obj_mac.h revision 160814
189837Skris/* crypto/objects/obj_mac.h */
289837Skris
389837Skris/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
489837Skris * following command:
589837Skris * perl objects.pl objects.txt obj_mac.num obj_mac.h
689837Skris */
789837Skris
868651Skris/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
968651Skris * All rights reserved.
1068651Skris *
1168651Skris * This package is an SSL implementation written
1268651Skris * by Eric Young (eay@cryptsoft.com).
1368651Skris * The implementation was written so as to conform with Netscapes SSL.
1468651Skris *
1568651Skris * This library is free for commercial and non-commercial use as long as
1668651Skris * the following conditions are aheared to.  The following conditions
1768651Skris * apply to all code found in this distribution, be it the RC4, RSA,
1868651Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1968651Skris * included with this distribution is covered by the same copyright terms
2068651Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
2168651Skris *
2268651Skris * Copyright remains Eric Young's, and as such any Copyright notices in
2368651Skris * the code are not to be removed.
2468651Skris * If this package is used in a product, Eric Young should be given attribution
2568651Skris * as the author of the parts of the library used.
2668651Skris * This can be in the form of a textual message at program startup or
2768651Skris * in documentation (online or textual) provided with the package.
2868651Skris *
2968651Skris * Redistribution and use in source and binary forms, with or without
3068651Skris * modification, are permitted provided that the following conditions
3168651Skris * are met:
3268651Skris * 1. Redistributions of source code must retain the copyright
3368651Skris *    notice, this list of conditions and the following disclaimer.
3468651Skris * 2. Redistributions in binary form must reproduce the above copyright
3568651Skris *    notice, this list of conditions and the following disclaimer in the
3668651Skris *    documentation and/or other materials provided with the distribution.
3768651Skris * 3. All advertising materials mentioning features or use of this software
3868651Skris *    must display the following acknowledgement:
3968651Skris *    "This product includes cryptographic software written by
4068651Skris *     Eric Young (eay@cryptsoft.com)"
4168651Skris *    The word 'cryptographic' can be left out if the rouines from the library
4268651Skris *    being used are not cryptographic related :-).
4368651Skris * 4. If you include any Windows specific code (or a derivative thereof) from
4468651Skris *    the apps directory (application code) you must include an acknowledgement:
4568651Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4668651Skris *
4768651Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4868651Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4968651Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
5068651Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
5168651Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
5268651Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
5368651Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
5468651Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
5568651Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5668651Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5768651Skris * SUCH DAMAGE.
5868651Skris *
5968651Skris * The licence and distribution terms for any publically available version or
6068651Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
6168651Skris * copied and put under another distribution licence
6268651Skris * [including the GNU Public Licence.]
6368651Skris */
6468651Skris
6568651Skris#define SN_undef			"UNDEF"
6668651Skris#define LN_undef			"undefined"
6768651Skris#define NID_undef			0
6868651Skris#define OBJ_undef			0L
6968651Skris
70160814Ssimon#define SN_itu_t		"ITU-T"
71160814Ssimon#define LN_itu_t		"itu-t"
72160814Ssimon#define NID_itu_t		645
73160814Ssimon#define OBJ_itu_t		0L
74160814Ssimon
75109998Smarkm#define NID_ccitt		404
76160814Ssimon#define OBJ_ccitt		OBJ_itu_t
77109998Smarkm
7868651Skris#define SN_iso		"ISO"
7968651Skris#define LN_iso		"iso"
8068651Skris#define NID_iso		181
8168651Skris#define OBJ_iso		1L
8268651Skris
83160814Ssimon#define SN_joint_iso_itu_t		"JOINT-ISO-ITU-T"
84160814Ssimon#define LN_joint_iso_itu_t		"joint-iso-itu-t"
85160814Ssimon#define NID_joint_iso_itu_t		646
86160814Ssimon#define OBJ_joint_iso_itu_t		2L
87160814Ssimon
8889837Skris#define NID_joint_iso_ccitt		393
89160814Ssimon#define OBJ_joint_iso_ccitt		OBJ_joint_iso_itu_t
9089837Skris
9168651Skris#define SN_member_body		"member-body"
9268651Skris#define LN_member_body		"ISO Member Body"
9368651Skris#define NID_member_body		182
9468651Skris#define OBJ_member_body		OBJ_iso,2L
9568651Skris
96160814Ssimon#define SN_identified_organization		"identified-organization"
97160814Ssimon#define NID_identified_organization		676
98160814Ssimon#define OBJ_identified_organization		OBJ_iso,3L
99160814Ssimon
100160814Ssimon#define SN_certicom_arc		"certicom-arc"
101160814Ssimon#define NID_certicom_arc		677
102160814Ssimon#define OBJ_certicom_arc		OBJ_identified_organization,132L
103160814Ssimon
104160814Ssimon#define SN_international_organizations		"international-organizations"
105160814Ssimon#define LN_international_organizations		"International Organizations"
106160814Ssimon#define NID_international_organizations		647
107160814Ssimon#define OBJ_international_organizations		OBJ_joint_iso_itu_t,23L
108160814Ssimon
109160814Ssimon#define SN_wap		"wap"
110160814Ssimon#define NID_wap		678
111160814Ssimon#define OBJ_wap		OBJ_international_organizations,43L
112160814Ssimon
113160814Ssimon#define SN_wap_wsg		"wap-wsg"
114160814Ssimon#define NID_wap_wsg		679
115160814Ssimon#define OBJ_wap_wsg		OBJ_wap,13L
116160814Ssimon
11789837Skris#define SN_selected_attribute_types		"selected-attribute-types"
11889837Skris#define LN_selected_attribute_types		"Selected Attribute Types"
11989837Skris#define NID_selected_attribute_types		394
120160814Ssimon#define OBJ_selected_attribute_types		OBJ_joint_iso_itu_t,5L,1L,5L
12189837Skris
12289837Skris#define SN_clearance		"clearance"
12389837Skris#define NID_clearance		395
12489837Skris#define OBJ_clearance		OBJ_selected_attribute_types,55L
12589837Skris
12668651Skris#define SN_ISO_US		"ISO-US"
12768651Skris#define LN_ISO_US		"ISO US Member Body"
12868651Skris#define NID_ISO_US		183
12968651Skris#define OBJ_ISO_US		OBJ_member_body,840L
13068651Skris
13168651Skris#define SN_X9_57		"X9-57"
13268651Skris#define LN_X9_57		"X9.57"
13368651Skris#define NID_X9_57		184
13468651Skris#define OBJ_X9_57		OBJ_ISO_US,10040L
13568651Skris
13668651Skris#define SN_X9cm		"X9cm"
13768651Skris#define LN_X9cm		"X9.57 CM ?"
13868651Skris#define NID_X9cm		185
13968651Skris#define OBJ_X9cm		OBJ_X9_57,4L
14068651Skris
14168651Skris#define SN_dsa		"DSA"
14268651Skris#define LN_dsa		"dsaEncryption"
14368651Skris#define NID_dsa		116
14468651Skris#define OBJ_dsa		OBJ_X9cm,1L
14568651Skris
14668651Skris#define SN_dsaWithSHA1		"DSA-SHA1"
14768651Skris#define LN_dsaWithSHA1		"dsaWithSHA1"
14868651Skris#define NID_dsaWithSHA1		113
14968651Skris#define OBJ_dsaWithSHA1		OBJ_X9cm,3L
15068651Skris
151109998Smarkm#define SN_ansi_X9_62		"ansi-X9-62"
152109998Smarkm#define LN_ansi_X9_62		"ANSI X9.62"
153109998Smarkm#define NID_ansi_X9_62		405
154109998Smarkm#define OBJ_ansi_X9_62		OBJ_ISO_US,10045L
155109998Smarkm
156109998Smarkm#define OBJ_X9_62_id_fieldType		OBJ_ansi_X9_62,1L
157109998Smarkm
158109998Smarkm#define SN_X9_62_prime_field		"prime-field"
159109998Smarkm#define NID_X9_62_prime_field		406
160109998Smarkm#define OBJ_X9_62_prime_field		OBJ_X9_62_id_fieldType,1L
161109998Smarkm
162109998Smarkm#define SN_X9_62_characteristic_two_field		"characteristic-two-field"
163109998Smarkm#define NID_X9_62_characteristic_two_field		407
164109998Smarkm#define OBJ_X9_62_characteristic_two_field		OBJ_X9_62_id_fieldType,2L
165109998Smarkm
166160814Ssimon#define SN_X9_62_id_characteristic_two_basis		"id-characteristic-two-basis"
167160814Ssimon#define NID_X9_62_id_characteristic_two_basis		680
168160814Ssimon#define OBJ_X9_62_id_characteristic_two_basis		OBJ_X9_62_characteristic_two_field,3L
169160814Ssimon
170160814Ssimon#define SN_X9_62_onBasis		"onBasis"
171160814Ssimon#define NID_X9_62_onBasis		681
172160814Ssimon#define OBJ_X9_62_onBasis		OBJ_X9_62_id_characteristic_two_basis,1L
173160814Ssimon
174160814Ssimon#define SN_X9_62_tpBasis		"tpBasis"
175160814Ssimon#define NID_X9_62_tpBasis		682
176160814Ssimon#define OBJ_X9_62_tpBasis		OBJ_X9_62_id_characteristic_two_basis,2L
177160814Ssimon
178160814Ssimon#define SN_X9_62_ppBasis		"ppBasis"
179160814Ssimon#define NID_X9_62_ppBasis		683
180160814Ssimon#define OBJ_X9_62_ppBasis		OBJ_X9_62_id_characteristic_two_basis,3L
181160814Ssimon
182109998Smarkm#define OBJ_X9_62_id_publicKeyType		OBJ_ansi_X9_62,2L
183109998Smarkm
184109998Smarkm#define SN_X9_62_id_ecPublicKey		"id-ecPublicKey"
185109998Smarkm#define NID_X9_62_id_ecPublicKey		408
186109998Smarkm#define OBJ_X9_62_id_ecPublicKey		OBJ_X9_62_id_publicKeyType,1L
187109998Smarkm
188109998Smarkm#define OBJ_X9_62_ellipticCurve		OBJ_ansi_X9_62,3L
189109998Smarkm
190109998Smarkm#define OBJ_X9_62_c_TwoCurve		OBJ_X9_62_ellipticCurve,0L
191109998Smarkm
192160814Ssimon#define SN_X9_62_c2pnb163v1		"c2pnb163v1"
193160814Ssimon#define NID_X9_62_c2pnb163v1		684
194160814Ssimon#define OBJ_X9_62_c2pnb163v1		OBJ_X9_62_c_TwoCurve,1L
195160814Ssimon
196160814Ssimon#define SN_X9_62_c2pnb163v2		"c2pnb163v2"
197160814Ssimon#define NID_X9_62_c2pnb163v2		685
198160814Ssimon#define OBJ_X9_62_c2pnb163v2		OBJ_X9_62_c_TwoCurve,2L
199160814Ssimon
200160814Ssimon#define SN_X9_62_c2pnb163v3		"c2pnb163v3"
201160814Ssimon#define NID_X9_62_c2pnb163v3		686
202160814Ssimon#define OBJ_X9_62_c2pnb163v3		OBJ_X9_62_c_TwoCurve,3L
203160814Ssimon
204160814Ssimon#define SN_X9_62_c2pnb176v1		"c2pnb176v1"
205160814Ssimon#define NID_X9_62_c2pnb176v1		687
206160814Ssimon#define OBJ_X9_62_c2pnb176v1		OBJ_X9_62_c_TwoCurve,4L
207160814Ssimon
208160814Ssimon#define SN_X9_62_c2tnb191v1		"c2tnb191v1"
209160814Ssimon#define NID_X9_62_c2tnb191v1		688
210160814Ssimon#define OBJ_X9_62_c2tnb191v1		OBJ_X9_62_c_TwoCurve,5L
211160814Ssimon
212160814Ssimon#define SN_X9_62_c2tnb191v2		"c2tnb191v2"
213160814Ssimon#define NID_X9_62_c2tnb191v2		689
214160814Ssimon#define OBJ_X9_62_c2tnb191v2		OBJ_X9_62_c_TwoCurve,6L
215160814Ssimon
216160814Ssimon#define SN_X9_62_c2tnb191v3		"c2tnb191v3"
217160814Ssimon#define NID_X9_62_c2tnb191v3		690
218160814Ssimon#define OBJ_X9_62_c2tnb191v3		OBJ_X9_62_c_TwoCurve,7L
219160814Ssimon
220160814Ssimon#define SN_X9_62_c2onb191v4		"c2onb191v4"
221160814Ssimon#define NID_X9_62_c2onb191v4		691
222160814Ssimon#define OBJ_X9_62_c2onb191v4		OBJ_X9_62_c_TwoCurve,8L
223160814Ssimon
224160814Ssimon#define SN_X9_62_c2onb191v5		"c2onb191v5"
225160814Ssimon#define NID_X9_62_c2onb191v5		692
226160814Ssimon#define OBJ_X9_62_c2onb191v5		OBJ_X9_62_c_TwoCurve,9L
227160814Ssimon
228160814Ssimon#define SN_X9_62_c2pnb208w1		"c2pnb208w1"
229160814Ssimon#define NID_X9_62_c2pnb208w1		693
230160814Ssimon#define OBJ_X9_62_c2pnb208w1		OBJ_X9_62_c_TwoCurve,10L
231160814Ssimon
232160814Ssimon#define SN_X9_62_c2tnb239v1		"c2tnb239v1"
233160814Ssimon#define NID_X9_62_c2tnb239v1		694
234160814Ssimon#define OBJ_X9_62_c2tnb239v1		OBJ_X9_62_c_TwoCurve,11L
235160814Ssimon
236160814Ssimon#define SN_X9_62_c2tnb239v2		"c2tnb239v2"
237160814Ssimon#define NID_X9_62_c2tnb239v2		695
238160814Ssimon#define OBJ_X9_62_c2tnb239v2		OBJ_X9_62_c_TwoCurve,12L
239160814Ssimon
240160814Ssimon#define SN_X9_62_c2tnb239v3		"c2tnb239v3"
241160814Ssimon#define NID_X9_62_c2tnb239v3		696
242160814Ssimon#define OBJ_X9_62_c2tnb239v3		OBJ_X9_62_c_TwoCurve,13L
243160814Ssimon
244160814Ssimon#define SN_X9_62_c2onb239v4		"c2onb239v4"
245160814Ssimon#define NID_X9_62_c2onb239v4		697
246160814Ssimon#define OBJ_X9_62_c2onb239v4		OBJ_X9_62_c_TwoCurve,14L
247160814Ssimon
248160814Ssimon#define SN_X9_62_c2onb239v5		"c2onb239v5"
249160814Ssimon#define NID_X9_62_c2onb239v5		698
250160814Ssimon#define OBJ_X9_62_c2onb239v5		OBJ_X9_62_c_TwoCurve,15L
251160814Ssimon
252160814Ssimon#define SN_X9_62_c2pnb272w1		"c2pnb272w1"
253160814Ssimon#define NID_X9_62_c2pnb272w1		699
254160814Ssimon#define OBJ_X9_62_c2pnb272w1		OBJ_X9_62_c_TwoCurve,16L
255160814Ssimon
256160814Ssimon#define SN_X9_62_c2pnb304w1		"c2pnb304w1"
257160814Ssimon#define NID_X9_62_c2pnb304w1		700
258160814Ssimon#define OBJ_X9_62_c2pnb304w1		OBJ_X9_62_c_TwoCurve,17L
259160814Ssimon
260160814Ssimon#define SN_X9_62_c2tnb359v1		"c2tnb359v1"
261160814Ssimon#define NID_X9_62_c2tnb359v1		701
262160814Ssimon#define OBJ_X9_62_c2tnb359v1		OBJ_X9_62_c_TwoCurve,18L
263160814Ssimon
264160814Ssimon#define SN_X9_62_c2pnb368w1		"c2pnb368w1"
265160814Ssimon#define NID_X9_62_c2pnb368w1		702
266160814Ssimon#define OBJ_X9_62_c2pnb368w1		OBJ_X9_62_c_TwoCurve,19L
267160814Ssimon
268160814Ssimon#define SN_X9_62_c2tnb431r1		"c2tnb431r1"
269160814Ssimon#define NID_X9_62_c2tnb431r1		703
270160814Ssimon#define OBJ_X9_62_c2tnb431r1		OBJ_X9_62_c_TwoCurve,20L
271160814Ssimon
272109998Smarkm#define OBJ_X9_62_primeCurve		OBJ_X9_62_ellipticCurve,1L
273109998Smarkm
274109998Smarkm#define SN_X9_62_prime192v1		"prime192v1"
275109998Smarkm#define NID_X9_62_prime192v1		409
276109998Smarkm#define OBJ_X9_62_prime192v1		OBJ_X9_62_primeCurve,1L
277109998Smarkm
278109998Smarkm#define SN_X9_62_prime192v2		"prime192v2"
279109998Smarkm#define NID_X9_62_prime192v2		410
280109998Smarkm#define OBJ_X9_62_prime192v2		OBJ_X9_62_primeCurve,2L
281109998Smarkm
282109998Smarkm#define SN_X9_62_prime192v3		"prime192v3"
283109998Smarkm#define NID_X9_62_prime192v3		411
284109998Smarkm#define OBJ_X9_62_prime192v3		OBJ_X9_62_primeCurve,3L
285109998Smarkm
286109998Smarkm#define SN_X9_62_prime239v1		"prime239v1"
287109998Smarkm#define NID_X9_62_prime239v1		412
288109998Smarkm#define OBJ_X9_62_prime239v1		OBJ_X9_62_primeCurve,4L
289109998Smarkm
290109998Smarkm#define SN_X9_62_prime239v2		"prime239v2"
291109998Smarkm#define NID_X9_62_prime239v2		413
292109998Smarkm#define OBJ_X9_62_prime239v2		OBJ_X9_62_primeCurve,5L
293109998Smarkm
294109998Smarkm#define SN_X9_62_prime239v3		"prime239v3"
295109998Smarkm#define NID_X9_62_prime239v3		414
296109998Smarkm#define OBJ_X9_62_prime239v3		OBJ_X9_62_primeCurve,6L
297109998Smarkm
298109998Smarkm#define SN_X9_62_prime256v1		"prime256v1"
299109998Smarkm#define NID_X9_62_prime256v1		415
300109998Smarkm#define OBJ_X9_62_prime256v1		OBJ_X9_62_primeCurve,7L
301109998Smarkm
302109998Smarkm#define OBJ_X9_62_id_ecSigType		OBJ_ansi_X9_62,4L
303109998Smarkm
304109998Smarkm#define SN_ecdsa_with_SHA1		"ecdsa-with-SHA1"
305109998Smarkm#define NID_ecdsa_with_SHA1		416
306109998Smarkm#define OBJ_ecdsa_with_SHA1		OBJ_X9_62_id_ecSigType,1L
307109998Smarkm
308160814Ssimon#define OBJ_secg_ellipticCurve		OBJ_certicom_arc,0L
309160814Ssimon
310160814Ssimon#define SN_secp112r1		"secp112r1"
311160814Ssimon#define NID_secp112r1		704
312160814Ssimon#define OBJ_secp112r1		OBJ_secg_ellipticCurve,6L
313160814Ssimon
314160814Ssimon#define SN_secp112r2		"secp112r2"
315160814Ssimon#define NID_secp112r2		705
316160814Ssimon#define OBJ_secp112r2		OBJ_secg_ellipticCurve,7L
317160814Ssimon
318160814Ssimon#define SN_secp128r1		"secp128r1"
319160814Ssimon#define NID_secp128r1		706
320160814Ssimon#define OBJ_secp128r1		OBJ_secg_ellipticCurve,28L
321160814Ssimon
322160814Ssimon#define SN_secp128r2		"secp128r2"
323160814Ssimon#define NID_secp128r2		707
324160814Ssimon#define OBJ_secp128r2		OBJ_secg_ellipticCurve,29L
325160814Ssimon
326160814Ssimon#define SN_secp160k1		"secp160k1"
327160814Ssimon#define NID_secp160k1		708
328160814Ssimon#define OBJ_secp160k1		OBJ_secg_ellipticCurve,9L
329160814Ssimon
330160814Ssimon#define SN_secp160r1		"secp160r1"
331160814Ssimon#define NID_secp160r1		709
332160814Ssimon#define OBJ_secp160r1		OBJ_secg_ellipticCurve,8L
333160814Ssimon
334160814Ssimon#define SN_secp160r2		"secp160r2"
335160814Ssimon#define NID_secp160r2		710
336160814Ssimon#define OBJ_secp160r2		OBJ_secg_ellipticCurve,30L
337160814Ssimon
338160814Ssimon#define SN_secp192k1		"secp192k1"
339160814Ssimon#define NID_secp192k1		711
340160814Ssimon#define OBJ_secp192k1		OBJ_secg_ellipticCurve,31L
341160814Ssimon
342160814Ssimon#define SN_secp224k1		"secp224k1"
343160814Ssimon#define NID_secp224k1		712
344160814Ssimon#define OBJ_secp224k1		OBJ_secg_ellipticCurve,32L
345160814Ssimon
346160814Ssimon#define SN_secp224r1		"secp224r1"
347160814Ssimon#define NID_secp224r1		713
348160814Ssimon#define OBJ_secp224r1		OBJ_secg_ellipticCurve,33L
349160814Ssimon
350160814Ssimon#define SN_secp256k1		"secp256k1"
351160814Ssimon#define NID_secp256k1		714
352160814Ssimon#define OBJ_secp256k1		OBJ_secg_ellipticCurve,10L
353160814Ssimon
354160814Ssimon#define SN_secp384r1		"secp384r1"
355160814Ssimon#define NID_secp384r1		715
356160814Ssimon#define OBJ_secp384r1		OBJ_secg_ellipticCurve,34L
357160814Ssimon
358160814Ssimon#define SN_secp521r1		"secp521r1"
359160814Ssimon#define NID_secp521r1		716
360160814Ssimon#define OBJ_secp521r1		OBJ_secg_ellipticCurve,35L
361160814Ssimon
362160814Ssimon#define SN_sect113r1		"sect113r1"
363160814Ssimon#define NID_sect113r1		717
364160814Ssimon#define OBJ_sect113r1		OBJ_secg_ellipticCurve,4L
365160814Ssimon
366160814Ssimon#define SN_sect113r2		"sect113r2"
367160814Ssimon#define NID_sect113r2		718
368160814Ssimon#define OBJ_sect113r2		OBJ_secg_ellipticCurve,5L
369160814Ssimon
370160814Ssimon#define SN_sect131r1		"sect131r1"
371160814Ssimon#define NID_sect131r1		719
372160814Ssimon#define OBJ_sect131r1		OBJ_secg_ellipticCurve,22L
373160814Ssimon
374160814Ssimon#define SN_sect131r2		"sect131r2"
375160814Ssimon#define NID_sect131r2		720
376160814Ssimon#define OBJ_sect131r2		OBJ_secg_ellipticCurve,23L
377160814Ssimon
378160814Ssimon#define SN_sect163k1		"sect163k1"
379160814Ssimon#define NID_sect163k1		721
380160814Ssimon#define OBJ_sect163k1		OBJ_secg_ellipticCurve,1L
381160814Ssimon
382160814Ssimon#define SN_sect163r1		"sect163r1"
383160814Ssimon#define NID_sect163r1		722
384160814Ssimon#define OBJ_sect163r1		OBJ_secg_ellipticCurve,2L
385160814Ssimon
386160814Ssimon#define SN_sect163r2		"sect163r2"
387160814Ssimon#define NID_sect163r2		723
388160814Ssimon#define OBJ_sect163r2		OBJ_secg_ellipticCurve,15L
389160814Ssimon
390160814Ssimon#define SN_sect193r1		"sect193r1"
391160814Ssimon#define NID_sect193r1		724
392160814Ssimon#define OBJ_sect193r1		OBJ_secg_ellipticCurve,24L
393160814Ssimon
394160814Ssimon#define SN_sect193r2		"sect193r2"
395160814Ssimon#define NID_sect193r2		725
396160814Ssimon#define OBJ_sect193r2		OBJ_secg_ellipticCurve,25L
397160814Ssimon
398160814Ssimon#define SN_sect233k1		"sect233k1"
399160814Ssimon#define NID_sect233k1		726
400160814Ssimon#define OBJ_sect233k1		OBJ_secg_ellipticCurve,26L
401160814Ssimon
402160814Ssimon#define SN_sect233r1		"sect233r1"
403160814Ssimon#define NID_sect233r1		727
404160814Ssimon#define OBJ_sect233r1		OBJ_secg_ellipticCurve,27L
405160814Ssimon
406160814Ssimon#define SN_sect239k1		"sect239k1"
407160814Ssimon#define NID_sect239k1		728
408160814Ssimon#define OBJ_sect239k1		OBJ_secg_ellipticCurve,3L
409160814Ssimon
410160814Ssimon#define SN_sect283k1		"sect283k1"
411160814Ssimon#define NID_sect283k1		729
412160814Ssimon#define OBJ_sect283k1		OBJ_secg_ellipticCurve,16L
413160814Ssimon
414160814Ssimon#define SN_sect283r1		"sect283r1"
415160814Ssimon#define NID_sect283r1		730
416160814Ssimon#define OBJ_sect283r1		OBJ_secg_ellipticCurve,17L
417160814Ssimon
418160814Ssimon#define SN_sect409k1		"sect409k1"
419160814Ssimon#define NID_sect409k1		731
420160814Ssimon#define OBJ_sect409k1		OBJ_secg_ellipticCurve,36L
421160814Ssimon
422160814Ssimon#define SN_sect409r1		"sect409r1"
423160814Ssimon#define NID_sect409r1		732
424160814Ssimon#define OBJ_sect409r1		OBJ_secg_ellipticCurve,37L
425160814Ssimon
426160814Ssimon#define SN_sect571k1		"sect571k1"
427160814Ssimon#define NID_sect571k1		733
428160814Ssimon#define OBJ_sect571k1		OBJ_secg_ellipticCurve,38L
429160814Ssimon
430160814Ssimon#define SN_sect571r1		"sect571r1"
431160814Ssimon#define NID_sect571r1		734
432160814Ssimon#define OBJ_sect571r1		OBJ_secg_ellipticCurve,39L
433160814Ssimon
434160814Ssimon#define OBJ_wap_wsg_idm_ecid		OBJ_wap_wsg,4L
435160814Ssimon
436160814Ssimon#define SN_wap_wsg_idm_ecid_wtls1		"wap-wsg-idm-ecid-wtls1"
437160814Ssimon#define NID_wap_wsg_idm_ecid_wtls1		735
438160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls1		OBJ_wap_wsg_idm_ecid,1L
439160814Ssimon
440160814Ssimon#define SN_wap_wsg_idm_ecid_wtls3		"wap-wsg-idm-ecid-wtls3"
441160814Ssimon#define NID_wap_wsg_idm_ecid_wtls3		736
442160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls3		OBJ_wap_wsg_idm_ecid,3L
443160814Ssimon
444160814Ssimon#define SN_wap_wsg_idm_ecid_wtls4		"wap-wsg-idm-ecid-wtls4"
445160814Ssimon#define NID_wap_wsg_idm_ecid_wtls4		737
446160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls4		OBJ_wap_wsg_idm_ecid,4L
447160814Ssimon
448160814Ssimon#define SN_wap_wsg_idm_ecid_wtls5		"wap-wsg-idm-ecid-wtls5"
449160814Ssimon#define NID_wap_wsg_idm_ecid_wtls5		738
450160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls5		OBJ_wap_wsg_idm_ecid,5L
451160814Ssimon
452160814Ssimon#define SN_wap_wsg_idm_ecid_wtls6		"wap-wsg-idm-ecid-wtls6"
453160814Ssimon#define NID_wap_wsg_idm_ecid_wtls6		739
454160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls6		OBJ_wap_wsg_idm_ecid,6L
455160814Ssimon
456160814Ssimon#define SN_wap_wsg_idm_ecid_wtls7		"wap-wsg-idm-ecid-wtls7"
457160814Ssimon#define NID_wap_wsg_idm_ecid_wtls7		740
458160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls7		OBJ_wap_wsg_idm_ecid,7L
459160814Ssimon
460160814Ssimon#define SN_wap_wsg_idm_ecid_wtls8		"wap-wsg-idm-ecid-wtls8"
461160814Ssimon#define NID_wap_wsg_idm_ecid_wtls8		741
462160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls8		OBJ_wap_wsg_idm_ecid,8L
463160814Ssimon
464160814Ssimon#define SN_wap_wsg_idm_ecid_wtls9		"wap-wsg-idm-ecid-wtls9"
465160814Ssimon#define NID_wap_wsg_idm_ecid_wtls9		742
466160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls9		OBJ_wap_wsg_idm_ecid,9L
467160814Ssimon
468160814Ssimon#define SN_wap_wsg_idm_ecid_wtls10		"wap-wsg-idm-ecid-wtls10"
469160814Ssimon#define NID_wap_wsg_idm_ecid_wtls10		743
470160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls10		OBJ_wap_wsg_idm_ecid,10L
471160814Ssimon
472160814Ssimon#define SN_wap_wsg_idm_ecid_wtls11		"wap-wsg-idm-ecid-wtls11"
473160814Ssimon#define NID_wap_wsg_idm_ecid_wtls11		744
474160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls11		OBJ_wap_wsg_idm_ecid,11L
475160814Ssimon
476160814Ssimon#define SN_wap_wsg_idm_ecid_wtls12		"wap-wsg-idm-ecid-wtls12"
477160814Ssimon#define NID_wap_wsg_idm_ecid_wtls12		745
478160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls12		OBJ_wap_wsg_idm_ecid,12L
479160814Ssimon
48068651Skris#define SN_cast5_cbc		"CAST5-CBC"
48168651Skris#define LN_cast5_cbc		"cast5-cbc"
48268651Skris#define NID_cast5_cbc		108
48368651Skris#define OBJ_cast5_cbc		OBJ_ISO_US,113533L,7L,66L,10L
48468651Skris
48568651Skris#define SN_cast5_ecb		"CAST5-ECB"
48668651Skris#define LN_cast5_ecb		"cast5-ecb"
48768651Skris#define NID_cast5_ecb		109
48868651Skris
48968651Skris#define SN_cast5_cfb64		"CAST5-CFB"
49068651Skris#define LN_cast5_cfb64		"cast5-cfb"
49168651Skris#define NID_cast5_cfb64		110
49268651Skris
49368651Skris#define SN_cast5_ofb64		"CAST5-OFB"
49468651Skris#define LN_cast5_ofb64		"cast5-ofb"
49568651Skris#define NID_cast5_ofb64		111
49668651Skris
49768651Skris#define LN_pbeWithMD5AndCast5_CBC		"pbeWithMD5AndCast5CBC"
49868651Skris#define NID_pbeWithMD5AndCast5_CBC		112
49968651Skris#define OBJ_pbeWithMD5AndCast5_CBC		OBJ_ISO_US,113533L,7L,66L,12L
50068651Skris
50168651Skris#define SN_rsadsi		"rsadsi"
50268651Skris#define LN_rsadsi		"RSA Data Security, Inc."
