obj_mac.h revision 238405
189837Skris/* crypto/objects/obj_mac.h */
289837Skris
389837Skris/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
489837Skris * following command:
589837Skris * perl objects.pl objects.txt obj_mac.num obj_mac.h
689837Skris */
789837Skris
868651Skris/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
968651Skris * All rights reserved.
1068651Skris *
1168651Skris * This package is an SSL implementation written
1268651Skris * by Eric Young (eay@cryptsoft.com).
1368651Skris * The implementation was written so as to conform with Netscapes SSL.
1468651Skris *
1568651Skris * This library is free for commercial and non-commercial use as long as
1668651Skris * the following conditions are aheared to.  The following conditions
1768651Skris * apply to all code found in this distribution, be it the RC4, RSA,
1868651Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1968651Skris * included with this distribution is covered by the same copyright terms
2068651Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
2168651Skris *
2268651Skris * Copyright remains Eric Young's, and as such any Copyright notices in
2368651Skris * the code are not to be removed.
2468651Skris * If this package is used in a product, Eric Young should be given attribution
2568651Skris * as the author of the parts of the library used.
2668651Skris * This can be in the form of a textual message at program startup or
2768651Skris * in documentation (online or textual) provided with the package.
2868651Skris *
2968651Skris * Redistribution and use in source and binary forms, with or without
3068651Skris * modification, are permitted provided that the following conditions
3168651Skris * are met:
3268651Skris * 1. Redistributions of source code must retain the copyright
3368651Skris *    notice, this list of conditions and the following disclaimer.
3468651Skris * 2. Redistributions in binary form must reproduce the above copyright
3568651Skris *    notice, this list of conditions and the following disclaimer in the
3668651Skris *    documentation and/or other materials provided with the distribution.
3768651Skris * 3. All advertising materials mentioning features or use of this software
3868651Skris *    must display the following acknowledgement:
3968651Skris *    "This product includes cryptographic software written by
4068651Skris *     Eric Young (eay@cryptsoft.com)"
4168651Skris *    The word 'cryptographic' can be left out if the rouines from the library
4268651Skris *    being used are not cryptographic related :-).
4368651Skris * 4. If you include any Windows specific code (or a derivative thereof) from
4468651Skris *    the apps directory (application code) you must include an acknowledgement:
4568651Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4668651Skris *
4768651Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4868651Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4968651Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
5068651Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
5168651Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
5268651Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
5368651Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
5468651Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
5568651Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5668651Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5768651Skris * SUCH DAMAGE.
5868651Skris *
5968651Skris * The licence and distribution terms for any publically available version or
6068651Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
6168651Skris * copied and put under another distribution licence
6268651Skris * [including the GNU Public Licence.]
6368651Skris */
6468651Skris
6568651Skris#define SN_undef			"UNDEF"
6668651Skris#define LN_undef			"undefined"
6768651Skris#define NID_undef			0
6868651Skris#define OBJ_undef			0L
6968651Skris
70160814Ssimon#define SN_itu_t		"ITU-T"
71160814Ssimon#define LN_itu_t		"itu-t"
72160814Ssimon#define NID_itu_t		645
73160814Ssimon#define OBJ_itu_t		0L
74160814Ssimon
75109998Smarkm#define NID_ccitt		404
76160814Ssimon#define OBJ_ccitt		OBJ_itu_t
77109998Smarkm
7868651Skris#define SN_iso		"ISO"
7968651Skris#define LN_iso		"iso"
8068651Skris#define NID_iso		181
8168651Skris#define OBJ_iso		1L
8268651Skris
83160814Ssimon#define SN_joint_iso_itu_t		"JOINT-ISO-ITU-T"
84160814Ssimon#define LN_joint_iso_itu_t		"joint-iso-itu-t"
85160814Ssimon#define NID_joint_iso_itu_t		646
86160814Ssimon#define OBJ_joint_iso_itu_t		2L
87160814Ssimon
8889837Skris#define NID_joint_iso_ccitt		393
89160814Ssimon#define OBJ_joint_iso_ccitt		OBJ_joint_iso_itu_t
9089837Skris
9168651Skris#define SN_member_body		"member-body"
9268651Skris#define LN_member_body		"ISO Member Body"
9368651Skris#define NID_member_body		182
9468651Skris#define OBJ_member_body		OBJ_iso,2L
9568651Skris
96160814Ssimon#define SN_identified_organization		"identified-organization"
97160814Ssimon#define NID_identified_organization		676
98160814Ssimon#define OBJ_identified_organization		OBJ_iso,3L
99160814Ssimon
100194206Ssimon#define SN_hmac_md5		"HMAC-MD5"
101194206Ssimon#define LN_hmac_md5		"hmac-md5"
102194206Ssimon#define NID_hmac_md5		780
103194206Ssimon#define OBJ_hmac_md5		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
104194206Ssimon
105194206Ssimon#define SN_hmac_sha1		"HMAC-SHA1"
106194206Ssimon#define LN_hmac_sha1		"hmac-sha1"
107194206Ssimon#define NID_hmac_sha1		781
108194206Ssimon#define OBJ_hmac_sha1		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
109194206Ssimon
110160814Ssimon#define SN_certicom_arc		"certicom-arc"
111160814Ssimon#define NID_certicom_arc		677
112160814Ssimon#define OBJ_certicom_arc		OBJ_identified_organization,132L
113160814Ssimon
114160814Ssimon#define SN_international_organizations		"international-organizations"
115160814Ssimon#define LN_international_organizations		"International Organizations"
116160814Ssimon#define NID_international_organizations		647
117160814Ssimon#define OBJ_international_organizations		OBJ_joint_iso_itu_t,23L
118160814Ssimon
119160814Ssimon#define SN_wap		"wap"
120160814Ssimon#define NID_wap		678
121160814Ssimon#define OBJ_wap		OBJ_international_organizations,43L
122160814Ssimon
123160814Ssimon#define SN_wap_wsg		"wap-wsg"
124160814Ssimon#define NID_wap_wsg		679
125205128Ssimon#define OBJ_wap_wsg		OBJ_wap,1L
126160814Ssimon
12789837Skris#define SN_selected_attribute_types		"selected-attribute-types"
12889837Skris#define LN_selected_attribute_types		"Selected Attribute Types"
12989837Skris#define NID_selected_attribute_types		394
130160814Ssimon#define OBJ_selected_attribute_types		OBJ_joint_iso_itu_t,5L,1L,5L
13189837Skris
13289837Skris#define SN_clearance		"clearance"
13389837Skris#define NID_clearance		395
13489837Skris#define OBJ_clearance		OBJ_selected_attribute_types,55L
13589837Skris
13668651Skris#define SN_ISO_US		"ISO-US"
13768651Skris#define LN_ISO_US		"ISO US Member Body"
13868651Skris#define NID_ISO_US		183
13968651Skris#define OBJ_ISO_US		OBJ_member_body,840L
14068651Skris
14168651Skris#define SN_X9_57		"X9-57"
14268651Skris#define LN_X9_57		"X9.57"
14368651Skris#define NID_X9_57		184
14468651Skris#define OBJ_X9_57		OBJ_ISO_US,10040L
14568651Skris
14668651Skris#define SN_X9cm		"X9cm"
14768651Skris#define LN_X9cm		"X9.57 CM ?"
14868651Skris#define NID_X9cm		185
14968651Skris#define OBJ_X9cm		OBJ_X9_57,4L
15068651Skris
15168651Skris#define SN_dsa		"DSA"
15268651Skris#define LN_dsa		"dsaEncryption"
15368651Skris#define NID_dsa		116
15468651Skris#define OBJ_dsa		OBJ_X9cm,1L
15568651Skris
15668651Skris#define SN_dsaWithSHA1		"DSA-SHA1"
15768651Skris#define LN_dsaWithSHA1		"dsaWithSHA1"
15868651Skris#define NID_dsaWithSHA1		113
15968651Skris#define OBJ_dsaWithSHA1		OBJ_X9cm,3L
16068651Skris
161109998Smarkm#define SN_ansi_X9_62		"ansi-X9-62"
162109998Smarkm#define LN_ansi_X9_62		"ANSI X9.62"
163109998Smarkm#define NID_ansi_X9_62		405
164109998Smarkm#define OBJ_ansi_X9_62		OBJ_ISO_US,10045L
165109998Smarkm
166109998Smarkm#define OBJ_X9_62_id_fieldType		OBJ_ansi_X9_62,1L
167109998Smarkm
168109998Smarkm#define SN_X9_62_prime_field		"prime-field"
169109998Smarkm#define NID_X9_62_prime_field		406
170109998Smarkm#define OBJ_X9_62_prime_field		OBJ_X9_62_id_fieldType,1L
171109998Smarkm
172109998Smarkm#define SN_X9_62_characteristic_two_field		"characteristic-two-field"
173109998Smarkm#define NID_X9_62_characteristic_two_field		407
174109998Smarkm#define OBJ_X9_62_characteristic_two_field		OBJ_X9_62_id_fieldType,2L
175109998Smarkm
176160814Ssimon#define SN_X9_62_id_characteristic_two_basis		"id-characteristic-two-basis"
177160814Ssimon#define NID_X9_62_id_characteristic_two_basis		680
178160814Ssimon#define OBJ_X9_62_id_characteristic_two_basis		OBJ_X9_62_characteristic_two_field,3L
179160814Ssimon
180160814Ssimon#define SN_X9_62_onBasis		"onBasis"
181160814Ssimon#define NID_X9_62_onBasis		681
182160814Ssimon#define OBJ_X9_62_onBasis		OBJ_X9_62_id_characteristic_two_basis,1L
183160814Ssimon
184160814Ssimon#define SN_X9_62_tpBasis		"tpBasis"
185160814Ssimon#define NID_X9_62_tpBasis		682
186160814Ssimon#define OBJ_X9_62_tpBasis		OBJ_X9_62_id_characteristic_two_basis,2L
187160814Ssimon
188160814Ssimon#define SN_X9_62_ppBasis		"ppBasis"
189160814Ssimon#define NID_X9_62_ppBasis		683
190160814Ssimon#define OBJ_X9_62_ppBasis		OBJ_X9_62_id_characteristic_two_basis,3L
191160814Ssimon
192109998Smarkm#define OBJ_X9_62_id_publicKeyType		OBJ_ansi_X9_62,2L
193109998Smarkm
194109998Smarkm#define SN_X9_62_id_ecPublicKey		"id-ecPublicKey"
195109998Smarkm#define NID_X9_62_id_ecPublicKey		408
196109998Smarkm#define OBJ_X9_62_id_ecPublicKey		OBJ_X9_62_id_publicKeyType,1L
197109998Smarkm
198109998Smarkm#define OBJ_X9_62_ellipticCurve		OBJ_ansi_X9_62,3L
199109998Smarkm
200109998Smarkm#define OBJ_X9_62_c_TwoCurve		OBJ_X9_62_ellipticCurve,0L
