID_pkcs9_extCertAttributes 56
748#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
749
750#define SN_ext_req "extReq"
751#define LN_ext_req "Extension Request"
752#define NID_ext_req 172
753#define OBJ_ext_req OBJ_pkcs9,14L
754
755#define SN_SMIMECapabilities "SMIME-CAPS"
756#define LN_SMIMECapabilities "S/MIME Capabilities"
757#define NID_SMIMECapabilities 167
758#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
759
760#define SN_SMIME "SMIME"
761#define LN_SMIME "S/MIME"
762#define NID_SMIME 188
763#define OBJ_SMIME OBJ_pkcs9,16L
c2bbf9cf 764
0f113f3e
MC
765#define SN_id_smime_mod "id-smime-mod"
766#define NID_id_smime_mod 189
767#define OBJ_id_smime_mod OBJ_SMIME,0L
c2bbf9cf 768
0f113f3e
MC
769#define SN_id_smime_ct "id-smime-ct"
770#define NID_id_smime_ct 190
771#define OBJ_id_smime_ct OBJ_SMIME,1L
c2bbf9cf 772
0f113f3e
MC
773#define SN_id_smime_aa "id-smime-aa"
774#define NID_id_smime_aa 191
775#define OBJ_id_smime_aa OBJ_SMIME,2L
c2bbf9cf 776
0f113f3e
MC
777#define SN_id_smime_alg "id-smime-alg"
778#define NID_id_smime_alg 192
779#define OBJ_id_smime_alg OBJ_SMIME,3L
c2bbf9cf 780
0f113f3e
MC
781#define SN_id_smime_cd "id-smime-cd"
782#define NID_id_smime_cd 193
783#define OBJ_id_smime_cd OBJ_SMIME,4L
c2bbf9cf 784
0f113f3e
MC
785#define SN_id_smime_spq "id-smime-spq"
786#define NID_id_smime_spq 194
787#define OBJ_id_smime_spq OBJ_SMIME,5L
c2bbf9cf 788
0f113f3e
MC
789#define SN_id_smime_cti "id-smime-cti"
790#define NID_id_smime_cti 195
791#define OBJ_id_smime_cti OBJ_SMIME,6L
c2bbf9cf 792
0f113f3e
MC
793#define SN_id_smime_mod_cms "id-smime-mod-cms"
794#define NID_id_smime_mod_cms 196
795#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
400ca0e4 796
0f113f3e
MC
797#define SN_id_smime_mod_ess "id-smime-mod-ess"
798#define NID_id_smime_mod_ess 197
799#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
054307e7 800
0f113f3e
MC
801#define SN_id_smime_mod_oid "id-smime-mod-oid"
802#define NID_id_smime_mod_oid 198
803#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
c2bbf9cf 804
0f113f3e
MC
805#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
806#define NID_id_smime_mod_msg_v3 199
807#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
c2bbf9cf 808
0f113f3e
MC
809#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
810#define NID_id_smime_mod_ets_eSignature_88 200
811#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
c2bbf9cf 812
0f113f3e
MC
813#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
814#define NID_id_smime_mod_ets_eSignature_97 201
815#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
c2bbf9cf 816
0f113f3e
MC
817#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
818#define NID_id_smime_mod_ets_eSigPolicy_88 202
819#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
c2bbf9cf 820
0f113f3e
MC
821#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
822#define NID_id_smime_mod_ets_eSigPolicy_97 203
823#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
c2bbf9cf 824
0f113f3e
MC
825#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
826#define NID_id_smime_ct_receipt 204
827#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
c2bbf9cf 828
0f113f3e
MC
829#define SN_id_smime_ct_authData "id-smime-ct-authData"
830#define NID_id_smime_ct_authData 205
831#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
c2bbf9cf 832
0f113f3e
MC
833#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
834#define NID_id_smime_ct_publishCert 206
835#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
c2bbf9cf 836
0f113f3e
MC
837#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
838#define NID_id_smime_ct_TSTInfo 207
839#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
c2bbf9cf 840
0f113f3e
MC
841#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
842#define NID_id_smime_ct_TDTInfo 208
843#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
c2bbf9cf 844
0f113f3e
MC
845#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
846#define NID_id_smime_ct_contentInfo 209
847#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
c2bbf9cf 848
0f113f3e
MC
849#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
850#define NID_id_smime_ct_DVCSRequestData 210
851#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
c2bbf9cf 852
0f113f3e
MC
853#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
854#define NID_id_smime_ct_DVCSResponseData 211
855#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
c2bbf9cf 856
0f113f3e
MC
857#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
858#define NID_id_smime_ct_compressedData 786
859#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
c2bbf9cf 860
ef8938c3
RL
861#define SN_id_smime_ct_contentCollection "id-smime-ct-contentCollection"
862#define NID_id_smime_ct_contentCollection 1058
863#define OBJ_id_smime_ct_contentCollection OBJ_id_smime_ct,19L
864
865#define SN_id_smime_ct_authEnvelopedData "id-smime-ct-authEnvelopedData"
866#define NID_id_smime_ct_authEnvelopedData 1059
867#define OBJ_id_smime_ct_authEnvelopedData OBJ_id_smime_ct,23L
868
0f113f3e
MC
869#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
870#define NID_id_ct_asciiTextWithCRLF 787
871#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
c2bbf9cf 872
ef8938c3
RL
873#define SN_id_ct_xml "id-ct-xml"
874#define NID_id_ct_xml 1060
875#define OBJ_id_ct_xml OBJ_id_smime_ct,28L
876
0f113f3e
MC
877#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
878#define NID_id_smime_aa_receiptRequest 212
879#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
c2bbf9cf 880
0f113f3e
MC
881#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
882#define NID_id_smime_aa_securityLabel 213
883#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
c2bbf9cf 884
0f113f3e
MC
885#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
886#define NID_id_smime_aa_mlExpandHistory 214
887#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
c2bbf9cf 888
0f113f3e
MC
889#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
890#define NID_id_smime_aa_contentHint 215
891#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
c2bbf9cf 892
0f113f3e
MC
893#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
894#define NID_id_smime_aa_msgSigDigest 216
895#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
c2bbf9cf 896
0f113f3e
MC
897#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
898#define NID_id_smime_aa_encapContentType 217
899#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
c2bbf9cf 900
0f113f3e
MC
901#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
902#define NID_id_smime_aa_contentIdentifier 218
903#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
c2bbf9cf 904
0f113f3e
MC
905#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
906#define NID_id_smime_aa_macValue 219
907#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
c2bbf9cf 908
0f113f3e
MC
909#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
910#define NID_id_smime_aa_equivalentLabels 220
911#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
c2bbf9cf 912
0f113f3e
MC
913#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
914#define NID_id_smime_aa_contentReference 221
915#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
c2bbf9cf 916
0f113f3e
MC
917#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
918#define NID_id_smime_aa_encrypKeyPref 222
919#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
c2bbf9cf 920
0f113f3e
MC
921#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
922#define NID_id_smime_aa_signingCertificate 223
923#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
c2bbf9cf 924
0f113f3e
MC
925#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
926#define NID_id_smime_aa_smimeEncryptCerts 224
927#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
c2bbf9cf 928
0f113f3e
MC
929#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
930#define NID_id_smime_aa_timeStampToken 225
931#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
c2bbf9cf 932
0f113f3e
MC
933#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
934#define NID_id_smime_aa_ets_sigPolicyId 226
935#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
c2bbf9cf 936
0f113f3e
MC
937#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
938#define NID_id_smime_aa_ets_commitmentType 227
939#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
c2bbf9cf 940
0f113f3e
MC
941#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
942#define NID_id_smime_aa_ets_signerLocation 228
943#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
c2bbf9cf 944
0f113f3e
MC
945#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
946#define NID_id_smime_aa_ets_signerAttr 229
947#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
c2bbf9cf 948
0f113f3e
MC
949#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
950#define NID_id_smime_aa_ets_otherSigCert 230
951#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
c2bbf9cf 952
0f113f3e
MC
953#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
954#define NID_id_smime_aa_ets_contentTimestamp 231
955#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
c2bbf9cf 956
0f113f3e
MC
957#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
958#define NID_id_smime_aa_ets_CertificateRefs 232
959#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
f2334630 960
0f113f3e
MC
961#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
962#define NID_id_smime_aa_ets_RevocationRefs 233
963#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
c2bbf9cf 964
0f113f3e
MC
965#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
966#define NID_id_smime_aa_ets_certValues 234
967#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
c2bbf9cf 968
0f113f3e
MC
969#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
970#define NID_id_smime_aa_ets_revocationValues 235
971#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
c2bbf9cf 972
0f113f3e
MC
973#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
974#define NID_id_smime_aa_ets_escTimeStamp 236
975#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
c2bbf9cf 976
0f113f3e
MC
977#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
978#define NID_id_smime_aa_ets_certCRLTimestamp 237
979#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
c2bbf9cf 980
0f113f3e
MC
981#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
982#define NID_id_smime_aa_ets_archiveTimeStamp 238
983#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
c2bbf9cf 984
0f113f3e
MC
985#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
986#define NID_id_smime_aa_signatureType 239
987#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
c2bbf9cf 988
0f113f3e
MC
989#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
990#define NID_id_smime_aa_dvcs_dvc 240
991#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
c2bbf9cf 992
f0ef20bf
MK
993#define SN_id_smime_aa_signingCertificateV2 "id-smime-aa-signingCertificateV2"
994#define NID_id_smime_aa_signingCertificateV2 1086
e92947d8 995#define OBJ_id_smime_aa_signingCertificateV2 OBJ_id_smime_aa,47L
f0ef20bf 996
0f113f3e
MC
997#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
998#define NID_id_smime_alg_ESDHwith3DES 241
999#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
c2bbf9cf 1000
0f113f3e
MC
1001#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
1002#define NID_id_smime_alg_ESDHwithRC2 242
1003#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
c2bbf9cf 1004
0f113f3e
MC
1005#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
1006#define NID_id_smime_alg_3DESwrap 243
1007#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
c2bbf9cf 1008
0f113f3e
MC
1009#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
1010#define NID_id_smime_alg_RC2wrap 244
1011#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
f2a253e0 1012
0f113f3e
MC
1013#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
1014#define NID_id_smime_alg_ESDH 245
1015#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
8528128b 1016
0f113f3e
MC
1017#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
1018#define NID_id_smime_alg_CMS3DESwrap 246
1019#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
c2bbf9cf 1020
0f113f3e
MC
1021#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1022#define NID_id_smime_alg_CMSRC2wrap 247
1023#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
c2bbf9cf 1024
0f113f3e
MC
1025#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1026#define NID_id_alg_PWRI_KEK 893
1027#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
c2bbf9cf 1028
0f113f3e
MC
1029#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1030#define NID_id_smime_cd_ldap 248
1031#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
c2bbf9cf 1032
0f113f3e
MC
1033#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1034#define NID_id_smime_spq_ets_sqt_uri 249
1035#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
c2bbf9cf 1036
0f113f3e
MC
1037#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1038#define NID_id_smime_spq_ets_sqt_unotice 250
1039#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
c2bbf9cf 1040
0f113f3e
MC
1041#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1042#define NID_id_smime_cti_ets_proofOfOrigin 251
1043#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
c2bbf9cf 1044
0f113f3e
MC
1045#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1046#define NID_id_smime_cti_ets_proofOfReceipt 252
1047#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
c2bbf9cf 1048
0f113f3e
MC
1049#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1050#define NID_id_smime_cti_ets_proofOfDelivery 253
1051#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
c2bbf9cf 1052
0f113f3e
MC
1053#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1054#define NID_id_smime_cti_ets_proofOfSender 254
1055#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
c2bbf9cf 1056
0f113f3e
MC
1057#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1058#define NID_id_smime_cti_ets_proofOfApproval 255
1059#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
c2bbf9cf 1060
0f113f3e
MC
1061#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1062#define NID_id_smime_cti_ets_proofOfCreation 256
1063#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
c2bbf9cf 1064
0f113f3e
MC
1065#define LN_friendlyName "friendlyName"
1066#define NID_friendlyName 156
1067#define OBJ_friendlyName OBJ_pkcs9,20L
c2bbf9cf 1068
0f113f3e
MC
1069#define LN_localKeyID "localKeyID"
1070#define NID_localKeyID 157
1071#define OBJ_localKeyID OBJ_pkcs9,21L
c2bbf9cf 1072
0f113f3e
MC
1073#define SN_ms_csp_name "CSPName"
1074#define LN_ms_csp_name "Microsoft CSP Name"
1075#define NID_ms_csp_name 417
1076#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
c2bbf9cf 1077
0f113f3e
MC
1078#define SN_LocalKeySet "LocalKeySet"
1079#define LN_LocalKeySet "Microsoft Local Key set"
1080#define NID_LocalKeySet 856
1081#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
c2bbf9cf 1082
0f113f3e 1083#define OBJ_certTypes OBJ_pkcs9,22L
c2bbf9cf 1084
0f113f3e
MC
1085#define LN_x509Certificate "x509Certificate"
1086#define NID_x509Certificate 158
1087#define OBJ_x509Certificate OBJ_certTypes,1L
c2bbf9cf 1088
0f113f3e
MC
1089#define LN_sdsiCertificate "sdsiCertificate"
1090#define NID_sdsiCertificate 159
1091#define OBJ_sdsiCertificate OBJ_certTypes,2L
c2bbf9cf 1092
0f113f3e 1093#define OBJ_crlTypes OBJ_pkcs9,23L
c2bbf9cf 1094
0f113f3e
MC
1095#define LN_x509Crl "x509Crl"
1096#define NID_x509Crl 160
1097#define OBJ_x509Crl OBJ_crlTypes,1L
c2bbf9cf 1098
0f113f3e 1099#define OBJ_pkcs12 OBJ_pkcs,12L
c2bbf9cf 1100
0f113f3e 1101#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
c2bbf9cf 1102
0f113f3e
MC
1103#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1104#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1105#define NID_pbe_WithSHA1And128BitRC4 144
1106#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
c2bbf9cf 1107
0f113f3e
MC
1108#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1109#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1110#define NID_pbe_WithSHA1And40BitRC4 145
1111#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
c2bbf9cf 1112
0f113f3e
MC
1113#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1114#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1115#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1116#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
c2bbf9cf 1117
0f113f3e
MC
1118#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1119#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1120#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1121#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
c2bbf9cf 1122
0f113f3e
MC
1123#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1124#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1125#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1126#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
c2bbf9cf 1127
0f113f3e
MC
1128#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1129#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1130#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1131#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
c2bbf9cf 1132
0f113f3e 1133#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
c2bbf9cf 1134
0f113f3e 1135#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
c2bbf9cf 1136
0f113f3e
MC
1137#define LN_keyBag "keyBag"
1138#define NID_keyBag 150
1139#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
c2bbf9cf 1140
0f113f3e
MC
1141#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1142#define NID_pkcs8ShroudedKeyBag 151
1143#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
c2bbf9cf 1144
0f113f3e
MC
1145#define LN_certBag "certBag"
1146#define NID_certBag 152
1147#define OBJ_certBag OBJ_pkcs12_BagIds,3L
c2bbf9cf 1148
0f113f3e
MC
1149#define LN_crlBag "crlBag"
1150#define NID_crlBag 153
1151#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
c2bbf9cf 1152
0f113f3e
MC
1153#define LN_secretBag "secretBag"
1154#define NID_secretBag 154
1155#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
c2bbf9cf 1156
0f113f3e
MC
1157#define LN_safeContentsBag "safeContentsBag"
1158#define NID_safeContentsBag 155
1159#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
c2bbf9cf 1160
0f113f3e
MC
1161#define SN_md2 "MD2"
1162#define LN_md2 "md2"
1163#define NID_md2 3
1164#define OBJ_md2 OBJ_rsadsi,2L,2L
1165
1166#define SN_md4 "MD4"
1167#define LN_md4 "md4"
1168#define NID_md4 257
1169#define OBJ_md4 OBJ_rsadsi,2L,4L
1170
1171#define SN_md5 "MD5"
1172#define LN_md5 "md5"
1173#define NID_md5 4
1174#define OBJ_md5 OBJ_rsadsi,2L,5L
1175
1176#define SN_md5_sha1 "MD5-SHA1"
1177#define LN_md5_sha1 "md5-sha1"
1178#define NID_md5_sha1 114
1179
1180#define LN_hmacWithMD5 "hmacWithMD5"
1181#define NID_hmacWithMD5 797
1182#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1183
1184#define LN_hmacWithSHA1 "hmacWithSHA1"
1185#define NID_hmacWithSHA1 163
1186#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1187
3d328a44
JL
1188#define SN_sm2 "SM2"
1189#define LN_sm2 "sm2"
1190#define NID_sm2 1172
1191#define OBJ_sm2 OBJ_sm_scheme,301L
1192
a0c3e4fa
JL
1193#define SN_sm3 "SM3"
1194#define LN_sm3 "sm3"
1195#define NID_sm3 1143
3d328a44 1196#define OBJ_sm3 OBJ_sm_scheme,401L
a0c3e4fa
JL
1197
1198#define SN_sm3WithRSAEncryption "RSA-SM3"
1199#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption"
1200#define NID_sm3WithRSAEncryption 1144
3d328a44 1201#define OBJ_sm3WithRSAEncryption OBJ_sm_scheme,504L
a0c3e4fa 1202
8267becb 1203#define SN_SM2_with_SM3 "SM2-SM3"
1204#define LN_SM2_with_SM3 "SM2-with-SM3"
1205#define NID_SM2_with_SM3 1204
1206#define OBJ_SM2_with_SM3 OBJ_sm_scheme,501L
1207
0f113f3e
MC
1208#define LN_hmacWithSHA224 "hmacWithSHA224"
1209#define NID_hmacWithSHA224 798
1210#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1211
1212#define LN_hmacWithSHA256 "hmacWithSHA256"
1213#define NID_hmacWithSHA256 799
1214#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1215
1216#define LN_hmacWithSHA384 "hmacWithSHA384"
1217#define NID_hmacWithSHA384 800
1218#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1219
1220#define LN_hmacWithSHA512 "hmacWithSHA512"
1221#define NID_hmacWithSHA512 801
1222#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1223
f52292be
P
1224#define LN_hmacWithSHA512_224 "hmacWithSHA512-224"
1225#define NID_hmacWithSHA512_224 1193
1226#define OBJ_hmacWithSHA512_224 OBJ_rsadsi,2L,12L
1227
1228#define LN_hmacWithSHA512_256 "hmacWithSHA512-256"
1229#define NID_hmacWithSHA512_256 1194
1230#define OBJ_hmacWithSHA512_256 OBJ_rsadsi,2L,13L
1231
0f113f3e
MC
1232#define SN_rc2_cbc "RC2-CBC"
1233#define LN_rc2_cbc "rc2-cbc"
1234#define NID_rc2_cbc 37
1235#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1236
1237#define SN_rc2_ecb "RC2-ECB"
1238#define LN_rc2_ecb "rc2-ecb"
1239#define NID_rc2_ecb 38
1240
1241#define SN_rc2_cfb64 "RC2-CFB"
1242#define LN_rc2_cfb64 "rc2-cfb"
1243#define NID_rc2_cfb64 39
1244
1245#define SN_rc2_ofb64 "RC2-OFB"
1246#define LN_rc2_ofb64 "rc2-ofb"
1247#define NID_rc2_ofb64 40
1248
1249#define SN_rc2_40_cbc "RC2-40-CBC"
1250#define LN_rc2_40_cbc "rc2-40-cbc"
1251#define NID_rc2_40_cbc 98
1252
1253#define SN_rc2_64_cbc "RC2-64-CBC"
1254#define LN_rc2_64_cbc "rc2-64-cbc"
1255#define NID_rc2_64_cbc 166
1256
1257#define SN_rc4 "RC4"
1258#define LN_rc4 "rc4"
1259#define NID_rc4 5
1260#define OBJ_rc4 OBJ_rsadsi,3L,4L
1261
1262#define SN_rc4_40 "RC4-40"
1263#define LN_rc4_40 "rc4-40"
1264#define NID_rc4_40 97
1265
1266#define SN_des_ede3_cbc "DES-EDE3-CBC"
1267#define LN_des_ede3_cbc "des-ede3-cbc"
1268#define NID_des_ede3_cbc 44
1269#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1270
1271#define SN_rc5_cbc "RC5-CBC"
1272#define LN_rc5_cbc "rc5-cbc"
1273#define NID_rc5_cbc 120
1274#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1275
1276#define SN_rc5_ecb "RC5-ECB"
1277#define LN_rc5_ecb "rc5-ecb"
1278#define NID_rc5_ecb 121
1279
1280#define SN_rc5_cfb64 "RC5-CFB"
1281#define LN_rc5_cfb64 "rc5-cfb"
1282#define NID_rc5_cfb64 122
1283
1284#define SN_rc5_ofb64 "RC5-OFB"
1285#define LN_rc5_ofb64 "rc5-ofb"
1286#define NID_rc5_ofb64 123
1287
1288#define SN_ms_ext_req "msExtReq"
1289#define LN_ms_ext_req "Microsoft Extension Request"
1290#define NID_ms_ext_req 171
1291#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1292
1293#define SN_ms_code_ind "msCodeInd"
1294#define LN_ms_code_ind "Microsoft Individual Code Signing"
1295#define NID_ms_code_ind 134
1296#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1297
1298#define SN_ms_code_com "msCodeCom"
1299#define LN_ms_code_com "Microsoft Commercial Code Signing"
1300#define NID_ms_code_com 135
