OSDN Git Service

Update OpenSSL to 1.0.2a.
[ffftp/ffftp.git] / contrib / openssl / include / openssl / obj_mac.h
1 /* crypto/objects/obj_mac.h */\r
2 \r
3 /*\r
4  * THIS FILE IS GENERATED FROM objects.txt by objects.pl via the following\r
5  * command: perl objects.pl objects.txt obj_mac.num obj_mac.h\r
6  */\r
7 \r
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)\r
9  * All rights reserved.\r
10  *\r
11  * This package is an SSL implementation written\r
12  * by Eric Young (eay@cryptsoft.com).\r
13  * The implementation was written so as to conform with Netscapes SSL.\r
14  *\r
15  * This library is free for commercial and non-commercial use as long as\r
16  * the following conditions are aheared to.  The following conditions\r
17  * apply to all code found in this distribution, be it the RC4, RSA,\r
18  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation\r
19  * included with this distribution is covered by the same copyright terms\r
20  * except that the holder is Tim Hudson (tjh@cryptsoft.com).\r
21  *\r
22  * Copyright remains Eric Young's, and as such any Copyright notices in\r
23  * the code are not to be removed.\r
24  * If this package is used in a product, Eric Young should be given attribution\r
25  * as the author of the parts of the library used.\r
26  * This can be in the form of a textual message at program startup or\r
27  * in documentation (online or textual) provided with the package.\r
28  *\r
29  * Redistribution and use in source and binary forms, with or without\r
30  * modification, are permitted provided that the following conditions\r
31  * are met:\r
32  * 1. Redistributions of source code must retain the copyright\r
33  *    notice, this list of conditions and the following disclaimer.\r
34  * 2. Redistributions in binary form must reproduce the above copyright\r
35  *    notice, this list of conditions and the following disclaimer in the\r
36  *    documentation and/or other materials provided with the distribution.\r
37  * 3. All advertising materials mentioning features or use of this software\r
38  *    must display the following acknowledgement:\r
39  *    "This product includes cryptographic software written by\r
40  *     Eric Young (eay@cryptsoft.com)"\r
41  *    The word 'cryptographic' can be left out if the rouines from the library\r
42  *    being used are not cryptographic related :-).\r
43  * 4. If you include any Windows specific code (or a derivative thereof) from\r
44  *    the apps directory (application code) you must include an acknowledgement:\r
45  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"\r
46  *\r
47  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND\r
48  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE\r
49  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE\r
50  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE\r
51  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL\r
52  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS\r
53  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)\r
54  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT\r
55  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY\r
56  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF\r
57  * SUCH DAMAGE.\r
58  *\r
59  * The licence and distribution terms for any publically available version or\r
60  * derivative of this code cannot be changed.  i.e. this code cannot simply be\r
61  * copied and put under another distribution licence\r
62  * [including the GNU Public Licence.]\r
63  */\r
64 \r
65 #define SN_undef                        "UNDEF"\r
66 #define LN_undef                        "undefined"\r
67 #define NID_undef                       0\r
68 #define OBJ_undef                       0L\r
69 \r
70 #define SN_itu_t                "ITU-T"\r
71 #define LN_itu_t                "itu-t"\r
72 #define NID_itu_t               645\r
73 #define OBJ_itu_t               0L\r
74 \r
75 #define NID_ccitt               404\r
76 #define OBJ_ccitt               OBJ_itu_t\r
77 \r
78 #define SN_iso          "ISO"\r
79 #define LN_iso          "iso"\r
80 #define NID_iso         181\r
81 #define OBJ_iso         1L\r
82 \r
83 #define SN_joint_iso_itu_t              "JOINT-ISO-ITU-T"\r
84 #define LN_joint_iso_itu_t              "joint-iso-itu-t"\r
85 #define NID_joint_iso_itu_t             646\r
86 #define OBJ_joint_iso_itu_t             2L\r
87 \r
88 #define NID_joint_iso_ccitt             393\r
89 #define OBJ_joint_iso_ccitt             OBJ_joint_iso_itu_t\r
90 \r
91 #define SN_member_body          "member-body"\r
92 #define LN_member_body          "ISO Member Body"\r
93 #define NID_member_body         182\r
94 #define OBJ_member_body         OBJ_iso,2L\r
95 \r
96 #define SN_identified_organization              "identified-organization"\r
97 #define NID_identified_organization             676\r
98 #define OBJ_identified_organization             OBJ_iso,3L\r
99 \r
100 #define SN_hmac_md5             "HMAC-MD5"\r
101 #define LN_hmac_md5             "hmac-md5"\r
102 #define NID_hmac_md5            780\r
103 #define OBJ_hmac_md5            OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L\r
104 \r
105 #define SN_hmac_sha1            "HMAC-SHA1"\r
106 #define LN_hmac_sha1            "hmac-sha1"\r
107 #define NID_hmac_sha1           781\r
108 #define OBJ_hmac_sha1           OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L\r
109 \r
110 #define SN_certicom_arc         "certicom-arc"\r
111 #define NID_certicom_arc                677\r
112 #define OBJ_certicom_arc                OBJ_identified_organization,132L\r
113 \r
114 #define SN_international_organizations          "international-organizations"\r
115 #define LN_international_organizations          "International Organizations"\r
116 #define NID_international_organizations         647\r
117 #define OBJ_international_organizations         OBJ_joint_iso_itu_t,23L\r
118 \r
119 #define SN_wap          "wap"\r
120 #define NID_wap         678\r
121 #define OBJ_wap         OBJ_international_organizations,43L\r
122 \r
123 #define SN_wap_wsg              "wap-wsg"\r
124 #define NID_wap_wsg             679\r
125 #define OBJ_wap_wsg             OBJ_wap,1L\r
126 \r
127 #define SN_selected_attribute_types             "selected-attribute-types"\r
128 #define LN_selected_attribute_types             "Selected Attribute Types"\r
129 #define NID_selected_attribute_types            394\r
130 #define OBJ_selected_attribute_types            OBJ_joint_iso_itu_t,5L,1L,5L\r
131 \r
132 #define SN_clearance            "clearance"\r
133 #define NID_clearance           395\r
134 #define OBJ_clearance           OBJ_selected_attribute_types,55L\r
135 \r
136 #define SN_ISO_US               "ISO-US"\r
137 #define LN_ISO_US               "ISO US Member Body"\r
138 #define NID_ISO_US              183\r
139 #define OBJ_ISO_US              OBJ_member_body,840L\r
140 \r
141 #define SN_X9_57                "X9-57"\r
142 #define LN_X9_57                "X9.57"\r
143 #define NID_X9_57               184\r
144 #define OBJ_X9_57               OBJ_ISO_US,10040L\r
145 \r
146 #define SN_X9cm         "X9cm"\r
147 #define LN_X9cm         "X9.57 CM ?"\r
148 #define NID_X9cm                185\r
149 #define OBJ_X9cm                OBJ_X9_57,4L\r
150 \r
151 #define SN_dsa          "DSA"\r
152 #define LN_dsa          "dsaEncryption"\r
153 #define NID_dsa         116\r
154 #define OBJ_dsa         OBJ_X9cm,1L\r
155 \r
156 #define SN_dsaWithSHA1          "DSA-SHA1"\r
157 #define LN_dsaWithSHA1          "dsaWithSHA1"\r
158 #define NID_dsaWithSHA1         113\r
159 #define OBJ_dsaWithSHA1         OBJ_X9cm,3L\r
160 \r
161 #define SN_ansi_X9_62           "ansi-X9-62"\r
162 #define LN_ansi_X9_62           "ANSI X9.62"\r
163 #define NID_ansi_X9_62          405\r
164 #define OBJ_ansi_X9_62          OBJ_ISO_US,10045L\r
165 \r
166 #define OBJ_X9_62_id_fieldType          OBJ_ansi_X9_62,1L\r
167 \r
168 #define SN_X9_62_prime_field            "prime-field"\r
169 #define NID_X9_62_prime_field           406\r
170 #define OBJ_X9_62_prime_field           OBJ_X9_62_id_fieldType,1L\r
171 \r
172 #define SN_X9_62_characteristic_two_field               "characteristic-two-field"\r
173 #define NID_X9_62_characteristic_two_field              407\r
174 #define OBJ_X9_62_characteristic_two_field              OBJ_X9_62_id_fieldType,2L\r
175 \r
176 #define SN_X9_62_id_characteristic_two_basis            "id-characteristic-two-basis"\r
177 #define NID_X9_62_id_characteristic_two_basis           680\r
178 #define OBJ_X9_62_id_characteristic_two_basis           OBJ_X9_62_characteristic_two_field,3L\r
179 \r
180 #define SN_X9_62_onBasis                "onBasis"\r
181 #define NID_X9_62_onBasis               681\r
182 #define OBJ_X9_62_onBasis               OBJ_X9_62_id_characteristic_two_basis,1L\r
183 \r
184 #define SN_X9_62_tpBasis                "tpBasis"\r
185 #define NID_X9_62_tpBasis               682\r
186 #define OBJ_X9_62_tpBasis               OBJ_X9_62_id_characteristic_two_basis,2L\r
187 \r
188 #define SN_X9_62_ppBasis                "ppBasis"\r
189 #define NID_X9_62_ppBasis               683\r
190 #define OBJ_X9_62_ppBasis               OBJ_X9_62_id_characteristic_two_basis,3L\r
191 \r
192 #define OBJ_X9_62_id_publicKeyType              OBJ_ansi_X9_62,2L\r
193 \r
194 #define SN_X9_62_id_ecPublicKey         "id-ecPublicKey"\r
195 #define NID_X9_62_id_ecPublicKey                408\r
196 #define OBJ_X9_62_id_ecPublicKey                OBJ_X9_62_id_publicKeyType,1L\r
197 \r
198 #define OBJ_X9_62_ellipticCurve         OBJ_ansi_X9_62,3L\r
199 \r
200 #define OBJ_X9_62_c_TwoCurve            OBJ_X9_62_ellipticCurve,0L\r
201 \r
202 #define SN_X9_62_c2pnb163v1             "c2pnb163v1"\r
203 #define NID_X9_62_c2pnb163v1            684\r
204 #define OBJ_X9_62_c2pnb163v1            OBJ_X9_62_c_TwoCurve,1L\r
205 \r
206 #define SN_X9_62_c2pnb163v2             "c2pnb163v2"\r
207 #define NID_X9_62_c2pnb163v2            685\r
208 #define OBJ_X9_62_c2pnb163v2            OBJ_X9_62_c_TwoCurve,2L\r
209 \r
210 #define SN_X9_62_c2pnb163v3             "c2pnb163v3"\r
211 #define NID_X9_62_c2pnb163v3            686\r
212 #define OBJ_X9_62_c2pnb163v3            OBJ_X9_62_c_TwoCurve,3L\r
213 \r
214 #define SN_X9_62_c2pnb176v1             "c2pnb176v1"\r
215 #define NID_X9_62_c2pnb176v1            687\r
216 #define OBJ_X9_62_c2pnb176v1            OBJ_X9_62_c_TwoCurve,4L\r
217 \r
218 #define SN_X9_62_c2tnb191v1             "c2tnb191v1"\r
219 #define NID_X9_62_c2tnb191v1            688\r
220 #define OBJ_X9_62_c2tnb191v1            OBJ_X9_62_c_TwoCurve,5L\r
221 \r
222 #define SN_X9_62_c2tnb191v2             "c2tnb191v2"\r
223 #define NID_X9_62_c2tnb191v2            689\r
224 #define OBJ_X9_62_c2tnb191v2            OBJ_X9_62_c_TwoCurve,6L\r
225 \r
226 #define SN_X9_62_c2tnb191v3             "c2tnb191v3"\r
227 #define NID_X9_62_c2tnb191v3            690\r
228 #define OBJ_X9_62_c2tnb191v3            OBJ_X9_62_c_TwoCurve,7L\r
229 \r
230 #define SN_X9_62_c2onb191v4             "c2onb191v4"\r
231 #define NID_X9_62_c2onb191v4            691\r
232 #define OBJ_X9_62_c2onb191v4            OBJ_X9_62_c_TwoCurve,8L\r
233 \r
234 #define SN_X9_62_c2onb191v5             "c2onb191v5"\r
235 #define NID_X9_62_c2onb191v5            692\r
236 #define OBJ_X9_62_c2onb191v5            OBJ_X9_62_c_TwoCurve,9L\r
237 \r
238 #define SN_X9_62_c2pnb208w1             "c2pnb208w1"\r
239 #define NID_X9_62_c2pnb208w1            693\r
240 #define OBJ_X9_62_c2pnb208w1            OBJ_X9_62_c_TwoCurve,10L\r
241 \r
242 #define SN_X9_62_c2tnb239v1             "c2tnb239v1"\r
243 #define NID_X9_62_c2tnb239v1            694\r
244 #define OBJ_X9_62_c2tnb239v1            OBJ_X9_62_c_TwoCurve,11L\r
245 \r
246 #define SN_X9_62_c2tnb239v2             "c2tnb239v2"\r
247 #define NID_X9_62_c2tnb239v2            695\r
248 #define OBJ_X9_62_c2tnb239v2            OBJ_X9_62_c_TwoCurve,12L\r
249 \r
250 #define SN_X9_62_c2tnb239v3             "c2tnb239v3"\r
251 #define NID_X9_62_c2tnb239v3            696\r
252 #define OBJ_X9_62_c2tnb239v3            OBJ_X9_62_c_TwoCurve,13L\r
253 \r
254 #define SN_X9_62_c2onb239v4             "c2onb239v4"\r
255 #define NID_X9_62_c2onb239v4            697\r
256 #define OBJ_X9_62_c2onb239v4            OBJ_X9_62_c_TwoCurve,14L\r
257 \r
258 #define SN_X9_62_c2onb239v5             "c2onb239v5"\r
259 #define NID_X9_62_c2onb239v5            698\r
260 #define OBJ_X9_62_c2onb239v5            OBJ_X9_62_c_TwoCurve,15L\r
261 \r
262 #define SN_X9_62_c2pnb272w1             "c2pnb272w1"\r
263 #define NID_X9_62_c2pnb272w1            699\r
264 #define OBJ_X9_62_c2pnb272w1            OBJ_X9_62_c_TwoCurve,16L\r
265 \r
266 #define SN_X9_62_c2pnb304w1             "c2pnb304w1"\r
267 #define NID_X9_62_c2pnb304w1            700\r
268 #define OBJ_X9_62_c2pnb304w1            OBJ_X9_62_c_TwoCurve,17L\r
269 \r
270 #define SN_X9_62_c2tnb359v1             "c2tnb359v1"\r
271 #define NID_X9_62_c2tnb359v1            701\r
272 #define OBJ_X9_62_c2tnb359v1            OBJ_X9_62_c_TwoCurve,18L\r
273 \r
274 #define SN_X9_62_c2pnb368w1             "c2pnb368w1"\r
275 #define NID_X9_62_c2pnb368w1            702\r
276 #define OBJ_X9_62_c2pnb368w1            OBJ_X9_62_c_TwoCurve,19L\r
277 \r
278 #define SN_X9_62_c2tnb431r1             "c2tnb431r1"\r
279 #define NID_X9_62_c2tnb431r1            703\r
280 #define OBJ_X9_62_c2tnb431r1            OBJ_X9_62_c_TwoCurve,20L\r
281 \r
282 #define OBJ_X9_62_primeCurve            OBJ_X9_62_ellipticCurve,1L\r
283 \r
284 #define SN_X9_62_prime192v1             "prime192v1"\r
285 #define NID_X9_62_prime192v1            409\r
286 #define OBJ_X9_62_prime192v1            OBJ_X9_62_primeCurve,1L\r
287 \r
288 #define SN_X9_62_prime192v2             "prime192v2"\r
289 #define NID_X9_62_prime192v2            410\r
290 #define OBJ_X9_62_prime192v2            OBJ_X9_62_primeCurve,2L\r
291 \r
292 #define SN_X9_62_prime192v3             "prime192v3"\r
293 #define NID_X9_62_prime192v3            411\r
294 #define OBJ_X9_62_prime192v3            OBJ_X9_62_primeCurve,3L\r
295 \r
296 #define SN_X9_62_prime239v1             "prime239v1"\r
297 #define NID_X9_62_prime239v1            412\r
298 #define OBJ_X9_62_prime239v1            OBJ_X9_62_primeCurve,4L\r
299 \r
300 #define SN_X9_62_prime239v2             "prime239v2"\r
301 #define NID_X9_62_prime239v2            413\r
302 #define OBJ_X9_62_prime239v2            OBJ_X9_62_primeCurve,5L\r
303 \r
304 #define SN_X9_62_prime239v3             "prime239v3"\r
305 #define NID_X9_62_prime239v3            414\r
306 #define OBJ_X9_62_prime239v3            OBJ_X9_62_primeCurve,6L\r
307 \r
308 #define SN_X9_62_prime256v1             "prime256v1"\r
309 #define NID_X9_62_prime256v1            415\r
310 #define OBJ_X9_62_prime256v1            OBJ_X9_62_primeCurve,7L\r
311 \r
312 #define OBJ_X9_62_id_ecSigType          OBJ_ansi_X9_62,4L\r
313 \r
314 #define SN_ecdsa_with_SHA1              "ecdsa-with-SHA1"\r
315 #define NID_ecdsa_with_SHA1             416\r
316 #define OBJ_ecdsa_with_SHA1             OBJ_X9_62_id_ecSigType,1L\r
317 \r
318 #define SN_ecdsa_with_Recommended               "ecdsa-with-Recommended"\r
319 #define NID_ecdsa_with_Recommended              791\r
320 #define OBJ_ecdsa_with_Recommended              OBJ_X9_62_id_ecSigType,2L\r
321 \r
322 #define SN_ecdsa_with_Specified         "ecdsa-with-Specified"\r
323 #define NID_ecdsa_with_Specified                792\r
324 #define OBJ_ecdsa_with_Specified                OBJ_X9_62_id_ecSigType,3L\r
325 \r
326 #define SN_ecdsa_with_SHA224            "ecdsa-with-SHA224"\r
327 #define NID_ecdsa_with_SHA224           793\r
328 #define OBJ_ecdsa_with_SHA224           OBJ_ecdsa_with_Specified,1L\r
329 \r
330 #define SN_ecdsa_with_SHA256            "ecdsa-with-SHA256"\r
331 #define NID_ecdsa_with_SHA256           794\r
332 #define OBJ_ecdsa_with_SHA256           OBJ_ecdsa_with_Specified,2L\r
333 \r
334 #define SN_ecdsa_with_SHA384            "ecdsa-with-SHA384"\r
335 #define NID_ecdsa_with_SHA384           795\r
336 #define OBJ_ecdsa_with_SHA384           OBJ_ecdsa_with_Specified,3L\r
337 \r
338 #define SN_ecdsa_with_SHA512            "ecdsa-with-SHA512"\r
339 #define NID_ecdsa_with_SHA512           796\r
340 #define OBJ_ecdsa_with_SHA512           OBJ_ecdsa_with_Specified,4L\r
341 \r
342 #define OBJ_secg_ellipticCurve          OBJ_certicom_arc,0L\r
343 \r
344 #define SN_secp112r1            "secp112r1"\r
345 #define NID_secp112r1           704\r
346 #define OBJ_secp112r1           OBJ_secg_ellipticCurve,6L\r
347 \r
348 #define SN_secp112r2            "secp112r2"\r
349 #define NID_secp112r2           705\r
350 #define OBJ_secp112r2           OBJ_secg_ellipticCurve,7L\r
351 \r
352 #define SN_secp128r1            "secp128r1"\r
353 #define NID_secp128r1           706\r
354 #define OBJ_secp128r1           OBJ_secg_ellipticCurve,28L\r
355 \r
356 #define SN_secp128r2            "secp128r2"\r
357 #define NID_secp128r2           707\r
358 #define OBJ_secp128r2           OBJ_secg_ellipticCurve,29L\r
359 \r
360 #define SN_secp160k1            "secp160k1"\r
361 #define NID_secp160k1           708\r
362 #define OBJ_secp160k1           OBJ_secg_ellipticCurve,9L\r
363 \r
364 #define SN_secp160r1            "secp160r1"\r
365 #define NID_secp160r1           709\r
366 #define OBJ_secp160r1           OBJ_secg_ellipticCurve,8L\r
367 \r
368 #define SN_secp160r2            "secp160r2"\r
369 #define NID_secp160r2           710\r
370 #define OBJ_secp160r2           OBJ_secg_ellipticCurve,30L\r
371 \r
372 #define SN_secp192k1            "secp192k1"\r
373 #define NID_secp192k1           711\r
374 #define OBJ_secp192k1           OBJ_secg_ellipticCurve,31L\r
375 \r
376 #define SN_secp224k1            "secp224k1"\r
377 #define NID_secp224k1           712\r
378 #define OBJ_secp224k1           OBJ_secg_ellipticCurve,32L\r
379 \r
380 #define SN_secp224r1            "secp224r1"\r
381 #define NID_secp224r1           713\r
382 #define OBJ_secp224r1           OBJ_secg_ellipticCurve,33L\r
383 \r
384 #define SN_secp256k1            "secp256k1"\r
385 #define NID_secp256k1           714\r
386 #define OBJ_secp256k1           OBJ_secg_ellipticCurve,10L\r
387 \r
388 #define SN_secp384r1            "secp384r1"\r
389 #define NID_secp384r1           715\r
390 #define OBJ_secp384r1           OBJ_secg_ellipticCurve,34L\r
391 \r
392 #define SN_secp521r1            "secp521r1"\r
393 #define NID_secp521r1           716\r
394 #define OBJ_secp521r1           OBJ_secg_ellipticCurve,35L\r
395 \r
396 #define SN_sect113r1            "sect113r1"\r
397 #define NID_sect113r1           717\r
398 #define OBJ_sect113r1           OBJ_secg_ellipticCurve,4L\r
399 \r
400 #define SN_sect113r2            "sect113r2"\r
401 #define NID_sect113r2           718\r
402 #define OBJ_sect113r2           OBJ_secg_ellipticCurve,5L\r
403 \r
404 #define SN_sect131r1            "sect131r1"\r
405 #define NID_sect131r1           719\r
406 #define OBJ_sect131r1           OBJ_secg_ellipticCurve,22L\r
407 \r
408 #define SN_sect131r2            "sect131r2"\r
409 #define NID_sect131r2           720\r
410 #define OBJ_sect131r2           OBJ_secg_ellipticCurve,23L\r
411 \r
412 #define SN_sect163k1            "sect163k1"\r
413 #define NID_sect163k1           721\r
414 #define OBJ_sect163k1           OBJ_secg_ellipticCurve,1L\r
415 \r
416 #define SN_sect163r1            "sect163r1"\r
417 #define NID_sect163r1           722\r
418 #define OBJ_sect163r1           OBJ_secg_ellipticCurve,2L\r
419 \r
420 #define SN_sect163r2            "sect163r2"\r
421 #define NID_sect163r2           723\r
422 #define OBJ_sect163r2           OBJ_secg_ellipticCurve,15L\r
423 \r
424 #define SN_sect193r1            "sect193r1"\r
425 #define NID_sect193r1           724\r
426 #define OBJ_sect193r1           OBJ_secg_ellipticCurve,24L\r
427 \r
428 #define SN_sect193r2            "sect193r2"\r
429 #define NID_sect193r2           725\r
430 #define OBJ_sect193r2           OBJ_secg_ellipticCurve,25L\r
431 \r
432 #define SN_sect233k1            "sect233k1"\r
433 #define NID_sect233k1           726\r
434 #define OBJ_sect233k1           OBJ_secg_ellipticCurve,26L\r
435 \r
436 #define SN_sect233r1            "sect233r1"\r
437 #define NID_sect233r1           727\r
438 #define OBJ_sect233r1           OBJ_secg_ellipticCurve,27L\r
439 \r
440 #define SN_sect239k1            "sect239k1"\r
441 #define NID_sect239k1           728\r
442 #define OBJ_sect239k1           OBJ_secg_ellipticCurve,3L\r
443 \r
444 #define SN_sect283k1            "sect283k1"\r
445 #define NID_sect283k1           729\r
446 #define OBJ_sect283k1           OBJ_secg_ellipticCurve,16L\r
447 \r
448 #define SN_sect283r1            "sect283r1"\r
449 #define NID_sect283r1           730\r
450 #define OBJ_sect283r1           OBJ_secg_ellipticCurve,17L\r
451 \r
452 #define SN_sect409k1            "sect409k1"\r
453 #define NID_sect409k1           731\r
454 #define OBJ_sect409k1           OBJ_secg_ellipticCurve,36L\r
455 \r
456 #define SN_sect409r1            "sect409r1"\r
457 #define NID_sect409r1           732\r
458 #define OBJ_sect409r1           OBJ_secg_ellipticCurve,37L\r
459 \r
460 #define SN_sect571k1            "sect571k1"\r
461 #define NID_sect571k1           733\r
462 #define OBJ_sect571k1           OBJ_secg_ellipticCurve,38L\r
463 \r
464 #define SN_sect571r1            "sect571r1"\r
465 #define NID_sect571r1           734\r
466 #define OBJ_sect571r1           OBJ_secg_ellipticCurve,39L\r
467 \r
468 #define OBJ_wap_wsg_idm_ecid            OBJ_wap_wsg,4L\r
469 \r
470 #define SN_wap_wsg_idm_ecid_wtls1               "wap-wsg-idm-ecid-wtls1"\r
471 #define NID_wap_wsg_idm_ecid_wtls1              735\r
472 #define OBJ_wap_wsg_idm_ecid_wtls1              OBJ_wap_wsg_idm_ecid,1L\r
473 \r
474 #define SN_wap_wsg_idm_ecid_wtls3               "wap-wsg-idm-ecid-wtls3"\r
475 #define NID_wap_wsg_idm_ecid_wtls3              736\r
476 #define OBJ_wap_wsg_idm_ecid_wtls3              OBJ_wap_wsg_idm_ecid,3L\r
477 \r
478 #define SN_wap_wsg_idm_ecid_wtls4               "wap-wsg-idm-ecid-wtls4"\r
479 #define NID_wap_wsg_idm_ecid_wtls4              737\r
480 #define OBJ_wap_wsg_idm_ecid_wtls4              OBJ_wap_wsg_idm_ecid,4L\r
481 \r
482 #define SN_wap_wsg_idm_ecid_wtls5               "wap-wsg-idm-ecid-wtls5"\r
483 #define NID_wap_wsg_idm_ecid_wtls5              738\r
484 #define OBJ_wap_wsg_idm_ecid_wtls5              OBJ_wap_wsg_idm_ecid,5L\r
485 \r
486 #define SN_wap_wsg_idm_ecid_wtls6               "wap-wsg-idm-ecid-wtls6"\r
487 #define NID_wap_wsg_idm_ecid_wtls6              739\r
488 #define OBJ_wap_wsg_idm_ecid_wtls6              OBJ_wap_wsg_idm_ecid,6L\r
489 \r
490 #define SN_wap_wsg_idm_ecid_wtls7               "wap-wsg-idm-ecid-wtls7"\r
491 #define NID_wap_wsg_idm_ecid_wtls7              740\r
492 #define OBJ_wap_wsg_idm_ecid_wtls7              OBJ_wap_wsg_idm_ecid,7L\r
493 \r
494 #define SN_wap_wsg_idm_ecid_wtls8               "wap-wsg-idm-ecid-wtls8"\r
495 #define NID_wap_wsg_idm_ecid_wtls8              741\r
496 #define OBJ_wap_wsg_idm_ecid_wtls8              OBJ_wap_wsg_idm_ecid,8L\r
497 \r
498 #define SN_wap_wsg_idm_ecid_wtls9               "wap-wsg-idm-ecid-wtls9"\r
499 #define NID_wap_wsg_idm_ecid_wtls9              742\r
500 #define OBJ_wap_wsg_idm_ecid_wtls9              OBJ_wap_wsg_idm_ecid,9L\r
501 \r
502 #define SN_wap_wsg_idm_ecid_wtls10              "wap-wsg-idm-ecid-wtls10"\r
503 #define NID_wap_wsg_idm_ecid_wtls10             743\r
504 #define OBJ_wap_wsg_idm_ecid_wtls10             OBJ_wap_wsg_idm_ecid,10L\r
505 \r
506 #define SN_wap_wsg_idm_ecid_wtls11              "wap-wsg-idm-ecid-wtls11"\r
507 #define NID_wap_wsg_idm_ecid_wtls11             744\r
508 #define OBJ_wap_wsg_idm_ecid_wtls11             OBJ_wap_wsg_idm_ecid,11L\r
509 \r
510 #define SN_wap_wsg_idm_ecid_wtls12              "wap-wsg-idm-ecid-wtls12"\r
511 #define NID_wap_wsg_idm_ecid_wtls12             745\r
512 #define OBJ_wap_wsg_idm_ecid_wtls12             OBJ_wap_wsg_idm_ecid,12L\r
513 \r
514 #define SN_cast5_cbc            "CAST5-CBC"\r
515 #define LN_cast5_cbc            "cast5-cbc"\r
516 #define NID_cast5_cbc           108\r
517 #define OBJ_cast5_cbc           OBJ_ISO_US,113533L,7L,66L,10L\r
518 \r
519 #define SN_cast5_ecb            "CAST5-ECB"\r
520 #define LN_cast5_ecb            "cast5-ecb"\r
521 #define NID_cast5_ecb           109\r
522 \r
523 #define SN_cast5_cfb64          "CAST5-CFB"\r
524 #define LN_cast5_cfb64          "cast5-cfb"\r
525 #define NID_cast5_cfb64         110\r
526 \r
527 #define SN_cast5_ofb64          "CAST5-OFB"\r
528 #define LN_cast5_ofb64          "cast5-ofb"\r
529 #define NID_cast5_ofb64         111\r
530 \r
531 #define LN_pbeWithMD5AndCast5_CBC               "pbeWithMD5AndCast5CBC"\r
532 #define NID_pbeWithMD5AndCast5_CBC              112\r
533 #define OBJ_pbeWithMD5AndCast5_CBC              OBJ_ISO_US,113533L,7L,66L,12L\r
534 \r
535 #define SN_id_PasswordBasedMAC          "id-PasswordBasedMAC"\r
536 #define LN_id_PasswordBasedMAC          "password based MAC"\r
537 #define NID_id_PasswordBasedMAC         782\r
538 #define OBJ_id_PasswordBasedMAC         OBJ_ISO_US,113533L,7L,66L,13L\r
539 \r
540 #define SN_id_DHBasedMac                "id-DHBasedMac"\r
541 #define LN_id_DHBasedMac                "Diffie-Hellman based MAC"\r
542 #define NID_id_DHBasedMac               783\r
543 #define OBJ_id_DHBasedMac               OBJ_ISO_US,113533L,7L,66L,30L\r
544 \r
545 #define SN_rsadsi               "rsadsi"\r
546 #define LN_rsadsi               "RSA Data Security, Inc."\r
547 #define NID_rsadsi              1\r
548 #define OBJ_rsadsi              OBJ_ISO_US,113549L\r
549 \r