201109998Smarkm
202160814Ssimon#define SN_X9_62_c2pnb163v1		"c2pnb163v1"
203160814Ssimon#define NID_X9_62_c2pnb163v1		684
204160814Ssimon#define OBJ_X9_62_c2pnb163v1		OBJ_X9_62_c_TwoCurve,1L
205160814Ssimon
206160814Ssimon#define SN_X9_62_c2pnb163v2		"c2pnb163v2"
207160814Ssimon#define NID_X9_62_c2pnb163v2		685
208160814Ssimon#define OBJ_X9_62_c2pnb163v2		OBJ_X9_62_c_TwoCurve,2L
209160814Ssimon
210160814Ssimon#define SN_X9_62_c2pnb163v3		"c2pnb163v3"
211160814Ssimon#define NID_X9_62_c2pnb163v3		686
212160814Ssimon#define OBJ_X9_62_c2pnb163v3		OBJ_X9_62_c_TwoCurve,3L
213160814Ssimon
214160814Ssimon#define SN_X9_62_c2pnb176v1		"c2pnb176v1"
215160814Ssimon#define NID_X9_62_c2pnb176v1		687
216160814Ssimon#define OBJ_X9_62_c2pnb176v1		OBJ_X9_62_c_TwoCurve,4L
217160814Ssimon
218160814Ssimon#define SN_X9_62_c2tnb191v1		"c2tnb191v1"
219160814Ssimon#define NID_X9_62_c2tnb191v1		688
220160814Ssimon#define OBJ_X9_62_c2tnb191v1		OBJ_X9_62_c_TwoCurve,5L
221160814Ssimon
222160814Ssimon#define SN_X9_62_c2tnb191v2		"c2tnb191v2"
223160814Ssimon#define NID_X9_62_c2tnb191v2		689
224160814Ssimon#define OBJ_X9_62_c2tnb191v2		OBJ_X9_62_c_TwoCurve,6L
225160814Ssimon
226160814Ssimon#define SN_X9_62_c2tnb191v3		"c2tnb191v3"
227160814Ssimon#define NID_X9_62_c2tnb191v3		690
228160814Ssimon#define OBJ_X9_62_c2tnb191v3		OBJ_X9_62_c_TwoCurve,7L
229160814Ssimon
230160814Ssimon#define SN_X9_62_c2onb191v4		"c2onb191v4"
231160814Ssimon#define NID_X9_62_c2onb191v4		691
232160814Ssimon#define OBJ_X9_62_c2onb191v4		OBJ_X9_62_c_TwoCurve,8L
233160814Ssimon
234160814Ssimon#define SN_X9_62_c2onb191v5		"c2onb191v5"
235160814Ssimon#define NID_X9_62_c2onb191v5		692
236160814Ssimon#define OBJ_X9_62_c2onb191v5		OBJ_X9_62_c_TwoCurve,9L
237160814Ssimon
238160814Ssimon#define SN_X9_62_c2pnb208w1		"c2pnb208w1"
239160814Ssimon#define NID_X9_62_c2pnb208w1		693
240160814Ssimon#define OBJ_X9_62_c2pnb208w1		OBJ_X9_62_c_TwoCurve,10L
241160814Ssimon
242160814Ssimon#define SN_X9_62_c2tnb239v1		"c2tnb239v1"
243160814Ssimon#define NID_X9_62_c2tnb239v1		694
244160814Ssimon#define OBJ_X9_62_c2tnb239v1		OBJ_X9_62_c_TwoCurve,11L
245160814Ssimon
246160814Ssimon#define SN_X9_62_c2tnb239v2		"c2tnb239v2"
247160814Ssimon#define NID_X9_62_c2tnb239v2		695
248160814Ssimon#define OBJ_X9_62_c2tnb239v2		OBJ_X9_62_c_TwoCurve,12L
249160814Ssimon
250160814Ssimon#define SN_X9_62_c2tnb239v3		"c2tnb239v3"
251160814Ssimon#define NID_X9_62_c2tnb239v3		696
252160814Ssimon#define OBJ_X9_62_c2tnb239v3		OBJ_X9_62_c_TwoCurve,13L
253160814Ssimon
254160814Ssimon#define SN_X9_62_c2onb239v4		"c2onb239v4"
255160814Ssimon#define NID_X9_62_c2onb239v4		697
256160814Ssimon#define OBJ_X9_62_c2onb239v4		OBJ_X9_62_c_TwoCurve,14L
257160814Ssimon
258160814Ssimon#define SN_X9_62_c2onb239v5		"c2onb239v5"
259160814Ssimon#define NID_X9_62_c2onb239v5		698
260160814Ssimon#define OBJ_X9_62_c2onb239v5		OBJ_X9_62_c_TwoCurve,15L
261160814Ssimon
262160814Ssimon#define SN_X9_62_c2pnb272w1		"c2pnb272w1"
263160814Ssimon#define NID_X9_62_c2pnb272w1		699
264160814Ssimon#define OBJ_X9_62_c2pnb272w1		OBJ_X9_62_c_TwoCurve,16L
265160814Ssimon
266160814Ssimon#define SN_X9_62_c2pnb304w1		"c2pnb304w1"
267160814Ssimon#define NID_X9_62_c2pnb304w1		700
268160814Ssimon#define OBJ_X9_62_c2pnb304w1		OBJ_X9_62_c_TwoCurve,17L
269160814Ssimon
270160814Ssimon#define SN_X9_62_c2tnb359v1		"c2tnb359v1"
271160814Ssimon#define NID_X9_62_c2tnb359v1		701
272160814Ssimon#define OBJ_X9_62_c2tnb359v1		OBJ_X9_62_c_TwoCurve,18L
273160814Ssimon
274160814Ssimon#define SN_X9_62_c2pnb368w1		"c2pnb368w1"
275160814Ssimon#define NID_X9_62_c2pnb368w1		702
276160814Ssimon#define OBJ_X9_62_c2pnb368w1		OBJ_X9_62_c_TwoCurve,19L
277160814Ssimon
278160814Ssimon#define SN_X9_62_c2tnb431r1		"c2tnb431r1"
279160814Ssimon#define NID_X9_62_c2tnb431r1		703
280160814Ssimon#define OBJ_X9_62_c2tnb431r1		OBJ_X9_62_c_TwoCurve,20L
281160814Ssimon
282109998Smarkm#define OBJ_X9_62_primeCurve		OBJ_X9_62_ellipticCurve,1L
283109998Smarkm
284109998Smarkm#define SN_X9_62_prime192v1		"prime192v1"
285109998Smarkm#define NID_X9_62_prime192v1		409
286109998Smarkm#define OBJ_X9_62_prime192v1		OBJ_X9_62_primeCurve,1L
287109998Smarkm
288109998Smarkm#define SN_X9_62_prime192v2		"prime192v2"
289109998Smarkm#define NID_X9_62_prime192v2		410
290109998Smarkm#define OBJ_X9_62_prime192v2		OBJ_X9_62_primeCurve,2L
291109998Smarkm
292109998Smarkm#define SN_X9_62_prime192v3		"prime192v3"
293109998Smarkm#define NID_X9_62_prime192v3		411
294109998Smarkm#define OBJ_X9_62_prime192v3		OBJ_X9_62_primeCurve,3L
295109998Smarkm
296109998Smarkm#define SN_X9_62_prime239v1		"prime239v1"
297109998Smarkm#define NID_X9_62_prime239v1		412
298109998Smarkm#define OBJ_X9_62_prime239v1		OBJ_X9_62_primeCurve,4L
299109998Smarkm
300109998Smarkm#define SN_X9_62_prime239v2		"prime239v2"
301109998Smarkm#define NID_X9_62_prime239v2		413
302109998Smarkm#define OBJ_X9_62_prime239v2		OBJ_X9_62_primeCurve,5L
303109998Smarkm
304109998Smarkm#define SN_X9_62_prime239v3		"prime239v3"
305109998Smarkm#define NID_X9_62_prime239v3		414
306109998Smarkm#define OBJ_X9_62_prime239v3		OBJ_X9_62_primeCurve,6L
307109998Smarkm
308109998Smarkm#define SN_X9_62_prime256v1		"prime256v1"
309109998Smarkm#define NID_X9_62_prime256v1		415
310109998Smarkm#define OBJ_X9_62_prime256v1		OBJ_X9_62_primeCurve,7L
311109998Smarkm
312109998Smarkm#define OBJ_X9_62_id_ecSigType		OBJ_ansi_X9_62,4L
313109998Smarkm
314109998Smarkm#define SN_ecdsa_with_SHA1		"ecdsa-with-SHA1"
315109998Smarkm#define NID_ecdsa_with_SHA1		416
316109998Smarkm#define OBJ_ecdsa_with_SHA1		OBJ_X9_62_id_ecSigType,1L
317109998Smarkm
318194206Ssimon#define SN_ecdsa_with_Recommended		"ecdsa-with-Recommended"
319194206Ssimon#define NID_ecdsa_with_Recommended		791
320194206Ssimon#define OBJ_ecdsa_with_Recommended		OBJ_X9_62_id_ecSigType,2L
321194206Ssimon
322194206Ssimon#define SN_ecdsa_with_Specified		"ecdsa-with-Specified"
323194206Ssimon#define NID_ecdsa_with_Specified		792
324194206Ssimon#define OBJ_ecdsa_with_Specified		OBJ_X9_62_id_ecSigType,3L
325194206Ssimon
326194206Ssimon#define SN_ecdsa_with_SHA224		"ecdsa-with-SHA224"
327194206Ssimon#define NID_ecdsa_with_SHA224		793
328194206Ssimon#define OBJ_ecdsa_with_SHA224		OBJ_ecdsa_with_Specified,1L
329194206Ssimon
330194206Ssimon#define SN_ecdsa_with_SHA256		"ecdsa-with-SHA256"
331194206Ssimon#define NID_ecdsa_with_SHA256		794
332194206Ssimon#define OBJ_ecdsa_with_SHA256		OBJ_ecdsa_with_Specified,2L
333194206Ssimon
334194206Ssimon#define SN_ecdsa_with_SHA384		"ecdsa-with-SHA384"
335194206Ssimon#define NID_ecdsa_with_SHA384		795
336194206Ssimon#define OBJ_ecdsa_with_SHA384		OBJ_ecdsa_with_Specified,3L
337194206Ssimon
338194206Ssimon#define SN_ecdsa_with_SHA512		"ecdsa-with-SHA512"
339194206Ssimon#define NID_ecdsa_with_SHA512		796
340194206Ssimon#define OBJ_ecdsa_with_SHA512		OBJ_ecdsa_with_Specified,4L
341194206Ssimon
342160814Ssimon#define OBJ_secg_ellipticCurve		OBJ_certicom_arc,0L
343160814Ssimon
344160814Ssimon#define SN_secp112r1		"secp112r1"
345160814Ssimon#define NID_secp112r1		704
346160814Ssimon#define OBJ_secp112r1		OBJ_secg_ellipticCurve,6L
347160814Ssimon
348160814Ssimon#define SN_secp112r2		"secp112r2"
349160814Ssimon#define NID_secp112r2		705
350160814Ssimon#define OBJ_secp112r2		OBJ_secg_ellipticCurve,7L
351160814Ssimon
352160814Ssimon#define SN_secp128r1		"secp128r1"
353160814Ssimon#define NID_secp128r1		706
354160814Ssimon#define OBJ_secp128r1		OBJ_secg_ellipticCurve,28L
355160814Ssimon
356160814Ssimon#define SN_secp128r2		"secp128r2"
357160814Ssimon#define NID_secp128r2		707
358160814Ssimon#define OBJ_secp128r2		OBJ_secg_ellipticCurve,29L
359160814Ssimon
360160814Ssimon#define SN_secp160k1		"secp160k1"
361160814Ssimon#define NID_secp160k1		708
362160814Ssimon#define OBJ_secp160k1		OBJ_secg_ellipticCurve,9L
363160814Ssimon
364160814Ssimon#define SN_secp160r1		"secp160r1"
365160814Ssimon#define NID_secp160r1		709
366160814Ssimon#define OBJ_secp160r1		OBJ_secg_ellipticCurve,8L
367160814Ssimon
368160814Ssimon#define SN_secp160r2		"secp160r2"
369160814Ssimon#define NID_secp160r2		710
370160814Ssimon#define OBJ_secp160r2		OBJ_secg_ellipticCurve,30L
371160814Ssimon
372160814Ssimon#define SN_secp192k1		"secp192k1"
373160814Ssimon#define NID_secp192k1		711
374160814Ssimon#define OBJ_secp192k1		OBJ_secg_ellipticCurve,31L
375160814Ssimon
376160814Ssimon#define SN_secp224k1		"secp224k1"
377160814Ssimon#define NID_secp224k1		712
378160814Ssimon#define OBJ_secp224k1		OBJ_secg_ellipticCurve,32L
379160814Ssimon
380160814Ssimon#define SN_secp224r1		"secp224r1"
381160814Ssimon#define NID_secp224r1		713
382160814Ssimon#define OBJ_secp224r1		OBJ_secg_ellipticCurve,33L
383160814Ssimon
384160814Ssimon#define SN_secp256k1		"secp256k1"
385160814Ssimon#define NID_secp256k1		714
386160814Ssimon#define OBJ_secp256k1		OBJ_secg_ellipticCurve,10L
387160814Ssimon
388160814Ssimon#define SN_secp384r1		"secp384r1"
389160814Ssimon#define NID_secp384r1		715
390160814Ssimon#define OBJ_secp384r1		OBJ_secg_ellipticCurve,34L
391160814Ssimon
392160814Ssimon#define SN_secp521r1		"secp521r1"
393160814Ssimon#define NID_secp521r1		716
394160814Ssimon#define OBJ_secp521r1		OBJ_secg_ellipticCurve,35L
395160814Ssimon
396160814Ssimon#define SN_sect113r1		"sect113r1"
397160814Ssimon#define NID_sect113r1		717
398160814Ssimon#define OBJ_sect113r1		OBJ_secg_ellipticCurve,4L
399160814Ssimon
400160814Ssimon#define SN_sect113r2		"sect113r2"
401160814Ssimon#define NID_sect113r2		718
402160814Ssimon#define OBJ_sect113r2		OBJ_secg_ellipticCurve,5L
403160814Ssimon
404160814Ssimon#define SN_sect131r1		"sect131r1"
405160814Ssimon#define NID_sect131r1		719
406160814Ssimon#define OBJ_sect131r1		OBJ_secg_ellipticCurve,22L
407160814Ssimon
408160814Ssimon#define SN_sect131r2		"sect131r2"
409160814Ssimon#define NID_sect131r2		720
410160814Ssimon#define OBJ_sect131r2		OBJ_secg_ellipticCurve,23L
411160814Ssimon
