obj_mac.h 133 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027
  1. /* crypto/objects/obj_mac.h */
  2. /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
  3. * following command:
  4. * perl objects.pl objects.txt obj_mac.num obj_mac.h
  5. */
  6. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  7. * All rights reserved.
  8. *
  9. * This package is an SSL implementation written
  10. * by Eric Young (eay@cryptsoft.com).
  11. * The implementation was written so as to conform with Netscapes SSL.
  12. *
  13. * This library is free for commercial and non-commercial use as long as
  14. * the following conditions are aheared to. The following conditions
  15. * apply to all code found in this distribution, be it the RC4, RSA,
  16. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  17. * included with this distribution is covered by the same copyright terms
  18. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  19. *
  20. * Copyright remains Eric Young's, and as such any Copyright notices in
  21. * the code are not to be removed.
  22. * If this package is used in a product, Eric Young should be given attribution
  23. * as the author of the parts of the library used.
  24. * This can be in the form of a textual message at program startup or
  25. * in documentation (online or textual) provided with the package.
  26. *
  27. * Redistribution and use in source and binary forms, with or without
  28. * modification, are permitted provided that the following conditions
  29. * are met:
  30. * 1. Redistributions of source code must retain the copyright
  31. * notice, this list of conditions and the following disclaimer.
  32. * 2. Redistributions in binary form must reproduce the above copyright
  33. * notice, this list of conditions and the following disclaimer in the
  34. * documentation and/or other materials provided with the distribution.
  35. * 3. All advertising materials mentioning features or use of this software
  36. * must display the following acknowledgement:
  37. * "This product includes cryptographic software written by
  38. * Eric Young (eay@cryptsoft.com)"
  39. * The word 'cryptographic' can be left out if the rouines from the library
  40. * being used are not cryptographic related :-).
  41. * 4. If you include any Windows specific code (or a derivative thereof) from
  42. * the apps directory (application code) you must include an acknowledgement:
  43. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  44. *
  45. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  46. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  47. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  48. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  49. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  50. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  51. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  52. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  53. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  54. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  55. * SUCH DAMAGE.
  56. *
  57. * The licence and distribution terms for any publically available version or
  58. * derivative of this code cannot be changed. i.e. this code cannot simply be
  59. * copied and put under another distribution licence
  60. * [including the GNU Public Licence.]
  61. */
  62. #define SN_undef "UNDEF"
  63. #define LN_undef "undefined"
  64. #define NID_undef 0
  65. #define OBJ_undef 0L
  66. #define SN_itu_t "ITU-T"
  67. #define LN_itu_t "itu-t"
  68. #define NID_itu_t 645
  69. #define OBJ_itu_t 0L
  70. #define NID_ccitt 404
  71. #define OBJ_ccitt OBJ_itu_t
  72. #define SN_iso "ISO"
  73. #define LN_iso "iso"
  74. #define NID_iso 181
  75. #define OBJ_iso 1L
  76. #define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
  77. #define LN_joint_iso_itu_t "joint-iso-itu-t"
  78. #define NID_joint_iso_itu_t 646
  79. #define OBJ_joint_iso_itu_t 2L
  80. #define NID_joint_iso_ccitt 393
  81. #define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
  82. #define SN_member_body "member-body"
  83. #define LN_member_body "ISO Member Body"
  84. #define NID_member_body 182
  85. #define OBJ_member_body OBJ_iso,2L
  86. #define SN_identified_organization "identified-organization"
  87. #define NID_identified_organization 676
  88. #define OBJ_identified_organization OBJ_iso,3L
  89. #define SN_hmac_md5 "HMAC-MD5"
  90. #define LN_hmac_md5 "hmac-md5"
  91. #define NID_hmac_md5 780
  92. #define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
  93. #define SN_hmac_sha1 "HMAC-SHA1"
  94. #define LN_hmac_sha1 "hmac-sha1"
  95. #define NID_hmac_sha1 781
  96. #define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
  97. #define SN_certicom_arc "certicom-arc"
  98. #define NID_certicom_arc 677
  99. #define OBJ_certicom_arc OBJ_identified_organization,132L
  100. #define SN_international_organizations "international-organizations"
  101. #define LN_international_organizations "International Organizations"
  102. #define NID_international_organizations 647
  103. #define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
  104. #define SN_wap "wap"
  105. #define NID_wap 678
  106. #define OBJ_wap OBJ_international_organizations,43L
  107. #define SN_wap_wsg "wap-wsg"
  108. #define NID_wap_wsg 679
  109. #define OBJ_wap_wsg OBJ_wap,1L
  110. #define SN_selected_attribute_types "selected-attribute-types"
  111. #define LN_selected_attribute_types "Selected Attribute Types"
  112. #define NID_selected_attribute_types 394
  113. #define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
  114. #define SN_clearance "clearance"
  115. #define NID_clearance 395
  116. #define OBJ_clearance OBJ_selected_attribute_types,55L
  117. #define SN_ISO_US "ISO-US"
  118. #define LN_ISO_US "ISO US Member Body"
  119. #define NID_ISO_US 183
  120. #define OBJ_ISO_US OBJ_member_body,840L
  121. #define SN_X9_57 "X9-57"
  122. #define LN_X9_57 "X9.57"
  123. #define NID_X9_57 184
  124. #define OBJ_X9_57 OBJ_ISO_US,10040L
  125. #define SN_X9cm "X9cm"
  126. #define LN_X9cm "X9.57 CM ?"
  127. #define NID_X9cm 185
  128. #define OBJ_X9cm OBJ_X9_57,4L
  129. #define SN_dsa "DSA"
  130. #define LN_dsa "dsaEncryption"
  131. #define NID_dsa 116
  132. #define OBJ_dsa OBJ_X9cm,1L
  133. #define SN_dsaWithSHA1 "DSA-SHA1"
  134. #define LN_dsaWithSHA1 "dsaWithSHA1"
  135. #define NID_dsaWithSHA1 113
  136. #define OBJ_dsaWithSHA1 OBJ_X9cm,3L
  137. #define SN_ansi_X9_62 "ansi-X9-62"
  138. #define LN_ansi_X9_62 "ANSI X9.62"
  139. #define NID_ansi_X9_62 405
  140. #define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
  141. #define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
  142. #define SN_X9_62_prime_field "prime-field"
  143. #define NID_X9_62_prime_field 406
  144. #define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
  145. #define SN_X9_62_characteristic_two_field "characteristic-two-field"
  146. #define NID_X9_62_characteristic_two_field 407
  147. #define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
  148. #define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
  149. #define NID_X9_62_id_characteristic_two_basis 680
  150. #define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
  151. #define SN_X9_62_onBasis "onBasis"
  152. #define NID_X9_62_onBasis 681
  153. #define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
  154. #define SN_X9_62_tpBasis "tpBasis"
  155. #define NID_X9_62_tpBasis 682
  156. #define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
  157. #define SN_X9_62_ppBasis "ppBasis"
  158. #define NID_X9_62_ppBasis 683
  159. #define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
  160. #define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
  161. #define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
  162. #define NID_X9_62_id_ecPublicKey 408
  163. #define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
  164. #define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
  165. #define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
  166. #define SN_X9_62_c2pnb163v1 "c2pnb163v1"
  167. #define NID_X9_62_c2pnb163v1 684
  168. #define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
  169. #define SN_X9_62_c2pnb163v2 "c2pnb163v2"
  170. #define NID_X9_62_c2pnb163v2 685
  171. #define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
  172. #define SN_X9_62_c2pnb163v3 "c2pnb163v3"
  173. #define NID_X9_62_c2pnb163v3 686
  174. #define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
  175. #define SN_X9_62_c2pnb176v1 "c2pnb176v1"
  176. #define NID_X9_62_c2pnb176v1 687
  177. #define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
  178. #define SN_X9_62_c2tnb191v1 "c2tnb191v1"
  179. #define NID_X9_62_c2tnb191v1 688
  180. #define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
  181. #define SN_X9_62_c2tnb191v2 "c2tnb191v2"
  182. #define NID_X9_62_c2tnb191v2 689
  183. #define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
  184. #define SN_X9_62_c2tnb191v3 "c2tnb191v3"
  185. #define NID_X9_62_c2tnb191v3 690
  186. #define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
  187. #define SN_X9_62_c2onb191v4 "c2onb191v4"
  188. #define NID_X9_62_c2onb191v4 691
  189. #define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
  190. #define SN_X9_62_c2onb191v5 "c2onb191v5"
  191. #define NID_X9_62_c2onb191v5 692
  192. #define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
  193. #define SN_X9_62_c2pnb208w1 "c2pnb208w1"
  194. #define NID_X9_62_c2pnb208w1 693
  195. #define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
  196. #define SN_X9_62_c2tnb239v1 "c2tnb239v1"
  197. #define NID_X9_62_c2tnb239v1 694
  198. #define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
  199. #define SN_X9_62_c2tnb239v2 "c2tnb239v2"
  200. #define NID_X9_62_c2tnb239v2 695
  201. #define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
  202. #define SN_X9_62_c2tnb239v3 "c2tnb239v3"
  203. #define NID_X9_62_c2tnb239v3 696
  204. #define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
  205. #define SN_X9_62_c2onb239v4 "c2onb239v4"
  206. #define NID_X9_62_c2onb239v4 697
  207. #define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
  208. #define SN_X9_62_c2onb239v5 "c2onb239v5"
  209. #define NID_X9_62_c2onb239v5 698
  210. #define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
  211. #define SN_X9_62_c2pnb272w1 "c2pnb272w1"
  212. #define NID_X9_62_c2pnb272w1 699
  213. #define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
  214. #define SN_X9_62_c2pnb304w1 "c2pnb304w1"
  215. #define NID_X9_62_c2pnb304w1 700
  216. #define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
  217. #define SN_X9_62_c2tnb359v1 "c2tnb359v1"
  218. #define NID_X9_62_c2tnb359v1 701
  219. #define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
  220. #define SN_X9_62_c2pnb368w1 "c2pnb368w1"
  221. #define NID_X9_62_c2pnb368w1 702
  222. #define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
  223. #define SN_X9_62_c2tnb431r1 "c2tnb431r1"
  224. #define NID_X9_62_c2tnb431r1 703
  225. #define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
  226. #define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
  227. #define SN_X9_62_prime192v1 "prime192v1"
  228. #define NID_X9_62_prime192v1 409
  229. #define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
  230. #define SN_X9_62_prime192v2 "prime192v2"
  231. #define NID_X9_62_prime192v2 410
  232. #define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
  233. #define SN_X9_62_prime192v3 "prime192v3"
  234. #define NID_X9_62_prime192v3 411
  235. #define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
  236. #define SN_X9_62_prime239v1 "prime239v1"
  237. #define NID_X9_62_prime239v1 412
  238. #define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
  239. #define SN_X9_62_prime239v2 "prime239v2"
  240. #define NID_X9_62_prime239v2 413
  241. #define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
  242. #define SN_X9_62_prime239v3 "prime239v3"
  243. #define NID_X9_62_prime239v3 414
  244. #define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
  245. #define SN_X9_62_prime256v1 "prime256v1"
  246. #define NID_X9_62_prime256v1 415
  247. #define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
  248. #define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
  249. #define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
  250. #define NID_ecdsa_with_SHA1 416
  251. #define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
  252. #define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
  253. #define NID_ecdsa_with_Recommended 791
  254. #define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
  255. #define SN_ecdsa_with_Specified "ecdsa-with-Specified"
  256. #define NID_ecdsa_with_Specified 792
  257. #define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
  258. #define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
  259. #define NID_ecdsa_with_SHA224 793
  260. #define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
  261. #define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
  262. #define NID_ecdsa_with_SHA256 794
  263. #define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
  264. #define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
  265. #define NID_ecdsa_with_SHA384 795
  266. #define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
  267. #define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
  268. #define NID_ecdsa_with_SHA512 796
  269. #define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
  270. #define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
  271. #define SN_secp112r1 "secp112r1"
  272. #define NID_secp112r1 704
  273. #define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
  274. #define SN_secp112r2 "secp112r2"
  275. #define NID_secp112r2 705
  276. #define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
  277. #define SN_secp128r1 "secp128r1"
  278. #define NID_secp128r1 706
  279. #define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
  280. #define SN_secp128r2 "secp128r2"
  281. #define NID_secp128r2 707
  282. #define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
  283. #define SN_secp160k1 "secp160k1"
  284. #define NID_secp160k1 708
  285. #define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
  286. #define SN_secp160r1 "secp160r1"
  287. #define NID_secp160r1 709
  288. #define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
  289. #define SN_secp160r2 "secp160r2"
  290. #define NID_secp160r2 710
  291. #define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
  292. #define SN_secp192k1 "secp192k1"
  293. #define NID_secp192k1 711
  294. #define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
  295. #define SN_secp224k1 "secp224k1"
  296. #define NID_secp224k1 712
  297. #define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
  298. #define SN_secp224r1 "secp224r1"
  299. #define NID_secp224r1 713
  300. #define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
  301. #define SN_secp256k1 "secp256k1"
  302. #define NID_secp256k1 714
  303. #define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
  304. #define SN_secp384r1 "secp384r1"
  305. #define NID_secp384r1 715
  306. #define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
  307. #define SN_secp521r1 "secp521r1"
  308. #define NID_secp521r1 716
  309. #define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
  310. #define SN_sect113r1 "sect113r1"
  311. #define NID_sect113r1 717
  312. #define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
  313. #define SN_sect113r2 "sect113r2"
  314. #define NID_sect113r2 718
  315. #define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
  316. #define SN_sect131r1 "sect131r1"
  317. #define NID_sect131r1 719
  318. #define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
  319. #define SN_sect131r2 "sect131r2"
  320. #define NID_sect131r2 720
  321. #define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
  322. #define SN_sect163k1 "sect163k1"
  323. #define NID_sect163k1 721
  324. #define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
  325. #define SN_sect163r1 "sect163r1"
  326. #define NID_sect163r1 722
  327. #define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
  328. #define SN_sect163r2 "sect163r2"
  329. #define NID_sect163r2 723
  330. #define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
  331. #define SN_sect193r1 "sect193r1"
  332. #define NID_sect193r1 724
  333. #define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
  334. #define SN_sect193r2 "sect193r2"
  335. #define NID_sect193r2 725
  336. #define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
  337. #define SN_sect233k1 "sect233k1"
  338. #define NID_sect233k1 726
  339. #define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
  340. #define SN_sect233r1 "sect233r1"
  341. #define NID_sect233r1 727
  342. #define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
  343. #define SN_sect239k1 "sect239k1"
  344. #define NID_sect239k1 728
  345. #define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
  346. #define SN_sect283k1 "sect283k1"
  347. #define NID_sect283k1 729
  348. #define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
  349. #define SN_sect283r1 "sect283r1"
  350. #define NID_sect283r1 730
  351. #define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
  352. #define SN_sect409k1 "sect409k1"
  353. #define NID_sect409k1 731
  354. #define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
  355. #define SN_sect409r1 "sect409r1"
  356. #define NID_sect409r1 732
  357. #define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
  358. #define SN_sect571k1 "sect571k1"
  359. #define NID_sect571k1 733
  360. #define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
  361. #define SN_sect571r1 "sect571r1"
  362. #define NID_sect571r1 734
  363. #define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
  364. #define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
  365. #define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
  366. #define NID_wap_wsg_idm_ecid_wtls1 735
  367. #define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
  368. #define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
  369. #define NID_wap_wsg_idm_ecid_wtls3 736
  370. #define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
  371. #define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
  372. #define NID_wap_wsg_idm_ecid_wtls4 737
  373. #define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
  374. #define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
  375. #define NID_wap_wsg_idm_ecid_wtls5 738
  376. #define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
  377. #define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
  378. #define NID_wap_wsg_idm_ecid_wtls6 739
  379. #define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
  380. #define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
  381. #define NID_wap_wsg_idm_ecid_wtls7 740
  382. #define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
  383. #define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
  384. #define NID_wap_wsg_idm_ecid_wtls8 741
  385. #define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
  386. #define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
  387. #define NID_wap_wsg_idm_ecid_wtls9 742
  388. #define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
  389. #define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
  390. #define NID_wap_wsg_idm_ecid_wtls10 743
  391. #define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
  392. #define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
  393. #define NID_wap_wsg_idm_ecid_wtls11 744
  394. #define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
  395. #define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
  396. #define NID_wap_wsg_idm_ecid_wtls12 745
  397. #define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
  398. #define SN_cast5_cbc "CAST5-CBC"
  399. #define LN_cast5_cbc "cast5-cbc"
  400. #define NID_cast5_cbc 108
  401. #define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
  402. #define SN_cast5_ecb "CAST5-ECB"
  403. #define LN_cast5_ecb "cast5-ecb"
  404. #define NID_cast5_ecb 109
  405. #define SN_cast5_cfb64 "CAST5-CFB"
  406. #define LN_cast5_cfb64 "cast5-cfb"
  407. #define NID_cast5_cfb64 110
  408. #define SN_cast5_ofb64 "CAST5-OFB"
  409. #define LN_cast5_ofb64 "cast5-ofb"
  410. #define NID_cast5_ofb64 111
  411. #define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
  412. #define NID_pbeWithMD5AndCast5_CBC 112
  413. #define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
  414. #define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
  415. #define LN_id_PasswordBasedMAC "password based MAC"
  416. #define NID_id_PasswordBasedMAC 782
  417. #define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
  418. #define SN_id_DHBasedMac "id-DHBasedMac"
  419. #define LN_id_DHBasedMac "Diffie-Hellman based MAC"
  420. #define NID_id_DHBasedMac 783
  421. #define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
  422. #define SN_rsadsi "rsadsi"
  423. #define LN_rsadsi "RSA Data Security, Inc."