550 #define SN_pkcs         "pkcs"\r
551 #define LN_pkcs         "RSA Data Security, Inc. PKCS"\r
552 #define NID_pkcs                2\r
553 #define OBJ_pkcs                OBJ_rsadsi,1L\r
554 \r
555 #define SN_pkcs1                "pkcs1"\r
556 #define NID_pkcs1               186\r
557 #define OBJ_pkcs1               OBJ_pkcs,1L\r
558 \r
559 #define LN_rsaEncryption                "rsaEncryption"\r
560 #define NID_rsaEncryption               6\r
561 #define OBJ_rsaEncryption               OBJ_pkcs1,1L\r
562 \r
563 #define SN_md2WithRSAEncryption         "RSA-MD2"\r
564 #define LN_md2WithRSAEncryption         "md2WithRSAEncryption"\r
565 #define NID_md2WithRSAEncryption                7\r
566 #define OBJ_md2WithRSAEncryption                OBJ_pkcs1,2L\r
567 \r
568 #define SN_md4WithRSAEncryption         "RSA-MD4"\r
569 #define LN_md4WithRSAEncryption         "md4WithRSAEncryption"\r
570 #define NID_md4WithRSAEncryption                396\r
571 #define OBJ_md4WithRSAEncryption                OBJ_pkcs1,3L\r
572 \r
573 #define SN_md5WithRSAEncryption         "RSA-MD5"\r
574 #define LN_md5WithRSAEncryption         "md5WithRSAEncryption"\r
575 #define NID_md5WithRSAEncryption                8\r
576 #define OBJ_md5WithRSAEncryption                OBJ_pkcs1,4L\r
577 \r
578 #define SN_sha1WithRSAEncryption                "RSA-SHA1"\r
579 #define LN_sha1WithRSAEncryption                "sha1WithRSAEncryption"\r
580 #define NID_sha1WithRSAEncryption               65\r
581 #define OBJ_sha1WithRSAEncryption               OBJ_pkcs1,5L\r
582 \r
583 #define SN_rsaesOaep            "RSAES-OAEP"\r
584 #define LN_rsaesOaep            "rsaesOaep"\r
585 #define NID_rsaesOaep           919\r
586 #define OBJ_rsaesOaep           OBJ_pkcs1,7L\r
587 \r
588 #define SN_mgf1         "MGF1"\r
589 #define LN_mgf1         "mgf1"\r
590 #define NID_mgf1                911\r
591 #define OBJ_mgf1                OBJ_pkcs1,8L\r
592 \r
593 #define SN_pSpecified           "PSPECIFIED"\r
594 #define LN_pSpecified           "pSpecified"\r
595 #define NID_pSpecified          935\r
596 #define OBJ_pSpecified          OBJ_pkcs1,9L\r
597 \r
598 #define SN_rsassaPss            "RSASSA-PSS"\r
599 #define LN_rsassaPss            "rsassaPss"\r
600 #define NID_rsassaPss           912\r
601 #define OBJ_rsassaPss           OBJ_pkcs1,10L\r
602 \r
603 #define SN_sha256WithRSAEncryption              "RSA-SHA256"\r
604 #define LN_sha256WithRSAEncryption              "sha256WithRSAEncryption"\r
605 #define NID_sha256WithRSAEncryption             668\r
606 #define OBJ_sha256WithRSAEncryption             OBJ_pkcs1,11L\r
607 \r
608 #define SN_sha384WithRSAEncryption              "RSA-SHA384"\r
609 #define LN_sha384WithRSAEncryption              "sha384WithRSAEncryption"\r
610 #define NID_sha384WithRSAEncryption             669\r
611 #define OBJ_sha384WithRSAEncryption             OBJ_pkcs1,12L\r
612 \r
613 #define SN_sha512WithRSAEncryption              "RSA-SHA512"\r
614 #define LN_sha512WithRSAEncryption              "sha512WithRSAEncryption"\r
615 #define NID_sha512WithRSAEncryption             670\r
616 #define OBJ_sha512WithRSAEncryption             OBJ_pkcs1,13L\r
617 \r
618 #define SN_sha224WithRSAEncryption              "RSA-SHA224"\r
619 #define LN_sha224WithRSAEncryption              "sha224WithRSAEncryption"\r
620 #define NID_sha224WithRSAEncryption             671\r
621 #define OBJ_sha224WithRSAEncryption             OBJ_pkcs1,14L\r
622 \r
623 #define SN_pkcs3                "pkcs3"\r
624 #define NID_pkcs3               27\r
625 #define OBJ_pkcs3               OBJ_pkcs,3L\r
626 \r
627 #define LN_dhKeyAgreement               "dhKeyAgreement"\r
628 #define NID_dhKeyAgreement              28\r
629 #define OBJ_dhKeyAgreement              OBJ_pkcs3,1L\r
630 \r
631 #define SN_pkcs5                "pkcs5"\r
632 #define NID_pkcs5               187\r
633 #define OBJ_pkcs5               OBJ_pkcs,5L\r
634 \r
635 #define SN_pbeWithMD2AndDES_CBC         "PBE-MD2-DES"\r
636 #define LN_pbeWithMD2AndDES_CBC         "pbeWithMD2AndDES-CBC"\r
637 #define NID_pbeWithMD2AndDES_CBC                9\r
638 #define OBJ_pbeWithMD2AndDES_CBC                OBJ_pkcs5,1L\r
639 \r
640 #define SN_pbeWithMD5AndDES_CBC         "PBE-MD5-DES"\r
641 #define LN_pbeWithMD5AndDES_CBC         "pbeWithMD5AndDES-CBC"\r
642 #define NID_pbeWithMD5AndDES_CBC                10\r
643 #define OBJ_pbeWithMD5AndDES_CBC                OBJ_pkcs5,3L\r
644 \r
645 #define SN_pbeWithMD2AndRC2_CBC         "PBE-MD2-RC2-64"\r
646 #define LN_pbeWithMD2AndRC2_CBC         "pbeWithMD2AndRC2-CBC"\r
647 #define NID_pbeWithMD2AndRC2_CBC                168\r
648 #define OBJ_pbeWithMD2AndRC2_CBC                OBJ_pkcs5,4L\r
649 \r
650 #define SN_pbeWithMD5AndRC2_CBC         "PBE-MD5-RC2-64"\r
651 #define LN_pbeWithMD5AndRC2_CBC         "pbeWithMD5AndRC2-CBC"\r
652 #define NID_pbeWithMD5AndRC2_CBC                169\r
653 #define OBJ_pbeWithMD5AndRC2_CBC                OBJ_pkcs5,6L\r
654 \r
655 #define SN_pbeWithSHA1AndDES_CBC                "PBE-SHA1-DES"\r
656 #define LN_pbeWithSHA1AndDES_CBC                "pbeWithSHA1AndDES-CBC"\r
657 #define NID_pbeWithSHA1AndDES_CBC               170\r
658 #define OBJ_pbeWithSHA1AndDES_CBC               OBJ_pkcs5,10L\r
659 \r
660 #define SN_pbeWithSHA1AndRC2_CBC                "PBE-SHA1-RC2-64"\r
661 #define LN_pbeWithSHA1AndRC2_CBC                "pbeWithSHA1AndRC2-CBC"\r
662 #define NID_pbeWithSHA1AndRC2_CBC               68\r
663 #define OBJ_pbeWithSHA1AndRC2_CBC               OBJ_pkcs5,11L\r
664 \r
665 #define LN_id_pbkdf2            "PBKDF2"\r
666 #define NID_id_pbkdf2           69\r
667 #define OBJ_id_pbkdf2           OBJ_pkcs5,12L\r
668 \r
669 #define LN_pbes2                "PBES2"\r
670 #define NID_pbes2               161\r
671 #define OBJ_pbes2               OBJ_pkcs5,13L\r
672 \r
673 #define LN_pbmac1               "PBMAC1"\r
674 #define NID_pbmac1              162\r
675 #define OBJ_pbmac1              OBJ_pkcs5,14L\r
676 \r
677 #define SN_pkcs7                "pkcs7"\r
678 #define NID_pkcs7               20\r
679 #define OBJ_pkcs7               OBJ_pkcs,7L\r
680 \r
681 #define LN_pkcs7_data           "pkcs7-data"\r
682 #define NID_pkcs7_data          21\r
683 #define OBJ_pkcs7_data          OBJ_pkcs7,1L\r
684 \r
685 #define LN_pkcs7_signed         "pkcs7-signedData"\r
686 #define NID_pkcs7_signed                22\r
687 #define OBJ_pkcs7_signed                OBJ_pkcs7,2L\r
688 \r
689 #define LN_pkcs7_enveloped              "pkcs7-envelopedData"\r
690 #define NID_pkcs7_enveloped             23\r
691 #define OBJ_pkcs7_enveloped             OBJ_pkcs7,3L\r
692 \r
693 #define LN_pkcs7_signedAndEnveloped             "pkcs7-signedAndEnvelopedData"\r
694 #define NID_pkcs7_signedAndEnveloped            24\r
695 #define OBJ_pkcs7_signedAndEnveloped            OBJ_pkcs7,4L\r
696 \r
697 #define LN_pkcs7_digest         "pkcs7-digestData"\r
698 #define NID_pkcs7_digest                25\r
699 #define OBJ_pkcs7_digest                OBJ_pkcs7,5L\r
700 \r
701 #define LN_pkcs7_encrypted              "pkcs7-encryptedData"\r
702 #define NID_pkcs7_encrypted             26\r
703 #define OBJ_pkcs7_encrypted             OBJ_pkcs7,6L\r
704 \r
705 #define SN_pkcs9                "pkcs9"\r
706 #define NID_pkcs9               47\r
707 #define OBJ_pkcs9               OBJ_pkcs,9L\r
708 \r
709 #define LN_pkcs9_emailAddress           "emailAddress"\r
710 #define NID_pkcs9_emailAddress          48\r
711 #define OBJ_pkcs9_emailAddress          OBJ_pkcs9,1L\r
712 \r
713 #define LN_pkcs9_unstructuredName               "unstructuredName"\r
714 #define NID_pkcs9_unstructuredName              49\r
715 #define OBJ_pkcs9_unstructuredName              OBJ_pkcs9,2L\r
716 \r
717 #define LN_pkcs9_contentType            "contentType"\r
718 #define NID_pkcs9_contentType           50\r
719 #define OBJ_pkcs9_contentType           OBJ_pkcs9,3L\r
720 \r
721 #define LN_pkcs9_messageDigest          "messageDigest"\r
722 #define NID_pkcs9_messageDigest         51\r
723 #define OBJ_pkcs9_messageDigest         OBJ_pkcs9,4L\r
724 \r
725 #define LN_pkcs9_signingTime            "signingTime"\r
726 #define NID_pkcs9_signingTime           52\r
727 #define OBJ_pkcs9_signingTime           OBJ_pkcs9,5L\r
728 \r
729 #define LN_pkcs9_countersignature               "countersignature"\r
730 #define NID_pkcs9_countersignature              53\r
731 #define OBJ_pkcs9_countersignature              OBJ_pkcs9,6L\r
732 \r
733 #define LN_pkcs9_challengePassword              "challengePassword"\r
734 #define NID_pkcs9_challengePassword             54\r
735 #define OBJ_pkcs9_challengePassword             OBJ_pkcs9,7L\r
736 \r
737 #define LN_pkcs9_unstructuredAddress            "unstructuredAddress"\r
738 #define NID_pkcs9_unstructuredAddress           55\r
739 #define OBJ_pkcs9_unstructuredAddress           OBJ_pkcs9,8L\r
740 \r
741 #define LN_pkcs9_extCertAttributes              "extendedCertificateAttributes"\r
742 #define NID_pkcs9_extCertAttributes             56\r
743 #define OBJ_pkcs9_extCertAttributes             OBJ_pkcs9,9L\r
744 \r
745 #define SN_ext_req              "extReq"\r
746 #define LN_ext_req              "Extension Request"\r
747 #define NID_ext_req             172\r
748 #define OBJ_ext_req             OBJ_pkcs9,14L\r
749 \r
750 #define SN_SMIMECapabilities            "SMIME-CAPS"\r
751 #define LN_SMIMECapabilities            "S/MIME Capabilities"\r
752 #define NID_SMIMECapabilities           167\r
753 #define OBJ_SMIMECapabilities           OBJ_pkcs9,15L\r
754 \r
755 #define SN_SMIME                "SMIME"\r
756 #define LN_SMIME                "S/MIME"\r
757 #define NID_SMIME               188\r
758 #define OBJ_SMIME               OBJ_pkcs9,16L\r
759 \r
760 #define SN_id_smime_mod         "id-smime-mod"\r
761 #define NID_id_smime_mod                189\r
762 #define OBJ_id_smime_mod                OBJ_SMIME,0L\r
763 \r
764 #define SN_id_smime_ct          "id-smime-ct"\r
765 #define NID_id_smime_ct         190\r
766 #define OBJ_id_smime_ct         OBJ_SMIME,1L\r
767 \r
768 #define SN_id_smime_aa          "id-smime-aa"\r
769 #define NID_id_smime_aa         191\r
770 #define OBJ_id_smime_aa         OBJ_SMIME,2L\r
771 \r
772 #define SN_id_smime_alg         "id-smime-alg"\r
773 #define NID_id_smime_alg                192\r
774 #define OBJ_id_smime_alg                OBJ_SMIME,3L\r
775 \r
776 #define SN_id_smime_cd          "id-smime-cd"\r
777 #define NID_id_smime_cd         193\r
778 #define OBJ_id_smime_cd         OBJ_SMIME,4L\r
779 \r
780 #define SN_id_smime_spq         "id-smime-spq"\r
781 #define NID_id_smime_spq                194\r
782 #define OBJ_id_smime_spq                OBJ_SMIME,5L\r
783 \r
784 #define SN_id_smime_cti         "id-smime-cti"\r
785 #define NID_id_smime_cti                195\r
786 #define OBJ_id_smime_cti                OBJ_SMIME,6L\r
787 \r
788 #define SN_id_smime_mod_cms             "id-smime-mod-cms"\r
789 #define NID_id_smime_mod_cms            196\r
790 #define OBJ_id_smime_mod_cms            OBJ_id_smime_mod,1L\r
791 \r
792 #define SN_id_smime_mod_ess             "id-smime-mod-ess"\r
793 #define NID_id_smime_mod_ess            197\r
794 #define OBJ_id_smime_mod_ess            OBJ_id_smime_mod,2L\r
795 \r
796 #define SN_id_smime_mod_oid             "id-smime-mod-oid"\r
797 #define NID_id_smime_mod_oid            198\r
798 #define OBJ_id_smime_mod_oid            OBJ_id_smime_mod,3L\r
799 \r
800 #define SN_id_smime_mod_msg_v3          "id-smime-mod-msg-v3"\r
801 #define NID_id_smime_mod_msg_v3         199\r
802 #define OBJ_id_smime_mod_msg_v3         OBJ_id_smime_mod,4L\r
803 \r
804 #define SN_id_smime_mod_ets_eSignature_88               "id-smime-mod-ets-eSignature-88"\r
805 #define NID_id_smime_mod_ets_eSignature_88              200\r
806 #define OBJ_id_smime_mod_ets_eSignature_88              OBJ_id_smime_mod,5L\r
807 \r
808 #define SN_id_smime_mod_ets_eSignature_97               "id-smime-mod-ets-eSignature-97"\r
809 #define NID_id_smime_mod_ets_eSignature_97              201\r
810 #define OBJ_id_smime_mod_ets_eSignature_97              OBJ_id_smime_mod,6L\r
811 \r
812 #define SN_id_smime_mod_ets_eSigPolicy_88               "id-smime-mod-ets-eSigPolicy-88"\r
813 #define NID_id_smime_mod_ets_eSigPolicy_88              202\r
814 #define OBJ_id_smime_mod_ets_eSigPolicy_88              OBJ_id_smime_mod,7L\r
815 \r
816 #define SN_id_smime_mod_ets_eSigPolicy_97               "id-smime-mod-ets-eSigPolicy-97"\r
817 #define NID_id_smime_mod_ets_eSigPolicy_97              203\r
818 #define OBJ_id_smime_mod_ets_eSigPolicy_97              OBJ_id_smime_mod,8L\r
819 \r
820 #define SN_id_smime_ct_receipt          "id-smime-ct-receipt"\r
821 #define NID_id_smime_ct_receipt         204\r
822 #define OBJ_id_smime_ct_receipt         OBJ_id_smime_ct,1L\r
823 \r
824 #define SN_id_smime_ct_authData         "id-smime-ct-authData"\r
825 #define NID_id_smime_ct_authData                205\r
826 #define OBJ_id_smime_ct_authData                OBJ_id_smime_ct,2L\r
827 \r
828 #define SN_id_smime_ct_publishCert              "id-smime-ct-publishCert"\r
829 #define NID_id_smime_ct_publishCert             206\r
830 #define OBJ_id_smime_ct_publishCert             OBJ_id_smime_ct,3L\r
831 \r
832 #define SN_id_smime_ct_TSTInfo          "id-smime-ct-TSTInfo"\r
833 #define NID_id_smime_ct_TSTInfo         207\r
834 #define OBJ_id_smime_ct_TSTInfo         OBJ_id_smime_ct,4L\r
835 \r
836 #define SN_id_smime_ct_TDTInfo          "id-smime-ct-TDTInfo"\r
837 #define NID_id_smime_ct_TDTInfo         208\r
838 #define OBJ_id_smime_ct_TDTInfo         OBJ_id_smime_ct,5L\r
839 \r
840 #define SN_id_smime_ct_contentInfo              "id-smime-ct-contentInfo"\r
841 #define NID_id_smime_ct_contentInfo             209\r
842 #define OBJ_id_smime_ct_contentInfo             OBJ_id_smime_ct,6L\r
843 \r
844 #define SN_id_smime_ct_DVCSRequestData          "id-smime-ct-DVCSRequestData"\r
845 #define NID_id_smime_ct_DVCSRequestData         210\r
846 #define OBJ_id_smime_ct_DVCSRequestData         OBJ_id_smime_ct,7L\r
847 \r
848 #define SN_id_smime_ct_DVCSResponseData         "id-smime-ct-DVCSResponseData"\r
849 #define NID_id_smime_ct_DVCSResponseData                211\r
850 #define OBJ_id_smime_ct_DVCSResponseData                OBJ_id_smime_ct,8L\r
851 \r
852 #define SN_id_smime_ct_compressedData           "id-smime-ct-compressedData"\r
853 #define NID_id_smime_ct_compressedData          786\r
854 #define OBJ_id_smime_ct_compressedData          OBJ_id_smime_ct,9L\r
855 \r
856 #define SN_id_ct_asciiTextWithCRLF              "id-ct-asciiTextWithCRLF"\r
857 #define NID_id_ct_asciiTextWithCRLF             787\r
858 #define OBJ_id_ct_asciiTextWithCRLF             OBJ_id_smime_ct,27L\r
859 \r
860 #define SN_id_smime_aa_receiptRequest           "id-smime-aa-receiptRequest"\r
861 #define NID_id_smime_aa_receiptRequest          212\r
862 #define OBJ_id_smime_aa_receiptRequest          OBJ_id_smime_aa,1L\r
863 \r
864 #define SN_id_smime_aa_securityLabel            "id-smime-aa-securityLabel"\r
865 #define NID_id_smime_aa_securityLabel           213\r
866 #define OBJ_id_smime_aa_securityLabel           OBJ_id_smime_aa,2L\r
867 \r
868 #define SN_id_smime_aa_mlExpandHistory          "id-smime-aa-mlExpandHistory"\r
869 #define NID_id_smime_aa_mlExpandHistory         214\r
870 #define OBJ_id_smime_aa_mlExpandHistory         OBJ_id_smime_aa,3L\r
871 \r
872 #define SN_id_smime_aa_contentHint              "id-smime-aa-contentHint"\r
873 #define NID_id_smime_aa_contentHint             215\r
874 #define OBJ_id_smime_aa_contentHint             OBJ_id_smime_aa,4L\r
875 \r
876 #define SN_id_smime_aa_msgSigDigest             "id-smime-aa-msgSigDigest"\r
877 #define NID_id_smime_aa_msgSigDigest            216\r
878 #define OBJ_id_smime_aa_msgSigDigest            OBJ_id_smime_aa,5L\r
879 \r
880 #define SN_id_smime_aa_encapContentType         "id-smime-aa-encapContentType"\r
881 #define NID_id_smime_aa_encapContentType                217\r
882 #define OBJ_id_smime_aa_encapContentType                OBJ_id_smime_aa,6L\r
883 \r
884 #define SN_id_smime_aa_contentIdentifier                "id-smime-aa-contentIdentifier"\r
885 #define NID_id_smime_aa_contentIdentifier               218\r
886 #define OBJ_id_smime_aa_contentIdentifier               OBJ_id_smime_aa,7L\r
887 \r
888 #define SN_id_smime_aa_macValue         "id-smime-aa-macValue"\r
889 #define NID_id_smime_aa_macValue                219\r
890 #define OBJ_id_smime_aa_macValue                OBJ_id_smime_aa,8L\r
891 \r
892 #define SN_id_smime_aa_equivalentLabels         "id-smime-aa-equivalentLabels"\r
893 #define NID_id_smime_aa_equivalentLabels                220\r
894 #define OBJ_id_smime_aa_equivalentLabels                OBJ_id_smime_aa,9L\r
895 \r
896 #define SN_id_smime_aa_contentReference         "id-smime-aa-contentReference"\r
897 #define NID_id_smime_aa_contentReference                221\r
898 #define OBJ_id_smime_aa_contentReference                OBJ_id_smime_aa,10L\r
899 \r
900 #define SN_id_smime_aa_encrypKeyPref            "id-smime-aa-encrypKeyPref"\r
901 #define NID_id_smime_aa_encrypKeyPref           222\r
902 #define OBJ_id_smime_aa_encrypKeyPref           OBJ_id_smime_aa,11L\r
903 \r
904 #define SN_id_smime_aa_signingCertificate               "id-smime-aa-signingCertificate"\r
905 #define NID_id_smime_aa_signingCertificate              223\r
906 #define OBJ_id_smime_aa_signingCertificate              OBJ_id_smime_aa,12L\r
907 \r
908 #define SN_id_smime_aa_smimeEncryptCerts                "id-smime-aa-smimeEncryptCerts"\r
909 #define NID_id_smime_aa_smimeEncryptCerts               224\r
910 #define OBJ_id_smime_aa_smimeEncryptCerts               OBJ_id_smime_aa,13L\r
911 \r
912 #define SN_id_smime_aa_timeStampToken           "id-smime-aa-timeStampToken"\r
913 #define NID_id_smime_aa_timeStampToken          225\r
914 #define OBJ_id_smime_aa_timeStampToken          OBJ_id_smime_aa,14L\r
915 \r
916 #define SN_id_smime_aa_ets_sigPolicyId          "id-smime-aa-ets-sigPolicyId"\r
917 #define NID_id_smime_aa_ets_sigPolicyId         226\r
918 #define OBJ_id_smime_aa_ets_sigPolicyId         OBJ_id_smime_aa,15L\r
919 \r
920 #define SN_id_smime_aa_ets_commitmentType               "id-smime-aa-ets-commitmentType"\r
921 #define NID_id_smime_aa_ets_commitmentType              227\r
922 #define OBJ_id_smime_aa_ets_commitmentType              OBJ_id_smime_aa,16L\r
923 \r
924 #define SN_id_smime_aa_ets_signerLocation               "id-smime-aa-ets-signerLocation"\r
925 #define NID_id_smime_aa_ets_signerLocation              228\r
926 #define OBJ_id_smime_aa_ets_signerLocation              OBJ_id_smime_aa,17L\r
927 \r
928 #define SN_id_smime_aa_ets_signerAttr           "id-smime-aa-ets-signerAttr"\r
929 #define NID_id_smime_aa_ets_signerAttr          229\r
930 #define OBJ_id_smime_aa_ets_signerAttr          OBJ_id_smime_aa,18L\r
931 \r
932 #define SN_id_smime_aa_ets_otherSigCert         "id-smime-aa-ets-otherSigCert"\r
933 #define NID_id_smime_aa_ets_otherSigCert                230\r
934 #define OBJ_id_smime_aa_ets_otherSigCert                OBJ_id_smime_aa,19L\r
935 \r
936 #define SN_id_smime_aa_ets_contentTimestamp             "id-smime-aa-ets-contentTimestamp"\r
937 #define NID_id_smime_aa_ets_contentTimestamp            231\r
938 #define OBJ_id_smime_aa_ets_contentTimestamp            OBJ_id_smime_aa,20L\r
939 \r
940 #define SN_id_smime_aa_ets_CertificateRefs              "id-smime-aa-ets-CertificateRefs"\r
941 #define NID_id_smime_aa_ets_CertificateRefs             232\r
942 #define OBJ_id_smime_aa_ets_CertificateRefs             OBJ_id_smime_aa,21L\r
943 \r
944 #define SN_id_smime_aa_ets_RevocationRefs               "id-smime-aa-ets-RevocationRefs"\r
945 #define NID_id_smime_aa_ets_RevocationRefs              233\r
946 #define OBJ_id_smime_aa_ets_RevocationRefs              OBJ_id_smime_aa,22L\r
947 \r
948 #define SN_id_smime_aa_ets_certValues           "id-smime-aa-ets-certValues"\r
949 #define NID_id_smime_aa_ets_certValues          234\r
950 #define OBJ_id_smime_aa_ets_certValues          OBJ_id_smime_aa,23L\r
951 \r
952 #define SN_id_smime_aa_ets_revocationValues             "id-smime-aa-ets-revocationValues"\r
953 #define NID_id_smime_aa_ets_revocationValues            235\r
954 #define OBJ_id_smime_aa_ets_revocationValues            OBJ_id_smime_aa,24L\r
955 \r
956 #define SN_id_smime_aa_ets_escTimeStamp         "id-smime-aa-ets-escTimeStamp"\r
957 #define NID_id_smime_aa_ets_escTimeStamp                236\r
958 #define OBJ_id_smime_aa_ets_escTimeStamp                OBJ_id_smime_aa,25L\r
959 \r
960 #define SN_id_smime_aa_ets_certCRLTimestamp             "id-smime-aa-ets-certCRLTimestamp"\r
961 #define NID_id_smime_aa_ets_certCRLTimestamp            237\r
962 #define OBJ_id_smime_aa_ets_certCRLTimestamp            OBJ_id_smime_aa,26L\r
963 \r
964 #define SN_id_smime_aa_ets_archiveTimeStamp             "id-smime-aa-ets-archiveTimeStamp"\r
965 #define NID_id_smime_aa_ets_archiveTimeStamp            238\r
966 #define OBJ_id_smime_aa_ets_archiveTimeStamp            OBJ_id_smime_aa,27L\r
967 \r
968 #define SN_id_smime_aa_signatureType            "id-smime-aa-signatureType"\r
969 #define NID_id_smime_aa_signatureType           239\r
970 #define OBJ_id_smime_aa_signatureType           OBJ_id_smime_aa,28L\r
971 \r
972 #define SN_id_smime_aa_dvcs_dvc         "id-smime-aa-dvcs-dvc"\r
973 #define NID_id_smime_aa_dvcs_dvc                240\r
974 #define OBJ_id_smime_aa_dvcs_dvc                OBJ_id_smime_aa,29L\r
975 \r
976 #define SN_id_smime_alg_ESDHwith3DES            "id-smime-alg-ESDHwith3DES"\r
977 #define NID_id_smime_alg_ESDHwith3DES           241\r
978 #define OBJ_id_smime_alg_ESDHwith3DES           OBJ_id_smime_alg,1L\r
979 \r
980 #define SN_id_smime_alg_ESDHwithRC2             "id-smime-alg-ESDHwithRC2"\r
981 #define NID_id_smime_alg_ESDHwithRC2            242\r
982 #define OBJ_id_smime_alg_ESDHwithRC2            OBJ_id_smime_alg,2L\r
983 \r
984 #define SN_id_smime_alg_3DESwrap                "id-smime-alg-3DESwrap"\r
985 #define NID_id_smime_alg_3DESwrap               243\r
986 #define OBJ_id_smime_alg_3DESwrap               OBJ_id_smime_alg,3L\r
987 \r
988 #define SN_id_smime_alg_RC2wrap         "id-smime-alg-RC2wrap"\r
989 #define NID_id_smime_alg_RC2wrap                244\r
990 #define OBJ_id_smime_alg_RC2wrap                OBJ_id_smime_alg,4L\r
991 \r
992 #define SN_id_smime_alg_ESDH            "id-smime-alg-ESDH"\r
993 #define NID_id_smime_alg_ESDH           245\r
994 #define OBJ_id_smime_alg_ESDH           OBJ_id_smime_alg,5L\r
995 \r
996 #define SN_id_smime_alg_CMS3DESwrap             "id-smime-alg-CMS3DESwrap"\r
997 #define NID_id_smime_alg_CMS3DESwrap            246\r
998 #define OBJ_id_smime_alg_CMS3DESwrap            OBJ_id_smime_alg,6L\r
999 \r
1000 #define SN_id_smime_alg_CMSRC2wrap              "id-smime-alg-CMSRC2wrap"\r
1001 #define NID_id_smime_alg_CMSRC2wrap             247\r
1002 #define OBJ_id_smime_alg_CMSRC2wrap             OBJ_id_smime_alg,7L\r
1003 \r
1004 #define SN_id_alg_PWRI_KEK              "id-alg-PWRI-KEK"\r
1005 #define NID_id_alg_PWRI_KEK             893\r
1006 #define OBJ_id_alg_PWRI_KEK             OBJ_id_smime_alg,9L\r
1007 \r
1008 #define SN_id_smime_cd_ldap             "id-smime-cd-ldap"\r
1009 #define NID_id_smime_cd_ldap            248\r
1010 #define OBJ_id_smime_cd_ldap            OBJ_id_smime_cd,1L\r
1011 \r
1012 #define SN_id_smime_spq_ets_sqt_uri             "id-smime-spq-ets-sqt-uri"\r
1013 #define NID_id_smime_spq_ets_sqt_uri            249\r
1014 #define OBJ_id_smime_spq_ets_sqt_uri            OBJ_id_smime_spq,1L\r
1015 \r
1016 #define SN_id_smime_spq_ets_sqt_unotice         "id-smime-spq-ets-sqt-unotice"\r
1017 #define NID_id_smime_spq_ets_sqt_unotice                250\r
1018 #define OBJ_id_smime_spq_ets_sqt_unotice                OBJ_id_smime_spq,2L\r
1019 \r
1020 #define SN_id_smime_cti_ets_proofOfOrigin               "id-smime-cti-ets-proofOfOrigin"\r
1021 #define NID_id_smime_cti_ets_proofOfOrigin              251\r
1022 #define OBJ_id_smime_cti_ets_proofOfOrigin              OBJ_id_smime_cti,1L\r
1023 \r
1024 #define SN_id_smime_cti_ets_proofOfReceipt              "id-smime-cti-ets-proofOfReceipt"\r
1025 #define NID_id_smime_cti_ets_proofOfReceipt             252\r
1026 #define OBJ_id_smime_cti_ets_proofOfReceipt             OBJ_id_smime_cti,2L\r
1027 \r
1028 #define SN_id_smime_cti_ets_proofOfDelivery             "id-smime-cti-ets-proofOfDelivery"\r
1029 #define NID_id_smime_cti_ets_proofOfDelivery            253\r
1030 #define OBJ_id_smime_cti_ets_proofOfDelivery            OBJ_id_smime_cti,3L\r
1031 \r
1032 #define SN_id_smime_cti_ets_proofOfSender               "id-smime-cti-ets-proofOfSender"\r
1033 #define NID_id_smime_cti_ets_proofOfSender              254\r
1034 #define OBJ_id_smime_cti_ets_proofOfSender              OBJ_id_smime_cti,4L\r
1035 \r
1036 #define SN_id_smime_cti_ets_proofOfApproval             "id-smime-cti-ets-proofOfApproval"\r
1037 #define NID_id_smime_cti_ets_proofOfApproval            255\r
1038 #define OBJ_id_smime_cti_ets_proofOfApproval            OBJ_id_smime_cti,5L\r
1039 \r
1040 #define SN_id_smime_cti_ets_proofOfCreation             "id-smime-cti-ets-proofOfCreation"\r
1041 #define NID_id_smime_cti_ets_proofOfCreation            256\r
1042 #define OBJ_id_smime_cti_ets_proofOfCreation            OBJ_id_smime_cti,6L\r
1043 \r
1044 #define LN_friendlyName         "friendlyName"\r
1045 #define NID_friendlyName                156\r
1046 #define OBJ_friendlyName                OBJ_pkcs9,20L\r
1047 \r