412160814Ssimon#define SN_sect163k1		"sect163k1"
413160814Ssimon#define NID_sect163k1		721
414160814Ssimon#define OBJ_sect163k1		OBJ_secg_ellipticCurve,1L
415160814Ssimon
416160814Ssimon#define SN_sect163r1		"sect163r1"
417160814Ssimon#define NID_sect163r1		722
418160814Ssimon#define OBJ_sect163r1		OBJ_secg_ellipticCurve,2L
419160814Ssimon
420160814Ssimon#define SN_sect163r2		"sect163r2"
421160814Ssimon#define NID_sect163r2		723
422160814Ssimon#define OBJ_sect163r2		OBJ_secg_ellipticCurve,15L
423160814Ssimon
424160814Ssimon#define SN_sect193r1		"sect193r1"
425160814Ssimon#define NID_sect193r1		724
426160814Ssimon#define OBJ_sect193r1		OBJ_secg_ellipticCurve,24L
427160814Ssimon
428160814Ssimon#define SN_sect193r2		"sect193r2"
429160814Ssimon#define NID_sect193r2		725
430160814Ssimon#define OBJ_sect193r2		OBJ_secg_ellipticCurve,25L
431160814Ssimon
432160814Ssimon#define SN_sect233k1		"sect233k1"
433160814Ssimon#define NID_sect233k1		726
434160814Ssimon#define OBJ_sect233k1		OBJ_secg_ellipticCurve,26L
435160814Ssimon
436160814Ssimon#define SN_sect233r1		"sect233r1"
437160814Ssimon#define NID_sect233r1		727
438160814Ssimon#define OBJ_sect233r1		OBJ_secg_ellipticCurve,27L
439160814Ssimon
440160814Ssimon#define SN_sect239k1		"sect239k1"
441160814Ssimon#define NID_sect239k1		728
442160814Ssimon#define OBJ_sect239k1		OBJ_secg_ellipticCurve,3L
443160814Ssimon
444160814Ssimon#define SN_sect283k1		"sect283k1"
445160814Ssimon#define NID_sect283k1		729
446160814Ssimon#define OBJ_sect283k1		OBJ_secg_ellipticCurve,16L
447160814Ssimon
448160814Ssimon#define SN_sect283r1		"sect283r1"
449160814Ssimon#define NID_sect283r1		730
450160814Ssimon#define OBJ_sect283r1		OBJ_secg_ellipticCurve,17L
451160814Ssimon
452160814Ssimon#define SN_sect409k1		"sect409k1"
453160814Ssimon#define NID_sect409k1		731
454160814Ssimon#define OBJ_sect409k1		OBJ_secg_ellipticCurve,36L
455160814Ssimon
456160814Ssimon#define SN_sect409r1		"sect409r1"
457160814Ssimon#define NID_sect409r1		732
458160814Ssimon#define OBJ_sect409r1		OBJ_secg_ellipticCurve,37L
459160814Ssimon
460160814Ssimon#define SN_sect571k1		"sect571k1"
461160814Ssimon#define NID_sect571k1		733
462160814Ssimon#define OBJ_sect571k1		OBJ_secg_ellipticCurve,38L
463160814Ssimon
464160814Ssimon#define SN_sect571r1		"sect571r1"
465160814Ssimon#define NID_sect571r1		734
466160814Ssimon#define OBJ_sect571r1		OBJ_secg_ellipticCurve,39L
467160814Ssimon
468160814Ssimon#define OBJ_wap_wsg_idm_ecid		OBJ_wap_wsg,4L
469160814Ssimon
470160814Ssimon#define SN_wap_wsg_idm_ecid_wtls1		"wap-wsg-idm-ecid-wtls1"
471160814Ssimon#define NID_wap_wsg_idm_ecid_wtls1		735
472160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls1		OBJ_wap_wsg_idm_ecid,1L
473160814Ssimon
474160814Ssimon#define SN_wap_wsg_idm_ecid_wtls3		"wap-wsg-idm-ecid-wtls3"
475160814Ssimon#define NID_wap_wsg_idm_ecid_wtls3		736
476160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls3		OBJ_wap_wsg_idm_ecid,3L
477160814Ssimon
478160814Ssimon#define SN_wap_wsg_idm_ecid_wtls4		"wap-wsg-idm-ecid-wtls4"
479160814Ssimon#define NID_wap_wsg_idm_ecid_wtls4		737
480160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls4		OBJ_wap_wsg_idm_ecid,4L
481160814Ssimon
482160814Ssimon#define SN_wap_wsg_idm_ecid_wtls5		"wap-wsg-idm-ecid-wtls5"
483160814Ssimon#define NID_wap_wsg_idm_ecid_wtls5		738
484160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls5		OBJ_wap_wsg_idm_ecid,5L
485160814Ssimon
486160814Ssimon#define SN_wap_wsg_idm_ecid_wtls6		"wap-wsg-idm-ecid-wtls6"
487160814Ssimon#define NID_wap_wsg_idm_ecid_wtls6		739
488160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls6		OBJ_wap_wsg_idm_ecid,6L
489160814Ssimon
490160814Ssimon#define SN_wap_wsg_idm_ecid_wtls7		"wap-wsg-idm-ecid-wtls7"
491160814Ssimon#define NID_wap_wsg_idm_ecid_wtls7		740
492160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls7		OBJ_wap_wsg_idm_ecid,7L
493160814Ssimon
494160814Ssimon#define SN_wap_wsg_idm_ecid_wtls8		"wap-wsg-idm-ecid-wtls8"
495160814Ssimon#define NID_wap_wsg_idm_ecid_wtls8		741
496160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls8		OBJ_wap_wsg_idm_ecid,8L
497160814Ssimon
498160814Ssimon#define SN_wap_wsg_idm_ecid_wtls9		"wap-wsg-idm-ecid-wtls9"
499160814Ssimon#define NID_wap_wsg_idm_ecid_wtls9		742
500160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls9		OBJ_wap_wsg_idm_ecid,9L
501160814Ssimon
502160814Ssimon#define SN_wap_wsg_idm_ecid_wtls10		"wap-wsg-idm-ecid-wtls10"
503160814Ssimon#define NID_wap_wsg_idm_ecid_wtls10		743
504160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls10		OBJ_wap_wsg_idm_ecid,10L
505160814Ssimon
506160814Ssimon#define SN_wap_wsg_idm_ecid_wtls11		"wap-wsg-idm-ecid-wtls11"
507160814Ssimon#define NID_wap_wsg_idm_ecid_wtls11		744
508160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls11		OBJ_wap_wsg_idm_ecid,11L
509160814Ssimon
510160814Ssimon#define SN_wap_wsg_idm_ecid_wtls12		"wap-wsg-idm-ecid-wtls12"
511160814Ssimon#define NID_wap_wsg_idm_ecid_wtls12		745
512160814Ssimon#define OBJ_wap_wsg_idm_ecid_wtls12		OBJ_wap_wsg_idm_ecid,12L
513160814Ssimon
51468651Skris#define SN_cast5_cbc		"CAST5-CBC"
51568651Skris#define LN_cast5_cbc		"cast5-cbc"
51668651Skris#define NID_cast5_cbc		108
51768651Skris#define OBJ_cast5_cbc		OBJ_ISO_US,113533L,7L,66L,10L
51868651Skris
51968651Skris#define SN_cast5_ecb		"CAST5-ECB"
52068651Skris#define LN_cast5_ecb		"cast5-ecb"
52168651Skris#define NID_cast5_ecb		109
52268651Skris
52368651Skris#define SN_cast5_cfb64		"CAST5-CFB"
52468651Skris#define LN_cast5_cfb64		"cast5-cfb"
52568651Skris#define NID_cast5_cfb64		110
52668651Skris
52768651Skris#define SN_cast5_ofb64		"CAST5-OFB"
52868651Skris#define LN_cast5_ofb64		"cast5-ofb"
52968651Skris#define NID_cast5_ofb64		111
53068651Skris
53168651Skris#define LN_pbeWithMD5AndCast5_CBC		"pbeWithMD5AndCast5CBC"
53268651Skris#define NID_pbeWithMD5AndCast5_CBC		112
53368651Skris#define OBJ_pbeWithMD5AndCast5_CBC		OBJ_ISO_US,113533L,7L,66L,12L
53468651Skris
535194206Ssimon#define SN_id_PasswordBasedMAC		"id-PasswordBasedMAC"
536194206Ssimon#define LN_id_PasswordBasedMAC		"password based MAC"
537194206Ssimon#define NID_id_PasswordBasedMAC		782
538194206Ssimon#define OBJ_id_PasswordBasedMAC		OBJ_ISO_US,113533L,7L,66L,13L
539194206Ssimon
540194206Ssimon#define SN_id_DHBasedMac		"id-DHBasedMac"
541194206Ssimon#define LN_id_DHBasedMac		"Diffie-Hellman based MAC"
542194206Ssimon#define NID_id_DHBasedMac		783
543194206Ssimon#define OBJ_id_DHBasedMac		OBJ_ISO_US,113533L,7L,66L,30L
544194206Ssimon
54568651Skris#define SN_rsadsi		"rsadsi"
54668651Skris#define LN_rsadsi		"RSA Data Security, Inc."
54768651Skris#define NID_rsadsi		1
54868651Skris#define OBJ_rsadsi		OBJ_ISO_US,113549L
54968651Skris
55068651Skris#define SN_pkcs		"pkcs"
55168651Skris#define LN_pkcs		"RSA Data Security, Inc. PKCS"
55268651Skris#define NID_pkcs		2
55368651Skris#define OBJ_pkcs		OBJ_rsadsi,1L
55468651Skris
55568651Skris#define SN_pkcs1		"pkcs1"
55668651Skris#define NID_pkcs1		186
55768651Skris#define OBJ_pkcs1		OBJ_pkcs,1L
55868651Skris
55968651Skris#define LN_rsaEncryption		"rsaEncryption"
56068651Skris#define NID_rsaEncryption		6
56168651Skris#define OBJ_rsaEncryption		OBJ_pkcs1,1L
56268651Skris
56368651Skris#define SN_md2WithRSAEncryption		"RSA-MD2"
56468651Skris#define LN_md2WithRSAEncryption		"md2WithRSAEncryption"
56568651Skris#define NID_md2WithRSAEncryption		7
56668651Skris#define OBJ_md2WithRSAEncryption		OBJ_pkcs1,2L
56768651Skris
56889837Skris#define SN_md4WithRSAEncryption		"RSA-MD4"
56989837Skris#define LN_md4WithRSAEncryption		"md4WithRSAEncryption"
57089837Skris#define NID_md4WithRSAEncryption		396
57189837Skris#define OBJ_md4WithRSAEncryption		OBJ_pkcs1,3L
57289837Skris
57368651Skris#define SN_md5WithRSAEncryption		"RSA-MD5"
57468651Skris#define LN_md5WithRSAEncryption		"md5WithRSAEncryption"
57568651Skris#define NID_md5WithRSAEncryption		8
57668651Skris#define OBJ_md5WithRSAEncryption		OBJ_pkcs1,4L
57768651Skris
57868651Skris#define SN_sha1WithRSAEncryption		"RSA-SHA1"
57968651Skris#define LN_sha1WithRSAEncryption		"sha1WithRSAEncryption"
58068651Skris#define NID_sha1WithRSAEncryption		65
58168651Skris#define OBJ_sha1WithRSAEncryption		OBJ_pkcs1,5L
58268651Skris
583238405Sjkim#define SN_rsaesOaep		"RSAES-OAEP"
584238405Sjkim#define LN_rsaesOaep		"rsaesOaep"
585238405Sjkim#define NID_rsaesOaep		919
586238405Sjkim#define OBJ_rsaesOaep		OBJ_pkcs1,7L
587238405Sjkim
588238405Sjkim#define SN_mgf1		"MGF1"
589238405Sjkim#define LN_mgf1		"mgf1"
590238405Sjkim#define NID_mgf1		911
591238405Sjkim#define OBJ_mgf1		OBJ_pkcs1,8L
592238405Sjkim
593238405Sjkim#define SN_rsassaPss		"RSASSA-PSS"
594238405Sjkim#define LN_rsassaPss		"rsassaPss"
595238405Sjkim#define NID_rsassaPss		912
596238405Sjkim#define OBJ_rsassaPss		OBJ_pkcs1,10L
597238405Sjkim
598160814Ssimon#define SN_sha256WithRSAEncryption		"RSA-SHA256"
599160814Ssimon#define LN_sha256WithRSAEncryption		"sha256WithRSAEncryption"
600160814Ssimon#define NID_sha256WithRSAEncryption		668
601160814Ssimon#define OBJ_sha256WithRSAEncryption		OBJ_pkcs1,11L
602160814Ssimon
603160814Ssimon#define SN_sha384WithRSAEncryption		"RSA-SHA384"
604160814Ssimon#define LN_sha384WithRSAEncryption		"sha384WithRSAEncryption"
605160814Ssimon#define NID_sha384WithRSAEncryption		669
606160814Ssimon#define OBJ_sha384WithRSAEncryption		OBJ_pkcs1,12L
607160814Ssimon
608160814Ssimon#define SN_sha512WithRSAEncryption		"RSA-SHA512"
609160814Ssimon#define LN_sha512WithRSAEncryption		"sha512WithRSAEncryption"
610160814Ssimon#define NID_sha512WithRSAEncryption		670
611160814Ssimon#define OBJ_sha512WithRSAEncryption		OBJ_pkcs1,13L
612160814Ssimon
613160814Ssimon#define SN_sha224WithRSAEncryption		"RSA-SHA224"
614160814Ssimon#define LN_sha224WithRSAEncryption		"sha224WithRSAEncryption"
615160814Ssimon#define NID_sha224WithRSAEncryption		671
616160814Ssimon#define OBJ_sha224WithRSAEncryption		OBJ_pkcs1,14L
617160814Ssimon