  424. #define NID_rsadsi 1
  425. #define OBJ_rsadsi OBJ_ISO_US,113549L
  426. #define SN_pkcs "pkcs"
  427. #define LN_pkcs "RSA Data Security, Inc. PKCS"
  428. #define NID_pkcs 2
  429. #define OBJ_pkcs OBJ_rsadsi,1L
  430. #define SN_pkcs1 "pkcs1"
  431. #define NID_pkcs1 186
  432. #define OBJ_pkcs1 OBJ_pkcs,1L
  433. #define LN_rsaEncryption "rsaEncryption"
  434. #define NID_rsaEncryption 6
  435. #define OBJ_rsaEncryption OBJ_pkcs1,1L
  436. #define SN_md2WithRSAEncryption "RSA-MD2"
  437. #define LN_md2WithRSAEncryption "md2WithRSAEncryption"
  438. #define NID_md2WithRSAEncryption 7
  439. #define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
  440. #define SN_md4WithRSAEncryption "RSA-MD4"
  441. #define LN_md4WithRSAEncryption "md4WithRSAEncryption"
  442. #define NID_md4WithRSAEncryption 396
  443. #define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
  444. #define SN_md5WithRSAEncryption "RSA-MD5"
  445. #define LN_md5WithRSAEncryption "md5WithRSAEncryption"
  446. #define NID_md5WithRSAEncryption 8
  447. #define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
  448. #define SN_sha1WithRSAEncryption "RSA-SHA1"
  449. #define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
  450. #define NID_sha1WithRSAEncryption 65
  451. #define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
  452. #define SN_mgf1 "MGF1"
  453. #define LN_mgf1 "mgf1"
  454. #define NID_mgf1 911
  455. #define OBJ_mgf1 OBJ_pkcs1,8L
  456. #define SN_rsassaPss "RSASSA-PSS"
  457. #define LN_rsassaPss "rsassaPss"
  458. #define NID_rsassaPss 912
  459. #define OBJ_rsassaPss OBJ_pkcs1,10L
  460. #define SN_sha256WithRSAEncryption "RSA-SHA256"
  461. #define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
  462. #define NID_sha256WithRSAEncryption 668
  463. #define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
  464. #define SN_sha384WithRSAEncryption "RSA-SHA384"
  465. #define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
  466. #define NID_sha384WithRSAEncryption 669
  467. #define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
  468. #define SN_sha512WithRSAEncryption "RSA-SHA512"
  469. #define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
  470. #define NID_sha512WithRSAEncryption 670
  471. #define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
  472. #define SN_sha224WithRSAEncryption "RSA-SHA224"
  473. #define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
  474. #define NID_sha224WithRSAEncryption 671
  475. #define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
  476. #define SN_pkcs3 "pkcs3"
  477. #define NID_pkcs3 27
  478. #define OBJ_pkcs3 OBJ_pkcs,3L
  479. #define LN_dhKeyAgreement "dhKeyAgreement"
  480. #define NID_dhKeyAgreement 28
  481. #define OBJ_dhKeyAgreement OBJ_pkcs3,1L
  482. #define SN_pkcs5 "pkcs5"
  483. #define NID_pkcs5 187
  484. #define OBJ_pkcs5 OBJ_pkcs,5L
  485. #define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
  486. #define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
  487. #define NID_pbeWithMD2AndDES_CBC 9
  488. #define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
  489. #define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
  490. #define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
  491. #define NID_pbeWithMD5AndDES_CBC 10
  492. #define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
  493. #define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
  494. #define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
  495. #define NID_pbeWithMD2AndRC2_CBC 168
  496. #define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
  497. #define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
  498. #define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
  499. #define NID_pbeWithMD5AndRC2_CBC 169
  500. #define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
  501. #define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
  502. #define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
  503. #define NID_pbeWithSHA1AndDES_CBC 170
  504. #define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
  505. #define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
  506. #define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
  507. #define NID_pbeWithSHA1AndRC2_CBC 68
  508. #define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
  509. #define LN_id_pbkdf2 "PBKDF2"
  510. #define NID_id_pbkdf2 69
  511. #define OBJ_id_pbkdf2 OBJ_pkcs5,12L
  512. #define LN_pbes2 "PBES2"
  513. #define NID_pbes2 161
  514. #define OBJ_pbes2 OBJ_pkcs5,13L
  515. #define LN_pbmac1 "PBMAC1"
  516. #define NID_pbmac1 162
  517. #define OBJ_pbmac1 OBJ_pkcs5,14L
  518. #define SN_pkcs7 "pkcs7"
  519. #define NID_pkcs7 20
  520. #define OBJ_pkcs7 OBJ_pkcs,7L
  521. #define LN_pkcs7_data "pkcs7-data"
  522. #define NID_pkcs7_data 21
  523. #define OBJ_pkcs7_data OBJ_pkcs7,1L
  524. #define LN_pkcs7_signed "pkcs7-signedData"
  525. #define NID_pkcs7_signed 22
  526. #define OBJ_pkcs7_signed OBJ_pkcs7,2L
  527. #define LN_pkcs7_enveloped "pkcs7-envelopedData"
  528. #define NID_pkcs7_enveloped 23
  529. #define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
  530. #define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
  531. #define NID_pkcs7_signedAndEnveloped 24
  532. #define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
  533. #define LN_pkcs7_digest "pkcs7-digestData"
  534. #define NID_pkcs7_digest 25
  535. #define OBJ_pkcs7_digest OBJ_pkcs7,5L
  536. #define LN_pkcs7_encrypted "pkcs7-encryptedData"
  537. #define NID_pkcs7_encrypted 26
  538. #define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
  539. #define SN_pkcs9 "pkcs9"
  540. #define NID_pkcs9 47
  541. #define OBJ_pkcs9 OBJ_pkcs,9L
  542. #define LN_pkcs9_emailAddress "emailAddress"
  543. #define NID_pkcs9_emailAddress 48
  544. #define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
  545. #define LN_pkcs9_unstructuredName "unstructuredName"
  546. #define NID_pkcs9_unstructuredName 49
  547. #define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
  548. #define LN_pkcs9_contentType "contentType"
  549. #define NID_pkcs9_contentType 50
  550. #define OBJ_pkcs9_contentType OBJ_pkcs9,3L
  551. #define LN_pkcs9_messageDigest "messageDigest"
  552. #define NID_pkcs9_messageDigest 51
  553. #define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
  554. #define LN_pkcs9_signingTime "signingTime"
  555. #define NID_pkcs9_signingTime 52
  556. #define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
  557. #define LN_pkcs9_countersignature "countersignature"
  558. #define NID_pkcs9_countersignature 53
  559. #define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
  560. #define LN_pkcs9_challengePassword "challengePassword"
  561. #define NID_pkcs9_challengePassword 54
  562. #define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
  563. #define LN_pkcs9_unstructuredAddress "unstructuredAddress"
  564. #define NID_pkcs9_unstructuredAddress 55
  565. #define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
  566. #define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
  567. #define NID_pkcs9_extCertAttributes 56
  568. #define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
  569. #define SN_ext_req "extReq"
  570. #define LN_ext_req "Extension Request"
  571. #define NID_ext_req 172
  572. #define OBJ_ext_req OBJ_pkcs9,14L
  573. #define SN_SMIMECapabilities "SMIME-CAPS"
  574. #define LN_SMIMECapabilities "S/MIME Capabilities"
  575. #define NID_SMIMECapabilities 167
  576. #define OBJ_SMIMECapabilities OBJ_pkcs9,15L
  577. #define SN_SMIME "SMIME"
  578. #define LN_SMIME "S/MIME"
  579. #define NID_SMIME 188
  580. #define OBJ_SMIME OBJ_pkcs9,16L
  581. #define SN_id_smime_mod "id-smime-mod"
  582. #define NID_id_smime_mod 189
  583. #define OBJ_id_smime_mod OBJ_SMIME,0L
  584. #define SN_id_smime_ct "id-smime-ct"
  585. #define NID_id_smime_ct 190
  586. #define OBJ_id_smime_ct OBJ_SMIME,1L
  587. #define SN_id_smime_aa "id-smime-aa"
  588. #define NID_id_smime_aa 191
  589. #define OBJ_id_smime_aa OBJ_SMIME,2L
  590. #define SN_id_smime_alg "id-smime-alg"
  591. #define NID_id_smime_alg 192
  592. #define OBJ_id_smime_alg OBJ_SMIME,3L
  593. #define SN_id_smime_cd "id-smime-cd"
  594. #define NID_id_smime_cd 193
  595. #define OBJ_id_smime_cd OBJ_SMIME,4L
  596. #define SN_id_smime_spq "id-smime-spq"
  597. #define NID_id_smime_spq 194
  598. #define OBJ_id_smime_spq OBJ_SMIME,5L
  599. #define SN_id_smime_cti "id-smime-cti"
  600. #define NID_id_smime_cti 195
  601. #define OBJ_id_smime_cti OBJ_SMIME,6L
  602. #define SN_id_smime_mod_cms "id-smime-mod-cms"
  603. #define NID_id_smime_mod_cms 196
  604. #define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
  605. #define SN_id_smime_mod_ess "id-smime-mod-ess"
  606. #define NID_id_smime_mod_ess 197
  607. #define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
  608. #define SN_id_smime_mod_oid "id-smime-mod-oid"
  609. #define NID_id_smime_mod_oid 198
  610. #define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
  611. #define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
  612. #define NID_id_smime_mod_msg_v3 199
  613. #define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
  614. #define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
  615. #define NID_id_smime_mod_ets_eSignature_88 200
  616. #define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
  617. #define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
  618. #define NID_id_smime_mod_ets_eSignature_97 201
  619. #define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
  620. #define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
  621. #define NID_id_smime_mod_ets_eSigPolicy_88 202
  622. #define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
  623. #define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
  624. #define NID_id_smime_mod_ets_eSigPolicy_97 203
  625. #define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
  626. #define SN_id_smime_ct_receipt "id-smime-ct-receipt"
  627. #define NID_id_smime_ct_receipt 204
  628. #define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
  629. #define SN_id_smime_ct_authData "id-smime-ct-authData"
  630. #define NID_id_smime_ct_authData 205
  631. #define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
  632. #define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
  633. #define NID_id_smime_ct_publishCert 206
  634. #define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
  635. #define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
  636. #define NID_id_smime_ct_TSTInfo 207
  637. #define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
  638. #define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
  639. #define NID_id_smime_ct_TDTInfo 208
  640. #define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
  641. #define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
  642. #define NID_id_smime_ct_contentInfo 209
  643. #define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
  644. #define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
  645. #define NID_id_smime_ct_DVCSRequestData 210
  646. #define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
  647. #define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
  648. #define NID_id_smime_ct_DVCSResponseData 211
  649. #define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
  650. #define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
  651. #define NID_id_smime_ct_compressedData 786
  652. #define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
  653. #define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
  654. #define NID_id_ct_asciiTextWithCRLF 787
  655. #define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
  656. #define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
  657. #define NID_id_smime_aa_receiptRequest 212
  658. #define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
  659. #define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
  660. #define NID_id_smime_aa_securityLabel 213
  661. #define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
  662. #define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
  663. #define NID_id_smime_aa_mlExpandHistory 214
  664. #define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
  665. #define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
  666. #define NID_id_smime_aa_contentHint 215
  667. #define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
  668. #define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
  669. #define NID_id_smime_aa_msgSigDigest 216
  670. #define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
  671. #define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
  672. #define NID_id_smime_aa_encapContentType 217
  673. #define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
  674. #define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
  675. #define NID_id_smime_aa_contentIdentifier 218
  676. #define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
  677. #define SN_id_smime_aa_macValue "id-smime-aa-macValue"
  678. #define NID_id_smime_aa_macValue 219
  679. #define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
  680. #define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
  681. #define NID_id_smime_aa_equivalentLabels 220
  682. #define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
  683. #define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
  684. #define NID_id_smime_aa_contentReference 221
  685. #define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
  686. #define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
  687. #define NID_id_smime_aa_encrypKeyPref 222
  688. #define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
  689. #define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
  690. #define NID_id_smime_aa_signingCertificate 223
  691. #define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
  692. #define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
  693. #define NID_id_smime_aa_smimeEncryptCerts 224
  694. #define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
  695. #define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
  696. #define NID_id_smime_aa_timeStampToken 225
  697. #define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
  698. #define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
  699. #define NID_id_smime_aa_ets_sigPolicyId 226
  700. #define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
  701. #define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
  702. #define NID_id_smime_aa_ets_commitmentType 227
  703. #define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
  704. #define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
  705. #define NID_id_smime_aa_ets_signerLocation 228
  706. #define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
  707. #define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
  708. #define NID_id_smime_aa_ets_signerAttr 229
  709. #define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
  710. #define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
  711. #define NID_id_smime_aa_ets_otherSigCert 230
  712. #define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
  713. #define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
  714. #define NID_id_smime_aa_ets_contentTimestamp 231
  715. #define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
  716. #define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
  717. #define NID_id_smime_aa_ets_CertificateRefs 232
  718. #define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
  719. #define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
  720. #define NID_id_smime_aa_ets_RevocationRefs 233
  721. #define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
  722. #define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
  723. #define NID_id_smime_aa_ets_certValues 234
  724. #define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
  725. #define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
  726. #define NID_id_smime_aa_ets_revocationValues 235
  727. #define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
  728. #define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
  729. #define NID_id_smime_aa_ets_escTimeStamp 236
  730. #define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
  731. #define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
  732. #define NID_id_smime_aa_ets_certCRLTimestamp 237
  733. #define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
  734. #define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
  735. #define NID_id_smime_aa_ets_archiveTimeStamp 238
  736. #define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
  737. #define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
  738. #define NID_id_smime_aa_signatureType 239
  739. #define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
  740. #define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
  741. #define NID_id_smime_aa_dvcs_dvc 240
  742. #define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
  743. #define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
  744. #define NID_id_smime_alg_ESDHwith3DES 241
  745. #define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
  746. #define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
  747. #define NID_id_smime_alg_ESDHwithRC2 242
  748. #define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
  749. #define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
  750. #define NID_id_smime_alg_3DESwrap 243
  751. #define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
  752. #define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
  753. #define NID_id_smime_alg_RC2wrap 244
  754. #define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
  755. #define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
  756. #define NID_id_smime_alg_ESDH 245