1048 #define LN_localKeyID           "localKeyID"\r
1049 #define NID_localKeyID          157\r
1050 #define OBJ_localKeyID          OBJ_pkcs9,21L\r
1051 \r
1052 #define SN_ms_csp_name          "CSPName"\r
1053 #define LN_ms_csp_name          "Microsoft CSP Name"\r
1054 #define NID_ms_csp_name         417\r
1055 #define OBJ_ms_csp_name         1L,3L,6L,1L,4L,1L,311L,17L,1L\r
1056 \r
1057 #define SN_LocalKeySet          "LocalKeySet"\r
1058 #define LN_LocalKeySet          "Microsoft Local Key set"\r
1059 #define NID_LocalKeySet         856\r
1060 #define OBJ_LocalKeySet         1L,3L,6L,1L,4L,1L,311L,17L,2L\r
1061 \r
1062 #define OBJ_certTypes           OBJ_pkcs9,22L\r
1063 \r
1064 #define LN_x509Certificate              "x509Certificate"\r
1065 #define NID_x509Certificate             158\r
1066 #define OBJ_x509Certificate             OBJ_certTypes,1L\r
1067 \r
1068 #define LN_sdsiCertificate              "sdsiCertificate"\r
1069 #define NID_sdsiCertificate             159\r
1070 #define OBJ_sdsiCertificate             OBJ_certTypes,2L\r
1071 \r
1072 #define OBJ_crlTypes            OBJ_pkcs9,23L\r
1073 \r
1074 #define LN_x509Crl              "x509Crl"\r
1075 #define NID_x509Crl             160\r
1076 #define OBJ_x509Crl             OBJ_crlTypes,1L\r
1077 \r
1078 #define OBJ_pkcs12              OBJ_pkcs,12L\r
1079 \r
1080 #define OBJ_pkcs12_pbeids               OBJ_pkcs12,1L\r
1081 \r
1082 #define SN_pbe_WithSHA1And128BitRC4             "PBE-SHA1-RC4-128"\r
1083 #define LN_pbe_WithSHA1And128BitRC4             "pbeWithSHA1And128BitRC4"\r
1084 #define NID_pbe_WithSHA1And128BitRC4            144\r
1085 #define OBJ_pbe_WithSHA1And128BitRC4            OBJ_pkcs12_pbeids,1L\r
1086 \r
1087 #define SN_pbe_WithSHA1And40BitRC4              "PBE-SHA1-RC4-40"\r
1088 #define LN_pbe_WithSHA1And40BitRC4              "pbeWithSHA1And40BitRC4"\r
1089 #define NID_pbe_WithSHA1And40BitRC4             145\r
1090 #define OBJ_pbe_WithSHA1And40BitRC4             OBJ_pkcs12_pbeids,2L\r
1091 \r
1092 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC           "PBE-SHA1-3DES"\r
1093 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC           "pbeWithSHA1And3-KeyTripleDES-CBC"\r
1094 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC          146\r
1095 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC          OBJ_pkcs12_pbeids,3L\r
1096 \r
1097 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC           "PBE-SHA1-2DES"\r
1098 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC           "pbeWithSHA1And2-KeyTripleDES-CBC"\r
1099 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC          147\r
1100 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC          OBJ_pkcs12_pbeids,4L\r
1101 \r
1102 #define SN_pbe_WithSHA1And128BitRC2_CBC         "PBE-SHA1-RC2-128"\r
1103 #define LN_pbe_WithSHA1And128BitRC2_CBC         "pbeWithSHA1And128BitRC2-CBC"\r
1104 #define NID_pbe_WithSHA1And128BitRC2_CBC                148\r
1105 #define OBJ_pbe_WithSHA1And128BitRC2_CBC                OBJ_pkcs12_pbeids,5L\r
1106 \r
1107 #define SN_pbe_WithSHA1And40BitRC2_CBC          "PBE-SHA1-RC2-40"\r
1108 #define LN_pbe_WithSHA1And40BitRC2_CBC          "pbeWithSHA1And40BitRC2-CBC"\r
1109 #define NID_pbe_WithSHA1And40BitRC2_CBC         149\r
1110 #define OBJ_pbe_WithSHA1And40BitRC2_CBC         OBJ_pkcs12_pbeids,6L\r
1111 \r
1112 #define OBJ_pkcs12_Version1             OBJ_pkcs12,10L\r
1113 \r
1114 #define OBJ_pkcs12_BagIds               OBJ_pkcs12_Version1,1L\r
1115 \r
1116 #define LN_keyBag               "keyBag"\r
1117 #define NID_keyBag              150\r
1118 #define OBJ_keyBag              OBJ_pkcs12_BagIds,1L\r
1119 \r
1120 #define LN_pkcs8ShroudedKeyBag          "pkcs8ShroudedKeyBag"\r
1121 #define NID_pkcs8ShroudedKeyBag         151\r
1122 #define OBJ_pkcs8ShroudedKeyBag         OBJ_pkcs12_BagIds,2L\r
1123 \r
1124 #define LN_certBag              "certBag"\r
1125 #define NID_certBag             152\r
1126 #define OBJ_certBag             OBJ_pkcs12_BagIds,3L\r
1127 \r
1128 #define LN_crlBag               "crlBag"\r
1129 #define NID_crlBag              153\r
1130 #define OBJ_crlBag              OBJ_pkcs12_BagIds,4L\r
1131 \r
1132 #define LN_secretBag            "secretBag"\r
1133 #define NID_secretBag           154\r
1134 #define OBJ_secretBag           OBJ_pkcs12_BagIds,5L\r
1135 \r
1136 #define LN_safeContentsBag              "safeContentsBag"\r
1137 #define NID_safeContentsBag             155\r
1138 #define OBJ_safeContentsBag             OBJ_pkcs12_BagIds,6L\r
1139 \r
1140 #define SN_md2          "MD2"\r
1141 #define LN_md2          "md2"\r
1142 #define NID_md2         3\r
1143 #define OBJ_md2         OBJ_rsadsi,2L,2L\r
1144 \r
1145 #define SN_md4          "MD4"\r
1146 #define LN_md4          "md4"\r
1147 #define NID_md4         257\r
1148 #define OBJ_md4         OBJ_rsadsi,2L,4L\r
1149 \r
1150 #define SN_md5          "MD5"\r
1151 #define LN_md5          "md5"\r
1152 #define NID_md5         4\r
1153 #define OBJ_md5         OBJ_rsadsi,2L,5L\r
1154 \r
1155 #define SN_md5_sha1             "MD5-SHA1"\r
1156 #define LN_md5_sha1             "md5-sha1"\r
1157 #define NID_md5_sha1            114\r
1158 \r
1159 #define LN_hmacWithMD5          "hmacWithMD5"\r
1160 #define NID_hmacWithMD5         797\r
1161 #define OBJ_hmacWithMD5         OBJ_rsadsi,2L,6L\r
1162 \r
1163 #define LN_hmacWithSHA1         "hmacWithSHA1"\r
1164 #define NID_hmacWithSHA1                163\r
1165 #define OBJ_hmacWithSHA1                OBJ_rsadsi,2L,7L\r
1166 \r
1167 #define LN_hmacWithSHA224               "hmacWithSHA224"\r
1168 #define NID_hmacWithSHA224              798\r
1169 #define OBJ_hmacWithSHA224              OBJ_rsadsi,2L,8L\r
1170 \r
1171 #define LN_hmacWithSHA256               "hmacWithSHA256"\r
1172 #define NID_hmacWithSHA256              799\r
1173 #define OBJ_hmacWithSHA256              OBJ_rsadsi,2L,9L\r
1174 \r
1175 #define LN_hmacWithSHA384               "hmacWithSHA384"\r
1176 #define NID_hmacWithSHA384              800\r
1177 #define OBJ_hmacWithSHA384              OBJ_rsadsi,2L,10L\r
1178 \r
1179 #define LN_hmacWithSHA512               "hmacWithSHA512"\r
1180 #define NID_hmacWithSHA512              801\r
1181 #define OBJ_hmacWithSHA512              OBJ_rsadsi,2L,11L\r
1182 \r
1183 #define SN_rc2_cbc              "RC2-CBC"\r
1184 #define LN_rc2_cbc              "rc2-cbc"\r
1185 #define NID_rc2_cbc             37\r
1186 #define OBJ_rc2_cbc             OBJ_rsadsi,3L,2L\r
1187 \r
1188 #define SN_rc2_ecb              "RC2-ECB"\r
1189 #define LN_rc2_ecb              "rc2-ecb"\r
1190 #define NID_rc2_ecb             38\r
1191 \r
1192 #define SN_rc2_cfb64            "RC2-CFB"\r
1193 #define LN_rc2_cfb64            "rc2-cfb"\r
1194 #define NID_rc2_cfb64           39\r
1195 \r
1196 #define SN_rc2_ofb64            "RC2-OFB"\r
1197 #define LN_rc2_ofb64            "rc2-ofb"\r
1198 #define NID_rc2_ofb64           40\r
1199 \r
1200 #define SN_rc2_40_cbc           "RC2-40-CBC"\r
1201 #define LN_rc2_40_cbc           "rc2-40-cbc"\r
1202 #define NID_rc2_40_cbc          98\r
1203 \r
1204 #define SN_rc2_64_cbc           "RC2-64-CBC"\r
1205 #define LN_rc2_64_cbc           "rc2-64-cbc"\r
1206 #define NID_rc2_64_cbc          166\r
1207 \r
1208 #define SN_rc4          "RC4"\r
1209 #define LN_rc4          "rc4"\r
1210 #define NID_rc4         5\r
1211 #define OBJ_rc4         OBJ_rsadsi,3L,4L\r
1212 \r
1213 #define SN_rc4_40               "RC4-40"\r
1214 #define LN_rc4_40               "rc4-40"\r
1215 #define NID_rc4_40              97\r
1216 \r
1217 #define SN_des_ede3_cbc         "DES-EDE3-CBC"\r
1218 #define LN_des_ede3_cbc         "des-ede3-cbc"\r
1219 #define NID_des_ede3_cbc                44\r
1220 #define OBJ_des_ede3_cbc                OBJ_rsadsi,3L,7L\r
1221 \r
1222 #define SN_rc5_cbc              "RC5-CBC"\r
1223 #define LN_rc5_cbc              "rc5-cbc"\r
1224 #define NID_rc5_cbc             120\r
1225 #define OBJ_rc5_cbc             OBJ_rsadsi,3L,8L\r
1226 \r
1227 #define SN_rc5_ecb              "RC5-ECB"\r
1228 #define LN_rc5_ecb              "rc5-ecb"\r
1229 #define NID_rc5_ecb             121\r
1230 \r
1231 #define SN_rc5_cfb64            "RC5-CFB"\r
1232 #define LN_rc5_cfb64            "rc5-cfb"\r
1233 #define NID_rc5_cfb64           122\r
1234 \r
1235 #define SN_rc5_ofb64            "RC5-OFB"\r
1236 #define LN_rc5_ofb64            "rc5-ofb"\r
1237 #define NID_rc5_ofb64           123\r
1238 \r
1239 #define SN_ms_ext_req           "msExtReq"\r
1240 #define LN_ms_ext_req           "Microsoft Extension Request"\r
1241 #define NID_ms_ext_req          171\r
1242 #define OBJ_ms_ext_req          1L,3L,6L,1L,4L,1L,311L,2L,1L,14L\r
1243 \r
1244 #define SN_ms_code_ind          "msCodeInd"\r
1245 #define LN_ms_code_ind          "Microsoft Individual Code Signing"\r
1246 #define NID_ms_code_ind         134\r
1247 #define OBJ_ms_code_ind         1L,3L,6L,1L,4L,1L,311L,2L,1L,21L\r
1248 \r
1249 #define SN_ms_code_com          "msCodeCom"\r
1250 #define LN_ms_code_com          "Microsoft Commercial Code Signing"\r
1251 #define NID_ms_code_com         135\r
1252 #define OBJ_ms_code_com         1L,3L,6L,1L,4L,1L,311L,2L,1L,22L\r
1253 \r
1254 #define SN_ms_ctl_sign          "msCTLSign"\r
1255 #define LN_ms_ctl_sign          "Microsoft Trust List Signing"\r
1256 #define NID_ms_ctl_sign         136\r
1257 #define OBJ_ms_ctl_sign         1L,3L,6L,1L,4L,1L,311L,10L,3L,1L\r
1258 \r
1259 #define SN_ms_sgc               "msSGC"\r
1260 #define LN_ms_sgc               "Microsoft Server Gated Crypto"\r
1261 #define NID_ms_sgc              137\r
1262 #define OBJ_ms_sgc              1L,3L,6L,1L,4L,1L,311L,10L,3L,3L\r
1263 \r
1264 #define SN_ms_efs               "msEFS"\r
1265 #define LN_ms_efs               "Microsoft Encrypted File System"\r
1266 #define NID_ms_efs              138\r
1267 #define OBJ_ms_efs              1L,3L,6L,1L,4L,1L,311L,10L,3L,4L\r
1268 \r
1269 #define SN_ms_smartcard_login           "msSmartcardLogin"\r
1270 #define LN_ms_smartcard_login           "Microsoft Smartcardlogin"\r
1271 #define NID_ms_smartcard_login          648\r
1272 #define OBJ_ms_smartcard_login          1L,3L,6L,1L,4L,1L,311L,20L,2L,2L\r
1273 \r
1274 #define SN_ms_upn               "msUPN"\r
1275 #define LN_ms_upn               "Microsoft Universal Principal Name"\r
1276 #define NID_ms_upn              649\r
1277 #define OBJ_ms_upn              1L,3L,6L,1L,4L,1L,311L,20L,2L,3L\r
1278 \r
1279 #define SN_idea_cbc             "IDEA-CBC"\r
1280 #define LN_idea_cbc             "idea-cbc"\r
1281 #define NID_idea_cbc            34\r
1282 #define OBJ_idea_cbc            1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L\r
1283 \r
1284 #define SN_idea_ecb             "IDEA-ECB"\r
1285 #define LN_idea_ecb             "idea-ecb"\r
1286 #define NID_idea_ecb            36\r
1287 \r
1288 #define SN_idea_cfb64           "IDEA-CFB"\r
1289 #define LN_idea_cfb64           "idea-cfb"\r
1290 #define NID_idea_cfb64          35\r
1291 \r
1292 #define SN_idea_ofb64           "IDEA-OFB"\r
1293 #define LN_idea_ofb64           "idea-ofb"\r
1294 #define NID_idea_ofb64          46\r
1295 \r
1296 #define SN_bf_cbc               "BF-CBC"\r
1297 #define LN_bf_cbc               "bf-cbc"\r
1298 #define NID_bf_cbc              91\r
1299 #define OBJ_bf_cbc              1L,3L,6L,1L,4L,1L,3029L,1L,2L\r
1300 \r
1301 #define SN_bf_ecb               "BF-ECB"\r
1302 #define LN_bf_ecb               "bf-ecb"\r
1303 #define NID_bf_ecb              92\r
1304 \r
1305 #define SN_bf_cfb64             "BF-CFB"\r
1306 #define LN_bf_cfb64             "bf-cfb"\r
1307 #define NID_bf_cfb64            93\r
1308 \r
1309 #define SN_bf_ofb64             "BF-OFB"\r
1310 #define LN_bf_ofb64             "bf-ofb"\r
1311 #define NID_bf_ofb64            94\r
1312 \r
1313 #define SN_id_pkix              "PKIX"\r
1314 #define NID_id_pkix             127\r
1315 #define OBJ_id_pkix             1L,3L,6L,1L,5L,5L,7L\r
1316 \r
1317 #define SN_id_pkix_mod          "id-pkix-mod"\r
1318 #define NID_id_pkix_mod         258\r
1319 #define OBJ_id_pkix_mod         OBJ_id_pkix,0L\r
1320 \r
1321 #define SN_id_pe                "id-pe"\r
1322 #define NID_id_pe               175\r
1323 #define OBJ_id_pe               OBJ_id_pkix,1L\r
1324 \r
1325 #define SN_id_qt                "id-qt"\r
1326 #define NID_id_qt               259\r
1327 #define OBJ_id_qt               OBJ_id_pkix,2L\r
1328 \r
1329 #define SN_id_kp                "id-kp"\r
1330 #define NID_id_kp               128\r
1331 #define OBJ_id_kp               OBJ_id_pkix,3L\r
1332 \r
1333 #define SN_id_it                "id-it"\r
1334 #define NID_id_it               260\r
1335 #define OBJ_id_it               OBJ_id_pkix,4L\r
1336 \r
1337 #define SN_id_pkip              "id-pkip"\r
1338 #define NID_id_pkip             261\r
1339 #define OBJ_id_pkip             OBJ_id_pkix,5L\r
1340 \r
1341 #define SN_id_alg               "id-alg"\r
1342 #define NID_id_alg              262\r
1343 #define OBJ_id_alg              OBJ_id_pkix,6L\r
1344 \r
1345 #define SN_id_cmc               "id-cmc"\r
1346 #define NID_id_cmc              263\r
1347 #define OBJ_id_cmc              OBJ_id_pkix,7L\r
1348 \r
1349 #define SN_id_on                "id-on"\r
1350 #define NID_id_on               264\r
1351 #define OBJ_id_on               OBJ_id_pkix,8L\r
1352 \r
1353 #define SN_id_pda               "id-pda"\r
1354 #define NID_id_pda              265\r
1355 #define OBJ_id_pda              OBJ_id_pkix,9L\r
1356 \r
1357 #define SN_id_aca               "id-aca"\r
1358 #define NID_id_aca              266\r
1359 #define OBJ_id_aca              OBJ_id_pkix,10L\r
1360 \r
1361 #define SN_id_qcs               "id-qcs"\r
1362 #define NID_id_qcs              267\r
1363 #define OBJ_id_qcs              OBJ_id_pkix,11L\r
1364 \r
1365 #define SN_id_cct               "id-cct"\r
1366 #define NID_id_cct              268\r
1367 #define OBJ_id_cct              OBJ_id_pkix,12L\r
1368 \r
1369 #define SN_id_ppl               "id-ppl"\r
1370 #define NID_id_ppl              662\r
1371 #define OBJ_id_ppl              OBJ_id_pkix,21L\r
1372 \r
1373 #define SN_id_ad                "id-ad"\r
1374 #define NID_id_ad               176\r
1375 #define OBJ_id_ad               OBJ_id_pkix,48L\r
1376 \r
1377 #define SN_id_pkix1_explicit_88         "id-pkix1-explicit-88"\r
1378 #define NID_id_pkix1_explicit_88                269\r
1379 #define OBJ_id_pkix1_explicit_88                OBJ_id_pkix_mod,1L\r
1380 \r
1381 #define SN_id_pkix1_implicit_88         "id-pkix1-implicit-88"\r
1382 #define NID_id_pkix1_implicit_88                270\r
1383 #define OBJ_id_pkix1_implicit_88                OBJ_id_pkix_mod,2L\r
1384 \r
1385 #define SN_id_pkix1_explicit_93         "id-pkix1-explicit-93"\r
1386 #define NID_id_pkix1_explicit_93                271\r
1387 #define OBJ_id_pkix1_explicit_93                OBJ_id_pkix_mod,3L\r
1388 \r
1389 #define SN_id_pkix1_implicit_93         "id-pkix1-implicit-93"\r
1390 #define NID_id_pkix1_implicit_93                272\r
1391 #define OBJ_id_pkix1_implicit_93                OBJ_id_pkix_mod,4L\r
1392 \r
1393 #define SN_id_mod_crmf          "id-mod-crmf"\r
1394 #define NID_id_mod_crmf         273\r
1395 #define OBJ_id_mod_crmf         OBJ_id_pkix_mod,5L\r
1396 \r
1397 #define SN_id_mod_cmc           "id-mod-cmc"\r
1398 #define NID_id_mod_cmc          274\r
1399 #define OBJ_id_mod_cmc          OBJ_id_pkix_mod,6L\r
1400 \r
1401 #define SN_id_mod_kea_profile_88                "id-mod-kea-profile-88"\r
1402 #define NID_id_mod_kea_profile_88               275\r
1403 #define OBJ_id_mod_kea_profile_88               OBJ_id_pkix_mod,7L\r
1404 \r
1405 #define SN_id_mod_kea_profile_93                "id-mod-kea-profile-93"\r
1406 #define NID_id_mod_kea_profile_93               276\r
1407 #define OBJ_id_mod_kea_profile_93               OBJ_id_pkix_mod,8L\r
1408 \r
1409 #define SN_id_mod_cmp           "id-mod-cmp"\r
1410 #define NID_id_mod_cmp          277\r
1411 #define OBJ_id_mod_cmp          OBJ_id_pkix_mod,9L\r
1412 \r
1413 #define SN_id_mod_qualified_cert_88             "id-mod-qualified-cert-88"\r
1414 #define NID_id_mod_qualified_cert_88            278\r
1415 #define OBJ_id_mod_qualified_cert_88            OBJ_id_pkix_mod,10L\r
1416 \r
1417 #define SN_id_mod_qualified_cert_93             "id-mod-qualified-cert-93"\r
1418 #define NID_id_mod_qualified_cert_93            279\r
1419 #define OBJ_id_mod_qualified_cert_93            OBJ_id_pkix_mod,11L\r
1420 \r
1421 #define SN_id_mod_attribute_cert                "id-mod-attribute-cert"\r
1422 #define NID_id_mod_attribute_cert               280\r
1423 #define OBJ_id_mod_attribute_cert               OBJ_id_pkix_mod,12L\r
1424 \r
1425 #define SN_id_mod_timestamp_protocol            "id-mod-timestamp-protocol"\r
1426 #define NID_id_mod_timestamp_protocol           281\r
1427 #define OBJ_id_mod_timestamp_protocol           OBJ_id_pkix_mod,13L\r
1428 \r
1429 #define SN_id_mod_ocsp          "id-mod-ocsp"\r
1430 #define NID_id_mod_ocsp         282\r
1431 #define OBJ_id_mod_ocsp         OBJ_id_pkix_mod,14L\r
1432 \r
1433 #define SN_id_mod_dvcs          "id-mod-dvcs"\r
1434 #define NID_id_mod_dvcs         283\r
1435 #define OBJ_id_mod_dvcs         OBJ_id_pkix_mod,15L\r
1436 \r
1437 #define SN_id_mod_cmp2000               "id-mod-cmp2000"\r
1438 #define NID_id_mod_cmp2000              284\r
1439 #define OBJ_id_mod_cmp2000              OBJ_id_pkix_mod,16L\r
1440 \r
1441 #define SN_info_access          "authorityInfoAccess"\r
1442 #define LN_info_access          "Authority Information Access"\r
1443 #define NID_info_access         177\r
1444 #define OBJ_info_access         OBJ_id_pe,1L\r
1445 \r
1446 #define SN_biometricInfo                "biometricInfo"\r
1447 #define LN_biometricInfo                "Biometric Info"\r
1448 #define NID_biometricInfo               285\r
1449 #define OBJ_biometricInfo               OBJ_id_pe,2L\r
1450 \r
1451 #define SN_qcStatements         "qcStatements"\r
1452 #define NID_qcStatements                286\r
1453 #define OBJ_qcStatements                OBJ_id_pe,3L\r
1454 \r
1455 #define SN_ac_auditEntity               "ac-auditEntity"\r
1456 #define NID_ac_auditEntity              287\r
1457 #define OBJ_ac_auditEntity              OBJ_id_pe,4L\r
1458 \r
1459 #define SN_ac_targeting         "ac-targeting"\r
1460 #define NID_ac_targeting                288\r
1461 #define OBJ_ac_targeting                OBJ_id_pe,5L\r
1462 \r
1463 #define SN_aaControls           "aaControls"\r
1464 #define NID_aaControls          289\r
1465 #define OBJ_aaControls          OBJ_id_pe,6L\r
1466 \r
1467 #define SN_sbgp_ipAddrBlock             "sbgp-ipAddrBlock"\r
1468 #define NID_sbgp_ipAddrBlock            290\r
1469 #define OBJ_sbgp_ipAddrBlock            OBJ_id_pe,7L\r
1470 \r
1471 #define SN_sbgp_autonomousSysNum                "sbgp-autonomousSysNum"\r
1472 #define NID_sbgp_autonomousSysNum               291\r
1473 #define OBJ_sbgp_autonomousSysNum               OBJ_id_pe,8L\r
1474 \r
1475 #define SN_sbgp_routerIdentifier                "sbgp-routerIdentifier"\r
1476 #define NID_sbgp_routerIdentifier               292\r
1477 #define OBJ_sbgp_routerIdentifier               OBJ_id_pe,9L\r
1478 \r
1479 #define SN_ac_proxying          "ac-proxying"\r
1480 #define NID_ac_proxying         397\r
1481 #define OBJ_ac_proxying         OBJ_id_pe,10L\r
1482 \r
1483 #define SN_sinfo_access         "subjectInfoAccess"\r
1484 #define LN_sinfo_access         "Subject Information Access"\r
1485 #define NID_sinfo_access                398\r
1486 #define OBJ_sinfo_access                OBJ_id_pe,11L\r
1487 \r
1488 #define SN_proxyCertInfo                "proxyCertInfo"\r
1489 #define LN_proxyCertInfo                "Proxy Certificate Information"\r
1490 #define NID_proxyCertInfo               663\r
1491 #define OBJ_proxyCertInfo               OBJ_id_pe,14L\r
1492 \r
1493 #define SN_id_qt_cps            "id-qt-cps"\r
1494 #define LN_id_qt_cps            "Policy Qualifier CPS"\r
1495 #define NID_id_qt_cps           164\r
1496 #define OBJ_id_qt_cps           OBJ_id_qt,1L\r
1497 \r
1498 #define SN_id_qt_unotice                "id-qt-unotice"\r
1499 #define LN_id_qt_unotice                "Policy Qualifier User Notice"\r
1500 #define NID_id_qt_unotice               165\r
1501 #define OBJ_id_qt_unotice               OBJ_id_qt,2L\r
1502 \r
1503 #define SN_textNotice           "textNotice"\r
1504 #define NID_textNotice          293\r
1505 #define OBJ_textNotice          OBJ_id_qt,3L\r
1506 \r
1507 #define SN_server_auth          "serverAuth"\r
1508 #define LN_server_auth          "TLS Web Server Authentication"\r
1509 #define NID_server_auth         129\r
1510 #define OBJ_server_auth         OBJ_id_kp,1L\r
1511 \r
1512 #define SN_client_auth          "clientAuth"\r
1513 #define LN_client_auth          "TLS Web Client Authentication"\r
1514 #define NID_client_auth         130\r
1515 #define OBJ_client_auth         OBJ_id_kp,2L\r
1516 \r
1517 #define SN_code_sign            "codeSigning"\r
1518 #define LN_code_sign            "Code Signing"\r
1519 #define NID_code_sign           131\r
1520 #define OBJ_code_sign           OBJ_id_kp,3L\r
1521 \r
1522 #define SN_email_protect                "emailProtection"\r
1523 #define LN_email_protect                "E-mail Protection"\r
1524 #define NID_email_protect               132\r
1525 #define OBJ_email_protect               OBJ_id_kp,4L\r
1526 \r
1527 #define SN_ipsecEndSystem               "ipsecEndSystem"\r
1528 #define LN_ipsecEndSystem               "IPSec End System"\r
1529 #define NID_ipsecEndSystem              294\r
1530 #define OBJ_ipsecEndSystem              OBJ_id_kp,5L\r
1531 \r
1532 #define SN_ipsecTunnel          "ipsecTunnel"\r
1533 #define LN_ipsecTunnel          "IPSec Tunnel"\r
1534 #define NID_ipsecTunnel         295\r
1535 #define OBJ_ipsecTunnel         OBJ_id_kp,6L\r
1536 \r
1537 #define SN_ipsecUser            "ipsecUser"\r
1538 #define LN_ipsecUser            "IPSec User"\r
1539 #define NID_ipsecUser           296\r
1540 #define OBJ_ipsecUser           OBJ_id_kp,7L\r
1541 \r
1542 #define SN_time_stamp           "timeStamping"\r
1543 #define LN_time_stamp           "Time Stamping"\r
1544 #define NID_time_stamp          133\r
1545 #define OBJ_time_stamp          OBJ_id_kp,8L\r
1546 \r
1547 #define SN_OCSP_sign            "OCSPSigning"\r
1548 #define LN_OCSP_sign            "OCSP Signing"\r
1549 #define NID_OCSP_sign           180\r
1550 #define OBJ_OCSP_sign           OBJ_id_kp,9L\r
1551 \r
1552 #define SN_dvcs         "DVCS"\r
1553 #define LN_dvcs         "dvcs"\r
1554 #define NID_dvcs                297\r
1555 #define OBJ_dvcs                OBJ_id_kp,10L\r
1556 \r
1557 #define SN_id_it_caProtEncCert          "id-it-caProtEncCert"\r
1558 #define NID_id_it_caProtEncCert         298\r
1559 #define OBJ_id_it_caProtEncCert         OBJ_id_it,1L\r
1560 \r
1561 #define SN_id_it_signKeyPairTypes               "id-it-signKeyPairTypes"\r
1562 #define NID_id_it_signKeyPairTypes              299\r
1563 #define OBJ_id_it_signKeyPairTypes              OBJ_id_it,2L\r
1564 \r
1565 #define SN_id_it_encKeyPairTypes                "id-it-encKeyPairTypes"\r
1566 #define NID_id_it_encKeyPairTypes               300\r
1567 #define OBJ_id_it_encKeyPairTypes               OBJ_id_it,3L\r
1568 \r
1569 #define SN_id_it_preferredSymmAlg               "id-it-preferredSymmAlg"\r
1570 #define NID_id_it_preferredSymmAlg              301\r
1571 #define OBJ_id_it_preferredSymmAlg              OBJ_id_it,4L\r
1572 \r
1573 #define SN_id_it_caKeyUpdateInfo                "id-it-caKeyUpdateInfo"\r
1574 #define NID_id_it_caKeyUpdateInfo               302\r
1575 #define OBJ_id_it_caKeyUpdateInfo               OBJ_id_it,5L\r
1576 \r
1577 #define SN_id_it_currentCRL             "id-it-currentCRL"\r
1578 #define NID_id_it_currentCRL            303\r
1579 #define OBJ_id_it_currentCRL            OBJ_id_it,6L\r
1580 \r
1581 #define SN_id_it_unsupportedOIDs                "id-it-unsupportedOIDs"\r
1582 #define NID_id_it_unsupportedOIDs               304\r
1583 #define OBJ_id_it_unsupportedOIDs               OBJ_id_it,7L\r
1584 \r
1585 #define SN_id_it_subscriptionRequest            "id-it-subscriptionRequest"\r
1586 #define NID_id_it_subscriptionRequest           305\r
1587 #define OBJ_id_it_subscriptionRequest           OBJ_id_it,8L\r
1588 \r
1589 #define SN_id_it_subscriptionResponse           "id-it-subscriptionResponse"\r
1590 #define NID_id_it_subscriptionResponse          306\r
1591 #define OBJ_id_it_subscriptionResponse          OBJ_id_it,9L\r
1592 \r
1593 #define SN_id_it_keyPairParamReq                "id-it-keyPairParamReq"\r
1594 #define NID_id_it_keyPairParamReq               307\r
1595 #define OBJ_id_it_keyPairParamReq               OBJ_id_it,10L\r
1596 \r
1597 #define SN_id_it_keyPairParamRep                "id-it-keyPairParamRep"\r
1598 #define NID_id_it_keyPairParamRep               308\r
1599 #define OBJ_id_it_keyPairParamRep               OBJ_id_it,11L\r
1600 \r
1601 #define SN_id_it_revPassphrase          "id-it-revPassphrase"\r
1602 #define NID_id_it_revPassphrase         309\r
1603 #define OBJ_id_it_revPassphrase         OBJ_id_it,12L\r
1604 \r
1605 #define SN_id_it_implicitConfirm                "id-it-implicitConfirm"\r
1606 #define NID_id_it_implicitConfirm               310\r
1607 #define OBJ_id_it_implicitConfirm               OBJ_id_it,13L\r
1608 \r
1609 #define SN_id_it_confirmWaitTime                "id-it-confirmWaitTime"\r
1610 #define NID_id_it_confirmWaitTime               311\r
1611 #define OBJ_id_it_confirmWaitTime               OBJ_id_it,14L\r
1612 \r