1301#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1302
1303#define SN_ms_ctl_sign "msCTLSign"
1304#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1305#define NID_ms_ctl_sign 136
1306#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1307
1308#define SN_ms_sgc "msSGC"
1309#define LN_ms_sgc "Microsoft Server Gated Crypto"
1310#define NID_ms_sgc 137
1311#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1312
1313#define SN_ms_efs "msEFS"
1314#define LN_ms_efs "Microsoft Encrypted File System"
1315#define NID_ms_efs 138
1316#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1317
1318#define SN_ms_smartcard_login "msSmartcardLogin"
1319#define LN_ms_smartcard_login "Microsoft Smartcardlogin"
1320#define NID_ms_smartcard_login 648
1321#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1322
1323#define SN_ms_upn "msUPN"
1324#define LN_ms_upn "Microsoft Universal Principal Name"
1325#define NID_ms_upn 649
1326#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1327
1328#define SN_idea_cbc "IDEA-CBC"
1329#define LN_idea_cbc "idea-cbc"
1330#define NID_idea_cbc 34
1331#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1332
1333#define SN_idea_ecb "IDEA-ECB"
1334#define LN_idea_ecb "idea-ecb"
1335#define NID_idea_ecb 36
1336
1337#define SN_idea_cfb64 "IDEA-CFB"
1338#define LN_idea_cfb64 "idea-cfb"
1339#define NID_idea_cfb64 35
1340
1341#define SN_idea_ofb64 "IDEA-OFB"
1342#define LN_idea_ofb64 "idea-ofb"
1343#define NID_idea_ofb64 46
1344
1345#define SN_bf_cbc "BF-CBC"
1346#define LN_bf_cbc "bf-cbc"
1347#define NID_bf_cbc 91
1348#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1349
1350#define SN_bf_ecb "BF-ECB"
1351#define LN_bf_ecb "bf-ecb"
1352#define NID_bf_ecb 92
1353
1354#define SN_bf_cfb64 "BF-CFB"
1355#define LN_bf_cfb64 "bf-cfb"
1356#define NID_bf_cfb64 93
1357
1358#define SN_bf_ofb64 "BF-OFB"
1359#define LN_bf_ofb64 "bf-ofb"
1360#define NID_bf_ofb64 94
1361
1362#define SN_id_pkix "PKIX"
1363#define NID_id_pkix 127
1364#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1365
1366#define SN_id_pkix_mod "id-pkix-mod"
1367#define NID_id_pkix_mod 258
1368#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1369
1370#define SN_id_pe "id-pe"
1371#define NID_id_pe 175
1372#define OBJ_id_pe OBJ_id_pkix,1L
1373
1374#define SN_id_qt "id-qt"
1375#define NID_id_qt 259
1376#define OBJ_id_qt OBJ_id_pkix,2L
1377
1378#define SN_id_kp "id-kp"
1379#define NID_id_kp 128
1380#define OBJ_id_kp OBJ_id_pkix,3L
1381
1382#define SN_id_it "id-it"
1383#define NID_id_it 260
1384#define OBJ_id_it OBJ_id_pkix,4L
1385
1386#define SN_id_pkip "id-pkip"
1387#define NID_id_pkip 261
1388#define OBJ_id_pkip OBJ_id_pkix,5L
1389
1390#define SN_id_alg "id-alg"
1391#define NID_id_alg 262
1392#define OBJ_id_alg OBJ_id_pkix,6L
1393
1394#define SN_id_cmc "id-cmc"
1395#define NID_id_cmc 263
1396#define OBJ_id_cmc OBJ_id_pkix,7L
1397
1398#define SN_id_on "id-on"
1399#define NID_id_on 264
1400#define OBJ_id_on OBJ_id_pkix,8L
1401
1402#define SN_id_pda "id-pda"
1403#define NID_id_pda 265
1404#define OBJ_id_pda OBJ_id_pkix,9L
1405
1406#define SN_id_aca "id-aca"
1407#define NID_id_aca 266
1408#define OBJ_id_aca OBJ_id_pkix,10L
1409
1410#define SN_id_qcs "id-qcs"
1411#define NID_id_qcs 267
1412#define OBJ_id_qcs OBJ_id_pkix,11L
1413
1414#define SN_id_cct "id-cct"
1415#define NID_id_cct 268
1416#define OBJ_id_cct OBJ_id_pkix,12L
1417
1418#define SN_id_ppl "id-ppl"
1419#define NID_id_ppl 662
1420#define OBJ_id_ppl OBJ_id_pkix,21L
1421
1422#define SN_id_ad "id-ad"
1423#define NID_id_ad 176
1424#define OBJ_id_ad OBJ_id_pkix,48L
1425
1426#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1427#define NID_id_pkix1_explicit_88 269
1428#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1429
1430#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1431#define NID_id_pkix1_implicit_88 270
1432#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1433
1434#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1435#define NID_id_pkix1_explicit_93 271
1436#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1437
1438#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1439#define NID_id_pkix1_implicit_93 272
1440#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1441
1442#define SN_id_mod_crmf "id-mod-crmf"
1443#define NID_id_mod_crmf 273
1444#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1445
1446#define SN_id_mod_cmc "id-mod-cmc"
1447#define NID_id_mod_cmc 274
1448#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1449
1450#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1451#define NID_id_mod_kea_profile_88 275
1452#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1453
1454#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1455#define NID_id_mod_kea_profile_93 276
1456#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1457
1458#define SN_id_mod_cmp "id-mod-cmp"
1459#define NID_id_mod_cmp 277
1460#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1461
1462#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1463#define NID_id_mod_qualified_cert_88 278
1464#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1465
1466#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1467#define NID_id_mod_qualified_cert_93 279
1468#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1469
1470#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1471#define NID_id_mod_attribute_cert 280
1472#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1473
1474#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1475#define NID_id_mod_timestamp_protocol 281
1476#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1477
1478#define SN_id_mod_ocsp "id-mod-ocsp"
1479#define NID_id_mod_ocsp 282
1480#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1481
1482#define SN_id_mod_dvcs "id-mod-dvcs"
1483#define NID_id_mod_dvcs 283
1484#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1485
1486#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1487#define NID_id_mod_cmp2000 284
1488#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1489
1490#define SN_info_access "authorityInfoAccess"
1491#define LN_info_access "Authority Information Access"
1492#define NID_info_access 177
1493#define OBJ_info_access OBJ_id_pe,1L
1494
1495#define SN_biometricInfo "biometricInfo"
1496#define LN_biometricInfo "Biometric Info"
1497#define NID_biometricInfo 285
1498#define OBJ_biometricInfo OBJ_id_pe,2L
1499
1500#define SN_qcStatements "qcStatements"
1501#define NID_qcStatements 286
1502#define OBJ_qcStatements OBJ_id_pe,3L
1503
1504#define SN_ac_auditEntity "ac-auditEntity"
1505#define NID_ac_auditEntity 287
1506#define OBJ_ac_auditEntity OBJ_id_pe,4L
1507
1508#define SN_ac_targeting "ac-targeting"
1509#define NID_ac_targeting 288
1510#define OBJ_ac_targeting OBJ_id_pe,5L
1511
1512#define SN_aaControls "aaControls"
1513#define NID_aaControls 289
1514#define OBJ_aaControls OBJ_id_pe,6L
1515
1516#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1517#define NID_sbgp_ipAddrBlock 290
1518#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1519
1520#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1521#define NID_sbgp_autonomousSysNum 291
1522#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1523
1524#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1525#define NID_sbgp_routerIdentifier 292
1526#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1527
1528#define SN_ac_proxying "ac-proxying"
1529#define NID_ac_proxying 397
1530#define OBJ_ac_proxying OBJ_id_pe,10L
1531
1532#define SN_sinfo_access "subjectInfoAccess"
1533#define LN_sinfo_access "Subject Information Access"
1534#define NID_sinfo_access 398
1535#define OBJ_sinfo_access OBJ_id_pe,11L
1536
1537#define SN_proxyCertInfo "proxyCertInfo"
1538#define LN_proxyCertInfo "Proxy Certificate Information"
1539#define NID_proxyCertInfo 663
1540#define OBJ_proxyCertInfo OBJ_id_pe,14L
1541
ba67253d
RS
1542#define SN_tlsfeature "tlsfeature"
1543#define LN_tlsfeature "TLS Feature"
1544#define NID_tlsfeature 1020
1545#define OBJ_tlsfeature OBJ_id_pe,24L
1546
0f113f3e
MC
1547#define SN_id_qt_cps "id-qt-cps"
1548#define LN_id_qt_cps "Policy Qualifier CPS"
1549#define NID_id_qt_cps 164
1550#define OBJ_id_qt_cps OBJ_id_qt,1L
1551
1552#define SN_id_qt_unotice "id-qt-unotice"
1553#define LN_id_qt_unotice "Policy Qualifier User Notice"
1554#define NID_id_qt_unotice 165
1555#define OBJ_id_qt_unotice OBJ_id_qt,2L
1556
1557#define SN_textNotice "textNotice"
1558#define NID_textNotice 293
1559#define OBJ_textNotice OBJ_id_qt,3L
1560
1561#define SN_server_auth "serverAuth"
1562#define LN_server_auth "TLS Web Server Authentication"
1563#define NID_server_auth 129
1564#define OBJ_server_auth OBJ_id_kp,1L
1565
1566#define SN_client_auth "clientAuth"
1567#define LN_client_auth "TLS Web Client Authentication"
1568#define NID_client_auth 130
1569#define OBJ_client_auth OBJ_id_kp,2L
1570
1571#define SN_code_sign "codeSigning"
1572#define LN_code_sign "Code Signing"
1573#define NID_code_sign 131
1574#define OBJ_code_sign OBJ_id_kp,3L
1575
1576#define SN_email_protect "emailProtection"
1577#define LN_email_protect "E-mail Protection"
1578#define NID_email_protect 132
1579#define OBJ_email_protect OBJ_id_kp,4L
1580
1581#define SN_ipsecEndSystem "ipsecEndSystem"
1582#define LN_ipsecEndSystem "IPSec End System"
1583#define NID_ipsecEndSystem 294
1584#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1585
1586#define SN_ipsecTunnel "ipsecTunnel"
1587#define LN_ipsecTunnel "IPSec Tunnel"
1588#define NID_ipsecTunnel 295
1589#define OBJ_ipsecTunnel OBJ_id_kp,6L
1590
1591#define SN_ipsecUser "ipsecUser"
1592#define LN_ipsecUser "IPSec User"
1593#define NID_ipsecUser 296
1594#define OBJ_ipsecUser OBJ_id_kp,7L
1595
1596#define SN_time_stamp "timeStamping"
1597#define LN_time_stamp "Time Stamping"
1598#define NID_time_stamp 133
1599#define OBJ_time_stamp OBJ_id_kp,8L
1600
1601#define SN_OCSP_sign "OCSPSigning"
1602#define LN_OCSP_sign "OCSP Signing"
1603#define NID_OCSP_sign 180
1604#define OBJ_OCSP_sign OBJ_id_kp,9L
1605
1606#define SN_dvcs "DVCS"
1607#define LN_dvcs "dvcs"
1608#define NID_dvcs 297
1609#define OBJ_dvcs OBJ_id_kp,10L
1610
b5c5a971
RS
1611#define SN_ipsec_IKE "ipsecIKE"
1612#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1613#define NID_ipsec_IKE 1022
1614#define OBJ_ipsec_IKE OBJ_id_kp,17L
1615
d9f77726
RS
1616#define SN_capwapAC "capwapAC"
1617#define LN_capwapAC "Ctrl/provision WAP Access"
1618#define NID_capwapAC 1023
1619#define OBJ_capwapAC OBJ_id_kp,18L
1620
1621#define SN_capwapWTP "capwapWTP"
1622#define LN_capwapWTP "Ctrl/Provision WAP Termination"
1623#define NID_capwapWTP 1024
1624#define OBJ_capwapWTP OBJ_id_kp,19L
1625
1626#define SN_sshClient "secureShellClient"
1627#define LN_sshClient "SSH Client"
1628#define NID_sshClient 1025
1629#define OBJ_sshClient OBJ_id_kp,21L
1630
1631#define SN_sshServer "secureShellServer"
1632#define LN_sshServer "SSH Server"
1633#define NID_sshServer 1026
1634#define OBJ_sshServer OBJ_id_kp,22L
1635
1636#define SN_sendRouter "sendRouter"
1637#define LN_sendRouter "Send Router"
1638#define NID_sendRouter 1027
1639#define OBJ_sendRouter OBJ_id_kp,23L
1640
1641#define SN_sendProxiedRouter "sendProxiedRouter"
1642#define LN_sendProxiedRouter "Send Proxied Router"
1643#define NID_sendProxiedRouter 1028
1644#define OBJ_sendProxiedRouter OBJ_id_kp,24L
1645
1646#define SN_sendOwner "sendOwner"
1647#define LN_sendOwner "Send Owner"
1648#define NID_sendOwner 1029
1649#define OBJ_sendOwner OBJ_id_kp,25L
1650
1651#define SN_sendProxiedOwner "sendProxiedOwner"
1652#define LN_sendProxiedOwner "Send Proxied Owner"
1653#define NID_sendProxiedOwner 1030
1654#define OBJ_sendProxiedOwner OBJ_id_kp,26L
1655
fdc83a7c
MR
1656#define SN_cmcCA "cmcCA"
1657#define LN_cmcCA "CMC Certificate Authority"
1658#define NID_cmcCA 1131
1659#define OBJ_cmcCA OBJ_id_kp,27L
1660
1661#define SN_cmcRA "cmcRA"
1662#define LN_cmcRA "CMC Registration Authority"
1663#define NID_cmcRA 1132
1664#define OBJ_cmcRA OBJ_id_kp,28L
1665
0f113f3e
MC
1666#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1667#define NID_id_it_caProtEncCert 298
1668#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1669
1670#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1671#define NID_id_it_signKeyPairTypes 299
1672#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1673
1674#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1675#define NID_id_it_encKeyPairTypes 300
1676#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1677
1678#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1679#define NID_id_it_preferredSymmAlg 301
1680#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1681
1682#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1683#define NID_id_it_caKeyUpdateInfo 302
1684#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1685
1686#define SN_id_it_currentCRL "id-it-currentCRL"
1687#define NID_id_it_currentCRL 303
1688#define OBJ_id_it_currentCRL OBJ_id_it,6L
1689
1690#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1691#define NID_id_it_unsupportedOIDs 304
1692#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1693
1694#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1695#define NID_id_it_subscriptionRequest 305
1696#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1697
1698#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1699#define NID_id_it_subscriptionResponse 306
1700#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1701
1702#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1703#define NID_id_it_keyPairParamReq 307
1704#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1705
1706#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1707#define NID_id_it_keyPairParamRep 308
1708#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1709
1710#define SN_id_it_revPassphrase "id-it-revPassphrase"
1711#define NID_id_it_revPassphrase 309
1712#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1713
1714#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1715#define NID_id_it_implicitConfirm 310
1716#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1717
1718#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1719#define NID_id_it_confirmWaitTime 311
1720#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1721
1722#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1723#define NID_id_it_origPKIMessage 312
1724#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1725
1726#define SN_id_it_suppLangTags "id-it-suppLangTags"
1727#define NID_id_it_suppLangTags 784
1728#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1729
1730#define SN_id_regCtrl "id-regCtrl"
1731#define NID_id_regCtrl 313
1732#define OBJ_id_regCtrl OBJ_id_pkip,1L
1733
1734#define SN_id_regInfo "id-regInfo"
1735#define NID_id_regInfo 314
1736#define OBJ_id_regInfo OBJ_id_pkip,2L
1737
1738#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1739#define NID_id_regCtrl_regToken 315
1740#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1741
1742#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1743#define NID_id_regCtrl_authenticator 316
1744#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
c2bbf9cf 1745
0f113f3e
MC
1746#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1747#define NID_id_regCtrl_pkiPublicationInfo 317
1748#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
c2bbf9cf 1749
0f113f3e
MC
1750#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1751#define NID_id_regCtrl_pkiArchiveOptions 318
1752#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
c2bbf9cf 1753
0f113f3e
MC
1754#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1755#define NID_id_regCtrl_oldCertID 319
1756#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
c2bbf9cf 1757
0f113f3e
MC
1758#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1759#define NID_id_regCtrl_protocolEncrKey 320
1760#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
c2bbf9cf 1761
0f113f3e
MC
1762#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1763#define NID_id_regInfo_utf8Pairs 321
1764#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
c2bbf9cf 1765
0f113f3e
MC
1766#define SN_id_regInfo_certReq "id-regInfo-certReq"
1767#define NID_id_regInfo_certReq 322
1768#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
c2bbf9cf 1769
0f113f3e
MC
1770#define SN_id_alg_des40 "id-alg-des40"
1771#define NID_id_alg_des40 323
1772#define OBJ_id_alg_des40 OBJ_id_alg,1L
c2bbf9cf 1773
0f113f3e
MC
1774#define SN_id_alg_noSignature "id-alg-noSignature"
1775#define NID_id_alg_noSignature 324
1776#define OBJ_id_alg_noSignature OBJ_id_alg,2L
c2bbf9cf 1777
0f113f3e
MC
1778#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1779#define NID_id_alg_dh_sig_hmac_sha1 325
1780#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
c2bbf9cf 1781
0f113f3e
MC
1782#define SN_id_alg_dh_pop "id-alg-dh-pop"
1783#define NID_id_alg_dh_pop 326
1784#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
c2bbf9cf 1785
0f113f3e
MC
1786#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1787#define NID_id_cmc_statusInfo 327
1788#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
357d5de5 1789
0f113f3e
MC
1790#define SN_id_cmc_identification "id-cmc-identification"
1791#define NID_id_cmc_identification 328
1792#define OBJ_id_cmc_identification OBJ_id_cmc,2L
357d5de5 1793
0f113f3e
MC
1794#define SN_id_cmc_identityProof "id-cmc-identityProof"
1795#define NID_id_cmc_identityProof 329
1796#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
357d5de5 1797
0f113f3e
MC
1798#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1799#define NID_id_cmc_dataReturn 330
1800#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
a6b7ffdd 1801
0f113f3e
MC
1802#define SN_id_cmc_transactionId "id-cmc-transactionId"
1803#define NID_id_cmc_transactionId 331
1804#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
a6b7ffdd 1805
0f113f3e
MC
1806#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1807#define NID_id_cmc_senderNonce 332
1808#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
d88a26c4 1809
0f113f3e
MC
1810#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1811#define NID_id_cmc_recipientNonce 333
1812#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
d88a26c4 1813
0f113f3e
MC
1814#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1815#define NID_id_cmc_addExtensions 334
1816#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
82869b3c 1817
0f113f3e
MC
1818#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1819#define NID_id_cmc_encryptedPOP 335
1820#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
82869b3c 1821
0f113f3e
MC
1822#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1823#define NID_id_cmc_decryptedPOP 336
1824#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
82869b3c 1825
0f113f3e
MC
1826#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1827#define NID_id_cmc_lraPOPWitness 337
1828#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
82869b3c 1829
0f113f3e
MC
1830#define SN_id_cmc_getCert "id-cmc-getCert"
1831#define NID_id_cmc_getCert 338
1832#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
82869b3c 1833
0f113f3e
MC
1834#define SN_id_cmc_getCRL "id-cmc-getCRL"
1835#define NID_id_cmc_getCRL 339
1836#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
82869b3c 1837
0f113f3e
MC
1838#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1839#define NID_id_cmc_revokeRequest 340
1840#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
82869b3c 1841
0f113f3e
MC
1842#define SN_id_cmc_regInfo "id-cmc-regInfo"
1843#define NID_id_cmc_regInfo 341
1844#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
82869b3c 1845
0f113f3e
MC
1846#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1847#define NID_id_cmc_responseInfo 342
1848#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
82869b3c 1849
0f113f3e
MC
1850#define SN_id_cmc_queryPending "id-cmc-queryPending"
1851#define NID_id_cmc_queryPending 343
1852#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1853
1854#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1855#define NID_id_cmc_popLinkRandom 344
1856#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1857
1858#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1859#define NID_id_cmc_popLinkWitness 345
1860#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1861
1862#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1863#define NID_id_cmc_confirmCertAcceptance 346
1864#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1865
1866#define SN_id_on_personalData "id-on-personalData"
1867#define NID_id_on_personalData 347
1868#define OBJ_id_on_personalData OBJ_id_on,1L
1869
1870#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1871#define LN_id_on_permanentIdentifier "Permanent Identifier"
1872#define NID_id_on_permanentIdentifier 858
1873#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1874
1875#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1876#define NID_id_pda_dateOfBirth 348
1877#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1878
1879#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1880#define NID_id_pda_placeOfBirth 349
1881#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1882
1883#define SN_id_pda_gender "id-pda-gender"
1884#define NID_id_pda_gender 351
1885#define OBJ_id_pda_gender OBJ_id_pda,3L
1886
1887#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1888#define NID_id_pda_countryOfCitizenship 352
1889#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1890
1891#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1892#define NID_id_pda_countryOfResidence 353
1893#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1894
1895#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1896#define NID_id_aca_authenticationInfo 354
1897#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1898
1899#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1900#define NID_id_aca_accessIdentity 355
1901#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1902
1903#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1904#define NID_id_aca_chargingIdentity 356
1905#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1906
1907#define SN_id_aca_group "id-aca-group"
1908#define NID_id_aca_group 357
1909#define OBJ_id_aca_group OBJ_id_aca,4L
1910
1911#define SN_id_aca_role "id-aca-role"
1912#define NID_id_aca_role 358
1913#define OBJ_id_aca_role OBJ_id_aca,5L
1914
1915#define SN_id_aca_encAttrs "id-aca-encAttrs"
1916#define NID_id_aca_encAttrs 399
1917#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1918
1919#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1920#define NID_id_qcs_pkixQCSyntax_v1 359
1921#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1922