  757. #define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
  758. #define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
  759. #define NID_id_smime_alg_CMS3DESwrap 246
  760. #define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
  761. #define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
  762. #define NID_id_smime_alg_CMSRC2wrap 247
  763. #define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
  764. #define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
  765. #define NID_id_alg_PWRI_KEK 893
  766. #define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
  767. #define SN_id_smime_cd_ldap "id-smime-cd-ldap"
  768. #define NID_id_smime_cd_ldap 248
  769. #define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
  770. #define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
  771. #define NID_id_smime_spq_ets_sqt_uri 249
  772. #define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
  773. #define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
  774. #define NID_id_smime_spq_ets_sqt_unotice 250
  775. #define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
  776. #define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
  777. #define NID_id_smime_cti_ets_proofOfOrigin 251
  778. #define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
  779. #define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
  780. #define NID_id_smime_cti_ets_proofOfReceipt 252
  781. #define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
  782. #define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
  783. #define NID_id_smime_cti_ets_proofOfDelivery 253
  784. #define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
  785. #define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
  786. #define NID_id_smime_cti_ets_proofOfSender 254
  787. #define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
  788. #define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
  789. #define NID_id_smime_cti_ets_proofOfApproval 255
  790. #define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
  791. #define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
  792. #define NID_id_smime_cti_ets_proofOfCreation 256
  793. #define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
  794. #define LN_friendlyName "friendlyName"
  795. #define NID_friendlyName 156
  796. #define OBJ_friendlyName OBJ_pkcs9,20L
  797. #define LN_localKeyID "localKeyID"
  798. #define NID_localKeyID 157
  799. #define OBJ_localKeyID OBJ_pkcs9,21L
  800. #define SN_ms_csp_name "CSPName"
  801. #define LN_ms_csp_name "Microsoft CSP Name"
  802. #define NID_ms_csp_name 417
  803. #define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
  804. #define SN_LocalKeySet "LocalKeySet"
  805. #define LN_LocalKeySet "Microsoft Local Key set"
  806. #define NID_LocalKeySet 856
  807. #define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
  808. #define OBJ_certTypes OBJ_pkcs9,22L
  809. #define LN_x509Certificate "x509Certificate"
  810. #define NID_x509Certificate 158
  811. #define OBJ_x509Certificate OBJ_certTypes,1L
  812. #define LN_sdsiCertificate "sdsiCertificate"
  813. #define NID_sdsiCertificate 159
  814. #define OBJ_sdsiCertificate OBJ_certTypes,2L
  815. #define OBJ_crlTypes OBJ_pkcs9,23L
  816. #define LN_x509Crl "x509Crl"
  817. #define NID_x509Crl 160
  818. #define OBJ_x509Crl OBJ_crlTypes,1L
  819. #define OBJ_pkcs12 OBJ_pkcs,12L
  820. #define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
  821. #define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
  822. #define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
  823. #define NID_pbe_WithSHA1And128BitRC4 144
  824. #define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
  825. #define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
  826. #define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
  827. #define NID_pbe_WithSHA1And40BitRC4 145
  828. #define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
  829. #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
  830. #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
  831. #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
  832. #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
  833. #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
  834. #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
  835. #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
  836. #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
  837. #define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
  838. #define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
  839. #define NID_pbe_WithSHA1And128BitRC2_CBC 148
  840. #define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
  841. #define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
  842. #define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
  843. #define NID_pbe_WithSHA1And40BitRC2_CBC 149
  844. #define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
  845. #define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
  846. #define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
  847. #define LN_keyBag "keyBag"
  848. #define NID_keyBag 150
  849. #define OBJ_keyBag OBJ_pkcs12_BagIds,1L
  850. #define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
  851. #define NID_pkcs8ShroudedKeyBag 151
  852. #define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
  853. #define LN_certBag "certBag"
  854. #define NID_certBag 152
  855. #define OBJ_certBag OBJ_pkcs12_BagIds,3L
  856. #define LN_crlBag "crlBag"
  857. #define NID_crlBag 153
  858. #define OBJ_crlBag OBJ_pkcs12_BagIds,4L
  859. #define LN_secretBag "secretBag"
  860. #define NID_secretBag 154
  861. #define OBJ_secretBag OBJ_pkcs12_BagIds,5L
  862. #define LN_safeContentsBag "safeContentsBag"
  863. #define NID_safeContentsBag 155
  864. #define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
  865. #define SN_md2 "MD2"
  866. #define LN_md2 "md2"
  867. #define NID_md2 3
  868. #define OBJ_md2 OBJ_rsadsi,2L,2L
  869. #define SN_md4 "MD4"
  870. #define LN_md4 "md4"
  871. #define NID_md4 257
  872. #define OBJ_md4 OBJ_rsadsi,2L,4L
  873. #define SN_md5 "MD5"
  874. #define LN_md5 "md5"
  875. #define NID_md5 4
  876. #define OBJ_md5 OBJ_rsadsi,2L,5L
  877. #define SN_md5_sha1 "MD5-SHA1"
  878. #define LN_md5_sha1 "md5-sha1"
  879. #define NID_md5_sha1 114
  880. #define LN_hmacWithMD5 "hmacWithMD5"
  881. #define NID_hmacWithMD5 797
  882. #define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
  883. #define LN_hmacWithSHA1 "hmacWithSHA1"
  884. #define NID_hmacWithSHA1 163
  885. #define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
  886. #define LN_hmacWithSHA224 "hmacWithSHA224"
  887. #define NID_hmacWithSHA224 798
  888. #define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
  889. #define LN_hmacWithSHA256 "hmacWithSHA256"
  890. #define NID_hmacWithSHA256 799
  891. #define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
  892. #define LN_hmacWithSHA384 "hmacWithSHA384"
  893. #define NID_hmacWithSHA384 800
  894. #define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
  895. #define LN_hmacWithSHA512 "hmacWithSHA512"
  896. #define NID_hmacWithSHA512 801
  897. #define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
  898. #define SN_rc2_cbc "RC2-CBC"
  899. #define LN_rc2_cbc "rc2-cbc"
  900. #define NID_rc2_cbc 37
  901. #define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
  902. #define SN_rc2_ecb "RC2-ECB"
  903. #define LN_rc2_ecb "rc2-ecb"
  904. #define NID_rc2_ecb 38
  905. #define SN_rc2_cfb64 "RC2-CFB"
  906. #define LN_rc2_cfb64 "rc2-cfb"
  907. #define NID_rc2_cfb64 39
  908. #define SN_rc2_ofb64 "RC2-OFB"
  909. #define LN_rc2_ofb64 "rc2-ofb"
  910. #define NID_rc2_ofb64 40
  911. #define SN_rc2_40_cbc "RC2-40-CBC"
  912. #define LN_rc2_40_cbc "rc2-40-cbc"
  913. #define NID_rc2_40_cbc 98
  914. #define SN_rc2_64_cbc "RC2-64-CBC"
  915. #define LN_rc2_64_cbc "rc2-64-cbc"
  916. #define NID_rc2_64_cbc 166
  917. #define SN_rc4 "RC4"
  918. #define LN_rc4 "rc4"
  919. #define NID_rc4 5
  920. #define OBJ_rc4 OBJ_rsadsi,3L,4L
  921. #define SN_rc4_40 "RC4-40"
  922. #define LN_rc4_40 "rc4-40"
  923. #define NID_rc4_40 97
  924. #define SN_des_ede3_cbc "DES-EDE3-CBC"
  925. #define LN_des_ede3_cbc "des-ede3-cbc"
  926. #define NID_des_ede3_cbc 44
  927. #define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
  928. #define SN_rc5_cbc "RC5-CBC"
  929. #define LN_rc5_cbc "rc5-cbc"
  930. #define NID_rc5_cbc 120
  931. #define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
  932. #define SN_rc5_ecb "RC5-ECB"
  933. #define LN_rc5_ecb "rc5-ecb"
  934. #define NID_rc5_ecb 121
  935. #define SN_rc5_cfb64 "RC5-CFB"
  936. #define LN_rc5_cfb64 "rc5-cfb"
  937. #define NID_rc5_cfb64 122
  938. #define SN_rc5_ofb64 "RC5-OFB"
  939. #define LN_rc5_ofb64 "rc5-ofb"
  940. #define NID_rc5_ofb64 123
  941. #define SN_ms_ext_req "msExtReq"
  942. #define LN_ms_ext_req "Microsoft Extension Request"
  943. #define NID_ms_ext_req 171
  944. #define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
  945. #define SN_ms_code_ind "msCodeInd"
  946. #define LN_ms_code_ind "Microsoft Individual Code Signing"
  947. #define NID_ms_code_ind 134
  948. #define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
  949. #define SN_ms_code_com "msCodeCom"
  950. #define LN_ms_code_com "Microsoft Commercial Code Signing"
  951. #define NID_ms_code_com 135
  952. #define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
  953. #define SN_ms_ctl_sign "msCTLSign"
  954. #define LN_ms_ctl_sign "Microsoft Trust List Signing"
  955. #define NID_ms_ctl_sign 136
  956. #define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
  957. #define SN_ms_sgc "msSGC"
  958. #define LN_ms_sgc "Microsoft Server Gated Crypto"
  959. #define NID_ms_sgc 137
  960. #define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
  961. #define SN_ms_efs "msEFS"
  962. #define LN_ms_efs "Microsoft Encrypted File System"
  963. #define NID_ms_efs 138
  964. #define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
  965. #define SN_ms_smartcard_login "msSmartcardLogin"
  966. #define LN_ms_smartcard_login "Microsoft Smartcardlogin"
  967. #define NID_ms_smartcard_login 648
  968. #define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
  969. #define SN_ms_upn "msUPN"
  970. #define LN_ms_upn "Microsoft Universal Principal Name"
  971. #define NID_ms_upn 649
  972. #define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
  973. #define SN_idea_cbc "IDEA-CBC"
  974. #define LN_idea_cbc "idea-cbc"
  975. #define NID_idea_cbc 34
  976. #define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
  977. #define SN_idea_ecb "IDEA-ECB"
  978. #define LN_idea_ecb "idea-ecb"
  979. #define NID_idea_ecb 36
  980. #define SN_idea_cfb64 "IDEA-CFB"
  981. #define LN_idea_cfb64 "idea-cfb"
  982. #define NID_idea_cfb64 35
  983. #define SN_idea_ofb64 "IDEA-OFB"
  984. #define LN_idea_ofb64 "idea-ofb"
  985. #define NID_idea_ofb64 46
  986. #define SN_bf_cbc "BF-CBC"
  987. #define LN_bf_cbc "bf-cbc"
  988. #define NID_bf_cbc 91
  989. #define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
  990. #define SN_bf_ecb "BF-ECB"
  991. #define LN_bf_ecb "bf-ecb"
  992. #define NID_bf_ecb 92
  993. #define SN_bf_cfb64 "BF-CFB"
  994. #define LN_bf_cfb64 "bf-cfb"
  995. #define NID_bf_cfb64 93
  996. #define SN_bf_ofb64 "BF-OFB"
  997. #define LN_bf_ofb64 "bf-ofb"
  998. #define NID_bf_ofb64 94
  999. #define SN_id_pkix "PKIX"
  1000. #define NID_id_pkix 127
  1001. #define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
  1002. #define SN_id_pkix_mod "id-pkix-mod"
  1003. #define NID_id_pkix_mod 258
  1004. #define OBJ_id_pkix_mod OBJ_id_pkix,0L
  1005. #define SN_id_pe "id-pe"
  1006. #define NID_id_pe 175
  1007. #define OBJ_id_pe OBJ_id_pkix,1L
  1008. #define SN_id_qt "id-qt"
  1009. #define NID_id_qt 259
  1010. #define OBJ_id_qt OBJ_id_pkix,2L
  1011. #define SN_id_kp "id-kp"
  1012. #define NID_id_kp 128
  1013. #define OBJ_id_kp OBJ_id_pkix,3L
  1014. #define SN_id_it "id-it"
  1015. #define NID_id_it 260
  1016. #define OBJ_id_it OBJ_id_pkix,4L
  1017. #define SN_id_pkip "id-pkip"
  1018. #define NID_id_pkip 261
  1019. #define OBJ_id_pkip OBJ_id_pkix,5L
  1020. #define SN_id_alg "id-alg"
  1021. #define NID_id_alg 262
  1022. #define OBJ_id_alg OBJ_id_pkix,6L
  1023. #define SN_id_cmc "id-cmc"
  1024. #define NID_id_cmc 263
  1025. #define OBJ_id_cmc OBJ_id_pkix,7L
  1026. #define SN_id_on "id-on"
  1027. #define NID_id_on 264
  1028. #define OBJ_id_on OBJ_id_pkix,8L
  1029. #define SN_id_pda "id-pda"
  1030. #define NID_id_pda 265
  1031. #define OBJ_id_pda OBJ_id_pkix,9L
  1032. #define SN_id_aca "id-aca"
  1033. #define NID_id_aca 266
  1034. #define OBJ_id_aca OBJ_id_pkix,10L
  1035. #define SN_id_qcs "id-qcs"
  1036. #define NID_id_qcs 267
  1037. #define OBJ_id_qcs OBJ_id_pkix,11L
  1038. #define SN_id_cct "id-cct"
  1039. #define NID_id_cct 268
  1040. #define OBJ_id_cct OBJ_id_pkix,12L
  1041. #define SN_id_ppl "id-ppl"
  1042. #define NID_id_ppl 662
  1043. #define OBJ_id_ppl OBJ_id_pkix,21L
  1044. #define SN_id_ad "id-ad"
  1045. #define NID_id_ad 176
  1046. #define OBJ_id_ad OBJ_id_pkix,48L
  1047. #define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
  1048. #define NID_id_pkix1_explicit_88 269
  1049. #define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
  1050. #define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
  1051. #define NID_id_pkix1_implicit_88 270
  1052. #define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
  1053. #define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
  1054. #define NID_id_pkix1_explicit_93 271
  1055. #define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
  1056. #define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
  1057. #define NID_id_pkix1_implicit_93 272
  1058. #define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
  1059. #define SN_id_mod_crmf "id-mod-crmf"
  1060. #define NID_id_mod_crmf 273
  1061. #define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
  1062. #define SN_id_mod_cmc "id-mod-cmc"
  1063. #define NID_id_mod_cmc 274
  1064. #define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
  1065. #define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
  1066. #define NID_id_mod_kea_profile_88 275
  1067. #define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
  1068. #define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
  1069. #define NID_id_mod_kea_profile_93 276
  1070. #define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
  1071. #define SN_id_mod_cmp "id-mod-cmp"
  1072. #define NID_id_mod_cmp 277
  1073. #define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
  1074. #define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
  1075. #define NID_id_mod_qualified_cert_88 278
  1076. #define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
  1077. #define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
  1078. #define NID_id_mod_qualified_cert_93 279
  1079. #define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
  1080. #define SN_id_mod_attribute_cert "id-mod-attribute-cert"
  1081. #define NID_id_mod_attribute_cert 280
  1082. #define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
  1083. #define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
  1084. #define NID_id_mod_timestamp_protocol 281
  1085. #define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
  1086. #define SN_id_mod_ocsp "id-mod-ocsp"
  1087. #define NID_id_mod_ocsp 282
  1088. #define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
  1089. #define SN_id_mod_dvcs "id-mod-dvcs"
  1090. #define NID_id_mod_dvcs 283
  1091. #define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
  1092. #define SN_id_mod_cmp2000 "id-mod-cmp2000"
  1093. #define NID_id_mod_cmp2000 284
  1094. #define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
  1095. #define SN_info_access "authorityInfoAccess"
  1096. #define LN_info_access "Authority Information Access"
  1097. #define NID_info_access 177
  1098. #define OBJ_info_access OBJ_id_pe,1L
  1099. #define SN_biometricInfo "biometricInfo"
  1100. #define LN_biometricInfo "Biometric Info"
  1101. #define NID_biometricInfo 285
  1102. #define OBJ_biometricInfo OBJ_id_pe,2L
  1103. #define SN_qcStatements "qcStatements"
  1104. #define NID_qcStatements 286
  1105. #define OBJ_qcStatements OBJ_id_pe,3L
  1106. #define SN_ac_auditEntity "ac-auditEntity"
  1107. #define NID_ac_auditEntity 287
  1108. #define OBJ_ac_auditEntity OBJ_id_pe,4L
  1109. #define SN_ac_targeting "ac-targeting"
  1110. #define NID_ac_targeting 288
  1111. #define OBJ_ac_targeting OBJ_id_pe,5L
  1112. #define SN_aaControls "aaControls"
  1113. #define NID_aaControls 289
  1114. #define OBJ_aaControls OBJ_id_pe,6L
  1115. #define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
  1116. #define NID_sbgp_ipAddrBlock 290
  1117. #define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
  1118. #define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
  1119. #define NID_sbgp_autonomousSysNum 291
  1120. #define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
  1121. #define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
  1122. #define NID_sbgp_routerIdentifier 292
  1123. #define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
  1124. #define SN_ac_proxying "ac-proxying"
  1125. #define NID_ac_proxying 397
  1126. #define OBJ_ac_proxying OBJ_id_pe,10L
  1127. #define SN_sinfo_access "subjectInfoAccess"
  1128. #define LN_sinfo_access "Subject Information Access"
  1129. #define NID_sinfo_access 398
  1130. #define OBJ_sinfo_access OBJ_id_pe,11L
  1131. #define SN_proxyCertInfo "proxyCertInfo"
  1132. #define LN_proxyCertInfo "Proxy Certificate Information"
  1133. #define NID_proxyCertInfo 663
  1134. #define OBJ_proxyCertInfo OBJ_id_pe,14L
  1135. #define SN_id_qt_cps "id-qt-cps"