50368651Skris#define NID_rsadsi		1
50468651Skris#define OBJ_rsadsi		OBJ_ISO_US,113549L
50568651Skris
50668651Skris#define SN_pkcs		"pkcs"
50768651Skris#define LN_pkcs		"RSA Data Security, Inc. PKCS"
50868651Skris#define NID_pkcs		2
50968651Skris#define OBJ_pkcs		OBJ_rsadsi,1L
51068651Skris
51168651Skris#define SN_pkcs1		"pkcs1"
51268651Skris#define NID_pkcs1		186
51368651Skris#define OBJ_pkcs1		OBJ_pkcs,1L
51468651Skris
51568651Skris#define LN_rsaEncryption		"rsaEncryption"
51668651Skris#define NID_rsaEncryption		6
51768651Skris#define OBJ_rsaEncryption		OBJ_pkcs1,1L
51868651Skris
51968651Skris#define SN_md2WithRSAEncryption		"RSA-MD2"
52068651Skris#define LN_md2WithRSAEncryption		"md2WithRSAEncryption"
52168651Skris#define NID_md2WithRSAEncryption		7
52268651Skris#define OBJ_md2WithRSAEncryption		OBJ_pkcs1,2L
52368651Skris
52489837Skris#define SN_md4WithRSAEncryption		"RSA-MD4"
52589837Skris#define LN_md4WithRSAEncryption		"md4WithRSAEncryption"
52689837Skris#define NID_md4WithRSAEncryption		396
52789837Skris#define OBJ_md4WithRSAEncryption		OBJ_pkcs1,3L
52889837Skris
52968651Skris#define SN_md5WithRSAEncryption		"RSA-MD5"
53068651Skris#define LN_md5WithRSAEncryption		"md5WithRSAEncryption"
53168651Skris#define NID_md5WithRSAEncryption		8
53268651Skris#define OBJ_md5WithRSAEncryption		OBJ_pkcs1,4L
53368651Skris
53468651Skris#define SN_sha1WithRSAEncryption		"RSA-SHA1"
53568651Skris#define LN_sha1WithRSAEncryption		"sha1WithRSAEncryption"
53668651Skris#define NID_sha1WithRSAEncryption		65
53768651Skris#define OBJ_sha1WithRSAEncryption		OBJ_pkcs1,5L
53868651Skris
539160814Ssimon#define SN_sha256WithRSAEncryption		"RSA-SHA256"
540160814Ssimon#define LN_sha256WithRSAEncryption		"sha256WithRSAEncryption"
541160814Ssimon#define NID_sha256WithRSAEncryption		668
542160814Ssimon#define OBJ_sha256WithRSAEncryption		OBJ_pkcs1,11L
543160814Ssimon
544160814Ssimon#define SN_sha384WithRSAEncryption		"RSA-SHA384"
545160814Ssimon#define LN_sha384WithRSAEncryption		"sha384WithRSAEncryption"
546160814Ssimon#define NID_sha384WithRSAEncryption		669
547160814Ssimon#define OBJ_sha384WithRSAEncryption		OBJ_pkcs1,12L
548160814Ssimon
549160814Ssimon#define SN_sha512WithRSAEncryption		"RSA-SHA512"
550160814Ssimon#define LN_sha512WithRSAEncryption		"sha512WithRSAEncryption"
551160814Ssimon#define NID_sha512WithRSAEncryption		670
552160814Ssimon#define OBJ_sha512WithRSAEncryption		OBJ_pkcs1,13L
553160814Ssimon
554160814Ssimon#define SN_sha224WithRSAEncryption		"RSA-SHA224"
555160814Ssimon#define LN_sha224WithRSAEncryption		"sha224WithRSAEncryption"
556160814Ssimon#define NID_sha224WithRSAEncryption		671
557160814Ssimon#define OBJ_sha224WithRSAEncryption		OBJ_pkcs1,14L
558160814Ssimon
55968651Skris#define SN_pkcs3		"pkcs3"
56068651Skris#define NID_pkcs3		27
56168651Skris#define OBJ_pkcs3		OBJ_pkcs,3L
56268651Skris
56368651Skris#define LN_dhKeyAgreement		"dhKeyAgreement"
56468651Skris#define NID_dhKeyAgreement		28
56568651Skris#define OBJ_dhKeyAgreement		OBJ_pkcs3,1L
56668651Skris
56768651Skris#define SN_pkcs5		"pkcs5"
56868651Skris#define NID_pkcs5		187
56968651Skris#define OBJ_pkcs5		OBJ_pkcs,5L
57068651Skris
57168651Skris#define SN_pbeWithMD2AndDES_CBC		"PBE-MD2-DES"
57268651Skris#define LN_pbeWithMD2AndDES_CBC		"pbeWithMD2AndDES-CBC"
57368651Skris#define NID_pbeWithMD2AndDES_CBC		9
57468651Skris#define OBJ_pbeWithMD2AndDES_CBC		OBJ_pkcs5,1L
57568651Skris
57668651Skris#define SN_pbeWithMD5AndDES_CBC		"PBE-MD5-DES"
57768651Skris#define LN_pbeWithMD5AndDES_CBC		"pbeWithMD5AndDES-CBC"
57868651Skris#define NID_pbeWithMD5AndDES_CBC		10
57968651Skris#define OBJ_pbeWithMD5AndDES_CBC		OBJ_pkcs5,3L
58068651Skris
58168651Skris#define SN_pbeWithMD2AndRC2_CBC		"PBE-MD2-RC2-64"
58268651Skris#define LN_pbeWithMD2AndRC2_CBC		"pbeWithMD2AndRC2-CBC"
58368651Skris#define NID_pbeWithMD2AndRC2_CBC		168
58468651Skris#define OBJ_pbeWithMD2AndRC2_CBC		OBJ_pkcs5,4L
58568651Skris
58668651Skris#define SN_pbeWithMD5AndRC2_CBC		"PBE-MD5-RC2-64"
58768651Skris#define LN_pbeWithMD5AndRC2_CBC		"pbeWithMD5AndRC2-CBC"
58868651Skris#define NID_pbeWithMD5AndRC2_CBC		169
58968651Skris#define OBJ_pbeWithMD5AndRC2_CBC		OBJ_pkcs5,6L
59068651Skris
59168651Skris#define SN_pbeWithSHA1AndDES_CBC		"PBE-SHA1-DES"
59268651Skris#define LN_pbeWithSHA1AndDES_CBC		"pbeWithSHA1AndDES-CBC"
59368651Skris#define NID_pbeWithSHA1AndDES_CBC		170
59468651Skris#define OBJ_pbeWithSHA1AndDES_CBC		OBJ_pkcs5,10L
59568651Skris
59668651Skris#define SN_pbeWithSHA1AndRC2_CBC		"PBE-SHA1-RC2-64"
59768651Skris#define LN_pbeWithSHA1AndRC2_CBC		"pbeWithSHA1AndRC2-CBC"
59868651Skris#define NID_pbeWithSHA1AndRC2_CBC		68
59968651Skris#define OBJ_pbeWithSHA1AndRC2_CBC		OBJ_pkcs5,11L
60068651Skris
60168651Skris#define LN_id_pbkdf2		"PBKDF2"
60268651Skris#define NID_id_pbkdf2		69
60368651Skris#define OBJ_id_pbkdf2		OBJ_pkcs5,12L
60468651Skris
60568651Skris#define LN_pbes2		"PBES2"
60668651Skris#define NID_pbes2		161
60768651Skris#define OBJ_pbes2		OBJ_pkcs5,13L
60868651Skris
60968651Skris#define LN_pbmac1		"PBMAC1"
61068651Skris#define NID_pbmac1		162
61168651Skris#define OBJ_pbmac1		OBJ_pkcs5,14L
61268651Skris
61368651Skris#define SN_pkcs7		"pkcs7"
61468651Skris#define NID_pkcs7		20
61568651Skris#define OBJ_pkcs7		OBJ_pkcs,7L
61668651Skris
61768651Skris#define LN_pkcs7_data		"pkcs7-data"
61868651Skris#define NID_pkcs7_data		21
61968651Skris#define OBJ_pkcs7_data		OBJ_pkcs7,1L
62068651Skris
62168651Skris#define LN_pkcs7_signed		"pkcs7-signedData"
62268651Skris#define NID_pkcs7_signed		22
62368651Skris#define OBJ_pkcs7_signed		OBJ_pkcs7,2L
62468651Skris
62568651Skris#define LN_pkcs7_enveloped		"pkcs7-envelopedData"
62668651Skris#define NID_pkcs7_enveloped		23
62768651Skris#define OBJ_pkcs7_enveloped		OBJ_pkcs7,3L
62868651Skris
62968651Skris#define LN_pkcs7_signedAndEnveloped		"pkcs7-signedAndEnvelopedData"
63068651Skris#define NID_pkcs7_signedAndEnveloped		24
63168651Skris#define OBJ_pkcs7_signedAndEnveloped		OBJ_pkcs7,4L
63268651Skris
63368651Skris#define LN_pkcs7_digest		"pkcs7-digestData"
63468651Skris#define NID_pkcs7_digest		25
63568651Skris#define OBJ_pkcs7_digest		OBJ_pkcs7,5L
63668651Skris
63768651Skris#define LN_pkcs7_encrypted		"pkcs7-encryptedData"
63868651Skris#define NID_pkcs7_encrypted		26
63968651Skris#define OBJ_pkcs7_encrypted		OBJ_pkcs7,6L
64068651Skris
64168651Skris#define SN_pkcs9		"pkcs9"
64268651Skris#define NID_pkcs9		47
64368651Skris#define OBJ_pkcs9		OBJ_pkcs,9L
64468651Skris
64568651Skris#define LN_pkcs9_emailAddress		"emailAddress"
64668651Skris#define NID_pkcs9_emailAddress		48
64768651Skris#define OBJ_pkcs9_emailAddress		OBJ_pkcs9,1L
64868651Skris
64968651Skris#define LN_pkcs9_unstructuredName		"unstructuredName"
65068651Skris#define NID_pkcs9_unstructuredName		49
65168651Skris#define OBJ_pkcs9_unstructuredName		OBJ_pkcs9,2L
65268651Skris
65368651Skris#define LN_pkcs9_contentType		"contentType"
65468651Skris#define NID_pkcs9_contentType		50
65568651Skris#define OBJ_pkcs9_contentType		OBJ_pkcs9,3L
65668651Skris
65768651Skris#define LN_pkcs9_messageDigest		"messageDigest"
65868651Skris#define NID_pkcs9_messageDigest		51
65968651Skris#define OBJ_pkcs9_messageDigest		OBJ_pkcs9,4L
66068651Skris
66168651Skris#define LN_pkcs9_signingTime		"signingTime"
66268651Skris#define NID_pkcs9_signingTime		52
66368651Skris#define OBJ_pkcs9_signingTime		OBJ_pkcs9,5L
66468651Skris
66568651Skris#define LN_pkcs9_countersignature		"countersignature"
66668651Skris#define NID_pkcs9_countersignature		53
66768651Skris#define OBJ_pkcs9_countersignature		OBJ_pkcs9,6L
66868651Skris
66968651Skris#define LN_pkcs9_challengePassword		"challengePassword"
67068651Skris#define NID_pkcs9_challengePassword		54
67168651Skris#define OBJ_pkcs9_challengePassword		OBJ_pkcs9,7L
67268651Skris
67368651Skris#define LN_pkcs9_unstructuredAddress		"unstructuredAddress"
67468651Skris#define NID_pkcs9_unstructuredAddress		55
67568651Skris#define OBJ_pkcs9_unstructuredAddress		OBJ_pkcs9,8L
67668651Skris
67768651Skris#define LN_pkcs9_extCertAttributes		"extendedCertificateAttributes"
67868651Skris#define NID_pkcs9_extCertAttributes		56
67968651Skris#define OBJ_pkcs9_extCertAttributes		OBJ_pkcs9,9L
68068651Skris
68168651Skris#define SN_ext_req		"extReq"
68268651Skris#define LN_ext_req		"Extension Request"
68368651Skris#define NID_ext_req		172
68468651Skris#define OBJ_ext_req		OBJ_pkcs9,14L
68568651Skris
68668651Skris#define SN_SMIMECapabilities		"SMIME-CAPS"
68768651Skris#define LN_SMIMECapabilities		"S/MIME Capabilities"
68868651Skris#define NID_SMIMECapabilities		167
68968651Skris#define OBJ_SMIMECapabilities		OBJ_pkcs9,15L
69068651Skris
69168651Skris#define SN_SMIME		"SMIME"
69268651Skris#define LN_SMIME		"S/MIME"
69368651Skris#define NID_SMIME		188
69468651Skris#define OBJ_SMIME		OBJ_pkcs9,16L
69568651Skris
69668651Skris#define SN_id_smime_mod		"id-smime-mod"
69768651Skris#define NID_id_smime_mod		189
69868651Skris#define OBJ_id_smime_mod		OBJ_SMIME,0L
69968651Skris
70068651Skris#define SN_id_smime_ct		"id-smime-ct"
70168651Skris#define NID_id_smime_ct		190
70268651Skris#define OBJ_id_smime_ct		OBJ_SMIME,1L
70368651Skris
70468651Skris#define SN_id_smime_aa		"id-smime-aa"
70568651Skris#define NID_id_smime_aa		191
70668651Skris#define OBJ_id_smime_aa		OBJ_SMIME,2L
70768651Skris
70868651Skris#define SN_id_smime_alg		"id-smime-alg"
70968651Skris#define NID_id_smime_alg		192
71068651Skris#define OBJ_id_smime_alg		OBJ_SMIME,3L
71168651Skris
71268651Skris#define SN_id_smime_cd		"id-smime-cd"
71368651Skris#define NID_id_smime_cd		193
71468651Skris#define OBJ_id_smime_cd		OBJ_SMIME,4L
71568651Skris
71668651Skris#define SN_id_smime_spq		"id-smime-spq"
71768651Skris#define NID_id_smime_spq		194
71868651Skris#define OBJ_id_smime_spq		OBJ_SMIME,5L
71968651Skris
72068651Skris#define SN_id_smime_cti		"id-smime-cti"
72168651Skris#define NID_id_smime_cti		195
72268651Skris#define OBJ_id_smime_cti		OBJ_SMIME,6L
72368651Skris
72468651Skris#define SN_id_smime_mod_cms		"id-smime-mod-cms"
72568651Skris#define NID_id_smime_mod_cms		196
72668651Skris#define OBJ_id_smime_mod_cms		OBJ_id_smime_mod,1L
72768651Skris
72868651Skris#define SN_id_smime_mod_ess		"id-smime-mod-ess"
72968651Skris#define NID_id_smime_mod_ess		197
73068651Skris#define OBJ_id_smime_mod_ess		OBJ_id_smime_mod,2L
73168651Skris
73268651Skris#define SN_id_smime_mod_oid		"id-smime-mod-oid"
73368651Skris#define NID_id_smime_mod_oid		198
73468651Skris#define OBJ_id_smime_mod_oid		OBJ_id_smime_mod,3L
73568651Skris
73668651Skris#define SN_id_smime_mod_msg_v3		"id-smime-mod-msg-v3"
73768651Skris#define NID_id_smime_mod_msg_v3		199
73868651Skris#define OBJ_id_smime_mod_msg_v3		OBJ_id_smime_mod,4L
73968651Skris
74068651Skris#define SN_id_smime_mod_ets_eSignature_88		"id-smime-mod-ets-eSignature-88"
74168651Skris#define NID_id_smime_mod_ets_eSignature_88		200
74268651Skris#define OBJ_id_smime_mod_ets_eSignature_88		OBJ_id_smime_mod,5L
74368651Skris
74468651Skris#define SN_id_smime_mod_ets_eSignature_97		"id-smime-mod-ets-eSignature-97"
74568651Skris#define NID_id_smime_mod_ets_eSignature_97		201
74668651Skris#define OBJ_id_smime_mod_ets_eSignature_97		OBJ_id_smime_mod,6L
74768651Skris
74868651Skris#define SN_id_smime_mod_ets_eSigPolicy_88		"id-smime-mod-ets-eSigPolicy-88"
74968651Skris#define NID_id_smime_mod_ets_eSigPolicy_88		202
75068651Skris#define OBJ_id_smime_mod_ets_eSigPolicy_88		OBJ_id_smime_mod,7L
75168651Skris
75268651Skris#define SN_id_smime_mod_ets_eSigPolicy_97		"id-smime-mod-ets-eSigPolicy-97"
75368651Skris#define NID_id_smime_mod_ets_eSigPolicy_97		203
75468651Skris#define OBJ_id_smime_mod_ets_eSigPolicy_97		OBJ_id_smime_mod,8L
75568651Skris
75668651Skris#define SN_id_smime_ct_receipt		"id-smime-ct-receipt"
75768651Skris#define NID_id_smime_ct_receipt		204
75868651Skris#define OBJ_id_smime_ct_receipt		OBJ_id_smime_ct,1L
75968651Skris
76068651Skris#define SN_id_smime_ct_authData		"id-smime-ct-authData"
76168651Skris#define NID_id_smime_ct_authData		205
76268651Skris#define OBJ_id_smime_ct_authData		OBJ_id_smime_ct,2L
76368651Skris
76468651Skris#define SN_id_smime_ct_publishCert		"id-smime-ct-publishCert"
76568651Skris#define NID_id_smime_ct_publishCert		206
76668651Skris#define OBJ_id_smime_ct_publishCert		OBJ_id_smime_ct,3L
76768651Skris
76868651Skris#define SN_id_smime_ct_TSTInfo		"id-smime-ct-TSTInfo"
76968651Skris#define NID_id_smime_ct_TSTInfo		207
77068651Skris#define OBJ_id_smime_ct_TSTInfo		OBJ_id_smime_ct,4L
77168651Skris
77268651Skris#define SN_id_smime_ct_TDTInfo		"id-smime-ct-TDTInfo"
77368651Skris#define NID_id_smime_ct_TDTInfo		208
77468651Skris#define OBJ_id_smime_ct_TDTInfo		OBJ_id_smime_ct,5L
77568651Skris
77668651Skris#define SN_id_smime_ct_contentInfo		"id-smime-ct-contentInfo"
77768651Skris#define NID_id_smime_ct_contentInfo		209
77868651Skris#define OBJ_id_smime_ct_contentInfo		OBJ_id_smime_ct,6L
77968651Skris
78068651Skris#define SN_id_smime_ct_DVCSRequestData		"id-smime-ct-DVCSRequestData"
78168651Skris#define NID_id_smime_ct_DVCSRequestData		210
78268651Skris#define OBJ_id_smime_ct_DVCSRequestData		OBJ_id_smime_ct,7L
78368651Skris
78468651Skris#define SN_id_smime_ct_DVCSResponseData		"id-smime-ct-DVCSResponseData"
78568651Skris#define NID_id_smime_ct_DVCSResponseData		211
78668651Skris#define OBJ_id_smime_ct_DVCSResponseData		OBJ_id_smime_ct,8L
78768651Skris
78868651Skris#define SN_id_smime_aa_receiptRequest		"id-smime-aa-receiptRequest"
78968651Skris#define NID_id_smime_aa_receiptRequest		212
79068651Skris#define OBJ_id_smime_aa_receiptRequest		OBJ_id_smime_aa,1L
79168651Skris
79268651Skris#define SN_id_smime_aa_securityLabel		"id-smime-aa-securityLabel"
79368651Skris#define NID_id_smime_aa_securityLabel		213
79468651Skris#define OBJ_id_smime_aa_securityLabel		OBJ_id_smime_aa,2L
79568651Skris
79668651Skris#define SN_id_smime_aa_mlExpandHistory		"id-smime-aa-mlExpandHistory"
79768651Skris#define NID_id_smime_aa_mlExpandHistory		214
79868651Skris#define OBJ_id_smime_aa_mlExpandHistory		OBJ_id_smime_aa,3L
79968651Skris
80068651Skris#define SN_id_smime_aa_contentHint		"id-smime-aa-contentHint"
80168651Skris#define NID_id_smime_aa_contentHint		215
80268651Skris#define OBJ_id_smime_aa_contentHint		OBJ_id_smime_aa,4L
80368651Skris
80468651Skris#define SN_id_smime_aa_msgSigDigest		"id-smime-aa-msgSigDigest"
80568651Skris#define NID_id_smime_aa_msgSigDigest		216
80668651Skris#define OBJ_id_smime_aa_msgSigDigest		OBJ_id_smime_aa,5L
80768651Skris
80868651Skris#define SN_id_smime_aa_encapContentType		"id-smime-aa-encapContentType"
80968651Skris#define NID_id_smime_aa_encapContentType		217
81068651Skris#define OBJ_id_smime_aa_encapContentType		OBJ_id_smime_aa,6L
81168651Skris
81268651Skris#define SN_id_smime_aa_contentIdentifier		"id-smime-aa-contentIdentifier"
81368651Skris#define NID_id_smime_aa_contentIdentifier		218
81468651Skris#define OBJ_id_smime_aa_contentIdentifier		OBJ_id_smime_aa,7L
81568651Skris
81668651Skris#define SN_id_smime_aa_macValue		"id-smime-aa-macValue"
81768651Skris#define NID_id_smime_aa_macValue		219
81868651Skris#define OBJ_id_smime_aa_macValue		OBJ_id_smime_aa,8L
81968651Skris
82068651Skris#define SN_id_smime_aa_equivalentLabels		"id-smime-aa-equivalentLabels"
82168651Skris#define NID_id_smime_aa_equivalentLabels		220
82268651Skris#define OBJ_id_smime_aa_equivalentLabels		OBJ_id_smime_aa,9L
82368651Skris
82468651Skris#define SN_id_smime_aa_contentReference		"id-smime-aa-contentReference"
82568651Skris#define NID_id_smime_aa_contentReference		221
82668651Skris#define OBJ_id_smime_aa_contentReference		OBJ_id_smime_aa,10L
82768651Skris
82868651Skris#define SN_id_smime_aa_encrypKeyPref		"id-smime-aa-encrypKeyPref"
82968651Skris#define NID_id_smime_aa_encrypKeyPref		222
83068651Skris#define OBJ_id_smime_aa_encrypKeyPref		OBJ_id_smime_aa,11L
83168651Skris
83268651Skris#define SN_id_smime_aa_signingCertificate		"id-smime-aa-signingCertificate"
83368651Skris#define NID_id_smime_aa_signingCertificate		223
83468651Skris#define OBJ_id_smime_aa_signingCertificate		OBJ_id_smime_aa,12L
83568651Skris
83668651Skris#define SN_id_smime_aa_smimeEncryptCerts		"id-smime-aa-smimeEncryptCerts"
83768651Skris#define NID_id_smime_aa_smimeEncryptCerts		224
83868651Skris#define OBJ_id_smime_aa_smimeEncryptCerts		OBJ_id_smime_aa,13L
83968651Skris
84068651Skris#define SN_id_smime_aa_timeStampToken		"id-smime-aa-timeStampToken"
84168651Skris#define NID_id_smime_aa_timeStampToken		225
84268651Skris#define OBJ_id_smime_aa_timeStampToken		OBJ_id_smime_aa,14L
84368651Skris
84468651Skris#define SN_id_smime_aa_ets_sigPolicyId		"id-smime-aa-ets-sigPolicyId"
84568651Skris#define NID_id_smime_aa_ets_sigPolicyId		226
84668651Skris#define OBJ_id_smime_aa_ets_sigPolicyId		OBJ_id_smime_aa,15L
84768651Skris
84868651Skris#define SN_id_smime_aa_ets_commitmentType		"id-smime-aa-ets-commitmentType"
84968651Skris#define NID_id_smime_aa_ets_commitmentType		227
85068651Skris#define OBJ_id_smime_aa_ets_commitmentType		OBJ_id_smime_aa,16L
85168651Skris
85268651Skris#define SN_id_smime_aa_ets_signerLocation		"id-smime-aa-ets-signerLocation"
85368651Skris#define NID_id_smime_aa_ets_signerLocation		228
85468651Skris#define OBJ_id_smime_aa_ets_signerLocation		OBJ_id_smime_aa,17L
85568651Skris
85668651Skris#define SN_id_smime_aa_ets_signerAttr		"id-smime-aa-ets-signerAttr"
85768651Skris#define NID_id_smime_aa_ets_signerAttr		229
85868651Skris#define OBJ_id_smime_aa_ets_signerAttr		OBJ_id_smime_aa,18L
85968651Skris
86068651Skris#define SN_id_smime_aa_ets_otherSigCert		"id-smime-aa-ets-otherSigCert"
86168651Skris#define NID_id_smime_aa_ets_otherSigCert		230
86268651Skris#define OBJ_id_smime_aa_ets_otherSigCert		OBJ_id_smime_aa,19L
86368651Skris
86468651Skris#define SN_id_smime_aa_ets_contentTimestamp		"id-smime-aa-ets-contentTimestamp"
86568651Skris#define NID_id_smime_aa_ets_contentTimestamp		231
86668651Skris#define OBJ_id_smime_aa_ets_contentTimestamp		OBJ_id_smime_aa,20L
86768651Skris
86868651Skris#define SN_id_smime_aa_ets_CertificateRefs		"id-smime-aa-ets-CertificateRefs"
86968651Skris#define NID_id_smime_aa_ets_CertificateRefs		232
87068651Skris#define OBJ_id_smime_aa_ets_CertificateRefs		OBJ_id_smime_aa,21L
87168651Skris
87268651Skris#define SN_id_smime_aa_ets_RevocationRefs		"id-smime-aa-ets-RevocationRefs"
87368651Skris#define NID_id_smime_aa_ets_RevocationRefs		233
87468651Skris#define OBJ_id_smime_aa_ets_RevocationRefs		OBJ_id_smime_aa,22L
87568651Skris
87668651Skris#define SN_id_smime_aa_ets_certValues		"id-smime-aa-ets-certValues"
87768651Skris#define NID_id_smime_aa_ets_certValues		234
87868651Skris#define OBJ_id_smime_aa_ets_certValues		OBJ_id_smime_aa,23L
87968651Skris
88068651Skris#define SN_id_smime_aa_ets_revocationValues		"id-smime-aa-ets-revocationValues"
88168651Skris#define NID_id_smime_aa_ets_revocationValues		235
88268651Skris#define OBJ_id_smime_aa_ets_revocationValues		OBJ_id_smime_aa,24L
88368651Skris
88468651Skris#define SN_id_smime_aa_ets_escTimeStamp		"id-smime-aa-ets-escTimeStamp"
88568651Skris#define NID_id_smime_aa_ets_escTimeStamp		236
88668651Skris#define OBJ_id_smime_aa_ets_escTimeStamp		OBJ_id_smime_aa,25L
88768651Skris
88868651Skris#define SN_id_smime_aa_ets_certCRLTimestamp		"id-smime-aa-ets-certCRLTimestamp"
88968651Skris#define NID_id_smime_aa_ets_certCRLTimestamp		237
89068651Skris#define OBJ_id_smime_aa_ets_certCRLTimestamp		OBJ_id_smime_aa,26L
89168651Skris
89268651Skris#define SN_id_smime_aa_ets_archiveTimeStamp		"id-smime-aa-ets-archiveTimeStamp"