1923#define SN_id_cct_crs "id-cct-crs"
1924#define NID_id_cct_crs 360
1925#define OBJ_id_cct_crs OBJ_id_cct,1L
1926
1927#define SN_id_cct_PKIData "id-cct-PKIData"
1928#define NID_id_cct_PKIData 361
1929#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1930
1931#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1932#define NID_id_cct_PKIResponse 362
1933#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1934
1935#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1936#define LN_id_ppl_anyLanguage "Any language"
1937#define NID_id_ppl_anyLanguage 664
1938#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1939
1940#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1941#define LN_id_ppl_inheritAll "Inherit all"
1942#define NID_id_ppl_inheritAll 665
1943#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1944
1945#define SN_Independent "id-ppl-independent"
1946#define LN_Independent "Independent"
1947#define NID_Independent 667
1948#define OBJ_Independent OBJ_id_ppl,2L
1949
1950#define SN_ad_OCSP "OCSP"
1951#define LN_ad_OCSP "OCSP"
1952#define NID_ad_OCSP 178
1953#define OBJ_ad_OCSP OBJ_id_ad,1L
1954
1955#define SN_ad_ca_issuers "caIssuers"
1956#define LN_ad_ca_issuers "CA Issuers"
1957#define NID_ad_ca_issuers 179
1958#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1959
1960#define SN_ad_timeStamping "ad_timestamping"
1961#define LN_ad_timeStamping "AD Time Stamping"
1962#define NID_ad_timeStamping 363
1963#define OBJ_ad_timeStamping OBJ_id_ad,3L
1964
1965#define SN_ad_dvcs "AD_DVCS"
1966#define LN_ad_dvcs "ad dvcs"
1967#define NID_ad_dvcs 364
1968#define OBJ_ad_dvcs OBJ_id_ad,4L
1969
1970#define SN_caRepository "caRepository"
1971#define LN_caRepository "CA Repository"
1972#define NID_caRepository 785
1973#define OBJ_caRepository OBJ_id_ad,5L
1974
1975#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1976
1977#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1978#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1979#define NID_id_pkix_OCSP_basic 365
1980#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1981
1982#define SN_id_pkix_OCSP_Nonce "Nonce"
1983#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1984#define NID_id_pkix_OCSP_Nonce 366
1985#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1986
1987#define SN_id_pkix_OCSP_CrlID "CrlID"
1988#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1989#define NID_id_pkix_OCSP_CrlID 367
1990#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1991
1992#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1993#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1994#define NID_id_pkix_OCSP_acceptableResponses 368
1995#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1996
1997#define SN_id_pkix_OCSP_noCheck "noCheck"
1998#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1999#define NID_id_pkix_OCSP_noCheck 369
2000#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
2001
2002#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
2003#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
2004#define NID_id_pkix_OCSP_archiveCutoff 370
2005#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
2006
2007#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
2008#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
2009#define NID_id_pkix_OCSP_serviceLocator 371
2010#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
2011
2012#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
2013#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
2014#define NID_id_pkix_OCSP_extendedStatus 372
2015#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
2016
2017#define SN_id_pkix_OCSP_valid "valid"
2018#define NID_id_pkix_OCSP_valid 373
2019#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
2020
2021#define SN_id_pkix_OCSP_path "path"
2022#define NID_id_pkix_OCSP_path 374
2023#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
2024
2025#define SN_id_pkix_OCSP_trustRoot "trustRoot"
2026#define LN_id_pkix_OCSP_trustRoot "Trust Root"
2027#define NID_id_pkix_OCSP_trustRoot 375
2028#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
2029
2030#define SN_algorithm "algorithm"
2031#define LN_algorithm "algorithm"
2032#define NID_algorithm 376
2033#define OBJ_algorithm 1L,3L,14L,3L,2L
2034
2035#define SN_md5WithRSA "RSA-NP-MD5"
2036#define LN_md5WithRSA "md5WithRSA"
2037#define NID_md5WithRSA 104
2038#define OBJ_md5WithRSA OBJ_algorithm,3L
2039
2040#define SN_des_ecb "DES-ECB"
2041#define LN_des_ecb "des-ecb"
2042#define NID_des_ecb 29
2043#define OBJ_des_ecb OBJ_algorithm,6L
2044
2045#define SN_des_cbc "DES-CBC"
2046#define LN_des_cbc "des-cbc"
2047#define NID_des_cbc 31
2048#define OBJ_des_cbc OBJ_algorithm,7L
2049
2050#define SN_des_ofb64 "DES-OFB"
2051#define LN_des_ofb64 "des-ofb"
2052#define NID_des_ofb64 45
2053#define OBJ_des_ofb64 OBJ_algorithm,8L
2054
2055#define SN_des_cfb64 "DES-CFB"
2056#define LN_des_cfb64 "des-cfb"
2057#define NID_des_cfb64 30
2058#define OBJ_des_cfb64 OBJ_algorithm,9L
2059
2060#define SN_rsaSignature "rsaSignature"
2061#define NID_rsaSignature 377
2062#define OBJ_rsaSignature OBJ_algorithm,11L
2063
2064#define SN_dsa_2 "DSA-old"
2065#define LN_dsa_2 "dsaEncryption-old"
2066#define NID_dsa_2 67
2067#define OBJ_dsa_2 OBJ_algorithm,12L
2068
2069#define SN_dsaWithSHA "DSA-SHA"
2070#define LN_dsaWithSHA "dsaWithSHA"
2071#define NID_dsaWithSHA 66
2072#define OBJ_dsaWithSHA OBJ_algorithm,13L
2073
2074#define SN_shaWithRSAEncryption "RSA-SHA"
2075#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
2076#define NID_shaWithRSAEncryption 42
2077#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
2078
2079#define SN_des_ede_ecb "DES-EDE"
2080#define LN_des_ede_ecb "des-ede"
2081#define NID_des_ede_ecb 32
2082#define OBJ_des_ede_ecb OBJ_algorithm,17L
2083
2084#define SN_des_ede3_ecb "DES-EDE3"
2085#define LN_des_ede3_ecb "des-ede3"
2086#define NID_des_ede3_ecb 33
2087
2088#define SN_des_ede_cbc "DES-EDE-CBC"
2089#define LN_des_ede_cbc "des-ede-cbc"
2090#define NID_des_ede_cbc 43
2091
2092#define SN_des_ede_cfb64 "DES-EDE-CFB"
2093#define LN_des_ede_cfb64 "des-ede-cfb"
2094#define NID_des_ede_cfb64 60
2095
2096#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
2097#define LN_des_ede3_cfb64 "des-ede3-cfb"
2098#define NID_des_ede3_cfb64 61
2099
2100#define SN_des_ede_ofb64 "DES-EDE-OFB"
2101#define LN_des_ede_ofb64 "des-ede-ofb"
2102#define NID_des_ede_ofb64 62
2103
2104#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2105#define LN_des_ede3_ofb64 "des-ede3-ofb"
2106#define NID_des_ede3_ofb64 63
2107
2108#define SN_desx_cbc "DESX-CBC"
2109#define LN_desx_cbc "desx-cbc"
2110#define NID_desx_cbc 80
2111
2112#define SN_sha "SHA"
2113#define LN_sha "sha"
2114#define NID_sha 41
2115#define OBJ_sha OBJ_algorithm,18L
2116
2117#define SN_sha1 "SHA1"
2118#define LN_sha1 "sha1"
2119#define NID_sha1 64
2120#define OBJ_sha1 OBJ_algorithm,26L
2121
2122#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2123#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2124#define NID_dsaWithSHA1_2 70
2125#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2126
2127#define SN_sha1WithRSA "RSA-SHA1-2"
2128#define LN_sha1WithRSA "sha1WithRSA"
2129#define NID_sha1WithRSA 115
2130#define OBJ_sha1WithRSA OBJ_algorithm,29L
2131
2132#define SN_ripemd160 "RIPEMD160"
2133#define LN_ripemd160 "ripemd160"
2134#define NID_ripemd160 117
2135#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2136
2137#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2138#define LN_ripemd160WithRSA "ripemd160WithRSA"
2139#define NID_ripemd160WithRSA 119
2140#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2141
208527a7
KR
2142#define SN_blake2b512 "BLAKE2b512"
2143#define LN_blake2b512 "blake2b512"
2144#define NID_blake2b512 1056
2145#define OBJ_blake2b512 1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L,16L
2146
2147#define SN_blake2s256 "BLAKE2s256"
2148#define LN_blake2s256 "blake2s256"
2149#define NID_blake2s256 1057
2150#define OBJ_blake2s256 1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L,8L
2d0b4412 2151
0f113f3e
MC
2152#define SN_sxnet "SXNetID"
2153#define LN_sxnet "Strong Extranet ID"
2154#define NID_sxnet 143
2155#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2156
2157#define SN_X500 "X500"
2158#define LN_X500 "directory services (X.500)"
2159#define NID_X500 11
2160#define OBJ_X500 2L,5L
2161
2162#define SN_X509 "X509"
2163#define NID_X509 12
2164#define OBJ_X509 OBJ_X500,4L
2165
2166#define SN_commonName "CN"
2167#define LN_commonName "commonName"
2168#define NID_commonName 13
2169#define OBJ_commonName OBJ_X509,3L
2170
2171#define SN_surname "SN"
2172#define LN_surname "surname"
2173#define NID_surname 100
2174#define OBJ_surname OBJ_X509,4L
2175
2176#define LN_serialNumber "serialNumber"
2177#define NID_serialNumber 105
2178#define OBJ_serialNumber OBJ_X509,5L
2179
2180#define SN_countryName "C"
2181#define LN_countryName "countryName"
2182#define NID_countryName 14
2183#define OBJ_countryName OBJ_X509,6L
2184
2185#define SN_localityName "L"
2186#define LN_localityName "localityName"
2187#define NID_localityName 15
2188#define OBJ_localityName OBJ_X509,7L
2189
2190#define SN_stateOrProvinceName "ST"
2191#define LN_stateOrProvinceName "stateOrProvinceName"
2192#define NID_stateOrProvinceName 16
2193#define OBJ_stateOrProvinceName OBJ_X509,8L
2194
2195#define SN_streetAddress "street"
2196#define LN_streetAddress "streetAddress"
2197#define NID_streetAddress 660
2198#define OBJ_streetAddress OBJ_X509,9L
2199
2200#define SN_organizationName "O"
2201#define LN_organizationName "organizationName"
2202#define NID_organizationName 17
2203#define OBJ_organizationName OBJ_X509,10L
2204
2205#define SN_organizationalUnitName "OU"
2206#define LN_organizationalUnitName "organizationalUnitName"
2207#define NID_organizationalUnitName 18
2208#define OBJ_organizationalUnitName OBJ_X509,11L
2209
2210#define SN_title "title"
2211#define LN_title "title"
2212#define NID_title 106
2213#define OBJ_title OBJ_X509,12L
2214
2215#define LN_description "description"
2216#define NID_description 107
2217#define OBJ_description OBJ_X509,13L
2218
2219#define LN_searchGuide "searchGuide"
2220#define NID_searchGuide 859
2221#define OBJ_searchGuide OBJ_X509,14L
2222
2223#define LN_businessCategory "businessCategory"
2224#define NID_businessCategory 860
2225#define OBJ_businessCategory OBJ_X509,15L
2226
2227#define LN_postalAddress "postalAddress"
2228#define NID_postalAddress 861
2229#define OBJ_postalAddress OBJ_X509,16L
2230
2231#define LN_postalCode "postalCode"
2232#define NID_postalCode 661
2233#define OBJ_postalCode OBJ_X509,17L
2234
2235#define LN_postOfficeBox "postOfficeBox"
2236#define NID_postOfficeBox 862
2237#define OBJ_postOfficeBox OBJ_X509,18L
2238
2239#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2240#define NID_physicalDeliveryOfficeName 863
2241#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2242
2243#define LN_telephoneNumber "telephoneNumber"
2244#define NID_telephoneNumber 864
2245#define OBJ_telephoneNumber OBJ_X509,20L
2246
2247#define LN_telexNumber "telexNumber"
2248#define NID_telexNumber 865
2249#define OBJ_telexNumber OBJ_X509,21L
2250
2251#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2252#define NID_teletexTerminalIdentifier 866
2253#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2254
2255#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2256#define NID_facsimileTelephoneNumber 867
2257#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2258
2259#define LN_x121Address "x121Address"
2260#define NID_x121Address 868
2261#define OBJ_x121Address OBJ_X509,24L
2262
2263#define LN_internationaliSDNNumber "internationaliSDNNumber"
2264#define NID_internationaliSDNNumber 869
2265#define OBJ_internationaliSDNNumber OBJ_X509,25L
2266
2267#define LN_registeredAddress "registeredAddress"
2268#define NID_registeredAddress 870
2269#define OBJ_registeredAddress OBJ_X509,26L
2270
2271#define LN_destinationIndicator "destinationIndicator"
2272#define NID_destinationIndicator 871
2273#define OBJ_destinationIndicator OBJ_X509,27L
2274
2275#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2276#define NID_preferredDeliveryMethod 872
2277#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2278
2279#define LN_presentationAddress "presentationAddress"
2280#define NID_presentationAddress 873
2281#define OBJ_presentationAddress OBJ_X509,29L
2282
2283#define LN_supportedApplicationContext "supportedApplicationContext"
2284#define NID_supportedApplicationContext 874
2285#define OBJ_supportedApplicationContext OBJ_X509,30L
2286
2287#define SN_member "member"
2288#define NID_member 875
2289#define OBJ_member OBJ_X509,31L
2290
2291#define SN_owner "owner"
2292#define NID_owner 876
2293#define OBJ_owner OBJ_X509,32L
2294
2295#define LN_roleOccupant "roleOccupant"
2296#define NID_roleOccupant 877
2297#define OBJ_roleOccupant OBJ_X509,33L
2298
2299#define SN_seeAlso "seeAlso"
2300#define NID_seeAlso 878
2301#define OBJ_seeAlso OBJ_X509,34L
2302
2303#define LN_userPassword "userPassword"
2304#define NID_userPassword 879
2305#define OBJ_userPassword OBJ_X509,35L
2306
2307#define LN_userCertificate "userCertificate"
2308#define NID_userCertificate 880
2309#define OBJ_userCertificate OBJ_X509,36L
2310
2311#define LN_cACertificate "cACertificate"
2312#define NID_cACertificate 881
2313#define OBJ_cACertificate OBJ_X509,37L
2314
2315#define LN_authorityRevocationList "authorityRevocationList"
2316#define NID_authorityRevocationList 882
2317#define OBJ_authorityRevocationList OBJ_X509,38L
2318
2319#define LN_certificateRevocationList "certificateRevocationList"
2320#define NID_certificateRevocationList 883
2321#define OBJ_certificateRevocationList OBJ_X509,39L
2322
2323#define LN_crossCertificatePair "crossCertificatePair"
2324#define NID_crossCertificatePair 884
2325#define OBJ_crossCertificatePair OBJ_X509,40L
2326
2327#define SN_name "name"
2328#define LN_name "name"
2329#define NID_name 173
2330#define OBJ_name OBJ_X509,41L
2331
2332#define SN_givenName "GN"
2333#define LN_givenName "givenName"
2334#define NID_givenName 99
2335#define OBJ_givenName OBJ_X509,42L
2336
2337#define SN_initials "initials"
2338#define LN_initials "initials"
2339#define NID_initials 101
2340#define OBJ_initials OBJ_X509,43L
2341
2342#define LN_generationQualifier "generationQualifier"
2343#define NID_generationQualifier 509
2344#define OBJ_generationQualifier OBJ_X509,44L
2345
2346#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2347#define NID_x500UniqueIdentifier 503
2348#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2349
2350#define SN_dnQualifier "dnQualifier"
2351#define LN_dnQualifier "dnQualifier"
2352#define NID_dnQualifier 174
2353#define OBJ_dnQualifier OBJ_X509,46L
2354
2355#define LN_enhancedSearchGuide "enhancedSearchGuide"
2356#define NID_enhancedSearchGuide 885
2357#define OBJ_enhancedSearchGuide OBJ_X509,47L
2358
2359#define LN_protocolInformation "protocolInformation"
2360#define NID_protocolInformation 886
2361#define OBJ_protocolInformation OBJ_X509,48L
2362
2363#define LN_distinguishedName "distinguishedName"
2364#define NID_distinguishedName 887
2365#define OBJ_distinguishedName OBJ_X509,49L
2366
2367#define LN_uniqueMember "uniqueMember"
2368#define NID_uniqueMember 888
2369#define OBJ_uniqueMember OBJ_X509,50L
2370
2371#define LN_houseIdentifier "houseIdentifier"
2372#define NID_houseIdentifier 889
2373#define OBJ_houseIdentifier OBJ_X509,51L
2374
2375#define LN_supportedAlgorithms "supportedAlgorithms"
2376#define NID_supportedAlgorithms 890
2377#define OBJ_supportedAlgorithms OBJ_X509,52L
2378
2379#define LN_deltaRevocationList "deltaRevocationList"
2380#define NID_deltaRevocationList 891
2381#define OBJ_deltaRevocationList OBJ_X509,53L
2382
2383#define SN_dmdName "dmdName"
2384#define NID_dmdName 892
2385#define OBJ_dmdName OBJ_X509,54L
2386
2387#define LN_pseudonym "pseudonym"
2388#define NID_pseudonym 510
2389#define OBJ_pseudonym OBJ_X509,65L
2390
2391#define SN_role "role"
2392#define LN_role "role"
2393#define NID_role 400
2394#define OBJ_role OBJ_X509,72L
2395
4a8ab10d
EA
2396#define LN_organizationIdentifier "organizationIdentifier"
2397#define NID_organizationIdentifier 1089
2398#define OBJ_organizationIdentifier OBJ_X509,97L
2399
2400#define SN_countryCode3c "c3"
2401#define LN_countryCode3c "countryCode3c"
2402#define NID_countryCode3c 1090
2403#define OBJ_countryCode3c OBJ_X509,98L
2404
2405#define SN_countryCode3n "n3"
2406#define LN_countryCode3n "countryCode3n"
2407#define NID_countryCode3n 1091
2408#define OBJ_countryCode3n OBJ_X509,99L
2409
2410#define LN_dnsName "dnsName"
2411#define NID_dnsName 1092
2412#define OBJ_dnsName OBJ_X509,100L
2413
0f113f3e
MC
2414#define SN_X500algorithms "X500algorithms"
2415#define LN_X500algorithms "directory services - algorithms"
2416#define NID_X500algorithms 378
2417#define OBJ_X500algorithms OBJ_X500,8L
2418
2419#define SN_rsa "RSA"
2420#define LN_rsa "rsa"
2421#define NID_rsa 19
2422#define OBJ_rsa OBJ_X500algorithms,1L,1L
2423
2424#define SN_mdc2WithRSA "RSA-MDC2"
2425#define LN_mdc2WithRSA "mdc2WithRSA"
2426#define NID_mdc2WithRSA 96
2427#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2428
2429#define SN_mdc2 "MDC2"
2430#define LN_mdc2 "mdc2"
2431#define NID_mdc2 95
2432#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2433
2434#define SN_id_ce "id-ce"
2435#define NID_id_ce 81
2436#define OBJ_id_ce OBJ_X500,29L
2437
2438#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2439#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2440#define NID_subject_directory_attributes 769
2441#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2442
2443#define SN_subject_key_identifier "subjectKeyIdentifier"
2444#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2445#define NID_subject_key_identifier 82
2446#define OBJ_subject_key_identifier OBJ_id_ce,14L
2447
2448#define SN_key_usage "keyUsage"
2449#define LN_key_usage "X509v3 Key Usage"
2450#define NID_key_usage 83
2451#define OBJ_key_usage OBJ_id_ce,15L
2452
2453#define SN_private_key_usage_period "privateKeyUsagePeriod"
2454#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2455#define NID_private_key_usage_period 84
2456#define OBJ_private_key_usage_period OBJ_id_ce,16L
2457
2458#define SN_subject_alt_name "subjectAltName"
2459#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2460#define NID_subject_alt_name 85
2461#define OBJ_subject_alt_name OBJ_id_ce,17L
2462
2463#define SN_issuer_alt_name "issuerAltName"
2464#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2465#define NID_issuer_alt_name 86
2466#define OBJ_issuer_alt_name OBJ_id_ce,18L
2467
2468#define SN_basic_constraints "basicConstraints"
2469#define LN_basic_constraints "X509v3 Basic Constraints"
2470#define NID_basic_constraints 87
2471#define OBJ_basic_constraints OBJ_id_ce,19L
2472
2473#define SN_crl_number "crlNumber"
2474#define LN_crl_number "X509v3 CRL Number"
2475#define NID_crl_number 88
2476#define OBJ_crl_number OBJ_id_ce,20L
2477
2478#define SN_crl_reason "CRLReason"
2479#define LN_crl_reason "X509v3 CRL Reason Code"
2480#define NID_crl_reason 141
2481#define OBJ_crl_reason OBJ_id_ce,21L
2482
2483#define SN_invalidity_date "invalidityDate"
2484#define LN_invalidity_date "Invalidity Date"
2485#define NID_invalidity_date 142
2486#define OBJ_invalidity_date OBJ_id_ce,24L
2487
2488#define SN_delta_crl "deltaCRL"
2489#define LN_delta_crl "X509v3 Delta CRL Indicator"
2490#define NID_delta_crl 140
2491#define OBJ_delta_crl OBJ_id_ce,27L
2492
2493#define SN_issuing_distribution_point "issuingDistributionPoint"
8332f91c 2494#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
0f113f3e
MC
2495#define NID_issuing_distribution_point 770
2496#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2497
2498#define SN_certificate_issuer "certificateIssuer"
2499#define LN_certificate_issuer "X509v3 Certificate Issuer"
2500#define NID_certificate_issuer 771
2501#define OBJ_certificate_issuer OBJ_id_ce,29L
2502
2503#define SN_name_constraints "nameConstraints"
2504#define LN_name_constraints "X509v3 Name Constraints"
2505#define NID_name_constraints 666
2506#define OBJ_name_constraints OBJ_id_ce,30L
2507
2508#define SN_crl_distribution_points "crlDistributionPoints"
2509#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2510#define NID_crl_distribution_points 103
2511#define OBJ_crl_distribution_points OBJ_id_ce,31L
2512
2513#define SN_certificate_policies "certificatePolicies"
2514#define LN_certificate_policies "X509v3 Certificate Policies"
2515#define NID_certificate_policies 89
2516#define OBJ_certificate_policies OBJ_id_ce,32L
2517
2518#define SN_any_policy "anyPolicy"
2519#define LN_any_policy "X509v3 Any Policy"
2520#define NID_any_policy 746
2521#define OBJ_any_policy OBJ_certificate_policies,0L
2522
2523#define SN_policy_mappings "policyMappings"
2524#define LN_policy_mappings "X509v3 Policy Mappings"
2525#define NID_policy_mappings 747
2526#define OBJ_policy_mappings OBJ_id_ce,33L
2527
2528#define SN_authority_key_identifier "authorityKeyIdentifier"
2529#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2530#define NID_authority_key_identifier 90
2531#define OBJ_authority_key_identifier OBJ_id_ce,35L
2532
2533#define SN_policy_constraints "policyConstraints"
2534#define LN_policy_constraints "X509v3 Policy Constraints"
2535#define NID_policy_constraints 401
2536#define OBJ_policy_constraints OBJ_id_ce,36L
2537
2538#define SN_ext_key_usage "extendedKeyUsage"
2539#define LN_ext_key_usage "X509v3 Extended Key Usage"
2540#define NID_ext_key_usage 126
2541#define OBJ_ext_key_usage OBJ_id_ce,37L
2542
2543#define SN_freshest_crl "freshestCRL"
2544#define LN_freshest_crl "X509v3 Freshest CRL"
2545#define NID_freshest_crl 857
2546#define OBJ_freshest_crl OBJ_id_ce,46L
2547
2548#define SN_inhibit_any_policy "inhibitAnyPolicy"
2549#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2550#define NID_inhibit_any_policy 748
2551#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2552
2553#define SN_target_information "targetInformation"
2554#define LN_target_information "X509v3 AC Targeting"
2555#define NID_target_information 402
2556#define OBJ_target_information OBJ_id_ce,55L
2557
2558#define SN_no_rev_avail "noRevAvail"
2559#define LN_no_rev_avail "X509v3 No Revocation Available"
2560#define NID_no_rev_avail 403
2561#define OBJ_no_rev_avail OBJ_id_ce,56L
2562
2563#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2564#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2565#define NID_anyExtendedKeyUsage 910
2566#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2567
2568#define SN_netscape "Netscape"
2569#define LN_netscape "Netscape Communications Corp."