  1136. #define LN_id_qt_cps "Policy Qualifier CPS"
  1137. #define NID_id_qt_cps 164
  1138. #define OBJ_id_qt_cps OBJ_id_qt,1L
  1139. #define SN_id_qt_unotice "id-qt-unotice"
  1140. #define LN_id_qt_unotice "Policy Qualifier User Notice"
  1141. #define NID_id_qt_unotice 165
  1142. #define OBJ_id_qt_unotice OBJ_id_qt,2L
  1143. #define SN_textNotice "textNotice"
  1144. #define NID_textNotice 293
  1145. #define OBJ_textNotice OBJ_id_qt,3L
  1146. #define SN_server_auth "serverAuth"
  1147. #define LN_server_auth "TLS Web Server Authentication"
  1148. #define NID_server_auth 129
  1149. #define OBJ_server_auth OBJ_id_kp,1L
  1150. #define SN_client_auth "clientAuth"
  1151. #define LN_client_auth "TLS Web Client Authentication"
  1152. #define NID_client_auth 130
  1153. #define OBJ_client_auth OBJ_id_kp,2L
  1154. #define SN_code_sign "codeSigning"
  1155. #define LN_code_sign "Code Signing"
  1156. #define NID_code_sign 131
  1157. #define OBJ_code_sign OBJ_id_kp,3L
  1158. #define SN_email_protect "emailProtection"
  1159. #define LN_email_protect "E-mail Protection"
  1160. #define NID_email_protect 132
  1161. #define OBJ_email_protect OBJ_id_kp,4L
  1162. #define SN_ipsecEndSystem "ipsecEndSystem"
  1163. #define LN_ipsecEndSystem "IPSec End System"
  1164. #define NID_ipsecEndSystem 294
  1165. #define OBJ_ipsecEndSystem OBJ_id_kp,5L
  1166. #define SN_ipsecTunnel "ipsecTunnel"
  1167. #define LN_ipsecTunnel "IPSec Tunnel"
  1168. #define NID_ipsecTunnel 295
  1169. #define OBJ_ipsecTunnel OBJ_id_kp,6L
  1170. #define SN_ipsecUser "ipsecUser"
  1171. #define LN_ipsecUser "IPSec User"
  1172. #define NID_ipsecUser 296
  1173. #define OBJ_ipsecUser OBJ_id_kp,7L
  1174. #define SN_time_stamp "timeStamping"
  1175. #define LN_time_stamp "Time Stamping"
  1176. #define NID_time_stamp 133
  1177. #define OBJ_time_stamp OBJ_id_kp,8L
  1178. #define SN_OCSP_sign "OCSPSigning"
  1179. #define LN_OCSP_sign "OCSP Signing"
  1180. #define NID_OCSP_sign 180
  1181. #define OBJ_OCSP_sign OBJ_id_kp,9L
  1182. #define SN_dvcs "DVCS"
  1183. #define LN_dvcs "dvcs"
  1184. #define NID_dvcs 297
  1185. #define OBJ_dvcs OBJ_id_kp,10L
  1186. #define SN_id_it_caProtEncCert "id-it-caProtEncCert"
  1187. #define NID_id_it_caProtEncCert 298
  1188. #define OBJ_id_it_caProtEncCert OBJ_id_it,1L
  1189. #define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
  1190. #define NID_id_it_signKeyPairTypes 299
  1191. #define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
  1192. #define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
  1193. #define NID_id_it_encKeyPairTypes 300
  1194. #define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
  1195. #define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
  1196. #define NID_id_it_preferredSymmAlg 301
  1197. #define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
  1198. #define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
  1199. #define NID_id_it_caKeyUpdateInfo 302
  1200. #define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
  1201. #define SN_id_it_currentCRL "id-it-currentCRL"
  1202. #define NID_id_it_currentCRL 303
  1203. #define OBJ_id_it_currentCRL OBJ_id_it,6L
  1204. #define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
  1205. #define NID_id_it_unsupportedOIDs 304
  1206. #define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
  1207. #define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
  1208. #define NID_id_it_subscriptionRequest 305
  1209. #define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
  1210. #define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
  1211. #define NID_id_it_subscriptionResponse 306
  1212. #define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
  1213. #define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
  1214. #define NID_id_it_keyPairParamReq 307
  1215. #define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
  1216. #define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
  1217. #define NID_id_it_keyPairParamRep 308
  1218. #define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
  1219. #define SN_id_it_revPassphrase "id-it-revPassphrase"
  1220. #define NID_id_it_revPassphrase 309
  1221. #define OBJ_id_it_revPassphrase OBJ_id_it,12L
  1222. #define SN_id_it_implicitConfirm "id-it-implicitConfirm"
  1223. #define NID_id_it_implicitConfirm 310
  1224. #define OBJ_id_it_implicitConfirm OBJ_id_it,13L
  1225. #define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
  1226. #define NID_id_it_confirmWaitTime 311
  1227. #define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
  1228. #define SN_id_it_origPKIMessage "id-it-origPKIMessage"
  1229. #define NID_id_it_origPKIMessage 312
  1230. #define OBJ_id_it_origPKIMessage OBJ_id_it,15L
  1231. #define SN_id_it_suppLangTags "id-it-suppLangTags"
  1232. #define NID_id_it_suppLangTags 784
  1233. #define OBJ_id_it_suppLangTags OBJ_id_it,16L
  1234. #define SN_id_regCtrl "id-regCtrl"
  1235. #define NID_id_regCtrl 313
  1236. #define OBJ_id_regCtrl OBJ_id_pkip,1L
  1237. #define SN_id_regInfo "id-regInfo"
  1238. #define NID_id_regInfo 314
  1239. #define OBJ_id_regInfo OBJ_id_pkip,2L
  1240. #define SN_id_regCtrl_regToken "id-regCtrl-regToken"
  1241. #define NID_id_regCtrl_regToken 315
  1242. #define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
  1243. #define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
  1244. #define NID_id_regCtrl_authenticator 316
  1245. #define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
  1246. #define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
  1247. #define NID_id_regCtrl_pkiPublicationInfo 317
  1248. #define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
  1249. #define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
  1250. #define NID_id_regCtrl_pkiArchiveOptions 318
  1251. #define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
  1252. #define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
  1253. #define NID_id_regCtrl_oldCertID 319
  1254. #define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
  1255. #define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
  1256. #define NID_id_regCtrl_protocolEncrKey 320
  1257. #define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
  1258. #define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
  1259. #define NID_id_regInfo_utf8Pairs 321
  1260. #define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
  1261. #define SN_id_regInfo_certReq "id-regInfo-certReq"
  1262. #define NID_id_regInfo_certReq 322
  1263. #define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
  1264. #define SN_id_alg_des40 "id-alg-des40"
  1265. #define NID_id_alg_des40 323
  1266. #define OBJ_id_alg_des40 OBJ_id_alg,1L
  1267. #define SN_id_alg_noSignature "id-alg-noSignature"
  1268. #define NID_id_alg_noSignature 324
  1269. #define OBJ_id_alg_noSignature OBJ_id_alg,2L
  1270. #define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
  1271. #define NID_id_alg_dh_sig_hmac_sha1 325
  1272. #define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
  1273. #define SN_id_alg_dh_pop "id-alg-dh-pop"
  1274. #define NID_id_alg_dh_pop 326
  1275. #define OBJ_id_alg_dh_pop OBJ_id_alg,4L
  1276. #define SN_id_cmc_statusInfo "id-cmc-statusInfo"
  1277. #define NID_id_cmc_statusInfo 327
  1278. #define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
  1279. #define SN_id_cmc_identification "id-cmc-identification"
  1280. #define NID_id_cmc_identification 328
  1281. #define OBJ_id_cmc_identification OBJ_id_cmc,2L
  1282. #define SN_id_cmc_identityProof "id-cmc-identityProof"
  1283. #define NID_id_cmc_identityProof 329
  1284. #define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
  1285. #define SN_id_cmc_dataReturn "id-cmc-dataReturn"
  1286. #define NID_id_cmc_dataReturn 330
  1287. #define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
  1288. #define SN_id_cmc_transactionId "id-cmc-transactionId"
  1289. #define NID_id_cmc_transactionId 331
  1290. #define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
  1291. #define SN_id_cmc_senderNonce "id-cmc-senderNonce"
  1292. #define NID_id_cmc_senderNonce 332
  1293. #define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
  1294. #define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
  1295. #define NID_id_cmc_recipientNonce 333
  1296. #define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
  1297. #define SN_id_cmc_addExtensions "id-cmc-addExtensions"
  1298. #define NID_id_cmc_addExtensions 334
  1299. #define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
  1300. #define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
  1301. #define NID_id_cmc_encryptedPOP 335
  1302. #define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
  1303. #define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
  1304. #define NID_id_cmc_decryptedPOP 336
  1305. #define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
  1306. #define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
  1307. #define NID_id_cmc_lraPOPWitness 337
  1308. #define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
  1309. #define SN_id_cmc_getCert "id-cmc-getCert"
  1310. #define NID_id_cmc_getCert 338
  1311. #define OBJ_id_cmc_getCert OBJ_id_cmc,15L
  1312. #define SN_id_cmc_getCRL "id-cmc-getCRL"
  1313. #define NID_id_cmc_getCRL 339
  1314. #define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
  1315. #define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
  1316. #define NID_id_cmc_revokeRequest 340
  1317. #define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
  1318. #define SN_id_cmc_regInfo "id-cmc-regInfo"
  1319. #define NID_id_cmc_regInfo 341
  1320. #define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
  1321. #define SN_id_cmc_responseInfo "id-cmc-responseInfo"
  1322. #define NID_id_cmc_responseInfo 342
  1323. #define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
  1324. #define SN_id_cmc_queryPending "id-cmc-queryPending"
  1325. #define NID_id_cmc_queryPending 343
  1326. #define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
  1327. #define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
  1328. #define NID_id_cmc_popLinkRandom 344
  1329. #define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
  1330. #define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
  1331. #define NID_id_cmc_popLinkWitness 345
  1332. #define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
  1333. #define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
  1334. #define NID_id_cmc_confirmCertAcceptance 346
  1335. #define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
  1336. #define SN_id_on_personalData "id-on-personalData"
  1337. #define NID_id_on_personalData 347
  1338. #define OBJ_id_on_personalData OBJ_id_on,1L
  1339. #define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
  1340. #define LN_id_on_permanentIdentifier "Permanent Identifier"
  1341. #define NID_id_on_permanentIdentifier 858
  1342. #define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
  1343. #define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
  1344. #define NID_id_pda_dateOfBirth 348
  1345. #define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
  1346. #define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
  1347. #define NID_id_pda_placeOfBirth 349
  1348. #define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
  1349. #define SN_id_pda_gender "id-pda-gender"
  1350. #define NID_id_pda_gender 351
  1351. #define OBJ_id_pda_gender OBJ_id_pda,3L
  1352. #define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
  1353. #define NID_id_pda_countryOfCitizenship 352
  1354. #define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
  1355. #define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
  1356. #define NID_id_pda_countryOfResidence 353
  1357. #define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
  1358. #define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
  1359. #define NID_id_aca_authenticationInfo 354
  1360. #define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
  1361. #define SN_id_aca_accessIdentity "id-aca-accessIdentity"
  1362. #define NID_id_aca_accessIdentity 355
  1363. #define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
  1364. #define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
  1365. #define NID_id_aca_chargingIdentity 356
  1366. #define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
  1367. #define SN_id_aca_group "id-aca-group"
  1368. #define NID_id_aca_group 357
  1369. #define OBJ_id_aca_group OBJ_id_aca,4L
  1370. #define SN_id_aca_role "id-aca-role"
  1371. #define NID_id_aca_role 358
  1372. #define OBJ_id_aca_role OBJ_id_aca,5L
  1373. #define SN_id_aca_encAttrs "id-aca-encAttrs"
  1374. #define NID_id_aca_encAttrs 399
  1375. #define OBJ_id_aca_encAttrs OBJ_id_aca,6L
  1376. #define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
  1377. #define NID_id_qcs_pkixQCSyntax_v1 359
  1378. #define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
  1379. #define SN_id_cct_crs "id-cct-crs"
  1380. #define NID_id_cct_crs 360
  1381. #define OBJ_id_cct_crs OBJ_id_cct,1L
  1382. #define SN_id_cct_PKIData "id-cct-PKIData"
  1383. #define NID_id_cct_PKIData 361
  1384. #define OBJ_id_cct_PKIData OBJ_id_cct,2L
  1385. #define SN_id_cct_PKIResponse "id-cct-PKIResponse"
  1386. #define NID_id_cct_PKIResponse 362
  1387. #define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
  1388. #define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
  1389. #define LN_id_ppl_anyLanguage "Any language"
  1390. #define NID_id_ppl_anyLanguage 664
  1391. #define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
  1392. #define SN_id_ppl_inheritAll "id-ppl-inheritAll"
  1393. #define LN_id_ppl_inheritAll "Inherit all"
  1394. #define NID_id_ppl_inheritAll 665
  1395. #define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
  1396. #define SN_Independent "id-ppl-independent"
  1397. #define LN_Independent "Independent"
  1398. #define NID_Independent 667
  1399. #define OBJ_Independent OBJ_id_ppl,2L
  1400. #define SN_ad_OCSP "OCSP"
  1401. #define LN_ad_OCSP "OCSP"
  1402. #define NID_ad_OCSP 178
  1403. #define OBJ_ad_OCSP OBJ_id_ad,1L
  1404. #define SN_ad_ca_issuers "caIssuers"
  1405. #define LN_ad_ca_issuers "CA Issuers"
  1406. #define NID_ad_ca_issuers 179
  1407. #define OBJ_ad_ca_issuers OBJ_id_ad,2L
  1408. #define SN_ad_timeStamping "ad_timestamping"
  1409. #define LN_ad_timeStamping "AD Time Stamping"
  1410. #define NID_ad_timeStamping 363
  1411. #define OBJ_ad_timeStamping OBJ_id_ad,3L
  1412. #define SN_ad_dvcs "AD_DVCS"
  1413. #define LN_ad_dvcs "ad dvcs"
  1414. #define NID_ad_dvcs 364
  1415. #define OBJ_ad_dvcs OBJ_id_ad,4L
  1416. #define SN_caRepository "caRepository"
  1417. #define LN_caRepository "CA Repository"
  1418. #define NID_caRepository 785
  1419. #define OBJ_caRepository OBJ_id_ad,5L
  1420. #define OBJ_id_pkix_OCSP OBJ_ad_OCSP
  1421. #define SN_id_pkix_OCSP_basic "basicOCSPResponse"
  1422. #define LN_id_pkix_OCSP_basic "Basic OCSP Response"
  1423. #define NID_id_pkix_OCSP_basic 365
  1424. #define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
  1425. #define SN_id_pkix_OCSP_Nonce "Nonce"
  1426. #define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
  1427. #define NID_id_pkix_OCSP_Nonce 366
  1428. #define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
  1429. #define SN_id_pkix_OCSP_CrlID "CrlID"
  1430. #define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
  1431. #define NID_id_pkix_OCSP_CrlID 367
  1432. #define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
  1433. #define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
  1434. #define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
  1435. #define NID_id_pkix_OCSP_acceptableResponses 368
  1436. #define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
  1437. #define SN_id_pkix_OCSP_noCheck "noCheck"
  1438. #define LN_id_pkix_OCSP_noCheck "OCSP No Check"
  1439. #define NID_id_pkix_OCSP_noCheck 369
  1440. #define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
  1441. #define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
  1442. #define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
  1443. #define NID_id_pkix_OCSP_archiveCutoff 370
  1444. #define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
  1445. #define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
  1446. #define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
  1447. #define NID_id_pkix_OCSP_serviceLocator 371
  1448. #define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
  1449. #define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
  1450. #define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
  1451. #define NID_id_pkix_OCSP_extendedStatus 372
  1452. #define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
  1453. #define SN_id_pkix_OCSP_valid "valid"
  1454. #define NID_id_pkix_OCSP_valid 373
  1455. #define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
  1456. #define SN_id_pkix_OCSP_path "path"
  1457. #define NID_id_pkix_OCSP_path 374
  1458. #define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
  1459. #define SN_id_pkix_OCSP_trustRoot "trustRoot"
  1460. #define LN_id_pkix_OCSP_trustRoot "Trust Root"
  1461. #define NID_id_pkix_OCSP_trustRoot 375
  1462. #define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
  1463. #define SN_algorithm "algorithm"
  1464. #define LN_algorithm "algorithm"
  1465. #define NID_algorithm 376
  1466. #define OBJ_algorithm 1L,3L,14L,3L,2L
  1467. #define SN_md5WithRSA "RSA-NP-MD5"
  1468. #define LN_md5WithRSA "md5WithRSA"
  1469. #define NID_md5WithRSA 104
  1470. #define OBJ_md5WithRSA OBJ_algorithm,3L
  1471. #define SN_des_ecb "DES-ECB"
  1472. #define LN_des_ecb "des-ecb"
  1473. #define NID_des_ecb 29
  1474. #define OBJ_des_ecb OBJ_algorithm,6L
  1475. #define SN_des_cbc "DES-CBC"
  1476. #define LN_des_cbc "des-cbc"