89368651Skris#define NID_id_smime_aa_ets_archiveTimeStamp		238
89468651Skris#define OBJ_id_smime_aa_ets_archiveTimeStamp		OBJ_id_smime_aa,27L
89568651Skris
89668651Skris#define SN_id_smime_aa_signatureType		"id-smime-aa-signatureType"
89768651Skris#define NID_id_smime_aa_signatureType		239
89868651Skris#define OBJ_id_smime_aa_signatureType		OBJ_id_smime_aa,28L
89968651Skris
90068651Skris#define SN_id_smime_aa_dvcs_dvc		"id-smime-aa-dvcs-dvc"
90168651Skris#define NID_id_smime_aa_dvcs_dvc		240
90268651Skris#define OBJ_id_smime_aa_dvcs_dvc		OBJ_id_smime_aa,29L
90368651Skris
90468651Skris#define SN_id_smime_alg_ESDHwith3DES		"id-smime-alg-ESDHwith3DES"
90568651Skris#define NID_id_smime_alg_ESDHwith3DES		241
90668651Skris#define OBJ_id_smime_alg_ESDHwith3DES		OBJ_id_smime_alg,1L
90768651Skris
90868651Skris#define SN_id_smime_alg_ESDHwithRC2		"id-smime-alg-ESDHwithRC2"
90968651Skris#define NID_id_smime_alg_ESDHwithRC2		242
91068651Skris#define OBJ_id_smime_alg_ESDHwithRC2		OBJ_id_smime_alg,2L
91168651Skris
91268651Skris#define SN_id_smime_alg_3DESwrap		"id-smime-alg-3DESwrap"
91368651Skris#define NID_id_smime_alg_3DESwrap		243
91468651Skris#define OBJ_id_smime_alg_3DESwrap		OBJ_id_smime_alg,3L
91568651Skris
91668651Skris#define SN_id_smime_alg_RC2wrap		"id-smime-alg-RC2wrap"
91768651Skris#define NID_id_smime_alg_RC2wrap		244
91868651Skris#define OBJ_id_smime_alg_RC2wrap		OBJ_id_smime_alg,4L
91968651Skris
92068651Skris#define SN_id_smime_alg_ESDH		"id-smime-alg-ESDH"
92168651Skris#define NID_id_smime_alg_ESDH		245
92268651Skris#define OBJ_id_smime_alg_ESDH		OBJ_id_smime_alg,5L
92368651Skris
92468651Skris#define SN_id_smime_alg_CMS3DESwrap		"id-smime-alg-CMS3DESwrap"
92568651Skris#define NID_id_smime_alg_CMS3DESwrap		246
92668651Skris#define OBJ_id_smime_alg_CMS3DESwrap		OBJ_id_smime_alg,6L
92768651Skris
92868651Skris#define SN_id_smime_alg_CMSRC2wrap		"id-smime-alg-CMSRC2wrap"
92968651Skris#define NID_id_smime_alg_CMSRC2wrap		247
93068651Skris#define OBJ_id_smime_alg_CMSRC2wrap		OBJ_id_smime_alg,7L
93168651Skris
93268651Skris#define SN_id_smime_cd_ldap		"id-smime-cd-ldap"
93368651Skris#define NID_id_smime_cd_ldap		248
93468651Skris#define OBJ_id_smime_cd_ldap		OBJ_id_smime_cd,1L
93568651Skris
93668651Skris#define SN_id_smime_spq_ets_sqt_uri		"id-smime-spq-ets-sqt-uri"
93768651Skris#define NID_id_smime_spq_ets_sqt_uri		249
93868651Skris#define OBJ_id_smime_spq_ets_sqt_uri		OBJ_id_smime_spq,1L
93968651Skris
94068651Skris#define SN_id_smime_spq_ets_sqt_unotice		"id-smime-spq-ets-sqt-unotice"
94168651Skris#define NID_id_smime_spq_ets_sqt_unotice		250
94268651Skris#define OBJ_id_smime_spq_ets_sqt_unotice		OBJ_id_smime_spq,2L
94368651Skris
94468651Skris#define SN_id_smime_cti_ets_proofOfOrigin		"id-smime-cti-ets-proofOfOrigin"
94568651Skris#define NID_id_smime_cti_ets_proofOfOrigin		251
94668651Skris#define OBJ_id_smime_cti_ets_proofOfOrigin		OBJ_id_smime_cti,1L
94768651Skris
94868651Skris#define SN_id_smime_cti_ets_proofOfReceipt		"id-smime-cti-ets-proofOfReceipt"
94968651Skris#define NID_id_smime_cti_ets_proofOfReceipt		252
95068651Skris#define OBJ_id_smime_cti_ets_proofOfReceipt		OBJ_id_smime_cti,2L
95168651Skris
95268651Skris#define SN_id_smime_cti_ets_proofOfDelivery		"id-smime-cti-ets-proofOfDelivery"
95368651Skris#define NID_id_smime_cti_ets_proofOfDelivery		253
95468651Skris#define OBJ_id_smime_cti_ets_proofOfDelivery		OBJ_id_smime_cti,3L
95568651Skris
95668651Skris#define SN_id_smime_cti_ets_proofOfSender		"id-smime-cti-ets-proofOfSender"
95768651Skris#define NID_id_smime_cti_ets_proofOfSender		254
95868651Skris#define OBJ_id_smime_cti_ets_proofOfSender		OBJ_id_smime_cti,4L
95968651Skris
96068651Skris#define SN_id_smime_cti_ets_proofOfApproval		"id-smime-cti-ets-proofOfApproval"
96168651Skris#define NID_id_smime_cti_ets_proofOfApproval		255
96268651Skris#define OBJ_id_smime_cti_ets_proofOfApproval		OBJ_id_smime_cti,5L
96368651Skris
96468651Skris#define SN_id_smime_cti_ets_proofOfCreation		"id-smime-cti-ets-proofOfCreation"
96568651Skris#define NID_id_smime_cti_ets_proofOfCreation		256
96668651Skris#define OBJ_id_smime_cti_ets_proofOfCreation		OBJ_id_smime_cti,6L
96768651Skris
96868651Skris#define LN_friendlyName		"friendlyName"
96968651Skris#define NID_friendlyName		156
97068651Skris#define OBJ_friendlyName		OBJ_pkcs9,20L
97168651Skris
97268651Skris#define LN_localKeyID		"localKeyID"
97368651Skris#define NID_localKeyID		157
97468651Skris#define OBJ_localKeyID		OBJ_pkcs9,21L
97568651Skris
976109998Smarkm#define SN_ms_csp_name		"CSPName"
977109998Smarkm#define LN_ms_csp_name		"Microsoft CSP Name"
978109998Smarkm#define NID_ms_csp_name		417
979109998Smarkm#define OBJ_ms_csp_name		1L,3L,6L,1L,4L,1L,311L,17L,1L
980109998Smarkm
98168651Skris#define OBJ_certTypes		OBJ_pkcs9,22L
98268651Skris
98368651Skris#define LN_x509Certificate		"x509Certificate"
98468651Skris#define NID_x509Certificate		158
98568651Skris#define OBJ_x509Certificate		OBJ_certTypes,1L
98668651Skris
98768651Skris#define LN_sdsiCertificate		"sdsiCertificate"
98868651Skris#define NID_sdsiCertificate		159
98968651Skris#define OBJ_sdsiCertificate		OBJ_certTypes,2L
99068651Skris
99168651Skris#define OBJ_crlTypes		OBJ_pkcs9,23L
99268651Skris
99368651Skris#define LN_x509Crl		"x509Crl"
99468651Skris#define NID_x509Crl		160
99568651Skris#define OBJ_x509Crl		OBJ_crlTypes,1L
99668651Skris
99768651Skris#define OBJ_pkcs12		OBJ_pkcs,12L
99868651Skris
99968651Skris#define OBJ_pkcs12_pbeids		OBJ_pkcs12,1L
100068651Skris
100168651Skris#define SN_pbe_WithSHA1And128BitRC4		"PBE-SHA1-RC4-128"
100268651Skris#define LN_pbe_WithSHA1And128BitRC4		"pbeWithSHA1And128BitRC4"
100368651Skris#define NID_pbe_WithSHA1And128BitRC4		144
100468651Skris#define OBJ_pbe_WithSHA1And128BitRC4		OBJ_pkcs12_pbeids,1L
100568651Skris
100668651Skris#define SN_pbe_WithSHA1And40BitRC4		"PBE-SHA1-RC4-40"
100768651Skris#define LN_pbe_WithSHA1And40BitRC4		"pbeWithSHA1And40BitRC4"
100868651Skris#define NID_pbe_WithSHA1And40BitRC4		145
100968651Skris#define OBJ_pbe_WithSHA1And40BitRC4		OBJ_pkcs12_pbeids,2L
101068651Skris
101168651Skris#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC		"PBE-SHA1-3DES"
101268651Skris#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC		"pbeWithSHA1And3-KeyTripleDES-CBC"
101368651Skris#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC		146
101468651Skris#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,3L
101568651Skris
101668651Skris#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC		"PBE-SHA1-2DES"
101768651Skris#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC		"pbeWithSHA1And2-KeyTripleDES-CBC"
101868651Skris#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC		147
101968651Skris#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,4L
102068651Skris
102168651Skris#define SN_pbe_WithSHA1And128BitRC2_CBC		"PBE-SHA1-RC2-128"
102268651Skris#define LN_pbe_WithSHA1And128BitRC2_CBC		"pbeWithSHA1And128BitRC2-CBC"
102368651Skris#define NID_pbe_WithSHA1And128BitRC2_CBC		148
102468651Skris#define OBJ_pbe_WithSHA1And128BitRC2_CBC		OBJ_pkcs12_pbeids,5L
102568651Skris
102668651Skris#define SN_pbe_WithSHA1And40BitRC2_CBC		"PBE-SHA1-RC2-40"
102768651Skris#define LN_pbe_WithSHA1And40BitRC2_CBC		"pbeWithSHA1And40BitRC2-CBC"
102868651Skris#define NID_pbe_WithSHA1And40BitRC2_CBC		149
102968651Skris#define OBJ_pbe_WithSHA1And40BitRC2_CBC		OBJ_pkcs12_pbeids,6L
103068651Skris
103168651Skris#define OBJ_pkcs12_Version1		OBJ_pkcs12,10L
103268651Skris
103368651Skris#define OBJ_pkcs12_BagIds		OBJ_pkcs12_Version1,1L
103468651Skris
103568651Skris#define LN_keyBag		"keyBag"
103668651Skris#define NID_keyBag		150
103768651Skris#define OBJ_keyBag		OBJ_pkcs12_BagIds,1L
103868651Skris
103968651Skris#define LN_pkcs8ShroudedKeyBag		"pkcs8ShroudedKeyBag"
104068651Skris#define NID_pkcs8ShroudedKeyBag		151
104168651Skris#define OBJ_pkcs8ShroudedKeyBag		OBJ_pkcs12_BagIds,2L
104268651Skris
104368651Skris#define LN_certBag		"certBag"
104468651Skris#define NID_certBag		152
104568651Skris#define OBJ_certBag		OBJ_pkcs12_BagIds,3L
104668651Skris
104768651Skris#define LN_crlBag		"crlBag"
104868651Skris#define NID_crlBag		153
104968651Skris#define OBJ_crlBag		OBJ_pkcs12_BagIds,4L
105068651Skris
105168651Skris#define LN_secretBag		"secretBag"
105268651Skris#define NID_secretBag		154
105368651Skris#define OBJ_secretBag		OBJ_pkcs12_BagIds,5L
105468651Skris
105568651Skris#define LN_safeContentsBag		"safeContentsBag"
105668651Skris#define NID_safeContentsBag		155
105768651Skris#define OBJ_safeContentsBag		OBJ_pkcs12_BagIds,6L
105868651Skris
105968651Skris#define SN_md2		"MD2"
106068651Skris#define LN_md2		"md2"
106168651Skris#define NID_md2		3
106268651Skris#define OBJ_md2		OBJ_rsadsi,2L,2L
106368651Skris
106468651Skris#define SN_md4		"MD4"
106568651Skris#define LN_md4		"md4"
106668651Skris#define NID_md4		257
106768651Skris#define OBJ_md4		OBJ_rsadsi,2L,4L
106868651Skris
106968651Skris#define SN_md5		"MD5"
107068651Skris#define LN_md5		"md5"
107168651Skris#define NID_md5		4
107268651Skris#define OBJ_md5		OBJ_rsadsi,2L,5L
107368651Skris
107468651Skris#define SN_md5_sha1		"MD5-SHA1"
107568651Skris#define LN_md5_sha1		"md5-sha1"
107668651Skris#define NID_md5_sha1		114
107768651Skris
107868651Skris#define LN_hmacWithSHA1		"hmacWithSHA1"
107968651Skris#define NID_hmacWithSHA1		163
108068651Skris#define OBJ_hmacWithSHA1		OBJ_rsadsi,2L,7L
108168651Skris
108268651Skris#define SN_rc2_cbc		"RC2-CBC"
108368651Skris#define LN_rc2_cbc		"rc2-cbc"
108468651Skris#define NID_rc2_cbc		37
108568651Skris#define OBJ_rc2_cbc		OBJ_rsadsi,3L,2L
108668651Skris
108768651Skris#define SN_rc2_ecb		"RC2-ECB"
108868651Skris#define LN_rc2_ecb		"rc2-ecb"
108968651Skris#define NID_rc2_ecb		38
109068651Skris
109168651Skris#define SN_rc2_cfb64		"RC2-CFB"
109268651Skris#define LN_rc2_cfb64		"rc2-cfb"
109368651Skris#define NID_rc2_cfb64		39
109468651Skris
109568651Skris#define SN_rc2_ofb64		"RC2-OFB"
109668651Skris#define LN_rc2_ofb64		"rc2-ofb"
109768651Skris#define NID_rc2_ofb64		40
109868651Skris
109968651Skris#define SN_rc2_40_cbc		"RC2-40-CBC"
110068651Skris#define LN_rc2_40_cbc		"rc2-40-cbc"
110168651Skris#define NID_rc2_40_cbc		98
110268651Skris
110368651Skris#define SN_rc2_64_cbc		"RC2-64-CBC"
110468651Skris#define LN_rc2_64_cbc		"rc2-64-cbc"
110568651Skris#define NID_rc2_64_cbc		166
110668651Skris
110768651Skris#define SN_rc4		"RC4"
110868651Skris#define LN_rc4		"rc4"
110968651Skris#define NID_rc4		5
111068651Skris#define OBJ_rc4		OBJ_rsadsi,3L,4L
111168651Skris
111268651Skris#define SN_rc4_40		"RC4-40"
111368651Skris#define LN_rc4_40		"rc4-40"
111468651Skris#define NID_rc4_40		97
111568651Skris
111668651Skris#define SN_des_ede3_cbc		"DES-EDE3-CBC"
111768651Skris#define LN_des_ede3_cbc		"des-ede3-cbc"
111868651Skris#define NID_des_ede3_cbc		44
111968651Skris#define OBJ_des_ede3_cbc		OBJ_rsadsi,3L,7L
112068651Skris
112168651Skris#define SN_rc5_cbc		"RC5-CBC"
112268651Skris#define LN_rc5_cbc		"rc5-cbc"
112368651Skris#define NID_rc5_cbc		120
112468651Skris#define OBJ_rc5_cbc		OBJ_rsadsi,3L,8L
112568651Skris
112668651Skris#define SN_rc5_ecb		"RC5-ECB"
112768651Skris#define LN_rc5_ecb		"rc5-ecb"
112868651Skris#define NID_rc5_ecb		121
112968651Skris
113068651Skris#define SN_rc5_cfb64		"RC5-CFB"
113168651Skris#define LN_rc5_cfb64		"rc5-cfb"
113268651Skris#define NID_rc5_cfb64		122
113368651Skris
113468651Skris#define SN_rc5_ofb64		"RC5-OFB"
113568651Skris#define LN_rc5_ofb64		"rc5-ofb"
113668651Skris#define NID_rc5_ofb64		123
113768651Skris
113868651Skris#define SN_ms_ext_req		"msExtReq"
113968651Skris#define LN_ms_ext_req		"Microsoft Extension Request"
114068651Skris#define NID_ms_ext_req		171
114168651Skris#define OBJ_ms_ext_req		1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
114268651Skris
114368651Skris#define SN_ms_code_ind		"msCodeInd"
114468651Skris#define LN_ms_code_ind		"Microsoft Individual Code Signing"
114568651Skris#define NID_ms_code_ind		134
114668651Skris#define OBJ_ms_code_ind		1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
114768651Skris
114868651Skris#define SN_ms_code_com		"msCodeCom"
114968651Skris#define LN_ms_code_com		"Microsoft Commercial Code Signing"
115068651Skris#define NID_ms_code_com		135
115168651Skris#define OBJ_ms_code_com		1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
115268651Skris
115368651Skris#define SN_ms_ctl_sign		"msCTLSign"
115468651Skris#define LN_ms_ctl_sign		"Microsoft Trust List Signing"
115568651Skris#define NID_ms_ctl_sign		136
115668651Skris#define OBJ_ms_ctl_sign		1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
115768651Skris
115868651Skris#define SN_ms_sgc		"msSGC"
115968651Skris#define LN_ms_sgc		"Microsoft Server Gated Crypto"
116068651Skris#define NID_ms_sgc		137
116168651Skris#define OBJ_ms_sgc		1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
116268651Skris
116368651Skris#define SN_ms_efs		"msEFS"
116468651Skris#define LN_ms_efs		"Microsoft Encrypted File System"
116568651Skris#define NID_ms_efs		138
116668651Skris#define OBJ_ms_efs		1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
116768651Skris
1168109998Smarkm#define SN_ms_smartcard_login		"msSmartcardLogin"
1169109998Smarkm#define LN_ms_smartcard_login		"Microsoft Smartcardlogin"
1170109998Smarkm#define NID_ms_smartcard_login		648
1171109998Smarkm#define OBJ_ms_smartcard_login		1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1172109998Smarkm
1173109998Smarkm#define SN_ms_upn		"msUPN"
1174109998Smarkm#define LN_ms_upn		"Microsoft Universal Principal Name"
1175109998Smarkm#define NID_ms_upn		649
1176109998Smarkm#define OBJ_ms_upn		1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1177109998Smarkm
117868651Skris#define SN_idea_cbc		"IDEA-CBC"
117968651Skris#define LN_idea_cbc		"idea-cbc"
118068651Skris#define NID_idea_cbc		34
118168651Skris#define OBJ_idea_cbc		1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
118268651Skris
118368651Skris#define SN_idea_ecb		"IDEA-ECB"
118468651Skris#define LN_idea_ecb		"idea-ecb"
118568651Skris#define NID_idea_ecb		36
118668651Skris
118768651Skris#define SN_idea_cfb64		"IDEA-CFB"
118868651Skris#define LN_idea_cfb64		"idea-cfb"
118968651Skris#define NID_idea_cfb64		35
119068651Skris
119168651Skris#define SN_idea_ofb64		"IDEA-OFB"
119268651Skris#define LN_idea_ofb64		"idea-ofb"
119368651Skris#define NID_idea_ofb64		46
119468651Skris
119568651Skris#define SN_bf_cbc		"BF-CBC"
119668651Skris#define LN_bf_cbc		"bf-cbc"
119768651Skris#define NID_bf_cbc		91
119868651Skris#define OBJ_bf_cbc		1L,3L,6L,1L,4L,1L,3029L,1L,2L
119968651Skris
120068651Skris#define SN_bf_ecb		"BF-ECB"
120168651Skris#define LN_bf_ecb		"bf-ecb"
120268651Skris#define NID_bf_ecb		92
120368651Skris
120468651Skris#define SN_bf_cfb64		"BF-CFB"
120568651Skris#define LN_bf_cfb64		"bf-cfb"
120668651Skris#define NID_bf_cfb64		93
120768651Skris
120868651Skris#define SN_bf_ofb64		"BF-OFB"
120968651Skris#define LN_bf_ofb64		"bf-ofb"
121068651Skris#define NID_bf_ofb64		94
121168651Skris
121268651Skris#define SN_id_pkix		"PKIX"
121368651Skris#define NID_id_pkix		127
121468651Skris#define OBJ_id_pkix		1L,3L,6L,1L,5L,5L,7L
121568651Skris
121668651Skris#define SN_id_pkix_mod		"id-pkix-mod"
121768651Skris#define NID_id_pkix_mod		258
121868651Skris#define OBJ_id_pkix_mod		OBJ_id_pkix,0L
121968651Skris
122068651Skris#define SN_id_pe		"id-pe"
122168651Skris#define NID_id_pe		175
122268651Skris#define OBJ_id_pe		OBJ_id_pkix,1L
122368651Skris
122468651Skris#define SN_id_qt		"id-qt"
122568651Skris#define NID_id_qt		259
122668651Skris#define OBJ_id_qt		OBJ_id_pkix,2L
122768651Skris
122868651Skris#define SN_id_kp		"id-kp"
122968651Skris#define NID_id_kp		128
123068651Skris#define OBJ_id_kp		OBJ_id_pkix,3L
123168651Skris
123268651Skris#define SN_id_it		"id-it"
123368651Skris#define NID_id_it		260
123468651Skris#define OBJ_id_it		OBJ_id_pkix,4L
123568651Skris
123668651Skris#define SN_id_pkip		"id-pkip"
123768651Skris#define NID_id_pkip		261
123868651Skris#define OBJ_id_pkip		OBJ_id_pkix,5L
123968651Skris
124068651Skris#define SN_id_alg		"id-alg"
124168651Skris#define NID_id_alg		262
124268651Skris#define OBJ_id_alg		OBJ_id_pkix,6L
124368651Skris
124468651Skris#define SN_id_cmc		"id-cmc"
124568651Skris#define NID_id_cmc		263
124668651Skris#define OBJ_id_cmc		OBJ_id_pkix,7L
124768651Skris
124868651Skris#define SN_id_on		"id-on"
124968651Skris#define NID_id_on		264
125068651Skris#define OBJ_id_on		OBJ_id_pkix,8L
125168651Skris
125268651Skris#define SN_id_pda		"id-pda"
125368651Skris#define NID_id_pda		265
125468651Skris#define OBJ_id_pda		OBJ_id_pkix,9L
125568651Skris
125668651Skris#define SN_id_aca		"id-aca"
125768651Skris#define NID_id_aca		266
125868651Skris#define OBJ_id_aca		OBJ_id_pkix,10L
125968651Skris
126068651Skris#define SN_id_qcs		"id-qcs"
126168651Skris#define NID_id_qcs		267
126268651Skris#define OBJ_id_qcs		OBJ_id_pkix,11L
126368651Skris
126468651Skris#define SN_id_cct		"id-cct"
126568651Skris#define NID_id_cct		268
126668651Skris#define OBJ_id_cct		OBJ_id_pkix,12L
126768651Skris
1268160814Ssimon#define SN_id_ppl		"id-ppl"
1269160814Ssimon#define NID_id_ppl		662
1270160814Ssimon#define OBJ_id_ppl		OBJ_id_pkix,21L
1271160814Ssimon
127268651Skris#define SN_id_ad		"id-ad"
127368651Skris#define NID_id_ad		176
127468651Skris#define OBJ_id_ad		OBJ_id_pkix,48L
127568651Skris
127668651Skris#define SN_id_pkix1_explicit_88		"id-pkix1-explicit-88"
127768651Skris#define NID_id_pkix1_explicit_88		269
127868651Skris#define OBJ_id_pkix1_explicit_88		OBJ_id_pkix_mod,1L
127968651Skris
128068651Skris#define SN_id_pkix1_implicit_88		"id-pkix1-implicit-88"
128168651Skris#define NID_id_pkix1_implicit_88		270
128268651Skris#define OBJ_id_pkix1_implicit_88		OBJ_id_pkix_mod,2L
128368651Skris
128468651Skris#define SN_id_pkix1_explicit_93		"id-pkix1-explicit-93"
128568651Skris#define NID_id_pkix1_explicit_93		271
128668651Skris#define OBJ_id_pkix1_explicit_93		OBJ_id_pkix_mod,3L
128768651Skris
128868651Skris#define SN_id_pkix1_implicit_93		"id-pkix1-implicit-93"
128968651Skris#define NID_id_pkix1_implicit_93		272
129068651Skris#define OBJ_id_pkix1_implicit_93		OBJ_id_pkix_mod,4L
129168651Skris
129268651Skris#define SN_id_mod_crmf		"id-mod-crmf"
129368651Skris#define NID_id_mod_crmf		273
129468651Skris#define OBJ_id_mod_crmf		OBJ_id_pkix_mod,5L
129568651Skris
129668651Skris#define SN_id_mod_cmc		"id-mod-cmc"
129768651Skris#define NID_id_mod_cmc		274
129868651Skris#define OBJ_id_mod_cmc		OBJ_id_pkix_mod,6L
129968651Skris
130068651Skris#define SN_id_mod_kea_profile_88		"id-mod-kea-profile-88"
130168651Skris#define NID_id_mod_kea_profile_88		275
130268651Skris#define OBJ_id_mod_kea_profile_88		OBJ_id_pkix_mod,7L
130368651Skris
130468651Skris#define SN_id_mod_kea_profile_93		"id-mod-kea-profile-93"
130568651Skris#define NID_id_mod_kea_profile_93		276
130668651Skris#define OBJ_id_mod_kea_profile_93		OBJ_id_pkix_mod,8L
130768651Skris
130868651Skris#define SN_id_mod_cmp		"id-mod-cmp"
130968651Skris#define NID_id_mod_cmp		277
131068651Skris#define OBJ_id_mod_cmp		OBJ_id_pkix_mod,9L
131168651Skris
131268651Skris#define SN_id_mod_qualified_cert_88		"id-mod-qualified-cert-88"
131368651Skris#define NID_id_mod_qualified_cert_88		278
131468651Skris#define OBJ_id_mod_qualified_cert_88		OBJ_id_pkix_mod,10L
131568651Skris
131668651Skris#define SN_id_mod_qualified_cert_93		"id-mod-qualified-cert-93"
131768651Skris#define NID_id_mod_qualified_cert_93		279
131868651Skris#define OBJ_id_mod_qualified_cert_93		OBJ_id_pkix_mod,11L
131968651Skris