1613 #define SN_id_it_origPKIMessage         "id-it-origPKIMessage"\r
1614 #define NID_id_it_origPKIMessage                312\r
1615 #define OBJ_id_it_origPKIMessage                OBJ_id_it,15L\r
1616 \r
1617 #define SN_id_it_suppLangTags           "id-it-suppLangTags"\r
1618 #define NID_id_it_suppLangTags          784\r
1619 #define OBJ_id_it_suppLangTags          OBJ_id_it,16L\r
1620 \r
1621 #define SN_id_regCtrl           "id-regCtrl"\r
1622 #define NID_id_regCtrl          313\r
1623 #define OBJ_id_regCtrl          OBJ_id_pkip,1L\r
1624 \r
1625 #define SN_id_regInfo           "id-regInfo"\r
1626 #define NID_id_regInfo          314\r
1627 #define OBJ_id_regInfo          OBJ_id_pkip,2L\r
1628 \r
1629 #define SN_id_regCtrl_regToken          "id-regCtrl-regToken"\r
1630 #define NID_id_regCtrl_regToken         315\r
1631 #define OBJ_id_regCtrl_regToken         OBJ_id_regCtrl,1L\r
1632 \r
1633 #define SN_id_regCtrl_authenticator             "id-regCtrl-authenticator"\r
1634 #define NID_id_regCtrl_authenticator            316\r
1635 #define OBJ_id_regCtrl_authenticator            OBJ_id_regCtrl,2L\r
1636 \r
1637 #define SN_id_regCtrl_pkiPublicationInfo                "id-regCtrl-pkiPublicationInfo"\r
1638 #define NID_id_regCtrl_pkiPublicationInfo               317\r
1639 #define OBJ_id_regCtrl_pkiPublicationInfo               OBJ_id_regCtrl,3L\r
1640 \r
1641 #define SN_id_regCtrl_pkiArchiveOptions         "id-regCtrl-pkiArchiveOptions"\r
1642 #define NID_id_regCtrl_pkiArchiveOptions                318\r
1643 #define OBJ_id_regCtrl_pkiArchiveOptions                OBJ_id_regCtrl,4L\r
1644 \r
1645 #define SN_id_regCtrl_oldCertID         "id-regCtrl-oldCertID"\r
1646 #define NID_id_regCtrl_oldCertID                319\r
1647 #define OBJ_id_regCtrl_oldCertID                OBJ_id_regCtrl,5L\r
1648 \r
1649 #define SN_id_regCtrl_protocolEncrKey           "id-regCtrl-protocolEncrKey"\r
1650 #define NID_id_regCtrl_protocolEncrKey          320\r
1651 #define OBJ_id_regCtrl_protocolEncrKey          OBJ_id_regCtrl,6L\r
1652 \r
1653 #define SN_id_regInfo_utf8Pairs         "id-regInfo-utf8Pairs"\r
1654 #define NID_id_regInfo_utf8Pairs                321\r
1655 #define OBJ_id_regInfo_utf8Pairs                OBJ_id_regInfo,1L\r
1656 \r
1657 #define SN_id_regInfo_certReq           "id-regInfo-certReq"\r
1658 #define NID_id_regInfo_certReq          322\r
1659 #define OBJ_id_regInfo_certReq          OBJ_id_regInfo,2L\r
1660 \r
1661 #define SN_id_alg_des40         "id-alg-des40"\r
1662 #define NID_id_alg_des40                323\r
1663 #define OBJ_id_alg_des40                OBJ_id_alg,1L\r
1664 \r
1665 #define SN_id_alg_noSignature           "id-alg-noSignature"\r
1666 #define NID_id_alg_noSignature          324\r
1667 #define OBJ_id_alg_noSignature          OBJ_id_alg,2L\r
1668 \r
1669 #define SN_id_alg_dh_sig_hmac_sha1              "id-alg-dh-sig-hmac-sha1"\r
1670 #define NID_id_alg_dh_sig_hmac_sha1             325\r
1671 #define OBJ_id_alg_dh_sig_hmac_sha1             OBJ_id_alg,3L\r
1672 \r
1673 #define SN_id_alg_dh_pop                "id-alg-dh-pop"\r
1674 #define NID_id_alg_dh_pop               326\r
1675 #define OBJ_id_alg_dh_pop               OBJ_id_alg,4L\r
1676 \r
1677 #define SN_id_cmc_statusInfo            "id-cmc-statusInfo"\r
1678 #define NID_id_cmc_statusInfo           327\r
1679 #define OBJ_id_cmc_statusInfo           OBJ_id_cmc,1L\r
1680 \r
1681 #define SN_id_cmc_identification                "id-cmc-identification"\r
1682 #define NID_id_cmc_identification               328\r
1683 #define OBJ_id_cmc_identification               OBJ_id_cmc,2L\r
1684 \r
1685 #define SN_id_cmc_identityProof         "id-cmc-identityProof"\r
1686 #define NID_id_cmc_identityProof                329\r
1687 #define OBJ_id_cmc_identityProof                OBJ_id_cmc,3L\r
1688 \r
1689 #define SN_id_cmc_dataReturn            "id-cmc-dataReturn"\r
1690 #define NID_id_cmc_dataReturn           330\r
1691 #define OBJ_id_cmc_dataReturn           OBJ_id_cmc,4L\r
1692 \r
1693 #define SN_id_cmc_transactionId         "id-cmc-transactionId"\r
1694 #define NID_id_cmc_transactionId                331\r
1695 #define OBJ_id_cmc_transactionId                OBJ_id_cmc,5L\r
1696 \r
1697 #define SN_id_cmc_senderNonce           "id-cmc-senderNonce"\r
1698 #define NID_id_cmc_senderNonce          332\r
1699 #define OBJ_id_cmc_senderNonce          OBJ_id_cmc,6L\r
1700 \r
1701 #define SN_id_cmc_recipientNonce                "id-cmc-recipientNonce"\r
1702 #define NID_id_cmc_recipientNonce               333\r
1703 #define OBJ_id_cmc_recipientNonce               OBJ_id_cmc,7L\r
1704 \r
1705 #define SN_id_cmc_addExtensions         "id-cmc-addExtensions"\r
1706 #define NID_id_cmc_addExtensions                334\r
1707 #define OBJ_id_cmc_addExtensions                OBJ_id_cmc,8L\r
1708 \r
1709 #define SN_id_cmc_encryptedPOP          "id-cmc-encryptedPOP"\r
1710 #define NID_id_cmc_encryptedPOP         335\r
1711 #define OBJ_id_cmc_encryptedPOP         OBJ_id_cmc,9L\r
1712 \r
1713 #define SN_id_cmc_decryptedPOP          "id-cmc-decryptedPOP"\r
1714 #define NID_id_cmc_decryptedPOP         336\r
1715 #define OBJ_id_cmc_decryptedPOP         OBJ_id_cmc,10L\r
1716 \r
1717 #define SN_id_cmc_lraPOPWitness         "id-cmc-lraPOPWitness"\r
1718 #define NID_id_cmc_lraPOPWitness                337\r
1719 #define OBJ_id_cmc_lraPOPWitness                OBJ_id_cmc,11L\r
1720 \r
1721 #define SN_id_cmc_getCert               "id-cmc-getCert"\r
1722 #define NID_id_cmc_getCert              338\r
1723 #define OBJ_id_cmc_getCert              OBJ_id_cmc,15L\r
1724 \r
1725 #define SN_id_cmc_getCRL                "id-cmc-getCRL"\r
1726 #define NID_id_cmc_getCRL               339\r
1727 #define OBJ_id_cmc_getCRL               OBJ_id_cmc,16L\r
1728 \r
1729 #define SN_id_cmc_revokeRequest         "id-cmc-revokeRequest"\r
1730 #define NID_id_cmc_revokeRequest                340\r
1731 #define OBJ_id_cmc_revokeRequest                OBJ_id_cmc,17L\r
1732 \r
1733 #define SN_id_cmc_regInfo               "id-cmc-regInfo"\r
1734 #define NID_id_cmc_regInfo              341\r
1735 #define OBJ_id_cmc_regInfo              OBJ_id_cmc,18L\r
1736 \r
1737 #define SN_id_cmc_responseInfo          "id-cmc-responseInfo"\r
1738 #define NID_id_cmc_responseInfo         342\r
1739 #define OBJ_id_cmc_responseInfo         OBJ_id_cmc,19L\r
1740 \r
1741 #define SN_id_cmc_queryPending          "id-cmc-queryPending"\r
1742 #define NID_id_cmc_queryPending         343\r
1743 #define OBJ_id_cmc_queryPending         OBJ_id_cmc,21L\r
1744 \r
1745 #define SN_id_cmc_popLinkRandom         "id-cmc-popLinkRandom"\r
1746 #define NID_id_cmc_popLinkRandom                344\r
1747 #define OBJ_id_cmc_popLinkRandom                OBJ_id_cmc,22L\r
1748 \r
1749 #define SN_id_cmc_popLinkWitness                "id-cmc-popLinkWitness"\r
1750 #define NID_id_cmc_popLinkWitness               345\r
1751 #define OBJ_id_cmc_popLinkWitness               OBJ_id_cmc,23L\r
1752 \r
1753 #define SN_id_cmc_confirmCertAcceptance         "id-cmc-confirmCertAcceptance"\r
1754 #define NID_id_cmc_confirmCertAcceptance                346\r
1755 #define OBJ_id_cmc_confirmCertAcceptance                OBJ_id_cmc,24L\r
1756 \r
1757 #define SN_id_on_personalData           "id-on-personalData"\r
1758 #define NID_id_on_personalData          347\r
1759 #define OBJ_id_on_personalData          OBJ_id_on,1L\r
1760 \r
1761 #define SN_id_on_permanentIdentifier            "id-on-permanentIdentifier"\r
1762 #define LN_id_on_permanentIdentifier            "Permanent Identifier"\r
1763 #define NID_id_on_permanentIdentifier           858\r
1764 #define OBJ_id_on_permanentIdentifier           OBJ_id_on,3L\r
1765 \r
1766 #define SN_id_pda_dateOfBirth           "id-pda-dateOfBirth"\r
1767 #define NID_id_pda_dateOfBirth          348\r
1768 #define OBJ_id_pda_dateOfBirth          OBJ_id_pda,1L\r
1769 \r
1770 #define SN_id_pda_placeOfBirth          "id-pda-placeOfBirth"\r
1771 #define NID_id_pda_placeOfBirth         349\r
1772 #define OBJ_id_pda_placeOfBirth         OBJ_id_pda,2L\r
1773 \r
1774 #define SN_id_pda_gender                "id-pda-gender"\r
1775 #define NID_id_pda_gender               351\r
1776 #define OBJ_id_pda_gender               OBJ_id_pda,3L\r
1777 \r
1778 #define SN_id_pda_countryOfCitizenship          "id-pda-countryOfCitizenship"\r
1779 #define NID_id_pda_countryOfCitizenship         352\r
1780 #define OBJ_id_pda_countryOfCitizenship         OBJ_id_pda,4L\r
1781 \r
1782 #define SN_id_pda_countryOfResidence            "id-pda-countryOfResidence"\r
1783 #define NID_id_pda_countryOfResidence           353\r
1784 #define OBJ_id_pda_countryOfResidence           OBJ_id_pda,5L\r
1785 \r
1786 #define SN_id_aca_authenticationInfo            "id-aca-authenticationInfo"\r
1787 #define NID_id_aca_authenticationInfo           354\r
1788 #define OBJ_id_aca_authenticationInfo           OBJ_id_aca,1L\r
1789 \r
1790 #define SN_id_aca_accessIdentity                "id-aca-accessIdentity"\r
1791 #define NID_id_aca_accessIdentity               355\r
1792 #define OBJ_id_aca_accessIdentity               OBJ_id_aca,2L\r
1793 \r
1794 #define SN_id_aca_chargingIdentity              "id-aca-chargingIdentity"\r
1795 #define NID_id_aca_chargingIdentity             356\r
1796 #define OBJ_id_aca_chargingIdentity             OBJ_id_aca,3L\r
1797 \r
1798 #define SN_id_aca_group         "id-aca-group"\r
1799 #define NID_id_aca_group                357\r
1800 #define OBJ_id_aca_group                OBJ_id_aca,4L\r
1801 \r
1802 #define SN_id_aca_role          "id-aca-role"\r
1803 #define NID_id_aca_role         358\r
1804 #define OBJ_id_aca_role         OBJ_id_aca,5L\r
1805 \r
1806 #define SN_id_aca_encAttrs              "id-aca-encAttrs"\r
1807 #define NID_id_aca_encAttrs             399\r
1808 #define OBJ_id_aca_encAttrs             OBJ_id_aca,6L\r
1809 \r
1810 #define SN_id_qcs_pkixQCSyntax_v1               "id-qcs-pkixQCSyntax-v1"\r
1811 #define NID_id_qcs_pkixQCSyntax_v1              359\r
1812 #define OBJ_id_qcs_pkixQCSyntax_v1              OBJ_id_qcs,1L\r
1813 \r
1814 #define SN_id_cct_crs           "id-cct-crs"\r
1815 #define NID_id_cct_crs          360\r
1816 #define OBJ_id_cct_crs          OBJ_id_cct,1L\r
1817 \r
1818 #define SN_id_cct_PKIData               "id-cct-PKIData"\r
1819 #define NID_id_cct_PKIData              361\r
1820 #define OBJ_id_cct_PKIData              OBJ_id_cct,2L\r
1821 \r
1822 #define SN_id_cct_PKIResponse           "id-cct-PKIResponse"\r
1823 #define NID_id_cct_PKIResponse          362\r
1824 #define OBJ_id_cct_PKIResponse          OBJ_id_cct,3L\r
1825 \r
1826 #define SN_id_ppl_anyLanguage           "id-ppl-anyLanguage"\r
1827 #define LN_id_ppl_anyLanguage           "Any language"\r
1828 #define NID_id_ppl_anyLanguage          664\r
1829 #define OBJ_id_ppl_anyLanguage          OBJ_id_ppl,0L\r
1830 \r
1831 #define SN_id_ppl_inheritAll            "id-ppl-inheritAll"\r
1832 #define LN_id_ppl_inheritAll            "Inherit all"\r
1833 #define NID_id_ppl_inheritAll           665\r
1834 #define OBJ_id_ppl_inheritAll           OBJ_id_ppl,1L\r
1835 \r
1836 #define SN_Independent          "id-ppl-independent"\r
1837 #define LN_Independent          "Independent"\r
1838 #define NID_Independent         667\r
1839 #define OBJ_Independent         OBJ_id_ppl,2L\r
1840 \r
1841 #define SN_ad_OCSP              "OCSP"\r
1842 #define LN_ad_OCSP              "OCSP"\r
1843 #define NID_ad_OCSP             178\r
1844 #define OBJ_ad_OCSP             OBJ_id_ad,1L\r
1845 \r
1846 #define SN_ad_ca_issuers                "caIssuers"\r
1847 #define LN_ad_ca_issuers                "CA Issuers"\r
1848 #define NID_ad_ca_issuers               179\r
1849 #define OBJ_ad_ca_issuers               OBJ_id_ad,2L\r
1850 \r
1851 #define SN_ad_timeStamping              "ad_timestamping"\r
1852 #define LN_ad_timeStamping              "AD Time Stamping"\r
1853 #define NID_ad_timeStamping             363\r
1854 #define OBJ_ad_timeStamping             OBJ_id_ad,3L\r
1855 \r
1856 #define SN_ad_dvcs              "AD_DVCS"\r
1857 #define LN_ad_dvcs              "ad dvcs"\r
1858 #define NID_ad_dvcs             364\r
1859 #define OBJ_ad_dvcs             OBJ_id_ad,4L\r
1860 \r
1861 #define SN_caRepository         "caRepository"\r
1862 #define LN_caRepository         "CA Repository"\r
1863 #define NID_caRepository                785\r
1864 #define OBJ_caRepository                OBJ_id_ad,5L\r
1865 \r
1866 #define OBJ_id_pkix_OCSP                OBJ_ad_OCSP\r
1867 \r
1868 #define SN_id_pkix_OCSP_basic           "basicOCSPResponse"\r
1869 #define LN_id_pkix_OCSP_basic           "Basic OCSP Response"\r
1870 #define NID_id_pkix_OCSP_basic          365\r
1871 #define OBJ_id_pkix_OCSP_basic          OBJ_id_pkix_OCSP,1L\r
1872 \r
1873 #define SN_id_pkix_OCSP_Nonce           "Nonce"\r
1874 #define LN_id_pkix_OCSP_Nonce           "OCSP Nonce"\r
1875 #define NID_id_pkix_OCSP_Nonce          366\r
1876 #define OBJ_id_pkix_OCSP_Nonce          OBJ_id_pkix_OCSP,2L\r
1877 \r
1878 #define SN_id_pkix_OCSP_CrlID           "CrlID"\r
1879 #define LN_id_pkix_OCSP_CrlID           "OCSP CRL ID"\r
1880 #define NID_id_pkix_OCSP_CrlID          367\r
1881 #define OBJ_id_pkix_OCSP_CrlID          OBJ_id_pkix_OCSP,3L\r
1882 \r
1883 #define SN_id_pkix_OCSP_acceptableResponses             "acceptableResponses"\r
1884 #define LN_id_pkix_OCSP_acceptableResponses             "Acceptable OCSP Responses"\r
1885 #define NID_id_pkix_OCSP_acceptableResponses            368\r
1886 #define OBJ_id_pkix_OCSP_acceptableResponses            OBJ_id_pkix_OCSP,4L\r
1887 \r
1888 #define SN_id_pkix_OCSP_noCheck         "noCheck"\r
1889 #define LN_id_pkix_OCSP_noCheck         "OCSP No Check"\r
1890 #define NID_id_pkix_OCSP_noCheck                369\r
1891 #define OBJ_id_pkix_OCSP_noCheck                OBJ_id_pkix_OCSP,5L\r
1892 \r
1893 #define SN_id_pkix_OCSP_archiveCutoff           "archiveCutoff"\r
1894 #define LN_id_pkix_OCSP_archiveCutoff           "OCSP Archive Cutoff"\r
1895 #define NID_id_pkix_OCSP_archiveCutoff          370\r
1896 #define OBJ_id_pkix_OCSP_archiveCutoff          OBJ_id_pkix_OCSP,6L\r
1897 \r
1898 #define SN_id_pkix_OCSP_serviceLocator          "serviceLocator"\r
1899 #define LN_id_pkix_OCSP_serviceLocator          "OCSP Service Locator"\r
1900 #define NID_id_pkix_OCSP_serviceLocator         371\r
1901 #define OBJ_id_pkix_OCSP_serviceLocator         OBJ_id_pkix_OCSP,7L\r
1902 \r
1903 #define SN_id_pkix_OCSP_extendedStatus          "extendedStatus"\r
1904 #define LN_id_pkix_OCSP_extendedStatus          "Extended OCSP Status"\r
1905 #define NID_id_pkix_OCSP_extendedStatus         372\r
1906 #define OBJ_id_pkix_OCSP_extendedStatus         OBJ_id_pkix_OCSP,8L\r
1907 \r
1908 #define SN_id_pkix_OCSP_valid           "valid"\r
1909 #define NID_id_pkix_OCSP_valid          373\r
1910 #define OBJ_id_pkix_OCSP_valid          OBJ_id_pkix_OCSP,9L\r
1911 \r
1912 #define SN_id_pkix_OCSP_path            "path"\r
1913 #define NID_id_pkix_OCSP_path           374\r
1914 #define OBJ_id_pkix_OCSP_path           OBJ_id_pkix_OCSP,10L\r
1915 \r
1916 #define SN_id_pkix_OCSP_trustRoot               "trustRoot"\r
1917 #define LN_id_pkix_OCSP_trustRoot               "Trust Root"\r
1918 #define NID_id_pkix_OCSP_trustRoot              375\r
1919 #define OBJ_id_pkix_OCSP_trustRoot              OBJ_id_pkix_OCSP,11L\r
1920 \r
1921 #define SN_algorithm            "algorithm"\r
1922 #define LN_algorithm            "algorithm"\r
1923 #define NID_algorithm           376\r
1924 #define OBJ_algorithm           1L,3L,14L,3L,2L\r
1925 \r
1926 #define SN_md5WithRSA           "RSA-NP-MD5"\r
1927 #define LN_md5WithRSA           "md5WithRSA"\r
1928 #define NID_md5WithRSA          104\r
1929 #define OBJ_md5WithRSA          OBJ_algorithm,3L\r
1930 \r
1931 #define SN_des_ecb              "DES-ECB"\r
1932 #define LN_des_ecb              "des-ecb"\r
1933 #define NID_des_ecb             29\r
1934 #define OBJ_des_ecb             OBJ_algorithm,6L\r
1935 \r
1936 #define SN_des_cbc              "DES-CBC"\r
1937 #define LN_des_cbc              "des-cbc"\r
1938 #define NID_des_cbc             31\r
1939 #define OBJ_des_cbc             OBJ_algorithm,7L\r
1940 \r
1941 #define SN_des_ofb64            "DES-OFB"\r
1942 #define LN_des_ofb64            "des-ofb"\r
1943 #define NID_des_ofb64           45\r
1944 #define OBJ_des_ofb64           OBJ_algorithm,8L\r
1945 \r
1946 #define SN_des_cfb64            "DES-CFB"\r
1947 #define LN_des_cfb64            "des-cfb"\r
1948 #define NID_des_cfb64           30\r
1949 #define OBJ_des_cfb64           OBJ_algorithm,9L\r
1950 \r
1951 #define SN_rsaSignature         "rsaSignature"\r
1952 #define NID_rsaSignature                377\r
1953 #define OBJ_rsaSignature                OBJ_algorithm,11L\r
1954 \r
1955 #define SN_dsa_2                "DSA-old"\r
1956 #define LN_dsa_2                "dsaEncryption-old"\r
1957 #define NID_dsa_2               67\r
1958 #define OBJ_dsa_2               OBJ_algorithm,12L\r
1959 \r
1960 #define SN_dsaWithSHA           "DSA-SHA"\r
1961 #define LN_dsaWithSHA           "dsaWithSHA"\r
1962 #define NID_dsaWithSHA          66\r
1963 #define OBJ_dsaWithSHA          OBJ_algorithm,13L\r
1964 \r
1965 #define SN_shaWithRSAEncryption         "RSA-SHA"\r
1966 #define LN_shaWithRSAEncryption         "shaWithRSAEncryption"\r
1967 #define NID_shaWithRSAEncryption                42\r
1968 #define OBJ_shaWithRSAEncryption                OBJ_algorithm,15L\r
1969 \r
1970 #define SN_des_ede_ecb          "DES-EDE"\r
1971 #define LN_des_ede_ecb          "des-ede"\r
1972 #define NID_des_ede_ecb         32\r
1973 #define OBJ_des_ede_ecb         OBJ_algorithm,17L\r
1974 \r
1975 #define SN_des_ede3_ecb         "DES-EDE3"\r
1976 #define LN_des_ede3_ecb         "des-ede3"\r
1977 #define NID_des_ede3_ecb                33\r
1978 \r
1979 #define SN_des_ede_cbc          "DES-EDE-CBC"\r
1980 #define LN_des_ede_cbc          "des-ede-cbc"\r
1981 #define NID_des_ede_cbc         43\r
1982 \r
1983 #define SN_des_ede_cfb64                "DES-EDE-CFB"\r
1984 #define LN_des_ede_cfb64                "des-ede-cfb"\r
1985 #define NID_des_ede_cfb64               60\r
1986 \r
1987 #define SN_des_ede3_cfb64               "DES-EDE3-CFB"\r
1988 #define LN_des_ede3_cfb64               "des-ede3-cfb"\r
1989 #define NID_des_ede3_cfb64              61\r
1990 \r
1991 #define SN_des_ede_ofb64                "DES-EDE-OFB"\r
1992 #define LN_des_ede_ofb64                "des-ede-ofb"\r
1993 #define NID_des_ede_ofb64               62\r
1994 \r
1995 #define SN_des_ede3_ofb64               "DES-EDE3-OFB"\r
1996 #define LN_des_ede3_ofb64               "des-ede3-ofb"\r
1997 #define NID_des_ede3_ofb64              63\r
1998 \r
1999 #define SN_desx_cbc             "DESX-CBC"\r
2000 #define LN_desx_cbc             "desx-cbc"\r
2001 #define NID_desx_cbc            80\r
2002 \r
2003 #define SN_sha          "SHA"\r
2004 #define LN_sha          "sha"\r
2005 #define NID_sha         41\r
2006 #define OBJ_sha         OBJ_algorithm,18L\r
2007 \r
2008 #define SN_sha1         "SHA1"\r
2009 #define LN_sha1         "sha1"\r
2010 #define NID_sha1                64\r
2011 #define OBJ_sha1                OBJ_algorithm,26L\r
2012 \r
2013 #define SN_dsaWithSHA1_2                "DSA-SHA1-old"\r
2014 #define LN_dsaWithSHA1_2                "dsaWithSHA1-old"\r
2015 #define NID_dsaWithSHA1_2               70\r
2016 #define OBJ_dsaWithSHA1_2               OBJ_algorithm,27L\r
2017 \r
2018 #define SN_sha1WithRSA          "RSA-SHA1-2"\r
2019 #define LN_sha1WithRSA          "sha1WithRSA"\r
2020 #define NID_sha1WithRSA         115\r
2021 #define OBJ_sha1WithRSA         OBJ_algorithm,29L\r
2022 \r
2023 #define SN_ripemd160            "RIPEMD160"\r
2024 #define LN_ripemd160            "ripemd160"\r
2025 #define NID_ripemd160           117\r
2026 #define OBJ_ripemd160           1L,3L,36L,3L,2L,1L\r
2027 \r
2028 #define SN_ripemd160WithRSA             "RSA-RIPEMD160"\r
2029 #define LN_ripemd160WithRSA             "ripemd160WithRSA"\r
2030 #define NID_ripemd160WithRSA            119\r
2031 #define OBJ_ripemd160WithRSA            1L,3L,36L,3L,3L,1L,2L\r
2032 \r
2033 #define SN_sxnet                "SXNetID"\r
2034 #define LN_sxnet                "Strong Extranet ID"\r
2035 #define NID_sxnet               143\r
2036 #define OBJ_sxnet               1L,3L,101L,1L,4L,1L\r
2037 \r
2038 #define SN_X500         "X500"\r
2039 #define LN_X500         "directory services (X.500)"\r
2040 #define NID_X500                11\r
2041 #define OBJ_X500                2L,5L\r
2042 \r
2043 #define SN_X509         "X509"\r
2044 #define NID_X509                12\r
2045 #define OBJ_X509                OBJ_X500,4L\r
2046 \r
2047 #define SN_commonName           "CN"\r
2048 #define LN_commonName           "commonName"\r
2049 #define NID_commonName          13\r
2050 #define OBJ_commonName          OBJ_X509,3L\r
2051 \r
2052 #define SN_surname              "SN"\r
2053 #define LN_surname              "surname"\r
2054 #define NID_surname             100\r
2055 #define OBJ_surname             OBJ_X509,4L\r
2056 \r
2057 #define LN_serialNumber         "serialNumber"\r
2058 #define NID_serialNumber                105\r
2059 #define OBJ_serialNumber                OBJ_X509,5L\r
2060 \r
2061 #define SN_countryName          "C"\r
2062 #define LN_countryName          "countryName"\r
2063 #define NID_countryName         14\r
2064 #define OBJ_countryName         OBJ_X509,6L\r
2065 \r
2066 #define SN_localityName         "L"\r
2067 #define LN_localityName         "localityName"\r
2068 #define NID_localityName                15\r
2069 #define OBJ_localityName                OBJ_X509,7L\r
2070 \r
2071 #define SN_stateOrProvinceName          "ST"\r
2072 #define LN_stateOrProvinceName          "stateOrProvinceName"\r
2073 #define NID_stateOrProvinceName         16\r
2074 #define OBJ_stateOrProvinceName         OBJ_X509,8L\r
2075 \r
2076 #define SN_streetAddress                "street"\r
2077 #define LN_streetAddress                "streetAddress"\r
2078 #define NID_streetAddress               660\r
2079 #define OBJ_streetAddress               OBJ_X509,9L\r
2080 \r
2081 #define SN_organizationName             "O"\r
2082 #define LN_organizationName             "organizationName"\r
2083 #define NID_organizationName            17\r
2084 #define OBJ_organizationName            OBJ_X509,10L\r
2085 \r
2086 #define SN_organizationalUnitName               "OU"\r
2087 #define LN_organizationalUnitName               "organizationalUnitName"\r
2088 #define NID_organizationalUnitName              18\r
2089 #define OBJ_organizationalUnitName              OBJ_X509,11L\r
2090 \r
2091 #define SN_title                "title"\r
2092 #define LN_title                "title"\r
2093 #define NID_title               106\r
2094 #define OBJ_title               OBJ_X509,12L\r
2095 \r
2096 #define LN_description          "description"\r
2097 #define NID_description         107\r
2098 #define OBJ_description         OBJ_X509,13L\r
2099 \r
2100 #define LN_searchGuide          "searchGuide"\r
2101 #define NID_searchGuide         859\r
2102 #define OBJ_searchGuide         OBJ_X509,14L\r
2103 \r
2104 #define LN_businessCategory             "businessCategory"\r
2105 #define NID_businessCategory            860\r
2106 #define OBJ_businessCategory            OBJ_X509,15L\r
2107 \r
2108 #define LN_postalAddress                "postalAddress"\r
2109 #define NID_postalAddress               861\r
2110 #define OBJ_postalAddress               OBJ_X509,16L\r
2111 \r
2112 #define LN_postalCode           "postalCode"\r
2113 #define NID_postalCode          661\r
2114 #define OBJ_postalCode          OBJ_X509,17L\r
2115 \r
2116 #define LN_postOfficeBox                "postOfficeBox"\r
2117 #define NID_postOfficeBox               862\r
2118 #define OBJ_postOfficeBox               OBJ_X509,18L\r
2119 \r
2120 #define LN_physicalDeliveryOfficeName           "physicalDeliveryOfficeName"\r
2121 #define NID_physicalDeliveryOfficeName          863\r
2122 #define OBJ_physicalDeliveryOfficeName          OBJ_X509,19L\r
2123 \r
2124 #define LN_telephoneNumber              "telephoneNumber"\r
2125 #define NID_telephoneNumber             864\r
2126 #define OBJ_telephoneNumber             OBJ_X509,20L\r
2127 \r
2128 #define LN_telexNumber          "telexNumber"\r
2129 #define NID_telexNumber         865\r
2130 #define OBJ_telexNumber         OBJ_X509,21L\r
2131 \r
2132 #define LN_teletexTerminalIdentifier            "teletexTerminalIdentifier"\r
2133 #define NID_teletexTerminalIdentifier           866\r
2134 #define OBJ_teletexTerminalIdentifier           OBJ_X509,22L\r
2135 \r
2136 #define LN_facsimileTelephoneNumber             "facsimileTelephoneNumber"\r
2137 #define NID_facsimileTelephoneNumber            867\r
2138 #define OBJ_facsimileTelephoneNumber            OBJ_X509,23L\r
2139 \r
2140 #define LN_x121Address          "x121Address"\r
2141 #define NID_x121Address         868\r
2142 #define OBJ_x121Address         OBJ_X509,24L\r
2143 \r
2144 #define LN_internationaliSDNNumber              "internationaliSDNNumber"\r
2145 #define NID_internationaliSDNNumber             869\r
2146 #define OBJ_internationaliSDNNumber             OBJ_X509,25L\r
2147 \r
2148 #define LN_registeredAddress            "registeredAddress"\r
2149 #define NID_registeredAddress           870\r
2150 #define OBJ_registeredAddress           OBJ_X509,26L\r
2151 \r
2152 #define LN_destinationIndicator         "destinationIndicator"\r
2153 #define NID_destinationIndicator                871\r
2154 #define OBJ_destinationIndicator                OBJ_X509,27L\r
2155 \r