  1477. #define NID_des_cbc 31
  1478. #define OBJ_des_cbc OBJ_algorithm,7L
  1479. #define SN_des_ofb64 "DES-OFB"
  1480. #define LN_des_ofb64 "des-ofb"
  1481. #define NID_des_ofb64 45
  1482. #define OBJ_des_ofb64 OBJ_algorithm,8L
  1483. #define SN_des_cfb64 "DES-CFB"
  1484. #define LN_des_cfb64 "des-cfb"
  1485. #define NID_des_cfb64 30
  1486. #define OBJ_des_cfb64 OBJ_algorithm,9L
  1487. #define SN_rsaSignature "rsaSignature"
  1488. #define NID_rsaSignature 377
  1489. #define OBJ_rsaSignature OBJ_algorithm,11L
  1490. #define SN_dsa_2 "DSA-old"
  1491. #define LN_dsa_2 "dsaEncryption-old"
  1492. #define NID_dsa_2 67
  1493. #define OBJ_dsa_2 OBJ_algorithm,12L
  1494. #define SN_dsaWithSHA "DSA-SHA"
  1495. #define LN_dsaWithSHA "dsaWithSHA"
  1496. #define NID_dsaWithSHA 66
  1497. #define OBJ_dsaWithSHA OBJ_algorithm,13L
  1498. #define SN_shaWithRSAEncryption "RSA-SHA"
  1499. #define LN_shaWithRSAEncryption "shaWithRSAEncryption"
  1500. #define NID_shaWithRSAEncryption 42
  1501. #define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
  1502. #define SN_des_ede_ecb "DES-EDE"
  1503. #define LN_des_ede_ecb "des-ede"
  1504. #define NID_des_ede_ecb 32
  1505. #define OBJ_des_ede_ecb OBJ_algorithm,17L
  1506. #define SN_des_ede3_ecb "DES-EDE3"
  1507. #define LN_des_ede3_ecb "des-ede3"
  1508. #define NID_des_ede3_ecb 33
  1509. #define SN_des_ede_cbc "DES-EDE-CBC"
  1510. #define LN_des_ede_cbc "des-ede-cbc"
  1511. #define NID_des_ede_cbc 43
  1512. #define SN_des_ede_cfb64 "DES-EDE-CFB"
  1513. #define LN_des_ede_cfb64 "des-ede-cfb"
  1514. #define NID_des_ede_cfb64 60
  1515. #define SN_des_ede3_cfb64 "DES-EDE3-CFB"
  1516. #define LN_des_ede3_cfb64 "des-ede3-cfb"
  1517. #define NID_des_ede3_cfb64 61
  1518. #define SN_des_ede_ofb64 "DES-EDE-OFB"
  1519. #define LN_des_ede_ofb64 "des-ede-ofb"
  1520. #define NID_des_ede_ofb64 62
  1521. #define SN_des_ede3_ofb64 "DES-EDE3-OFB"
  1522. #define LN_des_ede3_ofb64 "des-ede3-ofb"
  1523. #define NID_des_ede3_ofb64 63
  1524. #define SN_desx_cbc "DESX-CBC"
  1525. #define LN_desx_cbc "desx-cbc"
  1526. #define NID_desx_cbc 80
  1527. #define SN_sha "SHA"
  1528. #define LN_sha "sha"
  1529. #define NID_sha 41
  1530. #define OBJ_sha OBJ_algorithm,18L
  1531. #define SN_sha1 "SHA1"
  1532. #define LN_sha1 "sha1"
  1533. #define NID_sha1 64
  1534. #define OBJ_sha1 OBJ_algorithm,26L
  1535. #define SN_dsaWithSHA1_2 "DSA-SHA1-old"
  1536. #define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
  1537. #define NID_dsaWithSHA1_2 70
  1538. #define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
  1539. #define SN_sha1WithRSA "RSA-SHA1-2"
  1540. #define LN_sha1WithRSA "sha1WithRSA"
  1541. #define NID_sha1WithRSA 115
  1542. #define OBJ_sha1WithRSA OBJ_algorithm,29L
  1543. #define SN_ripemd160 "RIPEMD160"
  1544. #define LN_ripemd160 "ripemd160"
  1545. #define NID_ripemd160 117
  1546. #define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
  1547. #define SN_ripemd160WithRSA "RSA-RIPEMD160"
  1548. #define LN_ripemd160WithRSA "ripemd160WithRSA"
  1549. #define NID_ripemd160WithRSA 119
  1550. #define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
  1551. #define SN_sxnet "SXNetID"
  1552. #define LN_sxnet "Strong Extranet ID"
  1553. #define NID_sxnet 143
  1554. #define OBJ_sxnet 1L,3L,101L,1L,4L,1L
  1555. #define SN_X500 "X500"
  1556. #define LN_X500 "directory services (X.500)"
  1557. #define NID_X500 11
  1558. #define OBJ_X500 2L,5L
  1559. #define SN_X509 "X509"
  1560. #define NID_X509 12
  1561. #define OBJ_X509 OBJ_X500,4L
  1562. #define SN_commonName "CN"
  1563. #define LN_commonName "commonName"
  1564. #define NID_commonName 13
  1565. #define OBJ_commonName OBJ_X509,3L
  1566. #define SN_surname "SN"
  1567. #define LN_surname "surname"
  1568. #define NID_surname 100
  1569. #define OBJ_surname OBJ_X509,4L
  1570. #define LN_serialNumber "serialNumber"
  1571. #define NID_serialNumber 105
  1572. #define OBJ_serialNumber OBJ_X509,5L
  1573. #define SN_countryName "C"
  1574. #define LN_countryName "countryName"
  1575. #define NID_countryName 14
  1576. #define OBJ_countryName OBJ_X509,6L
  1577. #define SN_localityName "L"
  1578. #define LN_localityName "localityName"
  1579. #define NID_localityName 15
  1580. #define OBJ_localityName OBJ_X509,7L
  1581. #define SN_stateOrProvinceName "ST"
  1582. #define LN_stateOrProvinceName "stateOrProvinceName"
  1583. #define NID_stateOrProvinceName 16
  1584. #define OBJ_stateOrProvinceName OBJ_X509,8L
  1585. #define SN_streetAddress "street"
  1586. #define LN_streetAddress "streetAddress"
  1587. #define NID_streetAddress 660
  1588. #define OBJ_streetAddress OBJ_X509,9L
  1589. #define SN_organizationName "O"
  1590. #define LN_organizationName "organizationName"
  1591. #define NID_organizationName 17
  1592. #define OBJ_organizationName OBJ_X509,10L
  1593. #define SN_organizationalUnitName "OU"
  1594. #define LN_organizationalUnitName "organizationalUnitName"
  1595. #define NID_organizationalUnitName 18
  1596. #define OBJ_organizationalUnitName OBJ_X509,11L
  1597. #define SN_title "title"
  1598. #define LN_title "title"
  1599. #define NID_title 106
  1600. #define OBJ_title OBJ_X509,12L
  1601. #define LN_description "description"
  1602. #define NID_description 107
  1603. #define OBJ_description OBJ_X509,13L
  1604. #define LN_searchGuide "searchGuide"
  1605. #define NID_searchGuide 859
  1606. #define OBJ_searchGuide OBJ_X509,14L
  1607. #define LN_businessCategory "businessCategory"
  1608. #define NID_businessCategory 860
  1609. #define OBJ_businessCategory OBJ_X509,15L
  1610. #define LN_postalAddress "postalAddress"
  1611. #define NID_postalAddress 861
  1612. #define OBJ_postalAddress OBJ_X509,16L
  1613. #define LN_postalCode "postalCode"
  1614. #define NID_postalCode 661
  1615. #define OBJ_postalCode OBJ_X509,17L
  1616. #define LN_postOfficeBox "postOfficeBox"
  1617. #define NID_postOfficeBox 862
  1618. #define OBJ_postOfficeBox OBJ_X509,18L
  1619. #define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
  1620. #define NID_physicalDeliveryOfficeName 863
  1621. #define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
  1622. #define LN_telephoneNumber "telephoneNumber"
  1623. #define NID_telephoneNumber 864
  1624. #define OBJ_telephoneNumber OBJ_X509,20L
  1625. #define LN_telexNumber "telexNumber"
  1626. #define NID_telexNumber 865
  1627. #define OBJ_telexNumber OBJ_X509,21L
  1628. #define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
  1629. #define NID_teletexTerminalIdentifier 866
  1630. #define OBJ_teletexTerminalIdentifier OBJ_X509,22L
  1631. #define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
  1632. #define NID_facsimileTelephoneNumber 867
  1633. #define OBJ_facsimileTelephoneNumber OBJ_X509,23L
  1634. #define LN_x121Address "x121Address"
  1635. #define NID_x121Address 868
  1636. #define OBJ_x121Address OBJ_X509,24L
  1637. #define LN_internationaliSDNNumber "internationaliSDNNumber"
  1638. #define NID_internationaliSDNNumber 869
  1639. #define OBJ_internationaliSDNNumber OBJ_X509,25L
  1640. #define LN_registeredAddress "registeredAddress"
  1641. #define NID_registeredAddress 870
  1642. #define OBJ_registeredAddress OBJ_X509,26L
  1643. #define LN_destinationIndicator "destinationIndicator"
  1644. #define NID_destinationIndicator 871
  1645. #define OBJ_destinationIndicator OBJ_X509,27L
  1646. #define LN_preferredDeliveryMethod "preferredDeliveryMethod"
  1647. #define NID_preferredDeliveryMethod 872
  1648. #define OBJ_preferredDeliveryMethod OBJ_X509,28L
  1649. #define LN_presentationAddress "presentationAddress"
  1650. #define NID_presentationAddress 873
  1651. #define OBJ_presentationAddress OBJ_X509,29L
  1652. #define LN_supportedApplicationContext "supportedApplicationContext"
  1653. #define NID_supportedApplicationContext 874
  1654. #define OBJ_supportedApplicationContext OBJ_X509,30L
  1655. #define SN_member "member"
  1656. #define NID_member 875
  1657. #define OBJ_member OBJ_X509,31L
  1658. #define SN_owner "owner"
  1659. #define NID_owner 876
  1660. #define OBJ_owner OBJ_X509,32L
  1661. #define LN_roleOccupant "roleOccupant"
  1662. #define NID_roleOccupant 877
  1663. #define OBJ_roleOccupant OBJ_X509,33L
  1664. #define SN_seeAlso "seeAlso"
  1665. #define NID_seeAlso 878
  1666. #define OBJ_seeAlso OBJ_X509,34L
  1667. #define LN_userPassword "userPassword"
  1668. #define NID_userPassword 879
  1669. #define OBJ_userPassword OBJ_X509,35L
  1670. #define LN_userCertificate "userCertificate"
  1671. #define NID_userCertificate 880
  1672. #define OBJ_userCertificate OBJ_X509,36L
  1673. #define LN_cACertificate "cACertificate"
  1674. #define NID_cACertificate 881
  1675. #define OBJ_cACertificate OBJ_X509,37L
  1676. #define LN_authorityRevocationList "authorityRevocationList"
  1677. #define NID_authorityRevocationList 882
  1678. #define OBJ_authorityRevocationList OBJ_X509,38L
  1679. #define LN_certificateRevocationList "certificateRevocationList"
  1680. #define NID_certificateRevocationList 883
  1681. #define OBJ_certificateRevocationList OBJ_X509,39L
  1682. #define LN_crossCertificatePair "crossCertificatePair"
  1683. #define NID_crossCertificatePair 884
  1684. #define OBJ_crossCertificatePair OBJ_X509,40L
  1685. #define SN_name "name"
  1686. #define LN_name "name"
  1687. #define NID_name 173
  1688. #define OBJ_name OBJ_X509,41L
  1689. #define SN_givenName "GN"
  1690. #define LN_givenName "givenName"
  1691. #define NID_givenName 99
  1692. #define OBJ_givenName OBJ_X509,42L
  1693. #define SN_initials "initials"
  1694. #define LN_initials "initials"
  1695. #define NID_initials 101
  1696. #define OBJ_initials OBJ_X509,43L
  1697. #define LN_generationQualifier "generationQualifier"
  1698. #define NID_generationQualifier 509
  1699. #define OBJ_generationQualifier OBJ_X509,44L
  1700. #define LN_x500UniqueIdentifier "x500UniqueIdentifier"
  1701. #define NID_x500UniqueIdentifier 503
  1702. #define OBJ_x500UniqueIdentifier OBJ_X509,45L
  1703. #define SN_dnQualifier "dnQualifier"
  1704. #define LN_dnQualifier "dnQualifier"
  1705. #define NID_dnQualifier 174
  1706. #define OBJ_dnQualifier OBJ_X509,46L
  1707. #define LN_enhancedSearchGuide "enhancedSearchGuide"
  1708. #define NID_enhancedSearchGuide 885
  1709. #define OBJ_enhancedSearchGuide OBJ_X509,47L
  1710. #define LN_protocolInformation "protocolInformation"
  1711. #define NID_protocolInformation 886
  1712. #define OBJ_protocolInformation OBJ_X509,48L
  1713. #define LN_distinguishedName "distinguishedName"
  1714. #define NID_distinguishedName 887
  1715. #define OBJ_distinguishedName OBJ_X509,49L
  1716. #define LN_uniqueMember "uniqueMember"
  1717. #define NID_uniqueMember 888
  1718. #define OBJ_uniqueMember OBJ_X509,50L
  1719. #define LN_houseIdentifier "houseIdentifier"
  1720. #define NID_houseIdentifier 889
  1721. #define OBJ_houseIdentifier OBJ_X509,51L
  1722. #define LN_supportedAlgorithms "supportedAlgorithms"
  1723. #define NID_supportedAlgorithms 890
  1724. #define OBJ_supportedAlgorithms OBJ_X509,52L
  1725. #define LN_deltaRevocationList "deltaRevocationList"
  1726. #define NID_deltaRevocationList 891
  1727. #define OBJ_deltaRevocationList OBJ_X509,53L
  1728. #define SN_dmdName "dmdName"
  1729. #define NID_dmdName 892
  1730. #define OBJ_dmdName OBJ_X509,54L
  1731. #define LN_pseudonym "pseudonym"
  1732. #define NID_pseudonym 510
  1733. #define OBJ_pseudonym OBJ_X509,65L
  1734. #define SN_role "role"
  1735. #define LN_role "role"
  1736. #define NID_role 400
  1737. #define OBJ_role OBJ_X509,72L
  1738. #define SN_X500algorithms "X500algorithms"
  1739. #define LN_X500algorithms "directory services - algorithms"
  1740. #define NID_X500algorithms 378
  1741. #define OBJ_X500algorithms OBJ_X500,8L
  1742. #define SN_rsa "RSA"
  1743. #define LN_rsa "rsa"
  1744. #define NID_rsa 19
  1745. #define OBJ_rsa OBJ_X500algorithms,1L,1L
  1746. #define SN_mdc2WithRSA "RSA-MDC2"
  1747. #define LN_mdc2WithRSA "mdc2WithRSA"
  1748. #define NID_mdc2WithRSA 96
  1749. #define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
  1750. #define SN_mdc2 "MDC2"
  1751. #define LN_mdc2 "mdc2"
  1752. #define NID_mdc2 95
  1753. #define OBJ_mdc2 OBJ_X500algorithms,3L,101L
  1754. #define SN_id_ce "id-ce"
  1755. #define NID_id_ce 81
  1756. #define OBJ_id_ce OBJ_X500,29L
  1757. #define SN_subject_directory_attributes "subjectDirectoryAttributes"
  1758. #define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
  1759. #define NID_subject_directory_attributes 769
  1760. #define OBJ_subject_directory_attributes OBJ_id_ce,9L
  1761. #define SN_subject_key_identifier "subjectKeyIdentifier"
  1762. #define LN_subject_key_identifier "X509v3 Subject Key Identifier"
  1763. #define NID_subject_key_identifier 82
  1764. #define OBJ_subject_key_identifier OBJ_id_ce,14L
  1765. #define SN_key_usage "keyUsage"
  1766. #define LN_key_usage "X509v3 Key Usage"
  1767. #define NID_key_usage 83
  1768. #define OBJ_key_usage OBJ_id_ce,15L
  1769. #define SN_private_key_usage_period "privateKeyUsagePeriod"
  1770. #define LN_private_key_usage_period "X509v3 Private Key Usage Period"
  1771. #define NID_private_key_usage_period 84
  1772. #define OBJ_private_key_usage_period OBJ_id_ce,16L
  1773. #define SN_subject_alt_name "subjectAltName"
  1774. #define LN_subject_alt_name "X509v3 Subject Alternative Name"
  1775. #define NID_subject_alt_name 85
  1776. #define OBJ_subject_alt_name OBJ_id_ce,17L
  1777. #define SN_issuer_alt_name "issuerAltName"
  1778. #define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
  1779. #define NID_issuer_alt_name 86
  1780. #define OBJ_issuer_alt_name OBJ_id_ce,18L
  1781. #define SN_basic_constraints "basicConstraints"
  1782. #define LN_basic_constraints "X509v3 Basic Constraints"
  1783. #define NID_basic_constraints 87
  1784. #define OBJ_basic_constraints OBJ_id_ce,19L
  1785. #define SN_crl_number "crlNumber"
  1786. #define LN_crl_number "X509v3 CRL Number"
  1787. #define NID_crl_number 88
  1788. #define OBJ_crl_number OBJ_id_ce,20L
  1789. #define SN_crl_reason "CRLReason"
  1790. #define LN_crl_reason "X509v3 CRL Reason Code"
  1791. #define NID_crl_reason 141
  1792. #define OBJ_crl_reason OBJ_id_ce,21L
  1793. #define SN_invalidity_date "invalidityDate"
  1794. #define LN_invalidity_date "Invalidity Date"
  1795. #define NID_invalidity_date 142
  1796. #define OBJ_invalidity_date OBJ_id_ce,24L
  1797. #define SN_delta_crl "deltaCRL"
  1798. #define LN_delta_crl "X509v3 Delta CRL Indicator"
  1799. #define NID_delta_crl 140
  1800. #define OBJ_delta_crl OBJ_id_ce,27L
  1801. #define SN_issuing_distribution_point "issuingDistributionPoint"
  1802. #define LN_issuing_distribution_point "X509v3 Issuing Distrubution Point"
  1803. #define NID_issuing_distribution_point 770
  1804. #define OBJ_issuing_distribution_point OBJ_id_ce,28L
  1805. #define SN_certificate_issuer "certificateIssuer"
  1806. #define LN_certificate_issuer "X509v3 Certificate Issuer"
  1807. #define NID_certificate_issuer 771
  1808. #define OBJ_certificate_issuer OBJ_id_ce,29L
  1809. #define SN_name_constraints "nameConstraints"
  1810. #define LN_name_constraints "X509v3 Name Constraints"
  1811. #define NID_name_constraints 666
  1812. #define OBJ_name_constraints OBJ_id_ce,30L
  1813. #define SN_crl_distribution_points "crlDistributionPoints"
  1814. #define LN_crl_distribution_points "X509v3 CRL Distribution Points"
  1815. #define NID_crl_distribution_points 103
  1816. #define OBJ_crl_distribution_points OBJ_id_ce,31L
  1817. #define SN_certificate_policies "certificatePolicies"
  1818. #define LN_certificate_policies "X509v3 Certificate Policies"
  1819. #define NID_certificate_policies 89
  1820. #define OBJ_certificate_policies OBJ_id_ce,32L
  1821. #define SN_any_policy "anyPolicy"
  1822. #define LN_any_policy "X509v3 Any Policy"
  1823. #define NID_any_policy 746
  1824. #define OBJ_any_policy OBJ_certificate_policies,0L
  1825. #define SN_policy_mappings "policyMappings"
  1826. #define LN_policy_mappings "X509v3 Policy Mappings"
  1827. #define NID_policy_mappings 747
  1828. #define OBJ_policy_mappings OBJ_id_ce,33L
  1829. #define SN_authority_key_identifier "authorityKeyIdentifier"
  1830. #define LN_authority_key_identifier "X509v3 Authority Key Identifier"
  1831. #define NID_authority_key_identifier 90
  1832. #define OBJ_authority_key_identifier OBJ_id_ce,35L
  1833. #define SN_policy_constraints "policyConstraints"
  1834. #define LN_policy_constraints "X509v3 Policy Constraints"
  1835. #define NID_policy_constraints 401
  1836. #define OBJ_policy_constraints OBJ_id_ce,36L
  1837. #define SN_ext_key_usage "extendedKeyUsage"
  1838. #define LN_ext_key_usage "X509v3 Extended Key Usage"
  1839. #define NID_ext_key_usage 126
  1840. #define OBJ_ext_key_usage OBJ_id_ce,37L
  1841. #define SN_freshest_crl "freshestCRL"
  1842. #define LN_freshest_crl "X509v3 Freshest CRL"
  1843. #define NID_freshest_crl 857
  1844. #define OBJ_freshest_crl OBJ_id_ce,46L
  1845. #define SN_inhibit_any_policy "inhibitAnyPolicy"
  1846. #define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
  1847. #define NID_inhibit_any_policy 748
  1848. #define OBJ_inhibit_any_policy OBJ_id_ce,54L
  1849. #define SN_target_information "targetInformation"
  1850. #define LN_target_information "X509v3 AC Targeting"
  1851. #define NID_target_information 402
  1852. #define OBJ_target_information OBJ_id_ce,55L
  1853. #define SN_no_rev_avail "noRevAvail"
  1854. #define LN_no_rev_avail "X509v3 No Revocation Available"
  1855. #define NID_no_rev_avail 403
  1856. #define OBJ_no_rev_avail OBJ_id_ce,56L
  1857. #define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
  1858. #define LN_anyExtendedKeyUsage "Any Extended Key Usage"
  1859. #define NID_anyExtendedKeyUsage 910
  1860. #define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
  1861. #define SN_netscape "Netscape"
  1862. #define LN_netscape "Netscape Communications Corp."