132068651Skris#define SN_id_mod_attribute_cert		"id-mod-attribute-cert"
132168651Skris#define NID_id_mod_attribute_cert		280
132268651Skris#define OBJ_id_mod_attribute_cert		OBJ_id_pkix_mod,12L
132368651Skris
132468651Skris#define SN_id_mod_timestamp_protocol		"id-mod-timestamp-protocol"
132568651Skris#define NID_id_mod_timestamp_protocol		281
132668651Skris#define OBJ_id_mod_timestamp_protocol		OBJ_id_pkix_mod,13L
132768651Skris
132868651Skris#define SN_id_mod_ocsp		"id-mod-ocsp"
132968651Skris#define NID_id_mod_ocsp		282
133068651Skris#define OBJ_id_mod_ocsp		OBJ_id_pkix_mod,14L
133168651Skris
133268651Skris#define SN_id_mod_dvcs		"id-mod-dvcs"
133368651Skris#define NID_id_mod_dvcs		283
133468651Skris#define OBJ_id_mod_dvcs		OBJ_id_pkix_mod,15L
133568651Skris
133668651Skris#define SN_id_mod_cmp2000		"id-mod-cmp2000"
133768651Skris#define NID_id_mod_cmp2000		284
133868651Skris#define OBJ_id_mod_cmp2000		OBJ_id_pkix_mod,16L
133968651Skris
134068651Skris#define SN_info_access		"authorityInfoAccess"
134168651Skris#define LN_info_access		"Authority Information Access"
134268651Skris#define NID_info_access		177
134368651Skris#define OBJ_info_access		OBJ_id_pe,1L
134468651Skris
134568651Skris#define SN_biometricInfo		"biometricInfo"
134668651Skris#define LN_biometricInfo		"Biometric Info"
134768651Skris#define NID_biometricInfo		285
134868651Skris#define OBJ_biometricInfo		OBJ_id_pe,2L
134968651Skris
135068651Skris#define SN_qcStatements		"qcStatements"
135168651Skris#define NID_qcStatements		286
135268651Skris#define OBJ_qcStatements		OBJ_id_pe,3L
135368651Skris
135468651Skris#define SN_ac_auditEntity		"ac-auditEntity"
135568651Skris#define NID_ac_auditEntity		287
135668651Skris#define OBJ_ac_auditEntity		OBJ_id_pe,4L
135768651Skris
135868651Skris#define SN_ac_targeting		"ac-targeting"
135968651Skris#define NID_ac_targeting		288
136068651Skris#define OBJ_ac_targeting		OBJ_id_pe,5L
136168651Skris
136268651Skris#define SN_aaControls		"aaControls"
136368651Skris#define NID_aaControls		289
136468651Skris#define OBJ_aaControls		OBJ_id_pe,6L
136568651Skris
1366160814Ssimon#define SN_sbgp_ipAddrBlock		"sbgp-ipAddrBlock"
1367160814Ssimon#define NID_sbgp_ipAddrBlock		290
1368160814Ssimon#define OBJ_sbgp_ipAddrBlock		OBJ_id_pe,7L
136968651Skris
1370160814Ssimon#define SN_sbgp_autonomousSysNum		"sbgp-autonomousSysNum"
1371160814Ssimon#define NID_sbgp_autonomousSysNum		291
1372160814Ssimon#define OBJ_sbgp_autonomousSysNum		OBJ_id_pe,8L
137368651Skris
1374160814Ssimon#define SN_sbgp_routerIdentifier		"sbgp-routerIdentifier"
1375160814Ssimon#define NID_sbgp_routerIdentifier		292
1376160814Ssimon#define OBJ_sbgp_routerIdentifier		OBJ_id_pe,9L
137768651Skris
137889837Skris#define SN_ac_proxying		"ac-proxying"
137989837Skris#define NID_ac_proxying		397
138089837Skris#define OBJ_ac_proxying		OBJ_id_pe,10L
138189837Skris
138289837Skris#define SN_sinfo_access		"subjectInfoAccess"
138389837Skris#define LN_sinfo_access		"Subject Information Access"
138489837Skris#define NID_sinfo_access		398
138589837Skris#define OBJ_sinfo_access		OBJ_id_pe,11L
138689837Skris
1387160814Ssimon#define SN_proxyCertInfo		"proxyCertInfo"
1388160814Ssimon#define LN_proxyCertInfo		"Proxy Certificate Information"
1389160814Ssimon#define NID_proxyCertInfo		663
1390160814Ssimon#define OBJ_proxyCertInfo		OBJ_id_pe,14L
1391160814Ssimon
139268651Skris#define SN_id_qt_cps		"id-qt-cps"
139368651Skris#define LN_id_qt_cps		"Policy Qualifier CPS"
139468651Skris#define NID_id_qt_cps		164
139568651Skris#define OBJ_id_qt_cps		OBJ_id_qt,1L
139668651Skris
139768651Skris#define SN_id_qt_unotice		"id-qt-unotice"
139868651Skris#define LN_id_qt_unotice		"Policy Qualifier User Notice"
139968651Skris#define NID_id_qt_unotice		165
140068651Skris#define OBJ_id_qt_unotice		OBJ_id_qt,2L
140168651Skris
140268651Skris#define SN_textNotice		"textNotice"
140368651Skris#define NID_textNotice		293
140468651Skris#define OBJ_textNotice		OBJ_id_qt,3L
140568651Skris
140668651Skris#define SN_server_auth		"serverAuth"
140768651Skris#define LN_server_auth		"TLS Web Server Authentication"
140868651Skris#define NID_server_auth		129
140968651Skris#define OBJ_server_auth		OBJ_id_kp,1L
141068651Skris
141168651Skris#define SN_client_auth		"clientAuth"
141268651Skris#define LN_client_auth		"TLS Web Client Authentication"
141368651Skris#define NID_client_auth		130
141468651Skris#define OBJ_client_auth		OBJ_id_kp,2L
141568651Skris
141668651Skris#define SN_code_sign		"codeSigning"
141768651Skris#define LN_code_sign		"Code Signing"
141868651Skris#define NID_code_sign		131
141968651Skris#define OBJ_code_sign		OBJ_id_kp,3L
142068651Skris
142168651Skris#define SN_email_protect		"emailProtection"
142268651Skris#define LN_email_protect		"E-mail Protection"
142368651Skris#define NID_email_protect		132
142468651Skris#define OBJ_email_protect		OBJ_id_kp,4L
142568651Skris
142668651Skris#define SN_ipsecEndSystem		"ipsecEndSystem"
142768651Skris#define LN_ipsecEndSystem		"IPSec End System"
142868651Skris#define NID_ipsecEndSystem		294
142968651Skris#define OBJ_ipsecEndSystem		OBJ_id_kp,5L
143068651Skris
143168651Skris#define SN_ipsecTunnel		"ipsecTunnel"
143268651Skris#define LN_ipsecTunnel		"IPSec Tunnel"
143368651Skris#define NID_ipsecTunnel		295
143468651Skris#define OBJ_ipsecTunnel		OBJ_id_kp,6L
143568651Skris
143668651Skris#define SN_ipsecUser		"ipsecUser"
143768651Skris#define LN_ipsecUser		"IPSec User"
143868651Skris#define NID_ipsecUser		296
143968651Skris#define OBJ_ipsecUser		OBJ_id_kp,7L
144068651Skris
144168651Skris#define SN_time_stamp		"timeStamping"
144268651Skris#define LN_time_stamp		"Time Stamping"
144368651Skris#define NID_time_stamp		133
144468651Skris#define OBJ_time_stamp		OBJ_id_kp,8L
144568651Skris
144668651Skris#define SN_OCSP_sign		"OCSPSigning"
144768651Skris#define LN_OCSP_sign		"OCSP Signing"
144868651Skris#define NID_OCSP_sign		180
144968651Skris#define OBJ_OCSP_sign		OBJ_id_kp,9L
145068651Skris
145168651Skris#define SN_dvcs		"DVCS"
145268651Skris#define LN_dvcs		"dvcs"
145368651Skris#define NID_dvcs		297
145468651Skris#define OBJ_dvcs		OBJ_id_kp,10L
145568651Skris
145668651Skris#define SN_id_it_caProtEncCert		"id-it-caProtEncCert"
145768651Skris#define NID_id_it_caProtEncCert		298
145868651Skris#define OBJ_id_it_caProtEncCert		OBJ_id_it,1L
145968651Skris
146068651Skris#define SN_id_it_signKeyPairTypes		"id-it-signKeyPairTypes"
146168651Skris#define NID_id_it_signKeyPairTypes		299
146268651Skris#define OBJ_id_it_signKeyPairTypes		OBJ_id_it,2L
146368651Skris
146468651Skris#define SN_id_it_encKeyPairTypes		"id-it-encKeyPairTypes"
146568651Skris#define NID_id_it_encKeyPairTypes		300
146668651Skris#define OBJ_id_it_encKeyPairTypes		OBJ_id_it,3L
146768651Skris
146868651Skris#define SN_id_it_preferredSymmAlg		"id-it-preferredSymmAlg"
146968651Skris#define NID_id_it_preferredSymmAlg		301
147068651Skris#define OBJ_id_it_preferredSymmAlg		OBJ_id_it,4L
147168651Skris
147268651Skris#define SN_id_it_caKeyUpdateInfo		"id-it-caKeyUpdateInfo"
147368651Skris#define NID_id_it_caKeyUpdateInfo		302
147468651Skris#define OBJ_id_it_caKeyUpdateInfo		OBJ_id_it,5L
147568651Skris
147668651Skris#define SN_id_it_currentCRL		"id-it-currentCRL"
147768651Skris#define NID_id_it_currentCRL		303
147868651Skris#define OBJ_id_it_currentCRL		OBJ_id_it,6L
147968651Skris
148068651Skris#define SN_id_it_unsupportedOIDs		"id-it-unsupportedOIDs"
148168651Skris#define NID_id_it_unsupportedOIDs		304
148268651Skris#define OBJ_id_it_unsupportedOIDs		OBJ_id_it,7L
148368651Skris
148468651Skris#define SN_id_it_subscriptionRequest		"id-it-subscriptionRequest"
148568651Skris#define NID_id_it_subscriptionRequest		305
148668651Skris#define OBJ_id_it_subscriptionRequest		OBJ_id_it,8L
148768651Skris
148868651Skris#define SN_id_it_subscriptionResponse		"id-it-subscriptionResponse"
148968651Skris#define NID_id_it_subscriptionResponse		306
149068651Skris#define OBJ_id_it_subscriptionResponse		OBJ_id_it,9L
149168651Skris
149268651Skris#define SN_id_it_keyPairParamReq		"id-it-keyPairParamReq"
149368651Skris#define NID_id_it_keyPairParamReq		307
149468651Skris#define OBJ_id_it_keyPairParamReq		OBJ_id_it,10L
149568651Skris
149668651Skris#define SN_id_it_keyPairParamRep		"id-it-keyPairParamRep"
149768651Skris#define NID_id_it_keyPairParamRep		308
149868651Skris#define OBJ_id_it_keyPairParamRep		OBJ_id_it,11L
149968651Skris
150068651Skris#define SN_id_it_revPassphrase		"id-it-revPassphrase"
150168651Skris#define NID_id_it_revPassphrase		309
150268651Skris#define OBJ_id_it_revPassphrase		OBJ_id_it,12L
150368651Skris
150468651Skris#define SN_id_it_implicitConfirm		"id-it-implicitConfirm"
150568651Skris#define NID_id_it_implicitConfirm		310
150668651Skris#define OBJ_id_it_implicitConfirm		OBJ_id_it,13L
150768651Skris
150868651Skris#define SN_id_it_confirmWaitTime		"id-it-confirmWaitTime"
150968651Skris#define NID_id_it_confirmWaitTime		311
151068651Skris#define OBJ_id_it_confirmWaitTime		OBJ_id_it,14L
151168651Skris
151268651Skris#define SN_id_it_origPKIMessage		"id-it-origPKIMessage"
151368651Skris#define NID_id_it_origPKIMessage		312
151468651Skris#define OBJ_id_it_origPKIMessage		OBJ_id_it,15L
151568651Skris
151668651Skris#define SN_id_regCtrl		"id-regCtrl"
151768651Skris#define NID_id_regCtrl		313
151868651Skris#define OBJ_id_regCtrl		OBJ_id_pkip,1L
151968651Skris
152068651Skris#define SN_id_regInfo		"id-regInfo"
152168651Skris#define NID_id_regInfo		314
152268651Skris#define OBJ_id_regInfo		OBJ_id_pkip,2L
152368651Skris
152468651Skris#define SN_id_regCtrl_regToken		"id-regCtrl-regToken"
152568651Skris#define NID_id_regCtrl_regToken		315
152668651Skris#define OBJ_id_regCtrl_regToken		OBJ_id_regCtrl,1L
152768651Skris
152868651Skris#define SN_id_regCtrl_authenticator		"id-regCtrl-authenticator"
152968651Skris#define NID_id_regCtrl_authenticator		316
153068651Skris#define OBJ_id_regCtrl_authenticator		OBJ_id_regCtrl,2L
153168651Skris
153268651Skris#define SN_id_regCtrl_pkiPublicationInfo		"id-regCtrl-pkiPublicationInfo"
153368651Skris#define NID_id_regCtrl_pkiPublicationInfo		317
153468651Skris#define OBJ_id_regCtrl_pkiPublicationInfo		OBJ_id_regCtrl,3L
153568651Skris
153668651Skris#define SN_id_regCtrl_pkiArchiveOptions		"id-regCtrl-pkiArchiveOptions"
153768651Skris#define NID_id_regCtrl_pkiArchiveOptions		318
153868651Skris#define OBJ_id_regCtrl_pkiArchiveOptions		OBJ_id_regCtrl,4L
153968651Skris
154068651Skris#define SN_id_regCtrl_oldCertID		"id-regCtrl-oldCertID"
154168651Skris#define NID_id_regCtrl_oldCertID		319
154268651Skris#define OBJ_id_regCtrl_oldCertID		OBJ_id_regCtrl,5L
154368651Skris
154468651Skris#define SN_id_regCtrl_protocolEncrKey		"id-regCtrl-protocolEncrKey"
154568651Skris#define NID_id_regCtrl_protocolEncrKey		320
154668651Skris#define OBJ_id_regCtrl_protocolEncrKey		OBJ_id_regCtrl,6L
154768651Skris
154868651Skris#define SN_id_regInfo_utf8Pairs		"id-regInfo-utf8Pairs"
154968651Skris#define NID_id_regInfo_utf8Pairs		321
155068651Skris#define OBJ_id_regInfo_utf8Pairs		OBJ_id_regInfo,1L
155168651Skris
155268651Skris#define SN_id_regInfo_certReq		"id-regInfo-certReq"
155368651Skris#define NID_id_regInfo_certReq		322
155468651Skris#define OBJ_id_regInfo_certReq		OBJ_id_regInfo,2L
155568651Skris
155668651Skris#define SN_id_alg_des40		"id-alg-des40"
155768651Skris#define NID_id_alg_des40		323
155868651Skris#define OBJ_id_alg_des40		OBJ_id_alg,1L
155968651Skris
156068651Skris#define SN_id_alg_noSignature		"id-alg-noSignature"
156168651Skris#define NID_id_alg_noSignature		324
156268651Skris#define OBJ_id_alg_noSignature		OBJ_id_alg,2L
156368651Skris
156468651Skris#define SN_id_alg_dh_sig_hmac_sha1		"id-alg-dh-sig-hmac-sha1"
156568651Skris#define NID_id_alg_dh_sig_hmac_sha1		325
156668651Skris#define OBJ_id_alg_dh_sig_hmac_sha1		OBJ_id_alg,3L
156768651Skris
156868651Skris#define SN_id_alg_dh_pop		"id-alg-dh-pop"
156968651Skris#define NID_id_alg_dh_pop		326
157068651Skris#define OBJ_id_alg_dh_pop		OBJ_id_alg,4L
157168651Skris
157268651Skris#define SN_id_cmc_statusInfo		"id-cmc-statusInfo"
157368651Skris#define NID_id_cmc_statusInfo		327
157468651Skris#define OBJ_id_cmc_statusInfo		OBJ_id_cmc,1L
157568651Skris
157668651Skris#define SN_id_cmc_identification		"id-cmc-identification"
157768651Skris#define NID_id_cmc_identification		328
157868651Skris#define OBJ_id_cmc_identification		OBJ_id_cmc,2L
157968651Skris
158068651Skris#define SN_id_cmc_identityProof		"id-cmc-identityProof"
158168651Skris#define NID_id_cmc_identityProof		329
158268651Skris#define OBJ_id_cmc_identityProof		OBJ_id_cmc,3L
158368651Skris
158468651Skris#define SN_id_cmc_dataReturn		"id-cmc-dataReturn"
158568651Skris#define NID_id_cmc_dataReturn		330
158668651Skris#define OBJ_id_cmc_dataReturn		OBJ_id_cmc,4L
158768651Skris
158868651Skris#define SN_id_cmc_transactionId		"id-cmc-transactionId"
158968651Skris#define NID_id_cmc_transactionId		331
159068651Skris#define OBJ_id_cmc_transactionId		OBJ_id_cmc,5L
159168651Skris
159268651Skris#define SN_id_cmc_senderNonce		"id-cmc-senderNonce"
159368651Skris#define NID_id_cmc_senderNonce		332
159468651Skris#define OBJ_id_cmc_senderNonce		OBJ_id_cmc,6L
159568651Skris
159668651Skris#define SN_id_cmc_recipientNonce		"id-cmc-recipientNonce"
159768651Skris#define NID_id_cmc_recipientNonce		333
159868651Skris#define OBJ_id_cmc_recipientNonce		OBJ_id_cmc,7L
159968651Skris
160068651Skris#define SN_id_cmc_addExtensions		"id-cmc-addExtensions"
160168651Skris#define NID_id_cmc_addExtensions		334
160268651Skris#define OBJ_id_cmc_addExtensions		OBJ_id_cmc,8L
160368651Skris
160468651Skris#define SN_id_cmc_encryptedPOP		"id-cmc-encryptedPOP"
160568651Skris#define NID_id_cmc_encryptedPOP		335
160668651Skris#define OBJ_id_cmc_encryptedPOP		OBJ_id_cmc,9L
160768651Skris
160868651Skris#define SN_id_cmc_decryptedPOP		"id-cmc-decryptedPOP"
160968651Skris#define NID_id_cmc_decryptedPOP		336
161068651Skris#define OBJ_id_cmc_decryptedPOP		OBJ_id_cmc,10L
161168651Skris
161268651Skris#define SN_id_cmc_lraPOPWitness		"id-cmc-lraPOPWitness"
161368651Skris#define NID_id_cmc_lraPOPWitness		337
161468651Skris#define OBJ_id_cmc_lraPOPWitness		OBJ_id_cmc,11L
161568651Skris
161668651Skris#define SN_id_cmc_getCert		"id-cmc-getCert"
161768651Skris#define NID_id_cmc_getCert		338
161868651Skris#define OBJ_id_cmc_getCert		OBJ_id_cmc,15L
161968651Skris
162068651Skris#define SN_id_cmc_getCRL		"id-cmc-getCRL"
162168651Skris#define NID_id_cmc_getCRL		339
162268651Skris#define OBJ_id_cmc_getCRL		OBJ_id_cmc,16L
162368651Skris
162468651Skris#define SN_id_cmc_revokeRequest		"id-cmc-revokeRequest"
162568651Skris#define NID_id_cmc_revokeRequest		340
162668651Skris#define OBJ_id_cmc_revokeRequest		OBJ_id_cmc,17L
162768651Skris
162868651Skris#define SN_id_cmc_regInfo		"id-cmc-regInfo"
162968651Skris#define NID_id_cmc_regInfo		341
163068651Skris#define OBJ_id_cmc_regInfo		OBJ_id_cmc,18L
163168651Skris
163268651Skris#define SN_id_cmc_responseInfo		"id-cmc-responseInfo"
163368651Skris#define NID_id_cmc_responseInfo		342
163468651Skris#define OBJ_id_cmc_responseInfo		OBJ_id_cmc,19L
163568651Skris
163668651Skris#define SN_id_cmc_queryPending		"id-cmc-queryPending"
163768651Skris#define NID_id_cmc_queryPending		343
163868651Skris#define OBJ_id_cmc_queryPending		OBJ_id_cmc,21L
163968651Skris
164068651Skris#define SN_id_cmc_popLinkRandom		"id-cmc-popLinkRandom"
164168651Skris#define NID_id_cmc_popLinkRandom		344
164268651Skris#define OBJ_id_cmc_popLinkRandom		OBJ_id_cmc,22L
164368651Skris
164468651Skris#define SN_id_cmc_popLinkWitness		"id-cmc-popLinkWitness"
164568651Skris#define NID_id_cmc_popLinkWitness		345
164668651Skris#define OBJ_id_cmc_popLinkWitness		OBJ_id_cmc,23L
164768651Skris
164868651Skris#define SN_id_cmc_confirmCertAcceptance		"id-cmc-confirmCertAcceptance"
164968651Skris#define NID_id_cmc_confirmCertAcceptance		346
165068651Skris#define OBJ_id_cmc_confirmCertAcceptance		OBJ_id_cmc,24L
165168651Skris
165268651Skris#define SN_id_on_personalData		"id-on-personalData"
165368651Skris#define NID_id_on_personalData		347
165468651Skris#define OBJ_id_on_personalData		OBJ_id_on,1L
165568651Skris
165668651Skris#define SN_id_pda_dateOfBirth		"id-pda-dateOfBirth"
165768651Skris#define NID_id_pda_dateOfBirth		348
165868651Skris#define OBJ_id_pda_dateOfBirth		OBJ_id_pda,1L
165968651Skris
166068651Skris#define SN_id_pda_placeOfBirth		"id-pda-placeOfBirth"
166168651Skris#define NID_id_pda_placeOfBirth		349
166268651Skris#define OBJ_id_pda_placeOfBirth		OBJ_id_pda,2L
166368651Skris
166468651Skris#define SN_id_pda_gender		"id-pda-gender"
166568651Skris#define NID_id_pda_gender		351
166689837Skris#define OBJ_id_pda_gender		OBJ_id_pda,3L
166768651Skris
166868651Skris#define SN_id_pda_countryOfCitizenship		"id-pda-countryOfCitizenship"
166968651Skris#define NID_id_pda_countryOfCitizenship		352
167089837Skris#define OBJ_id_pda_countryOfCitizenship		OBJ_id_pda,4L
167168651Skris
167268651Skris#define SN_id_pda_countryOfResidence		"id-pda-countryOfResidence"
167368651Skris#define NID_id_pda_countryOfResidence		353
167489837Skris#define OBJ_id_pda_countryOfResidence		OBJ_id_pda,5L
167568651Skris
167668651Skris#define SN_id_aca_authenticationInfo		"id-aca-authenticationInfo"
167768651Skris#define NID_id_aca_authenticationInfo		354
167868651Skris#define OBJ_id_aca_authenticationInfo		OBJ_id_aca,1L
167968651Skris
168068651Skris#define SN_id_aca_accessIdentity		"id-aca-accessIdentity"
168168651Skris#define NID_id_aca_accessIdentity		355
168268651Skris#define OBJ_id_aca_accessIdentity		OBJ_id_aca,2L
168368651Skris
168468651Skris#define SN_id_aca_chargingIdentity		"id-aca-chargingIdentity"
168568651Skris#define NID_id_aca_chargingIdentity		356
168668651Skris#define OBJ_id_aca_chargingIdentity		OBJ_id_aca,3L
168768651Skris
168868651Skris#define SN_id_aca_group		"id-aca-group"
168968651Skris#define NID_id_aca_group		357
169068651Skris#define OBJ_id_aca_group		OBJ_id_aca,4L
169168651Skris
169268651Skris#define SN_id_aca_role		"id-aca-role"
169368651Skris#define NID_id_aca_role		358
169468651Skris#define OBJ_id_aca_role		OBJ_id_aca,5L
169568651Skris
169689837Skris#define SN_id_aca_encAttrs		"id-aca-encAttrs"
169789837Skris#define NID_id_aca_encAttrs		399
169889837Skris#define OBJ_id_aca_encAttrs		OBJ_id_aca,6L
169989837Skris
170068651Skris#define SN_id_qcs_pkixQCSyntax_v1		"id-qcs-pkixQCSyntax-v1"
170168651Skris#define NID_id_qcs_pkixQCSyntax_v1		359
170268651Skris#define OBJ_id_qcs_pkixQCSyntax_v1		OBJ_id_qcs,1L
170368651Skris
170468651Skris#define SN_id_cct_crs		"id-cct-crs"
170568651Skris#define NID_id_cct_crs		360
170668651Skris#define OBJ_id_cct_crs		OBJ_id_cct,1L
170768651Skris
170868651Skris#define SN_id_cct_PKIData		"id-cct-PKIData"
170968651Skris#define NID_id_cct_PKIData		361
171068651Skris#define OBJ_id_cct_PKIData		OBJ_id_cct,2L
171168651Skris
171268651Skris#define SN_id_cct_PKIResponse		"id-cct-PKIResponse"
171368651Skris#define NID_id_cct_PKIResponse		362
171468651Skris#define OBJ_id_cct_PKIResponse		OBJ_id_cct,3L
171568651Skris
1716160814Ssimon#define SN_id_ppl_anyLanguage		"id-ppl-anyLanguage"
1717160814Ssimon#define LN_id_ppl_anyLanguage		"Any language"
1718160814Ssimon#define NID_id_ppl_anyLanguage		664
1719160814Ssimon#define OBJ_id_ppl_anyLanguage		OBJ_id_ppl,0L
1720160814Ssimon
1721160814Ssimon#define SN_id_ppl_inheritAll		"id-ppl-inheritAll"
1722160814Ssimon#define LN_id_ppl_inheritAll		"Inherit all"
1723160814Ssimon#define NID_id_ppl_inheritAll		665
1724160814Ssimon#define OBJ_id_ppl_inheritAll		OBJ_id_ppl,1L