2156 #define LN_preferredDeliveryMethod              "preferredDeliveryMethod"\r
2157 #define NID_preferredDeliveryMethod             872\r
2158 #define OBJ_preferredDeliveryMethod             OBJ_X509,28L\r
2159 \r
2160 #define LN_presentationAddress          "presentationAddress"\r
2161 #define NID_presentationAddress         873\r
2162 #define OBJ_presentationAddress         OBJ_X509,29L\r
2163 \r
2164 #define LN_supportedApplicationContext          "supportedApplicationContext"\r
2165 #define NID_supportedApplicationContext         874\r
2166 #define OBJ_supportedApplicationContext         OBJ_X509,30L\r
2167 \r
2168 #define SN_member               "member"\r
2169 #define NID_member              875\r
2170 #define OBJ_member              OBJ_X509,31L\r
2171 \r
2172 #define SN_owner                "owner"\r
2173 #define NID_owner               876\r
2174 #define OBJ_owner               OBJ_X509,32L\r
2175 \r
2176 #define LN_roleOccupant         "roleOccupant"\r
2177 #define NID_roleOccupant                877\r
2178 #define OBJ_roleOccupant                OBJ_X509,33L\r
2179 \r
2180 #define SN_seeAlso              "seeAlso"\r
2181 #define NID_seeAlso             878\r
2182 #define OBJ_seeAlso             OBJ_X509,34L\r
2183 \r
2184 #define LN_userPassword         "userPassword"\r
2185 #define NID_userPassword                879\r
2186 #define OBJ_userPassword                OBJ_X509,35L\r
2187 \r
2188 #define LN_userCertificate              "userCertificate"\r
2189 #define NID_userCertificate             880\r
2190 #define OBJ_userCertificate             OBJ_X509,36L\r
2191 \r
2192 #define LN_cACertificate                "cACertificate"\r
2193 #define NID_cACertificate               881\r
2194 #define OBJ_cACertificate               OBJ_X509,37L\r
2195 \r
2196 #define LN_authorityRevocationList              "authorityRevocationList"\r
2197 #define NID_authorityRevocationList             882\r
2198 #define OBJ_authorityRevocationList             OBJ_X509,38L\r
2199 \r
2200 #define LN_certificateRevocationList            "certificateRevocationList"\r
2201 #define NID_certificateRevocationList           883\r
2202 #define OBJ_certificateRevocationList           OBJ_X509,39L\r
2203 \r
2204 #define LN_crossCertificatePair         "crossCertificatePair"\r
2205 #define NID_crossCertificatePair                884\r
2206 #define OBJ_crossCertificatePair                OBJ_X509,40L\r
2207 \r
2208 #define SN_name         "name"\r
2209 #define LN_name         "name"\r
2210 #define NID_name                173\r
2211 #define OBJ_name                OBJ_X509,41L\r
2212 \r
2213 #define SN_givenName            "GN"\r
2214 #define LN_givenName            "givenName"\r
2215 #define NID_givenName           99\r
2216 #define OBJ_givenName           OBJ_X509,42L\r
2217 \r
2218 #define SN_initials             "initials"\r
2219 #define LN_initials             "initials"\r
2220 #define NID_initials            101\r
2221 #define OBJ_initials            OBJ_X509,43L\r
2222 \r
2223 #define LN_generationQualifier          "generationQualifier"\r
2224 #define NID_generationQualifier         509\r
2225 #define OBJ_generationQualifier         OBJ_X509,44L\r
2226 \r
2227 #define LN_x500UniqueIdentifier         "x500UniqueIdentifier"\r
2228 #define NID_x500UniqueIdentifier                503\r
2229 #define OBJ_x500UniqueIdentifier                OBJ_X509,45L\r
2230 \r
2231 #define SN_dnQualifier          "dnQualifier"\r
2232 #define LN_dnQualifier          "dnQualifier"\r
2233 #define NID_dnQualifier         174\r
2234 #define OBJ_dnQualifier         OBJ_X509,46L\r
2235 \r
2236 #define LN_enhancedSearchGuide          "enhancedSearchGuide"\r
2237 #define NID_enhancedSearchGuide         885\r
2238 #define OBJ_enhancedSearchGuide         OBJ_X509,47L\r
2239 \r
2240 #define LN_protocolInformation          "protocolInformation"\r
2241 #define NID_protocolInformation         886\r
2242 #define OBJ_protocolInformation         OBJ_X509,48L\r
2243 \r
2244 #define LN_distinguishedName            "distinguishedName"\r
2245 #define NID_distinguishedName           887\r
2246 #define OBJ_distinguishedName           OBJ_X509,49L\r
2247 \r
2248 #define LN_uniqueMember         "uniqueMember"\r
2249 #define NID_uniqueMember                888\r
2250 #define OBJ_uniqueMember                OBJ_X509,50L\r
2251 \r
2252 #define LN_houseIdentifier              "houseIdentifier"\r
2253 #define NID_houseIdentifier             889\r
2254 #define OBJ_houseIdentifier             OBJ_X509,51L\r
2255 \r
2256 #define LN_supportedAlgorithms          "supportedAlgorithms"\r
2257 #define NID_supportedAlgorithms         890\r
2258 #define OBJ_supportedAlgorithms         OBJ_X509,52L\r
2259 \r
2260 #define LN_deltaRevocationList          "deltaRevocationList"\r
2261 #define NID_deltaRevocationList         891\r
2262 #define OBJ_deltaRevocationList         OBJ_X509,53L\r
2263 \r
2264 #define SN_dmdName              "dmdName"\r
2265 #define NID_dmdName             892\r
2266 #define OBJ_dmdName             OBJ_X509,54L\r
2267 \r
2268 #define LN_pseudonym            "pseudonym"\r
2269 #define NID_pseudonym           510\r
2270 #define OBJ_pseudonym           OBJ_X509,65L\r
2271 \r
2272 #define SN_role         "role"\r
2273 #define LN_role         "role"\r
2274 #define NID_role                400\r
2275 #define OBJ_role                OBJ_X509,72L\r
2276 \r
2277 #define SN_X500algorithms               "X500algorithms"\r
2278 #define LN_X500algorithms               "directory services - algorithms"\r
2279 #define NID_X500algorithms              378\r
2280 #define OBJ_X500algorithms              OBJ_X500,8L\r
2281 \r
2282 #define SN_rsa          "RSA"\r
2283 #define LN_rsa          "rsa"\r
2284 #define NID_rsa         19\r
2285 #define OBJ_rsa         OBJ_X500algorithms,1L,1L\r
2286 \r
2287 #define SN_mdc2WithRSA          "RSA-MDC2"\r
2288 #define LN_mdc2WithRSA          "mdc2WithRSA"\r
2289 #define NID_mdc2WithRSA         96\r
2290 #define OBJ_mdc2WithRSA         OBJ_X500algorithms,3L,100L\r
2291 \r
2292 #define SN_mdc2         "MDC2"\r
2293 #define LN_mdc2         "mdc2"\r
2294 #define NID_mdc2                95\r
2295 #define OBJ_mdc2                OBJ_X500algorithms,3L,101L\r
2296 \r
2297 #define SN_id_ce                "id-ce"\r
2298 #define NID_id_ce               81\r
2299 #define OBJ_id_ce               OBJ_X500,29L\r
2300 \r
2301 #define SN_subject_directory_attributes         "subjectDirectoryAttributes"\r
2302 #define LN_subject_directory_attributes         "X509v3 Subject Directory Attributes"\r
2303 #define NID_subject_directory_attributes                769\r
2304 #define OBJ_subject_directory_attributes                OBJ_id_ce,9L\r
2305 \r
2306 #define SN_subject_key_identifier               "subjectKeyIdentifier"\r
2307 #define LN_subject_key_identifier               "X509v3 Subject Key Identifier"\r
2308 #define NID_subject_key_identifier              82\r
2309 #define OBJ_subject_key_identifier              OBJ_id_ce,14L\r
2310 \r
2311 #define SN_key_usage            "keyUsage"\r
2312 #define LN_key_usage            "X509v3 Key Usage"\r
2313 #define NID_key_usage           83\r
2314 #define OBJ_key_usage           OBJ_id_ce,15L\r
2315 \r
2316 #define SN_private_key_usage_period             "privateKeyUsagePeriod"\r
2317 #define LN_private_key_usage_period             "X509v3 Private Key Usage Period"\r
2318 #define NID_private_key_usage_period            84\r
2319 #define OBJ_private_key_usage_period            OBJ_id_ce,16L\r
2320 \r
2321 #define SN_subject_alt_name             "subjectAltName"\r
2322 #define LN_subject_alt_name             "X509v3 Subject Alternative Name"\r
2323 #define NID_subject_alt_name            85\r
2324 #define OBJ_subject_alt_name            OBJ_id_ce,17L\r
2325 \r
2326 #define SN_issuer_alt_name              "issuerAltName"\r
2327 #define LN_issuer_alt_name              "X509v3 Issuer Alternative Name"\r
2328 #define NID_issuer_alt_name             86\r
2329 #define OBJ_issuer_alt_name             OBJ_id_ce,18L\r
2330 \r
2331 #define SN_basic_constraints            "basicConstraints"\r
2332 #define LN_basic_constraints            "X509v3 Basic Constraints"\r
2333 #define NID_basic_constraints           87\r
2334 #define OBJ_basic_constraints           OBJ_id_ce,19L\r
2335 \r
2336 #define SN_crl_number           "crlNumber"\r
2337 #define LN_crl_number           "X509v3 CRL Number"\r
2338 #define NID_crl_number          88\r
2339 #define OBJ_crl_number          OBJ_id_ce,20L\r
2340 \r
2341 #define SN_crl_reason           "CRLReason"\r
2342 #define LN_crl_reason           "X509v3 CRL Reason Code"\r
2343 #define NID_crl_reason          141\r
2344 #define OBJ_crl_reason          OBJ_id_ce,21L\r
2345 \r
2346 #define SN_invalidity_date              "invalidityDate"\r
2347 #define LN_invalidity_date              "Invalidity Date"\r
2348 #define NID_invalidity_date             142\r
2349 #define OBJ_invalidity_date             OBJ_id_ce,24L\r
2350 \r
2351 #define SN_delta_crl            "deltaCRL"\r
2352 #define LN_delta_crl            "X509v3 Delta CRL Indicator"\r
2353 #define NID_delta_crl           140\r
2354 #define OBJ_delta_crl           OBJ_id_ce,27L\r
2355 \r
2356 #define SN_issuing_distribution_point           "issuingDistributionPoint"\r
2357 #define LN_issuing_distribution_point           "X509v3 Issuing Distrubution Point"\r
2358 #define NID_issuing_distribution_point          770\r
2359 #define OBJ_issuing_distribution_point          OBJ_id_ce,28L\r
2360 \r
2361 #define SN_certificate_issuer           "certificateIssuer"\r
2362 #define LN_certificate_issuer           "X509v3 Certificate Issuer"\r
2363 #define NID_certificate_issuer          771\r
2364 #define OBJ_certificate_issuer          OBJ_id_ce,29L\r
2365 \r
2366 #define SN_name_constraints             "nameConstraints"\r
2367 #define LN_name_constraints             "X509v3 Name Constraints"\r
2368 #define NID_name_constraints            666\r
2369 #define OBJ_name_constraints            OBJ_id_ce,30L\r
2370 \r
2371 #define SN_crl_distribution_points              "crlDistributionPoints"\r
2372 #define LN_crl_distribution_points              "X509v3 CRL Distribution Points"\r
2373 #define NID_crl_distribution_points             103\r
2374 #define OBJ_crl_distribution_points             OBJ_id_ce,31L\r
2375 \r
2376 #define SN_certificate_policies         "certificatePolicies"\r
2377 #define LN_certificate_policies         "X509v3 Certificate Policies"\r
2378 #define NID_certificate_policies                89\r
2379 #define OBJ_certificate_policies                OBJ_id_ce,32L\r
2380 \r
2381 #define SN_any_policy           "anyPolicy"\r
2382 #define LN_any_policy           "X509v3 Any Policy"\r
2383 #define NID_any_policy          746\r
2384 #define OBJ_any_policy          OBJ_certificate_policies,0L\r
2385 \r
2386 #define SN_policy_mappings              "policyMappings"\r
2387 #define LN_policy_mappings              "X509v3 Policy Mappings"\r
2388 #define NID_policy_mappings             747\r
2389 #define OBJ_policy_mappings             OBJ_id_ce,33L\r
2390 \r
2391 #define SN_authority_key_identifier             "authorityKeyIdentifier"\r
2392 #define LN_authority_key_identifier             "X509v3 Authority Key Identifier"\r
2393 #define NID_authority_key_identifier            90\r
2394 #define OBJ_authority_key_identifier            OBJ_id_ce,35L\r
2395 \r
2396 #define SN_policy_constraints           "policyConstraints"\r
2397 #define LN_policy_constraints           "X509v3 Policy Constraints"\r
2398 #define NID_policy_constraints          401\r
2399 #define OBJ_policy_constraints          OBJ_id_ce,36L\r
2400 \r
2401 #define SN_ext_key_usage                "extendedKeyUsage"\r
2402 #define LN_ext_key_usage                "X509v3 Extended Key Usage"\r
2403 #define NID_ext_key_usage               126\r
2404 #define OBJ_ext_key_usage               OBJ_id_ce,37L\r
2405 \r
2406 #define SN_freshest_crl         "freshestCRL"\r
2407 #define LN_freshest_crl         "X509v3 Freshest CRL"\r
2408 #define NID_freshest_crl                857\r
2409 #define OBJ_freshest_crl                OBJ_id_ce,46L\r
2410 \r
2411 #define SN_inhibit_any_policy           "inhibitAnyPolicy"\r
2412 #define LN_inhibit_any_policy           "X509v3 Inhibit Any Policy"\r
2413 #define NID_inhibit_any_policy          748\r
2414 #define OBJ_inhibit_any_policy          OBJ_id_ce,54L\r
2415 \r
2416 #define SN_target_information           "targetInformation"\r
2417 #define LN_target_information           "X509v3 AC Targeting"\r
2418 #define NID_target_information          402\r
2419 #define OBJ_target_information          OBJ_id_ce,55L\r
2420 \r
2421 #define SN_no_rev_avail         "noRevAvail"\r
2422 #define LN_no_rev_avail         "X509v3 No Revocation Available"\r
2423 #define NID_no_rev_avail                403\r
2424 #define OBJ_no_rev_avail                OBJ_id_ce,56L\r
2425 \r
2426 #define SN_anyExtendedKeyUsage          "anyExtendedKeyUsage"\r
2427 #define LN_anyExtendedKeyUsage          "Any Extended Key Usage"\r
2428 #define NID_anyExtendedKeyUsage         910\r
2429 #define OBJ_anyExtendedKeyUsage         OBJ_ext_key_usage,0L\r
2430 \r
2431 #define SN_netscape             "Netscape"\r
2432 #define LN_netscape             "Netscape Communications Corp."\r
2433 #define NID_netscape            57\r
2434 #define OBJ_netscape            2L,16L,840L,1L,113730L\r
2435 \r
2436 #define SN_netscape_cert_extension              "nsCertExt"\r
2437 #define LN_netscape_cert_extension              "Netscape Certificate Extension"\r
2438 #define NID_netscape_cert_extension             58\r
2439 #define OBJ_netscape_cert_extension             OBJ_netscape,1L\r
2440 \r
2441 #define SN_netscape_data_type           "nsDataType"\r
2442 #define LN_netscape_data_type           "Netscape Data Type"\r
2443 #define NID_netscape_data_type          59\r
2444 #define OBJ_netscape_data_type          OBJ_netscape,2L\r
2445 \r
2446 #define SN_netscape_cert_type           "nsCertType"\r
2447 #define LN_netscape_cert_type           "Netscape Cert Type"\r
2448 #define NID_netscape_cert_type          71\r
2449 #define OBJ_netscape_cert_type          OBJ_netscape_cert_extension,1L\r
2450 \r
2451 #define SN_netscape_base_url            "nsBaseUrl"\r
2452 #define LN_netscape_base_url            "Netscape Base Url"\r
2453 #define NID_netscape_base_url           72\r
2454 #define OBJ_netscape_base_url           OBJ_netscape_cert_extension,2L\r
2455 \r
2456 #define SN_netscape_revocation_url              "nsRevocationUrl"\r
2457 #define LN_netscape_revocation_url              "Netscape Revocation Url"\r
2458 #define NID_netscape_revocation_url             73\r
2459 #define OBJ_netscape_revocation_url             OBJ_netscape_cert_extension,3L\r
2460 \r
2461 #define SN_netscape_ca_revocation_url           "nsCaRevocationUrl"\r
2462 #define LN_netscape_ca_revocation_url           "Netscape CA Revocation Url"\r
2463 #define NID_netscape_ca_revocation_url          74\r
2464 #define OBJ_netscape_ca_revocation_url          OBJ_netscape_cert_extension,4L\r
2465 \r
2466 #define SN_netscape_renewal_url         "nsRenewalUrl"\r
2467 #define LN_netscape_renewal_url         "Netscape Renewal Url"\r
2468 #define NID_netscape_renewal_url                75\r
2469 #define OBJ_netscape_renewal_url                OBJ_netscape_cert_extension,7L\r
2470 \r
2471 #define SN_netscape_ca_policy_url               "nsCaPolicyUrl"\r
2472 #define LN_netscape_ca_policy_url               "Netscape CA Policy Url"\r
2473 #define NID_netscape_ca_policy_url              76\r
2474 #define OBJ_netscape_ca_policy_url              OBJ_netscape_cert_extension,8L\r
2475 \r
2476 #define SN_netscape_ssl_server_name             "nsSslServerName"\r
2477 #define LN_netscape_ssl_server_name             "Netscape SSL Server Name"\r
2478 #define NID_netscape_ssl_server_name            77\r
2479 #define OBJ_netscape_ssl_server_name            OBJ_netscape_cert_extension,12L\r
2480 \r
2481 #define SN_netscape_comment             "nsComment"\r
2482 #define LN_netscape_comment             "Netscape Comment"\r
2483 #define NID_netscape_comment            78\r
2484 #define OBJ_netscape_comment            OBJ_netscape_cert_extension,13L\r
2485 \r
2486 #define SN_netscape_cert_sequence               "nsCertSequence"\r
2487 #define LN_netscape_cert_sequence               "Netscape Certificate Sequence"\r
2488 #define NID_netscape_cert_sequence              79\r
2489 #define OBJ_netscape_cert_sequence              OBJ_netscape_data_type,5L\r
2490 \r
2491 #define SN_ns_sgc               "nsSGC"\r
2492 #define LN_ns_sgc               "Netscape Server Gated Crypto"\r
2493 #define NID_ns_sgc              139\r
2494 #define OBJ_ns_sgc              OBJ_netscape,4L,1L\r
2495 \r
2496 #define SN_org          "ORG"\r
2497 #define LN_org          "org"\r
2498 #define NID_org         379\r
2499 #define OBJ_org         OBJ_iso,3L\r
2500 \r
2501 #define SN_dod          "DOD"\r
2502 #define LN_dod          "dod"\r
2503 #define NID_dod         380\r
2504 #define OBJ_dod         OBJ_org,6L\r
2505 \r
2506 #define SN_iana         "IANA"\r
2507 #define LN_iana         "iana"\r
2508 #define NID_iana                381\r
2509 #define OBJ_iana                OBJ_dod,1L\r
2510 \r
2511 #define OBJ_internet            OBJ_iana\r
2512 \r
2513 #define SN_Directory            "directory"\r
2514 #define LN_Directory            "Directory"\r
2515 #define NID_Directory           382\r
2516 #define OBJ_Directory           OBJ_internet,1L\r
2517 \r
2518 #define SN_Management           "mgmt"\r
2519 #define LN_Management           "Management"\r
2520 #define NID_Management          383\r
2521 #define OBJ_Management          OBJ_internet,2L\r
2522 \r
2523 #define SN_Experimental         "experimental"\r
2524 #define LN_Experimental         "Experimental"\r
2525 #define NID_Experimental                384\r
2526 #define OBJ_Experimental                OBJ_internet,3L\r
2527 \r
2528 #define SN_Private              "private"\r
2529 #define LN_Private              "Private"\r
2530 #define NID_Private             385\r
2531 #define OBJ_Private             OBJ_internet,4L\r
2532 \r
2533 #define SN_Security             "security"\r
2534 #define LN_Security             "Security"\r
2535 #define NID_Security            386\r
2536 #define OBJ_Security            OBJ_internet,5L\r
2537 \r
2538 #define SN_SNMPv2               "snmpv2"\r
2539 #define LN_SNMPv2               "SNMPv2"\r
2540 #define NID_SNMPv2              387\r
2541 #define OBJ_SNMPv2              OBJ_internet,6L\r
2542 \r
2543 #define LN_Mail         "Mail"\r
2544 #define NID_Mail                388\r
2545 #define OBJ_Mail                OBJ_internet,7L\r
2546 \r
2547 #define SN_Enterprises          "enterprises"\r
2548 #define LN_Enterprises          "Enterprises"\r
2549 #define NID_Enterprises         389\r
2550 #define OBJ_Enterprises         OBJ_Private,1L\r
2551 \r
2552 #define SN_dcObject             "dcobject"\r
2553 #define LN_dcObject             "dcObject"\r
2554 #define NID_dcObject            390\r
2555 #define OBJ_dcObject            OBJ_Enterprises,1466L,344L\r
2556 \r
2557 #define SN_mime_mhs             "mime-mhs"\r
2558 #define LN_mime_mhs             "MIME MHS"\r
2559 #define NID_mime_mhs            504\r
2560 #define OBJ_mime_mhs            OBJ_Mail,1L\r
2561 \r
2562 #define SN_mime_mhs_headings            "mime-mhs-headings"\r
2563 #define LN_mime_mhs_headings            "mime-mhs-headings"\r
2564 #define NID_mime_mhs_headings           505\r
2565 #define OBJ_mime_mhs_headings           OBJ_mime_mhs,1L\r
2566 \r
2567 #define SN_mime_mhs_bodies              "mime-mhs-bodies"\r
2568 #define LN_mime_mhs_bodies              "mime-mhs-bodies"\r
2569 #define NID_mime_mhs_bodies             506\r
2570 #define OBJ_mime_mhs_bodies             OBJ_mime_mhs,2L\r
2571 \r
2572 #define SN_id_hex_partial_message               "id-hex-partial-message"\r
2573 #define LN_id_hex_partial_message               "id-hex-partial-message"\r
2574 #define NID_id_hex_partial_message              507\r
2575 #define OBJ_id_hex_partial_message              OBJ_mime_mhs_headings,1L\r
2576 \r
2577 #define SN_id_hex_multipart_message             "id-hex-multipart-message"\r
2578 #define LN_id_hex_multipart_message             "id-hex-multipart-message"\r
2579 #define NID_id_hex_multipart_message            508\r
2580 #define OBJ_id_hex_multipart_message            OBJ_mime_mhs_headings,2L\r
2581 \r
2582 #define SN_rle_compression              "RLE"\r
2583 #define LN_rle_compression              "run length compression"\r
2584 #define NID_rle_compression             124\r
2585 #define OBJ_rle_compression             1L,1L,1L,1L,666L,1L\r
2586 \r
2587 #define SN_zlib_compression             "ZLIB"\r
2588 #define LN_zlib_compression             "zlib compression"\r
2589 #define NID_zlib_compression            125\r
2590 #define OBJ_zlib_compression            OBJ_id_smime_alg,8L\r
2591 \r
2592 #define OBJ_csor                2L,16L,840L,1L,101L,3L\r
2593 \r
2594 #define OBJ_nistAlgorithms              OBJ_csor,4L\r
2595 \r
2596 #define OBJ_aes         OBJ_nistAlgorithms,1L\r
2597 \r
2598 #define SN_aes_128_ecb          "AES-128-ECB"\r
2599 #define LN_aes_128_ecb          "aes-128-ecb"\r
2600 #define NID_aes_128_ecb         418\r
2601 #define OBJ_aes_128_ecb         OBJ_aes,1L\r
2602 \r
2603 #define SN_aes_128_cbc          "AES-128-CBC"\r
2604 #define LN_aes_128_cbc          "aes-128-cbc"\r
2605 #define NID_aes_128_cbc         419\r
2606 #define OBJ_aes_128_cbc         OBJ_aes,2L\r
2607 \r
2608 #define SN_aes_128_ofb128               "AES-128-OFB"\r
2609 #define LN_aes_128_ofb128               "aes-128-ofb"\r
2610 #define NID_aes_128_ofb128              420\r
2611 #define OBJ_aes_128_ofb128              OBJ_aes,3L\r
2612 \r
2613 #define SN_aes_128_cfb128               "AES-128-CFB"\r
2614 #define LN_aes_128_cfb128               "aes-128-cfb"\r
2615 #define NID_aes_128_cfb128              421\r
2616 #define OBJ_aes_128_cfb128              OBJ_aes,4L\r
2617 \r
2618 #define SN_id_aes128_wrap               "id-aes128-wrap"\r
2619 #define NID_id_aes128_wrap              788\r
2620 #define OBJ_id_aes128_wrap              OBJ_aes,5L\r
2621 \r
2622 #define SN_aes_128_gcm          "id-aes128-GCM"\r
2623 #define LN_aes_128_gcm          "aes-128-gcm"\r
2624 #define NID_aes_128_gcm         895\r
2625 #define OBJ_aes_128_gcm         OBJ_aes,6L\r
2626 \r
2627 #define SN_aes_128_ccm          "id-aes128-CCM"\r
2628 #define LN_aes_128_ccm          "aes-128-ccm"\r
2629 #define NID_aes_128_ccm         896\r
2630 #define OBJ_aes_128_ccm         OBJ_aes,7L\r
2631 \r
2632 #define SN_id_aes128_wrap_pad           "id-aes128-wrap-pad"\r
2633 #define NID_id_aes128_wrap_pad          897\r
2634 #define OBJ_id_aes128_wrap_pad          OBJ_aes,8L\r
2635 \r
2636 #define SN_aes_192_ecb          "AES-192-ECB"\r
2637 #define LN_aes_192_ecb          "aes-192-ecb"\r
2638 #define NID_aes_192_ecb         422\r
2639 #define OBJ_aes_192_ecb         OBJ_aes,21L\r
2640 \r
2641 #define SN_aes_192_cbc          "AES-192-CBC"\r
2642 #define LN_aes_192_cbc          "aes-192-cbc"\r
2643 #define NID_aes_192_cbc         423\r
2644 #define OBJ_aes_192_cbc         OBJ_aes,22L\r
2645 \r
2646 #define SN_aes_192_ofb128               "AES-192-OFB"\r
2647 #define LN_aes_192_ofb128               "aes-192-ofb"\r
2648 #define NID_aes_192_ofb128              424\r
2649 #define OBJ_aes_192_ofb128              OBJ_aes,23L\r
2650 \r
2651 #define SN_aes_192_cfb128               "AES-192-CFB"\r
2652 #define LN_aes_192_cfb128               "aes-192-cfb"\r
2653 #define NID_aes_192_cfb128              425\r
2654 #define OBJ_aes_192_cfb128              OBJ_aes,24L\r
2655 \r
2656 #define SN_id_aes192_wrap               "id-aes192-wrap"\r
2657 #define NID_id_aes192_wrap              789\r
2658 #define OBJ_id_aes192_wrap              OBJ_aes,25L\r
2659 \r
2660 #define SN_aes_192_gcm          "id-aes192-GCM"\r
2661 #define LN_aes_192_gcm          "aes-192-gcm"\r
2662 #define NID_aes_192_gcm         898\r
2663 #define OBJ_aes_192_gcm         OBJ_aes,26L\r
2664 \r
2665 #define SN_aes_192_ccm          "id-aes192-CCM"\r
2666 #define LN_aes_192_ccm          "aes-192-ccm"\r
2667 #define NID_aes_192_ccm         899\r
2668 #define OBJ_aes_192_ccm         OBJ_aes,27L\r
2669 \r
2670 #define SN_id_aes192_wrap_pad           "id-aes192-wrap-pad"\r
2671 #define NID_id_aes192_wrap_pad          900\r
2672 #define OBJ_id_aes192_wrap_pad          OBJ_aes,28L\r
2673 \r
2674 #define SN_aes_256_ecb          "AES-256-ECB"\r
2675 #define LN_aes_256_ecb          "aes-256-ecb"\r
2676 #define NID_aes_256_ecb         426\r
2677 #define OBJ_aes_256_ecb         OBJ_aes,41L\r
2678 \r
2679 #define SN_aes_256_cbc          "AES-256-CBC"\r
2680 #define LN_aes_256_cbc          "aes-256-cbc"\r
2681 #define NID_aes_256_cbc         427\r
2682 #define OBJ_aes_256_cbc         OBJ_aes,42L\r
2683 \r
2684 #define SN_aes_256_ofb128               "AES-256-OFB"\r
2685 #define LN_aes_256_ofb128               "aes-256-ofb"\r
2686 #define NID_aes_256_ofb128              428\r
2687 #define OBJ_aes_256_ofb128              OBJ_aes,43L\r
2688 \r
2689 #define SN_aes_256_cfb128               "AES-256-CFB"\r
2690 #define LN_aes_256_cfb128               "aes-256-cfb"\r
2691 #define NID_aes_256_cfb128              429\r
2692 #define OBJ_aes_256_cfb128              OBJ_aes,44L\r
2693 \r
2694 #define SN_id_aes256_wrap               "id-aes256-wrap"\r
2695 #define NID_id_aes256_wrap              790\r