61868651Skris#define SN_pkcs3		"pkcs3"
61968651Skris#define NID_pkcs3		27
62068651Skris#define OBJ_pkcs3		OBJ_pkcs,3L
62168651Skris
62268651Skris#define LN_dhKeyAgreement		"dhKeyAgreement"
62368651Skris#define NID_dhKeyAgreement		28
62468651Skris#define OBJ_dhKeyAgreement		OBJ_pkcs3,1L
62568651Skris
62668651Skris#define SN_pkcs5		"pkcs5"
62768651Skris#define NID_pkcs5		187
62868651Skris#define OBJ_pkcs5		OBJ_pkcs,5L
62968651Skris
63068651Skris#define SN_pbeWithMD2AndDES_CBC		"PBE-MD2-DES"
63168651Skris#define LN_pbeWithMD2AndDES_CBC		"pbeWithMD2AndDES-CBC"
63268651Skris#define NID_pbeWithMD2AndDES_CBC		9
63368651Skris#define OBJ_pbeWithMD2AndDES_CBC		OBJ_pkcs5,1L
63468651Skris
63568651Skris#define SN_pbeWithMD5AndDES_CBC		"PBE-MD5-DES"
63668651Skris#define LN_pbeWithMD5AndDES_CBC		"pbeWithMD5AndDES-CBC"
63768651Skris#define NID_pbeWithMD5AndDES_CBC		10
63868651Skris#define OBJ_pbeWithMD5AndDES_CBC		OBJ_pkcs5,3L
63968651Skris
64068651Skris#define SN_pbeWithMD2AndRC2_CBC		"PBE-MD2-RC2-64"
64168651Skris#define LN_pbeWithMD2AndRC2_CBC		"pbeWithMD2AndRC2-CBC"
64268651Skris#define NID_pbeWithMD2AndRC2_CBC		168
64368651Skris#define OBJ_pbeWithMD2AndRC2_CBC		OBJ_pkcs5,4L
64468651Skris
64568651Skris#define SN_pbeWithMD5AndRC2_CBC		"PBE-MD5-RC2-64"
64668651Skris#define LN_pbeWithMD5AndRC2_CBC		"pbeWithMD5AndRC2-CBC"
64768651Skris#define NID_pbeWithMD5AndRC2_CBC		169
64868651Skris#define OBJ_pbeWithMD5AndRC2_CBC		OBJ_pkcs5,6L
64968651Skris
65068651Skris#define SN_pbeWithSHA1AndDES_CBC		"PBE-SHA1-DES"
65168651Skris#define LN_pbeWithSHA1AndDES_CBC		"pbeWithSHA1AndDES-CBC"
65268651Skris#define NID_pbeWithSHA1AndDES_CBC		170
65368651Skris#define OBJ_pbeWithSHA1AndDES_CBC		OBJ_pkcs5,10L
65468651Skris
65568651Skris#define SN_pbeWithSHA1AndRC2_CBC		"PBE-SHA1-RC2-64"
65668651Skris#define LN_pbeWithSHA1AndRC2_CBC		"pbeWithSHA1AndRC2-CBC"
65768651Skris#define NID_pbeWithSHA1AndRC2_CBC		68
65868651Skris#define OBJ_pbeWithSHA1AndRC2_CBC		OBJ_pkcs5,11L
65968651Skris
66068651Skris#define LN_id_pbkdf2		"PBKDF2"
66168651Skris#define NID_id_pbkdf2		69
66268651Skris#define OBJ_id_pbkdf2		OBJ_pkcs5,12L
66368651Skris
66468651Skris#define LN_pbes2		"PBES2"
66568651Skris#define NID_pbes2		161
66668651Skris#define OBJ_pbes2		OBJ_pkcs5,13L
66768651Skris
66868651Skris#define LN_pbmac1		"PBMAC1"
66968651Skris#define NID_pbmac1		162
67068651Skris#define OBJ_pbmac1		OBJ_pkcs5,14L
67168651Skris
67268651Skris#define SN_pkcs7		"pkcs7"
67368651Skris#define NID_pkcs7		20
67468651Skris#define OBJ_pkcs7		OBJ_pkcs,7L
67568651Skris
67668651Skris#define LN_pkcs7_data		"pkcs7-data"
67768651Skris#define NID_pkcs7_data		21
67868651Skris#define OBJ_pkcs7_data		OBJ_pkcs7,1L
67968651Skris
68068651Skris#define LN_pkcs7_signed		"pkcs7-signedData"
68168651Skris#define NID_pkcs7_signed		22
68268651Skris#define OBJ_pkcs7_signed		OBJ_pkcs7,2L
68368651Skris
68468651Skris#define LN_pkcs7_enveloped		"pkcs7-envelopedData"
68568651Skris#define NID_pkcs7_enveloped		23
68668651Skris#define OBJ_pkcs7_enveloped		OBJ_pkcs7,3L
68768651Skris
68868651Skris#define LN_pkcs7_signedAndEnveloped		"pkcs7-signedAndEnvelopedData"
68968651Skris#define NID_pkcs7_signedAndEnveloped		24
69068651Skris#define OBJ_pkcs7_signedAndEnveloped		OBJ_pkcs7,4L
69168651Skris
69268651Skris#define LN_pkcs7_digest		"pkcs7-digestData"
69368651Skris#define NID_pkcs7_digest		25
69468651Skris#define OBJ_pkcs7_digest		OBJ_pkcs7,5L
69568651Skris
69668651Skris#define LN_pkcs7_encrypted		"pkcs7-encryptedData"
69768651Skris#define NID_pkcs7_encrypted		26
69868651Skris#define OBJ_pkcs7_encrypted		OBJ_pkcs7,6L
69968651Skris
70068651Skris#define SN_pkcs9		"pkcs9"
70168651Skris#define NID_pkcs9		47
70268651Skris#define OBJ_pkcs9		OBJ_pkcs,9L
70368651Skris
70468651Skris#define LN_pkcs9_emailAddress		"emailAddress"
70568651Skris#define NID_pkcs9_emailAddress		48
70668651Skris#define OBJ_pkcs9_emailAddress		OBJ_pkcs9,1L
70768651Skris
70868651Skris#define LN_pkcs9_unstructuredName		"unstructuredName"
70968651Skris#define NID_pkcs9_unstructuredName		49
71068651Skris#define OBJ_pkcs9_unstructuredName		OBJ_pkcs9,2L
71168651Skris
71268651Skris#define LN_pkcs9_contentType		"contentType"
71368651Skris#define NID_pkcs9_contentType		50
71468651Skris#define OBJ_pkcs9_contentType		OBJ_pkcs9,3L
71568651Skris
71668651Skris#define LN_pkcs9_messageDigest		"messageDigest"
71768651Skris#define NID_pkcs9_messageDigest		51
71868651Skris#define OBJ_pkcs9_messageDigest		OBJ_pkcs9,4L
71968651Skris
72068651Skris#define LN_pkcs9_signingTime		"signingTime"
72168651Skris#define NID_pkcs9_signingTime		52
72268651Skris#define OBJ_pkcs9_signingTime		OBJ_pkcs9,5L
72368651Skris
72468651Skris#define LN_pkcs9_countersignature		"countersignature"
72568651Skris#define NID_pkcs9_countersignature		53
72668651Skris#define OBJ_pkcs9_countersignature		OBJ_pkcs9,6L
72768651Skris
72868651Skris#define LN_pkcs9_challengePassword		"challengePassword"
72968651Skris#define NID_pkcs9_challengePassword		54
73068651Skris#define OBJ_pkcs9_challengePassword		OBJ_pkcs9,7L
73168651Skris
73268651Skris#define LN_pkcs9_unstructuredAddress		"unstructuredAddress"
73368651Skris#define NID_pkcs9_unstructuredAddress		55
73468651Skris#define OBJ_pkcs9_unstructuredAddress		OBJ_pkcs9,8L
73568651Skris
73668651Skris#define LN_pkcs9_extCertAttributes		"extendedCertificateAttributes"
73768651Skris#define NID_pkcs9_extCertAttributes		56
73868651Skris#define OBJ_pkcs9_extCertAttributes		OBJ_pkcs9,9L
73968651Skris
74068651Skris#define SN_ext_req		"extReq"
74168651Skris#define LN_ext_req		"Extension Request"
74268651Skris#define NID_ext_req		172
74368651Skris#define OBJ_ext_req		OBJ_pkcs9,14L
74468651Skris
74568651Skris#define SN_SMIMECapabilities		"SMIME-CAPS"
74668651Skris#define LN_SMIMECapabilities		"S/MIME Capabilities"
74768651Skris#define NID_SMIMECapabilities		167
74868651Skris#define OBJ_SMIMECapabilities		OBJ_pkcs9,15L
74968651Skris
75068651Skris#define SN_SMIME		"SMIME"
75168651Skris#define LN_SMIME		"S/MIME"
75268651Skris#define NID_SMIME		188
75368651Skris#define OBJ_SMIME		OBJ_pkcs9,16L
75468651Skris
75568651Skris#define SN_id_smime_mod		"id-smime-mod"
75668651Skris#define NID_id_smime_mod		189
75768651Skris#define OBJ_id_smime_mod		OBJ_SMIME,0L
75868651Skris
75968651Skris#define SN_id_smime_ct		"id-smime-ct"
76068651Skris#define NID_id_smime_ct		190
76168651Skris#define OBJ_id_smime_ct		OBJ_SMIME,1L
76268651Skris
76368651Skris#define SN_id_smime_aa		"id-smime-aa"
76468651Skris#define NID_id_smime_aa		191
76568651Skris#define OBJ_id_smime_aa		OBJ_SMIME,2L
76668651Skris
76768651Skris#define SN_id_smime_alg		"id-smime-alg"
76868651Skris#define NID_id_smime_alg		192
76968651Skris#define OBJ_id_smime_alg		OBJ_SMIME,3L
77068651Skris
77168651Skris#define SN_id_smime_cd		"id-smime-cd"
77268651Skris#define NID_id_smime_cd		193
77368651Skris#define OBJ_id_smime_cd		OBJ_SMIME,4L
77468651Skris
77568651Skris#define SN_id_smime_spq		"id-smime-spq"
77668651Skris#define NID_id_smime_spq		194
77768651Skris#define OBJ_id_smime_spq		OBJ_SMIME,5L
77868651Skris
77968651Skris#define SN_id_smime_cti		"id-smime-cti"
78068651Skris#define NID_id_smime_cti		195
78168651Skris#define OBJ_id_smime_cti		OBJ_SMIME,6L
78268651Skris
78368651Skris#define SN_id_smime_mod_cms		"id-smime-mod-cms"
78468651Skris#define NID_id_smime_mod_cms		196
78568651Skris#define OBJ_id_smime_mod_cms		OBJ_id_smime_mod,1L
78668651Skris
78768651Skris#define SN_id_smime_mod_ess		"id-smime-mod-ess"
78868651Skris#define NID_id_smime_mod_ess		197
78968651Skris#define OBJ_id_smime_mod_ess		OBJ_id_smime_mod,2L
79068651Skris
79168651Skris#define SN_id_smime_mod_oid		"id-smime-mod-oid"
79268651Skris#define NID_id_smime_mod_oid		198
79368651Skris#define OBJ_id_smime_mod_oid		OBJ_id_smime_mod,3L
79468651Skris
79568651Skris#define SN_id_smime_mod_msg_v3		"id-smime-mod-msg-v3"
79668651Skris#define NID_id_smime_mod_msg_v3		199
79768651Skris#define OBJ_id_smime_mod_msg_v3		OBJ_id_smime_mod,4L
79868651Skris
79968651Skris#define SN_id_smime_mod_ets_eSignature_88		"id-smime-mod-ets-eSignature-88"
80068651Skris#define NID_id_smime_mod_ets_eSignature_88		200
80168651Skris#define OBJ_id_smime_mod_ets_eSignature_88		OBJ_id_smime_mod,5L
80268651Skris
80368651Skris#define SN_id_smime_mod_ets_eSignature_97		"id-smime-mod-ets-eSignature-97"
80468651Skris#define NID_id_smime_mod_ets_eSignature_97		201
80568651Skris#define OBJ_id_smime_mod_ets_eSignature_97		OBJ_id_smime_mod,6L
80668651Skris
80768651Skris#define SN_id_smime_mod_ets_eSigPolicy_88		"id-smime-mod-ets-eSigPolicy-88"
80868651Skris#define NID_id_smime_mod_ets_eSigPolicy_88		202
80968651Skris#define OBJ_id_smime_mod_ets_eSigPolicy_88		OBJ_id_smime_mod,7L
81068651Skris
81168651Skris#define SN_id_smime_mod_ets_eSigPolicy_97		"id-smime-mod-ets-eSigPolicy-97"
81268651Skris#define NID_id_smime_mod_ets_eSigPolicy_97		203
81368651Skris#define OBJ_id_smime_mod_ets_eSigPolicy_97		OBJ_id_smime_mod,8L
81468651Skris
81568651Skris#define SN_id_smime_ct_receipt		"id-smime-ct-receipt"
81668651Skris#define NID_id_smime_ct_receipt		204
81768651Skris#define OBJ_id_smime_ct_receipt		OBJ_id_smime_ct,1L
81868651Skris
81968651Skris#define SN_id_smime_ct_authData		"id-smime-ct-authData"
82068651Skris#define NID_id_smime_ct_authData		205
82168651Skris#define OBJ_id_smime_ct_authData		OBJ_id_smime_ct,2L
82268651Skris
82368651Skris#define SN_id_smime_ct_publishCert		"id-smime-ct-publishCert"
82468651Skris#define NID_id_smime_ct_publishCert		206
82568651Skris#define OBJ_id_smime_ct_publishCert		OBJ_id_smime_ct,3L
82668651Skris
82768651Skris#define SN_id_smime_ct_TSTInfo		"id-smime-ct-TSTInfo"
82868651Skris#define NID_id_smime_ct_TSTInfo		207
82968651Skris#define OBJ_id_smime_ct_TSTInfo		OBJ_id_smime_ct,4L
83068651Skris
83168651Skris#define SN_id_smime_ct_TDTInfo		"id-smime-ct-TDTInfo"
83268651Skris#define NID_id_smime_ct_TDTInfo		208
83368651Skris#define OBJ_id_smime_ct_TDTInfo		OBJ_id_smime_ct,5L