2570#define NID_netscape 57
2571#define OBJ_netscape 2L,16L,840L,1L,113730L
2572
2573#define SN_netscape_cert_extension "nsCertExt"
2574#define LN_netscape_cert_extension "Netscape Certificate Extension"
2575#define NID_netscape_cert_extension 58
2576#define OBJ_netscape_cert_extension OBJ_netscape,1L
2577
2578#define SN_netscape_data_type "nsDataType"
2579#define LN_netscape_data_type "Netscape Data Type"
2580#define NID_netscape_data_type 59
2581#define OBJ_netscape_data_type OBJ_netscape,2L
2582
2583#define SN_netscape_cert_type "nsCertType"
2584#define LN_netscape_cert_type "Netscape Cert Type"
2585#define NID_netscape_cert_type 71
2586#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2587
2588#define SN_netscape_base_url "nsBaseUrl"
2589#define LN_netscape_base_url "Netscape Base Url"
2590#define NID_netscape_base_url 72
2591#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2592
2593#define SN_netscape_revocation_url "nsRevocationUrl"
2594#define LN_netscape_revocation_url "Netscape Revocation Url"
2595#define NID_netscape_revocation_url 73
2596#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2597
2598#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2599#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2600#define NID_netscape_ca_revocation_url 74
2601#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2602
2603#define SN_netscape_renewal_url "nsRenewalUrl"
2604#define LN_netscape_renewal_url "Netscape Renewal Url"
2605#define NID_netscape_renewal_url 75
2606#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2607
2608#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2609#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2610#define NID_netscape_ca_policy_url 76
2611#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2612
2613#define SN_netscape_ssl_server_name "nsSslServerName"
2614#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2615#define NID_netscape_ssl_server_name 77
2616#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2617
2618#define SN_netscape_comment "nsComment"
2619#define LN_netscape_comment "Netscape Comment"
2620#define NID_netscape_comment 78
2621#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2622
2623#define SN_netscape_cert_sequence "nsCertSequence"
2624#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2625#define NID_netscape_cert_sequence 79
2626#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2627
2628#define SN_ns_sgc "nsSGC"
2629#define LN_ns_sgc "Netscape Server Gated Crypto"
2630#define NID_ns_sgc 139
2631#define OBJ_ns_sgc OBJ_netscape,4L,1L
2632
2633#define SN_org "ORG"
2634#define LN_org "org"
2635#define NID_org 379
2636#define OBJ_org OBJ_iso,3L
2637
2638#define SN_dod "DOD"
2639#define LN_dod "dod"
2640#define NID_dod 380
2641#define OBJ_dod OBJ_org,6L
2642
2643#define SN_iana "IANA"
2644#define LN_iana "iana"
2645#define NID_iana 381
2646#define OBJ_iana OBJ_dod,1L
2647
2648#define OBJ_internet OBJ_iana
2649
2650#define SN_Directory "directory"
2651#define LN_Directory "Directory"
2652#define NID_Directory 382
2653#define OBJ_Directory OBJ_internet,1L
2654
2655#define SN_Management "mgmt"
2656#define LN_Management "Management"
2657#define NID_Management 383
2658#define OBJ_Management OBJ_internet,2L
2659
2660#define SN_Experimental "experimental"
2661#define LN_Experimental "Experimental"
2662#define NID_Experimental 384
2663#define OBJ_Experimental OBJ_internet,3L
2664
2665#define SN_Private "private"
2666#define LN_Private "Private"
2667#define NID_Private 385
2668#define OBJ_Private OBJ_internet,4L
2669
2670#define SN_Security "security"
2671#define LN_Security "Security"
2672#define NID_Security 386
2673#define OBJ_Security OBJ_internet,5L
2674
2675#define SN_SNMPv2 "snmpv2"
2676#define LN_SNMPv2 "SNMPv2"
2677#define NID_SNMPv2 387
2678#define OBJ_SNMPv2 OBJ_internet,6L
2679
2680#define LN_Mail "Mail"
2681#define NID_Mail 388
2682#define OBJ_Mail OBJ_internet,7L
2683
2684#define SN_Enterprises "enterprises"
2685#define LN_Enterprises "Enterprises"
2686#define NID_Enterprises 389
2687#define OBJ_Enterprises OBJ_Private,1L
2688
2689#define SN_dcObject "dcobject"
2690#define LN_dcObject "dcObject"
2691#define NID_dcObject 390
2692#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2693
2694#define SN_mime_mhs "mime-mhs"
2695#define LN_mime_mhs "MIME MHS"
2696#define NID_mime_mhs 504
2697#define OBJ_mime_mhs OBJ_Mail,1L
2698
2699#define SN_mime_mhs_headings "mime-mhs-headings"
2700#define LN_mime_mhs_headings "mime-mhs-headings"
2701#define NID_mime_mhs_headings 505
2702#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2703
2704#define SN_mime_mhs_bodies "mime-mhs-bodies"
2705#define LN_mime_mhs_bodies "mime-mhs-bodies"
2706#define NID_mime_mhs_bodies 506
2707#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2708
2709#define SN_id_hex_partial_message "id-hex-partial-message"
2710#define LN_id_hex_partial_message "id-hex-partial-message"
2711#define NID_id_hex_partial_message 507
2712#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2713
2714#define SN_id_hex_multipart_message "id-hex-multipart-message"
2715#define LN_id_hex_multipart_message "id-hex-multipart-message"
2716#define NID_id_hex_multipart_message 508
2717#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2718
0f113f3e
MC
2719#define SN_zlib_compression "ZLIB"
2720#define LN_zlib_compression "zlib compression"
2721#define NID_zlib_compression 125
2722#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2723
2724#define OBJ_csor 2L,16L,840L,1L,101L,3L
2725
2726#define OBJ_nistAlgorithms OBJ_csor,4L
2727
2728#define OBJ_aes OBJ_nistAlgorithms,1L
2729
2730#define SN_aes_128_ecb "AES-128-ECB"
2731#define LN_aes_128_ecb "aes-128-ecb"
2732#define NID_aes_128_ecb 418
2733#define OBJ_aes_128_ecb OBJ_aes,1L
2734
2735#define SN_aes_128_cbc "AES-128-CBC"
2736#define LN_aes_128_cbc "aes-128-cbc"
2737#define NID_aes_128_cbc 419
2738#define OBJ_aes_128_cbc OBJ_aes,2L
2739
2740#define SN_aes_128_ofb128 "AES-128-OFB"
2741#define LN_aes_128_ofb128 "aes-128-ofb"
2742#define NID_aes_128_ofb128 420
2743#define OBJ_aes_128_ofb128 OBJ_aes,3L
2744
2745#define SN_aes_128_cfb128 "AES-128-CFB"
2746#define LN_aes_128_cfb128 "aes-128-cfb"
2747#define NID_aes_128_cfb128 421
2748#define OBJ_aes_128_cfb128 OBJ_aes,4L
2749
2750#define SN_id_aes128_wrap "id-aes128-wrap"
2751#define NID_id_aes128_wrap 788
2752#define OBJ_id_aes128_wrap OBJ_aes,5L
2753
2754#define SN_aes_128_gcm "id-aes128-GCM"
2755#define LN_aes_128_gcm "aes-128-gcm"
2756#define NID_aes_128_gcm 895
2757#define OBJ_aes_128_gcm OBJ_aes,6L
2758
2759#define SN_aes_128_ccm "id-aes128-CCM"
2760#define LN_aes_128_ccm "aes-128-ccm"
2761#define NID_aes_128_ccm 896
2762#define OBJ_aes_128_ccm OBJ_aes,7L
2763
2764#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2765#define NID_id_aes128_wrap_pad 897
2766#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2767
2768#define SN_aes_192_ecb "AES-192-ECB"
2769#define LN_aes_192_ecb "aes-192-ecb"
2770#define NID_aes_192_ecb 422
2771#define OBJ_aes_192_ecb OBJ_aes,21L
2772
2773#define SN_aes_192_cbc "AES-192-CBC"
2774#define LN_aes_192_cbc "aes-192-cbc"
2775#define NID_aes_192_cbc 423
2776#define OBJ_aes_192_cbc OBJ_aes,22L
2777
2778#define SN_aes_192_ofb128 "AES-192-OFB"
2779#define LN_aes_192_ofb128 "aes-192-ofb"
2780#define NID_aes_192_ofb128 424
2781#define OBJ_aes_192_ofb128 OBJ_aes,23L
2782
2783#define SN_aes_192_cfb128 "AES-192-CFB"
2784#define LN_aes_192_cfb128 "aes-192-cfb"
2785#define NID_aes_192_cfb128 425
2786#define OBJ_aes_192_cfb128 OBJ_aes,24L
2787
2788#define SN_id_aes192_wrap "id-aes192-wrap"
2789#define NID_id_aes192_wrap 789
2790#define OBJ_id_aes192_wrap OBJ_aes,25L
2791
2792#define SN_aes_192_gcm "id-aes192-GCM"
2793#define LN_aes_192_gcm "aes-192-gcm"
2794#define NID_aes_192_gcm 898
2795#define OBJ_aes_192_gcm OBJ_aes,26L
2796
2797#define SN_aes_192_ccm "id-aes192-CCM"
2798#define LN_aes_192_ccm "aes-192-ccm"
2799#define NID_aes_192_ccm 899
2800#define OBJ_aes_192_ccm OBJ_aes,27L
2801
2802#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2803#define NID_id_aes192_wrap_pad 900
2804#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2805
2806#define SN_aes_256_ecb "AES-256-ECB"
2807#define LN_aes_256_ecb "aes-256-ecb"
2808#define NID_aes_256_ecb 426
2809#define OBJ_aes_256_ecb OBJ_aes,41L
2810
2811#define SN_aes_256_cbc "AES-256-CBC"
2812#define LN_aes_256_cbc "aes-256-cbc"
2813#define NID_aes_256_cbc 427
2814#define OBJ_aes_256_cbc OBJ_aes,42L
2815
2816#define SN_aes_256_ofb128 "AES-256-OFB"
2817#define LN_aes_256_ofb128 "aes-256-ofb"
2818#define NID_aes_256_ofb128 428
2819#define OBJ_aes_256_ofb128 OBJ_aes,43L
2820
2821#define SN_aes_256_cfb128 "AES-256-CFB"
2822#define LN_aes_256_cfb128 "aes-256-cfb"
2823#define NID_aes_256_cfb128 429
2824#define OBJ_aes_256_cfb128 OBJ_aes,44L
2825
2826#define SN_id_aes256_wrap "id-aes256-wrap"
2827#define NID_id_aes256_wrap 790
2828#define OBJ_id_aes256_wrap OBJ_aes,45L
2829
2830#define SN_aes_256_gcm "id-aes256-GCM"
2831#define LN_aes_256_gcm "aes-256-gcm"
2832#define NID_aes_256_gcm 901
2833#define OBJ_aes_256_gcm OBJ_aes,46L
2834
2835#define SN_aes_256_ccm "id-aes256-CCM"
2836#define LN_aes_256_ccm "aes-256-ccm"
2837#define NID_aes_256_ccm 902
2838#define OBJ_aes_256_ccm OBJ_aes,47L
2839
2840#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2841#define NID_id_aes256_wrap_pad 903
2842#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2843
5cd42251
P
2844#define SN_aes_128_xts "AES-128-XTS"
2845#define LN_aes_128_xts "aes-128-xts"
2846#define NID_aes_128_xts 913
2847#define OBJ_aes_128_xts OBJ_ieee_siswg,0L,1L,1L
2848
2849#define SN_aes_256_xts "AES-256-XTS"
2850#define LN_aes_256_xts "aes-256-xts"
2851#define NID_aes_256_xts 914
2852#define OBJ_aes_256_xts OBJ_ieee_siswg,0L,1L,2L
2853
0f113f3e
MC
2854#define SN_aes_128_cfb1 "AES-128-CFB1"
2855#define LN_aes_128_cfb1 "aes-128-cfb1"
2856#define NID_aes_128_cfb1 650
2857
2858#define SN_aes_192_cfb1 "AES-192-CFB1"
2859#define LN_aes_192_cfb1 "aes-192-cfb1"
2860#define NID_aes_192_cfb1 651
2861
2862#define SN_aes_256_cfb1 "AES-256-CFB1"
2863#define LN_aes_256_cfb1 "aes-256-cfb1"
2864#define NID_aes_256_cfb1 652
2865
2866#define SN_aes_128_cfb8 "AES-128-CFB8"
2867#define LN_aes_128_cfb8 "aes-128-cfb8"
2868#define NID_aes_128_cfb8 653
2869
2870#define SN_aes_192_cfb8 "AES-192-CFB8"
2871#define LN_aes_192_cfb8 "aes-192-cfb8"
2872#define NID_aes_192_cfb8 654
2873
2874#define SN_aes_256_cfb8 "AES-256-CFB8"
2875#define LN_aes_256_cfb8 "aes-256-cfb8"
2876#define NID_aes_256_cfb8 655
2877
2878#define SN_aes_128_ctr "AES-128-CTR"
2879#define LN_aes_128_ctr "aes-128-ctr"
2880#define NID_aes_128_ctr 904
2881
2882#define SN_aes_192_ctr "AES-192-CTR"
2883#define LN_aes_192_ctr "aes-192-ctr"
2884#define NID_aes_192_ctr 905
2885
2886#define SN_aes_256_ctr "AES-256-CTR"
2887#define LN_aes_256_ctr "aes-256-ctr"
2888#define NID_aes_256_ctr 906
2889
2890#define SN_aes_128_ocb "AES-128-OCB"
2891#define LN_aes_128_ocb "aes-128-ocb"
2892#define NID_aes_128_ocb 958
2893
2894#define SN_aes_192_ocb "AES-192-OCB"
2895#define LN_aes_192_ocb "aes-192-ocb"
2896#define NID_aes_192_ocb 959
2897
2898#define SN_aes_256_ocb "AES-256-OCB"
2899#define LN_aes_256_ocb "aes-256-ocb"
2900#define NID_aes_256_ocb 960
2901
0f113f3e
MC
2902#define SN_des_cfb1 "DES-CFB1"
2903#define LN_des_cfb1 "des-cfb1"
2904#define NID_des_cfb1 656
2905
2906#define SN_des_cfb8 "DES-CFB8"
2907#define LN_des_cfb8 "des-cfb8"
2908#define NID_des_cfb8 657
2909
2910#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2911#define LN_des_ede3_cfb1 "des-ede3-cfb1"
2912#define NID_des_ede3_cfb1 658
2913
2914#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2915#define LN_des_ede3_cfb8 "des-ede3-cfb8"
2916#define NID_des_ede3_cfb8 659
2917
2918#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2919
2920#define SN_sha256 "SHA256"
2921#define LN_sha256 "sha256"
2922#define NID_sha256 672
2923#define OBJ_sha256 OBJ_nist_hashalgs,1L
2924
2925#define SN_sha384 "SHA384"
2926#define LN_sha384 "sha384"
2927#define NID_sha384 673
2928#define OBJ_sha384 OBJ_nist_hashalgs,2L
2929
2930#define SN_sha512 "SHA512"
2931#define LN_sha512 "sha512"
2932#define NID_sha512 674
2933#define OBJ_sha512 OBJ_nist_hashalgs,3L
2934
2935#define SN_sha224 "SHA224"
2936#define LN_sha224 "sha224"
2937#define NID_sha224 675
2938#define OBJ_sha224 OBJ_nist_hashalgs,4L
2939
299c9cbb
AP
2940#define SN_sha512_224 "SHA512-224"
2941#define LN_sha512_224 "sha512-224"
2942#define NID_sha512_224 1094
2943#define OBJ_sha512_224 OBJ_nist_hashalgs,5L
2944
2945#define SN_sha512_256 "SHA512-256"
2946#define LN_sha512_256 "sha512-256"
2947#define NID_sha512_256 1095
2948#define OBJ_sha512_256 OBJ_nist_hashalgs,6L
2949
2950#define SN_sha3_224 "SHA3-224"
2951#define LN_sha3_224 "sha3-224"
2952#define NID_sha3_224 1096
2953#define OBJ_sha3_224 OBJ_nist_hashalgs,7L
2954
2955#define SN_sha3_256 "SHA3-256"
2956#define LN_sha3_256 "sha3-256"
2957#define NID_sha3_256 1097
2958#define OBJ_sha3_256 OBJ_nist_hashalgs,8L
2959
2960#define SN_sha3_384 "SHA3-384"
2961#define LN_sha3_384 "sha3-384"
2962#define NID_sha3_384 1098
2963#define OBJ_sha3_384 OBJ_nist_hashalgs,9L
2964
2965#define SN_sha3_512 "SHA3-512"
2966#define LN_sha3_512 "sha3-512"
2967#define NID_sha3_512 1099
2968#define OBJ_sha3_512 OBJ_nist_hashalgs,10L
2969
2970#define SN_shake128 "SHAKE128"
2971#define LN_shake128 "shake128"
2972#define NID_shake128 1100
2973#define OBJ_shake128 OBJ_nist_hashalgs,11L
2974
2975#define SN_shake256 "SHAKE256"
2976#define LN_shake256 "shake256"
2977#define NID_shake256 1101
2978#define OBJ_shake256 OBJ_nist_hashalgs,12L
2979
2980#define SN_hmac_sha3_224 "id-hmacWithSHA3-224"
2981#define LN_hmac_sha3_224 "hmac-sha3-224"
2982#define NID_hmac_sha3_224 1102
2983#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L
2984
2985#define SN_hmac_sha3_256 "id-hmacWithSHA3-256"
2986#define LN_hmac_sha3_256 "hmac-sha3-256"
2987#define NID_hmac_sha3_256 1103
2988#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L
2989
2990#define SN_hmac_sha3_384 "id-hmacWithSHA3-384"
2991#define LN_hmac_sha3_384 "hmac-sha3-384"
2992#define NID_hmac_sha3_384 1104
2993#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L
2994
2995#define SN_hmac_sha3_512 "id-hmacWithSHA3-512"
2996#define LN_hmac_sha3_512 "hmac-sha3-512"
2997#define NID_hmac_sha3_512 1105
2998#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L
2999
0f113f3e 3000#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
82869b3c 3001
0f113f3e
MC
3002#define SN_dsa_with_SHA224 "dsa_with_SHA224"
3003#define NID_dsa_with_SHA224 802
3004#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
82869b3c 3005
0f113f3e
MC
3006#define SN_dsa_with_SHA256 "dsa_with_SHA256"
3007#define NID_dsa_with_SHA256 803
3008#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
82869b3c 3009
299c9cbb
AP
3010#define OBJ_sigAlgs OBJ_nistAlgorithms,3L
3011
3012#define SN_dsa_with_SHA384 "id-dsa-with-sha384"
3013#define LN_dsa_with_SHA384 "dsa_with_SHA384"
3014#define NID_dsa_with_SHA384 1106
3015#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L
3016
3017#define SN_dsa_with_SHA512 "id-dsa-with-sha512"
3018#define LN_dsa_with_SHA512 "dsa_with_SHA512"
3019#define NID_dsa_with_SHA512 1107
3020#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L
3021
3022#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224"
3023#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224"
3024#define NID_dsa_with_SHA3_224 1108
3025#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L
3026
3027#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256"
3028#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256"
3029#define NID_dsa_with_SHA3_256 1109
3030#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L
3031
3032#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384"
3033#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384"
3034#define NID_dsa_with_SHA3_384 1110
3035#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L
3036
3037#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512"
3038#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512"
3039#define NID_dsa_with_SHA3_512 1111
3040#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L
3041
3042#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224"
3043#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224"
3044#define NID_ecdsa_with_SHA3_224 1112
3045#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L
3046
3047#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256"
3048#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256"
3049#define NID_ecdsa_with_SHA3_256 1113
3050#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L
3051
3052#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384"
3053#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384"
3054#define NID_ecdsa_with_SHA3_384 1114
3055#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L
3056
3057#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512"
3058#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512"
3059#define NID_ecdsa_with_SHA3_512 1115
3060#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L
3061
3062#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224"
3063#define LN_RSA_SHA3_224 "RSA-SHA3-224"
3064#define NID_RSA_SHA3_224 1116
3065#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L
3066
3067#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256"
3068#define LN_RSA_SHA3_256 "RSA-SHA3-256"
3069#define NID_RSA_SHA3_256 1117
3070#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L
3071
f9f3e175
AP
3072#define SN_RSA_SHA3_384 "id-rsassa-pkcs1-v1_5-with-sha3-384"
3073#define LN_RSA_SHA3_384 "RSA-SHA3-384"
3074#define NID_RSA_SHA3_384 1118
3075#define OBJ_RSA_SHA3_384 OBJ_sigAlgs,15L
299c9cbb
AP
3076
3077#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512"
3078#define LN_RSA_SHA3_512 "RSA-SHA3-512"
3079#define NID_RSA_SHA3_512 1119
3080#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L
3081
0f113f3e
MC
3082#define SN_hold_instruction_code "holdInstructionCode"
3083#define LN_hold_instruction_code "Hold Instruction Code"
3084#define NID_hold_instruction_code 430
3085#define OBJ_hold_instruction_code OBJ_id_ce,23L
3086
3087#define OBJ_holdInstruction OBJ_X9_57,2L
82869b3c 3088
0f113f3e
MC
3089#define SN_hold_instruction_none "holdInstructionNone"
3090#define LN_hold_instruction_none "Hold Instruction None"
3091#define NID_hold_instruction_none 431
3092#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
82869b3c 3093
0f113f3e
MC
3094#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
3095#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
3096#define NID_hold_instruction_call_issuer 432
3097#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
3098
3099#define SN_hold_instruction_reject "holdInstructionReject"
3100#define LN_hold_instruction_reject "Hold Instruction Reject"
3101#define NID_hold_instruction_reject 433
3102#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
3103
3104#define SN_data "data"
3105#define NID_data 434
3106#define OBJ_data OBJ_itu_t,9L
3107
3108#define SN_pss "pss"
3109#define NID_pss 435
3110#define OBJ_pss OBJ_data,2342L
3111
3112#define SN_ucl "ucl"
3113#define NID_ucl 436
3114#define OBJ_ucl OBJ_pss,19200300L
3115
3116#define SN_pilot "pilot"
3117#define NID_pilot 437
3118#define OBJ_pilot OBJ_ucl,100L
3119
3120#define LN_pilotAttributeType "pilotAttributeType"
3121#define NID_pilotAttributeType 438
3122#define OBJ_pilotAttributeType OBJ_pilot,1L
3123
3124#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
3125#define NID_pilotAttributeSyntax 439
3126#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
3127
3128#define LN_pilotObjectClass "pilotObjectClass"
3129#define NID_pilotObjectClass 440
3130#define OBJ_pilotObjectClass OBJ_pilot,4L
3131
3132#define LN_pilotGroups "pilotGroups"
3133#define NID_pilotGroups 441
3134#define OBJ_pilotGroups OBJ_pilot,10L
3135
3136#define LN_iA5StringSyntax "iA5StringSyntax"
3137#define NID_iA5StringSyntax 442
3138#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
3139
3140#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
3141#define NID_caseIgnoreIA5StringSyntax 443
3142#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
3143
3144#define LN_pilotObject "pilotObject"
3145#define NID_pilotObject 444
3146#define OBJ_pilotObject OBJ_pilotObjectClass,3L
3147
3148#define LN_pilotPerson "pilotPerson"