  1863. #define NID_netscape 57
  1864. #define OBJ_netscape 2L,16L,840L,1L,113730L
  1865. #define SN_netscape_cert_extension "nsCertExt"
  1866. #define LN_netscape_cert_extension "Netscape Certificate Extension"
  1867. #define NID_netscape_cert_extension 58
  1868. #define OBJ_netscape_cert_extension OBJ_netscape,1L
  1869. #define SN_netscape_data_type "nsDataType"
  1870. #define LN_netscape_data_type "Netscape Data Type"
  1871. #define NID_netscape_data_type 59
  1872. #define OBJ_netscape_data_type OBJ_netscape,2L
  1873. #define SN_netscape_cert_type "nsCertType"
  1874. #define LN_netscape_cert_type "Netscape Cert Type"
  1875. #define NID_netscape_cert_type 71
  1876. #define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
  1877. #define SN_netscape_base_url "nsBaseUrl"
  1878. #define LN_netscape_base_url "Netscape Base Url"
  1879. #define NID_netscape_base_url 72
  1880. #define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
  1881. #define SN_netscape_revocation_url "nsRevocationUrl"
  1882. #define LN_netscape_revocation_url "Netscape Revocation Url"
  1883. #define NID_netscape_revocation_url 73
  1884. #define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
  1885. #define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
  1886. #define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
  1887. #define NID_netscape_ca_revocation_url 74
  1888. #define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
  1889. #define SN_netscape_renewal_url "nsRenewalUrl"
  1890. #define LN_netscape_renewal_url "Netscape Renewal Url"
  1891. #define NID_netscape_renewal_url 75
  1892. #define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
  1893. #define SN_netscape_ca_policy_url "nsCaPolicyUrl"
  1894. #define LN_netscape_ca_policy_url "Netscape CA Policy Url"
  1895. #define NID_netscape_ca_policy_url 76
  1896. #define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
  1897. #define SN_netscape_ssl_server_name "nsSslServerName"
  1898. #define LN_netscape_ssl_server_name "Netscape SSL Server Name"
  1899. #define NID_netscape_ssl_server_name 77
  1900. #define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
  1901. #define SN_netscape_comment "nsComment"
  1902. #define LN_netscape_comment "Netscape Comment"
  1903. #define NID_netscape_comment 78
  1904. #define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
  1905. #define SN_netscape_cert_sequence "nsCertSequence"
  1906. #define LN_netscape_cert_sequence "Netscape Certificate Sequence"
  1907. #define NID_netscape_cert_sequence 79
  1908. #define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
  1909. #define SN_ns_sgc "nsSGC"
  1910. #define LN_ns_sgc "Netscape Server Gated Crypto"
  1911. #define NID_ns_sgc 139
  1912. #define OBJ_ns_sgc OBJ_netscape,4L,1L
  1913. #define SN_org "ORG"
  1914. #define LN_org "org"
  1915. #define NID_org 379
  1916. #define OBJ_org OBJ_iso,3L
  1917. #define SN_dod "DOD"
  1918. #define LN_dod "dod"
  1919. #define NID_dod 380
  1920. #define OBJ_dod OBJ_org,6L
  1921. #define SN_iana "IANA"
  1922. #define LN_iana "iana"
  1923. #define NID_iana 381
  1924. #define OBJ_iana OBJ_dod,1L
  1925. #define OBJ_internet OBJ_iana
  1926. #define SN_Directory "directory"
  1927. #define LN_Directory "Directory"
  1928. #define NID_Directory 382
  1929. #define OBJ_Directory OBJ_internet,1L
  1930. #define SN_Management "mgmt"
  1931. #define LN_Management "Management"
  1932. #define NID_Management 383
  1933. #define OBJ_Management OBJ_internet,2L
  1934. #define SN_Experimental "experimental"
  1935. #define LN_Experimental "Experimental"
  1936. #define NID_Experimental 384
  1937. #define OBJ_Experimental OBJ_internet,3L
  1938. #define SN_Private "private"
  1939. #define LN_Private "Private"
  1940. #define NID_Private 385
  1941. #define OBJ_Private OBJ_internet,4L
  1942. #define SN_Security "security"
  1943. #define LN_Security "Security"
  1944. #define NID_Security 386
  1945. #define OBJ_Security OBJ_internet,5L
  1946. #define SN_SNMPv2 "snmpv2"
  1947. #define LN_SNMPv2 "SNMPv2"
  1948. #define NID_SNMPv2 387
  1949. #define OBJ_SNMPv2 OBJ_internet,6L
  1950. #define LN_Mail "Mail"
  1951. #define NID_Mail 388
  1952. #define OBJ_Mail OBJ_internet,7L
  1953. #define SN_Enterprises "enterprises"
  1954. #define LN_Enterprises "Enterprises"
  1955. #define NID_Enterprises 389
  1956. #define OBJ_Enterprises OBJ_Private,1L
  1957. #define SN_dcObject "dcobject"
  1958. #define LN_dcObject "dcObject"
  1959. #define NID_dcObject 390
  1960. #define OBJ_dcObject OBJ_Enterprises,1466L,344L
  1961. #define SN_mime_mhs "mime-mhs"
  1962. #define LN_mime_mhs "MIME MHS"
  1963. #define NID_mime_mhs 504
  1964. #define OBJ_mime_mhs OBJ_Mail,1L
  1965. #define SN_mime_mhs_headings "mime-mhs-headings"
  1966. #define LN_mime_mhs_headings "mime-mhs-headings"
  1967. #define NID_mime_mhs_headings 505
  1968. #define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
  1969. #define SN_mime_mhs_bodies "mime-mhs-bodies"
  1970. #define LN_mime_mhs_bodies "mime-mhs-bodies"
  1971. #define NID_mime_mhs_bodies 506
  1972. #define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
  1973. #define SN_id_hex_partial_message "id-hex-partial-message"
  1974. #define LN_id_hex_partial_message "id-hex-partial-message"
  1975. #define NID_id_hex_partial_message 507
  1976. #define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
  1977. #define SN_id_hex_multipart_message "id-hex-multipart-message"
  1978. #define LN_id_hex_multipart_message "id-hex-multipart-message"
  1979. #define NID_id_hex_multipart_message 508
  1980. #define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
  1981. #define SN_rle_compression "RLE"
  1982. #define LN_rle_compression "run length compression"
  1983. #define NID_rle_compression 124
  1984. #define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
  1985. #define SN_zlib_compression "ZLIB"
  1986. #define LN_zlib_compression "zlib compression"
  1987. #define NID_zlib_compression 125
  1988. #define OBJ_zlib_compression OBJ_id_smime_alg,8L
  1989. #define OBJ_csor 2L,16L,840L,1L,101L,3L
  1990. #define OBJ_nistAlgorithms OBJ_csor,4L
  1991. #define OBJ_aes OBJ_nistAlgorithms,1L
  1992. #define SN_aes_128_ecb "AES-128-ECB"
  1993. #define LN_aes_128_ecb "aes-128-ecb"
  1994. #define NID_aes_128_ecb 418
  1995. #define OBJ_aes_128_ecb OBJ_aes,1L
  1996. #define SN_aes_128_cbc "AES-128-CBC"
  1997. #define LN_aes_128_cbc "aes-128-cbc"
  1998. #define NID_aes_128_cbc 419
  1999. #define OBJ_aes_128_cbc OBJ_aes,2L
  2000. #define SN_aes_128_ofb128 "AES-128-OFB"
  2001. #define LN_aes_128_ofb128 "aes-128-ofb"
  2002. #define NID_aes_128_ofb128 420
  2003. #define OBJ_aes_128_ofb128 OBJ_aes,3L
  2004. #define SN_aes_128_cfb128 "AES-128-CFB"
  2005. #define LN_aes_128_cfb128 "aes-128-cfb"
  2006. #define NID_aes_128_cfb128 421
  2007. #define OBJ_aes_128_cfb128 OBJ_aes,4L
  2008. #define SN_id_aes128_wrap "id-aes128-wrap"
  2009. #define NID_id_aes128_wrap 788
  2010. #define OBJ_id_aes128_wrap OBJ_aes,5L
  2011. #define SN_aes_128_gcm "id-aes128-GCM"
  2012. #define LN_aes_128_gcm "aes-128-gcm"
  2013. #define NID_aes_128_gcm 895
  2014. #define OBJ_aes_128_gcm OBJ_aes,6L
  2015. #define SN_aes_128_ccm "id-aes128-CCM"
  2016. #define LN_aes_128_ccm "aes-128-ccm"
  2017. #define NID_aes_128_ccm 896
  2018. #define OBJ_aes_128_ccm OBJ_aes,7L
  2019. #define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
  2020. #define NID_id_aes128_wrap_pad 897
  2021. #define OBJ_id_aes128_wrap_pad OBJ_aes,8L
  2022. #define SN_aes_192_ecb "AES-192-ECB"
  2023. #define LN_aes_192_ecb "aes-192-ecb"
  2024. #define NID_aes_192_ecb 422
  2025. #define OBJ_aes_192_ecb OBJ_aes,21L
  2026. #define SN_aes_192_cbc "AES-192-CBC"
  2027. #define LN_aes_192_cbc "aes-192-cbc"
  2028. #define NID_aes_192_cbc 423
  2029. #define OBJ_aes_192_cbc OBJ_aes,22L
  2030. #define SN_aes_192_ofb128 "AES-192-OFB"
  2031. #define LN_aes_192_ofb128 "aes-192-ofb"
  2032. #define NID_aes_192_ofb128 424
  2033. #define OBJ_aes_192_ofb128 OBJ_aes,23L
  2034. #define SN_aes_192_cfb128 "AES-192-CFB"
  2035. #define LN_aes_192_cfb128 "aes-192-cfb"
  2036. #define NID_aes_192_cfb128 425
  2037. #define OBJ_aes_192_cfb128 OBJ_aes,24L
  2038. #define SN_id_aes192_wrap "id-aes192-wrap"
  2039. #define NID_id_aes192_wrap 789
  2040. #define OBJ_id_aes192_wrap OBJ_aes,25L
  2041. #define SN_aes_192_gcm "id-aes192-GCM"
  2042. #define LN_aes_192_gcm "aes-192-gcm"
  2043. #define NID_aes_192_gcm 898
  2044. #define OBJ_aes_192_gcm OBJ_aes,26L
  2045. #define SN_aes_192_ccm "id-aes192-CCM"
  2046. #define LN_aes_192_ccm "aes-192-ccm"
  2047. #define NID_aes_192_ccm 899
  2048. #define OBJ_aes_192_ccm OBJ_aes,27L
  2049. #define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
  2050. #define NID_id_aes192_wrap_pad 900
  2051. #define OBJ_id_aes192_wrap_pad OBJ_aes,28L
  2052. #define SN_aes_256_ecb "AES-256-ECB"
  2053. #define LN_aes_256_ecb "aes-256-ecb"
  2054. #define NID_aes_256_ecb 426
  2055. #define OBJ_aes_256_ecb OBJ_aes,41L
  2056. #define SN_aes_256_cbc "AES-256-CBC"
  2057. #define LN_aes_256_cbc "aes-256-cbc"
  2058. #define NID_aes_256_cbc 427
  2059. #define OBJ_aes_256_cbc OBJ_aes,42L
  2060. #define SN_aes_256_ofb128 "AES-256-OFB"
  2061. #define LN_aes_256_ofb128 "aes-256-ofb"
  2062. #define NID_aes_256_ofb128 428
  2063. #define OBJ_aes_256_ofb128 OBJ_aes,43L
  2064. #define SN_aes_256_cfb128 "AES-256-CFB"
  2065. #define LN_aes_256_cfb128 "aes-256-cfb"
  2066. #define NID_aes_256_cfb128 429
  2067. #define OBJ_aes_256_cfb128 OBJ_aes,44L
  2068. #define SN_id_aes256_wrap "id-aes256-wrap"
  2069. #define NID_id_aes256_wrap 790
  2070. #define OBJ_id_aes256_wrap OBJ_aes,45L
  2071. #define SN_aes_256_gcm "id-aes256-GCM"
  2072. #define LN_aes_256_gcm "aes-256-gcm"
  2073. #define NID_aes_256_gcm 901
  2074. #define OBJ_aes_256_gcm OBJ_aes,46L
  2075. #define SN_aes_256_ccm "id-aes256-CCM"
  2076. #define LN_aes_256_ccm "aes-256-ccm"
  2077. #define NID_aes_256_ccm 902
  2078. #define OBJ_aes_256_ccm OBJ_aes,47L
  2079. #define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
  2080. #define NID_id_aes256_wrap_pad 903
  2081. #define OBJ_id_aes256_wrap_pad OBJ_aes,48L
  2082. #define SN_aes_128_cfb1 "AES-128-CFB1"
  2083. #define LN_aes_128_cfb1 "aes-128-cfb1"
  2084. #define NID_aes_128_cfb1 650
  2085. #define SN_aes_192_cfb1 "AES-192-CFB1"
  2086. #define LN_aes_192_cfb1 "aes-192-cfb1"
  2087. #define NID_aes_192_cfb1 651
  2088. #define SN_aes_256_cfb1 "AES-256-CFB1"
  2089. #define LN_aes_256_cfb1 "aes-256-cfb1"
  2090. #define NID_aes_256_cfb1 652
  2091. #define SN_aes_128_cfb8 "AES-128-CFB8"
  2092. #define LN_aes_128_cfb8 "aes-128-cfb8"
  2093. #define NID_aes_128_cfb8 653
  2094. #define SN_aes_192_cfb8 "AES-192-CFB8"
  2095. #define LN_aes_192_cfb8 "aes-192-cfb8"
  2096. #define NID_aes_192_cfb8 654
  2097. #define SN_aes_256_cfb8 "AES-256-CFB8"
  2098. #define LN_aes_256_cfb8 "aes-256-cfb8"
  2099. #define NID_aes_256_cfb8 655
  2100. #define SN_aes_128_ctr "AES-128-CTR"
  2101. #define LN_aes_128_ctr "aes-128-ctr"
  2102. #define NID_aes_128_ctr 904
  2103. #define SN_aes_192_ctr "AES-192-CTR"
  2104. #define LN_aes_192_ctr "aes-192-ctr"
  2105. #define NID_aes_192_ctr 905
  2106. #define SN_aes_256_ctr "AES-256-CTR"
  2107. #define LN_aes_256_ctr "aes-256-ctr"
  2108. #define NID_aes_256_ctr 906
  2109. #define SN_aes_128_xts "AES-128-XTS"
  2110. #define LN_aes_128_xts "aes-128-xts"
  2111. #define NID_aes_128_xts 913
  2112. #define SN_aes_256_xts "AES-256-XTS"
  2113. #define LN_aes_256_xts "aes-256-xts"
  2114. #define NID_aes_256_xts 914
  2115. #define SN_des_cfb1 "DES-CFB1"
  2116. #define LN_des_cfb1 "des-cfb1"
  2117. #define NID_des_cfb1 656
  2118. #define SN_des_cfb8 "DES-CFB8"
  2119. #define LN_des_cfb8 "des-cfb8"
  2120. #define NID_des_cfb8 657
  2121. #define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
  2122. #define LN_des_ede3_cfb1 "des-ede3-cfb1"
  2123. #define NID_des_ede3_cfb1 658
  2124. #define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
  2125. #define LN_des_ede3_cfb8 "des-ede3-cfb8"
  2126. #define NID_des_ede3_cfb8 659
  2127. #define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
  2128. #define SN_sha256 "SHA256"
  2129. #define LN_sha256 "sha256"
  2130. #define NID_sha256 672
  2131. #define OBJ_sha256 OBJ_nist_hashalgs,1L
  2132. #define SN_sha384 "SHA384"
  2133. #define LN_sha384 "sha384"
  2134. #define NID_sha384 673
  2135. #define OBJ_sha384 OBJ_nist_hashalgs,2L
  2136. #define SN_sha512 "SHA512"
  2137. #define LN_sha512 "sha512"
  2138. #define NID_sha512 674
  2139. #define OBJ_sha512 OBJ_nist_hashalgs,3L
  2140. #define SN_sha224 "SHA224"
  2141. #define LN_sha224 "sha224"
  2142. #define NID_sha224 675
  2143. #define OBJ_sha224 OBJ_nist_hashalgs,4L
  2144. #define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
  2145. #define SN_dsa_with_SHA224 "dsa_with_SHA224"
  2146. #define NID_dsa_with_SHA224 802
  2147. #define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
  2148. #define SN_dsa_with_SHA256 "dsa_with_SHA256"
  2149. #define NID_dsa_with_SHA256 803
  2150. #define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
  2151. #define SN_hold_instruction_code "holdInstructionCode"
  2152. #define LN_hold_instruction_code "Hold Instruction Code"
  2153. #define NID_hold_instruction_code 430
  2154. #define OBJ_hold_instruction_code OBJ_id_ce,23L
  2155. #define OBJ_holdInstruction OBJ_X9_57,2L
  2156. #define SN_hold_instruction_none "holdInstructionNone"
  2157. #define LN_hold_instruction_none "Hold Instruction None"
  2158. #define NID_hold_instruction_none 431
  2159. #define OBJ_hold_instruction_none OBJ_holdInstruction,1L
  2160. #define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
  2161. #define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
  2162. #define NID_hold_instruction_call_issuer 432
  2163. #define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
  2164. #define SN_hold_instruction_reject "holdInstructionReject"
  2165. #define LN_hold_instruction_reject "Hold Instruction Reject"
  2166. #define NID_hold_instruction_reject 433
  2167. #define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
  2168. #define SN_data "data"
  2169. #define NID_data 434
  2170. #define OBJ_data OBJ_itu_t,9L
  2171. #define SN_pss "pss"
  2172. #define NID_pss 435
  2173. #define OBJ_pss OBJ_data,2342L
  2174. #define SN_ucl "ucl"
  2175. #define NID_ucl 436
  2176. #define OBJ_ucl OBJ_pss,19200300L
  2177. #define SN_pilot "pilot"
  2178. #define NID_pilot 437
  2179. #define OBJ_pilot OBJ_ucl,100L
  2180. #define LN_pilotAttributeType "pilotAttributeType"
  2181. #define NID_pilotAttributeType 438
  2182. #define OBJ_pilotAttributeType OBJ_pilot,1L
  2183. #define LN_pilotAttributeSyntax "pilotAttributeSyntax"
  2184. #define NID_pilotAttributeSyntax 439
  2185. #define OBJ_pilotAttributeSyntax OBJ_pilot,3L
  2186. #define LN_pilotObjectClass "pilotObjectClass"
  2187. #define NID_pilotObjectClass 440
  2188. #define OBJ_pilotObjectClass OBJ_pilot,4L
  2189. #define LN_pilotGroups "pilotGroups"
  2190. #define NID_pilotGroups 441
  2191. #define OBJ_pilotGroups OBJ_pilot,10L
  2192. #define LN_iA5StringSyntax "iA5StringSyntax"
  2193. #define NID_iA5StringSyntax 442
  2194. #define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
  2195. #define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
  2196. #define NID_caseIgnoreIA5StringSyntax 443
  2197. #define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
  2198. #define LN_pilotObject "pilotObject"
  2199. #define NID_pilotObject 444
  2200. #define OBJ_pilotObject OBJ_pilotObjectClass,3L
  2201. #define LN_pilotPerson "pilotPerson"
  2202. #define NID_pilotPerson 445
  2203. #define OBJ_pilotPerson OBJ_pilotObjectClass,4L
  2204. #define SN_account "account"
  2205. #define NID_account 446
  2206. #define OBJ_account OBJ_pilotObjectClass,5L
  2207. #define SN_document "document"
  2208. #define NID_document 447
  2209. #define OBJ_document OBJ_pilotObjectClass,6L
  2210. #define SN_room "room"
  2211. #define NID_room 448
  2212. #define OBJ_room OBJ_pilotObjectClass,7L
  2213. #define LN_documentSeries "documentSeries"
  2214. #define NID_documentSeries 449
  2215. #define OBJ_documentSeries OBJ_pilotObjectClass,9L
  2216. #define SN_Domain "domain"
  2217. #define LN_Domain "Domain"
  2218. #define NID_Domain 392
  2219. #define OBJ_Domain OBJ_pilotObjectClass,13L
  2220. #define LN_rFC822localPart "rFC822localPart"
  2221. #define NID_rFC822localPart 450
  2222. #define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
  2223. #define LN_dNSDomain "dNSDomain"
  2224. #define NID_dNSDomain 451
  2225. #define OBJ_dNSDomain OBJ_pilotObjectClass,15L
  2226. #define LN_domainRelatedObject "domainRelatedObject"
  2227. #define NID_domainRelatedObject 452
  2228. #define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
  2229. #define LN_friendlyCountry "friendlyCountry"
  2230. #define NID_friendlyCountry 453
  2231. #define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
  2232. #define LN_simpleSecurityObject "simpleSecurityObject"
  2233. #define NID_simpleSecurityObject 454
  2234. #define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
  2235. #define LN_pilotOrganization "pilotOrganization"
  2236. #define NID_pilotOrganization 455
  2237. #define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
  2238. #define LN_pilotDSA "pilotDSA"
  2239. #define NID_pilotDSA 456
  2240. #define OBJ_pilotDSA OBJ_pilotObjectClass,21L
  2241. #define LN_qualityLabelledData "qualityLabelledData"
  2242. #define NID_qualityLabelledData 457
  2243. #define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
  2244. #define SN_userId "UID"
  2245. #define LN_userId "userId"
  2246. #define NID_userId 458
  2247. #define OBJ_userId OBJ_pilotAttributeType,1L
  2248. #define LN_textEncodedORAddress "textEncodedORAddress"
  2249. #define NID_textEncodedORAddress 459
  2250. #define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
  2251. #define SN_rfc822Mailbox "mail"
  2252. #define LN_rfc822Mailbox "rfc822Mailbox"
  2253. #define NID_rfc822Mailbox 460
  2254. #define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
  2255. #define SN_info "info"
  2256. #define NID_info 461
  2257. #define OBJ_info OBJ_pilotAttributeType,4L
  2258. #define LN_favouriteDrink "favouriteDrink"
  2259. #define NID_favouriteDrink 462
  2260. #define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
  2261. #define LN_roomNumber "roomNumber"
  2262. #define NID_roomNumber 463
  2263. #define OBJ_roomNumber OBJ_pilotAttributeType,6L
  2264. #define SN_photo "photo"
  2265. #define NID_photo 464
  2266. #define OBJ_photo OBJ_pilotAttributeType,7L
  2267. #define LN_userClass "userClass"
  2268. #define NID_userClass 465
  2269. #define OBJ_userClass OBJ_pilotAttributeType,8L
  2270. #define SN_host "host"
  2271. #define NID_host 466
  2272. #define OBJ_host OBJ_pilotAttributeType,9L
  2273. #define SN_manager "manager"
  2274. #define NID_manager 467
  2275. #define OBJ_manager OBJ_pilotAttributeType,10L
  2276. #define LN_documentIdentifier "documentIdentifier"
  2277. #define NID_documentIdentifier 468
  2278. #define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
  2279. #define LN_documentTitle "documentTitle"
  2280. #define NID_documentTitle 469
  2281. #define OBJ_documentTitle OBJ_pilotAttributeType,12L
  2282. #define LN_documentVersion "documentVersion"
  2283. #define NID_documentVersion 470
  2284. #define OBJ_documentVersion OBJ_pilotAttributeType,13L
  2285. #define LN_documentAuthor "documentAuthor"
  2286. #define NID_documentAuthor 471
  2287. #define OBJ_documentAuthor OBJ_pilotAttributeType,14L
  2288. #define LN_documentLocation "documentLocation"
  2289. #define NID_documentLocation 472
  2290. #define OBJ_documentLocation OBJ_pilotAttributeType,15L
  2291. #define LN_homeTelephoneNumber "homeTelephoneNumber"
  2292. #define NID_homeTelephoneNumber 473
  2293. #define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
  2294. #define SN_secretary "secretary"
  2295. #define NID_secretary 474
  2296. #define OBJ_secretary OBJ_pilotAttributeType,21L
  2297. #define LN_otherMailbox "otherMailbox"
  2298. #define NID_otherMailbox 475
  2299. #define OBJ_otherMailbox OBJ_pilotAttributeType,22L
  2300. #define LN_lastModifiedTime "lastModifiedTime"
  2301. #define NID_lastModifiedTime 476
  2302. #define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
  2303. #define LN_lastModifiedBy "lastModifiedBy"
  2304. #define NID_lastModifiedBy 477
  2305. #define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
  2306. #define SN_domainComponent "DC"
  2307. #define LN_domainComponent "domainComponent"
  2308. #define NID_domainComponent 391
  2309. #define OBJ_domainComponent OBJ_pilotAttributeType,25L
  2310. #define LN_aRecord "aRecord"
  2311. #define NID_aRecord 478
  2312. #define OBJ_aRecord OBJ_pilotAttributeType,26L
  2313. #define LN_pilotAttributeType27 "pilotAttributeType27"
  2314. #define NID_pilotAttributeType27 479
  2315. #define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