83468651Skris
83568651Skris#define SN_id_smime_ct_contentInfo		"id-smime-ct-contentInfo"
83668651Skris#define NID_id_smime_ct_contentInfo		209
83768651Skris#define OBJ_id_smime_ct_contentInfo		OBJ_id_smime_ct,6L
83868651Skris
83968651Skris#define SN_id_smime_ct_DVCSRequestData		"id-smime-ct-DVCSRequestData"
84068651Skris#define NID_id_smime_ct_DVCSRequestData		210
84168651Skris#define OBJ_id_smime_ct_DVCSRequestData		OBJ_id_smime_ct,7L
84268651Skris
84368651Skris#define SN_id_smime_ct_DVCSResponseData		"id-smime-ct-DVCSResponseData"
84468651Skris#define NID_id_smime_ct_DVCSResponseData		211
84568651Skris#define OBJ_id_smime_ct_DVCSResponseData		OBJ_id_smime_ct,8L
84668651Skris
847194206Ssimon#define SN_id_smime_ct_compressedData		"id-smime-ct-compressedData"
848194206Ssimon#define NID_id_smime_ct_compressedData		786
849194206Ssimon#define OBJ_id_smime_ct_compressedData		OBJ_id_smime_ct,9L
850194206Ssimon
851194206Ssimon#define SN_id_ct_asciiTextWithCRLF		"id-ct-asciiTextWithCRLF"
852194206Ssimon#define NID_id_ct_asciiTextWithCRLF		787
853194206Ssimon#define OBJ_id_ct_asciiTextWithCRLF		OBJ_id_smime_ct,27L
854194206Ssimon
85568651Skris#define SN_id_smime_aa_receiptRequest		"id-smime-aa-receiptRequest"
85668651Skris#define NID_id_smime_aa_receiptRequest		212
85768651Skris#define OBJ_id_smime_aa_receiptRequest		OBJ_id_smime_aa,1L
85868651Skris
85968651Skris#define SN_id_smime_aa_securityLabel		"id-smime-aa-securityLabel"
86068651Skris#define NID_id_smime_aa_securityLabel		213
86168651Skris#define OBJ_id_smime_aa_securityLabel		OBJ_id_smime_aa,2L
86268651Skris
86368651Skris#define SN_id_smime_aa_mlExpandHistory		"id-smime-aa-mlExpandHistory"
86468651Skris#define NID_id_smime_aa_mlExpandHistory		214
86568651Skris#define OBJ_id_smime_aa_mlExpandHistory		OBJ_id_smime_aa,3L
86668651Skris
86768651Skris#define SN_id_smime_aa_contentHint		"id-smime-aa-contentHint"
86868651Skris#define NID_id_smime_aa_contentHint		215
86968651Skris#define OBJ_id_smime_aa_contentHint		OBJ_id_smime_aa,4L
87068651Skris
87168651Skris#define SN_id_smime_aa_msgSigDigest		"id-smime-aa-msgSigDigest"
87268651Skris#define NID_id_smime_aa_msgSigDigest		216
87368651Skris#define OBJ_id_smime_aa_msgSigDigest		OBJ_id_smime_aa,5L
87468651Skris
87568651Skris#define SN_id_smime_aa_encapContentType		"id-smime-aa-encapContentType"
87668651Skris#define NID_id_smime_aa_encapContentType		217
87768651Skris#define OBJ_id_smime_aa_encapContentType		OBJ_id_smime_aa,6L
87868651Skris
87968651Skris#define SN_id_smime_aa_contentIdentifier		"id-smime-aa-contentIdentifier"
88068651Skris#define NID_id_smime_aa_contentIdentifier		218
88168651Skris#define OBJ_id_smime_aa_contentIdentifier		OBJ_id_smime_aa,7L
88268651Skris
88368651Skris#define SN_id_smime_aa_macValue		"id-smime-aa-macValue"
88468651Skris#define NID_id_smime_aa_macValue		219
88568651Skris#define OBJ_id_smime_aa_macValue		OBJ_id_smime_aa,8L
88668651Skris
88768651Skris#define SN_id_smime_aa_equivalentLabels		"id-smime-aa-equivalentLabels"
88868651Skris#define NID_id_smime_aa_equivalentLabels		220
88968651Skris#define OBJ_id_smime_aa_equivalentLabels		OBJ_id_smime_aa,9L
89068651Skris
89168651Skris#define SN_id_smime_aa_contentReference		"id-smime-aa-contentReference"
89268651Skris#define NID_id_smime_aa_contentReference		221
89368651Skris#define OBJ_id_smime_aa_contentReference		OBJ_id_smime_aa,10L
89468651Skris
89568651Skris#define SN_id_smime_aa_encrypKeyPref		"id-smime-aa-encrypKeyPref"
89668651Skris#define NID_id_smime_aa_encrypKeyPref		222
89768651Skris#define OBJ_id_smime_aa_encrypKeyPref		OBJ_id_smime_aa,11L
89868651Skris
89968651Skris#define SN_id_smime_aa_signingCertificate		"id-smime-aa-signingCertificate"
90068651Skris#define NID_id_smime_aa_signingCertificate		223
90168651Skris#define OBJ_id_smime_aa_signingCertificate		OBJ_id_smime_aa,12L
90268651Skris
90368651Skris#define SN_id_smime_aa_smimeEncryptCerts		"id-smime-aa-smimeEncryptCerts"
90468651Skris#define NID_id_smime_aa_smimeEncryptCerts		224
90568651Skris#define OBJ_id_smime_aa_smimeEncryptCerts		OBJ_id_smime_aa,13L
90668651Skris
90768651Skris#define SN_id_smime_aa_timeStampToken		"id-smime-aa-timeStampToken"
90868651Skris#define NID_id_smime_aa_timeStampToken		225
90968651Skris#define OBJ_id_smime_aa_timeStampToken		OBJ_id_smime_aa,14L
91068651Skris
91168651Skris#define SN_id_smime_aa_ets_sigPolicyId		"id-smime-aa-ets-sigPolicyId"
91268651Skris#define NID_id_smime_aa_ets_sigPolicyId		226
91368651Skris#define OBJ_id_smime_aa_ets_sigPolicyId		OBJ_id_smime_aa,15L
91468651Skris
91568651Skris#define SN_id_smime_aa_ets_commitmentType		"id-smime-aa-ets-commitmentType"
91668651Skris#define NID_id_smime_aa_ets_commitmentType		227
91768651Skris#define OBJ_id_smime_aa_ets_commitmentType		OBJ_id_smime_aa,16L
91868651Skris
91968651Skris#define SN_id_smime_aa_ets_signerLocation		"id-smime-aa-ets-signerLocation"
92068651Skris#define NID_id_smime_aa_ets_signerLocation		228
92168651Skris#define OBJ_id_smime_aa_ets_signerLocation		OBJ_id_smime_aa,17L
92268651Skris
92368651Skris#define SN_id_smime_aa_ets_signerAttr		"id-smime-aa-ets-signerAttr"
92468651Skris#define NID_id_smime_aa_ets_signerAttr		229
92568651Skris#define OBJ_id_smime_aa_ets_signerAttr		OBJ_id_smime_aa,18L
92668651Skris
92768651Skris#define SN_id_smime_aa_ets_otherSigCert		"id-smime-aa-ets-otherSigCert"
92868651Skris#define NID_id_smime_aa_ets_otherSigCert		230
92968651Skris#define OBJ_id_smime_aa_ets_otherSigCert		OBJ_id_smime_aa,19L
93068651Skris
93168651Skris#define SN_id_smime_aa_ets_contentTimestamp		"id-smime-aa-ets-contentTimestamp"
93268651Skris#define NID_id_smime_aa_ets_contentTimestamp		231
93368651Skris#define OBJ_id_smime_aa_ets_contentTimestamp		OBJ_id_smime_aa,20L
93468651Skris
93568651Skris#define SN_id_smime_aa_ets_CertificateRefs		"id-smime-aa-ets-CertificateRefs"
93668651Skris#define NID_id_smime_aa_ets_CertificateRefs		232
93768651Skris#define OBJ_id_smime_aa_ets_CertificateRefs		OBJ_id_smime_aa,21L
93868651Skris
93968651Skris#define SN_id_smime_aa_ets_RevocationRefs		"id-smime-aa-ets-RevocationRefs"
94068651Skris#define NID_id_smime_aa_ets_RevocationRefs		233
94168651Skris#define OBJ_id_smime_aa_ets_RevocationRefs		OBJ_id_smime_aa,22L
94268651Skris
94368651Skris#define SN_id_smime_aa_ets_certValues		"id-smime-aa-ets-certValues"
94468651Skris#define NID_id_smime_aa_ets_certValues		234
94568651Skris#define OBJ_id_smime_aa_ets_certValues		OBJ_id_smime_aa,23L
94668651Skris
94768651Skris#define SN_id_smime_aa_ets_revocationValues		"id-smime-aa-ets-revocationValues"
94868651Skris#define NID_id_smime_aa_ets_revocationValues		235
94968651Skris#define OBJ_id_smime_aa_ets_revocationValues		OBJ_id_smime_aa,24L
95068651Skris
95168651Skris#define SN_id_smime_aa_ets_escTimeStamp		"id-smime-aa-ets-escTimeStamp"
95268651Skris#define NID_id_smime_aa_ets_escTimeStamp		236
95368651Skris#define OBJ_id_smime_aa_ets_escTimeStamp		OBJ_id_smime_aa,25L
95468651Skris
95568651Skris#define SN_id_smime_aa_ets_certCRLTimestamp		"id-smime-aa-ets-certCRLTimestamp"
95668651Skris#define NID_id_smime_aa_ets_certCRLTimestamp		237
95768651Skris#define OBJ_id_smime_aa_ets_certCRLTimestamp		OBJ_id_smime_aa,26L
95868651Skris
95968651Skris#define SN_id_smime_aa_ets_archiveTimeStamp		"id-smime-aa-ets-archiveTimeStamp"
96068651Skris#define NID_id_smime_aa_ets_archiveTimeStamp		238
96168651Skris#define OBJ_id_smime_aa_ets_archiveTimeStamp		OBJ_id_smime_aa,27L
96268651Skris
96368651Skris#define SN_id_smime_aa_signatureType		"id-smime-aa-signatureType"
96468651Skris#define NID_id_smime_aa_signatureType		239
96568651Skris#define OBJ_id_smime_aa_signatureType		OBJ_id_smime_aa,28L
96668651Skris
96768651Skris#define SN_id_smime_aa_dvcs_dvc		"id-smime-aa-dvcs-dvc"
96868651Skris#define NID_id_smime_aa_dvcs_dvc		240
96968651Skris#define OBJ_id_smime_aa_dvcs_dvc		OBJ_id_smime_aa,29L
97068651Skris
97168651Skris#define SN_id_smime_alg_ESDHwith3DES		"id-smime-alg-ESDHwith3DES"
97268651Skris#define NID_id_smime_alg_ESDHwith3DES		241
97368651Skris#define OBJ_id_smime_alg_ESDHwith3DES		OBJ_id_smime_alg,1L
97468651Skris
97568651Skris#define SN_id_smime_alg_ESDHwithRC2		"id-smime-alg-ESDHwithRC2"
97668651Skris#define NID_id_smime_alg_ESDHwithRC2		242
97768651Skris#define OBJ_id_smime_alg_ESDHwithRC2		OBJ_id_smime_alg,2L
97868651Skris
97968651Skris#define SN_id_smime_alg_3DESwrap		"id-smime-alg-3DESwrap"
98068651Skris#define NID_id_smime_alg_3DESwrap		243
98168651Skris#define OBJ_id_smime_alg_3DESwrap		OBJ_id_smime_alg,3L
98268651Skris
98368651Skris#define SN_id_smime_alg_RC2wrap		"id-smime-alg-RC2wrap"
98468651Skris#define NID_id_smime_alg_RC2wrap		244
98568651Skris#define OBJ_id_smime_alg_RC2wrap		OBJ_id_smime_alg,4L
98668651Skris
98768651Skris#define SN_id_smime_alg_ESDH		"id-smime-alg-ESDH"
98868651Skris#define NID_id_smime_alg_ESDH		245
98968651Skris#define OBJ_id_smime_alg_ESDH		OBJ_id_smime_alg,5L
99068651Skris
99168651Skris#define SN_id_smime_alg_CMS3DESwrap		"id-smime-alg-CMS3DESwrap"
99268651Skris#define NID_id_smime_alg_CMS3DESwrap		246
99368651Skris#define OBJ_id_smime_alg_CMS3DESwrap		OBJ_id_smime_alg,6L
99468651Skris
99568651Skris#define SN_id_smime_alg_CMSRC2wrap		"id-smime-alg-CMSRC2wrap"
99668651Skris#define NID_id_smime_alg_CMSRC2wrap		247
99768651Skris#define OBJ_id_smime_alg_CMSRC2wrap		OBJ_id_smime_alg,7L
99868651Skris
999238405Sjkim#define SN_id_alg_PWRI_KEK		"id-alg-PWRI-KEK"
1000238405Sjkim#define NID_id_alg_PWRI_KEK		893
1001238405Sjkim#define OBJ_id_alg_PWRI_KEK		OBJ_id_smime_alg,9L
1002238405Sjkim
100368651Skris#define SN_id_smime_cd_ldap		"id-smime-cd-ldap"
100468651Skris#define NID_id_smime_cd_ldap		248
100568651Skris#define OBJ_id_smime_cd_ldap		OBJ_id_smime_cd,1L
100668651Skris
100768651Skris#define SN_id_smime_spq_ets_sqt_uri		"id-smime-spq-ets-sqt-uri"
100868651Skris#define NID_id_smime_spq_ets_sqt_uri		249