3149#define NID_pilotPerson 445
3150#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
3151
3152#define SN_account "account"
3153#define NID_account 446
3154#define OBJ_account OBJ_pilotObjectClass,5L
3155
3156#define SN_document "document"
3157#define NID_document 447
3158#define OBJ_document OBJ_pilotObjectClass,6L
3159
3160#define SN_room "room"
3161#define NID_room 448
3162#define OBJ_room OBJ_pilotObjectClass,7L
3163
3164#define LN_documentSeries "documentSeries"
3165#define NID_documentSeries 449
3166#define OBJ_documentSeries OBJ_pilotObjectClass,9L
3167
3168#define SN_Domain "domain"
3169#define LN_Domain "Domain"
3170#define NID_Domain 392
3171#define OBJ_Domain OBJ_pilotObjectClass,13L
3172
3173#define LN_rFC822localPart "rFC822localPart"
3174#define NID_rFC822localPart 450
3175#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
3176
3177#define LN_dNSDomain "dNSDomain"
3178#define NID_dNSDomain 451
3179#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
3180
3181#define LN_domainRelatedObject "domainRelatedObject"
3182#define NID_domainRelatedObject 452
3183#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
3184
3185#define LN_friendlyCountry "friendlyCountry"
3186#define NID_friendlyCountry 453
3187#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
3188
3189#define LN_simpleSecurityObject "simpleSecurityObject"
3190#define NID_simpleSecurityObject 454
3191#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
3192
3193#define LN_pilotOrganization "pilotOrganization"
3194#define NID_pilotOrganization 455
3195#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
3196
3197#define LN_pilotDSA "pilotDSA"
3198#define NID_pilotDSA 456
3199#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
3200
3201#define LN_qualityLabelledData "qualityLabelledData"
3202#define NID_qualityLabelledData 457
3203#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
3204
3205#define SN_userId "UID"
3206#define LN_userId "userId"
3207#define NID_userId 458
3208#define OBJ_userId OBJ_pilotAttributeType,1L
3209
3210#define LN_textEncodedORAddress "textEncodedORAddress"
3211#define NID_textEncodedORAddress 459
3212#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
3213
3214#define SN_rfc822Mailbox "mail"
3215#define LN_rfc822Mailbox "rfc822Mailbox"
3216#define NID_rfc822Mailbox 460
3217#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
3218
3219#define SN_info "info"
3220#define NID_info 461
3221#define OBJ_info OBJ_pilotAttributeType,4L
3222
3223#define LN_favouriteDrink "favouriteDrink"
3224#define NID_favouriteDrink 462
3225#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
3226
3227#define LN_roomNumber "roomNumber"
3228#define NID_roomNumber 463
3229#define OBJ_roomNumber OBJ_pilotAttributeType,6L
3230
3231#define SN_photo "photo"
3232#define NID_photo 464
3233#define OBJ_photo OBJ_pilotAttributeType,7L
3234
3235#define LN_userClass "userClass"
3236#define NID_userClass 465
3237#define OBJ_userClass OBJ_pilotAttributeType,8L
3238
3239#define SN_host "host"
3240#define NID_host 466
3241#define OBJ_host OBJ_pilotAttributeType,9L
3242
3243#define SN_manager "manager"
3244#define NID_manager 467
3245#define OBJ_manager OBJ_pilotAttributeType,10L
3246
3247#define LN_documentIdentifier "documentIdentifier"
3248#define NID_documentIdentifier 468
3249#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
3250
3251#define LN_documentTitle "documentTitle"
3252#define NID_documentTitle 469
3253#define OBJ_documentTitle OBJ_pilotAttributeType,12L
3254
3255#define LN_documentVersion "documentVersion"
3256#define NID_documentVersion 470
3257#define OBJ_documentVersion OBJ_pilotAttributeType,13L
3258
3259#define LN_documentAuthor "documentAuthor"
3260#define NID_documentAuthor 471
3261#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
3262
3263#define LN_documentLocation "documentLocation"
3264#define NID_documentLocation 472
3265#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3266
3267#define LN_homeTelephoneNumber "homeTelephoneNumber"
3268#define NID_homeTelephoneNumber 473
3269#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3270
3271#define SN_secretary "secretary"
3272#define NID_secretary 474
3273#define OBJ_secretary OBJ_pilotAttributeType,21L
3274
3275#define LN_otherMailbox "otherMailbox"
3276#define NID_otherMailbox 475
3277#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3278
3279#define LN_lastModifiedTime "lastModifiedTime"
3280#define NID_lastModifiedTime 476
3281#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3282
3283#define LN_lastModifiedBy "lastModifiedBy"
3284#define NID_lastModifiedBy 477
3285#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3286
3287#define SN_domainComponent "DC"
3288#define LN_domainComponent "domainComponent"
3289#define NID_domainComponent 391
3290#define OBJ_domainComponent OBJ_pilotAttributeType,25L
82869b3c 3291
0f113f3e
MC
3292#define LN_aRecord "aRecord"
3293#define NID_aRecord 478
3294#define OBJ_aRecord OBJ_pilotAttributeType,26L
3295
3296#define LN_pilotAttributeType27 "pilotAttributeType27"
3297#define NID_pilotAttributeType27 479
3298#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3299
3300#define LN_mXRecord "mXRecord"
3301#define NID_mXRecord 480
3302#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3303
3304#define LN_nSRecord "nSRecord"
3305#define NID_nSRecord 481
3306#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3307
3308#define LN_sOARecord "sOARecord"
3309#define NID_sOARecord 482
3310#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3311
3312#define LN_cNAMERecord "cNAMERecord"
3313#define NID_cNAMERecord 483
3314#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3315
3316#define LN_associatedDomain "associatedDomain"
3317#define NID_associatedDomain 484
3318#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3319
3320#define LN_associatedName "associatedName"
3321#define NID_associatedName 485
3322#define OBJ_associatedName OBJ_pilotAttributeType,38L
3323
3324#define LN_homePostalAddress "homePostalAddress"
3325#define NID_homePostalAddress 486
3326#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3327
3328#define LN_personalTitle "personalTitle"
3329#define NID_personalTitle 487
3330#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3331
3332#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3333#define NID_mobileTelephoneNumber 488
3334#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3335
3336#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3337#define NID_pagerTelephoneNumber 489
3338#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3339
3340#define LN_friendlyCountryName "friendlyCountryName"
3341#define NID_friendlyCountryName 490
3342#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3343
c81f425e
RS
3344#define SN_uniqueIdentifier "uid"
3345#define LN_uniqueIdentifier "uniqueIdentifier"
3346#define NID_uniqueIdentifier 102
3347#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3348
0f113f3e
MC
3349#define LN_organizationalStatus "organizationalStatus"
3350#define NID_organizationalStatus 491
3351#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3352
3353#define LN_janetMailbox "janetMailbox"
3354#define NID_janetMailbox 492
3355#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3356
3357#define LN_mailPreferenceOption "mailPreferenceOption"
3358#define NID_mailPreferenceOption 493
3359#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3360
3361#define LN_buildingName "buildingName"
3362#define NID_buildingName 494
3363#define OBJ_buildingName OBJ_pilotAttributeType,48L
3364
3365#define LN_dSAQuality "dSAQuality"
3366#define NID_dSAQuality 495
3367#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3368
3369#define LN_singleLevelQuality "singleLevelQuality"
3370#define NID_singleLevelQuality 496
3371#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3372
3373#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3374#define NID_subtreeMinimumQuality 497
3375#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3376
3377#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3378#define NID_subtreeMaximumQuality 498
3379#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3380
3381#define LN_personalSignature "personalSignature"
3382#define NID_personalSignature 499
3383#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3384
3385#define LN_dITRedirect "dITRedirect"
3386#define NID_dITRedirect 500
3387#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3388
3389#define SN_audio "audio"
3390#define NID_audio 501
3391#define OBJ_audio OBJ_pilotAttributeType,55L
3392
3393#define LN_documentPublisher "documentPublisher"
3394#define NID_documentPublisher 502
3395#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
82869b3c 3396
0f113f3e
MC
3397#define SN_id_set "id-set"
3398#define LN_id_set "Secure Electronic Transactions"
3399#define NID_id_set 512
3400#define OBJ_id_set OBJ_international_organizations,42L
3401
3402#define SN_set_ctype "set-ctype"
3403#define LN_set_ctype "content types"
3404#define NID_set_ctype 513
3405#define OBJ_set_ctype OBJ_id_set,0L
3406
3407#define SN_set_msgExt "set-msgExt"
3408#define LN_set_msgExt "message extensions"
3409#define NID_set_msgExt 514
3410#define OBJ_set_msgExt OBJ_id_set,1L
3411
3412#define SN_set_attr "set-attr"
3413#define NID_set_attr 515
3414#define OBJ_set_attr OBJ_id_set,3L
3415
3416#define SN_set_policy "set-policy"
3417#define NID_set_policy 516
3418#define OBJ_set_policy OBJ_id_set,5L
3419
3420#define SN_set_certExt "set-certExt"
3421#define LN_set_certExt "certificate extensions"
3422#define NID_set_certExt 517
3423#define OBJ_set_certExt OBJ_id_set,7L
82869b3c 3424
0f113f3e
MC
3425#define SN_set_brand "set-brand"
3426#define NID_set_brand 518
3427#define OBJ_set_brand OBJ_id_set,8L
82869b3c 3428
0f113f3e
MC
3429#define SN_setct_PANData "setct-PANData"
3430#define NID_setct_PANData 519
3431#define OBJ_setct_PANData OBJ_set_ctype,0L
82869b3c 3432
0f113f3e
MC
3433#define SN_setct_PANToken "setct-PANToken"
3434#define NID_setct_PANToken 520
3435#define OBJ_setct_PANToken OBJ_set_ctype,1L
82869b3c 3436
0f113f3e
MC
3437#define SN_setct_PANOnly "setct-PANOnly"
3438#define NID_setct_PANOnly 521
3439#define OBJ_setct_PANOnly OBJ_set_ctype,2L
82869b3c 3440
0f113f3e
MC
3441#define SN_setct_OIData "setct-OIData"
3442#define NID_setct_OIData 522
3443#define OBJ_setct_OIData OBJ_set_ctype,3L
82869b3c 3444
0f113f3e
MC
3445#define SN_setct_PI "setct-PI"
3446#define NID_setct_PI 523
3447#define OBJ_setct_PI OBJ_set_ctype,4L
82869b3c 3448
0f113f3e
MC
3449#define SN_setct_PIData "setct-PIData"
3450#define NID_setct_PIData 524
3451#define OBJ_setct_PIData OBJ_set_ctype,5L
82869b3c 3452
0f113f3e
MC
3453#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3454#define NID_setct_PIDataUnsigned 525
3455#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
82869b3c 3456
0f113f3e
MC
3457#define SN_setct_HODInput "setct-HODInput"
3458#define NID_setct_HODInput 526
3459#define OBJ_setct_HODInput OBJ_set_ctype,7L
82869b3c 3460
0f113f3e
MC
3461#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3462#define NID_setct_AuthResBaggage 527
3463#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
82869b3c 3464
0f113f3e
MC
3465#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3466#define NID_setct_AuthRevReqBaggage 528
3467#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
82869b3c 3468
0f113f3e
MC
3469#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3470#define NID_setct_AuthRevResBaggage 529
3471#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
82869b3c 3472
0f113f3e
MC
3473#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3474#define NID_setct_CapTokenSeq 530
3475#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
82869b3c 3476
0f113f3e
MC
3477#define SN_setct_PInitResData "setct-PInitResData"
3478#define NID_setct_PInitResData 531
3479#define OBJ_setct_PInitResData OBJ_set_ctype,12L
82869b3c 3480
0f113f3e
MC
3481#define SN_setct_PI_TBS "setct-PI-TBS"
3482#define NID_setct_PI_TBS 532
3483#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
82869b3c 3484
0f113f3e
MC
3485#define SN_setct_PResData "setct-PResData"
3486#define NID_setct_PResData 533
3487#define OBJ_setct_PResData OBJ_set_ctype,14L
82869b3c 3488
0f113f3e
MC
3489#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3490#define NID_setct_AuthReqTBS 534
3491#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
82869b3c 3492
0f113f3e
MC
3493#define SN_setct_AuthResTBS "setct-AuthResTBS"
3494#define NID_setct_AuthResTBS 535
3495#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
82869b3c 3496
0f113f3e
MC
3497#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3498#define NID_setct_AuthResTBSX 536
3499#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
82869b3c 3500
0f113f3e
MC
3501#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3502#define NID_setct_AuthTokenTBS 537
3503#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
82869b3c 3504
0f113f3e
MC
3505#define SN_setct_CapTokenData "setct-CapTokenData"
3506#define NID_setct_CapTokenData 538
3507#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
82869b3c 3508
0f113f3e
MC
3509#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3510#define NID_setct_CapTokenTBS 539
3511#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
82869b3c 3512
0f113f3e
MC
3513#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3514#define NID_setct_AcqCardCodeMsg 540
3515#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
82869b3c 3516
0f113f3e
MC
3517#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3518#define NID_setct_AuthRevReqTBS 541
3519#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
82869b3c 3520
0f113f3e
MC
3521#define SN_setct_AuthRevResData "setct-AuthRevResData"
3522#define NID_setct_AuthRevResData 542
3523#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
82869b3c 3524
0f113f3e
MC
3525#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3526#define NID_setct_AuthRevResTBS 543
3527#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
82869b3c 3528
0f113f3e
MC
3529#define SN_setct_CapReqTBS "setct-CapReqTBS"
3530#define NID_setct_CapReqTBS 544
3531#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
82869b3c 3532
0f113f3e
MC
3533#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3534#define NID_setct_CapReqTBSX 545
3535#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
82869b3c 3536
0f113f3e
MC
3537#define SN_setct_CapResData "setct-CapResData"
3538#define NID_setct_CapResData 546
3539#define OBJ_setct_CapResData OBJ_set_ctype,28L
82869b3c 3540
0f113f3e
MC
3541#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3542#define NID_setct_CapRevReqTBS 547
3543#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
82869b3c 3544
0f113f3e
MC
3545#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3546#define NID_setct_CapRevReqTBSX 548
3547#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
82869b3c 3548
0f113f3e
MC
3549#define SN_setct_CapRevResData "setct-CapRevResData"
3550#define NID_setct_CapRevResData 549
3551#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
82869b3c 3552
0f113f3e
MC
3553#define SN_setct_CredReqTBS "setct-CredReqTBS"
3554#define NID_setct_CredReqTBS 550
3555#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
82869b3c 3556
0f113f3e
MC
3557#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3558#define NID_setct_CredReqTBSX 551
3559#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
82869b3c 3560
0f113f3e
MC
3561#define SN_setct_CredResData "setct-CredResData"
3562#define NID_setct_CredResData 552
3563#define OBJ_setct_CredResData OBJ_set_ctype,34L
82869b3c 3564
0f113f3e
MC
3565#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3566#define NID_setct_CredRevReqTBS 553
3567#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
82869b3c 3568
0f113f3e
MC
3569#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3570#define NID_setct_CredRevReqTBSX 554
3571#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
82869b3c 3572
0f113f3e
MC
3573#define SN_setct_CredRevResData "setct-CredRevResData"
3574#define NID_setct_CredRevResData 555
3575#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
82869b3c 3576
0f113f3e
MC
3577#define SN_setct_PCertReqData "setct-PCertReqData"
3578#define NID_setct_PCertReqData 556
3579#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
82869b3c 3580
0f113f3e
MC
3581#define SN_setct_PCertResTBS "setct-PCertResTBS"
3582#define NID_setct_PCertResTBS 557
3583#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
82869b3c 3584
0f113f3e
MC
3585#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3586#define NID_setct_BatchAdminReqData 558
3587#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
82869b3c 3588
0f113f3e
MC
3589#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3590#define NID_setct_BatchAdminResData 559
3591#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
82869b3c 3592
0f113f3e
MC
3593#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3594#define NID_setct_CardCInitResTBS 560
3595#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
82869b3c 3596
0f113f3e
MC
3597#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3598#define NID_setct_MeAqCInitResTBS 561
3599#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
82869b3c 3600
0f113f3e
MC
3601#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3602#define NID_setct_RegFormResTBS 562
3603#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
82869b3c 3604
0f113f3e
MC
3605#define SN_setct_CertReqData "setct-CertReqData"
3606#define NID_setct_CertReqData 563
3607#define OBJ_setct_CertReqData OBJ_set_ctype,45L
82869b3c 3608
0f113f3e
MC
3609#define SN_setct_CertReqTBS "setct-CertReqTBS"
3610#define NID_setct_CertReqTBS 564
3611#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
82869b3c 3612
0f113f3e
MC
3613#define SN_setct_CertResData "setct-CertResData"
3614#define NID_setct_CertResData 565
3615#define OBJ_setct_CertResData OBJ_set_ctype,47L
82869b3c 3616
0f113f3e
MC
3617#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3618#define NID_setct_CertInqReqTBS 566
3619#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
82869b3c 3620
0f113f3e
MC
3621#define SN_setct_ErrorTBS "setct-ErrorTBS"
3622#define NID_setct_ErrorTBS 567
3623#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
82869b3c 3624
0f113f3e
MC
3625#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3626#define NID_setct_PIDualSignedTBE 568
3627#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
82869b3c 3628
0f113f3e
MC
3629#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3630#define NID_setct_PIUnsignedTBE 569
3631#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
82869b3c 3632
0f113f3e
MC
3633#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3634#define NID_setct_AuthReqTBE 570
3635#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
82869b3c 3636
0f113f3e
MC
3637#define SN_setct_AuthResTBE "setct-AuthResTBE"
3638#define NID_setct_AuthResTBE 571
3639#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
82869b3c 3640
0f113f3e
MC
3641#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3642#define NID_setct_AuthResTBEX 572
3643#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
82869b3c 3644
0f113f3e
MC
3645#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3646#define NID_setct_AuthTokenTBE 573
3647#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
82869b3c 3648
0f113f3e
MC
3649#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3650#define NID_setct_CapTokenTBE 574
3651#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
82869b3c 3652
0f113f3e
MC
3653#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3654#define NID_setct_CapTokenTBEX 575
3655#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
82869b3c 3656
0f113f3e
MC
3657#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3658#define NID_setct_AcqCardCodeMsgTBE 576
3659#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
82869b3c 3660
0f113f3e
MC
3661#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3662#define NID_setct_AuthRevReqTBE 577
3663#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
82869b3c 3664
0f113f3e
MC
3665#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3666#define NID_setct_AuthRevResTBE 578
3667#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
82869b3c 3668
0f113f3e
MC