  2316. #define LN_mXRecord "mXRecord"
  2317. #define NID_mXRecord 480
  2318. #define OBJ_mXRecord OBJ_pilotAttributeType,28L
  2319. #define LN_nSRecord "nSRecord"
  2320. #define NID_nSRecord 481
  2321. #define OBJ_nSRecord OBJ_pilotAttributeType,29L
  2322. #define LN_sOARecord "sOARecord"
  2323. #define NID_sOARecord 482
  2324. #define OBJ_sOARecord OBJ_pilotAttributeType,30L
  2325. #define LN_cNAMERecord "cNAMERecord"
  2326. #define NID_cNAMERecord 483
  2327. #define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
  2328. #define LN_associatedDomain "associatedDomain"
  2329. #define NID_associatedDomain 484
  2330. #define OBJ_associatedDomain OBJ_pilotAttributeType,37L
  2331. #define LN_associatedName "associatedName"
  2332. #define NID_associatedName 485
  2333. #define OBJ_associatedName OBJ_pilotAttributeType,38L
  2334. #define LN_homePostalAddress "homePostalAddress"
  2335. #define NID_homePostalAddress 486
  2336. #define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
  2337. #define LN_personalTitle "personalTitle"
  2338. #define NID_personalTitle 487
  2339. #define OBJ_personalTitle OBJ_pilotAttributeType,40L
  2340. #define LN_mobileTelephoneNumber "mobileTelephoneNumber"
  2341. #define NID_mobileTelephoneNumber 488
  2342. #define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
  2343. #define LN_pagerTelephoneNumber "pagerTelephoneNumber"
  2344. #define NID_pagerTelephoneNumber 489
  2345. #define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
  2346. #define LN_friendlyCountryName "friendlyCountryName"
  2347. #define NID_friendlyCountryName 490
  2348. #define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
  2349. #define LN_organizationalStatus "organizationalStatus"
  2350. #define NID_organizationalStatus 491
  2351. #define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
  2352. #define LN_janetMailbox "janetMailbox"
  2353. #define NID_janetMailbox 492
  2354. #define OBJ_janetMailbox OBJ_pilotAttributeType,46L
  2355. #define LN_mailPreferenceOption "mailPreferenceOption"
  2356. #define NID_mailPreferenceOption 493
  2357. #define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
  2358. #define LN_buildingName "buildingName"
  2359. #define NID_buildingName 494
  2360. #define OBJ_buildingName OBJ_pilotAttributeType,48L
  2361. #define LN_dSAQuality "dSAQuality"
  2362. #define NID_dSAQuality 495
  2363. #define OBJ_dSAQuality OBJ_pilotAttributeType,49L
  2364. #define LN_singleLevelQuality "singleLevelQuality"
  2365. #define NID_singleLevelQuality 496
  2366. #define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
  2367. #define LN_subtreeMinimumQuality "subtreeMinimumQuality"
  2368. #define NID_subtreeMinimumQuality 497
  2369. #define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
  2370. #define LN_subtreeMaximumQuality "subtreeMaximumQuality"
  2371. #define NID_subtreeMaximumQuality 498
  2372. #define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
  2373. #define LN_personalSignature "personalSignature"
  2374. #define NID_personalSignature 499
  2375. #define OBJ_personalSignature OBJ_pilotAttributeType,53L
  2376. #define LN_dITRedirect "dITRedirect"
  2377. #define NID_dITRedirect 500
  2378. #define OBJ_dITRedirect OBJ_pilotAttributeType,54L
  2379. #define SN_audio "audio"
  2380. #define NID_audio 501
  2381. #define OBJ_audio OBJ_pilotAttributeType,55L
  2382. #define LN_documentPublisher "documentPublisher"
  2383. #define NID_documentPublisher 502
  2384. #define OBJ_documentPublisher OBJ_pilotAttributeType,56L
  2385. #define SN_id_set "id-set"
  2386. #define LN_id_set "Secure Electronic Transactions"
  2387. #define NID_id_set 512
  2388. #define OBJ_id_set OBJ_international_organizations,42L
  2389. #define SN_set_ctype "set-ctype"
  2390. #define LN_set_ctype "content types"
  2391. #define NID_set_ctype 513
  2392. #define OBJ_set_ctype OBJ_id_set,0L
  2393. #define SN_set_msgExt "set-msgExt"
  2394. #define LN_set_msgExt "message extensions"
  2395. #define NID_set_msgExt 514
  2396. #define OBJ_set_msgExt OBJ_id_set,1L
  2397. #define SN_set_attr "set-attr"
  2398. #define NID_set_attr 515
  2399. #define OBJ_set_attr OBJ_id_set,3L
  2400. #define SN_set_policy "set-policy"
  2401. #define NID_set_policy 516
  2402. #define OBJ_set_policy OBJ_id_set,5L
  2403. #define SN_set_certExt "set-certExt"
  2404. #define LN_set_certExt "certificate extensions"
  2405. #define NID_set_certExt 517
  2406. #define OBJ_set_certExt OBJ_id_set,7L
  2407. #define SN_set_brand "set-brand"
  2408. #define NID_set_brand 518
  2409. #define OBJ_set_brand OBJ_id_set,8L
  2410. #define SN_setct_PANData "setct-PANData"
  2411. #define NID_setct_PANData 519
  2412. #define OBJ_setct_PANData OBJ_set_ctype,0L
  2413. #define SN_setct_PANToken "setct-PANToken"
  2414. #define NID_setct_PANToken 520
  2415. #define OBJ_setct_PANToken OBJ_set_ctype,1L
  2416. #define SN_setct_PANOnly "setct-PANOnly"
  2417. #define NID_setct_PANOnly 521
  2418. #define OBJ_setct_PANOnly OBJ_set_ctype,2L
  2419. #define SN_setct_OIData "setct-OIData"
  2420. #define NID_setct_OIData 522
  2421. #define OBJ_setct_OIData OBJ_set_ctype,3L
  2422. #define SN_setct_PI "setct-PI"
  2423. #define NID_setct_PI 523
  2424. #define OBJ_setct_PI OBJ_set_ctype,4L
  2425. #define SN_setct_PIData "setct-PIData"
  2426. #define NID_setct_PIData 524
  2427. #define OBJ_setct_PIData OBJ_set_ctype,5L
  2428. #define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
  2429. #define NID_setct_PIDataUnsigned 525
  2430. #define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
  2431. #define SN_setct_HODInput "setct-HODInput"
  2432. #define NID_setct_HODInput 526
  2433. #define OBJ_setct_HODInput OBJ_set_ctype,7L
  2434. #define SN_setct_AuthResBaggage "setct-AuthResBaggage"
  2435. #define NID_setct_AuthResBaggage 527
  2436. #define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
  2437. #define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
  2438. #define NID_setct_AuthRevReqBaggage 528
  2439. #define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
  2440. #define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
  2441. #define NID_setct_AuthRevResBaggage 529
  2442. #define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
  2443. #define SN_setct_CapTokenSeq "setct-CapTokenSeq"
  2444. #define NID_setct_CapTokenSeq 530
  2445. #define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
  2446. #define SN_setct_PInitResData "setct-PInitResData"
  2447. #define NID_setct_PInitResData 531
  2448. #define OBJ_setct_PInitResData OBJ_set_ctype,12L
  2449. #define SN_setct_PI_TBS "setct-PI-TBS"
  2450. #define NID_setct_PI_TBS 532
  2451. #define OBJ_setct_PI_TBS OBJ_set_ctype,13L
  2452. #define SN_setct_PResData "setct-PResData"
  2453. #define NID_setct_PResData 533
  2454. #define OBJ_setct_PResData OBJ_set_ctype,14L
  2455. #define SN_setct_AuthReqTBS "setct-AuthReqTBS"
  2456. #define NID_setct_AuthReqTBS 534
  2457. #define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
  2458. #define SN_setct_AuthResTBS "setct-AuthResTBS"
  2459. #define NID_setct_AuthResTBS 535
  2460. #define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
  2461. #define SN_setct_AuthResTBSX "setct-AuthResTBSX"
  2462. #define NID_setct_AuthResTBSX 536
  2463. #define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
  2464. #define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
  2465. #define NID_setct_AuthTokenTBS 537
  2466. #define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
  2467. #define SN_setct_CapTokenData "setct-CapTokenData"
  2468. #define NID_setct_CapTokenData 538
  2469. #define OBJ_setct_CapTokenData OBJ_set_ctype,20L
  2470. #define SN_setct_CapTokenTBS "setct-CapTokenTBS"
  2471. #define NID_setct_CapTokenTBS 539
  2472. #define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
  2473. #define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
  2474. #define NID_setct_AcqCardCodeMsg 540
  2475. #define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
  2476. #define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
  2477. #define NID_setct_AuthRevReqTBS 541
  2478. #define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
  2479. #define SN_setct_AuthRevResData "setct-AuthRevResData"
  2480. #define NID_setct_AuthRevResData 542
  2481. #define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
  2482. #define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
  2483. #define NID_setct_AuthRevResTBS 543
  2484. #define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
  2485. #define SN_setct_CapReqTBS "setct-CapReqTBS"
  2486. #define NID_setct_CapReqTBS 544
  2487. #define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
  2488. #define SN_setct_CapReqTBSX "setct-CapReqTBSX"
  2489. #define NID_setct_CapReqTBSX 545
  2490. #define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
  2491. #define SN_setct_CapResData "setct-CapResData"
  2492. #define NID_setct_CapResData 546
  2493. #define OBJ_setct_CapResData OBJ_set_ctype,28L
  2494. #define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
  2495. #define NID_setct_CapRevReqTBS 547
  2496. #define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
  2497. #define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
  2498. #define NID_setct_CapRevReqTBSX 548
  2499. #define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
  2500. #define SN_setct_CapRevResData "setct-CapRevResData"
  2501. #define NID_setct_CapRevResData 549
  2502. #define OBJ_setct_CapRevResData OBJ_set_ctype,31L
  2503. #define SN_setct_CredReqTBS "setct-CredReqTBS"
  2504. #define NID_setct_CredReqTBS 550
  2505. #define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
  2506. #define SN_setct_CredReqTBSX "setct-CredReqTBSX"
  2507. #define NID_setct_CredReqTBSX 551
  2508. #define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
  2509. #define SN_setct_CredResData "setct-CredResData"
  2510. #define NID_setct_CredResData 552
  2511. #define OBJ_setct_CredResData OBJ_set_ctype,34L
  2512. #define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
  2513. #define NID_setct_CredRevReqTBS 553
  2514. #define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
  2515. #define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
  2516. #define NID_setct_CredRevReqTBSX 554
  2517. #define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
  2518. #define SN_setct_CredRevResData "setct-CredRevResData"
  2519. #define NID_setct_CredRevResData 555
  2520. #define OBJ_setct_CredRevResData OBJ_set_ctype,37L
  2521. #define SN_setct_PCertReqData "setct-PCertReqData"
  2522. #define NID_setct_PCertReqData 556
  2523. #define OBJ_setct_PCertReqData OBJ_set_ctype,38L
  2524. #define SN_setct_PCertResTBS "setct-PCertResTBS"
  2525. #define NID_setct_PCertResTBS 557
  2526. #define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
  2527. #define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
  2528. #define NID_setct_BatchAdminReqData 558
  2529. #define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
  2530. #define SN_setct_BatchAdminResData "setct-BatchAdminResData"
  2531. #define NID_setct_BatchAdminResData 559
  2532. #define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
  2533. #define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
  2534. #define NID_setct_CardCInitResTBS 560
  2535. #define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
  2536. #define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
  2537. #define NID_setct_MeAqCInitResTBS 561
  2538. #define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
  2539. #define SN_setct_RegFormResTBS "setct-RegFormResTBS"
  2540. #define NID_setct_RegFormResTBS 562
  2541. #define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
  2542. #define SN_setct_CertReqData "setct-CertReqData"
  2543. #define NID_setct_CertReqData 563
  2544. #define OBJ_setct_CertReqData OBJ_set_ctype,45L
  2545. #define SN_setct_CertReqTBS "setct-CertReqTBS"
  2546. #define NID_setct_CertReqTBS 564
  2547. #define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
  2548. #define SN_setct_CertResData "setct-CertResData"
  2549. #define NID_setct_CertResData 565
  2550. #define OBJ_setct_CertResData OBJ_set_ctype,47L
  2551. #define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
  2552. #define NID_setct_CertInqReqTBS 566
  2553. #define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
  2554. #define SN_setct_ErrorTBS "setct-ErrorTBS"
  2555. #define NID_setct_ErrorTBS 567
  2556. #define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
  2557. #define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
  2558. #define NID_setct_PIDualSignedTBE 568
  2559. #define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
  2560. #define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
  2561. #define NID_setct_PIUnsignedTBE 569
  2562. #define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
  2563. #define SN_setct_AuthReqTBE "setct-AuthReqTBE"
  2564. #define NID_setct_AuthReqTBE 570
  2565. #define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
  2566. #define SN_setct_AuthResTBE "setct-AuthResTBE"
  2567. #define NID_setct_AuthResTBE 571
  2568. #define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
  2569. #define SN_setct_AuthResTBEX "setct-AuthResTBEX"
  2570. #define NID_setct_AuthResTBEX 572
  2571. #define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
  2572. #define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
  2573. #define NID_setct_AuthTokenTBE 573
  2574. #define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
  2575. #define SN_setct_CapTokenTBE "setct-CapTokenTBE"
  2576. #define NID_setct_CapTokenTBE 574
  2577. #define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
  2578. #define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
  2579. #define NID_setct_CapTokenTBEX 575
  2580. #define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
  2581. #define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
  2582. #define NID_setct_AcqCardCodeMsgTBE 576
  2583. #define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
  2584. #define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
  2585. #define NID_setct_AuthRevReqTBE 577
  2586. #define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
  2587. #define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
  2588. #define NID_setct_AuthRevResTBE 578
  2589. #define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
  2590. #define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
  2591. #define NID_setct_AuthRevResTBEB 579
  2592. #define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
  2593. #define SN_setct_CapReqTBE "setct-CapReqTBE"
  2594. #define NID_setct_CapReqTBE 580
  2595. #define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
  2596. #define SN_setct_CapReqTBEX "setct-CapReqTBEX"
  2597. #define NID_setct_CapReqTBEX 581
  2598. #define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
  2599. #define SN_setct_CapResTBE "setct-CapResTBE"
  2600. #define NID_setct_CapResTBE 582
  2601. #define OBJ_setct_CapResTBE OBJ_set_ctype,64L
  2602. #define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
  2603. #define NID_setct_CapRevReqTBE 583
  2604. #define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
  2605. #define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
  2606. #define NID_setct_CapRevReqTBEX 584
  2607. #define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
  2608. #define SN_setct_CapRevResTBE "setct-CapRevResTBE"
  2609. #define NID_setct_CapRevResTBE 585
  2610. #define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
  2611. #define SN_setct_CredReqTBE "setct-CredReqTBE"
  2612. #define NID_setct_CredReqTBE 586
  2613. #define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
  2614. #define SN_setct_CredReqTBEX "setct-CredReqTBEX"
  2615. #define NID_setct_CredReqTBEX 587
  2616. #define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
  2617. #define SN_setct_CredResTBE "setct-CredResTBE"
  2618. #define NID_setct_CredResTBE 588
  2619. #define OBJ_setct_CredResTBE OBJ_set_ctype,70L
  2620. #define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
  2621. #define NID_setct_CredRevReqTBE 589
  2622. #define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
  2623. #define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
  2624. #define NID_setct_CredRevReqTBEX 590
  2625. #define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
  2626. #define SN_setct_CredRevResTBE "setct-CredRevResTBE"
  2627. #define NID_setct_CredRevResTBE 591
  2628. #define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
  2629. #define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
  2630. #define NID_setct_BatchAdminReqTBE 592
  2631. #define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
  2632. #define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
  2633. #define NID_setct_BatchAdminResTBE 593
  2634. #define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
  2635. #define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
  2636. #define NID_setct_RegFormReqTBE 594
  2637. #define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
  2638. #define SN_setct_CertReqTBE "setct-CertReqTBE"
  2639. #define NID_setct_CertReqTBE 595
  2640. #define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
  2641. #define SN_setct_CertReqTBEX "setct-CertReqTBEX"
  2642. #define NID_setct_CertReqTBEX 596
  2643. #define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
  2644. #define SN_setct_CertResTBE "setct-CertResTBE"
  2645. #define NID_setct_CertResTBE 597
  2646. #define OBJ_setct_CertResTBE OBJ_set_ctype,79L
  2647. #define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
  2648. #define NID_setct_CRLNotificationTBS 598
  2649. #define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
  2650. #define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
  2651. #define NID_setct_CRLNotificationResTBS 599
  2652. #define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
  2653. #define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
  2654. #define NID_setct_BCIDistributionTBS 600
  2655. #define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
  2656. #define SN_setext_genCrypt "setext-genCrypt"
  2657. #define LN_setext_genCrypt "generic cryptogram"
  2658. #define NID_setext_genCrypt 601
  2659. #define OBJ_setext_genCrypt OBJ_set_msgExt,1L
  2660. #define SN_setext_miAuth "setext-miAuth"
  2661. #define LN_setext_miAuth "merchant initiated auth"
  2662. #define NID_setext_miAuth 602
  2663. #define OBJ_setext_miAuth OBJ_set_msgExt,3L
  2664. #define SN_setext_pinSecure "setext-pinSecure"
  2665. #define NID_setext_pinSecure 603
  2666. #define OBJ_setext_pinSecure OBJ_set_msgExt,4L
  2667. #define SN_setext_pinAny "setext-pinAny"
  2668. #define NID_setext_pinAny 604
  2669. #define OBJ_setext_pinAny OBJ_set_msgExt,5L
  2670. #define SN_setext_track2 "setext-track2"
  2671. #define NID_setext_track2 605
  2672. #define OBJ_setext_track2 OBJ_set_msgExt,7L
  2673. #define SN_setext_cv "setext-cv"
  2674. #define LN_setext_cv "additional verification"
  2675. #define NID_setext_cv 606
  2676. #define OBJ_setext_cv OBJ_set_msgExt,8L
  2677. #define SN_set_policy_root "set-policy-root"
  2678. #define NID_set_policy_root 607
  2679. #define OBJ_set_policy_root OBJ_set_policy,0L
  2680. #define SN_setCext_hashedRoot "setCext-hashedRoot"
  2681. #define NID_setCext_hashedRoot 608
  2682. #define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
  2683. #define SN_setCext_certType "setCext-certType"
  2684. #define NID_setCext_certType 609
  2685. #define OBJ_setCext_certType OBJ_set_certExt,1L
  2686. #define SN_setCext_merchData "setCext-merchData"
  2687. #define NID_setCext_merchData 610
  2688. #define OBJ_setCext_merchData OBJ_set_certExt,2L
  2689. #define SN_setCext_cCertRequired "setCext-cCertRequired"
  2690. #define NID_setCext_cCertRequired 611
  2691. #define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
  2692. #define SN_setCext_tunneling "setCext-tunneling"
  2693. #define NID_setCext_tunneling 612
  2694. #define OBJ_setCext_tunneling OBJ_set_certExt,4L
  2695. #define SN_setCext_setExt "setCext-setExt"
  2696. #define NID_setCext_setExt 613
  2697. #define OBJ_setCext_setExt OBJ_set_certExt,5L
  2698. #define SN_setCext_setQualf "setCext-setQualf"
  2699. #define NID_setCext_setQualf 614
  2700. #define OBJ_setCext_setQualf OBJ_set_certExt,6L
  2701. #define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
  2702. #define NID_setCext_PGWYcapabilities 615
  2703. #define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
  2704. #define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
  2705. #define NID_setCext_TokenIdentifier 616
  2706. #define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
  2707. #define SN_setCext_Track2Data "setCext-Track2Data"
  2708. #define NID_setCext_Track2Data 617
  2709. #define OBJ_setCext_Track2Data OBJ_set_certExt,9L
  2710. #define SN_setCext_TokenType "setCext-TokenType"