2696 #define OBJ_id_aes256_wrap              OBJ_aes,45L\r
2697 \r
2698 #define SN_aes_256_gcm          "id-aes256-GCM"\r
2699 #define LN_aes_256_gcm          "aes-256-gcm"\r
2700 #define NID_aes_256_gcm         901\r
2701 #define OBJ_aes_256_gcm         OBJ_aes,46L\r
2702 \r
2703 #define SN_aes_256_ccm          "id-aes256-CCM"\r
2704 #define LN_aes_256_ccm          "aes-256-ccm"\r
2705 #define NID_aes_256_ccm         902\r
2706 #define OBJ_aes_256_ccm         OBJ_aes,47L\r
2707 \r
2708 #define SN_id_aes256_wrap_pad           "id-aes256-wrap-pad"\r
2709 #define NID_id_aes256_wrap_pad          903\r
2710 #define OBJ_id_aes256_wrap_pad          OBJ_aes,48L\r
2711 \r
2712 #define SN_aes_128_cfb1         "AES-128-CFB1"\r
2713 #define LN_aes_128_cfb1         "aes-128-cfb1"\r
2714 #define NID_aes_128_cfb1                650\r
2715 \r
2716 #define SN_aes_192_cfb1         "AES-192-CFB1"\r
2717 #define LN_aes_192_cfb1         "aes-192-cfb1"\r
2718 #define NID_aes_192_cfb1                651\r
2719 \r
2720 #define SN_aes_256_cfb1         "AES-256-CFB1"\r
2721 #define LN_aes_256_cfb1         "aes-256-cfb1"\r
2722 #define NID_aes_256_cfb1                652\r
2723 \r
2724 #define SN_aes_128_cfb8         "AES-128-CFB8"\r
2725 #define LN_aes_128_cfb8         "aes-128-cfb8"\r
2726 #define NID_aes_128_cfb8                653\r
2727 \r
2728 #define SN_aes_192_cfb8         "AES-192-CFB8"\r
2729 #define LN_aes_192_cfb8         "aes-192-cfb8"\r
2730 #define NID_aes_192_cfb8                654\r
2731 \r
2732 #define SN_aes_256_cfb8         "AES-256-CFB8"\r
2733 #define LN_aes_256_cfb8         "aes-256-cfb8"\r
2734 #define NID_aes_256_cfb8                655\r
2735 \r
2736 #define SN_aes_128_ctr          "AES-128-CTR"\r
2737 #define LN_aes_128_ctr          "aes-128-ctr"\r
2738 #define NID_aes_128_ctr         904\r
2739 \r
2740 #define SN_aes_192_ctr          "AES-192-CTR"\r
2741 #define LN_aes_192_ctr          "aes-192-ctr"\r
2742 #define NID_aes_192_ctr         905\r
2743 \r
2744 #define SN_aes_256_ctr          "AES-256-CTR"\r
2745 #define LN_aes_256_ctr          "aes-256-ctr"\r
2746 #define NID_aes_256_ctr         906\r
2747 \r
2748 #define SN_aes_128_xts          "AES-128-XTS"\r
2749 #define LN_aes_128_xts          "aes-128-xts"\r
2750 #define NID_aes_128_xts         913\r
2751 \r
2752 #define SN_aes_256_xts          "AES-256-XTS"\r
2753 #define LN_aes_256_xts          "aes-256-xts"\r
2754 #define NID_aes_256_xts         914\r
2755 \r
2756 #define SN_des_cfb1             "DES-CFB1"\r
2757 #define LN_des_cfb1             "des-cfb1"\r
2758 #define NID_des_cfb1            656\r
2759 \r
2760 #define SN_des_cfb8             "DES-CFB8"\r
2761 #define LN_des_cfb8             "des-cfb8"\r
2762 #define NID_des_cfb8            657\r
2763 \r
2764 #define SN_des_ede3_cfb1                "DES-EDE3-CFB1"\r
2765 #define LN_des_ede3_cfb1                "des-ede3-cfb1"\r
2766 #define NID_des_ede3_cfb1               658\r
2767 \r
2768 #define SN_des_ede3_cfb8                "DES-EDE3-CFB8"\r
2769 #define LN_des_ede3_cfb8                "des-ede3-cfb8"\r
2770 #define NID_des_ede3_cfb8               659\r
2771 \r
2772 #define OBJ_nist_hashalgs               OBJ_nistAlgorithms,2L\r
2773 \r
2774 #define SN_sha256               "SHA256"\r
2775 #define LN_sha256               "sha256"\r
2776 #define NID_sha256              672\r
2777 #define OBJ_sha256              OBJ_nist_hashalgs,1L\r
2778 \r
2779 #define SN_sha384               "SHA384"\r
2780 #define LN_sha384               "sha384"\r
2781 #define NID_sha384              673\r
2782 #define OBJ_sha384              OBJ_nist_hashalgs,2L\r
2783 \r
2784 #define SN_sha512               "SHA512"\r
2785 #define LN_sha512               "sha512"\r
2786 #define NID_sha512              674\r
2787 #define OBJ_sha512              OBJ_nist_hashalgs,3L\r
2788 \r
2789 #define SN_sha224               "SHA224"\r
2790 #define LN_sha224               "sha224"\r
2791 #define NID_sha224              675\r
2792 #define OBJ_sha224              OBJ_nist_hashalgs,4L\r
2793 \r
2794 #define OBJ_dsa_with_sha2               OBJ_nistAlgorithms,3L\r
2795 \r
2796 #define SN_dsa_with_SHA224              "dsa_with_SHA224"\r
2797 #define NID_dsa_with_SHA224             802\r
2798 #define OBJ_dsa_with_SHA224             OBJ_dsa_with_sha2,1L\r
2799 \r
2800 #define SN_dsa_with_SHA256              "dsa_with_SHA256"\r
2801 #define NID_dsa_with_SHA256             803\r
2802 #define OBJ_dsa_with_SHA256             OBJ_dsa_with_sha2,2L\r
2803 \r
2804 #define SN_hold_instruction_code                "holdInstructionCode"\r
2805 #define LN_hold_instruction_code                "Hold Instruction Code"\r
2806 #define NID_hold_instruction_code               430\r
2807 #define OBJ_hold_instruction_code               OBJ_id_ce,23L\r
2808 \r
2809 #define OBJ_holdInstruction             OBJ_X9_57,2L\r
2810 \r
2811 #define SN_hold_instruction_none                "holdInstructionNone"\r
2812 #define LN_hold_instruction_none                "Hold Instruction None"\r
2813 #define NID_hold_instruction_none               431\r
2814 #define OBJ_hold_instruction_none               OBJ_holdInstruction,1L\r
2815 \r
2816 #define SN_hold_instruction_call_issuer         "holdInstructionCallIssuer"\r
2817 #define LN_hold_instruction_call_issuer         "Hold Instruction Call Issuer"\r
2818 #define NID_hold_instruction_call_issuer                432\r
2819 #define OBJ_hold_instruction_call_issuer                OBJ_holdInstruction,2L\r
2820 \r
2821 #define SN_hold_instruction_reject              "holdInstructionReject"\r
2822 #define LN_hold_instruction_reject              "Hold Instruction Reject"\r
2823 #define NID_hold_instruction_reject             433\r
2824 #define OBJ_hold_instruction_reject             OBJ_holdInstruction,3L\r
2825 \r
2826 #define SN_data         "data"\r
2827 #define NID_data                434\r
2828 #define OBJ_data                OBJ_itu_t,9L\r
2829 \r
2830 #define SN_pss          "pss"\r
2831 #define NID_pss         435\r
2832 #define OBJ_pss         OBJ_data,2342L\r
2833 \r
2834 #define SN_ucl          "ucl"\r
2835 #define NID_ucl         436\r
2836 #define OBJ_ucl         OBJ_pss,19200300L\r
2837 \r
2838 #define SN_pilot                "pilot"\r
2839 #define NID_pilot               437\r
2840 #define OBJ_pilot               OBJ_ucl,100L\r
2841 \r
2842 #define LN_pilotAttributeType           "pilotAttributeType"\r
2843 #define NID_pilotAttributeType          438\r
2844 #define OBJ_pilotAttributeType          OBJ_pilot,1L\r
2845 \r
2846 #define LN_pilotAttributeSyntax         "pilotAttributeSyntax"\r
2847 #define NID_pilotAttributeSyntax                439\r
2848 #define OBJ_pilotAttributeSyntax                OBJ_pilot,3L\r
2849 \r
2850 #define LN_pilotObjectClass             "pilotObjectClass"\r
2851 #define NID_pilotObjectClass            440\r
2852 #define OBJ_pilotObjectClass            OBJ_pilot,4L\r
2853 \r
2854 #define LN_pilotGroups          "pilotGroups"\r
2855 #define NID_pilotGroups         441\r
2856 #define OBJ_pilotGroups         OBJ_pilot,10L\r
2857 \r
2858 #define LN_iA5StringSyntax              "iA5StringSyntax"\r
2859 #define NID_iA5StringSyntax             442\r
2860 #define OBJ_iA5StringSyntax             OBJ_pilotAttributeSyntax,4L\r
2861 \r
2862 #define LN_caseIgnoreIA5StringSyntax            "caseIgnoreIA5StringSyntax"\r
2863 #define NID_caseIgnoreIA5StringSyntax           443\r
2864 #define OBJ_caseIgnoreIA5StringSyntax           OBJ_pilotAttributeSyntax,5L\r
2865 \r
2866 #define LN_pilotObject          "pilotObject"\r
2867 #define NID_pilotObject         444\r
2868 #define OBJ_pilotObject         OBJ_pilotObjectClass,3L\r
2869 \r
2870 #define LN_pilotPerson          "pilotPerson"\r
2871 #define NID_pilotPerson         445\r
2872 #define OBJ_pilotPerson         OBJ_pilotObjectClass,4L\r
2873 \r
2874 #define SN_account              "account"\r
2875 #define NID_account             446\r
2876 #define OBJ_account             OBJ_pilotObjectClass,5L\r
2877 \r
2878 #define SN_document             "document"\r
2879 #define NID_document            447\r
2880 #define OBJ_document            OBJ_pilotObjectClass,6L\r
2881 \r
2882 #define SN_room         "room"\r
2883 #define NID_room                448\r
2884 #define OBJ_room                OBJ_pilotObjectClass,7L\r
2885 \r
2886 #define LN_documentSeries               "documentSeries"\r
2887 #define NID_documentSeries              449\r
2888 #define OBJ_documentSeries              OBJ_pilotObjectClass,9L\r
2889 \r
2890 #define SN_Domain               "domain"\r
2891 #define LN_Domain               "Domain"\r
2892 #define NID_Domain              392\r
2893 #define OBJ_Domain              OBJ_pilotObjectClass,13L\r
2894 \r
2895 #define LN_rFC822localPart              "rFC822localPart"\r
2896 #define NID_rFC822localPart             450\r
2897 #define OBJ_rFC822localPart             OBJ_pilotObjectClass,14L\r
2898 \r
2899 #define LN_dNSDomain            "dNSDomain"\r
2900 #define NID_dNSDomain           451\r
2901 #define OBJ_dNSDomain           OBJ_pilotObjectClass,15L\r
2902 \r
2903 #define LN_domainRelatedObject          "domainRelatedObject"\r
2904 #define NID_domainRelatedObject         452\r
2905 #define OBJ_domainRelatedObject         OBJ_pilotObjectClass,17L\r
2906 \r
2907 #define LN_friendlyCountry              "friendlyCountry"\r
2908 #define NID_friendlyCountry             453\r
2909 #define OBJ_friendlyCountry             OBJ_pilotObjectClass,18L\r
2910 \r
2911 #define LN_simpleSecurityObject         "simpleSecurityObject"\r
2912 #define NID_simpleSecurityObject                454\r
2913 #define OBJ_simpleSecurityObject                OBJ_pilotObjectClass,19L\r
2914 \r
2915 #define LN_pilotOrganization            "pilotOrganization"\r
2916 #define NID_pilotOrganization           455\r
2917 #define OBJ_pilotOrganization           OBJ_pilotObjectClass,20L\r
2918 \r
2919 #define LN_pilotDSA             "pilotDSA"\r
2920 #define NID_pilotDSA            456\r
2921 #define OBJ_pilotDSA            OBJ_pilotObjectClass,21L\r
2922 \r
2923 #define LN_qualityLabelledData          "qualityLabelledData"\r
2924 #define NID_qualityLabelledData         457\r
2925 #define OBJ_qualityLabelledData         OBJ_pilotObjectClass,22L\r
2926 \r
2927 #define SN_userId               "UID"\r
2928 #define LN_userId               "userId"\r
2929 #define NID_userId              458\r
2930 #define OBJ_userId              OBJ_pilotAttributeType,1L\r
2931 \r
2932 #define LN_textEncodedORAddress         "textEncodedORAddress"\r
2933 #define NID_textEncodedORAddress                459\r
2934 #define OBJ_textEncodedORAddress                OBJ_pilotAttributeType,2L\r
2935 \r
2936 #define SN_rfc822Mailbox                "mail"\r
2937 #define LN_rfc822Mailbox                "rfc822Mailbox"\r
2938 #define NID_rfc822Mailbox               460\r
2939 #define OBJ_rfc822Mailbox               OBJ_pilotAttributeType,3L\r
2940 \r
2941 #define SN_info         "info"\r
2942 #define NID_info                461\r
2943 #define OBJ_info                OBJ_pilotAttributeType,4L\r
2944 \r
2945 #define LN_favouriteDrink               "favouriteDrink"\r
2946 #define NID_favouriteDrink              462\r
2947 #define OBJ_favouriteDrink              OBJ_pilotAttributeType,5L\r
2948 \r
2949 #define LN_roomNumber           "roomNumber"\r
2950 #define NID_roomNumber          463\r
2951 #define OBJ_roomNumber          OBJ_pilotAttributeType,6L\r
2952 \r
2953 #define SN_photo                "photo"\r
2954 #define NID_photo               464\r
2955 #define OBJ_photo               OBJ_pilotAttributeType,7L\r
2956 \r
2957 #define LN_userClass            "userClass"\r
2958 #define NID_userClass           465\r
2959 #define OBJ_userClass           OBJ_pilotAttributeType,8L\r
2960 \r
2961 #define SN_host         "host"\r
2962 #define NID_host                466\r
2963 #define OBJ_host                OBJ_pilotAttributeType,9L\r
2964 \r
2965 #define SN_manager              "manager"\r
2966 #define NID_manager             467\r
2967 #define OBJ_manager             OBJ_pilotAttributeType,10L\r
2968 \r
2969 #define LN_documentIdentifier           "documentIdentifier"\r
2970 #define NID_documentIdentifier          468\r
2971 #define OBJ_documentIdentifier          OBJ_pilotAttributeType,11L\r
2972 \r
2973 #define LN_documentTitle                "documentTitle"\r
2974 #define NID_documentTitle               469\r
2975 #define OBJ_documentTitle               OBJ_pilotAttributeType,12L\r
2976 \r
2977 #define LN_documentVersion              "documentVersion"\r
2978 #define NID_documentVersion             470\r
2979 #define OBJ_documentVersion             OBJ_pilotAttributeType,13L\r
2980 \r
2981 #define LN_documentAuthor               "documentAuthor"\r
2982 #define NID_documentAuthor              471\r
2983 #define OBJ_documentAuthor              OBJ_pilotAttributeType,14L\r
2984 \r
2985 #define LN_documentLocation             "documentLocation"\r
2986 #define NID_documentLocation            472\r
2987 #define OBJ_documentLocation            OBJ_pilotAttributeType,15L\r
2988 \r
2989 #define LN_homeTelephoneNumber          "homeTelephoneNumber"\r
2990 #define NID_homeTelephoneNumber         473\r
2991 #define OBJ_homeTelephoneNumber         OBJ_pilotAttributeType,20L\r
2992 \r
2993 #define SN_secretary            "secretary"\r
2994 #define NID_secretary           474\r
2995 #define OBJ_secretary           OBJ_pilotAttributeType,21L\r
2996 \r
2997 #define LN_otherMailbox         "otherMailbox"\r
2998 #define NID_otherMailbox                475\r
2999 #define OBJ_otherMailbox                OBJ_pilotAttributeType,22L\r
3000 \r
3001 #define LN_lastModifiedTime             "lastModifiedTime"\r
3002 #define NID_lastModifiedTime            476\r
3003 #define OBJ_lastModifiedTime            OBJ_pilotAttributeType,23L\r
3004 \r
3005 #define LN_lastModifiedBy               "lastModifiedBy"\r
3006 #define NID_lastModifiedBy              477\r
3007 #define OBJ_lastModifiedBy              OBJ_pilotAttributeType,24L\r
3008 \r
3009 #define SN_domainComponent              "DC"\r
3010 #define LN_domainComponent              "domainComponent"\r
3011 #define NID_domainComponent             391\r
3012 #define OBJ_domainComponent             OBJ_pilotAttributeType,25L\r
3013 \r
3014 #define LN_aRecord              "aRecord"\r
3015 #define NID_aRecord             478\r
3016 #define OBJ_aRecord             OBJ_pilotAttributeType,26L\r
3017 \r
3018 #define LN_pilotAttributeType27         "pilotAttributeType27"\r
3019 #define NID_pilotAttributeType27                479\r
3020 #define OBJ_pilotAttributeType27                OBJ_pilotAttributeType,27L\r
3021 \r
3022 #define LN_mXRecord             "mXRecord"\r
3023 #define NID_mXRecord            480\r
3024 #define OBJ_mXRecord            OBJ_pilotAttributeType,28L\r
3025 \r
3026 #define LN_nSRecord             "nSRecord"\r
3027 #define NID_nSRecord            481\r
3028 #define OBJ_nSRecord            OBJ_pilotAttributeType,29L\r
3029 \r
3030 #define LN_sOARecord            "sOARecord"\r
3031 #define NID_sOARecord           482\r
3032 #define OBJ_sOARecord           OBJ_pilotAttributeType,30L\r
3033 \r
3034 #define LN_cNAMERecord          "cNAMERecord"\r
3035 #define NID_cNAMERecord         483\r
3036 #define OBJ_cNAMERecord         OBJ_pilotAttributeType,31L\r
3037 \r
3038 #define LN_associatedDomain             "associatedDomain"\r
3039 #define NID_associatedDomain            484\r
3040 #define OBJ_associatedDomain            OBJ_pilotAttributeType,37L\r
3041 \r
3042 #define LN_associatedName               "associatedName"\r
3043 #define NID_associatedName              485\r
3044 #define OBJ_associatedName              OBJ_pilotAttributeType,38L\r
3045 \r
3046 #define LN_homePostalAddress            "homePostalAddress"\r
3047 #define NID_homePostalAddress           486\r
3048 #define OBJ_homePostalAddress           OBJ_pilotAttributeType,39L\r
3049 \r
3050 #define LN_personalTitle                "personalTitle"\r
3051 #define NID_personalTitle               487\r
3052 #define OBJ_personalTitle               OBJ_pilotAttributeType,40L\r
3053 \r
3054 #define LN_mobileTelephoneNumber                "mobileTelephoneNumber"\r
3055 #define NID_mobileTelephoneNumber               488\r
3056 #define OBJ_mobileTelephoneNumber               OBJ_pilotAttributeType,41L\r
3057 \r
3058 #define LN_pagerTelephoneNumber         "pagerTelephoneNumber"\r
3059 #define NID_pagerTelephoneNumber                489\r
3060 #define OBJ_pagerTelephoneNumber                OBJ_pilotAttributeType,42L\r
3061 \r
3062 #define LN_friendlyCountryName          "friendlyCountryName"\r
3063 #define NID_friendlyCountryName         490\r
3064 #define OBJ_friendlyCountryName         OBJ_pilotAttributeType,43L\r
3065 \r
3066 #define LN_organizationalStatus         "organizationalStatus"\r
3067 #define NID_organizationalStatus                491\r
3068 #define OBJ_organizationalStatus                OBJ_pilotAttributeType,45L\r
3069 \r
3070 #define LN_janetMailbox         "janetMailbox"\r
3071 #define NID_janetMailbox                492\r
3072 #define OBJ_janetMailbox                OBJ_pilotAttributeType,46L\r
3073 \r
3074 #define LN_mailPreferenceOption         "mailPreferenceOption"\r
3075 #define NID_mailPreferenceOption                493\r
3076 #define OBJ_mailPreferenceOption                OBJ_pilotAttributeType,47L\r
3077 \r
3078 #define LN_buildingName         "buildingName"\r
3079 #define NID_buildingName                494\r
3080 #define OBJ_buildingName                OBJ_pilotAttributeType,48L\r
3081 \r
3082 #define LN_dSAQuality           "dSAQuality"\r
3083 #define NID_dSAQuality          495\r
3084 #define OBJ_dSAQuality          OBJ_pilotAttributeType,49L\r
3085 \r
3086 #define LN_singleLevelQuality           "singleLevelQuality"\r
3087 #define NID_singleLevelQuality          496\r
3088 #define OBJ_singleLevelQuality          OBJ_pilotAttributeType,50L\r
3089 \r
3090 #define LN_subtreeMinimumQuality                "subtreeMinimumQuality"\r
3091 #define NID_subtreeMinimumQuality               497\r
3092 #define OBJ_subtreeMinimumQuality               OBJ_pilotAttributeType,51L\r
3093 \r
3094 #define LN_subtreeMaximumQuality                "subtreeMaximumQuality"\r
3095 #define NID_subtreeMaximumQuality               498\r
3096 #define OBJ_subtreeMaximumQuality               OBJ_pilotAttributeType,52L\r
3097 \r
3098 #define LN_personalSignature            "personalSignature"\r
3099 #define NID_personalSignature           499\r
3100 #define OBJ_personalSignature           OBJ_pilotAttributeType,53L\r
3101 \r
3102 #define LN_dITRedirect          "dITRedirect"\r
3103 #define NID_dITRedirect         500\r
3104 #define OBJ_dITRedirect         OBJ_pilotAttributeType,54L\r
3105 \r
3106 #define SN_audio                "audio"\r
3107 #define NID_audio               501\r
3108 #define OBJ_audio               OBJ_pilotAttributeType,55L\r
3109 \r
3110 #define LN_documentPublisher            "documentPublisher"\r
3111 #define NID_documentPublisher           502\r
3112 #define OBJ_documentPublisher           OBJ_pilotAttributeType,56L\r
3113 \r
3114 #define SN_id_set               "id-set"\r
3115 #define LN_id_set               "Secure Electronic Transactions"\r
3116 #define NID_id_set              512\r
3117 #define OBJ_id_set              OBJ_international_organizations,42L\r
3118 \r
3119 #define SN_set_ctype            "set-ctype"\r
3120 #define LN_set_ctype            "content types"\r
3121 #define NID_set_ctype           513\r
3122 #define OBJ_set_ctype           OBJ_id_set,0L\r
3123 \r
3124 #define SN_set_msgExt           "set-msgExt"\r
3125 #define LN_set_msgExt           "message extensions"\r
3126 #define NID_set_msgExt          514\r
3127 #define OBJ_set_msgExt          OBJ_id_set,1L\r
3128 \r
3129 #define SN_set_attr             "set-attr"\r
3130 #define NID_set_attr            515\r
3131 #define OBJ_set_attr            OBJ_id_set,3L\r
3132 \r
3133 #define SN_set_policy           "set-policy"\r
3134 #define NID_set_policy          516\r
3135 #define OBJ_set_policy          OBJ_id_set,5L\r
3136 \r
3137 #define SN_set_certExt          "set-certExt"\r
3138 #define LN_set_certExt          "certificate extensions"\r
3139 #define NID_set_certExt         517\r
3140 #define OBJ_set_certExt         OBJ_id_set,7L\r
3141 \r
3142 #define SN_set_brand            "set-brand"\r
3143 #define NID_set_brand           518\r
3144 #define OBJ_set_brand           OBJ_id_set,8L\r
3145 \r
3146 #define SN_setct_PANData                "setct-PANData"\r
3147 #define NID_setct_PANData               519\r
3148 #define OBJ_setct_PANData               OBJ_set_ctype,0L\r
3149 \r
3150 #define SN_setct_PANToken               "setct-PANToken"\r
3151 #define NID_setct_PANToken              520\r
3152 #define OBJ_setct_PANToken              OBJ_set_ctype,1L\r
3153 \r
3154 #define SN_setct_PANOnly                "setct-PANOnly"\r
3155 #define NID_setct_PANOnly               521\r
3156 #define OBJ_setct_PANOnly               OBJ_set_ctype,2L\r
3157 \r
3158 #define SN_setct_OIData         "setct-OIData"\r
3159 #define NID_setct_OIData                522\r
3160 #define OBJ_setct_OIData                OBJ_set_ctype,3L\r
3161 \r
3162 #define SN_setct_PI             "setct-PI"\r
3163 #define NID_setct_PI            523\r
3164 #define OBJ_setct_PI            OBJ_set_ctype,4L\r
3165 \r
3166 #define SN_setct_PIData         "setct-PIData"\r
3167 #define NID_setct_PIData                524\r
3168 #define OBJ_setct_PIData                OBJ_set_ctype,5L\r
3169 \r
3170 #define SN_setct_PIDataUnsigned         "setct-PIDataUnsigned"\r
3171 #define NID_setct_PIDataUnsigned                525\r
3172 #define OBJ_setct_PIDataUnsigned                OBJ_set_ctype,6L\r
3173 \r
3174 #define SN_setct_HODInput               "setct-HODInput"\r
3175 #define NID_setct_HODInput              526\r
3176 #define OBJ_setct_HODInput              OBJ_set_ctype,7L\r
3177 \r
3178 #define SN_setct_AuthResBaggage         "setct-AuthResBaggage"\r
3179 #define NID_setct_AuthResBaggage                527\r
3180 #define OBJ_setct_AuthResBaggage                OBJ_set_ctype,8L\r
3181 \r
3182 #define SN_setct_AuthRevReqBaggage              "setct-AuthRevReqBaggage"\r
3183 #define NID_setct_AuthRevReqBaggage             528\r
3184 #define OBJ_setct_AuthRevReqBaggage             OBJ_set_ctype,9L\r
3185 \r
3186 #define SN_setct_AuthRevResBaggage              "setct-AuthRevResBaggage"\r
3187 #define NID_setct_AuthRevResBaggage             529\r
3188 #define OBJ_setct_AuthRevResBaggage             OBJ_set_ctype,10L\r
3189 \r
3190 #define SN_setct_CapTokenSeq            "setct-CapTokenSeq"\r
3191 #define NID_setct_CapTokenSeq           530\r
3192 #define OBJ_setct_CapTokenSeq           OBJ_set_ctype,11L\r
3193 \r
3194 #define SN_setct_PInitResData           "setct-PInitResData"\r
3195 #define NID_setct_PInitResData          531\r
3196 #define OBJ_setct_PInitResData          OBJ_set_ctype,12L\r
3197 \r
3198 #define SN_setct_PI_TBS         "setct-PI-TBS"\r
3199 #define NID_setct_PI_TBS                532\r
3200 #define OBJ_setct_PI_TBS                OBJ_set_ctype,13L\r
3201 \r
3202 #define SN_setct_PResData               "setct-PResData"\r
3203 #define NID_setct_PResData              533\r
3204 #define OBJ_setct_PResData              OBJ_set_ctype,14L\r
3205 \r
3206 #define SN_setct_AuthReqTBS             "setct-AuthReqTBS"\r
3207 #define NID_setct_AuthReqTBS            534\r
3208 #define OBJ_setct_AuthReqTBS            OBJ_set_ctype,16L\r
3209 \r
3210 #define SN_setct_AuthResTBS             "setct-AuthResTBS"\r
3211 #define NID_setct_AuthResTBS            535\r
3212 #define OBJ_setct_AuthResTBS            OBJ_set_ctype,17L\r
3213 \r
3214 #define SN_setct_AuthResTBSX            "setct-AuthResTBSX"\r
3215 #define NID_setct_AuthResTBSX           536\r
3216 #define OBJ_setct_AuthResTBSX           OBJ_set_ctype,18L\r
3217 \r
3218 #define SN_setct_AuthTokenTBS           "setct-AuthTokenTBS"\r
3219 #define NID_setct_AuthTokenTBS          537\r
3220 #define OBJ_setct_AuthTokenTBS          OBJ_set_ctype,19L\r
3221 \r
3222 #define SN_setct_CapTokenData           "setct-CapTokenData"\r
3223 #define NID_setct_CapTokenData          538\r
3224 #define OBJ_setct_CapTokenData          OBJ_set_ctype,20L\r
3225 \r
3226 #define SN_setct_CapTokenTBS            "setct-CapTokenTBS"\r
3227 #define NID_setct_CapTokenTBS           539\r
3228 #define OBJ_setct_CapTokenTBS           OBJ_set_ctype,21L\r
3229 \r
3230 #define SN_setct_AcqCardCodeMsg         "setct-AcqCardCodeMsg"\r
3231 #define NID_setct_AcqCardCodeMsg                540\r
3232 #define OBJ_setct_AcqCardCodeMsg                OBJ_set_ctype,22L\r
3233 \r
3234 #define SN_setct_AuthRevReqTBS          "setct-AuthRevReqTBS"\r
3235 #define NID_setct_AuthRevReqTBS         541\r
3236 #define OBJ_setct_AuthRevReqTBS         OBJ_set_ctype,23L\r
3237 \r
3238 #define SN_setct_AuthRevResData         "setct-AuthRevResData"\r
3239 #define NID_setct_AuthRevResData                542\r
3240 #define OBJ_setct_AuthRevResData                OBJ_set_ctype,24L\r
3241 \r
3242 #define SN_setct_AuthRevResTBS          "setct-AuthRevResTBS"\r
3243 #define NID_setct_AuthRevResTBS         543\r
3244 #define OBJ_setct_AuthRevResTBS         OBJ_set_ctype,25L\r
3245 \r
3246 #define SN_setct_CapReqTBS              "setct-CapReqTBS"\r
3247 #define NID_setct_CapReqTBS             544\r
3248 #define OBJ_setct_CapReqTBS             OBJ_set_ctype,26L\r
3249 \r
3250 #define SN_setct_CapReqTBSX             "setct-CapReqTBSX"\r