3669#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3670#define NID_setct_AuthRevResTBEB 579
3671#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
82869b3c 3672
0f113f3e
MC
3673#define SN_setct_CapReqTBE "setct-CapReqTBE"
3674#define NID_setct_CapReqTBE 580
3675#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
82869b3c 3676
0f113f3e
MC
3677#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3678#define NID_setct_CapReqTBEX 581
3679#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
82869b3c 3680
0f113f3e
MC
3681#define SN_setct_CapResTBE "setct-CapResTBE"
3682#define NID_setct_CapResTBE 582
3683#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
82869b3c 3684
0f113f3e
MC
3685#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3686#define NID_setct_CapRevReqTBE 583
3687#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
afb14cda 3688
0f113f3e
MC
3689#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3690#define NID_setct_CapRevReqTBEX 584
3691#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
b36bab78 3692
0f113f3e
MC
3693#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3694#define NID_setct_CapRevResTBE 585
3695#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
b36bab78 3696
0f113f3e
MC
3697#define SN_setct_CredReqTBE "setct-CredReqTBE"
3698#define NID_setct_CredReqTBE 586
3699#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
b36bab78 3700
0f113f3e
MC
3701#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3702#define NID_setct_CredReqTBEX 587
3703#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
b36bab78 3704
0f113f3e
MC
3705#define SN_setct_CredResTBE "setct-CredResTBE"
3706#define NID_setct_CredResTBE 588
3707#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
b36bab78 3708
0f113f3e
MC
3709#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3710#define NID_setct_CredRevReqTBE 589
3711#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
b36bab78 3712
0f113f3e
MC
3713#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3714#define NID_setct_CredRevReqTBEX 590
3715#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
b36bab78 3716
0f113f3e
MC
3717#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3718#define NID_setct_CredRevResTBE 591
3719#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
b36bab78 3720
0f113f3e
MC
3721#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3722#define NID_setct_BatchAdminReqTBE 592
3723#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
6af440ce 3724
0f113f3e
MC
3725#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3726#define NID_setct_BatchAdminResTBE 593
3727#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
6af440ce 3728
0f113f3e
MC
3729#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3730#define NID_setct_RegFormReqTBE 594
3731#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
6af440ce 3732
0f113f3e
MC
3733#define SN_setct_CertReqTBE "setct-CertReqTBE"
3734#define NID_setct_CertReqTBE 595
3735#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
6af440ce 3736
0f113f3e
MC
3737#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3738#define NID_setct_CertReqTBEX 596
3739#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
6af440ce 3740
0f113f3e
MC
3741#define SN_setct_CertResTBE "setct-CertResTBE"
3742#define NID_setct_CertResTBE 597
3743#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
6af440ce 3744
0f113f3e
MC
3745#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3746#define NID_setct_CRLNotificationTBS 598
3747#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
6af440ce 3748
0f113f3e
MC
3749#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3750#define NID_setct_CRLNotificationResTBS 599
3751#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3752
3753#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3754#define NID_setct_BCIDistributionTBS 600
3755#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3756
3757#define SN_setext_genCrypt "setext-genCrypt"
3758#define LN_setext_genCrypt "generic cryptogram"
3759#define NID_setext_genCrypt 601
3760#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3761
3762#define SN_setext_miAuth "setext-miAuth"
3763#define LN_setext_miAuth "merchant initiated auth"
3764#define NID_setext_miAuth 602
3765#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3766
3767#define SN_setext_pinSecure "setext-pinSecure"
3768#define NID_setext_pinSecure 603
3769#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3770
3771#define SN_setext_pinAny "setext-pinAny"
3772#define NID_setext_pinAny 604
3773#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3774
3775#define SN_setext_track2 "setext-track2"
3776#define NID_setext_track2 605
3777#define OBJ_setext_track2 OBJ_set_msgExt,7L
3778
3779#define SN_setext_cv "setext-cv"
3780#define LN_setext_cv "additional verification"
3781#define NID_setext_cv 606
3782#define OBJ_setext_cv OBJ_set_msgExt,8L
3783
3784#define SN_set_policy_root "set-policy-root"
3785#define NID_set_policy_root 607
3786#define OBJ_set_policy_root OBJ_set_policy,0L
3787
3788#define SN_setCext_hashedRoot "setCext-hashedRoot"
3789#define NID_setCext_hashedRoot 608
3790#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3791
3792#define SN_setCext_certType "setCext-certType"
3793#define NID_setCext_certType 609
3794#define OBJ_setCext_certType OBJ_set_certExt,1L
3795
3796#define SN_setCext_merchData "setCext-merchData"
3797#define NID_setCext_merchData 610
3798#define OBJ_setCext_merchData OBJ_set_certExt,2L
3799
3800#define SN_setCext_cCertRequired "setCext-cCertRequired"
3801#define NID_setCext_cCertRequired 611
3802#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3803
3804#define SN_setCext_tunneling "setCext-tunneling"
3805#define NID_setCext_tunneling 612
3806#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3807
3808#define SN_setCext_setExt "setCext-setExt"
3809#define NID_setCext_setExt 613
3810#define OBJ_setCext_setExt OBJ_set_certExt,5L
3811
3812#define SN_setCext_setQualf "setCext-setQualf"
3813#define NID_setCext_setQualf 614
3814#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3815
3816#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3817#define NID_setCext_PGWYcapabilities 615
3818#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3819
3820#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3821#define NID_setCext_TokenIdentifier 616
3822#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3823
3824#define SN_setCext_Track2Data "setCext-Track2Data"
3825#define NID_setCext_Track2Data 617
3826#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3827
3828#define SN_setCext_TokenType "setCext-TokenType"
3829#define NID_setCext_TokenType 618
3830#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3831
3832#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3833#define NID_setCext_IssuerCapabilities 619
3834#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3835
3836#define SN_setAttr_Cert "setAttr-Cert"
3837#define NID_setAttr_Cert 620
3838#define OBJ_setAttr_Cert OBJ_set_attr,0L
3839
3840#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3841#define LN_setAttr_PGWYcap "payment gateway capabilities"
3842#define NID_setAttr_PGWYcap 621
3843#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3844
3845#define SN_setAttr_TokenType "setAttr-TokenType"
3846#define NID_setAttr_TokenType 622
3847#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3848
3849#define SN_setAttr_IssCap "setAttr-IssCap"
3850#define LN_setAttr_IssCap "issuer capabilities"
3851#define NID_setAttr_IssCap 623
3852#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3853
3854#define SN_set_rootKeyThumb "set-rootKeyThumb"
3855#define NID_set_rootKeyThumb 624
3856#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3857
3858#define SN_set_addPolicy "set-addPolicy"
3859#define NID_set_addPolicy 625
3860#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3861
3862#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3863#define NID_setAttr_Token_EMV 626
3864#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3865
3866#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3867#define NID_setAttr_Token_B0Prime 627
3868#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3869
3870#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3871#define NID_setAttr_IssCap_CVM 628
3872#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3873
3874#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3875#define NID_setAttr_IssCap_T2 629
3876#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3877
3878#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
3879#define NID_setAttr_IssCap_Sig 630
3880#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3881
3882#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3883#define LN_setAttr_GenCryptgrm "generate cryptogram"
3884#define NID_setAttr_GenCryptgrm 631
3885#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3886
3887#define SN_setAttr_T2Enc "setAttr-T2Enc"
3888#define LN_setAttr_T2Enc "encrypted track 2"
3889#define NID_setAttr_T2Enc 632
3890#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3891
3892#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3893#define LN_setAttr_T2cleartxt "cleartext track 2"
3894#define NID_setAttr_T2cleartxt 633
3895#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3896
3897#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3898#define LN_setAttr_TokICCsig "ICC or token signature"
3899#define NID_setAttr_TokICCsig 634
3900#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3901
3902#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3903#define LN_setAttr_SecDevSig "secure device signature"
3904#define NID_setAttr_SecDevSig 635
3905#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3906
3907#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
3908#define NID_set_brand_IATA_ATA 636
3909#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3910
3911#define SN_set_brand_Diners "set-brand-Diners"
3912#define NID_set_brand_Diners 637
3913#define OBJ_set_brand_Diners OBJ_set_brand,30L
3914
3915#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
3916#define NID_set_brand_AmericanExpress 638
3917#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3918
3919#define SN_set_brand_JCB "set-brand-JCB"
3920#define NID_set_brand_JCB 639
3921#define OBJ_set_brand_JCB OBJ_set_brand,35L
3922
3923#define SN_set_brand_Visa "set-brand-Visa"
3924#define NID_set_brand_Visa 640
3925#define OBJ_set_brand_Visa OBJ_set_brand,4L
3926
3927#define SN_set_brand_MasterCard "set-brand-MasterCard"
3928#define NID_set_brand_MasterCard 641
3929#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3930
3931#define SN_set_brand_Novus "set-brand-Novus"
3932#define NID_set_brand_Novus 642
3933#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3934
3935#define SN_des_cdmf "DES-CDMF"
3936#define LN_des_cdmf "des-cdmf"
3937#define NID_des_cdmf 643
3938#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3939
3940#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
3941#define NID_rsaOAEPEncryptionSET 644
3942#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3943
3944#define SN_ipsec3 "Oakley-EC2N-3"
3945#define LN_ipsec3 "ipsec3"
3946#define NID_ipsec3 749
3947
3948#define SN_ipsec4 "Oakley-EC2N-4"
3949#define LN_ipsec4 "ipsec4"
3950#define NID_ipsec4 750
3951
3952#define SN_whirlpool "whirlpool"
3953#define NID_whirlpool 804
3954#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3955
3956#define SN_cryptopro "cryptopro"
3957#define NID_cryptopro 805
3958#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3959
3960#define SN_cryptocom "cryptocom"
3961#define NID_cryptocom 806
3962#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3963
31001f81
DB
3964#define SN_id_tc26 "id-tc26"
3965#define NID_id_tc26 974
3966#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
3967
0f113f3e
MC
3968#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3969#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3970#define NID_id_GostR3411_94_with_GostR3410_2001 807
3971#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3972
3973#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3974#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3975#define NID_id_GostR3411_94_with_GostR3410_94 808
3976#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3977
3978#define SN_id_GostR3411_94 "md_gost94"
3979#define LN_id_GostR3411_94 "GOST R 34.11-94"
3980#define NID_id_GostR3411_94 809
3981#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3982
3983#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3984#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3985#define NID_id_HMACGostR3411_94 810
3986#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3987
3988#define SN_id_GostR3410_2001 "gost2001"
3989#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3990#define NID_id_GostR3410_2001 811
3991#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3992
3993#define SN_id_GostR3410_94 "gost94"
3994#define LN_id_GostR3410_94 "GOST R 34.10-94"
3995#define NID_id_GostR3410_94 812
3996#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
3997
3998#define SN_id_Gost28147_89 "gost89"
3999#define LN_id_Gost28147_89 "GOST 28147-89"
4000#define NID_id_Gost28147_89 813
4001#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
4002
4003#define SN_gost89_cnt "gost89-cnt"
4004#define NID_gost89_cnt 814
4005
31001f81
DB
4006#define SN_gost89_cnt_12 "gost89-cnt-12"
4007#define NID_gost89_cnt_12 975
4008
52ee3ed3
DB
4009#define SN_gost89_cbc "gost89-cbc"
4010#define NID_gost89_cbc 1009
4011
4012#define SN_gost89_ecb "gost89-ecb"
4013#define NID_gost89_ecb 1010
4014
4015#define SN_gost89_ctr "gost89-ctr"
4016#define NID_gost89_ctr 1011
4017
0f113f3e
MC
4018#define SN_id_Gost28147_89_MAC "gost-mac"
4019#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
4020#define NID_id_Gost28147_89_MAC 815
4021#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
4022
31001f81
DB
4023#define SN_gost_mac_12 "gost-mac-12"
4024#define NID_gost_mac_12 976
4025
0f113f3e
MC
4026#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
4027#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
4028#define NID_id_GostR3411_94_prf 816
4029#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
4030
4031#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
4032#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
4033#define NID_id_GostR3410_2001DH 817
4034#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
4035
4036#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
4037#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
4038#define NID_id_GostR3410_94DH 818
4039#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
4040
4041#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
4042#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
4043#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
4044
4045#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
4046#define NID_id_Gost28147_89_None_KeyMeshing 820
4047#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
4048
4049#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
4050#define NID_id_GostR3411_94_TestParamSet 821
4051#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
4052
4053#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
4054#define NID_id_GostR3411_94_CryptoProParamSet 822
4055#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
4056
4057#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
4058#define NID_id_Gost28147_89_TestParamSet 823
4059#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
4060
4061#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
4062#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
4063#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
4064
4065#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
4066#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
4067#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
4068
4069#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
4070#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
4071#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
4072
4073#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
4074#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
4075#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
4076
4077#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4078#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
4079#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
4080
4081#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4082#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
4083#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
4084
4085#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4086#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
4087#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
4088
4089#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
4090#define NID_id_GostR3410_94_TestParamSet 831
4091#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
4092
4093#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
4094#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
4095#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
4096
4097#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
4098#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
4099#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
4100
4101#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
4102#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
4103#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
4104
4105#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
4106#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
4107#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
4108
4109#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4110#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
4111#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
4112
4113#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4114#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
4115#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
4116
4117#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4118#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
4119#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
4120
4121#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
4122#define NID_id_GostR3410_2001_TestParamSet 839
4123#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
4124
4125#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
4126#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
4127#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
4128
4129#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
4130#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
4131#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
4132
4133#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
4134#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
4135#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
4136
4137#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4138#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
4139#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
4140
4141#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4142#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
4143#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
4144
4145#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
4146#define NID_id_GostR3410_94_a 845
4147#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
4148
4149#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
4150#define NID_id_GostR3410_94_aBis 846
4151#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
4152
4153#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
4154#define NID_id_GostR3410_94_b 847
4155#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
4156
4157#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
4158#define NID_id_GostR3410_94_bBis 848
4159#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
4160
4161#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
4162#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
4163#define NID_id_Gost28147_89_cc 849
4164#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
4165
4166#define SN_id_GostR3410_94_cc "gost94cc"
4167#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
4168#define NID_id_GostR3410_94_cc 850