100968651Skris#define OBJ_id_smime_spq_ets_sqt_uri		OBJ_id_smime_spq,1L
101068651Skris
101168651Skris#define SN_id_smime_spq_ets_sqt_unotice		"id-smime-spq-ets-sqt-unotice"
101268651Skris#define NID_id_smime_spq_ets_sqt_unotice		250
101368651Skris#define OBJ_id_smime_spq_ets_sqt_unotice		OBJ_id_smime_spq,2L
101468651Skris
101568651Skris#define SN_id_smime_cti_ets_proofOfOrigin		"id-smime-cti-ets-proofOfOrigin"
101668651Skris#define NID_id_smime_cti_ets_proofOfOrigin		251
101768651Skris#define OBJ_id_smime_cti_ets_proofOfOrigin		OBJ_id_smime_cti,1L
101868651Skris
101968651Skris#define SN_id_smime_cti_ets_proofOfReceipt		"id-smime-cti-ets-proofOfReceipt"
102068651Skris#define NID_id_smime_cti_ets_proofOfReceipt		252
102168651Skris#define OBJ_id_smime_cti_ets_proofOfReceipt		OBJ_id_smime_cti,2L
102268651Skris
102368651Skris#define SN_id_smime_cti_ets_proofOfDelivery		"id-smime-cti-ets-proofOfDelivery"
102468651Skris#define NID_id_smime_cti_ets_proofOfDelivery		253
102568651Skris#define OBJ_id_smime_cti_ets_proofOfDelivery		OBJ_id_smime_cti,3L
102668651Skris
102768651Skris#define SN_id_smime_cti_ets_proofOfSender		"id-smime-cti-ets-proofOfSender"
102868651Skris#define NID_id_smime_cti_ets_proofOfSender		254
102968651Skris#define OBJ_id_smime_cti_ets_proofOfSender		OBJ_id_smime_cti,4L
103068651Skris
103168651Skris#define SN_id_smime_cti_ets_proofOfApproval		"id-smime-cti-ets-proofOfApproval"
103268651Skris#define NID_id_smime_cti_ets_proofOfApproval		255
103368651Skris#define OBJ_id_smime_cti_ets_proofOfApproval		OBJ_id_smime_cti,5L
103468651Skris
103568651Skris#define SN_id_smime_cti_ets_proofOfCreation		"id-smime-cti-ets-proofOfCreation"
103668651Skris#define NID_id_smime_cti_ets_proofOfCreation		256
103768651Skris#define OBJ_id_smime_cti_ets_proofOfCreation		OBJ_id_smime_cti,6L
103868651Skris
103968651Skris#define LN_friendlyName		"friendlyName"
104068651Skris#define NID_friendlyName		156
104168651Skris#define OBJ_friendlyName		OBJ_pkcs9,20L
104268651Skris
104368651Skris#define LN_localKeyID		"localKeyID"
104468651Skris#define NID_localKeyID		157
104568651Skris#define OBJ_localKeyID		OBJ_pkcs9,21L
104668651Skris
1047109998Smarkm#define SN_ms_csp_name		"CSPName"
1048109998Smarkm#define LN_ms_csp_name		"Microsoft CSP Name"
1049109998Smarkm#define NID_ms_csp_name		417
1050109998Smarkm#define OBJ_ms_csp_name		1L,3L,6L,1L,4L,1L,311L,17L,1L
1051109998Smarkm
1052194206Ssimon#define SN_LocalKeySet		"LocalKeySet"
1053194206Ssimon#define LN_LocalKeySet		"Microsoft Local Key set"
1054194206Ssimon#define NID_LocalKeySet		856
1055194206Ssimon#define OBJ_LocalKeySet		1L,3L,6L,1L,4L,1L,311L,17L,2L
1056194206Ssimon
105768651Skris#define OBJ_certTypes		OBJ_pkcs9,22L
105868651Skris
105968651Skris#define LN_x509Certificate		"x509Certificate"
106068651Skris#define NID_x509Certificate		158
106168651Skris#define OBJ_x509Certificate		OBJ_certTypes,1L
106268651Skris
106368651Skris#define LN_sdsiCertificate		"sdsiCertificate"
106468651Skris#define NID_sdsiCertificate		159
106568651Skris#define OBJ_sdsiCertificate		OBJ_certTypes,2L
106668651Skris
106768651Skris#define OBJ_crlTypes		OBJ_pkcs9,23L
106868651Skris
106968651Skris#define LN_x509Crl		"x509Crl"
107068651Skris#define NID_x509Crl		160
107168651Skris#define OBJ_x509Crl		OBJ_crlTypes,1L
107268651Skris
107368651Skris#define OBJ_pkcs12		OBJ_pkcs,12L
107468651Skris
107568651Skris#define OBJ_pkcs12_pbeids		OBJ_pkcs12,1L
107668651Skris
107768651Skris#define SN_pbe_WithSHA1And128BitRC4		"PBE-SHA1-RC4-128"
107868651Skris#define LN_pbe_WithSHA1And128BitRC4		"pbeWithSHA1And128BitRC4"
107968651Skris#define NID_pbe_WithSHA1And128BitRC4		144
108068651Skris#define OBJ_pbe_WithSHA1And128BitRC4		OBJ_pkcs12_pbeids,1L
108168651Skris
108268651Skris#define SN_pbe_WithSHA1And40BitRC4		"PBE-SHA1-RC4-40"
108368651Skris#define LN_pbe_WithSHA1And40BitRC4		"pbeWithSHA1And40BitRC4"
108468651Skris#define NID_pbe_WithSHA1And40BitRC4		145
108568651Skris#define OBJ_pbe_WithSHA1And40BitRC4		OBJ_pkcs12_pbeids,2L
108668651Skris
108768651Skris#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC		"PBE-SHA1-3DES"
108868651Skris#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC		"pbeWithSHA1And3-KeyTripleDES-CBC"
108968651Skris#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC		146
109068651Skris#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,3L
109168651Skris
109268651Skris#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC		"PBE-SHA1-2DES"
109368651Skris#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC		"pbeWithSHA1And2-KeyTripleDES-CBC"
109468651Skris#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC		147
109568651Skris#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,4L
109668651Skris
109768651Skris#define SN_pbe_WithSHA1And128BitRC2_CBC		"PBE-SHA1-RC2-128"
109868651Skris#define LN_pbe_WithSHA1And128BitRC2_CBC		"pbeWithSHA1And128BitRC2-CBC"
109968651Skris#define NID_pbe_WithSHA1And128BitRC2_CBC		148
110068651Skris#define OBJ_pbe_WithSHA1And128BitRC2_CBC		OBJ_pkcs12_pbeids,5L
110168651Skris
110268651Skris#define SN_pbe_WithSHA1And40BitRC2_CBC		"PBE-SHA1-RC2-40"
110368651Skris#define LN_pbe_WithSHA1And40BitRC2_CBC		"pbeWithSHA1And40BitRC2-CBC"
110468651Skris#define NID_pbe_WithSHA1And40BitRC2_CBC		149
110568651Skris#define OBJ_pbe_WithSHA1And40BitRC2_CBC		OBJ_pkcs12_pbeids,6L
110668651Skris
110768651Skris#define OBJ_pkcs12_Version1		OBJ_pkcs12,10L
110868651Skris
110968651Skris#define OBJ_pkcs12_BagIds		OBJ_pkcs12_Version1,1L
111068651Skris
111168651Skris#define LN_keyBag		"keyBag"
111268651Skris#define NID_keyBag		150
111368651Skris#define OBJ_keyBag		OBJ_pkcs12_BagIds,1L
111468651Skris
111568651Skris#define LN_pkcs8ShroudedKeyBag		"pkcs8ShroudedKeyBag"
111668651Skris#define NID_pkcs8ShroudedKeyBag		151
111768651Skris#define OBJ_pkcs8ShroudedKeyBag		OBJ_pkcs12_BagIds,2L
111868651Skris
111968651Skris#define LN_certBag		"certBag"
112068651Skris#define NID_certBag		152
112168651Skris#define OBJ_certBag		OBJ_pkcs12_BagIds,3L
112268651Skris
112368651Skris#define LN_crlBag		"crlBag"
112468651Skris#define NID_crlBag		153
112568651Skris#define OBJ_crlBag		OBJ_pkcs12_BagIds,4L
112668651Skris
112768651Skris#define LN_secretBag		"secretBag"
112868651Skris#define NID_secretBag		154
112968651Skris#define OBJ_secretBag		OBJ_pkcs12_BagIds,5L
113068651Skris
113168651Skris#define LN_safeContentsBag		"safeContentsBag"
113268651Skris#define NID_safeContentsBag		155
113368651Skris#define OBJ_safeContentsBag		OBJ_pkcs12_BagIds,6L
113468651Skris
113568651Skris#define SN_md2		"MD2"
113668651Skris#define LN_md2		"md2"
113768651Skris#define NID_md2		3
113868651Skris#define OBJ_md2		OBJ_rsadsi,2L,2L
113968651Skris
114068651Skris#define SN_md4		"MD4"
114168651Skris#define LN_md4		"md4"
114268651Skris#define NID_md4		257
114368651Skris#define OBJ_md4		OBJ_rsadsi,2L,4L
114468651Skris
114568651Skris#define SN_md5		"MD5"
114668651Skris#define LN_md5		"md5"
114768651Skris#define NID_md5		4
114868651Skris#define OBJ_md5		OBJ_rsadsi,2L,5L
114968651Skris
115068651Skris#define SN_md5_sha1		"MD5-SHA1"
115168651Skris#define LN_md5_sha1		"md5-sha1"
115268651Skris#define NID_md5_sha1		114
115368651Skris
1154194206Ssimon#define LN_hmacWithMD5		"hmacWithMD5"
1155194206Ssimon#define NID_hmacWithMD5		797
1156194206Ssimon#define OBJ_hmacWithMD5		OBJ_rsadsi,2L,6L
1157194206Ssimon
115868651Skris#define LN_hmacWithSHA1		"hmacWithSHA1"
115968651Skris#define NID_hmacWithSHA1		163
116068651Skris#define OBJ_hmacWithSHA1		OBJ_rsadsi,2L,7L
116168651Skris
1162194206Ssimon#define LN_hmacWithSHA224		"hmacWithSHA224"
1163194206Ssimon#define NID_hmacWithSHA224		798
1164194206Ssimon#define OBJ_hmacWithSHA224		OBJ_rsadsi,2L,8L
1165194206Ssimon
1166194206Ssimon#define LN_hmacWithSHA256		"hmacWithSHA256"
1167194206Ssimon#define NID_hmacWithSHA256		799
1168194206Ssimon#define OBJ_hmacWithSHA256		OBJ_rsadsi,2L,9L
1169194206Ssimon
1170194206Ssimon#define LN_hmacWithSHA384		"hmacWithSHA384"
1171194206Ssimon#define NID_hmacWithSHA384		800
1172194206Ssimon#define OBJ_hmacWithSHA384		OBJ_rsadsi,2L,10L
1173194206Ssimon
1174194206Ssimon#define LN_hmacWithSHA512		"hmacWithSHA512"
1175194206Ssimon#define NID_hmacWithSHA512		801
1176194206Ssimon#define OBJ_hmacWithSHA512		OBJ_rsadsi,2L,11L
1177194206Ssimon
117868651Skris#define SN_rc2_cbc		"RC2-CBC"
117968651Skris#define LN_rc2_cbc		"rc2-cbc"
118068651Skris#define NID_rc2_cbc		37
118168651Skris#define OBJ_rc2_cbc		OBJ_rsadsi,3L,2L
118268651Skris
118368651Skris#define SN_rc2_ecb		"RC2-ECB"
118468651Skris#define LN_rc2_ecb		"rc2-ecb"
118568651Skris#define NID_rc2_ecb		38
118668651Skris
118768651Skris#define SN_rc2_cfb64		"RC2-CFB"
118868651Skris#define LN_rc2_cfb64		"rc2-cfb"
118968651Skris#define NID_rc2_cfb64		39
119068651Skris
119168651Skris#define SN_rc2_ofb64		"RC2-OFB"
119268651Skris#define LN_rc2_ofb64		"rc2-ofb"
119368651Skris#define NID_rc2_ofb64		40
119468651Skris
119568651Skris#define SN_rc2_40_cbc		"RC2-40-CBC"
119668651Skris#define LN_rc2_40_cbc		"rc2-40-cbc"
119768651Skris#define NID_rc2_40_cbc		98
119868651Skris
119968651Skris#define SN_rc2_64_cbc		"RC2-64-CBC"
120068651Skris#define LN_rc2_64_cbc		"rc2-64-cbc"
120168651Skris#define NID_rc2_64_cbc		166
120268651Skris
120368651Skris#define SN_rc4		"RC4"
120468651Skris#define LN_rc4		"rc4"
120568651Skris#define NID_rc4		5
120668651Skris#define OBJ_rc4		OBJ_rsadsi,3L,4L
120768651Skris
120868651Skris#define SN_rc4_40		"RC4-40"
120968651Skris#define LN_rc4_40		"rc4-40"
121068651Skris#define NID_rc4_40		97
121168651Skris
121268651Skris#define SN_des_ede3_cbc		"DES-EDE3-CBC"
121368651Skris#define LN_des_ede3_cbc		"des-ede3-cbc"
121468651Skris#define NID_des_ede3_cbc		44
121568651Skris#define OBJ_des_ede3_cbc		OBJ_rsadsi,3L,7L
121668651Skris
121768651Skris#define SN_rc5_cbc		"RC5-CBC"
121868651Skris#define LN_rc5_cbc		"rc5-cbc"
121968651Skris#define NID_rc5_cbc		120
122068651Skris#define OBJ_rc5_cbc		OBJ_rsadsi,3L,8L