3251 #define NID_setct_CapReqTBSX            545\r
3252 #define OBJ_setct_CapReqTBSX            OBJ_set_ctype,27L\r
3253 \r
3254 #define SN_setct_CapResData             "setct-CapResData"\r
3255 #define NID_setct_CapResData            546\r
3256 #define OBJ_setct_CapResData            OBJ_set_ctype,28L\r
3257 \r
3258 #define SN_setct_CapRevReqTBS           "setct-CapRevReqTBS"\r
3259 #define NID_setct_CapRevReqTBS          547\r
3260 #define OBJ_setct_CapRevReqTBS          OBJ_set_ctype,29L\r
3261 \r
3262 #define SN_setct_CapRevReqTBSX          "setct-CapRevReqTBSX"\r
3263 #define NID_setct_CapRevReqTBSX         548\r
3264 #define OBJ_setct_CapRevReqTBSX         OBJ_set_ctype,30L\r
3265 \r
3266 #define SN_setct_CapRevResData          "setct-CapRevResData"\r
3267 #define NID_setct_CapRevResData         549\r
3268 #define OBJ_setct_CapRevResData         OBJ_set_ctype,31L\r
3269 \r
3270 #define SN_setct_CredReqTBS             "setct-CredReqTBS"\r
3271 #define NID_setct_CredReqTBS            550\r
3272 #define OBJ_setct_CredReqTBS            OBJ_set_ctype,32L\r
3273 \r
3274 #define SN_setct_CredReqTBSX            "setct-CredReqTBSX"\r
3275 #define NID_setct_CredReqTBSX           551\r
3276 #define OBJ_setct_CredReqTBSX           OBJ_set_ctype,33L\r
3277 \r
3278 #define SN_setct_CredResData            "setct-CredResData"\r
3279 #define NID_setct_CredResData           552\r
3280 #define OBJ_setct_CredResData           OBJ_set_ctype,34L\r
3281 \r
3282 #define SN_setct_CredRevReqTBS          "setct-CredRevReqTBS"\r
3283 #define NID_setct_CredRevReqTBS         553\r
3284 #define OBJ_setct_CredRevReqTBS         OBJ_set_ctype,35L\r
3285 \r
3286 #define SN_setct_CredRevReqTBSX         "setct-CredRevReqTBSX"\r
3287 #define NID_setct_CredRevReqTBSX                554\r
3288 #define OBJ_setct_CredRevReqTBSX                OBJ_set_ctype,36L\r
3289 \r
3290 #define SN_setct_CredRevResData         "setct-CredRevResData"\r
3291 #define NID_setct_CredRevResData                555\r
3292 #define OBJ_setct_CredRevResData                OBJ_set_ctype,37L\r
3293 \r
3294 #define SN_setct_PCertReqData           "setct-PCertReqData"\r
3295 #define NID_setct_PCertReqData          556\r
3296 #define OBJ_setct_PCertReqData          OBJ_set_ctype,38L\r
3297 \r
3298 #define SN_setct_PCertResTBS            "setct-PCertResTBS"\r
3299 #define NID_setct_PCertResTBS           557\r
3300 #define OBJ_setct_PCertResTBS           OBJ_set_ctype,39L\r
3301 \r
3302 #define SN_setct_BatchAdminReqData              "setct-BatchAdminReqData"\r
3303 #define NID_setct_BatchAdminReqData             558\r
3304 #define OBJ_setct_BatchAdminReqData             OBJ_set_ctype,40L\r
3305 \r
3306 #define SN_setct_BatchAdminResData              "setct-BatchAdminResData"\r
3307 #define NID_setct_BatchAdminResData             559\r
3308 #define OBJ_setct_BatchAdminResData             OBJ_set_ctype,41L\r
3309 \r
3310 #define SN_setct_CardCInitResTBS                "setct-CardCInitResTBS"\r
3311 #define NID_setct_CardCInitResTBS               560\r
3312 #define OBJ_setct_CardCInitResTBS               OBJ_set_ctype,42L\r
3313 \r
3314 #define SN_setct_MeAqCInitResTBS                "setct-MeAqCInitResTBS"\r
3315 #define NID_setct_MeAqCInitResTBS               561\r
3316 #define OBJ_setct_MeAqCInitResTBS               OBJ_set_ctype,43L\r
3317 \r
3318 #define SN_setct_RegFormResTBS          "setct-RegFormResTBS"\r
3319 #define NID_setct_RegFormResTBS         562\r
3320 #define OBJ_setct_RegFormResTBS         OBJ_set_ctype,44L\r
3321 \r
3322 #define SN_setct_CertReqData            "setct-CertReqData"\r
3323 #define NID_setct_CertReqData           563\r
3324 #define OBJ_setct_CertReqData           OBJ_set_ctype,45L\r
3325 \r
3326 #define SN_setct_CertReqTBS             "setct-CertReqTBS"\r
3327 #define NID_setct_CertReqTBS            564\r
3328 #define OBJ_setct_CertReqTBS            OBJ_set_ctype,46L\r
3329 \r
3330 #define SN_setct_CertResData            "setct-CertResData"\r
3331 #define NID_setct_CertResData           565\r
3332 #define OBJ_setct_CertResData           OBJ_set_ctype,47L\r
3333 \r
3334 #define SN_setct_CertInqReqTBS          "setct-CertInqReqTBS"\r
3335 #define NID_setct_CertInqReqTBS         566\r
3336 #define OBJ_setct_CertInqReqTBS         OBJ_set_ctype,48L\r
3337 \r
3338 #define SN_setct_ErrorTBS               "setct-ErrorTBS"\r
3339 #define NID_setct_ErrorTBS              567\r
3340 #define OBJ_setct_ErrorTBS              OBJ_set_ctype,49L\r
3341 \r
3342 #define SN_setct_PIDualSignedTBE                "setct-PIDualSignedTBE"\r
3343 #define NID_setct_PIDualSignedTBE               568\r
3344 #define OBJ_setct_PIDualSignedTBE               OBJ_set_ctype,50L\r
3345 \r
3346 #define SN_setct_PIUnsignedTBE          "setct-PIUnsignedTBE"\r
3347 #define NID_setct_PIUnsignedTBE         569\r
3348 #define OBJ_setct_PIUnsignedTBE         OBJ_set_ctype,51L\r
3349 \r
3350 #define SN_setct_AuthReqTBE             "setct-AuthReqTBE"\r
3351 #define NID_setct_AuthReqTBE            570\r
3352 #define OBJ_setct_AuthReqTBE            OBJ_set_ctype,52L\r
3353 \r
3354 #define SN_setct_AuthResTBE             "setct-AuthResTBE"\r
3355 #define NID_setct_AuthResTBE            571\r
3356 #define OBJ_setct_AuthResTBE            OBJ_set_ctype,53L\r
3357 \r
3358 #define SN_setct_AuthResTBEX            "setct-AuthResTBEX"\r
3359 #define NID_setct_AuthResTBEX           572\r
3360 #define OBJ_setct_AuthResTBEX           OBJ_set_ctype,54L\r
3361 \r
3362 #define SN_setct_AuthTokenTBE           "setct-AuthTokenTBE"\r
3363 #define NID_setct_AuthTokenTBE          573\r
3364 #define OBJ_setct_AuthTokenTBE          OBJ_set_ctype,55L\r
3365 \r
3366 #define SN_setct_CapTokenTBE            "setct-CapTokenTBE"\r
3367 #define NID_setct_CapTokenTBE           574\r
3368 #define OBJ_setct_CapTokenTBE           OBJ_set_ctype,56L\r
3369 \r
3370 #define SN_setct_CapTokenTBEX           "setct-CapTokenTBEX"\r
3371 #define NID_setct_CapTokenTBEX          575\r
3372 #define OBJ_setct_CapTokenTBEX          OBJ_set_ctype,57L\r
3373 \r
3374 #define SN_setct_AcqCardCodeMsgTBE              "setct-AcqCardCodeMsgTBE"\r
3375 #define NID_setct_AcqCardCodeMsgTBE             576\r
3376 #define OBJ_setct_AcqCardCodeMsgTBE             OBJ_set_ctype,58L\r
3377 \r
3378 #define SN_setct_AuthRevReqTBE          "setct-AuthRevReqTBE"\r
3379 #define NID_setct_AuthRevReqTBE         577\r
3380 #define OBJ_setct_AuthRevReqTBE         OBJ_set_ctype,59L\r
3381 \r
3382 #define SN_setct_AuthRevResTBE          "setct-AuthRevResTBE"\r
3383 #define NID_setct_AuthRevResTBE         578\r
3384 #define OBJ_setct_AuthRevResTBE         OBJ_set_ctype,60L\r
3385 \r
3386 #define SN_setct_AuthRevResTBEB         "setct-AuthRevResTBEB"\r
3387 #define NID_setct_AuthRevResTBEB                579\r
3388 #define OBJ_setct_AuthRevResTBEB                OBJ_set_ctype,61L\r
3389 \r
3390 #define SN_setct_CapReqTBE              "setct-CapReqTBE"\r
3391 #define NID_setct_CapReqTBE             580\r
3392 #define OBJ_setct_CapReqTBE             OBJ_set_ctype,62L\r
3393 \r
3394 #define SN_setct_CapReqTBEX             "setct-CapReqTBEX"\r
3395 #define NID_setct_CapReqTBEX            581\r
3396 #define OBJ_setct_CapReqTBEX            OBJ_set_ctype,63L\r
3397 \r
3398 #define SN_setct_CapResTBE              "setct-CapResTBE"\r
3399 #define NID_setct_CapResTBE             582\r
3400 #define OBJ_setct_CapResTBE             OBJ_set_ctype,64L\r
3401 \r
3402 #define SN_setct_CapRevReqTBE           "setct-CapRevReqTBE"\r
3403 #define NID_setct_CapRevReqTBE          583\r
3404 #define OBJ_setct_CapRevReqTBE          OBJ_set_ctype,65L\r
3405 \r
3406 #define SN_setct_CapRevReqTBEX          "setct-CapRevReqTBEX"\r
3407 #define NID_setct_CapRevReqTBEX         584\r
3408 #define OBJ_setct_CapRevReqTBEX         OBJ_set_ctype,66L\r
3409 \r
3410 #define SN_setct_CapRevResTBE           "setct-CapRevResTBE"\r
3411 #define NID_setct_CapRevResTBE          585\r
3412 #define OBJ_setct_CapRevResTBE          OBJ_set_ctype,67L\r
3413 \r
3414 #define SN_setct_CredReqTBE             "setct-CredReqTBE"\r
3415 #define NID_setct_CredReqTBE            586\r
3416 #define OBJ_setct_CredReqTBE            OBJ_set_ctype,68L\r
3417 \r
3418 #define SN_setct_CredReqTBEX            "setct-CredReqTBEX"\r
3419 #define NID_setct_CredReqTBEX           587\r
3420 #define OBJ_setct_CredReqTBEX           OBJ_set_ctype,69L\r
3421 \r
3422 #define SN_setct_CredResTBE             "setct-CredResTBE"\r
3423 #define NID_setct_CredResTBE            588\r
3424 #define OBJ_setct_CredResTBE            OBJ_set_ctype,70L\r
3425 \r
3426 #define SN_setct_CredRevReqTBE          "setct-CredRevReqTBE"\r
3427 #define NID_setct_CredRevReqTBE         589\r
3428 #define OBJ_setct_CredRevReqTBE         OBJ_set_ctype,71L\r
3429 \r
3430 #define SN_setct_CredRevReqTBEX         "setct-CredRevReqTBEX"\r
3431 #define NID_setct_CredRevReqTBEX                590\r
3432 #define OBJ_setct_CredRevReqTBEX                OBJ_set_ctype,72L\r
3433 \r
3434 #define SN_setct_CredRevResTBE          "setct-CredRevResTBE"\r
3435 #define NID_setct_CredRevResTBE         591\r
3436 #define OBJ_setct_CredRevResTBE         OBJ_set_ctype,73L\r
3437 \r
3438 #define SN_setct_BatchAdminReqTBE               "setct-BatchAdminReqTBE"\r
3439 #define NID_setct_BatchAdminReqTBE              592\r
3440 #define OBJ_setct_BatchAdminReqTBE              OBJ_set_ctype,74L\r
3441 \r
3442 #define SN_setct_BatchAdminResTBE               "setct-BatchAdminResTBE"\r
3443 #define NID_setct_BatchAdminResTBE              593\r
3444 #define OBJ_setct_BatchAdminResTBE              OBJ_set_ctype,75L\r
3445 \r
3446 #define SN_setct_RegFormReqTBE          "setct-RegFormReqTBE"\r
3447 #define NID_setct_RegFormReqTBE         594\r
3448 #define OBJ_setct_RegFormReqTBE         OBJ_set_ctype,76L\r
3449 \r
3450 #define SN_setct_CertReqTBE             "setct-CertReqTBE"\r
3451 #define NID_setct_CertReqTBE            595\r
3452 #define OBJ_setct_CertReqTBE            OBJ_set_ctype,77L\r
3453 \r
3454 #define SN_setct_CertReqTBEX            "setct-CertReqTBEX"\r
3455 #define NID_setct_CertReqTBEX           596\r
3456 #define OBJ_setct_CertReqTBEX           OBJ_set_ctype,78L\r
3457 \r
3458 #define SN_setct_CertResTBE             "setct-CertResTBE"\r
3459 #define NID_setct_CertResTBE            597\r
3460 #define OBJ_setct_CertResTBE            OBJ_set_ctype,79L\r
3461 \r
3462 #define SN_setct_CRLNotificationTBS             "setct-CRLNotificationTBS"\r
3463 #define NID_setct_CRLNotificationTBS            598\r
3464 #define OBJ_setct_CRLNotificationTBS            OBJ_set_ctype,80L\r
3465 \r
3466 #define SN_setct_CRLNotificationResTBS          "setct-CRLNotificationResTBS"\r
3467 #define NID_setct_CRLNotificationResTBS         599\r
3468 #define OBJ_setct_CRLNotificationResTBS         OBJ_set_ctype,81L\r
3469 \r
3470 #define SN_setct_BCIDistributionTBS             "setct-BCIDistributionTBS"\r
3471 #define NID_setct_BCIDistributionTBS            600\r
3472 #define OBJ_setct_BCIDistributionTBS            OBJ_set_ctype,82L\r
3473 \r
3474 #define SN_setext_genCrypt              "setext-genCrypt"\r
3475 #define LN_setext_genCrypt              "generic cryptogram"\r
3476 #define NID_setext_genCrypt             601\r
3477 #define OBJ_setext_genCrypt             OBJ_set_msgExt,1L\r
3478 \r
3479 #define SN_setext_miAuth                "setext-miAuth"\r
3480 #define LN_setext_miAuth                "merchant initiated auth"\r
3481 #define NID_setext_miAuth               602\r
3482 #define OBJ_setext_miAuth               OBJ_set_msgExt,3L\r
3483 \r
3484 #define SN_setext_pinSecure             "setext-pinSecure"\r
3485 #define NID_setext_pinSecure            603\r
3486 #define OBJ_setext_pinSecure            OBJ_set_msgExt,4L\r
3487 \r
3488 #define SN_setext_pinAny                "setext-pinAny"\r
3489 #define NID_setext_pinAny               604\r
3490 #define OBJ_setext_pinAny               OBJ_set_msgExt,5L\r
3491 \r
3492 #define SN_setext_track2                "setext-track2"\r
3493 #define NID_setext_track2               605\r
3494 #define OBJ_setext_track2               OBJ_set_msgExt,7L\r
3495 \r
3496 #define SN_setext_cv            "setext-cv"\r
3497 #define LN_setext_cv            "additional verification"\r
3498 #define NID_setext_cv           606\r
3499 #define OBJ_setext_cv           OBJ_set_msgExt,8L\r
3500 \r
3501 #define SN_set_policy_root              "set-policy-root"\r
3502 #define NID_set_policy_root             607\r
3503 #define OBJ_set_policy_root             OBJ_set_policy,0L\r
3504 \r
3505 #define SN_setCext_hashedRoot           "setCext-hashedRoot"\r
3506 #define NID_setCext_hashedRoot          608\r
3507 #define OBJ_setCext_hashedRoot          OBJ_set_certExt,0L\r
3508 \r
3509 #define SN_setCext_certType             "setCext-certType"\r
3510 #define NID_setCext_certType            609\r
3511 #define OBJ_setCext_certType            OBJ_set_certExt,1L\r
3512 \r
3513 #define SN_setCext_merchData            "setCext-merchData"\r
3514 #define NID_setCext_merchData           610\r
3515 #define OBJ_setCext_merchData           OBJ_set_certExt,2L\r
3516 \r
3517 #define SN_setCext_cCertRequired                "setCext-cCertRequired"\r
3518 #define NID_setCext_cCertRequired               611\r
3519 #define OBJ_setCext_cCertRequired               OBJ_set_certExt,3L\r
3520 \r
3521 #define SN_setCext_tunneling            "setCext-tunneling"\r
3522 #define NID_setCext_tunneling           612\r
3523 #define OBJ_setCext_tunneling           OBJ_set_certExt,4L\r
3524 \r
3525 #define SN_setCext_setExt               "setCext-setExt"\r
3526 #define NID_setCext_setExt              613\r
3527 #define OBJ_setCext_setExt              OBJ_set_certExt,5L\r
3528 \r
3529 #define SN_setCext_setQualf             "setCext-setQualf"\r
3530 #define NID_setCext_setQualf            614\r
3531 #define OBJ_setCext_setQualf            OBJ_set_certExt,6L\r
3532 \r
3533 #define SN_setCext_PGWYcapabilities             "setCext-PGWYcapabilities"\r
3534 #define NID_setCext_PGWYcapabilities            615\r
3535 #define OBJ_setCext_PGWYcapabilities            OBJ_set_certExt,7L\r
3536 \r
3537 #define SN_setCext_TokenIdentifier              "setCext-TokenIdentifier"\r
3538 #define NID_setCext_TokenIdentifier             616\r
3539 #define OBJ_setCext_TokenIdentifier             OBJ_set_certExt,8L\r
3540 \r
3541 #define SN_setCext_Track2Data           "setCext-Track2Data"\r
3542 #define NID_setCext_Track2Data          617\r
3543 #define OBJ_setCext_Track2Data          OBJ_set_certExt,9L\r
3544 \r
3545 #define SN_setCext_TokenType            "setCext-TokenType"\r
3546 #define NID_setCext_TokenType           618\r
3547 #define OBJ_setCext_TokenType           OBJ_set_certExt,10L\r
3548 \r
3549 #define SN_setCext_IssuerCapabilities           "setCext-IssuerCapabilities"\r
3550 #define NID_setCext_IssuerCapabilities          619\r
3551 #define OBJ_setCext_IssuerCapabilities          OBJ_set_certExt,11L\r
3552 \r
3553 #define SN_setAttr_Cert         "setAttr-Cert"\r
3554 #define NID_setAttr_Cert                620\r
3555 #define OBJ_setAttr_Cert                OBJ_set_attr,0L\r
3556 \r
3557 #define SN_setAttr_PGWYcap              "setAttr-PGWYcap"\r
3558 #define LN_setAttr_PGWYcap              "payment gateway capabilities"\r
3559 #define NID_setAttr_PGWYcap             621\r
3560 #define OBJ_setAttr_PGWYcap             OBJ_set_attr,1L\r
3561 \r
3562 #define SN_setAttr_TokenType            "setAttr-TokenType"\r
3563 #define NID_setAttr_TokenType           622\r
3564 #define OBJ_setAttr_TokenType           OBJ_set_attr,2L\r
3565 \r
3566 #define SN_setAttr_IssCap               "setAttr-IssCap"\r
3567 #define LN_setAttr_IssCap               "issuer capabilities"\r
3568 #define NID_setAttr_IssCap              623\r
3569 #define OBJ_setAttr_IssCap              OBJ_set_attr,3L\r
3570 \r
3571 #define SN_set_rootKeyThumb             "set-rootKeyThumb"\r
3572 #define NID_set_rootKeyThumb            624\r
3573 #define OBJ_set_rootKeyThumb            OBJ_setAttr_Cert,0L\r
3574 \r
3575 #define SN_set_addPolicy                "set-addPolicy"\r
3576 #define NID_set_addPolicy               625\r
3577 #define OBJ_set_addPolicy               OBJ_setAttr_Cert,1L\r
3578 \r
3579 #define SN_setAttr_Token_EMV            "setAttr-Token-EMV"\r
3580 #define NID_setAttr_Token_EMV           626\r
3581 #define OBJ_setAttr_Token_EMV           OBJ_setAttr_TokenType,1L\r
3582 \r
3583 #define SN_setAttr_Token_B0Prime                "setAttr-Token-B0Prime"\r
3584 #define NID_setAttr_Token_B0Prime               627\r
3585 #define OBJ_setAttr_Token_B0Prime               OBJ_setAttr_TokenType,2L\r
3586 \r
3587 #define SN_setAttr_IssCap_CVM           "setAttr-IssCap-CVM"\r
3588 #define NID_setAttr_IssCap_CVM          628\r
3589 #define OBJ_setAttr_IssCap_CVM          OBJ_setAttr_IssCap,3L\r
3590 \r
3591 #define SN_setAttr_IssCap_T2            "setAttr-IssCap-T2"\r
3592 #define NID_setAttr_IssCap_T2           629\r
3593 #define OBJ_setAttr_IssCap_T2           OBJ_setAttr_IssCap,4L\r
3594 \r
3595 #define SN_setAttr_IssCap_Sig           "setAttr-IssCap-Sig"\r
3596 #define NID_setAttr_IssCap_Sig          630\r
3597 #define OBJ_setAttr_IssCap_Sig          OBJ_setAttr_IssCap,5L\r
3598 \r
3599 #define SN_setAttr_GenCryptgrm          "setAttr-GenCryptgrm"\r
3600 #define LN_setAttr_GenCryptgrm          "generate cryptogram"\r
3601 #define NID_setAttr_GenCryptgrm         631\r
3602 #define OBJ_setAttr_GenCryptgrm         OBJ_setAttr_IssCap_CVM,1L\r
3603 \r
3604 #define SN_setAttr_T2Enc                "setAttr-T2Enc"\r
3605 #define LN_setAttr_T2Enc                "encrypted track 2"\r
3606 #define NID_setAttr_T2Enc               632\r
3607 #define OBJ_setAttr_T2Enc               OBJ_setAttr_IssCap_T2,1L\r
3608 \r
3609 #define SN_setAttr_T2cleartxt           "setAttr-T2cleartxt"\r
3610 #define LN_setAttr_T2cleartxt           "cleartext track 2"\r
3611 #define NID_setAttr_T2cleartxt          633\r
3612 #define OBJ_setAttr_T2cleartxt          OBJ_setAttr_IssCap_T2,2L\r
3613 \r
3614 #define SN_setAttr_TokICCsig            "setAttr-TokICCsig"\r
3615 #define LN_setAttr_TokICCsig            "ICC or token signature"\r
3616 #define NID_setAttr_TokICCsig           634\r
3617 #define OBJ_setAttr_TokICCsig           OBJ_setAttr_IssCap_Sig,1L\r
3618 \r
3619 #define SN_setAttr_SecDevSig            "setAttr-SecDevSig"\r
3620 #define LN_setAttr_SecDevSig            "secure device signature"\r
3621 #define NID_setAttr_SecDevSig           635\r
3622 #define OBJ_setAttr_SecDevSig           OBJ_setAttr_IssCap_Sig,2L\r
3623 \r
3624 #define SN_set_brand_IATA_ATA           "set-brand-IATA-ATA"\r
3625 #define NID_set_brand_IATA_ATA          636\r
3626 #define OBJ_set_brand_IATA_ATA          OBJ_set_brand,1L\r
3627 \r
3628 #define SN_set_brand_Diners             "set-brand-Diners"\r
3629 #define NID_set_brand_Diners            637\r
3630 #define OBJ_set_brand_Diners            OBJ_set_brand,30L\r
3631 \r
3632 #define SN_set_brand_AmericanExpress            "set-brand-AmericanExpress"\r
3633 #define NID_set_brand_AmericanExpress           638\r
3634 #define OBJ_set_brand_AmericanExpress           OBJ_set_brand,34L\r
3635 \r
3636 #define SN_set_brand_JCB                "set-brand-JCB"\r
3637 #define NID_set_brand_JCB               639\r
3638 #define OBJ_set_brand_JCB               OBJ_set_brand,35L\r
3639 \r
3640 #define SN_set_brand_Visa               "set-brand-Visa"\r
3641 #define NID_set_brand_Visa              640\r
3642 #define OBJ_set_brand_Visa              OBJ_set_brand,4L\r
3643 \r
3644 #define SN_set_brand_MasterCard         "set-brand-MasterCard"\r
3645 #define NID_set_brand_MasterCard                641\r
3646 #define OBJ_set_brand_MasterCard                OBJ_set_brand,5L\r
3647 \r
3648 #define SN_set_brand_Novus              "set-brand-Novus"\r
3649 #define NID_set_brand_Novus             642\r
3650 #define OBJ_set_brand_Novus             OBJ_set_brand,6011L\r
3651 \r
3652 #define SN_des_cdmf             "DES-CDMF"\r
3653 #define LN_des_cdmf             "des-cdmf"\r
3654 #define NID_des_cdmf            643\r
3655 #define OBJ_des_cdmf            OBJ_rsadsi,3L,10L\r
3656 \r
3657 #define SN_rsaOAEPEncryptionSET         "rsaOAEPEncryptionSET"\r
3658 #define NID_rsaOAEPEncryptionSET                644\r
3659 #define OBJ_rsaOAEPEncryptionSET                OBJ_rsadsi,1L,1L,6L\r
3660 \r
3661 #define SN_ipsec3               "Oakley-EC2N-3"\r
3662 #define LN_ipsec3               "ipsec3"\r
3663 #define NID_ipsec3              749\r
3664 \r
3665 #define SN_ipsec4               "Oakley-EC2N-4"\r
3666 #define LN_ipsec4               "ipsec4"\r
3667 #define NID_ipsec4              750\r
3668 \r
3669 #define SN_whirlpool            "whirlpool"\r
3670 #define NID_whirlpool           804\r
3671 #define OBJ_whirlpool           OBJ_iso,0L,10118L,3L,0L,55L\r
3672 \r
3673 #define SN_cryptopro            "cryptopro"\r
3674 #define NID_cryptopro           805\r
3675 #define OBJ_cryptopro           OBJ_member_body,643L,2L,2L\r
3676 \r
3677 #define SN_cryptocom            "cryptocom"\r
3678 #define NID_cryptocom           806\r
3679 #define OBJ_cryptocom           OBJ_member_body,643L,2L,9L\r
3680 \r
3681 #define SN_id_GostR3411_94_with_GostR3410_2001          "id-GostR3411-94-with-GostR3410-2001"\r
3682 #define LN_id_GostR3411_94_with_GostR3410_2001          "GOST R 34.11-94 with GOST R 34.10-2001"\r
3683 #define NID_id_GostR3411_94_with_GostR3410_2001         807\r
3684 #define OBJ_id_GostR3411_94_with_GostR3410_2001         OBJ_cryptopro,3L\r
3685 \r
3686 #define SN_id_GostR3411_94_with_GostR3410_94            "id-GostR3411-94-with-GostR3410-94"\r
3687 #define LN_id_GostR3411_94_with_GostR3410_94            "GOST R 34.11-94 with GOST R 34.10-94"\r
3688 #define NID_id_GostR3411_94_with_GostR3410_94           808\r
3689 #define OBJ_id_GostR3411_94_with_GostR3410_94           OBJ_cryptopro,4L\r
3690 \r
3691 #define SN_id_GostR3411_94              "md_gost94"\r
3692 #define LN_id_GostR3411_94              "GOST R 34.11-94"\r
3693 #define NID_id_GostR3411_94             809\r
3694 #define OBJ_id_GostR3411_94             OBJ_cryptopro,9L\r
3695 \r
3696 #define SN_id_HMACGostR3411_94          "id-HMACGostR3411-94"\r
3697 #define LN_id_HMACGostR3411_94          "HMAC GOST 34.11-94"\r
3698 #define NID_id_HMACGostR3411_94         810\r
3699 #define OBJ_id_HMACGostR3411_94         OBJ_cryptopro,10L\r
3700 \r
3701 #define SN_id_GostR3410_2001            "gost2001"\r
3702 #define LN_id_GostR3410_2001            "GOST R 34.10-2001"\r
3703 #define NID_id_GostR3410_2001           811\r
3704 #define OBJ_id_GostR3410_2001           OBJ_cryptopro,19L\r
3705 \r
3706 #define SN_id_GostR3410_94              "gost94"\r
3707 #define LN_id_GostR3410_94              "GOST R 34.10-94"\r
3708 #define NID_id_GostR3410_94             812\r
3709 #define OBJ_id_GostR3410_94             OBJ_cryptopro,20L\r
3710 \r
3711 #define SN_id_Gost28147_89              "gost89"\r
3712 #define LN_id_Gost28147_89              "GOST 28147-89"\r
3713 #define NID_id_Gost28147_89             813\r
3714 #define OBJ_id_Gost28147_89             OBJ_cryptopro,21L\r
3715 \r
3716 #define SN_gost89_cnt           "gost89-cnt"\r
3717 #define NID_gost89_cnt          814\r
3718 \r
3719 #define SN_id_Gost28147_89_MAC          "gost-mac"\r
3720 #define LN_id_Gost28147_89_MAC          "GOST 28147-89 MAC"\r
3721 #define NID_id_Gost28147_89_MAC         815\r
3722 #define OBJ_id_Gost28147_89_MAC         OBJ_cryptopro,22L\r
3723 \r
3724 #define SN_id_GostR3411_94_prf          "prf-gostr3411-94"\r
3725 #define LN_id_GostR3411_94_prf          "GOST R 34.11-94 PRF"\r
3726 #define NID_id_GostR3411_94_prf         816\r
3727 #define OBJ_id_GostR3411_94_prf         OBJ_cryptopro,23L\r
3728 \r
3729 #define SN_id_GostR3410_2001DH          "id-GostR3410-2001DH"\r
3730 #define LN_id_GostR3410_2001DH          "GOST R 34.10-2001 DH"\r
3731 #define NID_id_GostR3410_2001DH         817\r
3732 #define OBJ_id_GostR3410_2001DH         OBJ_cryptopro,98L\r
3733 \r
3734 #define SN_id_GostR3410_94DH            "id-GostR3410-94DH"\r
3735 #define LN_id_GostR3410_94DH            "GOST R 34.10-94 DH"\r
3736 #define NID_id_GostR3410_94DH           818\r
3737 #define OBJ_id_GostR3410_94DH           OBJ_cryptopro,99L\r
3738 \r
3739 #define SN_id_Gost28147_89_CryptoPro_KeyMeshing         "id-Gost28147-89-CryptoPro-KeyMeshing"\r
3740 #define NID_id_Gost28147_89_CryptoPro_KeyMeshing                819\r
3741 #define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing                OBJ_cryptopro,14L,1L\r
3742 \r
3743 #define SN_id_Gost28147_89_None_KeyMeshing              "id-Gost28147-89-None-KeyMeshing"\r
3744 #define NID_id_Gost28147_89_None_KeyMeshing             820\r
3745 #define OBJ_id_Gost28147_89_None_KeyMeshing             OBJ_cryptopro,14L,0L\r
3746 \r
3747 #define SN_id_GostR3411_94_TestParamSet         "id-GostR3411-94-TestParamSet"\r
3748 #define NID_id_GostR3411_94_TestParamSet                821\r
3749 #define OBJ_id_GostR3411_94_TestParamSet                OBJ_cryptopro,30L,0L\r
3750 \r
3751 #define SN_id_GostR3411_94_CryptoProParamSet            "id-GostR3411-94-CryptoProParamSet"\r
3752 #define NID_id_GostR3411_94_CryptoProParamSet           822\r
3753 #define OBJ_id_GostR3411_94_CryptoProParamSet           OBJ_cryptopro,30L,1L\r
3754 \r
3755 #define SN_id_Gost28147_89_TestParamSet         "id-Gost28147-89-TestParamSet"\r
3756 #define NID_id_Gost28147_89_TestParamSet                823\r
3757 #define OBJ_id_Gost28147_89_TestParamSet                OBJ_cryptopro,31L,0L\r