1725160814Ssimon
1726160814Ssimon#define SN_Independent		"id-ppl-independent"
1727160814Ssimon#define LN_Independent		"Independent"
1728160814Ssimon#define NID_Independent		667
1729160814Ssimon#define OBJ_Independent		OBJ_id_ppl,2L
1730160814Ssimon
173168651Skris#define SN_ad_OCSP		"OCSP"
173268651Skris#define LN_ad_OCSP		"OCSP"
173368651Skris#define NID_ad_OCSP		178
173468651Skris#define OBJ_ad_OCSP		OBJ_id_ad,1L
173568651Skris
173668651Skris#define SN_ad_ca_issuers		"caIssuers"
173768651Skris#define LN_ad_ca_issuers		"CA Issuers"
173868651Skris#define NID_ad_ca_issuers		179
173968651Skris#define OBJ_ad_ca_issuers		OBJ_id_ad,2L
174068651Skris
174168651Skris#define SN_ad_timeStamping		"ad_timestamping"
174268651Skris#define LN_ad_timeStamping		"AD Time Stamping"
174368651Skris#define NID_ad_timeStamping		363
174468651Skris#define OBJ_ad_timeStamping		OBJ_id_ad,3L
174568651Skris
174668651Skris#define SN_ad_dvcs		"AD_DVCS"
174768651Skris#define LN_ad_dvcs		"ad dvcs"
174868651Skris#define NID_ad_dvcs		364
174968651Skris#define OBJ_ad_dvcs		OBJ_id_ad,4L
175068651Skris
175168651Skris#define OBJ_id_pkix_OCSP		OBJ_ad_OCSP
175268651Skris
175368651Skris#define SN_id_pkix_OCSP_basic		"basicOCSPResponse"
175468651Skris#define LN_id_pkix_OCSP_basic		"Basic OCSP Response"
175568651Skris#define NID_id_pkix_OCSP_basic		365
175668651Skris#define OBJ_id_pkix_OCSP_basic		OBJ_id_pkix_OCSP,1L
175768651Skris
175868651Skris#define SN_id_pkix_OCSP_Nonce		"Nonce"
175968651Skris#define LN_id_pkix_OCSP_Nonce		"OCSP Nonce"
176068651Skris#define NID_id_pkix_OCSP_Nonce		366
176168651Skris#define OBJ_id_pkix_OCSP_Nonce		OBJ_id_pkix_OCSP,2L
176268651Skris
176368651Skris#define SN_id_pkix_OCSP_CrlID		"CrlID"
176468651Skris#define LN_id_pkix_OCSP_CrlID		"OCSP CRL ID"
176568651Skris#define NID_id_pkix_OCSP_CrlID		367
176668651Skris#define OBJ_id_pkix_OCSP_CrlID		OBJ_id_pkix_OCSP,3L
176768651Skris
176868651Skris#define SN_id_pkix_OCSP_acceptableResponses		"acceptableResponses"
176968651Skris#define LN_id_pkix_OCSP_acceptableResponses		"Acceptable OCSP Responses"
177068651Skris#define NID_id_pkix_OCSP_acceptableResponses		368
177168651Skris#define OBJ_id_pkix_OCSP_acceptableResponses		OBJ_id_pkix_OCSP,4L
177268651Skris
177368651Skris#define SN_id_pkix_OCSP_noCheck		"noCheck"
1774109998Smarkm#define LN_id_pkix_OCSP_noCheck		"OCSP No Check"
177568651Skris#define NID_id_pkix_OCSP_noCheck		369
177668651Skris#define OBJ_id_pkix_OCSP_noCheck		OBJ_id_pkix_OCSP,5L
177768651Skris
177868651Skris#define SN_id_pkix_OCSP_archiveCutoff		"archiveCutoff"
177968651Skris#define LN_id_pkix_OCSP_archiveCutoff		"OCSP Archive Cutoff"
178068651Skris#define NID_id_pkix_OCSP_archiveCutoff		370
178168651Skris#define OBJ_id_pkix_OCSP_archiveCutoff		OBJ_id_pkix_OCSP,6L
178268651Skris
178368651Skris#define SN_id_pkix_OCSP_serviceLocator		"serviceLocator"
178468651Skris#define LN_id_pkix_OCSP_serviceLocator		"OCSP Service Locator"
178568651Skris#define NID_id_pkix_OCSP_serviceLocator		371
178668651Skris#define OBJ_id_pkix_OCSP_serviceLocator		OBJ_id_pkix_OCSP,7L
178768651Skris
178868651Skris#define SN_id_pkix_OCSP_extendedStatus		"extendedStatus"
178968651Skris#define LN_id_pkix_OCSP_extendedStatus		"Extended OCSP Status"
179068651Skris#define NID_id_pkix_OCSP_extendedStatus		372
179168651Skris#define OBJ_id_pkix_OCSP_extendedStatus		OBJ_id_pkix_OCSP,8L
179268651Skris
179368651Skris#define SN_id_pkix_OCSP_valid		"valid"
179468651Skris#define NID_id_pkix_OCSP_valid		373
179568651Skris#define OBJ_id_pkix_OCSP_valid		OBJ_id_pkix_OCSP,9L
179668651Skris
179768651Skris#define SN_id_pkix_OCSP_path		"path"
179868651Skris#define NID_id_pkix_OCSP_path		374
179968651Skris#define OBJ_id_pkix_OCSP_path		OBJ_id_pkix_OCSP,10L
180068651Skris
180168651Skris#define SN_id_pkix_OCSP_trustRoot		"trustRoot"
180268651Skris#define LN_id_pkix_OCSP_trustRoot		"Trust Root"
180368651Skris#define NID_id_pkix_OCSP_trustRoot		375
180468651Skris#define OBJ_id_pkix_OCSP_trustRoot		OBJ_id_pkix_OCSP,11L
180568651Skris
180668651Skris#define SN_algorithm		"algorithm"
180768651Skris#define LN_algorithm		"algorithm"
180868651Skris#define NID_algorithm		376
180968651Skris#define OBJ_algorithm		1L,3L,14L,3L,2L
181068651Skris
181168651Skris#define SN_md5WithRSA		"RSA-NP-MD5"
181268651Skris#define LN_md5WithRSA		"md5WithRSA"
181368651Skris#define NID_md5WithRSA		104
181468651Skris#define OBJ_md5WithRSA		OBJ_algorithm,3L
181568651Skris
181668651Skris#define SN_des_ecb		"DES-ECB"
181768651Skris#define LN_des_ecb		"des-ecb"
181868651Skris#define NID_des_ecb		29
181968651Skris#define OBJ_des_ecb		OBJ_algorithm,6L
182068651Skris
182168651Skris#define SN_des_cbc		"DES-CBC"
182268651Skris#define LN_des_cbc		"des-cbc"
182368651Skris#define NID_des_cbc		31
182468651Skris#define OBJ_des_cbc		OBJ_algorithm,7L
182568651Skris
182668651Skris#define SN_des_ofb64		"DES-OFB"
182768651Skris#define LN_des_ofb64		"des-ofb"
182868651Skris#define NID_des_ofb64		45
182968651Skris#define OBJ_des_ofb64		OBJ_algorithm,8L
183068651Skris
183168651Skris#define SN_des_cfb64		"DES-CFB"
183268651Skris#define LN_des_cfb64		"des-cfb"
183368651Skris#define NID_des_cfb64		30
183468651Skris#define OBJ_des_cfb64		OBJ_algorithm,9L
183568651Skris
183668651Skris#define SN_rsaSignature		"rsaSignature"
183768651Skris#define NID_rsaSignature		377
183868651Skris#define OBJ_rsaSignature		OBJ_algorithm,11L
183968651Skris
184068651Skris#define SN_dsa_2		"DSA-old"
184168651Skris#define LN_dsa_2		"dsaEncryption-old"
184268651Skris#define NID_dsa_2		67
184368651Skris#define OBJ_dsa_2		OBJ_algorithm,12L
184468651Skris
184568651Skris#define SN_dsaWithSHA		"DSA-SHA"
184668651Skris#define LN_dsaWithSHA		"dsaWithSHA"
184768651Skris#define NID_dsaWithSHA		66
184868651Skris#define OBJ_dsaWithSHA		OBJ_algorithm,13L
184968651Skris
185068651Skris#define SN_shaWithRSAEncryption		"RSA-SHA"
185168651Skris#define LN_shaWithRSAEncryption		"shaWithRSAEncryption"
185268651Skris#define NID_shaWithRSAEncryption		42
185368651Skris#define OBJ_shaWithRSAEncryption		OBJ_algorithm,15L
185468651Skris
1855109998Smarkm#define SN_des_ede_ecb		"DES-EDE"
1856109998Smarkm#define LN_des_ede_ecb		"des-ede"
1857109998Smarkm#define NID_des_ede_ecb		32
1858109998Smarkm#define OBJ_des_ede_ecb		OBJ_algorithm,17L
185968651Skris
1860109998Smarkm#define SN_des_ede3_ecb		"DES-EDE3"
1861109998Smarkm#define LN_des_ede3_ecb		"des-ede3"
1862109998Smarkm#define NID_des_ede3_ecb		33
186368651Skris
186468651Skris#define SN_des_ede_cbc		"DES-EDE-CBC"
186568651Skris#define LN_des_ede_cbc		"des-ede-cbc"
186668651Skris#define NID_des_ede_cbc		43
186768651Skris
186868651Skris#define SN_des_ede_cfb64		"DES-EDE-CFB"
186968651Skris#define LN_des_ede_cfb64		"des-ede-cfb"
187068651Skris#define NID_des_ede_cfb64		60
187168651Skris
187268651Skris#define SN_des_ede3_cfb64		"DES-EDE3-CFB"
187368651Skris#define LN_des_ede3_cfb64		"des-ede3-cfb"
187468651Skris#define NID_des_ede3_cfb64		61
187568651Skris
187668651Skris#define SN_des_ede_ofb64		"DES-EDE-OFB"
187768651Skris#define LN_des_ede_ofb64		"des-ede-ofb"
187868651Skris#define NID_des_ede_ofb64		62
187968651Skris
188068651Skris#define SN_des_ede3_ofb64		"DES-EDE3-OFB"
188168651Skris#define LN_des_ede3_ofb64		"des-ede3-ofb"
188268651Skris#define NID_des_ede3_ofb64		63
188368651Skris
188468651Skris#define SN_desx_cbc		"DESX-CBC"
188568651Skris#define LN_desx_cbc		"desx-cbc"
188668651Skris#define NID_desx_cbc		80
188768651Skris
188868651Skris#define SN_sha		"SHA"
188968651Skris#define LN_sha		"sha"
189068651Skris#define NID_sha		41
189168651Skris#define OBJ_sha		OBJ_algorithm,18L
189268651Skris
189368651Skris#define SN_sha1		"SHA1"
189468651Skris#define LN_sha1		"sha1"
189568651Skris#define NID_sha1		64
189668651Skris#define OBJ_sha1		OBJ_algorithm,26L
189768651Skris
189868651Skris#define SN_dsaWithSHA1_2		"DSA-SHA1-old"
189968651Skris#define LN_dsaWithSHA1_2		"dsaWithSHA1-old"
190068651Skris#define NID_dsaWithSHA1_2		70
190168651Skris#define OBJ_dsaWithSHA1_2		OBJ_algorithm,27L
190268651Skris
190368651Skris#define SN_sha1WithRSA		"RSA-SHA1-2"
190468651Skris#define LN_sha1WithRSA		"sha1WithRSA"
190568651Skris#define NID_sha1WithRSA		115
190668651Skris#define OBJ_sha1WithRSA		OBJ_algorithm,29L
190768651Skris
190868651Skris#define SN_ripemd160		"RIPEMD160"
190968651Skris#define LN_ripemd160		"ripemd160"
191068651Skris#define NID_ripemd160		117
191168651Skris#define OBJ_ripemd160		1L,3L,36L,3L,2L,1L
191268651Skris
191368651Skris#define SN_ripemd160WithRSA		"RSA-RIPEMD160"
191468651Skris#define LN_ripemd160WithRSA		"ripemd160WithRSA"
191568651Skris#define NID_ripemd160WithRSA		119
191668651Skris#define OBJ_ripemd160WithRSA		1L,3L,36L,3L,3L,1L,2L
191768651Skris
191868651Skris#define SN_sxnet		"SXNetID"
191968651Skris#define LN_sxnet		"Strong Extranet ID"
192068651Skris#define NID_sxnet		143
192168651Skris#define OBJ_sxnet		1L,3L,101L,1L,4L,1L
192268651Skris
192368651Skris#define SN_X500		"X500"
192468651Skris#define LN_X500		"directory services (X.500)"
192568651Skris#define NID_X500		11
192668651Skris#define OBJ_X500		2L,5L
192768651Skris
192868651Skris#define SN_X509		"X509"
192968651Skris#define NID_X509		12
193068651Skris#define OBJ_X509		OBJ_X500,4L
193168651Skris
193268651Skris#define SN_commonName		"CN"
193368651Skris#define LN_commonName		"commonName"
193468651Skris#define NID_commonName		13
193568651Skris#define OBJ_commonName		OBJ_X509,3L
193668651Skris
1937109998Smarkm#define SN_surname		"SN"
1938111147Snectar#define LN_surname		"surname"
193968651Skris#define NID_surname		100
194068651Skris#define OBJ_surname		OBJ_X509,4L
194168651Skris
194268651Skris#define LN_serialNumber		"serialNumber"
194368651Skris#define NID_serialNumber		105
194468651Skris#define OBJ_serialNumber		OBJ_X509,5L
194568651Skris
194668651Skris#define SN_countryName		"C"
194768651Skris#define LN_countryName		"countryName"
194868651Skris#define NID_countryName		14
194968651Skris#define OBJ_countryName		OBJ_X509,6L
195068651Skris
195168651Skris#define SN_localityName		"L"
195268651Skris#define LN_localityName		"localityName"
195368651Skris#define NID_localityName		15
195468651Skris#define OBJ_localityName		OBJ_X509,7L
195568651Skris
195668651Skris#define SN_stateOrProvinceName		"ST"
195768651Skris#define LN_stateOrProvinceName		"stateOrProvinceName"
195868651Skris#define NID_stateOrProvinceName		16
195968651Skris#define OBJ_stateOrProvinceName		OBJ_X509,8L
196068651Skris
1961160814Ssimon#define LN_streetAddress		"streetAddress"
1962160814Ssimon#define NID_streetAddress		660
1963160814Ssimon#define OBJ_streetAddress		OBJ_X509,9L
1964160814Ssimon
196568651Skris#define SN_organizationName		"O"
196668651Skris#define LN_organizationName		"organizationName"
196768651Skris#define NID_organizationName		17
196868651Skris#define OBJ_organizationName		OBJ_X509,10L
196968651Skris
197068651Skris#define SN_organizationalUnitName		"OU"
197168651Skris#define LN_organizationalUnitName		"organizationalUnitName"
197268651Skris#define NID_organizationalUnitName		18
197368651Skris#define OBJ_organizationalUnitName		OBJ_X509,11L
197468651Skris
197568651Skris#define LN_title		"title"
197668651Skris#define NID_title		106
197768651Skris#define OBJ_title		OBJ_X509,12L
197868651Skris
197968651Skris#define LN_description		"description"
198068651Skris#define NID_description		107
198168651Skris#define OBJ_description		OBJ_X509,13L
198268651Skris
1983160814Ssimon#define LN_postalCode		"postalCode"
1984160814Ssimon#define NID_postalCode		661
1985160814Ssimon#define OBJ_postalCode		OBJ_X509,17L
1986160814Ssimon
198768651Skris#define SN_name		"name"
198868651Skris#define LN_name		"name"
198968651Skris#define NID_name		173
199068651Skris#define OBJ_name		OBJ_X509,41L
199168651Skris
1992109998Smarkm#define SN_givenName		"GN"
199368651Skris#define LN_givenName		"givenName"
199468651Skris#define NID_givenName		99
199568651Skris#define OBJ_givenName		OBJ_X509,42L
199668651Skris
199768651Skris#define LN_initials		"initials"
199868651Skris#define NID_initials		101
199968651Skris#define OBJ_initials		OBJ_X509,43L
200068651Skris
2001109998Smarkm#define LN_generationQualifier		"generationQualifier"
2002109998Smarkm#define NID_generationQualifier		509
2003109998Smarkm#define OBJ_generationQualifier		OBJ_X509,44L
200468651Skris
2005109998Smarkm#define LN_x500UniqueIdentifier		"x500UniqueIdentifier"
2006109998Smarkm#define NID_x500UniqueIdentifier		503
2007109998Smarkm#define OBJ_x500UniqueIdentifier		OBJ_X509,45L
2008109998Smarkm
200968651Skris#define SN_dnQualifier		"dnQualifier"
201068651Skris#define LN_dnQualifier		"dnQualifier"
201168651Skris#define NID_dnQualifier		174
201268651Skris#define OBJ_dnQualifier		OBJ_X509,46L
201368651Skris
2014109998Smarkm#define LN_pseudonym		"pseudonym"
2015109998Smarkm#define NID_pseudonym		510
2016109998Smarkm#define OBJ_pseudonym		OBJ_X509,65L
2017109998Smarkm
201889837Skris#define SN_role		"role"
201989837Skris#define LN_role		"role"
202089837Skris#define NID_role		400
202189837Skris#define OBJ_role		OBJ_X509,72L
202289837Skris
202368651Skris#define SN_X500algorithms		"X500algorithms"
202468651Skris#define LN_X500algorithms		"directory services - algorithms"
202568651Skris#define NID_X500algorithms		378
202668651Skris#define OBJ_X500algorithms		OBJ_X500,8L
202768651Skris
202868651Skris#define SN_rsa		"RSA"
202968651Skris#define LN_rsa		"rsa"
203068651Skris#define NID_rsa		19
203168651Skris#define OBJ_rsa		OBJ_X500algorithms,1L,1L
203268651Skris
203368651Skris#define SN_mdc2WithRSA		"RSA-MDC2"
203468651Skris#define LN_mdc2WithRSA		"mdc2WithRSA"
203568651Skris#define NID_mdc2WithRSA		96
203668651Skris#define OBJ_mdc2WithRSA		OBJ_X500algorithms,3L,100L
203768651Skris
203868651Skris#define SN_mdc2		"MDC2"
203968651Skris#define LN_mdc2		"mdc2"
204068651Skris#define NID_mdc2		95
204168651Skris#define OBJ_mdc2		OBJ_X500algorithms,3L,101L
204268651Skris
204368651Skris#define SN_id_ce		"id-ce"
204468651Skris#define NID_id_ce		81
204568651Skris#define OBJ_id_ce		OBJ_X500,29L
204668651Skris
204768651Skris#define SN_subject_key_identifier		"subjectKeyIdentifier"
204868651Skris#define LN_subject_key_identifier		"X509v3 Subject Key Identifier"
204968651Skris#define NID_subject_key_identifier		82
205068651Skris#define OBJ_subject_key_identifier		OBJ_id_ce,14L
205168651Skris
205268651Skris#define SN_key_usage		"keyUsage"
205368651Skris#define LN_key_usage		"X509v3 Key Usage"
205468651Skris#define NID_key_usage		83
205568651Skris#define OBJ_key_usage		OBJ_id_ce,15L
205668651Skris
205768651Skris#define SN_private_key_usage_period		"privateKeyUsagePeriod"
205868651Skris#define LN_private_key_usage_period		"X509v3 Private Key Usage Period"
205968651Skris#define NID_private_key_usage_period		84
206068651Skris#define OBJ_private_key_usage_period		OBJ_id_ce,16L
206168651Skris
206268651Skris#define SN_subject_alt_name		"subjectAltName"
206368651Skris#define LN_subject_alt_name		"X509v3 Subject Alternative Name"
206468651Skris#define NID_subject_alt_name		85
206568651Skris#define OBJ_subject_alt_name		OBJ_id_ce,17L
206668651Skris
206768651Skris#define SN_issuer_alt_name		"issuerAltName"
206868651Skris#define LN_issuer_alt_name		"X509v3 Issuer Alternative Name"
206968651Skris#define NID_issuer_alt_name		86
207068651Skris#define OBJ_issuer_alt_name		OBJ_id_ce,18L
207168651Skris
207268651Skris#define SN_basic_constraints		"basicConstraints"
207368651Skris#define LN_basic_constraints		"X509v3 Basic Constraints"
207468651Skris#define NID_basic_constraints		87
207568651Skris#define OBJ_basic_constraints		OBJ_id_ce,19L
207668651Skris
207768651Skris#define SN_crl_number		"crlNumber"
207868651Skris#define LN_crl_number		"X509v3 CRL Number"
207968651Skris#define NID_crl_number		88
208068651Skris#define OBJ_crl_number		OBJ_id_ce,20L
208168651Skris
208268651Skris#define SN_crl_reason		"CRLReason"
208368651Skris#define LN_crl_reason		"X509v3 CRL Reason Code"
208468651Skris#define NID_crl_reason		141
208568651Skris#define OBJ_crl_reason		OBJ_id_ce,21L
208668651Skris
208768651Skris#define SN_invalidity_date		"invalidityDate"
208868651Skris#define LN_invalidity_date		"Invalidity Date"
208968651Skris#define NID_invalidity_date		142
209068651Skris#define OBJ_invalidity_date		OBJ_id_ce,24L
209168651Skris
209268651Skris#define SN_delta_crl		"deltaCRL"
209368651Skris#define LN_delta_crl		"X509v3 Delta CRL Indicator"
209468651Skris#define NID_delta_crl		140
209568651Skris#define OBJ_delta_crl		OBJ_id_ce,27L
209668651Skris
2097160814Ssimon#define SN_name_constraints		"nameConstraints"
2098160814Ssimon#define LN_name_constraints		"X509v3 Name Constraints"
2099160814Ssimon#define NID_name_constraints		666
2100160814Ssimon#define OBJ_name_constraints		OBJ_id_ce,30L
2101160814Ssimon
210268651Skris#define SN_crl_distribution_points		"crlDistributionPoints"
210368651Skris#define LN_crl_distribution_points		"X509v3 CRL Distribution Points"
210468651Skris#define NID_crl_distribution_points		103
210568651Skris#define OBJ_crl_distribution_points		OBJ_id_ce,31L
210668651Skris
210768651Skris#define SN_certificate_policies		"certificatePolicies"
210868651Skris#define LN_certificate_policies		"X509v3 Certificate Policies"
210968651Skris#define NID_certificate_policies		89
211068651Skris#define OBJ_certificate_policies		OBJ_id_ce,32L
211168651Skris
2112160814Ssimon#define SN_any_policy		"anyPolicy"
2113160814Ssimon#define LN_any_policy		"X509v3 Any Policy"
2114160814Ssimon#define NID_any_policy		746
2115160814Ssimon#define OBJ_any_policy		OBJ_certificate_policies,0L
2116160814Ssimon
2117160814Ssimon#define SN_policy_mappings		"policyMappings"
2118160814Ssimon#define LN_policy_mappings		"X509v3 Policy Mappings"
2119160814Ssimon#define NID_policy_mappings		747
2120160814Ssimon#define OBJ_policy_mappings		OBJ_id_ce,33L
2121160814Ssimon
212268651Skris#define SN_authority_key_identifier		"authorityKeyIdentifier"
212368651Skris#define LN_authority_key_identifier		"X509v3 Authority Key Identifier"
212468651Skris#define NID_authority_key_identifier		90
212568651Skris#define OBJ_authority_key_identifier		OBJ_id_ce,35L
212668651Skris
212789837Skris#define SN_policy_constraints		"policyConstraints"
212889837Skris#define LN_policy_constraints		"X509v3 Policy Constraints"
212989837Skris#define NID_policy_constraints		401
213089837Skris#define OBJ_policy_constraints		OBJ_id_ce,36L
213189837Skris
213268651Skris#define SN_ext_key_usage		"extendedKeyUsage"
213368651Skris#define LN_ext_key_usage		"X509v3 Extended Key Usage"
213468651Skris#define NID_ext_key_usage		126
213568651Skris#define OBJ_ext_key_usage		OBJ_id_ce,37L
213668651Skris
2137160814Ssimon#define SN_inhibit_any_policy		"inhibitAnyPolicy"
2138160814Ssimon#define LN_inhibit_any_policy		"X509v3 Inhibit Any Policy"
2139160814Ssimon#define NID_inhibit_any_policy		748
2140160814Ssimon#define OBJ_inhibit_any_policy		OBJ_id_ce,54L
2141160814Ssimon
214289837Skris#define SN_target_information		"targetInformation"
214389837Skris#define LN_target_information		"X509v3 AC Targeting"
214489837Skris#define NID_target_information		402
214589837Skris#define OBJ_target_information		OBJ_id_ce,55L
214689837Skris
214789837Skris#define SN_no_rev_avail		"noRevAvail"
214889837Skris#define LN_no_rev_avail		"X509v3 No Revocation Available"
214989837Skris#define NID_no_rev_avail		403
215089837Skris#define OBJ_no_rev_avail		OBJ_id_ce,56L
215189837Skris
215268651Skris#define SN_netscape		"Netscape"
215368651Skris#define LN_netscape		"Netscape Communications Corp."