4169#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
4170
4171#define SN_id_GostR3410_2001_cc "gost2001cc"
4172#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
4173#define NID_id_GostR3410_2001_cc 851
4174#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
4175
4176#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
4177#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4178#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
4179#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
4180
4181#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
4182#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4183#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
4184#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
4185
4186#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
4187#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
4188#define NID_id_GostR3410_2001_ParamSet_cc 854
4189#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
4190
31001f81
DB
4191#define SN_id_tc26_algorithms "id-tc26-algorithms"
4192#define NID_id_tc26_algorithms 977
4193#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
4194
4195#define SN_id_tc26_sign "id-tc26-sign"
4196#define NID_id_tc26_sign 978
4197#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
4198
4199#define SN_id_GostR3410_2012_256 "gost2012_256"
4200#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
4201#define NID_id_GostR3410_2012_256 979
4202#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
4203
4204#define SN_id_GostR3410_2012_512 "gost2012_512"
4205#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
4206#define NID_id_GostR3410_2012_512 980
4207#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
4208
4209#define SN_id_tc26_digest "id-tc26-digest"
4210#define NID_id_tc26_digest 981
4211#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
4212
4213#define SN_id_GostR3411_2012_256 "md_gost12_256"
4214#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
4215#define NID_id_GostR3411_2012_256 982
4216#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
4217
4218#define SN_id_GostR3411_2012_512 "md_gost12_512"
4219#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
4220#define NID_id_GostR3411_2012_512 983
4221#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
4222
4223#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
4224#define NID_id_tc26_signwithdigest 984
4225#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
4226
4227#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
4228#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4229#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
4230#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
4231
4232#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
4233#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4234#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
4235#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
4236
4237#define SN_id_tc26_mac "id-tc26-mac"
4238#define NID_id_tc26_mac 987
4239#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
4240
4241#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
4242#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
4243#define NID_id_tc26_hmac_gost_3411_2012_256 988
4244#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
4245
4246#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
4247#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
4248#define NID_id_tc26_hmac_gost_3411_2012_512 989
4249#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
4250
4251#define SN_id_tc26_cipher "id-tc26-cipher"
4252#define NID_id_tc26_cipher 990
4253#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
4254
55fc247a
DB
4255#define SN_id_tc26_cipher_gostr3412_2015_magma "id-tc26-cipher-gostr3412-2015-magma"
4256#define NID_id_tc26_cipher_gostr3412_2015_magma 1173
4257#define OBJ_id_tc26_cipher_gostr3412_2015_magma OBJ_id_tc26_cipher,1L
4258
4259#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm "id-tc26-cipher-gostr3412-2015-magma-ctracpkm"
4260#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1174
4261#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
4262
4263#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac"
4264#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1175
4265#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
4266
4267#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik "id-tc26-cipher-gostr3412-2015-kuznyechik"
4268#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik 1176
4269#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik OBJ_id_tc26_cipher,2L
4270
4271#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm"
4272#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1177
4273#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
4274
4275#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac"
4276#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1178
4277#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
4278
31001f81
DB
4279#define SN_id_tc26_agreement "id-tc26-agreement"
4280#define NID_id_tc26_agreement 991
4281#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
4282
4283#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
4284#define NID_id_tc26_agreement_gost_3410_2012_256 992
4285#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
4286
4287#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4288#define NID_id_tc26_agreement_gost_3410_2012_512 993
4289#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4290
55fc247a
DB
4291#define SN_id_tc26_wrap "id-tc26-wrap"
4292#define NID_id_tc26_wrap 1179
4293#define OBJ_id_tc26_wrap OBJ_id_tc26_algorithms,7L
4294
4295#define SN_id_tc26_wrap_gostr3412_2015_magma "id-tc26-wrap-gostr3412-2015-magma"
4296#define NID_id_tc26_wrap_gostr3412_2015_magma 1180
4297#define OBJ_id_tc26_wrap_gostr3412_2015_magma OBJ_id_tc26_wrap,1L
4298
4299#define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15 "id-tc26-wrap-gostr3412-2015-magma-kexp15"
4300#define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15 1181
4301#define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4302
4303#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik "id-tc26-wrap-gostr3412-2015-kuznyechik"
4304#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik 1182
4305#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik OBJ_id_tc26_wrap,2L
4306
4307#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15"
4308#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1183
4309#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4310
31001f81
DB
4311#define SN_id_tc26_constants "id-tc26-constants"
4312#define NID_id_tc26_constants 994
4313#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4314
4315#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4316#define NID_id_tc26_sign_constants 995
4317#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4318
3b5e5172
SZ
4319#define SN_id_tc26_gost_3410_2012_256_constants "id-tc26-gost-3410-2012-256-constants"
4320#define NID_id_tc26_gost_3410_2012_256_constants 1147
4321#define OBJ_id_tc26_gost_3410_2012_256_constants OBJ_id_tc26_sign_constants,1L
4322
4323#define SN_id_tc26_gost_3410_2012_256_paramSetA "id-tc26-gost-3410-2012-256-paramSetA"
4324#define LN_id_tc26_gost_3410_2012_256_paramSetA "GOST R 34.10-2012 (256 bit) ParamSet A"
4325#define NID_id_tc26_gost_3410_2012_256_paramSetA 1148
4326#define OBJ_id_tc26_gost_3410_2012_256_paramSetA OBJ_id_tc26_gost_3410_2012_256_constants,1L
4327
55fc247a
DB
4328#define SN_id_tc26_gost_3410_2012_256_paramSetB "id-tc26-gost-3410-2012-256-paramSetB"
4329#define LN_id_tc26_gost_3410_2012_256_paramSetB "GOST R 34.10-2012 (256 bit) ParamSet B"
4330#define NID_id_tc26_gost_3410_2012_256_paramSetB 1184
4331#define OBJ_id_tc26_gost_3410_2012_256_paramSetB OBJ_id_tc26_gost_3410_2012_256_constants,2L
4332
4333#define SN_id_tc26_gost_3410_2012_256_paramSetC "id-tc26-gost-3410-2012-256-paramSetC"
4334#define LN_id_tc26_gost_3410_2012_256_paramSetC "GOST R 34.10-2012 (256 bit) ParamSet C"
4335#define NID_id_tc26_gost_3410_2012_256_paramSetC 1185
4336#define OBJ_id_tc26_gost_3410_2012_256_paramSetC OBJ_id_tc26_gost_3410_2012_256_constants,3L
4337
4338#define SN_id_tc26_gost_3410_2012_256_paramSetD "id-tc26-gost-3410-2012-256-paramSetD"
4339#define LN_id_tc26_gost_3410_2012_256_paramSetD "GOST R 34.10-2012 (256 bit) ParamSet D"
4340#define NID_id_tc26_gost_3410_2012_256_paramSetD 1186
4341#define OBJ_id_tc26_gost_3410_2012_256_paramSetD OBJ_id_tc26_gost_3410_2012_256_constants,4L
4342
31001f81
DB
4343#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4344#define NID_id_tc26_gost_3410_2012_512_constants 996
4345#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4346
4347#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4348#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4349#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4350#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4351
4352#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4353#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4354#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4355#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4356
4357#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4358#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4359#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4360#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4361
3b5e5172
SZ
4362#define SN_id_tc26_gost_3410_2012_512_paramSetC "id-tc26-gost-3410-2012-512-paramSetC"
4363#define LN_id_tc26_gost_3410_2012_512_paramSetC "GOST R 34.10-2012 (512 bit) ParamSet C"
4364#define NID_id_tc26_gost_3410_2012_512_paramSetC 1149
4365#define OBJ_id_tc26_gost_3410_2012_512_paramSetC OBJ_id_tc26_gost_3410_2012_512_constants,3L
4366
31001f81
DB
4367#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4368#define NID_id_tc26_digest_constants 1000
4369#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4370
4371#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4372#define NID_id_tc26_cipher_constants 1001
4373#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4374
4375#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4376#define NID_id_tc26_gost_28147_constants 1002
4377#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4378
4379#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4380#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4381#define NID_id_tc26_gost_28147_param_Z 1003
4382#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4383
4384#define SN_INN "INN"
4385#define LN_INN "INN"
4386#define NID_INN 1004
4387#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4388
4389#define SN_OGRN "OGRN"
4390#define LN_OGRN "OGRN"
4391#define NID_OGRN 1005
4392#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4393
4394#define SN_SNILS "SNILS"
4395#define LN_SNILS "SNILS"
4396#define NID_SNILS 1006
4397#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4398
4399#define SN_subjectSignTool "subjectSignTool"
4400#define LN_subjectSignTool "Signing Tool of Subject"
4401#define NID_subjectSignTool 1007
4402#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4403
4404#define SN_issuerSignTool "issuerSignTool"
4405#define LN_issuerSignTool "Signing Tool of Issuer"
4406#define NID_issuerSignTool 1008
4407#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4408
52ee3ed3
DB
4409#define SN_grasshopper_ecb "grasshopper-ecb"
4410#define NID_grasshopper_ecb 1012
4411
4412#define SN_grasshopper_ctr "grasshopper-ctr"
4413#define NID_grasshopper_ctr 1013
4414
4415#define SN_grasshopper_ofb "grasshopper-ofb"
4416#define NID_grasshopper_ofb 1014
4417
4418#define SN_grasshopper_cbc "grasshopper-cbc"
4419#define NID_grasshopper_cbc 1015
4420
4421#define SN_grasshopper_cfb "grasshopper-cfb"
4422#define NID_grasshopper_cfb 1016
4423
4424#define SN_grasshopper_mac "grasshopper-mac"
4425#define NID_grasshopper_mac 1017
4426
55fc247a
DB
4427#define SN_magma_ecb "magma-ecb"
4428#define NID_magma_ecb 1187
4429
4430#define SN_magma_ctr "magma-ctr"
4431#define NID_magma_ctr 1188
4432
4433#define SN_magma_ofb "magma-ofb"
4434#define NID_magma_ofb 1189
4435
4436#define SN_magma_cbc "magma-cbc"
4437#define NID_magma_cbc 1190
4438
4439#define SN_magma_cfb "magma-cfb"
4440#define NID_magma_cfb 1191
4441
4442#define SN_magma_mac "magma-mac"
4443#define NID_magma_mac 1192
4444
0f113f3e
MC
4445#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4446#define LN_camellia_128_cbc "camellia-128-cbc"
4447#define NID_camellia_128_cbc 751
4448#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4449
4450#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4451#define LN_camellia_192_cbc "camellia-192-cbc"
4452#define NID_camellia_192_cbc 752
4453#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4454
4455#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4456#define LN_camellia_256_cbc "camellia-256-cbc"
4457#define NID_camellia_256_cbc 753
4458#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4459
4460#define SN_id_camellia128_wrap "id-camellia128-wrap"
4461#define NID_id_camellia128_wrap 907
4462#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4463
4464#define SN_id_camellia192_wrap "id-camellia192-wrap"
4465#define NID_id_camellia192_wrap 908
4466#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4467
4468#define SN_id_camellia256_wrap "id-camellia256-wrap"
4469#define NID_id_camellia256_wrap 909
4470#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4471
4472#define OBJ_ntt_ds 0L,3L,4401L,5L
4473
4474#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4475
4476#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4477#define LN_camellia_128_ecb "camellia-128-ecb"
4478#define NID_camellia_128_ecb 754
4479#define OBJ_camellia_128_ecb OBJ_camellia,1L
4480
4481#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4482#define LN_camellia_128_ofb128 "camellia-128-ofb"
4483#define NID_camellia_128_ofb128 766
4484#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4485
4486#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4487#define LN_camellia_128_cfb128 "camellia-128-cfb"
4488#define NID_camellia_128_cfb128 757
4489#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4490
c79e1773
AP
4491#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4492#define LN_camellia_128_gcm "camellia-128-gcm"
4493#define NID_camellia_128_gcm 961
4494#define OBJ_camellia_128_gcm OBJ_camellia,6L
4495
4496#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4497#define LN_camellia_128_ccm "camellia-128-ccm"
4498#define NID_camellia_128_ccm 962
4499#define OBJ_camellia_128_ccm OBJ_camellia,7L
4500
4501#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4502#define LN_camellia_128_ctr "camellia-128-ctr"
4503#define NID_camellia_128_ctr 963
4504#define OBJ_camellia_128_ctr OBJ_camellia,9L
4505
4506#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4507#define LN_camellia_128_cmac "camellia-128-cmac"
4508#define NID_camellia_128_cmac 964
4509#define OBJ_camellia_128_cmac OBJ_camellia,10L
4510
0f113f3e
MC
4511#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4512#define LN_camellia_192_ecb "camellia-192-ecb"
4513#define NID_camellia_192_ecb 755
4514#define OBJ_camellia_192_ecb OBJ_camellia,21L
4515
4516#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4517#define LN_camellia_192_ofb128 "camellia-192-ofb"
4518#define NID_camellia_192_ofb128 767
4519#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4520
4521#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4522#define LN_camellia_192_cfb128 "camellia-192-cfb"
4523#define NID_camellia_192_cfb128 758
4524#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4525
c79e1773
AP
4526#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4527#define LN_camellia_192_gcm "camellia-192-gcm"
4528#define NID_camellia_192_gcm 965
4529#define OBJ_camellia_192_gcm OBJ_camellia,26L
4530
4531#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4532#define LN_camellia_192_ccm "camellia-192-ccm"
4533#define NID_camellia_192_ccm 966
4534#define OBJ_camellia_192_ccm OBJ_camellia,27L
4535
4536#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4537#define LN_camellia_192_ctr "camellia-192-ctr"
4538#define NID_camellia_192_ctr 967
4539#define OBJ_camellia_192_ctr OBJ_camellia,29L
4540
4541#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4542#define LN_camellia_192_cmac "camellia-192-cmac"
4543#define NID_camellia_192_cmac 968
4544#define OBJ_camellia_192_cmac OBJ_camellia,30L
4545
0f113f3e
MC
4546#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4547#define LN_camellia_256_ecb "camellia-256-ecb"
4548#define NID_camellia_256_ecb 756
4549#define OBJ_camellia_256_ecb OBJ_camellia,41L
4550
4551#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4552#define LN_camellia_256_ofb128 "camellia-256-ofb"
4553#define NID_camellia_256_ofb128 768
4554#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4555
4556#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4557#define LN_camellia_256_cfb128 "camellia-256-cfb"
4558#define NID_camellia_256_cfb128 759
4559#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4560
c79e1773
AP
4561#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4562#define LN_camellia_256_gcm "camellia-256-gcm"
4563#define NID_camellia_256_gcm 969
4564#define OBJ_camellia_256_gcm OBJ_camellia,46L
4565
4566#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4567#define LN_camellia_256_ccm "camellia-256-ccm"
4568#define NID_camellia_256_ccm 970
4569#define OBJ_camellia_256_ccm OBJ_camellia,47L
4570
4571#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4572#define LN_camellia_256_ctr "camellia-256-ctr"
4573#define NID_camellia_256_ctr 971
4574#define OBJ_camellia_256_ctr OBJ_camellia,49L
4575
4576#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4577#define LN_camellia_256_cmac "camellia-256-cmac"
4578#define NID_camellia_256_cmac 972
4579#define OBJ_camellia_256_cmac OBJ_camellia,50L
4580
0f113f3e
MC
4581#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4582#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4583#define NID_camellia_128_cfb1 760
4584
4585#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4586#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4587#define NID_camellia_192_cfb1 761
4588
4589#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4590#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4591#define NID_camellia_256_cfb1 762
4592
4593#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4594#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4595#define NID_camellia_128_cfb8 763
4596
4597#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4598#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4599#define NID_camellia_192_cfb8 764
4600
4601#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4602#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4603#define NID_camellia_256_cfb8 765
4604
d42d0a4d
P
4605#define OBJ_aria 1L,2L,410L,200046L,1L,1L
4606
4607#define SN_aria_128_ecb "ARIA-128-ECB"
4608#define LN_aria_128_ecb "aria-128-ecb"
4609#define NID_aria_128_ecb 1065
4610#define OBJ_aria_128_ecb OBJ_aria,1L
4611
4612#define SN_aria_128_cbc "ARIA-128-CBC"
4613#define LN_aria_128_cbc "aria-128-cbc"
4614#define NID_aria_128_cbc 1066
4615#define OBJ_aria_128_cbc OBJ_aria,2L
4616
4617#define SN_aria_128_cfb128 "ARIA-128-CFB"
4618#define LN_aria_128_cfb128 "aria-128-cfb"
4619#define NID_aria_128_cfb128 1067
4620#define OBJ_aria_128_cfb128 OBJ_aria,3L
4621
4622#define SN_aria_128_ofb128 "ARIA-128-OFB"
4623#define LN_aria_128_ofb128 "aria-128-ofb"
4624#define NID_aria_128_ofb128 1068
4625#define OBJ_aria_128_ofb128 OBJ_aria,4L
4626
4627#define SN_aria_128_ctr "ARIA-128-CTR"
4628#define LN_aria_128_ctr "aria-128-ctr"
4629#define NID_aria_128_ctr 1069
4630#define OBJ_aria_128_ctr OBJ_aria,5L
4631
4632#define SN_aria_192_ecb "ARIA-192-ECB"
4633#define LN_aria_192_ecb "aria-192-ecb"
4634#define NID_aria_192_ecb 1070
4635#define OBJ_aria_192_ecb OBJ_aria,6L
4636
4637#define SN_aria_192_cbc "ARIA-192-CBC"
4638#define LN_aria_192_cbc "aria-192-cbc"
4639#define NID_aria_192_cbc 1071
4640#define OBJ_aria_192_cbc OBJ_aria,7L
4641
4642#define SN_aria_192_cfb128 "ARIA-192-CFB"
4643#define LN_aria_192_cfb128 "aria-192-cfb"
4644#define NID_aria_192_cfb128 1072
4645#define OBJ_aria_192_cfb128 OBJ_aria,8L
4646
4647#define SN_aria_192_ofb128 "ARIA-192-OFB"