3758 \r
3759 #define SN_id_Gost28147_89_CryptoPro_A_ParamSet         "id-Gost28147-89-CryptoPro-A-ParamSet"\r
3760 #define NID_id_Gost28147_89_CryptoPro_A_ParamSet                824\r
3761 #define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet                OBJ_cryptopro,31L,1L\r
3762 \r
3763 #define SN_id_Gost28147_89_CryptoPro_B_ParamSet         "id-Gost28147-89-CryptoPro-B-ParamSet"\r
3764 #define NID_id_Gost28147_89_CryptoPro_B_ParamSet                825\r
3765 #define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet                OBJ_cryptopro,31L,2L\r
3766 \r
3767 #define SN_id_Gost28147_89_CryptoPro_C_ParamSet         "id-Gost28147-89-CryptoPro-C-ParamSet"\r
3768 #define NID_id_Gost28147_89_CryptoPro_C_ParamSet                826\r
3769 #define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet                OBJ_cryptopro,31L,3L\r
3770 \r
3771 #define SN_id_Gost28147_89_CryptoPro_D_ParamSet         "id-Gost28147-89-CryptoPro-D-ParamSet"\r
3772 #define NID_id_Gost28147_89_CryptoPro_D_ParamSet                827\r
3773 #define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet                OBJ_cryptopro,31L,4L\r
3774 \r
3775 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet         "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"\r
3776 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet                828\r
3777 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet                OBJ_cryptopro,31L,5L\r
3778 \r
3779 #define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet         "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"\r
3780 #define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet                829\r
3781 #define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet                OBJ_cryptopro,31L,6L\r
3782 \r
3783 #define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet             "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"\r
3784 #define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet            830\r
3785 #define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet            OBJ_cryptopro,31L,7L\r
3786 \r
3787 #define SN_id_GostR3410_94_TestParamSet         "id-GostR3410-94-TestParamSet"\r
3788 #define NID_id_GostR3410_94_TestParamSet                831\r
3789 #define OBJ_id_GostR3410_94_TestParamSet                OBJ_cryptopro,32L,0L\r
3790 \r
3791 #define SN_id_GostR3410_94_CryptoPro_A_ParamSet         "id-GostR3410-94-CryptoPro-A-ParamSet"\r
3792 #define NID_id_GostR3410_94_CryptoPro_A_ParamSet                832\r
3793 #define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet                OBJ_cryptopro,32L,2L\r
3794 \r
3795 #define SN_id_GostR3410_94_CryptoPro_B_ParamSet         "id-GostR3410-94-CryptoPro-B-ParamSet"\r
3796 #define NID_id_GostR3410_94_CryptoPro_B_ParamSet                833\r
3797 #define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet                OBJ_cryptopro,32L,3L\r
3798 \r
3799 #define SN_id_GostR3410_94_CryptoPro_C_ParamSet         "id-GostR3410-94-CryptoPro-C-ParamSet"\r
3800 #define NID_id_GostR3410_94_CryptoPro_C_ParamSet                834\r
3801 #define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet                OBJ_cryptopro,32L,4L\r
3802 \r
3803 #define SN_id_GostR3410_94_CryptoPro_D_ParamSet         "id-GostR3410-94-CryptoPro-D-ParamSet"\r
3804 #define NID_id_GostR3410_94_CryptoPro_D_ParamSet                835\r
3805 #define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet                OBJ_cryptopro,32L,5L\r
3806 \r
3807 #define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet              "id-GostR3410-94-CryptoPro-XchA-ParamSet"\r
3808 #define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet             836\r
3809 #define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet             OBJ_cryptopro,33L,1L\r
3810 \r
3811 #define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet              "id-GostR3410-94-CryptoPro-XchB-ParamSet"\r
3812 #define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet             837\r
3813 #define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet             OBJ_cryptopro,33L,2L\r
3814 \r
3815 #define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet              "id-GostR3410-94-CryptoPro-XchC-ParamSet"\r
3816 #define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet             838\r
3817 #define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet             OBJ_cryptopro,33L,3L\r
3818 \r
3819 #define SN_id_GostR3410_2001_TestParamSet               "id-GostR3410-2001-TestParamSet"\r
3820 #define NID_id_GostR3410_2001_TestParamSet              839\r
3821 #define OBJ_id_GostR3410_2001_TestParamSet              OBJ_cryptopro,35L,0L\r
3822 \r
3823 #define SN_id_GostR3410_2001_CryptoPro_A_ParamSet               "id-GostR3410-2001-CryptoPro-A-ParamSet"\r
3824 #define NID_id_GostR3410_2001_CryptoPro_A_ParamSet              840\r
3825 #define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet              OBJ_cryptopro,35L,1L\r
3826 \r
3827 #define SN_id_GostR3410_2001_CryptoPro_B_ParamSet               "id-GostR3410-2001-CryptoPro-B-ParamSet"\r
3828 #define NID_id_GostR3410_2001_CryptoPro_B_ParamSet              841\r
3829 #define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet              OBJ_cryptopro,35L,2L\r
3830 \r
3831 #define SN_id_GostR3410_2001_CryptoPro_C_ParamSet               "id-GostR3410-2001-CryptoPro-C-ParamSet"\r
3832 #define NID_id_GostR3410_2001_CryptoPro_C_ParamSet              842\r
3833 #define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet              OBJ_cryptopro,35L,3L\r
3834 \r
3835 #define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet            "id-GostR3410-2001-CryptoPro-XchA-ParamSet"\r
3836 #define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet           843\r
3837 #define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet           OBJ_cryptopro,36L,0L\r
3838 \r
3839 #define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet            "id-GostR3410-2001-CryptoPro-XchB-ParamSet"\r
3840 #define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet           844\r
3841 #define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet           OBJ_cryptopro,36L,1L\r
3842 \r
3843 #define SN_id_GostR3410_94_a            "id-GostR3410-94-a"\r
3844 #define NID_id_GostR3410_94_a           845\r
3845 #define OBJ_id_GostR3410_94_a           OBJ_id_GostR3410_94,1L\r
3846 \r
3847 #define SN_id_GostR3410_94_aBis         "id-GostR3410-94-aBis"\r
3848 #define NID_id_GostR3410_94_aBis                846\r
3849 #define OBJ_id_GostR3410_94_aBis                OBJ_id_GostR3410_94,2L\r
3850 \r
3851 #define SN_id_GostR3410_94_b            "id-GostR3410-94-b"\r
3852 #define NID_id_GostR3410_94_b           847\r
3853 #define OBJ_id_GostR3410_94_b           OBJ_id_GostR3410_94,3L\r
3854 \r
3855 #define SN_id_GostR3410_94_bBis         "id-GostR3410-94-bBis"\r
3856 #define NID_id_GostR3410_94_bBis                848\r
3857 #define OBJ_id_GostR3410_94_bBis                OBJ_id_GostR3410_94,4L\r
3858 \r
3859 #define SN_id_Gost28147_89_cc           "id-Gost28147-89-cc"\r
3860 #define LN_id_Gost28147_89_cc           "GOST 28147-89 Cryptocom ParamSet"\r
3861 #define NID_id_Gost28147_89_cc          849\r
3862 #define OBJ_id_Gost28147_89_cc          OBJ_cryptocom,1L,6L,1L\r
3863 \r
3864 #define SN_id_GostR3410_94_cc           "gost94cc"\r
3865 #define LN_id_GostR3410_94_cc           "GOST 34.10-94 Cryptocom"\r
3866 #define NID_id_GostR3410_94_cc          850\r
3867 #define OBJ_id_GostR3410_94_cc          OBJ_cryptocom,1L,5L,3L\r
3868 \r
3869 #define SN_id_GostR3410_2001_cc         "gost2001cc"\r
3870 #define LN_id_GostR3410_2001_cc         "GOST 34.10-2001 Cryptocom"\r
3871 #define NID_id_GostR3410_2001_cc                851\r
3872 #define OBJ_id_GostR3410_2001_cc                OBJ_cryptocom,1L,5L,4L\r
3873 \r
3874 #define SN_id_GostR3411_94_with_GostR3410_94_cc         "id-GostR3411-94-with-GostR3410-94-cc"\r
3875 #define LN_id_GostR3411_94_with_GostR3410_94_cc         "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"\r
3876 #define NID_id_GostR3411_94_with_GostR3410_94_cc                852\r
3877 #define OBJ_id_GostR3411_94_with_GostR3410_94_cc                OBJ_cryptocom,1L,3L,3L\r
3878 \r
3879 #define SN_id_GostR3411_94_with_GostR3410_2001_cc               "id-GostR3411-94-with-GostR3410-2001-cc"\r
3880 #define LN_id_GostR3411_94_with_GostR3410_2001_cc               "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"\r
3881 #define NID_id_GostR3411_94_with_GostR3410_2001_cc              853\r
3882 #define OBJ_id_GostR3411_94_with_GostR3410_2001_cc              OBJ_cryptocom,1L,3L,4L\r
3883 \r
3884 #define SN_id_GostR3410_2001_ParamSet_cc                "id-GostR3410-2001-ParamSet-cc"\r
3885 #define LN_id_GostR3410_2001_ParamSet_cc                "GOST R 3410-2001 Parameter Set Cryptocom"\r
3886 #define NID_id_GostR3410_2001_ParamSet_cc               854\r
3887 #define OBJ_id_GostR3410_2001_ParamSet_cc               OBJ_cryptocom,1L,8L,1L\r
3888 \r
3889 #define SN_camellia_128_cbc             "CAMELLIA-128-CBC"\r
3890 #define LN_camellia_128_cbc             "camellia-128-cbc"\r
3891 #define NID_camellia_128_cbc            751\r
3892 #define OBJ_camellia_128_cbc            1L,2L,392L,200011L,61L,1L,1L,1L,2L\r
3893 \r
3894 #define SN_camellia_192_cbc             "CAMELLIA-192-CBC"\r
3895 #define LN_camellia_192_cbc             "camellia-192-cbc"\r
3896 #define NID_camellia_192_cbc            752\r
3897 #define OBJ_camellia_192_cbc            1L,2L,392L,200011L,61L,1L,1L,1L,3L\r
3898 \r
3899 #define SN_camellia_256_cbc             "CAMELLIA-256-CBC"\r
3900 #define LN_camellia_256_cbc             "camellia-256-cbc"\r
3901 #define NID_camellia_256_cbc            753\r
3902 #define OBJ_camellia_256_cbc            1L,2L,392L,200011L,61L,1L,1L,1L,4L\r
3903 \r
3904 #define SN_id_camellia128_wrap          "id-camellia128-wrap"\r
3905 #define NID_id_camellia128_wrap         907\r
3906 #define OBJ_id_camellia128_wrap         1L,2L,392L,200011L,61L,1L,1L,3L,2L\r
3907 \r
3908 #define SN_id_camellia192_wrap          "id-camellia192-wrap"\r
3909 #define NID_id_camellia192_wrap         908\r
3910 #define OBJ_id_camellia192_wrap         1L,2L,392L,200011L,61L,1L,1L,3L,3L\r
3911 \r
3912 #define SN_id_camellia256_wrap          "id-camellia256-wrap"\r
3913 #define NID_id_camellia256_wrap         909\r
3914 #define OBJ_id_camellia256_wrap         1L,2L,392L,200011L,61L,1L,1L,3L,4L\r
3915 \r
3916 #define OBJ_ntt_ds              0L,3L,4401L,5L\r
3917 \r
3918 #define OBJ_camellia            OBJ_ntt_ds,3L,1L,9L\r
3919 \r
3920 #define SN_camellia_128_ecb             "CAMELLIA-128-ECB"\r
3921 #define LN_camellia_128_ecb             "camellia-128-ecb"\r
3922 #define NID_camellia_128_ecb            754\r
3923 #define OBJ_camellia_128_ecb            OBJ_camellia,1L\r
3924 \r
3925 #define SN_camellia_128_ofb128          "CAMELLIA-128-OFB"\r
3926 #define LN_camellia_128_ofb128          "camellia-128-ofb"\r
3927 #define NID_camellia_128_ofb128         766\r
3928 #define OBJ_camellia_128_ofb128         OBJ_camellia,3L\r
3929 \r
3930 #define SN_camellia_128_cfb128          "CAMELLIA-128-CFB"\r
3931 #define LN_camellia_128_cfb128          "camellia-128-cfb"\r
3932 #define NID_camellia_128_cfb128         757\r
3933 #define OBJ_camellia_128_cfb128         OBJ_camellia,4L\r
3934 \r
3935 #define SN_camellia_192_ecb             "CAMELLIA-192-ECB"\r
3936 #define LN_camellia_192_ecb             "camellia-192-ecb"\r
3937 #define NID_camellia_192_ecb            755\r
3938 #define OBJ_camellia_192_ecb            OBJ_camellia,21L\r
3939 \r
3940 #define SN_camellia_192_ofb128          "CAMELLIA-192-OFB"\r
3941 #define LN_camellia_192_ofb128          "camellia-192-ofb"\r
3942 #define NID_camellia_192_ofb128         767\r
3943 #define OBJ_camellia_192_ofb128         OBJ_camellia,23L\r
3944 \r
3945 #define SN_camellia_192_cfb128          "CAMELLIA-192-CFB"\r
3946 #define LN_camellia_192_cfb128          "camellia-192-cfb"\r
3947 #define NID_camellia_192_cfb128         758\r
3948 #define OBJ_camellia_192_cfb128         OBJ_camellia,24L\r
3949 \r
3950 #define SN_camellia_256_ecb             "CAMELLIA-256-ECB"\r
3951 #define LN_camellia_256_ecb             "camellia-256-ecb"\r
3952 #define NID_camellia_256_ecb            756\r
3953 #define OBJ_camellia_256_ecb            OBJ_camellia,41L\r
3954 \r
3955 #define SN_camellia_256_ofb128          "CAMELLIA-256-OFB"\r
3956 #define LN_camellia_256_ofb128          "camellia-256-ofb"\r
3957 #define NID_camellia_256_ofb128         768\r
3958 #define OBJ_camellia_256_ofb128         OBJ_camellia,43L\r
3959 \r
3960 #define SN_camellia_256_cfb128          "CAMELLIA-256-CFB"\r
3961 #define LN_camellia_256_cfb128          "camellia-256-cfb"\r
3962 #define NID_camellia_256_cfb128         759\r
3963 #define OBJ_camellia_256_cfb128         OBJ_camellia,44L\r
3964 \r
3965 #define SN_camellia_128_cfb1            "CAMELLIA-128-CFB1"\r
3966 #define LN_camellia_128_cfb1            "camellia-128-cfb1"\r
3967 #define NID_camellia_128_cfb1           760\r
3968 \r
3969 #define SN_camellia_192_cfb1            "CAMELLIA-192-CFB1"\r
3970 #define LN_camellia_192_cfb1            "camellia-192-cfb1"\r
3971 #define NID_camellia_192_cfb1           761\r
3972 \r
3973 #define SN_camellia_256_cfb1            "CAMELLIA-256-CFB1"\r
3974 #define LN_camellia_256_cfb1            "camellia-256-cfb1"\r
3975 #define NID_camellia_256_cfb1           762\r
3976 \r
3977 #define SN_camellia_128_cfb8            "CAMELLIA-128-CFB8"\r
3978 #define LN_camellia_128_cfb8            "camellia-128-cfb8"\r
3979 #define NID_camellia_128_cfb8           763\r
3980 \r
3981 #define SN_camellia_192_cfb8            "CAMELLIA-192-CFB8"\r
3982 #define LN_camellia_192_cfb8            "camellia-192-cfb8"\r
3983 #define NID_camellia_192_cfb8           764\r
3984 \r
3985 #define SN_camellia_256_cfb8            "CAMELLIA-256-CFB8"\r
3986 #define LN_camellia_256_cfb8            "camellia-256-cfb8"\r
3987 #define NID_camellia_256_cfb8           765\r
3988 \r
3989 #define SN_kisa         "KISA"\r
3990 #define LN_kisa         "kisa"\r
3991 #define NID_kisa                773\r
3992 #define OBJ_kisa                OBJ_member_body,410L,200004L\r
3993 \r
3994 #define SN_seed_ecb             "SEED-ECB"\r
3995 #define LN_seed_ecb             "seed-ecb"\r
3996 #define NID_seed_ecb            776\r
3997 #define OBJ_seed_ecb            OBJ_kisa,1L,3L\r
3998 \r
3999 #define SN_seed_cbc             "SEED-CBC"\r
4000 #define LN_seed_cbc             "seed-cbc"\r
4001 #define NID_seed_cbc            777\r
4002 #define OBJ_seed_cbc            OBJ_kisa,1L,4L\r
4003 \r
4004 #define SN_seed_cfb128          "SEED-CFB"\r
4005 #define LN_seed_cfb128          "seed-cfb"\r
4006 #define NID_seed_cfb128         779\r
4007 #define OBJ_seed_cfb128         OBJ_kisa,1L,5L\r
4008 \r
4009 #define SN_seed_ofb128          "SEED-OFB"\r
4010 #define LN_seed_ofb128          "seed-ofb"\r
4011 #define NID_seed_ofb128         778\r
4012 #define OBJ_seed_ofb128         OBJ_kisa,1L,6L\r
4013 \r
4014 #define SN_hmac         "HMAC"\r
4015 #define LN_hmac         "hmac"\r
4016 #define NID_hmac                855\r
4017 \r
4018 #define SN_cmac         "CMAC"\r
4019 #define LN_cmac         "cmac"\r
4020 #define NID_cmac                894\r
4021 \r
4022 #define SN_rc4_hmac_md5         "RC4-HMAC-MD5"\r
4023 #define LN_rc4_hmac_md5         "rc4-hmac-md5"\r
4024 #define NID_rc4_hmac_md5                915\r
4025 \r
4026 #define SN_aes_128_cbc_hmac_sha1                "AES-128-CBC-HMAC-SHA1"\r
4027 #define LN_aes_128_cbc_hmac_sha1                "aes-128-cbc-hmac-sha1"\r
4028 #define NID_aes_128_cbc_hmac_sha1               916\r
4029 \r
4030 #define SN_aes_192_cbc_hmac_sha1                "AES-192-CBC-HMAC-SHA1"\r
4031 #define LN_aes_192_cbc_hmac_sha1                "aes-192-cbc-hmac-sha1"\r
4032 #define NID_aes_192_cbc_hmac_sha1               917\r
4033 \r
4034 #define SN_aes_256_cbc_hmac_sha1                "AES-256-CBC-HMAC-SHA1"\r
4035 #define LN_aes_256_cbc_hmac_sha1                "aes-256-cbc-hmac-sha1"\r
4036 #define NID_aes_256_cbc_hmac_sha1               918\r
4037 \r
4038 #define SN_aes_128_cbc_hmac_sha256              "AES-128-CBC-HMAC-SHA256"\r
4039 #define LN_aes_128_cbc_hmac_sha256              "aes-128-cbc-hmac-sha256"\r
4040 #define NID_aes_128_cbc_hmac_sha256             948\r
4041 \r
4042 #define SN_aes_192_cbc_hmac_sha256              "AES-192-CBC-HMAC-SHA256"\r
4043 #define LN_aes_192_cbc_hmac_sha256              "aes-192-cbc-hmac-sha256"\r
4044 #define NID_aes_192_cbc_hmac_sha256             949\r
4045 \r
4046 #define SN_aes_256_cbc_hmac_sha256              "AES-256-CBC-HMAC-SHA256"\r
4047 #define LN_aes_256_cbc_hmac_sha256              "aes-256-cbc-hmac-sha256"\r
4048 #define NID_aes_256_cbc_hmac_sha256             950\r
4049 \r
4050 #define SN_dhpublicnumber               "dhpublicnumber"\r
4051 #define LN_dhpublicnumber               "X9.42 DH"\r
4052 #define NID_dhpublicnumber              920\r
4053 #define OBJ_dhpublicnumber              OBJ_ISO_US,10046L,2L,1L\r
4054 \r
4055 #define SN_brainpoolP160r1              "brainpoolP160r1"\r
4056 #define NID_brainpoolP160r1             921\r
4057 #define OBJ_brainpoolP160r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,1L\r
4058 \r
4059 #define SN_brainpoolP160t1              "brainpoolP160t1"\r
4060 #define NID_brainpoolP160t1             922\r
4061 #define OBJ_brainpoolP160t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,2L\r
4062 \r
4063 #define SN_brainpoolP192r1              "brainpoolP192r1"\r
4064 #define NID_brainpoolP192r1             923\r
4065 #define OBJ_brainpoolP192r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,3L\r
4066 \r
4067 #define SN_brainpoolP192t1              "brainpoolP192t1"\r
4068 #define NID_brainpoolP192t1             924\r
4069 #define OBJ_brainpoolP192t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,4L\r
4070 \r
4071 #define SN_brainpoolP224r1              "brainpoolP224r1"\r
4072 #define NID_brainpoolP224r1             925\r
4073 #define OBJ_brainpoolP224r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,5L\r
4074 \r
4075 #define SN_brainpoolP224t1              "brainpoolP224t1"\r
4076 #define NID_brainpoolP224t1             926\r
4077 #define OBJ_brainpoolP224t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,6L\r
4078 \r
4079 #define SN_brainpoolP256r1              "brainpoolP256r1"\r
4080 #define NID_brainpoolP256r1             927\r
4081 #define OBJ_brainpoolP256r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,7L\r
4082 \r
4083 #define SN_brainpoolP256t1              "brainpoolP256t1"\r
4084 #define NID_brainpoolP256t1             928\r
4085 #define OBJ_brainpoolP256t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,8L\r
4086 \r
4087 #define SN_brainpoolP320r1              "brainpoolP320r1"\r
4088 #define NID_brainpoolP320r1             929\r
4089 #define OBJ_brainpoolP320r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,9L\r
4090 \r
4091 #define SN_brainpoolP320t1              "brainpoolP320t1"\r
4092 #define NID_brainpoolP320t1             930\r
4093 #define OBJ_brainpoolP320t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,10L\r
4094 \r
4095 #define SN_brainpoolP384r1              "brainpoolP384r1"\r
4096 #define NID_brainpoolP384r1             931\r
4097 #define OBJ_brainpoolP384r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,11L\r
4098 \r
4099 #define SN_brainpoolP384t1              "brainpoolP384t1"\r
4100 #define NID_brainpoolP384t1             932\r
4101 #define OBJ_brainpoolP384t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,12L\r
4102 \r
4103 #define SN_brainpoolP512r1              "brainpoolP512r1"\r
4104 #define NID_brainpoolP512r1             933\r
4105 #define OBJ_brainpoolP512r1             1L,3L,36L,3L,3L,2L,8L,1L,1L,13L\r
4106 \r
4107 #define SN_brainpoolP512t1              "brainpoolP512t1"\r
4108 #define NID_brainpoolP512t1             934\r
4109 #define OBJ_brainpoolP512t1             1L,3L,36L,3L,3L,2L,8L,1L,1L,14L\r
4110 \r
4111 #define OBJ_x9_63_scheme                1L,3L,133L,16L,840L,63L,0L\r
4112 \r
4113 #define OBJ_secg_scheme         OBJ_certicom_arc,1L\r
4114 \r
4115 #define SN_dhSinglePass_stdDH_sha1kdf_scheme            "dhSinglePass-stdDH-sha1kdf-scheme"\r
4116 #define NID_dhSinglePass_stdDH_sha1kdf_scheme           936\r
4117 #define OBJ_dhSinglePass_stdDH_sha1kdf_scheme           OBJ_x9_63_scheme,2L\r
4118 \r
4119 #define SN_dhSinglePass_stdDH_sha224kdf_scheme          "dhSinglePass-stdDH-sha224kdf-scheme"\r
4120 #define NID_dhSinglePass_stdDH_sha224kdf_scheme         937\r
4121 #define OBJ_dhSinglePass_stdDH_sha224kdf_scheme         OBJ_secg_scheme,11L,0L\r
4122 \r
4123 #define SN_dhSinglePass_stdDH_sha256kdf_scheme          "dhSinglePass-stdDH-sha256kdf-scheme"\r
4124 #define NID_dhSinglePass_stdDH_sha256kdf_scheme         938\r
4125 #define OBJ_dhSinglePass_stdDH_sha256kdf_scheme         OBJ_secg_scheme,11L,1L\r
4126 \r
4127 #define SN_dhSinglePass_stdDH_sha384kdf_scheme          "dhSinglePass-stdDH-sha384kdf-scheme"\r
4128 #define NID_dhSinglePass_stdDH_sha384kdf_scheme         939\r
4129 #define OBJ_dhSinglePass_stdDH_sha384kdf_scheme         OBJ_secg_scheme,11L,2L\r
4130 \r
4131 #define SN_dhSinglePass_stdDH_sha512kdf_scheme          "dhSinglePass-stdDH-sha512kdf-scheme"\r
4132 #define NID_dhSinglePass_stdDH_sha512kdf_scheme         940\r
4133 #define OBJ_dhSinglePass_stdDH_sha512kdf_scheme         OBJ_secg_scheme,11L,3L\r
4134 \r
4135 #define SN_dhSinglePass_cofactorDH_sha1kdf_scheme               "dhSinglePass-cofactorDH-sha1kdf-scheme"\r
4136 #define NID_dhSinglePass_cofactorDH_sha1kdf_scheme              941\r
4137 #define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme              OBJ_x9_63_scheme,3L\r
4138 \r
4139 #define SN_dhSinglePass_cofactorDH_sha224kdf_scheme             "dhSinglePass-cofactorDH-sha224kdf-scheme"\r
4140 #define NID_dhSinglePass_cofactorDH_sha224kdf_scheme            942\r
4141 #define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme            OBJ_secg_scheme,14L,0L\r
4142 \r
4143 #define SN_dhSinglePass_cofactorDH_sha256kdf_scheme             "dhSinglePass-cofactorDH-sha256kdf-scheme"\r
4144 #define NID_dhSinglePass_cofactorDH_sha256kdf_scheme            943\r
4145 #define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme            OBJ_secg_scheme,14L,1L\r
4146 \r
4147 #define SN_dhSinglePass_cofactorDH_sha384kdf_scheme             "dhSinglePass-cofactorDH-sha384kdf-scheme"\r
4148 #define NID_dhSinglePass_cofactorDH_sha384kdf_scheme            944\r
4149 #define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme            OBJ_secg_scheme,14L,2L\r
4150 \r
4151 #define SN_dhSinglePass_cofactorDH_sha512kdf_scheme             "dhSinglePass-cofactorDH-sha512kdf-scheme"\r
4152 #define NID_dhSinglePass_cofactorDH_sha512kdf_scheme            945\r
4153 #define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme            OBJ_secg_scheme,14L,3L\r
4154 \r
4155 #define SN_dh_std_kdf           "dh-std-kdf"\r
4156 #define NID_dh_std_kdf          946\r
4157 \r
4158 #define SN_dh_cofactor_kdf              "dh-cofactor-kdf"\r
4159 #define NID_dh_cofactor_kdf             947\r
4160 \r
4161 #define SN_ct_precert_scts              "ct_precert_scts"\r
4162 #define LN_ct_precert_scts              "CT Precertificate SCTs"\r
4163 #define NID_ct_precert_scts             951\r
4164 #define OBJ_ct_precert_scts             1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L\r
4165 \r
4166 #define SN_ct_precert_poison            "ct_precert_poison"\r
4167 #define LN_ct_precert_poison            "CT Precertificate Poison"\r
4168 #define NID_ct_precert_poison           952\r
4169 #define OBJ_ct_precert_poison           1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L\r
4170 \r
4171 #define SN_ct_precert_signer            "ct_precert_signer"\r
4172 #define LN_ct_precert_signer            "CT Precertificate Signer"\r
4173 #define NID_ct_precert_signer           953\r
4174 #define OBJ_ct_precert_signer           1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L\r
4175 \r
4176 #define SN_ct_cert_scts         "ct_cert_scts"\r
4177 #define LN_ct_cert_scts         "CT Certificate SCTs"\r
4178 #define NID_ct_cert_scts                954\r
4179 #define OBJ_ct_cert_scts                1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L\r
4180 \r
4181 #define SN_jurisdictionLocalityName             "jurisdictionL"\r
4182 #define LN_jurisdictionLocalityName             "jurisdictionLocalityName"\r
4183 #define NID_jurisdictionLocalityName            955\r
4184 #define OBJ_jurisdictionLocalityName            1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L\r
4185 \r
4186 #define SN_jurisdictionStateOrProvinceName              "jurisdictionST"\r
4187 #define LN_jurisdictionStateOrProvinceName              "jurisdictionStateOrProvinceName"\r
4188 #define NID_jurisdictionStateOrProvinceName             956\r
4189 #define OBJ_jurisdictionStateOrProvinceName             1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L\r
4190 \r
4191 #define SN_jurisdictionCountryName              "jurisdictionC"\r
4192 #define LN_jurisdictionCountryName              "jurisdictionCountryName"\r
4193 #define NID_jurisdictionCountryName             957\r
4194 #define OBJ_jurisdictionCountryName             1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L\r