215468651Skris#define NID_netscape		57
215568651Skris#define OBJ_netscape		2L,16L,840L,1L,113730L
215668651Skris
215768651Skris#define SN_netscape_cert_extension		"nsCertExt"
215868651Skris#define LN_netscape_cert_extension		"Netscape Certificate Extension"
215968651Skris#define NID_netscape_cert_extension		58
216068651Skris#define OBJ_netscape_cert_extension		OBJ_netscape,1L
216168651Skris
216268651Skris#define SN_netscape_data_type		"nsDataType"
216368651Skris#define LN_netscape_data_type		"Netscape Data Type"
216468651Skris#define NID_netscape_data_type		59
216568651Skris#define OBJ_netscape_data_type		OBJ_netscape,2L
216668651Skris
216768651Skris#define SN_netscape_cert_type		"nsCertType"
216868651Skris#define LN_netscape_cert_type		"Netscape Cert Type"
216968651Skris#define NID_netscape_cert_type		71
217068651Skris#define OBJ_netscape_cert_type		OBJ_netscape_cert_extension,1L
217168651Skris
217268651Skris#define SN_netscape_base_url		"nsBaseUrl"
217368651Skris#define LN_netscape_base_url		"Netscape Base Url"
217468651Skris#define NID_netscape_base_url		72
217568651Skris#define OBJ_netscape_base_url		OBJ_netscape_cert_extension,2L
217668651Skris
217768651Skris#define SN_netscape_revocation_url		"nsRevocationUrl"
217868651Skris#define LN_netscape_revocation_url		"Netscape Revocation Url"
217968651Skris#define NID_netscape_revocation_url		73
218068651Skris#define OBJ_netscape_revocation_url		OBJ_netscape_cert_extension,3L
218168651Skris
218268651Skris#define SN_netscape_ca_revocation_url		"nsCaRevocationUrl"
218368651Skris#define LN_netscape_ca_revocation_url		"Netscape CA Revocation Url"
218468651Skris#define NID_netscape_ca_revocation_url		74
218568651Skris#define OBJ_netscape_ca_revocation_url		OBJ_netscape_cert_extension,4L
218668651Skris
218768651Skris#define SN_netscape_renewal_url		"nsRenewalUrl"
218868651Skris#define LN_netscape_renewal_url		"Netscape Renewal Url"
218968651Skris#define NID_netscape_renewal_url		75
219068651Skris#define OBJ_netscape_renewal_url		OBJ_netscape_cert_extension,7L
219168651Skris
219268651Skris#define SN_netscape_ca_policy_url		"nsCaPolicyUrl"
219368651Skris#define LN_netscape_ca_policy_url		"Netscape CA Policy Url"
219468651Skris#define NID_netscape_ca_policy_url		76
219568651Skris#define OBJ_netscape_ca_policy_url		OBJ_netscape_cert_extension,8L
219668651Skris
219768651Skris#define SN_netscape_ssl_server_name		"nsSslServerName"
219868651Skris#define LN_netscape_ssl_server_name		"Netscape SSL Server Name"
219968651Skris#define NID_netscape_ssl_server_name		77
220068651Skris#define OBJ_netscape_ssl_server_name		OBJ_netscape_cert_extension,12L
220168651Skris
220268651Skris#define SN_netscape_comment		"nsComment"
220368651Skris#define LN_netscape_comment		"Netscape Comment"
220468651Skris#define NID_netscape_comment		78
220568651Skris#define OBJ_netscape_comment		OBJ_netscape_cert_extension,13L
220668651Skris
220768651Skris#define SN_netscape_cert_sequence		"nsCertSequence"
220868651Skris#define LN_netscape_cert_sequence		"Netscape Certificate Sequence"
220968651Skris#define NID_netscape_cert_sequence		79
221068651Skris#define OBJ_netscape_cert_sequence		OBJ_netscape_data_type,5L
221168651Skris
221268651Skris#define SN_ns_sgc		"nsSGC"
221368651Skris#define LN_ns_sgc		"Netscape Server Gated Crypto"
221468651Skris#define NID_ns_sgc		139
221568651Skris#define OBJ_ns_sgc		OBJ_netscape,4L,1L
221668651Skris
221768651Skris#define SN_org		"ORG"
221868651Skris#define LN_org		"org"
221968651Skris#define NID_org		379
222068651Skris#define OBJ_org		OBJ_iso,3L
222168651Skris
222268651Skris#define SN_dod		"DOD"
222368651Skris#define LN_dod		"dod"
222468651Skris#define NID_dod		380
222568651Skris#define OBJ_dod		OBJ_org,6L
222668651Skris
222768651Skris#define SN_iana		"IANA"
222868651Skris#define LN_iana		"iana"
222968651Skris#define NID_iana		381
223068651Skris#define OBJ_iana		OBJ_dod,1L
223168651Skris
223268651Skris#define OBJ_internet		OBJ_iana
223368651Skris
223468651Skris#define SN_Directory		"directory"
223568651Skris#define LN_Directory		"Directory"
223668651Skris#define NID_Directory		382
223768651Skris#define OBJ_Directory		OBJ_internet,1L
223868651Skris
223968651Skris#define SN_Management		"mgmt"
224068651Skris#define LN_Management		"Management"
224168651Skris#define NID_Management		383
224268651Skris#define OBJ_Management		OBJ_internet,2L
224368651Skris
224468651Skris#define SN_Experimental		"experimental"
224568651Skris#define LN_Experimental		"Experimental"
224668651Skris#define NID_Experimental		384
224768651Skris#define OBJ_Experimental		OBJ_internet,3L
224868651Skris
224968651Skris#define SN_Private		"private"
225068651Skris#define LN_Private		"Private"
225168651Skris#define NID_Private		385
225268651Skris#define OBJ_Private		OBJ_internet,4L
225368651Skris
225468651Skris#define SN_Security		"security"
225568651Skris#define LN_Security		"Security"
225668651Skris#define NID_Security		386
225768651Skris#define OBJ_Security		OBJ_internet,5L
225868651Skris
225968651Skris#define SN_SNMPv2		"snmpv2"
226068651Skris#define LN_SNMPv2		"SNMPv2"
226168651Skris#define NID_SNMPv2		387
226268651Skris#define OBJ_SNMPv2		OBJ_internet,6L
226368651Skris
226468651Skris#define LN_Mail		"Mail"
226568651Skris#define NID_Mail		388
226668651Skris#define OBJ_Mail		OBJ_internet,7L
226768651Skris
226868651Skris#define SN_Enterprises		"enterprises"
226968651Skris#define LN_Enterprises		"Enterprises"
227068651Skris#define NID_Enterprises		389
2271100928Snectar#define OBJ_Enterprises		OBJ_Private,1L
227268651Skris
227368651Skris#define SN_dcObject		"dcobject"
227468651Skris#define LN_dcObject		"dcObject"
227568651Skris#define NID_dcObject		390
2276100928Snectar#define OBJ_dcObject		OBJ_Enterprises,1466L,344L
227768651Skris
2278109998Smarkm#define SN_mime_mhs		"mime-mhs"
2279109998Smarkm#define LN_mime_mhs		"MIME MHS"
2280109998Smarkm#define NID_mime_mhs		504
2281109998Smarkm#define OBJ_mime_mhs		OBJ_Mail,1L
228268651Skris
2283109998Smarkm#define SN_mime_mhs_headings		"mime-mhs-headings"
2284109998Smarkm#define LN_mime_mhs_headings		"mime-mhs-headings"
2285109998Smarkm#define NID_mime_mhs_headings		505
2286109998Smarkm#define OBJ_mime_mhs_headings		OBJ_mime_mhs,1L
228768651Skris
2288109998Smarkm#define SN_mime_mhs_bodies		"mime-mhs-bodies"
2289109998Smarkm#define LN_mime_mhs_bodies		"mime-mhs-bodies"
2290109998Smarkm#define NID_mime_mhs_bodies		506
2291109998Smarkm#define OBJ_mime_mhs_bodies		OBJ_mime_mhs,2L
2292109998Smarkm
2293109998Smarkm#define SN_id_hex_partial_message		"id-hex-partial-message"
2294109998Smarkm#define LN_id_hex_partial_message		"id-hex-partial-message"
2295109998Smarkm#define NID_id_hex_partial_message		507
2296109998Smarkm#define OBJ_id_hex_partial_message		OBJ_mime_mhs_headings,1L
2297109998Smarkm
2298109998Smarkm#define SN_id_hex_multipart_message		"id-hex-multipart-message"
2299109998Smarkm#define LN_id_hex_multipart_message		"id-hex-multipart-message"
2300109998Smarkm#define NID_id_hex_multipart_message		508
2301109998Smarkm#define OBJ_id_hex_multipart_message		OBJ_mime_mhs_headings,2L
2302109998Smarkm
230368651Skris#define SN_rle_compression		"RLE"
230468651Skris#define LN_rle_compression		"run length compression"
230568651Skris#define NID_rle_compression		124
230668651Skris#define OBJ_rle_compression		1L,1L,1L,1L,666L,1L
230768651Skris
230868651Skris#define SN_zlib_compression		"ZLIB"
230968651Skris#define LN_zlib_compression		"zlib compression"
231068651Skris#define NID_zlib_compression		125
231168651Skris#define OBJ_zlib_compression		1L,1L,1L,1L,666L,2L
231268651Skris
2313109998Smarkm#define OBJ_csor		2L,16L,840L,1L,101L,3L
2314109998Smarkm
2315109998Smarkm#define OBJ_nistAlgorithms		OBJ_csor,4L
2316109998Smarkm
2317109998Smarkm#define OBJ_aes		OBJ_nistAlgorithms,1L
2318109998Smarkm
2319109998Smarkm#define SN_aes_128_ecb		"AES-128-ECB"
2320109998Smarkm#define LN_aes_128_ecb		"aes-128-ecb"
2321109998Smarkm#define NID_aes_128_ecb		418
2322109998Smarkm#define OBJ_aes_128_ecb		OBJ_aes,1L
2323109998Smarkm
2324109998Smarkm#define SN_aes_128_cbc		"AES-128-CBC"
2325109998Smarkm#define LN_aes_128_cbc		"aes-128-cbc"
2326109998Smarkm#define NID_aes_128_cbc		419
2327109998Smarkm#define OBJ_aes_128_cbc		OBJ_aes,2L
2328109998Smarkm
2329109998Smarkm#define SN_aes_128_ofb128		"AES-128-OFB"
2330109998Smarkm#define LN_aes_128_ofb128		"aes-128-ofb"
2331109998Smarkm#define NID_aes_128_ofb128		420
2332109998Smarkm#define OBJ_aes_128_ofb128		OBJ_aes,3L
2333109998Smarkm
2334109998Smarkm#define SN_aes_128_cfb128		"AES-128-CFB"
2335109998Smarkm#define LN_aes_128_cfb128		"aes-128-cfb"
2336109998Smarkm#define NID_aes_128_cfb128		421
2337109998Smarkm#define OBJ_aes_128_cfb128		OBJ_aes,4L
2338109998Smarkm
2339109998Smarkm#define SN_aes_192_ecb		"AES-192-ECB"
2340109998Smarkm#define LN_aes_192_ecb		"aes-192-ecb"
2341109998Smarkm#define NID_aes_192_ecb		422
2342109998Smarkm#define OBJ_aes_192_ecb		OBJ_aes,21L
2343109998Smarkm
2344109998Smarkm#define SN_aes_192_cbc		"AES-192-CBC"
2345109998Smarkm#define LN_aes_192_cbc		"aes-192-cbc"
2346109998Smarkm#define NID_aes_192_cbc		423
2347109998Smarkm#define OBJ_aes_192_cbc		OBJ_aes,22L
2348109998Smarkm
2349109998Smarkm#define SN_aes_192_ofb128		"AES-192-OFB"
2350109998Smarkm#define LN_aes_192_ofb128		"aes-192-ofb"
2351109998Smarkm#define NID_aes_192_ofb128		424
2352109998Smarkm#define OBJ_aes_192_ofb128		OBJ_aes,23L
2353109998Smarkm
2354109998Smarkm#define SN_aes_192_cfb128		"AES-192-CFB"
2355109998Smarkm#define LN_aes_192_cfb128		"aes-192-cfb"
2356109998Smarkm#define NID_aes_192_cfb128		425
2357109998Smarkm#define OBJ_aes_192_cfb128		OBJ_aes,24L
2358109998Smarkm
2359109998Smarkm#define SN_aes_256_ecb		"AES-256-ECB"
2360109998Smarkm#define LN_aes_256_ecb		"aes-256-ecb"
2361109998Smarkm#define NID_aes_256_ecb		426
2362109998Smarkm#define OBJ_aes_256_ecb		OBJ_aes,41L
2363109998Smarkm
2364109998Smarkm#define SN_aes_256_cbc		"AES-256-CBC"
2365109998Smarkm#define LN_aes_256_cbc		"aes-256-cbc"
2366109998Smarkm#define NID_aes_256_cbc		427
2367109998Smarkm#define OBJ_aes_256_cbc		OBJ_aes,42L
2368109998Smarkm
2369109998Smarkm#define SN_aes_256_ofb128		"AES-256-OFB"
2370109998Smarkm#define LN_aes_256_ofb128		"aes-256-ofb"
2371109998Smarkm#define NID_aes_256_ofb128		428
2372109998Smarkm#define OBJ_aes_256_ofb128		OBJ_aes,43L
2373109998Smarkm
2374109998Smarkm#define SN_aes_256_cfb128		"AES-256-CFB"
2375109998Smarkm#define LN_aes_256_cfb128		"aes-256-cfb"
2376109998Smarkm#define NID_aes_256_cfb128		429
2377109998Smarkm#define OBJ_aes_256_cfb128		OBJ_aes,44L
2378109998Smarkm
2379142425Snectar#define SN_aes_128_cfb1		"AES-128-CFB1"
2380142425Snectar#define LN_aes_128_cfb1		"aes-128-cfb1"
2381142425Snectar#define NID_aes_128_cfb1		650
2382142425Snectar
2383142425Snectar#define SN_aes_192_cfb1		"AES-192-CFB1"
2384142425Snectar#define LN_aes_192_cfb1		"aes-192-cfb1"
2385142425Snectar#define NID_aes_192_cfb1		651
2386142425Snectar
2387142425Snectar#define SN_aes_256_cfb1		"AES-256-CFB1"
2388142425Snectar#define LN_aes_256_cfb1		"aes-256-cfb1"
2389142425Snectar#define NID_aes_256_cfb1		652
2390142425Snectar
2391142425Snectar#define SN_aes_128_cfb8		"AES-128-CFB8"
2392142425Snectar#define LN_aes_128_cfb8		"aes-128-cfb8"
2393142425Snectar#define NID_aes_128_cfb8		653
2394142425Snectar
2395142425Snectar#define SN_aes_192_cfb8		"AES-192-CFB8"
2396142425Snectar#define LN_aes_192_cfb8		"aes-192-cfb8"
2397142425Snectar#define NID_aes_192_cfb8		654
2398142425Snectar
2399142425Snectar#define SN_aes_256_cfb8		"AES-256-CFB8"
2400142425Snectar#define LN_aes_256_cfb8		"aes-256-cfb8"
2401142425Snectar#define NID_aes_256_cfb8		655
2402142425Snectar
2403142425Snectar#define SN_des_cfb1		"DES-CFB1"
2404142425Snectar#define LN_des_cfb1		"des-cfb1"
2405142425Snectar#define NID_des_cfb1		656
2406142425Snectar
2407142425Snectar#define SN_des_cfb8		"DES-CFB8"
2408142425Snectar#define LN_des_cfb8		"des-cfb8"
2409142425Snectar#define NID_des_cfb8		657
2410142425Snectar
2411142425Snectar#define SN_des_ede3_cfb1		"DES-EDE3-CFB1"
2412142425Snectar#define LN_des_ede3_cfb1		"des-ede3-cfb1"
2413142425Snectar#define NID_des_ede3_cfb1		658
2414142425Snectar
2415142425Snectar#define SN_des_ede3_cfb8		"DES-EDE3-CFB8"
2416142425Snectar#define LN_des_ede3_cfb8		"des-ede3-cfb8"
2417142425Snectar#define NID_des_ede3_cfb8		659
2418142425Snectar
2419160814Ssimon#define OBJ_nist_hashalgs		OBJ_nistAlgorithms,2L
2420160814Ssimon
2421160814Ssimon#define SN_sha256		"SHA256"
2422160814Ssimon#define LN_sha256		"sha256"
2423160814Ssimon#define NID_sha256		672
2424160814Ssimon#define OBJ_sha256		OBJ_nist_hashalgs,1L
2425160814Ssimon
2426160814Ssimon#define SN_sha384		"SHA384"
2427160814Ssimon#define LN_sha384		"sha384"
2428160814Ssimon#define NID_sha384		673
2429160814Ssimon#define OBJ_sha384		OBJ_nist_hashalgs,2L
2430160814Ssimon
2431160814Ssimon#define SN_sha512		"SHA512"
2432160814Ssimon#define LN_sha512		"sha512"
2433160814Ssimon#define NID_sha512		674
2434160814Ssimon#define OBJ_sha512		OBJ_nist_hashalgs,3L
2435160814Ssimon
2436160814Ssimon#define SN_sha224		"SHA224"
2437160814Ssimon#define LN_sha224		"sha224"
2438160814Ssimon#define NID_sha224		675
2439160814Ssimon#define OBJ_sha224		OBJ_nist_hashalgs,4L
2440160814Ssimon
2441109998Smarkm#define SN_hold_instruction_code		"holdInstructionCode"
2442109998Smarkm#define LN_hold_instruction_code		"Hold Instruction Code"
2443109998Smarkm#define NID_hold_instruction_code		430
2444109998Smarkm#define OBJ_hold_instruction_code		OBJ_id_ce,23L
2445109998Smarkm
2446109998Smarkm#define OBJ_holdInstruction		OBJ_X9_57,2L
2447109998Smarkm
2448109998Smarkm#define SN_hold_instruction_none		"holdInstructionNone"
2449109998Smarkm#define LN_hold_instruction_none		"Hold Instruction None"
2450109998Smarkm#define NID_hold_instruction_none		431
2451109998Smarkm#define OBJ_hold_instruction_none		OBJ_holdInstruction,1L
2452109998Smarkm
2453109998Smarkm#define SN_hold_instruction_call_issuer		"holdInstructionCallIssuer"
2454109998Smarkm#define LN_hold_instruction_call_issuer		"Hold Instruction Call Issuer"
2455109998Smarkm#define NID_hold_instruction_call_issuer		432
2456109998Smarkm#define OBJ_hold_instruction_call_issuer		OBJ_holdInstruction,2L
2457109998Smarkm
2458109998Smarkm#define SN_hold_instruction_reject		"holdInstructionReject"
2459109998Smarkm#define LN_hold_instruction_reject		"Hold Instruction Reject"
2460109998Smarkm#define NID_hold_instruction_reject		433
2461109998Smarkm#define OBJ_hold_instruction_reject		OBJ_holdInstruction,3L
2462109998Smarkm
2463109998Smarkm#define SN_data		"data"
2464109998Smarkm#define NID_data		434
2465160814Ssimon#define OBJ_data		OBJ_itu_t,9L
2466109998Smarkm
2467109998Smarkm#define SN_pss		"pss"
2468109998Smarkm#define NID_pss		435
2469109998Smarkm#define OBJ_pss		OBJ_data,2342L
2470109998Smarkm
2471109998Smarkm#define SN_ucl		"ucl"
2472109998Smarkm#define NID_ucl		436
2473109998Smarkm#define OBJ_ucl		OBJ_pss,19200300L
2474109998Smarkm
2475109998Smarkm#define SN_pilot		"pilot"
2476109998Smarkm#define NID_pilot		437
2477109998Smarkm#define OBJ_pilot		OBJ_ucl,100L
2478109998Smarkm
2479109998Smarkm#define LN_pilotAttributeType		"pilotAttributeType"
2480109998Smarkm#define NID_pilotAttributeType		438
2481109998Smarkm#define OBJ_pilotAttributeType		OBJ_pilot,1L
2482109998Smarkm
2483109998Smarkm#define LN_pilotAttributeSyntax		"pilotAttributeSyntax"
2484109998Smarkm#define NID_pilotAttributeSyntax		439
2485109998Smarkm#define OBJ_pilotAttributeSyntax		OBJ_pilot,3L
2486109998Smarkm
2487109998Smarkm#define LN_pilotObjectClass		"pilotObjectClass"
2488109998Smarkm#define NID_pilotObjectClass		440
2489109998Smarkm#define OBJ_pilotObjectClass		OBJ_pilot,4L
2490109998Smarkm
2491109998Smarkm#define LN_pilotGroups		"pilotGroups"
2492109998Smarkm#define NID_pilotGroups		441
2493109998Smarkm#define OBJ_pilotGroups		OBJ_pilot,10L
2494109998Smarkm
2495109998Smarkm#define LN_iA5StringSyntax		"iA5StringSyntax"
2496109998Smarkm#define NID_iA5StringSyntax		442
2497109998Smarkm#define OBJ_iA5StringSyntax		OBJ_pilotAttributeSyntax,4L
2498109998Smarkm
2499109998Smarkm#define LN_caseIgnoreIA5StringSyntax		"caseIgnoreIA5StringSyntax"
2500109998Smarkm#define NID_caseIgnoreIA5StringSyntax		443
2501109998Smarkm#define OBJ_caseIgnoreIA5StringSyntax		OBJ_pilotAttributeSyntax,5L
2502109998Smarkm
2503109998Smarkm#define LN_pilotObject		"pilotObject"
2504109998Smarkm#define NID_pilotObject		444
2505109998Smarkm#define OBJ_pilotObject		OBJ_pilotObjectClass,3L
2506109998Smarkm
2507109998Smarkm#define LN_pilotPerson		"pilotPerson"
2508109998Smarkm#define NID_pilotPerson		445
2509109998Smarkm#define OBJ_pilotPerson		OBJ_pilotObjectClass,4L
2510109998Smarkm
2511109998Smarkm#define SN_account		"account"
2512109998Smarkm#define NID_account		446
2513109998Smarkm#define OBJ_account		OBJ_pilotObjectClass,5L
2514109998Smarkm
2515109998Smarkm#define SN_document		"document"
2516109998Smarkm#define NID_document		447
2517109998Smarkm#define OBJ_document		OBJ_pilotObjectClass,6L
2518109998Smarkm
2519109998Smarkm#define SN_room		"room"
2520109998Smarkm#define NID_room		448
2521109998Smarkm#define OBJ_room		OBJ_pilotObjectClass,7L
2522109998Smarkm
2523109998Smarkm#define LN_documentSeries		"documentSeries"
2524109998Smarkm#define NID_documentSeries		449
2525109998Smarkm#define OBJ_documentSeries		OBJ_pilotObjectClass,9L
2526109998Smarkm
2527109998Smarkm#define SN_Domain		"domain"
2528109998Smarkm#define LN_Domain		"Domain"
2529109998Smarkm#define NID_Domain		392
2530109998Smarkm#define OBJ_Domain		OBJ_pilotObjectClass,13L
2531109998Smarkm
2532109998Smarkm#define LN_rFC822localPart		"rFC822localPart"
2533109998Smarkm#define NID_rFC822localPart		450
2534109998Smarkm#define OBJ_rFC822localPart		OBJ_pilotObjectClass,14L
2535109998Smarkm
2536109998Smarkm#define LN_dNSDomain		"dNSDomain"
2537109998Smarkm#define NID_dNSDomain		451
2538109998Smarkm#define OBJ_dNSDomain		OBJ_pilotObjectClass,15L
2539109998Smarkm
2540109998Smarkm#define LN_domainRelatedObject		"domainRelatedObject"
2541109998Smarkm#define NID_domainRelatedObject		452
2542109998Smarkm#define OBJ_domainRelatedObject		OBJ_pilotObjectClass,17L
2543109998Smarkm
2544109998Smarkm#define LN_friendlyCountry		"friendlyCountry"
2545109998Smarkm#define NID_friendlyCountry		453
2546109998Smarkm#define OBJ_friendlyCountry		OBJ_pilotObjectClass,18L
2547109998Smarkm
2548109998Smarkm#define LN_simpleSecurityObject		"simpleSecurityObject"
2549109998Smarkm#define NID_simpleSecurityObject		454
2550109998Smarkm#define OBJ_simpleSecurityObject		OBJ_pilotObjectClass,19L
2551109998Smarkm
2552109998Smarkm#define LN_pilotOrganization		"pilotOrganization"
2553109998Smarkm#define NID_pilotOrganization		455
2554109998Smarkm#define OBJ_pilotOrganization		OBJ_pilotObjectClass,20L