122168651Skris
122268651Skris#define SN_rc5_ecb		"RC5-ECB"
122368651Skris#define LN_rc5_ecb		"rc5-ecb"
122468651Skris#define NID_rc5_ecb		121
122568651Skris
122668651Skris#define SN_rc5_cfb64		"RC5-CFB"
122768651Skris#define LN_rc5_cfb64		"rc5-cfb"
122868651Skris#define NID_rc5_cfb64		122
122968651Skris
123068651Skris#define SN_rc5_ofb64		"RC5-OFB"
123168651Skris#define LN_rc5_ofb64		"rc5-ofb"
123268651Skris#define NID_rc5_ofb64		123
123368651Skris
123468651Skris#define SN_ms_ext_req		"msExtReq"
123568651Skris#define LN_ms_ext_req		"Microsoft Extension Request"
123668651Skris#define NID_ms_ext_req		171
123768651Skris#define OBJ_ms_ext_req		1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
123868651Skris
123968651Skris#define SN_ms_code_ind		"msCodeInd"
124068651Skris#define LN_ms_code_ind		"Microsoft Individual Code Signing"
124168651Skris#define NID_ms_code_ind		134
124268651Skris#define OBJ_ms_code_ind		1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
124368651Skris
124468651Skris#define SN_ms_code_com		"msCodeCom"
124568651Skris#define LN_ms_code_com		"Microsoft Commercial Code Signing"
124668651Skris#define NID_ms_code_com		135
124768651Skris#define OBJ_ms_code_com		1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
124868651Skris
124968651Skris#define SN_ms_ctl_sign		"msCTLSign"
125068651Skris#define LN_ms_ctl_sign		"Microsoft Trust List Signing"
125168651Skris#define NID_ms_ctl_sign		136
125268651Skris#define OBJ_ms_ctl_sign		1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
125368651Skris
125468651Skris#define SN_ms_sgc		"msSGC"
125568651Skris#define LN_ms_sgc		"Microsoft Server Gated Crypto"
125668651Skris#define NID_ms_sgc		137
125768651Skris#define OBJ_ms_sgc		1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
125868651Skris
125968651Skris#define SN_ms_efs		"msEFS"
126068651Skris#define LN_ms_efs		"Microsoft Encrypted File System"
126168651Skris#define NID_ms_efs		138
126268651Skris#define OBJ_ms_efs		1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
126368651Skris
1264109998Smarkm#define SN_ms_smartcard_login		"msSmartcardLogin"
1265109998Smarkm#define LN_ms_smartcard_login		"Microsoft Smartcardlogin"
1266109998Smarkm#define NID_ms_smartcard_login		648
1267109998Smarkm#define OBJ_ms_smartcard_login		1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1268109998Smarkm
1269109998Smarkm#define SN_ms_upn		"msUPN"
1270109998Smarkm#define LN_ms_upn		"Microsoft Universal Principal Name"
1271109998Smarkm#define NID_ms_upn		649
1272109998Smarkm#define OBJ_ms_upn		1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1273109998Smarkm
127468651Skris#define SN_idea_cbc		"IDEA-CBC"
127568651Skris#define LN_idea_cbc		"idea-cbc"
127668651Skris#define NID_idea_cbc		34
127768651Skris#define OBJ_idea_cbc		1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
127868651Skris
127968651Skris#define SN_idea_ecb		"IDEA-ECB"
128068651Skris#define LN_idea_ecb		"idea-ecb"
128168651Skris#define NID_idea_ecb		36
128268651Skris
128368651Skris#define SN_idea_cfb64		"IDEA-CFB"
128468651Skris#define LN_idea_cfb64		"idea-cfb"
128568651Skris#define NID_idea_cfb64		35
128668651Skris
128768651Skris#define SN_idea_ofb64		"IDEA-OFB"
128868651Skris#define LN_idea_ofb64		"idea-ofb"
128968651Skris#define NID_idea_ofb64		46
129068651Skris
129168651Skris#define SN_bf_cbc		"BF-CBC"
129268651Skris#define LN_bf_cbc		"bf-cbc"
129368651Skris#define NID_bf_cbc		91
129468651Skris#define OBJ_bf_cbc		1L,3L,6L,1L,4L,1L,3029L,1L,2L
129568651Skris
129668651Skris#define SN_bf_ecb		"BF-ECB"
129768651Skris#define LN_bf_ecb		"bf-ecb"
129868651Skris#define NID_bf_ecb		92
129968651Skris
130068651Skris#define SN_bf_cfb64		"BF-CFB"
130168651Skris#define LN_bf_cfb64		"bf-cfb"
130268651Skris#define NID_bf_cfb64		93
130368651Skris
130468651Skris#define SN_bf_ofb64		"BF-OFB"
130568651Skris#define LN_bf_ofb64		"bf-ofb"
130668651Skris#define NID_bf_ofb64		94
130768651Skris
130868651Skris#define SN_id_pkix		"PKIX"
130968651Skris#define NID_id_pkix		127
131068651Skris#define OBJ_id_pkix		1L,3L,6L,1L,5L,5L,7L
131168651Skris
131268651Skris#define SN_id_pkix_mod		"id-pkix-mod"
131368651Skris#define NID_id_pkix_mod		258
131468651Skris#define OBJ_id_pkix_mod		OBJ_id_pkix,0L
131568651Skris
131668651Skris#define SN_id_pe		"id-pe"
131768651Skris#define NID_id_pe		175
131868651Skris#define OBJ_id_pe		OBJ_id_pkix,1L
131968651Skris
132068651Skris#define SN_id_qt		"id-qt"
132168651Skris#define NID_id_qt		259
132268651Skris#define OBJ_id_qt		OBJ_id_pkix,2L
132368651Skris
132468651Skris#define SN_id_kp		"id-kp"
132568651Skris#define NID_id_kp		128
132668651Skris#define OBJ_id_kp		OBJ_id_pkix,3L
132768651Skris
132868651Skris#define SN_id_it		"id-it"
132968651Skris#define NID_id_it		260
133068651Skris#define OBJ_id_it		OBJ_id_pkix,4L
133168651Skris
133268651Skris#define SN_id_pkip		"id-pkip"
133368651Skris#define NID_id_pkip		261
133468651Skris#define OBJ_id_pkip		OBJ_id_pkix,5L
133568651Skris
133668651Skris#define SN_id_alg		"id-alg"
133768651Skris#define NID_id_alg		262
133868651Skris#define OBJ_id_alg		OBJ_id_pkix,6L
133968651Skris
134068651Skris#define SN_id_cmc		"id-cmc"
134168651Skris#define NID_id_cmc		263
134268651Skris#define OBJ_id_cmc		OBJ_id_pkix,7L
134368651Skris
134468651Skris#define SN_id_on		"id-on"
134568651Skris#define NID_id_on		264
134668651Skris#define OBJ_id_on		OBJ_id_pkix,8L
134768651Skris
134868651Skris#define SN_id_pda		"id-pda"
134968651Skris#define NID_id_pda		265
135068651Skris#define OBJ_id_pda		OBJ_id_pkix,9L
135168651Skris
135268651Skris#define SN_id_aca		"id-aca"
135368651Skris#define NID_id_aca		266
135468651Skris#define OBJ_id_aca		OBJ_id_pkix,10L
135568651Skris
135668651Skris#define SN_id_qcs		"id-qcs"
135768651Skris#define NID_id_qcs		267
135868651Skris#define OBJ_id_qcs		OBJ_id_pkix,11L
135968651Skris
136068651Skris#define SN_id_cct		"id-cct"
136168651Skris#define NID_id_cct		268
136268651Skris#define OBJ_id_cct		OBJ_id_pkix,12L
136368651Skris
1364160814Ssimon#define SN_id_ppl		"id-ppl"
1365160814Ssimon#define NID_id_ppl		662
1366160814Ssimon#define OBJ_id_ppl		OBJ_id_pkix,21L
1367160814Ssimon
136868651Skris#define SN_id_ad		"id-ad"
136968651Skris#define NID_id_ad		176
137068651Skris#define OBJ_id_ad		OBJ_id_pkix,48L
137168651Skris
137268651Skris#define SN_id_pkix1_explicit_88		"id-pkix1-explicit-88"
137368651Skris#define NID_id_pkix1_explicit_88		269
137468651Skris#define OBJ_id_pkix1_explicit_88		OBJ_id_pkix_mod,1L
137568651Skris
137668651Skris#define SN_id_pkix1_implicit_88		"id-pkix1-implicit-88"
137768651Skris#define NID_id_pkix1_implicit_88		270
137868651Skris#define OBJ_id_pkix1_implicit_88		OBJ_id_pkix_mod,2L
137968651Skris
138068651Skris#define SN_id_pkix1_explicit_93		"id-pkix1-explicit-93"
138168651Skris#define NID_id_pkix1_explicit_93		271
138268651Skris#define OBJ_id_pkix1_explicit_93		OBJ_id_pkix_mod,3L
138368651Skris
138468651Skris#define SN_id_pkix1_implicit_93		"id-pkix1-implicit-93"
138568651Skris#define NID_id_pkix1_implicit_93		272
138668651Skris#define OBJ_id_pkix1_implicit_93		OBJ_id_pkix_mod,4L
138768651Skris
138868651Skris#define SN_id_mod_crmf		"id-mod-crmf"
138968651Skris#define NID_id_mod_crmf		273
139068651Skris#define OBJ_id_mod_crmf		OBJ_id_pkix_mod,5L
139168651Skris
139268651Skris#define SN_id_mod_cmc		"id-mod-cmc"
139368651Skris#define NID_id_mod_cmc		274
139468651Skris#define OBJ_id_mod_cmc		OBJ_id_pkix_mod,6L
139568651Skris
139668651Skris#define SN_id_mod_kea_profile_88		"id-mod-kea-profile-88"
139768651Skris#define NID_id_mod_kea_profile_88		275
139868651Skris#define OBJ_id_mod_kea_profile_88		OBJ_id_pkix_mod,7L
139968651Skris
140068651Skris#define SN_id_mod_kea_profile_93		"id-mod-kea-profile-93"
140168651Skris#define NID_id_mod_kea_profile_93		276
140268651Skris#define OBJ_id_mod_kea_profile_93		OBJ_id_pkix_mod,8L
140368651Skris
140468651Skris#define SN_id_mod_cmp		"id-mod-cmp"
140568651Skris#define NID_id_mod_cmp		277
140668651Skris#define OBJ_id_mod_cmp		OBJ_id_pkix_mod,9L
140768651Skris
140868651Skris#define SN_id_mod_qualified_cert_88		"id-mod-qualified-cert-88"
140968651Skris#define NID_id_mod_qualified_cert_88		278
141068651Skris#define OBJ_id_mod_qualified_cert_88		OBJ_id_pkix_mod,10L
141168651Skris
141268651Skris#define SN_id_mod_qualified_cert_93		"id-mod-qualified-cert-93"
141368651Skris#define NID_id_mod_qualified_cert_93		279
141468651Skris#define OBJ_id_mod_qualified_cert_93		OBJ_id_pkix_mod,11L
141568651Skris
141668651Skris#define SN_id_mod_attribute_cert		"id-mod-attribute-cert"
141768651Skris#define NID_id_mod_attribute_cert		280
141868651Skris#define OBJ_id_mod_attribute_cert		OBJ_id_pkix_mod,12L
141968651Skris
142068651Skris#define SN_id_mod_timestamp_protocol		"id-mod-timestamp-protocol"
142168651Skris#define NID_id_mod_timestamp_protocol		281
142268651Skris#define OBJ_id_mod_timestamp_protocol		OBJ_id_pkix_mod,13L
142368651Skris
142468651Skris#define SN_id_mod_ocsp		"id-mod-ocsp"
142568651Skris#define NID_id_mod_ocsp		282
142668651Skris#define OBJ_id_mod_ocsp		OBJ_id_pkix_mod,14L
142768651Skris
142868651Skris#define SN_id_mod_dvcs		"id-mod-dvcs"
142968651Skris#define NID_id_mod_dvcs		283
143068651Skris#define OBJ_id_mod_dvcs		OBJ_id_pkix_mod,15L
143168651Skris
143268651Skris#define SN_id_mod_cmp2000		"id-mod-cmp2000"
143368651Skris#define NID_id_mod_cmp2000		284
143468651Skris#define OBJ_id_mod_cmp2000		OBJ_id_pkix_mod,16L
143568651Skris
143668651Skris#define SN_info_access		"authorityInfoAccess"
143768651Skris#define LN_info_access		"Authority Information Access"
143868651Skris#define NID_info_access		177
143968651Skris#define OBJ_info_access		OBJ_id_pe,1L
144068651Skris
144168651Skris#define SN_biometricInfo		"biometricInfo"
144268651Skris#define LN_biometricInfo		"Biometric Info"
144368651Skris#define NID_biometricInfo		285
144468651Skris#define OBJ_biometricInfo		OBJ_id_pe,2L
144568651Skris