4648#define LN_aria_192_ofb128 "aria-192-ofb"
4649#define NID_aria_192_ofb128 1073
4650#define OBJ_aria_192_ofb128 OBJ_aria,9L
4651
4652#define SN_aria_192_ctr "ARIA-192-CTR"
4653#define LN_aria_192_ctr "aria-192-ctr"
4654#define NID_aria_192_ctr 1074
4655#define OBJ_aria_192_ctr OBJ_aria,10L
4656
4657#define SN_aria_256_ecb "ARIA-256-ECB"
4658#define LN_aria_256_ecb "aria-256-ecb"
4659#define NID_aria_256_ecb 1075
4660#define OBJ_aria_256_ecb OBJ_aria,11L
4661
4662#define SN_aria_256_cbc "ARIA-256-CBC"
4663#define LN_aria_256_cbc "aria-256-cbc"
4664#define NID_aria_256_cbc 1076
4665#define OBJ_aria_256_cbc OBJ_aria,12L
4666
4667#define SN_aria_256_cfb128 "ARIA-256-CFB"
4668#define LN_aria_256_cfb128 "aria-256-cfb"
4669#define NID_aria_256_cfb128 1077
4670#define OBJ_aria_256_cfb128 OBJ_aria,13L
4671
4672#define SN_aria_256_ofb128 "ARIA-256-OFB"
4673#define LN_aria_256_ofb128 "aria-256-ofb"
4674#define NID_aria_256_ofb128 1078
4675#define OBJ_aria_256_ofb128 OBJ_aria,14L
4676
4677#define SN_aria_256_ctr "ARIA-256-CTR"
4678#define LN_aria_256_ctr "aria-256-ctr"
4679#define NID_aria_256_ctr 1079
4680#define OBJ_aria_256_ctr OBJ_aria,15L
4681
4682#define SN_aria_128_cfb1 "ARIA-128-CFB1"
4683#define LN_aria_128_cfb1 "aria-128-cfb1"
4684#define NID_aria_128_cfb1 1080
4685
4686#define SN_aria_192_cfb1 "ARIA-192-CFB1"
4687#define LN_aria_192_cfb1 "aria-192-cfb1"
4688#define NID_aria_192_cfb1 1081
4689
4690#define SN_aria_256_cfb1 "ARIA-256-CFB1"
4691#define LN_aria_256_cfb1 "aria-256-cfb1"
4692#define NID_aria_256_cfb1 1082
4693
4694#define SN_aria_128_cfb8 "ARIA-128-CFB8"
4695#define LN_aria_128_cfb8 "aria-128-cfb8"
4696#define NID_aria_128_cfb8 1083
4697
4698#define SN_aria_192_cfb8 "ARIA-192-CFB8"
4699#define LN_aria_192_cfb8 "aria-192-cfb8"
4700#define NID_aria_192_cfb8 1084
4701
4702#define SN_aria_256_cfb8 "ARIA-256-CFB8"
4703#define LN_aria_256_cfb8 "aria-256-cfb8"
4704#define NID_aria_256_cfb8 1085
4705
bc326738
JS
4706#define SN_aria_128_ccm "ARIA-128-CCM"
4707#define LN_aria_128_ccm "aria-128-ccm"
4708#define NID_aria_128_ccm 1120
4709#define OBJ_aria_128_ccm OBJ_aria,37L
4710
4711#define SN_aria_192_ccm "ARIA-192-CCM"
4712#define LN_aria_192_ccm "aria-192-ccm"
4713#define NID_aria_192_ccm 1121
4714#define OBJ_aria_192_ccm OBJ_aria,38L
4715
4716#define SN_aria_256_ccm "ARIA-256-CCM"
4717#define LN_aria_256_ccm "aria-256-ccm"
4718#define NID_aria_256_ccm 1122
4719#define OBJ_aria_256_ccm OBJ_aria,39L
4720
4721#define SN_aria_128_gcm "ARIA-128-GCM"
4722#define LN_aria_128_gcm "aria-128-gcm"
4723#define NID_aria_128_gcm 1123
4724#define OBJ_aria_128_gcm OBJ_aria,34L
4725
4726#define SN_aria_192_gcm "ARIA-192-GCM"
4727#define LN_aria_192_gcm "aria-192-gcm"
4728#define NID_aria_192_gcm 1124
4729#define OBJ_aria_192_gcm OBJ_aria,35L
4730
4731#define SN_aria_256_gcm "ARIA-256-GCM"
4732#define LN_aria_256_gcm "aria-256-gcm"
4733#define NID_aria_256_gcm 1125
4734#define OBJ_aria_256_gcm OBJ_aria,36L
4735
0f113f3e
MC
4736#define SN_kisa "KISA"
4737#define LN_kisa "kisa"
4738#define NID_kisa 773
4739#define OBJ_kisa OBJ_member_body,410L,200004L
4740
4741#define SN_seed_ecb "SEED-ECB"
4742#define LN_seed_ecb "seed-ecb"
4743#define NID_seed_ecb 776
4744#define OBJ_seed_ecb OBJ_kisa,1L,3L
4745
4746#define SN_seed_cbc "SEED-CBC"
4747#define LN_seed_cbc "seed-cbc"
4748#define NID_seed_cbc 777
4749#define OBJ_seed_cbc OBJ_kisa,1L,4L
4750
4751#define SN_seed_cfb128 "SEED-CFB"
4752#define LN_seed_cfb128 "seed-cfb"
4753#define NID_seed_cfb128 779
4754#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
4755
4756#define SN_seed_ofb128 "SEED-OFB"
4757#define LN_seed_ofb128 "seed-ofb"
4758#define NID_seed_ofb128 778
4759#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4760
f19a5ff9
RT
4761#define SN_sm4_ecb "SM4-ECB"
4762#define LN_sm4_ecb "sm4-ecb"
4763#define NID_sm4_ecb 1133
4764#define OBJ_sm4_ecb OBJ_sm_scheme,104L,1L
4765
4766#define SN_sm4_cbc "SM4-CBC"
4767#define LN_sm4_cbc "sm4-cbc"
4768#define NID_sm4_cbc 1134
4769#define OBJ_sm4_cbc OBJ_sm_scheme,104L,2L
4770
4771#define SN_sm4_ofb128 "SM4-OFB"
4772#define LN_sm4_ofb128 "sm4-ofb"
4773#define NID_sm4_ofb128 1135
4774#define OBJ_sm4_ofb128 OBJ_sm_scheme,104L,3L
4775
4776#define SN_sm4_cfb128 "SM4-CFB"
4777#define LN_sm4_cfb128 "sm4-cfb"
4778#define NID_sm4_cfb128 1137
4779#define OBJ_sm4_cfb128 OBJ_sm_scheme,104L,4L
4780
4781#define SN_sm4_cfb1 "SM4-CFB1"
4782#define LN_sm4_cfb1 "sm4-cfb1"
4783#define NID_sm4_cfb1 1136
4784#define OBJ_sm4_cfb1 OBJ_sm_scheme,104L,5L
4785
4786#define SN_sm4_cfb8 "SM4-CFB8"
4787#define LN_sm4_cfb8 "sm4-cfb8"
4788#define NID_sm4_cfb8 1138
4789#define OBJ_sm4_cfb8 OBJ_sm_scheme,104L,6L
4790
4791#define SN_sm4_ctr "SM4-CTR"
4792#define LN_sm4_ctr "sm4-ctr"
4793#define NID_sm4_ctr 1139
4794#define OBJ_sm4_ctr OBJ_sm_scheme,104L,7L
4795
0f113f3e
MC
4796#define SN_hmac "HMAC"
4797#define LN_hmac "hmac"
4798#define NID_hmac 855
4799
4800#define SN_cmac "CMAC"
4801#define LN_cmac "cmac"
4802#define NID_cmac 894
4803
4804#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4805#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4806#define NID_rc4_hmac_md5 915
4807
4808#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4809#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4810#define NID_aes_128_cbc_hmac_sha1 916
4811
4812#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4813#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4814#define NID_aes_192_cbc_hmac_sha1 917
4815
4816#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4817#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4818#define NID_aes_256_cbc_hmac_sha1 918
4819
4820#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
4821#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
4822#define NID_aes_128_cbc_hmac_sha256 948
4823
4824#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
4825#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
4826#define NID_aes_192_cbc_hmac_sha256 949
4827
4828#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
4829#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
4830#define NID_aes_256_cbc_hmac_sha256 950
4831
72bb2f64
AP
4832#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
4833#define LN_chacha20_poly1305 "chacha20-poly1305"
4834#define NID_chacha20_poly1305 1018
4835
4836#define SN_chacha20 "ChaCha20"
4837#define LN_chacha20 "chacha20"
4838#define NID_chacha20 1019
4839
0f113f3e
MC
4840#define SN_dhpublicnumber "dhpublicnumber"
4841#define LN_dhpublicnumber "X9.42 DH"
4842#define NID_dhpublicnumber 920
4843#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
6af440ce 4844
0f113f3e
MC
4845#define SN_brainpoolP160r1 "brainpoolP160r1"
4846#define NID_brainpoolP160r1 921
4847#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
6af440ce 4848
0f113f3e
MC
4849#define SN_brainpoolP160t1 "brainpoolP160t1"
4850#define NID_brainpoolP160t1 922
4851#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
6af440ce 4852
0f113f3e
MC
4853#define SN_brainpoolP192r1 "brainpoolP192r1"
4854#define NID_brainpoolP192r1 923
4855#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
6af440ce 4856
0f113f3e
MC
4857#define SN_brainpoolP192t1 "brainpoolP192t1"
4858#define NID_brainpoolP192t1 924
4859#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
6af440ce 4860
0f113f3e
MC
4861#define SN_brainpoolP224r1 "brainpoolP224r1"
4862#define NID_brainpoolP224r1 925
4863#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4864
4865#define SN_brainpoolP224t1 "brainpoolP224t1"
4866#define NID_brainpoolP224t1 926
4867#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4868
4869#define SN_brainpoolP256r1 "brainpoolP256r1"
4870#define NID_brainpoolP256r1 927
4871#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4872
4873#define SN_brainpoolP256t1 "brainpoolP256t1"
4874#define NID_brainpoolP256t1 928
4875#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4876
4877#define SN_brainpoolP320r1 "brainpoolP320r1"
4878#define NID_brainpoolP320r1 929
4879#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4880
4881#define SN_brainpoolP320t1 "brainpoolP320t1"
4882#define NID_brainpoolP320t1 930
4883#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4884
4885#define SN_brainpoolP384r1 "brainpoolP384r1"
4886#define NID_brainpoolP384r1 931
4887#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4888
4889#define SN_brainpoolP384t1 "brainpoolP384t1"
4890#define NID_brainpoolP384t1 932
4891#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4892
4893#define SN_brainpoolP512r1 "brainpoolP512r1"
4894#define NID_brainpoolP512r1 933
4895#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4896
4897#define SN_brainpoolP512t1 "brainpoolP512t1"
4898#define NID_brainpoolP512t1 934
4899#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4900
4901#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
6af440ce 4902
0f113f3e
MC
4903#define OBJ_secg_scheme OBJ_certicom_arc,1L
4904
4905#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
4906#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
4907#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
4908
4909#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
4910#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
4911#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
4912
4913#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
4914#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
4915#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
4916
4917#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
4918#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
4919#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
4920
4921#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
4922#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
4923#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
4924
4925#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
4926#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
4927#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
4928
4929#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
4930#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
4931#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
4932
4933#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
4934#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
4935#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
4936
4937#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
4938#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
4939#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
4940
4941#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
4942#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
4943#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
6af440ce 4944
0f113f3e
MC
4945#define SN_dh_std_kdf "dh-std-kdf"
4946#define NID_dh_std_kdf 946
dcfe8df1 4947
0f113f3e
MC
4948#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
4949#define NID_dh_cofactor_kdf 947
dcfe8df1 4950
0f113f3e
MC
4951#define SN_ct_precert_scts "ct_precert_scts"
4952#define LN_ct_precert_scts "CT Precertificate SCTs"
4953#define NID_ct_precert_scts 951
4954#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
dcfe8df1 4955
0f113f3e
MC
4956#define SN_ct_precert_poison "ct_precert_poison"
4957#define LN_ct_precert_poison "CT Precertificate Poison"
4958#define NID_ct_precert_poison 952
4959#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
dcfe8df1 4960
0f113f3e
MC
4961#define SN_ct_precert_signer "ct_precert_signer"
4962#define LN_ct_precert_signer "CT Precertificate Signer"
4963#define NID_ct_precert_signer 953
4964#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
4965
4966#define SN_ct_cert_scts "ct_cert_scts"
4967#define LN_ct_cert_scts "CT Certificate SCTs"
4968#define NID_ct_cert_scts 954
4969#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
52f71f81 4970
0f113f3e
MC
4971#define SN_jurisdictionLocalityName "jurisdictionL"
4972#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
4973#define NID_jurisdictionLocalityName 955
4974#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
52f71f81 4975
0f113f3e
MC
4976#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
4977#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
4978#define NID_jurisdictionStateOrProvinceName 956
4979#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
52f71f81 4980
0f113f3e
MC
4981#define SN_jurisdictionCountryName "jurisdictionC"
4982#define LN_jurisdictionCountryName "jurisdictionCountryName"
4983#define NID_jurisdictionCountryName 957
4984#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
96b96d6c
DSH
4985
4986#define SN_id_scrypt "id-scrypt"
cefa762e 4987#define LN_id_scrypt "scrypt"
96b96d6c
DSH
4988#define NID_id_scrypt 973
4989#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
1eff3485
DSH
4990
4991#define SN_tls1_prf "TLS1-PRF"
4992#define LN_tls1_prf "tls1-prf"
4993#define NID_tls1_prf 1021
d9f77726 4994
aacfb134
AG
4995#define SN_hkdf "HKDF"
4996#define LN_hkdf "hkdf"
4997#define NID_hkdf 1036
4998
8d76481b
SS
4999#define SN_sshkdf "SSHKDF"
5000#define LN_sshkdf "sshkdf"
5001#define NID_sshkdf 1203
5002
d9f77726
RS
5003#define SN_id_pkinit "id-pkinit"
5004#define NID_id_pkinit 1031
5005#define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L
5006
5007#define SN_pkInitClientAuth "pkInitClientAuth"
5008#define LN_pkInitClientAuth "PKINIT Client Auth"
5009#define NID_pkInitClientAuth 1032
5010#define OBJ_pkInitClientAuth OBJ_id_pkinit,4L
5011
5012#define SN_pkInitKDC "pkInitKDC"
5013#define LN_pkInitKDC "Signing KDC Response"
5014#define NID_pkInitKDC 1033
5015#define OBJ_pkInitKDC OBJ_id_pkinit,5L
da15ce22 5016
899cf48f
DSH
5017#define SN_X25519 "X25519"
5018#define NID_X25519 1034
4950f888 5019#define OBJ_X25519 1L,3L,101L,110L
da15ce22 5020
899cf48f
DSH
5021#define SN_X448 "X448"
5022#define NID_X448 1035
4950f888 5023#define OBJ_X448 1L,3L,101L,111L
3ec13237 5024
9691a749
DSH
5025#define SN_ED25519 "ED25519"
5026#define NID_ED25519 1087
5027#define OBJ_ED25519 1L,3L,101L,112L
5028
5029#define SN_ED448 "ED448"
5030#define NID_ED448 1088
5031#define OBJ_ED448 1L,3L,101L,113L
5032
3ec13237
TS
5033#define SN_kx_rsa "KxRSA"
5034#define LN_kx_rsa "kx-rsa"
5035#define NID_kx_rsa 1037
5036
5037#define SN_kx_ecdhe "KxECDHE"
5038#define LN_kx_ecdhe "kx-ecdhe"
5039#define NID_kx_ecdhe 1038
5040
5041#define SN_kx_dhe "KxDHE"
5042#define LN_kx_dhe "kx-dhe"
5043#define NID_kx_dhe 1039
5044
5045#define SN_kx_ecdhe_psk "KxECDHE-PSK"
5046#define LN_kx_ecdhe_psk "kx-ecdhe-psk"
5047#define NID_kx_ecdhe_psk 1040
5048
5049#define SN_kx_dhe_psk "KxDHE-PSK"
5050#define LN_kx_dhe_psk "kx-dhe-psk"
5051#define NID_kx_dhe_psk 1041
5052
5053#define SN_kx_rsa_psk "KxRSA_PSK"
5054#define LN_kx_rsa_psk "kx-rsa-psk"
5055#define NID_kx_rsa_psk 1042
5056
5057#define SN_kx_psk "KxPSK"
5058#define LN_kx_psk "kx-psk"
5059#define NID_kx_psk 1043
5060
5061#define SN_kx_srp "KxSRP"
5062#define LN_kx_srp "kx-srp"
5063#define NID_kx_srp 1044
5064
5065#define SN_kx_gost "KxGOST"
5066#define LN_kx_gost "kx-gost"
5067#define NID_kx_gost 1045
5068
7114af30
DSH
5069#define SN_kx_any "KxANY"
5070#define LN_kx_any "kx-any"
5071#define NID_kx_any 1063
5072
3ec13237
TS
5073#define SN_auth_rsa "AuthRSA"
5074#define LN_auth_rsa "auth-rsa"
5075#define NID_auth_rsa 1046
5076
5077#define SN_auth_ecdsa "AuthECDSA"
5078#define LN_auth_ecdsa "auth-ecdsa"
5079#define NID_auth_ecdsa 1047
5080
5081#define SN_auth_psk "AuthPSK"
5082#define LN_auth_psk "auth-psk"
5083#define NID_auth_psk 1048
5084
5085#define SN_auth_dss "AuthDSS"
5086#define LN_auth_dss "auth-dss"
5087#define NID_auth_dss 1049
5088
5089#define SN_auth_gost01 "AuthGOST01"
5090#define LN_auth_gost01 "auth-gost01"
5091#define NID_auth_gost01 1050
5092
5093#define SN_auth_gost12 "AuthGOST12"
5094#define LN_auth_gost12 "auth-gost12"
5095#define NID_auth_gost12 1051
5096
5097#define SN_auth_srp "AuthSRP"
5098#define LN_auth_srp "auth-srp"
5099#define NID_auth_srp 1052
5100
5101#define SN_auth_null "AuthNULL"
5102#define LN_auth_null "auth-null"
5103#define NID_auth_null 1053
52ad5b60 5104
7114af30
DSH
5105#define SN_auth_any "AuthANY"
5106#define LN_auth_any "auth-any"
5107#define NID_auth_any 1064
5108
52ad5b60
TS
5109#define SN_poly1305 "Poly1305"
5110#define LN_poly1305 "poly1305"
5111#define NID_poly1305 1061
3f5616d7
TS
5112
5113#define SN_siphash "SipHash"
5114#define LN_siphash "siphash"
5115#define NID_siphash 1062
549be253
DSH
5116
5117#define SN_ffdhe2048 "ffdhe2048"
5118#define NID_ffdhe2048 1126
5119
5120#define SN_ffdhe3072 "ffdhe3072"
5121#define NID_ffdhe3072 1127
5122
5123#define SN_ffdhe4096 "ffdhe4096"
5124#define NID_ffdhe4096 1128
5125
5126#define SN_ffdhe6144 "ffdhe6144"
5127#define NID_ffdhe6144 1129
5128
5129#define SN_ffdhe8192 "ffdhe8192"
5130#define NID_ffdhe8192 1130
e45b4dd2 5131
5132#define SN_ISO_UA "ISO-UA"
5133#define NID_ISO_UA 1150
5134#define OBJ_ISO_UA OBJ_member_body,804L
5135
5136#define SN_ua_pki "ua-pki"
5137#define NID_ua_pki 1151
5138#define OBJ_ua_pki OBJ_ISO_UA,2L,1L,1L,1L
5139
5140#define SN_dstu28147 "dstu28147"
5141#define LN_dstu28147 "DSTU Gost 28147-2009"
5142#define NID_dstu28147 1152
5143#define OBJ_dstu28147 OBJ_ua_pki,1L,1L,1L
5144
5145#define SN_dstu28147_ofb "dstu28147-ofb"
5146#define LN_dstu28147_ofb "DSTU Gost 28147-2009 OFB mode"
5147#define NID_dstu28147_ofb 1153
5148#define OBJ_dstu28147_ofb OBJ_dstu28147,2L
5149
5150#define SN_dstu28147_cfb "dstu28147-cfb"
5151#define LN_dstu28147_cfb "DSTU Gost 28147-2009 CFB mode"
5152#define NID_dstu28147_cfb 1154
5153#define OBJ_dstu28147_cfb OBJ_dstu28147,3L
5154
5155#define SN_dstu28147_wrap "dstu28147-wrap"
5156#define LN_dstu28147_wrap "DSTU Gost 28147-2009 key wrap"
5157#define NID_dstu28147_wrap 1155
5158#define OBJ_dstu28147_wrap OBJ_dstu28147,5L
5159
5160#define SN_hmacWithDstu34311 "hmacWithDstu34311"
5161#define LN_hmacWithDstu34311 "HMAC DSTU Gost 34311-95"
5162#define NID_hmacWithDstu34311 1156
5163#define OBJ_hmacWithDstu34311 OBJ_ua_pki,1L,1L,2L
5164
5165#define SN_dstu34311 "dstu34311"
5166#define LN_dstu34311 "DSTU Gost 34311-95"
5167#define NID_dstu34311 1157
5168#define OBJ_dstu34311 OBJ_ua_pki,1L,2L,1L
5169
5170#define SN_dstu4145le "dstu4145le"
5171#define LN_dstu4145le "DSTU 4145-2002 little endian"
5172#define NID_dstu4145le 1158
5173#define OBJ_dstu4145le OBJ_ua_pki,1L,3L,1L,1L
5174
5175#define SN_dstu4145be "dstu4145be"
5176#define LN_dstu4145be "DSTU 4145-2002 big endian"
5177#define NID_dstu4145be 1159
5178#define OBJ_dstu4145be OBJ_dstu4145le,1L,1L
5179
5180#define SN_uacurve0 "uacurve0"
5181#define LN_uacurve0 "DSTU curve 0"
5182#define NID_uacurve0 1160
5183#define OBJ_uacurve0 OBJ_dstu4145le,2L,0L
5184
5185#define SN_uacurve1 "uacurve1"
5186#define LN_uacurve1 "DSTU curve 1"
5187#define NID_uacurve1 1161
5188#define OBJ_uacurve1 OBJ_dstu4145le,2L,1L
5189
5190#define SN_uacurve2 "uacurve2"
5191#define LN_uacurve2 "DSTU curve 2"
5192#define NID_uacurve2 1162
5193#define OBJ_uacurve2 OBJ_dstu4145le,2L,2L
5194
5195#define SN_uacurve3 "uacurve3"
5196#define LN_uacurve3 "DSTU curve 3"
5197#define NID_uacurve3 1163
5198#define OBJ_uacurve3 OBJ_dstu4145le,2L,3L
5199
5200#define SN_uacurve4 "uacurve4"
5201#define LN_uacurve4 "DSTU curve 4"
5202#define NID_uacurve4 1164
5203#define OBJ_uacurve4 OBJ_dstu4145le,2L,4L
5204
5205#define SN_uacurve5 "uacurve5"
5206#define LN_uacurve5 "DSTU curve 5"
5207#define NID_uacurve5 1165
5208#define OBJ_uacurve5 OBJ_dstu4145le,2L,5L
5209
5210#define SN_uacurve6 "uacurve6"
5211#define LN_uacurve6 "DSTU curve 6"
5212#define NID_uacurve6 1166
5213#define OBJ_uacurve6 OBJ_dstu4145le,2L,6L
5214
5215#define SN_uacurve7 "uacurve7"
5216#define LN_uacurve7 "DSTU curve 7"
5217#define NID_uacurve7 1167
5218#define OBJ_uacurve7 OBJ_dstu4145le,2L,7L
5219
5220#define SN_uacurve8 "uacurve8"
5221#define LN_uacurve8 "DSTU curve 8"
5222#define NID_uacurve8 1168
5223#define OBJ_uacurve8 OBJ_dstu4145le,2L,8L
5224
5225#define SN_uacurve9 "uacurve9"
5226#define LN_uacurve9 "DSTU curve 9"
5227#define NID_uacurve9 1169
5228#define OBJ_uacurve9 OBJ_dstu4145le,2L,9L
b1ceb439
TS
5229
5230#define SN_aes_128_siv "AES-128-SIV"
5231#define LN_aes_128_siv "aes-128-siv"
5232#define NID_aes_128_siv 1198
5233
5234#define SN_aes_192_siv "AES-192-SIV"
5235#define LN_aes_192_siv "aes-192-siv"
5236#define NID_aes_192_siv 1199
5237
5238#define SN_aes_256_siv "AES-256-SIV"
5239#define LN_aes_256_siv "aes-256-siv"
5240#define NID_aes_256_siv 1200