2555109998Smarkm
2556109998Smarkm#define LN_pilotDSA		"pilotDSA"
2557109998Smarkm#define NID_pilotDSA		456
2558109998Smarkm#define OBJ_pilotDSA		OBJ_pilotObjectClass,21L
2559109998Smarkm
2560109998Smarkm#define LN_qualityLabelledData		"qualityLabelledData"
2561109998Smarkm#define NID_qualityLabelledData		457
2562109998Smarkm#define OBJ_qualityLabelledData		OBJ_pilotObjectClass,22L
2563109998Smarkm
2564109998Smarkm#define SN_userId		"UID"
2565109998Smarkm#define LN_userId		"userId"
2566109998Smarkm#define NID_userId		458
2567109998Smarkm#define OBJ_userId		OBJ_pilotAttributeType,1L
2568109998Smarkm
2569109998Smarkm#define LN_textEncodedORAddress		"textEncodedORAddress"
2570109998Smarkm#define NID_textEncodedORAddress		459
2571109998Smarkm#define OBJ_textEncodedORAddress		OBJ_pilotAttributeType,2L
2572109998Smarkm
2573109998Smarkm#define SN_rfc822Mailbox		"mail"
2574109998Smarkm#define LN_rfc822Mailbox		"rfc822Mailbox"
2575109998Smarkm#define NID_rfc822Mailbox		460
2576109998Smarkm#define OBJ_rfc822Mailbox		OBJ_pilotAttributeType,3L
2577109998Smarkm
2578109998Smarkm#define SN_info		"info"
2579109998Smarkm#define NID_info		461
2580109998Smarkm#define OBJ_info		OBJ_pilotAttributeType,4L
2581109998Smarkm
2582109998Smarkm#define LN_favouriteDrink		"favouriteDrink"
2583109998Smarkm#define NID_favouriteDrink		462
2584109998Smarkm#define OBJ_favouriteDrink		OBJ_pilotAttributeType,5L
2585109998Smarkm
2586109998Smarkm#define LN_roomNumber		"roomNumber"
2587109998Smarkm#define NID_roomNumber		463
2588109998Smarkm#define OBJ_roomNumber		OBJ_pilotAttributeType,6L
2589109998Smarkm
2590109998Smarkm#define SN_photo		"photo"
2591109998Smarkm#define NID_photo		464
2592109998Smarkm#define OBJ_photo		OBJ_pilotAttributeType,7L
2593109998Smarkm
2594109998Smarkm#define LN_userClass		"userClass"
2595109998Smarkm#define NID_userClass		465
2596109998Smarkm#define OBJ_userClass		OBJ_pilotAttributeType,8L
2597109998Smarkm
2598109998Smarkm#define SN_host		"host"
2599109998Smarkm#define NID_host		466
2600109998Smarkm#define OBJ_host		OBJ_pilotAttributeType,9L
2601109998Smarkm
2602109998Smarkm#define SN_manager		"manager"
2603109998Smarkm#define NID_manager		467
2604109998Smarkm#define OBJ_manager		OBJ_pilotAttributeType,10L
2605109998Smarkm
2606109998Smarkm#define LN_documentIdentifier		"documentIdentifier"
2607109998Smarkm#define NID_documentIdentifier		468
2608109998Smarkm#define OBJ_documentIdentifier		OBJ_pilotAttributeType,11L
2609109998Smarkm
2610109998Smarkm#define LN_documentTitle		"documentTitle"
2611109998Smarkm#define NID_documentTitle		469
2612109998Smarkm#define OBJ_documentTitle		OBJ_pilotAttributeType,12L
2613109998Smarkm
2614109998Smarkm#define LN_documentVersion		"documentVersion"
2615109998Smarkm#define NID_documentVersion		470
2616109998Smarkm#define OBJ_documentVersion		OBJ_pilotAttributeType,13L
2617109998Smarkm
2618109998Smarkm#define LN_documentAuthor		"documentAuthor"
2619109998Smarkm#define NID_documentAuthor		471
2620109998Smarkm#define OBJ_documentAuthor		OBJ_pilotAttributeType,14L
2621109998Smarkm
2622109998Smarkm#define LN_documentLocation		"documentLocation"
2623109998Smarkm#define NID_documentLocation		472
2624109998Smarkm#define OBJ_documentLocation		OBJ_pilotAttributeType,15L
2625109998Smarkm
2626109998Smarkm#define LN_homeTelephoneNumber		"homeTelephoneNumber"
2627109998Smarkm#define NID_homeTelephoneNumber		473
2628109998Smarkm#define OBJ_homeTelephoneNumber		OBJ_pilotAttributeType,20L
2629109998Smarkm
2630109998Smarkm#define SN_secretary		"secretary"
2631109998Smarkm#define NID_secretary		474
2632109998Smarkm#define OBJ_secretary		OBJ_pilotAttributeType,21L
2633109998Smarkm
2634109998Smarkm#define LN_otherMailbox		"otherMailbox"
2635109998Smarkm#define NID_otherMailbox		475
2636109998Smarkm#define OBJ_otherMailbox		OBJ_pilotAttributeType,22L
2637109998Smarkm
2638109998Smarkm#define LN_lastModifiedTime		"lastModifiedTime"
2639109998Smarkm#define NID_lastModifiedTime		476
2640109998Smarkm#define OBJ_lastModifiedTime		OBJ_pilotAttributeType,23L
2641109998Smarkm
2642109998Smarkm#define LN_lastModifiedBy		"lastModifiedBy"
2643109998Smarkm#define NID_lastModifiedBy		477
2644109998Smarkm#define OBJ_lastModifiedBy		OBJ_pilotAttributeType,24L
2645109998Smarkm
2646109998Smarkm#define SN_domainComponent		"DC"
2647109998Smarkm#define LN_domainComponent		"domainComponent"
2648109998Smarkm#define NID_domainComponent		391
2649109998Smarkm#define OBJ_domainComponent		OBJ_pilotAttributeType,25L
2650109998Smarkm
2651109998Smarkm#define LN_aRecord		"aRecord"
2652109998Smarkm#define NID_aRecord		478
2653109998Smarkm#define OBJ_aRecord		OBJ_pilotAttributeType,26L
2654109998Smarkm
2655109998Smarkm#define LN_pilotAttributeType27		"pilotAttributeType27"
2656109998Smarkm#define NID_pilotAttributeType27		479
2657109998Smarkm#define OBJ_pilotAttributeType27		OBJ_pilotAttributeType,27L
2658109998Smarkm
2659109998Smarkm#define LN_mXRecord		"mXRecord"
2660109998Smarkm#define NID_mXRecord		480
2661109998Smarkm#define OBJ_mXRecord		OBJ_pilotAttributeType,28L
2662109998Smarkm
2663109998Smarkm#define LN_nSRecord		"nSRecord"
2664109998Smarkm#define NID_nSRecord		481
2665109998Smarkm#define OBJ_nSRecord		OBJ_pilotAttributeType,29L
2666109998Smarkm
2667109998Smarkm#define LN_sOARecord		"sOARecord"
2668109998Smarkm#define NID_sOARecord		482
2669109998Smarkm#define OBJ_sOARecord		OBJ_pilotAttributeType,30L
2670109998Smarkm
2671109998Smarkm#define LN_cNAMERecord		"cNAMERecord"
2672109998Smarkm#define NID_cNAMERecord		483
2673109998Smarkm#define OBJ_cNAMERecord		OBJ_pilotAttributeType,31L
2674109998Smarkm
2675109998Smarkm#define LN_associatedDomain		"associatedDomain"
2676109998Smarkm#define NID_associatedDomain		484
2677109998Smarkm#define OBJ_associatedDomain		OBJ_pilotAttributeType,37L
2678109998Smarkm
2679109998Smarkm#define LN_associatedName		"associatedName"
2680109998Smarkm#define NID_associatedName		485
2681109998Smarkm#define OBJ_associatedName		OBJ_pilotAttributeType,38L
2682109998Smarkm
2683109998Smarkm#define LN_homePostalAddress		"homePostalAddress"
2684109998Smarkm#define NID_homePostalAddress		486
2685109998Smarkm#define OBJ_homePostalAddress		OBJ_pilotAttributeType,39L
2686109998Smarkm
2687109998Smarkm#define LN_personalTitle		"personalTitle"
2688109998Smarkm#define NID_personalTitle		487
2689109998Smarkm#define OBJ_personalTitle		OBJ_pilotAttributeType,40L
2690109998Smarkm
2691109998Smarkm#define LN_mobileTelephoneNumber		"mobileTelephoneNumber"
2692109998Smarkm#define NID_mobileTelephoneNumber		488
2693109998Smarkm#define OBJ_mobileTelephoneNumber		OBJ_pilotAttributeType,41L
2694109998Smarkm
2695109998Smarkm#define LN_pagerTelephoneNumber		"pagerTelephoneNumber"
2696109998Smarkm#define NID_pagerTelephoneNumber		489
2697109998Smarkm#define OBJ_pagerTelephoneNumber		OBJ_pilotAttributeType,42L
2698109998Smarkm
2699109998Smarkm#define LN_friendlyCountryName		"friendlyCountryName"
2700109998Smarkm#define NID_friendlyCountryName		490
2701109998Smarkm#define OBJ_friendlyCountryName		OBJ_pilotAttributeType,43L
2702109998Smarkm
2703109998Smarkm#define LN_organizationalStatus		"organizationalStatus"
2704109998Smarkm#define NID_organizationalStatus		491
2705109998Smarkm#define OBJ_organizationalStatus		OBJ_pilotAttributeType,45L
2706109998Smarkm
2707109998Smarkm#define LN_janetMailbox		"janetMailbox"
2708109998Smarkm#define NID_janetMailbox		492
2709109998Smarkm#define OBJ_janetMailbox		OBJ_pilotAttributeType,46L
2710109998Smarkm
2711109998Smarkm#define LN_mailPreferenceOption		"mailPreferenceOption"
2712109998Smarkm#define NID_mailPreferenceOption		493
2713109998Smarkm#define OBJ_mailPreferenceOption		OBJ_pilotAttributeType,47L
2714109998Smarkm
2715109998Smarkm#define LN_buildingName		"buildingName"
2716109998Smarkm#define NID_buildingName		494
2717109998Smarkm#define OBJ_buildingName		OBJ_pilotAttributeType,48L
2718109998Smarkm
2719109998Smarkm#define LN_dSAQuality		"dSAQuality"
2720109998Smarkm#define NID_dSAQuality		495
2721109998Smarkm#define OBJ_dSAQuality		OBJ_pilotAttributeType,49L
2722109998Smarkm
2723109998Smarkm#define LN_singleLevelQuality		"singleLevelQuality"
2724109998Smarkm#define NID_singleLevelQuality		496
2725109998Smarkm#define OBJ_singleLevelQuality		OBJ_pilotAttributeType,50L
2726109998Smarkm
2727109998Smarkm#define LN_subtreeMinimumQuality		"subtreeMinimumQuality"
2728109998Smarkm#define NID_subtreeMinimumQuality		497
2729109998Smarkm#define OBJ_subtreeMinimumQuality		OBJ_pilotAttributeType,51L
2730109998Smarkm
2731109998Smarkm#define LN_subtreeMaximumQuality		"subtreeMaximumQuality"
2732109998Smarkm#define NID_subtreeMaximumQuality		498
2733109998Smarkm#define OBJ_subtreeMaximumQuality		OBJ_pilotAttributeType,52L
2734109998Smarkm
2735109998Smarkm#define LN_personalSignature		"personalSignature"
2736109998Smarkm#define NID_personalSignature		499
2737109998Smarkm#define OBJ_personalSignature		OBJ_pilotAttributeType,53L
2738109998Smarkm
2739109998Smarkm#define LN_dITRedirect		"dITRedirect"
2740109998Smarkm#define NID_dITRedirect		500
2741109998Smarkm#define OBJ_dITRedirect		OBJ_pilotAttributeType,54L
2742109998Smarkm
2743109998Smarkm#define SN_audio		"audio"
2744109998Smarkm#define NID_audio		501
2745109998Smarkm#define OBJ_audio		OBJ_pilotAttributeType,55L
2746109998Smarkm
2747109998Smarkm#define LN_documentPublisher		"documentPublisher"
2748109998Smarkm#define NID_documentPublisher		502
2749109998Smarkm#define OBJ_documentPublisher		OBJ_pilotAttributeType,56L
2750109998Smarkm
2751109998Smarkm#define SN_id_set		"id-set"
2752109998Smarkm#define LN_id_set		"Secure Electronic Transactions"
2753109998Smarkm#define NID_id_set		512
2754160814Ssimon#define OBJ_id_set		OBJ_international_organizations,42L
2755109998Smarkm
2756109998Smarkm#define SN_set_ctype		"set-ctype"
2757109998Smarkm#define LN_set_ctype		"content types"
2758109998Smarkm#define NID_set_ctype		513
2759109998Smarkm#define OBJ_set_ctype		OBJ_id_set,0L
2760109998Smarkm
2761109998Smarkm#define SN_set_msgExt		"set-msgExt"
2762109998Smarkm#define LN_set_msgExt		"message extensions"
2763109998Smarkm#define NID_set_msgExt		514
2764109998Smarkm#define OBJ_set_msgExt		OBJ_id_set,1L
2765109998Smarkm
2766109998Smarkm#define SN_set_attr		"set-attr"
2767109998Smarkm#define NID_set_attr		515
2768109998Smarkm#define OBJ_set_attr		OBJ_id_set,3L
2769109998Smarkm
2770109998Smarkm#define SN_set_policy		"set-policy"
2771109998Smarkm#define NID_set_policy		516
2772109998Smarkm#define OBJ_set_policy		OBJ_id_set,5L
2773109998Smarkm
2774109998Smarkm#define SN_set_certExt		"set-certExt"
2775109998Smarkm#define LN_set_certExt		"certificate extensions"
2776109998Smarkm#define NID_set_certExt		517
2777109998Smarkm#define OBJ_set_certExt		OBJ_id_set,7L
2778109998Smarkm
2779109998Smarkm#define SN_set_brand		"set-brand"
2780109998Smarkm#define NID_set_brand		518
2781109998Smarkm#define OBJ_set_brand		OBJ_id_set,8L
2782109998Smarkm
2783109998Smarkm#define SN_setct_PANData		"setct-PANData"
2784109998Smarkm#define NID_setct_PANData		519
2785109998Smarkm#define OBJ_setct_PANData		OBJ_set_ctype,0L
2786109998Smarkm
2787109998Smarkm#define SN_setct_PANToken		"setct-PANToken"
2788109998Smarkm#define NID_setct_PANToken		520
2789109998Smarkm#define OBJ_setct_PANToken		OBJ_set_ctype,1L
2790109998Smarkm
2791109998Smarkm#define SN_setct_PANOnly		"setct-PANOnly"
2792109998Smarkm#define NID_setct_PANOnly		521
2793109998Smarkm#define OBJ_setct_PANOnly		OBJ_set_ctype,2L
2794109998Smarkm
2795109998Smarkm#define SN_setct_OIData		"setct-OIData"
2796109998Smarkm#define NID_setct_OIData		522
2797109998Smarkm#define OBJ_setct_OIData		OBJ_set_ctype,3L
2798109998Smarkm
2799109998Smarkm#define SN_setct_PI		"setct-PI"
2800109998Smarkm#define NID_setct_PI		523
2801109998Smarkm#define OBJ_setct_PI		OBJ_set_ctype,4L
2802109998Smarkm
2803109998Smarkm#define SN_setct_PIData		"setct-PIData"
2804109998Smarkm#define NID_setct_PIData		524
2805109998Smarkm#define OBJ_setct_PIData		OBJ_set_ctype,5L
2806109998Smarkm
2807109998Smarkm#define SN_setct_PIDataUnsigned		"setct-PIDataUnsigned"
2808109998Smarkm#define NID_setct_PIDataUnsigned		525
2809109998Smarkm#define OBJ_setct_PIDataUnsigned		OBJ_set_ctype,6L
2810109998Smarkm
2811109998Smarkm#define SN_setct_HODInput		"setct-HODInput"
2812109998Smarkm#define NID_setct_HODInput		526
2813109998Smarkm#define OBJ_setct_HODInput		OBJ_set_ctype,7L
2814109998Smarkm
2815109998Smarkm#define SN_setct_AuthResBaggage		"setct-AuthResBaggage"
2816109998Smarkm#define NID_setct_AuthResBaggage		527
2817109998Smarkm#define OBJ_setct_AuthResBaggage		OBJ_set_ctype,8L
2818109998Smarkm
2819109998Smarkm#define SN_setct_AuthRevReqBaggage		"setct-AuthRevReqBaggage"
2820109998Smarkm#define NID_setct_AuthRevReqBaggage		528
2821109998Smarkm#define OBJ_setct_AuthRevReqBaggage		OBJ_set_ctype,9L
2822109998Smarkm
2823109998Smarkm#define SN_setct_AuthRevResBaggage		"setct-AuthRevResBaggage"
2824109998Smarkm#define NID_setct_AuthRevResBaggage		529
2825109998Smarkm#define OBJ_setct_AuthRevResBaggage		OBJ_set_ctype,10L
2826109998Smarkm
2827109998Smarkm#define SN_setct_CapTokenSeq		"setct-CapTokenSeq"
2828109998Smarkm#define NID_setct_CapTokenSeq		530
2829109998Smarkm#define OBJ_setct_CapTokenSeq		OBJ_set_ctype,11L
2830109998Smarkm
2831109998Smarkm#define SN_setct_PInitResData		"setct-PInitResData"
2832109998Smarkm#define NID_setct_PInitResData		531
2833109998Smarkm#define OBJ_setct_PInitResData		OBJ_set_ctype,12L
2834109998Smarkm
2835109998Smarkm#define SN_setct_PI_TBS		"setct-PI-TBS"
2836109998Smarkm#define NID_setct_PI_TBS		532
2837109998Smarkm#define OBJ_setct_PI_TBS		OBJ_set_ctype,13L
2838109998Smarkm
2839109998Smarkm#define SN_setct_PResData		"setct-PResData"
2840109998Smarkm#define NID_setct_PResData		533
2841109998Smarkm#define OBJ_setct_PResData		OBJ_set_ctype,14L
2842109998Smarkm
2843109998Smarkm#define SN_setct_AuthReqTBS		"setct-AuthReqTBS"
2844109998Smarkm#define NID_setct_AuthReqTBS		534
2845109998Smarkm#define OBJ_setct_AuthReqTBS		OBJ_set_ctype,16L
2846109998Smarkm
2847109998Smarkm#define SN_setct_AuthResTBS		"setct-AuthResTBS"
2848109998Smarkm#define NID_setct_AuthResTBS		535
2849109998Smarkm#define OBJ_setct_AuthResTBS		OBJ_set_ctype,17L
2850109998Smarkm
2851109998Smarkm#define SN_setct_AuthResTBSX		"setct-AuthResTBSX"
2852109998Smarkm#define NID_setct_AuthResTBSX		536
2853109998Smarkm#define OBJ_setct_AuthResTBSX		OBJ_set_ctype,18L
2854109998Smarkm
2855109998Smarkm#define SN_setct_AuthTokenTBS		"setct-AuthTokenTBS"
2856109998Smarkm#define NID_setct_AuthTokenTBS		537
2857109998Smarkm#define OBJ_setct_AuthTokenTBS		OBJ_set_ctype,19L
2858109998Smarkm
2859109998Smarkm#define SN_setct_CapTokenData		"setct-CapTokenData"
2860109998Smarkm#define NID_setct_CapTokenData		538
2861109998Smarkm#define OBJ_setct_CapTokenData		OBJ_set_ctype,20L
2862109998Smarkm
2863109998Smarkm#define SN_setct_CapTokenTBS		"setct-CapTokenTBS"
2864109998Smarkm#define NID_setct_CapTokenTBS		539
2865109998Smarkm#define OBJ_setct_CapTokenTBS		OBJ_set_ctype,21L
2866109998Smarkm
2867109998Smarkm#define SN_setct_AcqCardCodeMsg		"setct-AcqCardCodeMsg"
2868109998Smarkm#define NID_setct_AcqCardCodeMsg		540
2869109998Smarkm#define OBJ_setct_AcqCardCodeMsg		OBJ_set_ctype,22L
2870109998Smarkm
2871109998Smarkm#define SN_setct_AuthRevReqTBS		"setct-AuthRevReqTBS"
2872109998Smarkm#define NID_setct_AuthRevReqTBS		541
2873109998Smarkm#define OBJ_setct_AuthRevReqTBS		OBJ_set_ctype,23L
2874109998Smarkm
2875109998Smarkm#define SN_setct_AuthRevResData		"setct-AuthRevResData"
2876109998Smarkm#define NID_setct_AuthRevResData		542
2877109998Smarkm#define OBJ_setct_AuthRevResData		OBJ_set_ctype,24L
2878109998Smarkm
2879109998Smarkm#define SN_setct_AuthRevResTBS		"setct-AuthRevResTBS"
2880109998Smarkm#define NID_setct_AuthRevResTBS		543
2881109998Smarkm#define OBJ_setct_AuthRevResTBS		OBJ_set_ctype,25L
2882109998Smarkm
2883109998Smarkm#define SN_setct_CapReqTBS		"setct-CapReqTBS"
2884109998Smarkm#define NID_setct_CapReqTBS		544
2885109998Smarkm#define OBJ_setct_CapReqTBS		OBJ_set_ctype,26L
2886109998Smarkm
2887109998Smarkm#define SN_setct_CapReqTBSX		"setct-CapReqTBSX"
2888109998Smarkm#define NID_setct_CapReqTBSX		545
2889109998Smarkm#define OBJ_setct_CapReqTBSX		OBJ_set_ctype,27L
2890109998Smarkm
2891109998Smarkm#define SN_setct_CapResData		"setct-CapResData"
2892109998Smarkm#define NID_setct_CapResData		546
2893109998Smarkm#define OBJ_setct_CapResData		OBJ_set_ctype,28L
2894109998Smarkm
2895109998Smarkm#define SN_setct_CapRevReqTBS		"setct-CapRevReqTBS"
2896109998Smarkm#define NID_setct_CapRevReqTBS		547
2897109998Smarkm#define OBJ_setct_CapRevReqTBS		OBJ_set_ctype,29L
2898109998Smarkm
2899109998Smarkm#define SN_setct_CapRevReqTBSX		"setct-CapRevReqTBSX"
2900109998Smarkm#define NID_setct_CapRevReqTBSX		548
2901109998Smarkm#define OBJ_setct_CapRevReqTBSX		OBJ_set_ctype,30L
2902109998Smarkm
2903109998Smarkm#define SN_setct_CapRevResData		"setct-CapRevResData"
2904109998Smarkm#define NID_setct_CapRevResData		549
2905109998Smarkm#define OBJ_setct_CapRevResData		OBJ_set_ctype,31L
2906109998Smarkm
2907109998Smarkm#define SN_setct_CredReqTBS		"setct-CredReqTBS"
2908109998Smarkm#define NID_setct_CredReqTBS		550
2909109998Smarkm#define OBJ_setct_CredReqTBS		OBJ_set_ctype,32L
2910109998Smarkm
2911109998Smarkm#define SN_setct_CredReqTBSX		"setct-CredReqTBSX"
2912109998Smarkm#define NID_setct_CredReqTBSX		551
2913109998Smarkm#define OBJ_setct_CredReqTBSX		OBJ_set_ctype,33L
2914109998Smarkm
2915109998Smarkm#define SN_setct_CredResData		"setct-CredResData"
2916109998Smarkm#define NID_setct_CredResData		552
2917109998Smarkm#define OBJ_setct_CredResData		OBJ_set_ctype,34L
2918109998Smarkm
2919109998Smarkm#define SN_setct_CredRevReqTBS		"setct-CredRevReqTBS"
2920109998Smarkm#define NID_setct_CredRevReqTBS		553
2921109998Smarkm#define OBJ_setct_CredRevReqTBS		OBJ_set_ctype,35L
2922109998Smarkm
2923109998Smarkm#define SN_setct_CredRevReqTBSX		"setct-CredRevReqTBSX"
2924109998Smarkm#define NID_setct_CredRevReqTBSX		554
2925109998Smarkm#define OBJ_setct_CredRevReqTBSX		OBJ_set_ctype,36L
2926109998Smarkm
2927109998Smarkm#define SN_setct_CredRevResData		"setct-CredRevResData"
2928109998Smarkm#define NID_setct_CredRevResData		555
2929109998Smarkm#define OBJ_setct_CredRevResData		OBJ_set_ctype,37L
2930109998Smarkm
2931109998Smarkm#define SN_setct_PCertReqData		"setct-PCertReqData"
2932109998Smarkm#define NID_setct_PCertReqData		556
2933109998Smarkm#define OBJ_setct_PCertReqData		OBJ_set_ctype,38L
2934109998Smarkm
2935109998Smarkm#define SN_setct_PCertResTBS		"setct-PCertResTBS"
2936109998Smarkm#define NID_setct_PCertResTBS		557
2937109998Smarkm#define OBJ_setct_PCertResTBS		OBJ_set_ctype,39L
2938109998Smarkm