  2711. #define NID_setCext_TokenType 618
  2712. #define OBJ_setCext_TokenType OBJ_set_certExt,10L
  2713. #define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
  2714. #define NID_setCext_IssuerCapabilities 619
  2715. #define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
  2716. #define SN_setAttr_Cert "setAttr-Cert"
  2717. #define NID_setAttr_Cert 620
  2718. #define OBJ_setAttr_Cert OBJ_set_attr,0L
  2719. #define SN_setAttr_PGWYcap "setAttr-PGWYcap"
  2720. #define LN_setAttr_PGWYcap "payment gateway capabilities"
  2721. #define NID_setAttr_PGWYcap 621
  2722. #define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
  2723. #define SN_setAttr_TokenType "setAttr-TokenType"
  2724. #define NID_setAttr_TokenType 622
  2725. #define OBJ_setAttr_TokenType OBJ_set_attr,2L
  2726. #define SN_setAttr_IssCap "setAttr-IssCap"
  2727. #define LN_setAttr_IssCap "issuer capabilities"
  2728. #define NID_setAttr_IssCap 623
  2729. #define OBJ_setAttr_IssCap OBJ_set_attr,3L
  2730. #define SN_set_rootKeyThumb "set-rootKeyThumb"
  2731. #define NID_set_rootKeyThumb 624
  2732. #define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
  2733. #define SN_set_addPolicy "set-addPolicy"
  2734. #define NID_set_addPolicy 625
  2735. #define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
  2736. #define SN_setAttr_Token_EMV "setAttr-Token-EMV"
  2737. #define NID_setAttr_Token_EMV 626
  2738. #define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
  2739. #define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
  2740. #define NID_setAttr_Token_B0Prime 627
  2741. #define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
  2742. #define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
  2743. #define NID_setAttr_IssCap_CVM 628
  2744. #define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
  2745. #define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
  2746. #define NID_setAttr_IssCap_T2 629
  2747. #define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
  2748. #define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
  2749. #define NID_setAttr_IssCap_Sig 630
  2750. #define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
  2751. #define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
  2752. #define LN_setAttr_GenCryptgrm "generate cryptogram"
  2753. #define NID_setAttr_GenCryptgrm 631
  2754. #define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
  2755. #define SN_setAttr_T2Enc "setAttr-T2Enc"
  2756. #define LN_setAttr_T2Enc "encrypted track 2"
  2757. #define NID_setAttr_T2Enc 632
  2758. #define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
  2759. #define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
  2760. #define LN_setAttr_T2cleartxt "cleartext track 2"
  2761. #define NID_setAttr_T2cleartxt 633
  2762. #define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
  2763. #define SN_setAttr_TokICCsig "setAttr-TokICCsig"
  2764. #define LN_setAttr_TokICCsig "ICC or token signature"
  2765. #define NID_setAttr_TokICCsig 634
  2766. #define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
  2767. #define SN_setAttr_SecDevSig "setAttr-SecDevSig"
  2768. #define LN_setAttr_SecDevSig "secure device signature"
  2769. #define NID_setAttr_SecDevSig 635
  2770. #define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
  2771. #define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
  2772. #define NID_set_brand_IATA_ATA 636
  2773. #define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
  2774. #define SN_set_brand_Diners "set-brand-Diners"
  2775. #define NID_set_brand_Diners 637
  2776. #define OBJ_set_brand_Diners OBJ_set_brand,30L
  2777. #define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
  2778. #define NID_set_brand_AmericanExpress 638
  2779. #define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
  2780. #define SN_set_brand_JCB "set-brand-JCB"
  2781. #define NID_set_brand_JCB 639
  2782. #define OBJ_set_brand_JCB OBJ_set_brand,35L
  2783. #define SN_set_brand_Visa "set-brand-Visa"
  2784. #define NID_set_brand_Visa 640
  2785. #define OBJ_set_brand_Visa OBJ_set_brand,4L
  2786. #define SN_set_brand_MasterCard "set-brand-MasterCard"
  2787. #define NID_set_brand_MasterCard 641
  2788. #define OBJ_set_brand_MasterCard OBJ_set_brand,5L
  2789. #define SN_set_brand_Novus "set-brand-Novus"
  2790. #define NID_set_brand_Novus 642
  2791. #define OBJ_set_brand_Novus OBJ_set_brand,6011L
  2792. #define SN_des_cdmf "DES-CDMF"
  2793. #define LN_des_cdmf "des-cdmf"
  2794. #define NID_des_cdmf 643
  2795. #define OBJ_des_cdmf OBJ_rsadsi,3L,10L
  2796. #define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
  2797. #define NID_rsaOAEPEncryptionSET 644
  2798. #define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
  2799. #define SN_ipsec3 "Oakley-EC2N-3"
  2800. #define LN_ipsec3 "ipsec3"
  2801. #define NID_ipsec3 749
  2802. #define SN_ipsec4 "Oakley-EC2N-4"
  2803. #define LN_ipsec4 "ipsec4"
  2804. #define NID_ipsec4 750
  2805. #define SN_whirlpool "whirlpool"
  2806. #define NID_whirlpool 804
  2807. #define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
  2808. #define SN_cryptopro "cryptopro"
  2809. #define NID_cryptopro 805
  2810. #define OBJ_cryptopro OBJ_member_body,643L,2L,2L
  2811. #define SN_cryptocom "cryptocom"
  2812. #define NID_cryptocom 806
  2813. #define OBJ_cryptocom OBJ_member_body,643L,2L,9L
  2814. #define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
  2815. #define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
  2816. #define NID_id_GostR3411_94_with_GostR3410_2001 807
  2817. #define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
  2818. #define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
  2819. #define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
  2820. #define NID_id_GostR3411_94_with_GostR3410_94 808
  2821. #define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
  2822. #define SN_id_GostR3411_94 "md_gost94"
  2823. #define LN_id_GostR3411_94 "GOST R 34.11-94"
  2824. #define NID_id_GostR3411_94 809
  2825. #define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
  2826. #define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
  2827. #define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
  2828. #define NID_id_HMACGostR3411_94 810
  2829. #define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
  2830. #define SN_id_GostR3410_2001 "gost2001"
  2831. #define LN_id_GostR3410_2001 "GOST R 34.10-2001"
  2832. #define NID_id_GostR3410_2001 811
  2833. #define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
  2834. #define SN_id_GostR3410_94 "gost94"
  2835. #define LN_id_GostR3410_94 "GOST R 34.10-94"
  2836. #define NID_id_GostR3410_94 812
  2837. #define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
  2838. #define SN_id_Gost28147_89 "gost89"
  2839. #define LN_id_Gost28147_89 "GOST 28147-89"
  2840. #define NID_id_Gost28147_89 813
  2841. #define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
  2842. #define SN_gost89_cnt "gost89-cnt"
  2843. #define NID_gost89_cnt 814
  2844. #define SN_id_Gost28147_89_MAC "gost-mac"
  2845. #define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
  2846. #define NID_id_Gost28147_89_MAC 815
  2847. #define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
  2848. #define SN_id_GostR3411_94_prf "prf-gostr3411-94"
  2849. #define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
  2850. #define NID_id_GostR3411_94_prf 816
  2851. #define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
  2852. #define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
  2853. #define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
  2854. #define NID_id_GostR3410_2001DH 817
  2855. #define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
  2856. #define SN_id_GostR3410_94DH "id-GostR3410-94DH"
  2857. #define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
  2858. #define NID_id_GostR3410_94DH 818
  2859. #define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
  2860. #define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
  2861. #define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
  2862. #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
  2863. #define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
  2864. #define NID_id_Gost28147_89_None_KeyMeshing 820
  2865. #define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
  2866. #define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
  2867. #define NID_id_GostR3411_94_TestParamSet 821
  2868. #define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
  2869. #define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
  2870. #define NID_id_GostR3411_94_CryptoProParamSet 822
  2871. #define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
  2872. #define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
  2873. #define NID_id_Gost28147_89_TestParamSet 823
  2874. #define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
  2875. #define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
  2876. #define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
  2877. #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
  2878. #define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
  2879. #define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
  2880. #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
  2881. #define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
  2882. #define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
  2883. #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
  2884. #define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
  2885. #define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
  2886. #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
  2887. #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
  2888. #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
  2889. #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
  2890. #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
  2891. #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
  2892. #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
  2893. #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
  2894. #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
  2895. #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
  2896. #define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
  2897. #define NID_id_GostR3410_94_TestParamSet 831
  2898. #define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
  2899. #define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
  2900. #define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
  2901. #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
  2902. #define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
  2903. #define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
  2904. #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
  2905. #define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
  2906. #define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
  2907. #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
  2908. #define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
  2909. #define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
  2910. #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
  2911. #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
  2912. #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
  2913. #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
  2914. #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
  2915. #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
  2916. #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
  2917. #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
  2918. #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
  2919. #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
  2920. #define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
  2921. #define NID_id_GostR3410_2001_TestParamSet 839
  2922. #define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
  2923. #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
  2924. #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
  2925. #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
  2926. #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
  2927. #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
  2928. #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
  2929. #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
  2930. #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
  2931. #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
  2932. #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
  2933. #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
  2934. #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
  2935. #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
  2936. #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
  2937. #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
  2938. #define SN_id_GostR3410_94_a "id-GostR3410-94-a"
  2939. #define NID_id_GostR3410_94_a 845
  2940. #define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
  2941. #define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
  2942. #define NID_id_GostR3410_94_aBis 846
  2943. #define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
  2944. #define SN_id_GostR3410_94_b "id-GostR3410-94-b"
  2945. #define NID_id_GostR3410_94_b 847
  2946. #define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
  2947. #define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
  2948. #define NID_id_GostR3410_94_bBis 848
  2949. #define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
  2950. #define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
  2951. #define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
  2952. #define NID_id_Gost28147_89_cc 849
  2953. #define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
  2954. #define SN_id_GostR3410_94_cc "gost94cc"
  2955. #define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
  2956. #define NID_id_GostR3410_94_cc 850
  2957. #define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
  2958. #define SN_id_GostR3410_2001_cc "gost2001cc"
  2959. #define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
  2960. #define NID_id_GostR3410_2001_cc 851
  2961. #define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
  2962. #define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
  2963. #define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
  2964. #define NID_id_GostR3411_94_with_GostR3410_94_cc 852
  2965. #define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
  2966. #define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
  2967. #define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
  2968. #define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
  2969. #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
  2970. #define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
  2971. #define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
  2972. #define NID_id_GostR3410_2001_ParamSet_cc 854
  2973. #define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
  2974. #define SN_camellia_128_cbc "CAMELLIA-128-CBC"
  2975. #define LN_camellia_128_cbc "camellia-128-cbc"
  2976. #define NID_camellia_128_cbc 751
  2977. #define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
  2978. #define SN_camellia_192_cbc "CAMELLIA-192-CBC"
  2979. #define LN_camellia_192_cbc "camellia-192-cbc"
  2980. #define NID_camellia_192_cbc 752
  2981. #define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
  2982. #define SN_camellia_256_cbc "CAMELLIA-256-CBC"
  2983. #define LN_camellia_256_cbc "camellia-256-cbc"
  2984. #define NID_camellia_256_cbc 753
  2985. #define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
  2986. #define SN_id_camellia128_wrap "id-camellia128-wrap"
  2987. #define NID_id_camellia128_wrap 907
  2988. #define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
  2989. #define SN_id_camellia192_wrap "id-camellia192-wrap"
  2990. #define NID_id_camellia192_wrap 908
  2991. #define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
  2992. #define SN_id_camellia256_wrap "id-camellia256-wrap"
  2993. #define NID_id_camellia256_wrap 909
  2994. #define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
  2995. #define OBJ_ntt_ds 0L,3L,4401L,5L
  2996. #define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
  2997. #define SN_camellia_128_ecb "CAMELLIA-128-ECB"
  2998. #define LN_camellia_128_ecb "camellia-128-ecb"
  2999. #define NID_camellia_128_ecb 754
  3000. #define OBJ_camellia_128_ecb OBJ_camellia,1L
  3001. #define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
  3002. #define LN_camellia_128_ofb128 "camellia-128-ofb"
  3003. #define NID_camellia_128_ofb128 766
  3004. #define OBJ_camellia_128_ofb128 OBJ_camellia,3L
  3005. #define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
  3006. #define LN_camellia_128_cfb128 "camellia-128-cfb"
  3007. #define NID_camellia_128_cfb128 757
  3008. #define OBJ_camellia_128_cfb128 OBJ_camellia,4L
  3009. #define SN_camellia_192_ecb "CAMELLIA-192-ECB"
  3010. #define LN_camellia_192_ecb "camellia-192-ecb"
  3011. #define NID_camellia_192_ecb 755
  3012. #define OBJ_camellia_192_ecb OBJ_camellia,21L
  3013. #define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
  3014. #define LN_camellia_192_ofb128 "camellia-192-ofb"
  3015. #define NID_camellia_192_ofb128 767
  3016. #define OBJ_camellia_192_ofb128 OBJ_camellia,23L
  3017. #define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
  3018. #define LN_camellia_192_cfb128 "camellia-192-cfb"
  3019. #define NID_camellia_192_cfb128 758
  3020. #define OBJ_camellia_192_cfb128 OBJ_camellia,24L
  3021. #define SN_camellia_256_ecb "CAMELLIA-256-ECB"
  3022. #define LN_camellia_256_ecb "camellia-256-ecb"
  3023. #define NID_camellia_256_ecb 756
  3024. #define OBJ_camellia_256_ecb OBJ_camellia,41L
  3025. #define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
  3026. #define LN_camellia_256_ofb128 "camellia-256-ofb"
  3027. #define NID_camellia_256_ofb128 768
  3028. #define OBJ_camellia_256_ofb128 OBJ_camellia,43L
  3029. #define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
  3030. #define LN_camellia_256_cfb128 "camellia-256-cfb"
  3031. #define NID_camellia_256_cfb128 759
  3032. #define OBJ_camellia_256_cfb128 OBJ_camellia,44L
  3033. #define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
  3034. #define LN_camellia_128_cfb1 "camellia-128-cfb1"
  3035. #define NID_camellia_128_cfb1 760
  3036. #define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
  3037. #define LN_camellia_192_cfb1 "camellia-192-cfb1"
  3038. #define NID_camellia_192_cfb1 761
  3039. #define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
  3040. #define LN_camellia_256_cfb1 "camellia-256-cfb1"
  3041. #define NID_camellia_256_cfb1 762
  3042. #define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
  3043. #define LN_camellia_128_cfb8 "camellia-128-cfb8"
  3044. #define NID_camellia_128_cfb8 763
  3045. #define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
  3046. #define LN_camellia_192_cfb8 "camellia-192-cfb8"
  3047. #define NID_camellia_192_cfb8 764
  3048. #define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
  3049. #define LN_camellia_256_cfb8 "camellia-256-cfb8"
  3050. #define NID_camellia_256_cfb8 765
  3051. #define SN_kisa "KISA"
  3052. #define LN_kisa "kisa"
  3053. #define NID_kisa 773
  3054. #define OBJ_kisa OBJ_member_body,410L,200004L
  3055. #define SN_seed_ecb "SEED-ECB"
  3056. #define LN_seed_ecb "seed-ecb"
  3057. #define NID_seed_ecb 776
  3058. #define OBJ_seed_ecb OBJ_kisa,1L,3L
  3059. #define SN_seed_cbc "SEED-CBC"
  3060. #define LN_seed_cbc "seed-cbc"
  3061. #define NID_seed_cbc 777
  3062. #define OBJ_seed_cbc OBJ_kisa,1L,4L
  3063. #define SN_seed_cfb128 "SEED-CFB"
  3064. #define LN_seed_cfb128 "seed-cfb"
  3065. #define NID_seed_cfb128 779
  3066. #define OBJ_seed_cfb128 OBJ_kisa,1L,5L
  3067. #define SN_seed_ofb128 "SEED-OFB"
  3068. #define LN_seed_ofb128 "seed-ofb"
  3069. #define NID_seed_ofb128 778
  3070. #define OBJ_seed_ofb128 OBJ_kisa,1L,6L
  3071. #define SN_hmac "HMAC"
  3072. #define LN_hmac "hmac"
  3073. #define NID_hmac 855
  3074. #define SN_cmac "CMAC"
  3075. #define LN_cmac "cmac"
  3076. #define NID_cmac 894
  3077. #define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
  3078. #define LN_rc4_hmac_md5 "rc4-hmac-md5"
  3079. #define NID_rc4_hmac_md5 915
  3080. #define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
  3081. #define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
  3082. #define NID_aes_128_cbc_hmac_sha1 916
  3083. #define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
  3084. #define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
  3085. #define NID_aes_192_cbc_hmac_sha1 917
  3086. #define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
  3087. #define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
  3088. #define NID_aes_256_cbc_hmac_sha1 918