2939109998Smarkm#define SN_setct_BatchAdminReqData		"setct-BatchAdminReqData"
2940109998Smarkm#define NID_setct_BatchAdminReqData		558
2941109998Smarkm#define OBJ_setct_BatchAdminReqData		OBJ_set_ctype,40L
2942109998Smarkm
2943109998Smarkm#define SN_setct_BatchAdminResData		"setct-BatchAdminResData"
2944109998Smarkm#define NID_setct_BatchAdminResData		559
2945109998Smarkm#define OBJ_setct_BatchAdminResData		OBJ_set_ctype,41L
2946109998Smarkm
2947109998Smarkm#define SN_setct_CardCInitResTBS		"setct-CardCInitResTBS"
2948109998Smarkm#define NID_setct_CardCInitResTBS		560
2949109998Smarkm#define OBJ_setct_CardCInitResTBS		OBJ_set_ctype,42L
2950109998Smarkm
2951109998Smarkm#define SN_setct_MeAqCInitResTBS		"setct-MeAqCInitResTBS"
2952109998Smarkm#define NID_setct_MeAqCInitResTBS		561
2953109998Smarkm#define OBJ_setct_MeAqCInitResTBS		OBJ_set_ctype,43L
2954109998Smarkm
2955109998Smarkm#define SN_setct_RegFormResTBS		"setct-RegFormResTBS"
2956109998Smarkm#define NID_setct_RegFormResTBS		562
2957109998Smarkm#define OBJ_setct_RegFormResTBS		OBJ_set_ctype,44L
2958109998Smarkm
2959109998Smarkm#define SN_setct_CertReqData		"setct-CertReqData"
2960109998Smarkm#define NID_setct_CertReqData		563
2961109998Smarkm#define OBJ_setct_CertReqData		OBJ_set_ctype,45L
2962109998Smarkm
2963109998Smarkm#define SN_setct_CertReqTBS		"setct-CertReqTBS"
2964109998Smarkm#define NID_setct_CertReqTBS		564
2965109998Smarkm#define OBJ_setct_CertReqTBS		OBJ_set_ctype,46L
2966109998Smarkm
2967109998Smarkm#define SN_setct_CertResData		"setct-CertResData"
2968109998Smarkm#define NID_setct_CertResData		565
2969109998Smarkm#define OBJ_setct_CertResData		OBJ_set_ctype,47L
2970109998Smarkm
2971109998Smarkm#define SN_setct_CertInqReqTBS		"setct-CertInqReqTBS"
2972109998Smarkm#define NID_setct_CertInqReqTBS		566
2973109998Smarkm#define OBJ_setct_CertInqReqTBS		OBJ_set_ctype,48L
2974109998Smarkm
2975109998Smarkm#define SN_setct_ErrorTBS		"setct-ErrorTBS"
2976109998Smarkm#define NID_setct_ErrorTBS		567
2977109998Smarkm#define OBJ_setct_ErrorTBS		OBJ_set_ctype,49L
2978109998Smarkm
2979109998Smarkm#define SN_setct_PIDualSignedTBE		"setct-PIDualSignedTBE"
2980109998Smarkm#define NID_setct_PIDualSignedTBE		568
2981109998Smarkm#define OBJ_setct_PIDualSignedTBE		OBJ_set_ctype,50L
2982109998Smarkm
2983109998Smarkm#define SN_setct_PIUnsignedTBE		"setct-PIUnsignedTBE"
2984109998Smarkm#define NID_setct_PIUnsignedTBE		569
2985109998Smarkm#define OBJ_setct_PIUnsignedTBE		OBJ_set_ctype,51L
2986109998Smarkm
2987109998Smarkm#define SN_setct_AuthReqTBE		"setct-AuthReqTBE"
2988109998Smarkm#define NID_setct_AuthReqTBE		570
2989109998Smarkm#define OBJ_setct_AuthReqTBE		OBJ_set_ctype,52L
2990109998Smarkm
2991109998Smarkm#define SN_setct_AuthResTBE		"setct-AuthResTBE"
2992109998Smarkm#define NID_setct_AuthResTBE		571
2993109998Smarkm#define OBJ_setct_AuthResTBE		OBJ_set_ctype,53L
2994109998Smarkm
2995109998Smarkm#define SN_setct_AuthResTBEX		"setct-AuthResTBEX"
2996109998Smarkm#define NID_setct_AuthResTBEX		572
2997109998Smarkm#define OBJ_setct_AuthResTBEX		OBJ_set_ctype,54L
2998109998Smarkm
2999109998Smarkm#define SN_setct_AuthTokenTBE		"setct-AuthTokenTBE"
3000109998Smarkm#define NID_setct_AuthTokenTBE		573
3001109998Smarkm#define OBJ_setct_AuthTokenTBE		OBJ_set_ctype,55L
3002109998Smarkm
3003109998Smarkm#define SN_setct_CapTokenTBE		"setct-CapTokenTBE"
3004109998Smarkm#define NID_setct_CapTokenTBE		574
3005109998Smarkm#define OBJ_setct_CapTokenTBE		OBJ_set_ctype,56L
3006109998Smarkm
3007109998Smarkm#define SN_setct_CapTokenTBEX		"setct-CapTokenTBEX"
3008109998Smarkm#define NID_setct_CapTokenTBEX		575
3009109998Smarkm#define OBJ_setct_CapTokenTBEX		OBJ_set_ctype,57L
3010109998Smarkm
3011109998Smarkm#define SN_setct_AcqCardCodeMsgTBE		"setct-AcqCardCodeMsgTBE"
3012109998Smarkm#define NID_setct_AcqCardCodeMsgTBE		576
3013109998Smarkm#define OBJ_setct_AcqCardCodeMsgTBE		OBJ_set_ctype,58L
3014109998Smarkm
3015109998Smarkm#define SN_setct_AuthRevReqTBE		"setct-AuthRevReqTBE"
3016109998Smarkm#define NID_setct_AuthRevReqTBE		577
3017109998Smarkm#define OBJ_setct_AuthRevReqTBE		OBJ_set_ctype,59L
3018109998Smarkm
3019109998Smarkm#define SN_setct_AuthRevResTBE		"setct-AuthRevResTBE"
3020109998Smarkm#define NID_setct_AuthRevResTBE		578
3021109998Smarkm#define OBJ_setct_AuthRevResTBE		OBJ_set_ctype,60L
3022109998Smarkm
3023109998Smarkm#define SN_setct_AuthRevResTBEB		"setct-AuthRevResTBEB"
3024109998Smarkm#define NID_setct_AuthRevResTBEB		579
3025109998Smarkm#define OBJ_setct_AuthRevResTBEB		OBJ_set_ctype,61L
3026109998Smarkm
3027109998Smarkm#define SN_setct_CapReqTBE		"setct-CapReqTBE"
3028109998Smarkm#define NID_setct_CapReqTBE		580
3029109998Smarkm#define OBJ_setct_CapReqTBE		OBJ_set_ctype,62L
3030109998Smarkm
3031109998Smarkm#define SN_setct_CapReqTBEX		"setct-CapReqTBEX"
3032109998Smarkm#define NID_setct_CapReqTBEX		581
3033109998Smarkm#define OBJ_setct_CapReqTBEX		OBJ_set_ctype,63L
3034109998Smarkm
3035109998Smarkm#define SN_setct_CapResTBE		"setct-CapResTBE"
3036109998Smarkm#define NID_setct_CapResTBE		582
3037109998Smarkm#define OBJ_setct_CapResTBE		OBJ_set_ctype,64L
3038109998Smarkm
3039109998Smarkm#define SN_setct_CapRevReqTBE		"setct-CapRevReqTBE"
3040109998Smarkm#define NID_setct_CapRevReqTBE		583
3041109998Smarkm#define OBJ_setct_CapRevReqTBE		OBJ_set_ctype,65L
3042109998Smarkm
3043109998Smarkm#define SN_setct_CapRevReqTBEX		"setct-CapRevReqTBEX"
3044109998Smarkm#define NID_setct_CapRevReqTBEX		584
3045109998Smarkm#define OBJ_setct_CapRevReqTBEX		OBJ_set_ctype,66L
3046109998Smarkm
3047109998Smarkm#define SN_setct_CapRevResTBE		"setct-CapRevResTBE"
3048109998Smarkm#define NID_setct_CapRevResTBE		585
3049109998Smarkm#define OBJ_setct_CapRevResTBE		OBJ_set_ctype,67L
3050109998Smarkm
3051109998Smarkm#define SN_setct_CredReqTBE		"setct-CredReqTBE"
3052109998Smarkm#define NID_setct_CredReqTBE		586
3053109998Smarkm#define OBJ_setct_CredReqTBE		OBJ_set_ctype,68L
3054109998Smarkm
3055109998Smarkm#define SN_setct_CredReqTBEX		"setct-CredReqTBEX"
3056109998Smarkm#define NID_setct_CredReqTBEX		587
3057109998Smarkm#define OBJ_setct_CredReqTBEX		OBJ_set_ctype,69L
3058109998Smarkm
3059109998Smarkm#define SN_setct_CredResTBE		"setct-CredResTBE"
3060109998Smarkm#define NID_setct_CredResTBE		588
3061109998Smarkm#define OBJ_setct_CredResTBE		OBJ_set_ctype,70L
3062109998Smarkm
3063109998Smarkm#define SN_setct_CredRevReqTBE		"setct-CredRevReqTBE"
3064109998Smarkm#define NID_setct_CredRevReqTBE		589
3065109998Smarkm#define OBJ_setct_CredRevReqTBE		OBJ_set_ctype,71L
3066109998Smarkm
3067109998Smarkm#define SN_setct_CredRevReqTBEX		"setct-CredRevReqTBEX"
3068109998Smarkm#define NID_setct_CredRevReqTBEX		590
3069109998Smarkm#define OBJ_setct_CredRevReqTBEX		OBJ_set_ctype,72L
3070109998Smarkm
3071109998Smarkm#define SN_setct_CredRevResTBE		"setct-CredRevResTBE"
3072109998Smarkm#define NID_setct_CredRevResTBE		591
3073109998Smarkm#define OBJ_setct_CredRevResTBE		OBJ_set_ctype,73L
3074109998Smarkm
3075109998Smarkm#define SN_setct_BatchAdminReqTBE		"setct-BatchAdminReqTBE"
3076109998Smarkm#define NID_setct_BatchAdminReqTBE		592
3077109998Smarkm#define OBJ_setct_BatchAdminReqTBE		OBJ_set_ctype,74L
3078109998Smarkm
3079109998Smarkm#define SN_setct_BatchAdminResTBE		"setct-BatchAdminResTBE"
3080109998Smarkm#define NID_setct_BatchAdminResTBE		593
3081109998Smarkm#define OBJ_setct_BatchAdminResTBE		OBJ_set_ctype,75L
3082109998Smarkm
3083109998Smarkm#define SN_setct_RegFormReqTBE		"setct-RegFormReqTBE"
3084109998Smarkm#define NID_setct_RegFormReqTBE		594
3085109998Smarkm#define OBJ_setct_RegFormReqTBE		OBJ_set_ctype,76L
3086109998Smarkm
3087109998Smarkm#define SN_setct_CertReqTBE		"setct-CertReqTBE"
3088109998Smarkm#define NID_setct_CertReqTBE		595
3089109998Smarkm#define OBJ_setct_CertReqTBE		OBJ_set_ctype,77L
3090109998Smarkm
3091109998Smarkm#define SN_setct_CertReqTBEX		"setct-CertReqTBEX"
3092109998Smarkm#define NID_setct_CertReqTBEX		596
3093109998Smarkm#define OBJ_setct_CertReqTBEX		OBJ_set_ctype,78L
3094109998Smarkm
3095109998Smarkm#define SN_setct_CertResTBE		"setct-CertResTBE"
3096109998Smarkm#define NID_setct_CertResTBE		597
3097109998Smarkm#define OBJ_setct_CertResTBE		OBJ_set_ctype,79L
3098109998Smarkm
3099109998Smarkm#define SN_setct_CRLNotificationTBS		"setct-CRLNotificationTBS"
3100109998Smarkm#define NID_setct_CRLNotificationTBS		598
3101109998Smarkm#define OBJ_setct_CRLNotificationTBS		OBJ_set_ctype,80L
3102109998Smarkm
3103109998Smarkm#define SN_setct_CRLNotificationResTBS		"setct-CRLNotificationResTBS"
3104109998Smarkm#define NID_setct_CRLNotificationResTBS		599
3105109998Smarkm#define OBJ_setct_CRLNotificationResTBS		OBJ_set_ctype,81L
3106109998Smarkm
3107109998Smarkm#define SN_setct_BCIDistributionTBS		"setct-BCIDistributionTBS"
3108109998Smarkm#define NID_setct_BCIDistributionTBS		600
3109109998Smarkm#define OBJ_setct_BCIDistributionTBS		OBJ_set_ctype,82L
3110109998Smarkm
3111109998Smarkm#define SN_setext_genCrypt		"setext-genCrypt"
3112109998Smarkm#define LN_setext_genCrypt		"generic cryptogram"
3113109998Smarkm#define NID_setext_genCrypt		601
3114109998Smarkm#define OBJ_setext_genCrypt		OBJ_set_msgExt,1L
3115109998Smarkm
3116109998Smarkm#define SN_setext_miAuth		"setext-miAuth"
3117109998Smarkm#define LN_setext_miAuth		"merchant initiated auth"
3118109998Smarkm#define NID_setext_miAuth		602
3119109998Smarkm#define OBJ_setext_miAuth		OBJ_set_msgExt,3L
3120109998Smarkm
3121109998Smarkm#define SN_setext_pinSecure		"setext-pinSecure"
3122109998Smarkm#define NID_setext_pinSecure		603
3123109998Smarkm#define OBJ_setext_pinSecure		OBJ_set_msgExt,4L
3124109998Smarkm
3125109998Smarkm#define SN_setext_pinAny		"setext-pinAny"
3126109998Smarkm#define NID_setext_pinAny		604
3127109998Smarkm#define OBJ_setext_pinAny		OBJ_set_msgExt,5L
3128109998Smarkm
3129109998Smarkm#define SN_setext_track2		"setext-track2"
3130109998Smarkm#define NID_setext_track2		605
3131109998Smarkm#define OBJ_setext_track2		OBJ_set_msgExt,7L
3132109998Smarkm
3133109998Smarkm#define SN_setext_cv		"setext-cv"
3134109998Smarkm#define LN_setext_cv		"additional verification"
3135109998Smarkm#define NID_setext_cv		606
3136109998Smarkm#define OBJ_setext_cv		OBJ_set_msgExt,8L
3137109998Smarkm
3138109998Smarkm#define SN_set_policy_root		"set-policy-root"
3139109998Smarkm#define NID_set_policy_root		607
3140109998Smarkm#define OBJ_set_policy_root		OBJ_set_policy,0L
3141109998Smarkm
3142109998Smarkm#define SN_setCext_hashedRoot		"setCext-hashedRoot"
3143109998Smarkm#define NID_setCext_hashedRoot		608
3144109998Smarkm#define OBJ_setCext_hashedRoot		OBJ_set_certExt,0L
3145109998Smarkm
3146109998Smarkm#define SN_setCext_certType		"setCext-certType"
3147109998Smarkm#define NID_setCext_certType		609
3148109998Smarkm#define OBJ_setCext_certType		OBJ_set_certExt,1L
3149109998Smarkm
3150109998Smarkm#define SN_setCext_merchData		"setCext-merchData"
3151109998Smarkm#define NID_setCext_merchData		610
3152109998Smarkm#define OBJ_setCext_merchData		OBJ_set_certExt,2L
3153109998Smarkm
3154109998Smarkm#define SN_setCext_cCertRequired		"setCext-cCertRequired"
3155109998Smarkm#define NID_setCext_cCertRequired		611
3156109998Smarkm#define OBJ_setCext_cCertRequired		OBJ_set_certExt,3L
3157109998Smarkm
3158109998Smarkm#define SN_setCext_tunneling		"setCext-tunneling"
3159109998Smarkm#define NID_setCext_tunneling		612
3160109998Smarkm#define OBJ_setCext_tunneling		OBJ_set_certExt,4L
3161109998Smarkm
3162109998Smarkm#define SN_setCext_setExt		"setCext-setExt"
3163109998Smarkm#define NID_setCext_setExt		613
3164109998Smarkm#define OBJ_setCext_setExt		OBJ_set_certExt,5L
3165109998Smarkm
3166109998Smarkm#define SN_setCext_setQualf		"setCext-setQualf"
3167109998Smarkm#define NID_setCext_setQualf		614
3168109998Smarkm#define OBJ_setCext_setQualf		OBJ_set_certExt,6L
3169109998Smarkm
3170109998Smarkm#define SN_setCext_PGWYcapabilities		"setCext-PGWYcapabilities"
3171109998Smarkm#define NID_setCext_PGWYcapabilities		615
3172109998Smarkm#define OBJ_setCext_PGWYcapabilities		OBJ_set_certExt,7L
3173109998Smarkm
3174109998Smarkm#define SN_setCext_TokenIdentifier		"setCext-TokenIdentifier"
3175109998Smarkm#define NID_setCext_TokenIdentifier		616
3176109998Smarkm#define OBJ_setCext_TokenIdentifier		OBJ_set_certExt,8L
3177109998Smarkm
3178109998Smarkm#define SN_setCext_Track2Data		"setCext-Track2Data"
3179109998Smarkm#define NID_setCext_Track2Data		617
3180109998Smarkm#define OBJ_setCext_Track2Data		OBJ_set_certExt,9L
3181109998Smarkm
3182109998Smarkm#define SN_setCext_TokenType		"setCext-TokenType"
3183109998Smarkm#define NID_setCext_TokenType		618
3184109998Smarkm#define OBJ_setCext_TokenType		OBJ_set_certExt,10L
3185109998Smarkm
3186109998Smarkm#define SN_setCext_IssuerCapabilities		"setCext-IssuerCapabilities"
3187109998Smarkm#define NID_setCext_IssuerCapabilities		619
3188109998Smarkm#define OBJ_setCext_IssuerCapabilities		OBJ_set_certExt,11L
3189109998Smarkm
3190109998Smarkm#define SN_setAttr_Cert		"setAttr-Cert"
3191109998Smarkm#define NID_setAttr_Cert		620
3192109998Smarkm#define OBJ_setAttr_Cert		OBJ_set_attr,0L
3193109998Smarkm
3194109998Smarkm#define SN_setAttr_PGWYcap		"setAttr-PGWYcap"
3195109998Smarkm#define LN_setAttr_PGWYcap		"payment gateway capabilities"
3196109998Smarkm#define NID_setAttr_PGWYcap		621
3197109998Smarkm#define OBJ_setAttr_PGWYcap		OBJ_set_attr,1L
3198109998Smarkm
3199109998Smarkm#define SN_setAttr_TokenType		"setAttr-TokenType"
3200109998Smarkm#define NID_setAttr_TokenType		622
3201109998Smarkm#define OBJ_setAttr_TokenType		OBJ_set_attr,2L
3202109998Smarkm
3203109998Smarkm#define SN_setAttr_IssCap		"setAttr-IssCap"
3204109998Smarkm#define LN_setAttr_IssCap		"issuer capabilities"
3205109998Smarkm#define NID_setAttr_IssCap		623
3206109998Smarkm#define OBJ_setAttr_IssCap		OBJ_set_attr,3L
3207109998Smarkm
3208109998Smarkm#define SN_set_rootKeyThumb		"set-rootKeyThumb"
3209109998Smarkm#define NID_set_rootKeyThumb		624
3210109998Smarkm#define OBJ_set_rootKeyThumb		OBJ_setAttr_Cert,0L
3211109998Smarkm
3212109998Smarkm#define SN_set_addPolicy		"set-addPolicy"
3213109998Smarkm#define NID_set_addPolicy		625
3214109998Smarkm#define OBJ_set_addPolicy		OBJ_setAttr_Cert,1L
3215109998Smarkm
3216109998Smarkm#define SN_setAttr_Token_EMV		"setAttr-Token-EMV"
3217109998Smarkm#define NID_setAttr_Token_EMV		626
3218109998Smarkm#define OBJ_setAttr_Token_EMV		OBJ_setAttr_TokenType,1L
3219109998Smarkm
3220109998Smarkm#define SN_setAttr_Token_B0Prime		"setAttr-Token-B0Prime"
3221109998Smarkm#define NID_setAttr_Token_B0Prime		627
3222109998Smarkm#define OBJ_setAttr_Token_B0Prime		OBJ_setAttr_TokenType,2L
3223109998Smarkm
3224109998Smarkm#define SN_setAttr_IssCap_CVM		"setAttr-IssCap-CVM"
3225109998Smarkm#define NID_setAttr_IssCap_CVM		628
3226109998Smarkm#define OBJ_setAttr_IssCap_CVM		OBJ_setAttr_IssCap,3L
3227109998Smarkm
3228109998Smarkm#define SN_setAttr_IssCap_T2		"setAttr-IssCap-T2"
3229109998Smarkm#define NID_setAttr_IssCap_T2		629
3230109998Smarkm#define OBJ_setAttr_IssCap_T2		OBJ_setAttr_IssCap,4L
3231109998Smarkm
3232109998Smarkm#define SN_setAttr_IssCap_Sig		"setAttr-IssCap-Sig"
3233109998Smarkm#define NID_setAttr_IssCap_Sig		630
3234109998Smarkm#define OBJ_setAttr_IssCap_Sig		OBJ_setAttr_IssCap,5L
3235109998Smarkm
3236109998Smarkm#define SN_setAttr_GenCryptgrm		"setAttr-GenCryptgrm"
3237109998Smarkm#define LN_setAttr_GenCryptgrm		"generate cryptogram"
3238109998Smarkm#define NID_setAttr_GenCryptgrm		631
3239109998Smarkm#define OBJ_setAttr_GenCryptgrm		OBJ_setAttr_IssCap_CVM,1L
3240109998Smarkm
3241109998Smarkm#define SN_setAttr_T2Enc		"setAttr-T2Enc"
3242109998Smarkm#define LN_setAttr_T2Enc		"encrypted track 2"
3243109998Smarkm#define NID_setAttr_T2Enc		632
3244109998Smarkm#define OBJ_setAttr_T2Enc		OBJ_setAttr_IssCap_T2,1L
3245109998Smarkm
3246109998Smarkm#define SN_setAttr_T2cleartxt		"setAttr-T2cleartxt"
3247109998Smarkm#define LN_setAttr_T2cleartxt		"cleartext track 2"
3248109998Smarkm#define NID_setAttr_T2cleartxt		633
3249109998Smarkm#define OBJ_setAttr_T2cleartxt		OBJ_setAttr_IssCap_T2,2L
3250109998Smarkm
3251109998Smarkm#define SN_setAttr_TokICCsig		"setAttr-TokICCsig"
3252109998Smarkm#define LN_setAttr_TokICCsig		"ICC or token signature"
3253109998Smarkm#define NID_setAttr_TokICCsig		634
3254109998Smarkm#define OBJ_setAttr_TokICCsig		OBJ_setAttr_IssCap_Sig,1L
3255109998Smarkm
3256109998Smarkm#define SN_setAttr_SecDevSig		"setAttr-SecDevSig"
3257109998Smarkm#define LN_setAttr_SecDevSig		"secure device signature"
3258109998Smarkm#define NID_setAttr_SecDevSig		635
3259109998Smarkm#define OBJ_setAttr_SecDevSig		OBJ_setAttr_IssCap_Sig,2L
3260109998Smarkm
3261109998Smarkm#define SN_set_brand_IATA_ATA		"set-brand-IATA-ATA"
3262109998Smarkm#define NID_set_brand_IATA_ATA		636
3263109998Smarkm#define OBJ_set_brand_IATA_ATA		OBJ_set_brand,1L
3264109998Smarkm
3265109998Smarkm#define SN_set_brand_Diners		"set-brand-Diners"
3266109998Smarkm#define NID_set_brand_Diners		637
3267109998Smarkm#define OBJ_set_brand_Diners		OBJ_set_brand,30L
3268109998Smarkm
3269109998Smarkm#define SN_set_brand_AmericanExpress		"set-brand-AmericanExpress"
3270109998Smarkm#define NID_set_brand_AmericanExpress		638
3271109998Smarkm#define OBJ_set_brand_AmericanExpress		OBJ_set_brand,34L
3272109998Smarkm
3273109998Smarkm#define SN_set_brand_JCB		"set-brand-JCB"
3274109998Smarkm#define NID_set_brand_JCB		639
3275109998Smarkm#define OBJ_set_brand_JCB		OBJ_set_brand,35L
3276109998Smarkm
3277109998Smarkm#define SN_set_brand_Visa		"set-brand-Visa"
3278109998Smarkm#define NID_set_brand_Visa		640
3279109998Smarkm#define OBJ_set_brand_Visa		OBJ_set_brand,4L
3280109998Smarkm
3281109998Smarkm#define SN_set_brand_MasterCard		"set-brand-MasterCard"
3282109998Smarkm#define NID_set_brand_MasterCard		641
3283109998Smarkm#define OBJ_set_brand_MasterCard		OBJ_set_brand,5L
3284109998Smarkm
3285109998Smarkm#define SN_set_brand_Novus		"set-brand-Novus"
3286109998Smarkm#define NID_set_brand_Novus		642
3287109998Smarkm#define OBJ_set_brand_Novus		OBJ_set_brand,6011L
3288109998Smarkm
3289109998Smarkm#define SN_des_cdmf		"DES-CDMF"
3290109998Smarkm#define LN_des_cdmf		"des-cdmf"
3291109998Smarkm#define NID_des_cdmf		643
3292109998Smarkm#define OBJ_des_cdmf		OBJ_rsadsi,3L,10L
3293109998Smarkm
3294109998Smarkm#define SN_rsaOAEPEncryptionSET		"rsaOAEPEncryptionSET"
3295109998Smarkm#define NID_rsaOAEPEncryptionSET		644
3296109998Smarkm#define OBJ_rsaOAEPEncryptionSET		OBJ_rsadsi,1L,1L,6L
3297109998Smarkm
3298160814Ssimon#define SN_ipsec3		"Oakley-EC2N-3"
3299160814Ssimon#define LN_ipsec3		"ipsec3"
3300160814Ssimon#define NID_ipsec3		749
3301160814Ssimon
3302160814Ssimon#define SN_ipsec4		"Oakley-EC2N-4"
3303160814Ssimon#define LN_ipsec4		"ipsec4"
3304160814Ssimon#define NID_ipsec4		750
3305160814Ssimon
3306