144668651Skris#define SN_qcStatements		"qcStatements"
144768651Skris#define NID_qcStatements		286
144868651Skris#define OBJ_qcStatements		OBJ_id_pe,3L
144968651Skris
145068651Skris#define SN_ac_auditEntity		"ac-auditEntity"
145168651Skris#define NID_ac_auditEntity		287
145268651Skris#define OBJ_ac_auditEntity		OBJ_id_pe,4L
145368651Skris
145468651Skris#define SN_ac_targeting		"ac-targeting"
145568651Skris#define NID_ac_targeting		288
145668651Skris#define OBJ_ac_targeting		OBJ_id_pe,5L
145768651Skris
145868651Skris#define SN_aaControls		"aaControls"
145968651Skris#define NID_aaControls		289
146068651Skris#define OBJ_aaControls		OBJ_id_pe,6L
146168651Skris
1462160814Ssimon#define SN_sbgp_ipAddrBlock		"sbgp-ipAddrBlock"
1463160814Ssimon#define NID_sbgp_ipAddrBlock		290
1464160814Ssimon#define OBJ_sbgp_ipAddrBlock		OBJ_id_pe,7L
146568651Skris
1466160814Ssimon#define SN_sbgp_autonomousSysNum		"sbgp-autonomousSysNum"
1467160814Ssimon#define NID_sbgp_autonomousSysNum		291
1468160814Ssimon#define OBJ_sbgp_autonomousSysNum		OBJ_id_pe,8L
146968651Skris
1470160814Ssimon#define SN_sbgp_routerIdentifier		"sbgp-routerIdentifier"
1471160814Ssimon#define NID_sbgp_routerIdentifier		292
1472160814Ssimon#define OBJ_sbgp_routerIdentifier		OBJ_id_pe,9L
147368651Skris
147489837Skris#define SN_ac_proxying		"ac-proxying"
147589837Skris#define NID_ac_proxying		397
147689837Skris#define OBJ_ac_proxying		OBJ_id_pe,10L
147789837Skris
147889837Skris#define SN_sinfo_access		"subjectInfoAccess"
147989837Skris#define LN_sinfo_access		"Subject Information Access"
148089837Skris#define NID_sinfo_access		398
148189837Skris#define OBJ_sinfo_access		OBJ_id_pe,11L
148289837Skris
1483160814Ssimon#define SN_proxyCertInfo		"proxyCertInfo"
1484160814Ssimon#define LN_proxyCertInfo		"Proxy Certificate Information"
1485160814Ssimon#define NID_proxyCertInfo		663
1486160814Ssimon#define OBJ_proxyCertInfo		OBJ_id_pe,14L
1487160814Ssimon
148868651Skris#define SN_id_qt_cps		"id-qt-cps"
148968651Skris#define LN_id_qt_cps		"Policy Qualifier CPS"
149068651Skris#define NID_id_qt_cps		164
149168651Skris#define OBJ_id_qt_cps		OBJ_id_qt,1L
149268651Skris
149368651Skris#define SN_id_qt_unotice		"id-qt-unotice"
149468651Skris#define LN_id_qt_unotice		"Policy Qualifier User Notice"
149568651Skris#define NID_id_qt_unotice		165
149668651Skris#define OBJ_id_qt_unotice		OBJ_id_qt,2L
149768651Skris
149868651Skris#define SN_textNotice		"textNotice"
149968651Skris#define NID_textNotice		293
150068651Skris#define OBJ_textNotice		OBJ_id_qt,3L
150168651Skris
150268651Skris#define SN_server_auth		"serverAuth"
150368651Skris#define LN_server_auth		"TLS Web Server Authentication"
150468651Skris#define NID_server_auth		129
150568651Skris#define OBJ_server_auth		OBJ_id_kp,1L
150668651Skris
150768651Skris#define SN_client_auth		"clientAuth"
150868651Skris#define LN_client_auth		"TLS Web Client Authentication"
150968651Skris#define NID_client_auth		130
151068651Skris#define OBJ_client_auth		OBJ_id_kp,2L
151168651Skris
151268651Skris#define SN_code_sign		"codeSigning"
151368651Skris#define LN_code_sign		"Code Signing"
151468651Skris#define NID_code_sign		131
151568651Skris#define OBJ_code_sign		OBJ_id_kp,3L
151668651Skris
151768651Skris#define SN_email_protect		"emailProtection"
151868651Skris#define LN_email_protect		"E-mail Protection"
151968651Skris#define NID_email_protect		132
152068651Skris#define OBJ_email_protect		OBJ_id_kp,4L
152168651Skris
152268651Skris#define SN_ipsecEndSystem		"ipsecEndSystem"
152368651Skris#define LN_ipsecEndSystem		"IPSec End System"
152468651Skris#define NID_ipsecEndSystem		294
152568651Skris#define OBJ_ipsecEndSystem		OBJ_id_kp,5L
152668651Skris
152768651Skris#define SN_ipsecTunnel		"ipsecTunnel"
152868651Skris#define LN_ipsecTunnel		"IPSec Tunnel"
152968651Skris#define NID_ipsecTunnel		295
153068651Skris#define OBJ_ipsecTunnel		OBJ_id_kp,6L
153168651Skris
153268651Skris#define SN_ipsecUser		"ipsecUser"
153368651Skris#define LN_ipsecUser		"IPSec User"
153468651Skris#define NID_ipsecUser		296
153568651Skris#define OBJ_ipsecUser		OBJ_id_kp,7L
153668651Skris
153768651Skris#define SN_time_stamp		"timeStamping"
153868651Skris#define LN_time_stamp		"Time Stamping"
153968651Skris#define NID_time_stamp		133
154068651Skris#define OBJ_time_stamp		OBJ_id_kp,8L
154168651Skris
154268651Skris#define SN_OCSP_sign		"OCSPSigning"
154368651Skris#define LN_OCSP_sign		"OCSP Signing"
154468651Skris#define NID_OCSP_sign		180
154568651Skris#define OBJ_OCSP_sign		OBJ_id_kp,9L
154668651Skris
154768651Skris#define SN_dvcs		"DVCS"
154868651Skris#define LN_dvcs		"dvcs"
154968651Skris#define NID_dvcs		297
155068651Skris#define OBJ_dvcs		OBJ_id_kp,10L
155168651Skris
155268651Skris#define SN_id_it_caProtEncCert		"id-it-caProtEncCert"
155368651Skris#define NID_id_it_caProtEncCert		298
155468651Skris#define OBJ_id_it_caProtEncCert		OBJ_id_it,1L
155568651Skris
155668651Skris#define SN_id_it_signKeyPairTypes		"id-it-signKeyPairTypes"
155768651Skris#define NID_id_it_signKeyPairTypes		299
155868651Skris#define OBJ_id_it_signKeyPairTypes		OBJ_id_it,2L
155968651Skris
156068651Skris#define SN_id_it_encKeyPairTypes		"id-it-encKeyPairTypes"
156168651Skris#define NID_id_it_encKeyPairTypes		300
156268651Skris#define OBJ_id_it_encKeyPairTypes		OBJ_id_it,3L
156368651Skris
156468651Skris#define SN_id_it_preferredSymmAlg		"id-it-preferredSymmAlg"
156568651Skris#define NID_id_it_preferredSymmAlg		301
156668651Skris#define OBJ_id_it_preferredSymmAlg		OBJ_id_it,4L
156768651Skris
156868651Skris#define SN_id_it_caKeyUpdateInfo		"id-it-caKeyUpdateInfo"
156968651Skris#define NID_id_it_caKeyUpdateInfo		302
157068651Skris#define OBJ_id_it_caKeyUpdateInfo		OBJ_id_it,5L
157168651Skris
157268651Skris#define SN_id_it_currentCRL		"id-it-currentCRL"
157368651Skris#define NID_id_it_currentCRL		303
157468651Skris#define OBJ_id_it_currentCRL		OBJ_id_it,6L
157568651Skris
157668651Skris#define SN_id_it_unsupportedOIDs		"id-it-unsupportedOIDs"
157768651Skris#define NID_id_it_unsupportedOIDs		304
157868651Skris#define OBJ_id_it_unsupportedOIDs		OBJ_id_it,7L
157968651Skris
158068651Skris#define SN_id_it_subscriptionRequest		"id-it-subscriptionRequest"
158168651Skris#define NID_id_it_subscriptionRequest		305
158268651Skris#define OBJ_id_it_subscriptionRequest		OBJ_id_it,8L
158368651Skris
158468651Skris#define SN_id_it_subscriptionResponse		"id-it-subscriptionResponse"
158568651Skris#define NID_id_it_subscriptionResponse		306
158668651Skris#define OBJ_id_it_subscriptionResponse		OBJ_id_it,9L
158768651Skris
158868651Skris#define SN_id_it_keyPairParamReq		"id-it-keyPairParamReq"
158968651Skris#define NID_id_it_keyPairParamReq		307
159068651Skris#define OBJ_id_it_keyPairParamReq		OBJ_id_it,10L
159168651Skris
159268651Skris#define SN_id_it_keyPairParamRep		"id-it-keyPairParamRep"
159368651Skris#define NID_id_it_keyPairParamRep		308
159468651Skris#define OBJ_id_it_keyPairParamRep		OBJ_id_it,11L
159568651Skris
159668651Skris#define SN_id_it_revPassphrase		"id-it-revPassphrase"
159768651Skris#define NID_id_it_revPassphrase		309
159868651Skris#define OBJ_id_it_revPassphrase		OBJ_id_it,12L
159968651Skris
160068651Skris#define SN_id_it_implicitConfirm		"id-it-implicitConfirm"
160168651Skris#define NID_id_it_implicitConfirm		310
160268651Skris#define OBJ_id_it_implicitConfirm		OBJ_id_it,13L
160368651Skris
160468651Skris#define SN_id_it_confirmWaitTime		"id-it-confirmWaitTime"
160568651Skris#define NID_id_it_confirmWaitTime		311
160668651Skris#define OBJ_id_it_confirmWaitTime		OBJ_id_it,14L
160768651Skris
160868651Skris#define SN_id_it_origPKIMessage		"id-it-origPKIMessage"
160968651Skris#define NID_id_it_origPKIMessage		312
161068651Skris#define OBJ_id_it_origPKIMessage		OBJ_id_it,15L
161168651Skris
1612194206Ssimon#define SN_id_it_suppLangTags		"id-it-suppLangTags"
1613194206Ssimon#define NID_id_it_suppLangTags		784
1614194206Ssimon#define OBJ_id_it_suppLangTags		OBJ_id_it,16L
1615194206Ssimon
161668651Skris#define SN_id_regCtrl		"id-regCtrl"
161768651Skris#define NID_id_regCtrl		313
161868651Skris#define OBJ_id_regCtrl		OBJ_id_pkip,1L
161968651Skris
162068651Skris#define SN_id_regInfo		"id-regInfo"
162168651Skris#define NID_id_regInfo		314
162268651Skris#define OBJ_id_regInfo		OBJ_id_pkip,2L
162368651Skris
162468651Skris#define SN_id_regCtrl_regToken		"id-regCtrl-regToken"
162568651Skris#define NID_id_regCtrl_regToken		315
162668651Skris#define OBJ_id_regCtrl_regToken		OBJ_id_regCtrl,1L
162768651Skris
162868651Skris#define SN_id_regCtrl_authenticator		"id-regCtrl-authenticator"
162968651Skris#define NID_id_regCtrl_authenticator		316
163068651Skris#define OBJ_id_regCtrl_authenticator		OBJ_id_regCtrl,2L
163168651Skris
163268651Skris#define SN_id_regCtrl_pkiPublicationInfo		"id-regCtrl-pkiPublicationInfo"
163368651Skris#define NID_id_regCtrl_pkiPublicationInfo		317
163468651Skris#define OBJ_id_regCtrl_pkiPublicationInfo		OBJ_id_regCtrl,3L
163568651Skris
163668651Skris#define SN_id_regCtrl_pkiArchiveOptions		"id-regCtrl-pkiArchiveOptions"
163768651Skris#define NID_id_regCtrl_pkiArchiveOptions		318
163868651Skris#define OBJ_id_regCtrl_pkiArchiveOptions		OBJ_id_regCtrl,4L
163968651Skris
164068651Skris#define SN_id_regCtrl_oldCertID		"id-regCtrl-oldCertID"
164168651Skris#define NID_id_regCtrl_oldCertID		319
164268651Skris#define OBJ_id_regCtrl_oldCertID		OBJ_id_regCtrl,5L
164368651Skris
164468651Skris#define SN_id_regCtrl_protocolEncrKey		"id-regCtrl-protocolEncrKey"
164568651Skris#define NID_id_regCtrl_protocolEncrKey		320
164668651Skris#define OBJ_id_regCtrl_protocolEncrKey		OBJ_id_regCtrl,6L
164768651Skris
164868651Skris#define SN_id_regInfo_utf8Pairs		"id-regInfo-utf8Pairs"
164968651Skris#define NID_id_regInfo_utf8Pairs		321
165068651Skris#define OBJ_id_regInfo_utf8Pairs		OBJ_id_regInfo,1L
165168651Skris
165268651Skris#define SN_id_regInfo_certReq		"id-regInfo-certReq"
165368651Skris#define NID_id_regInfo_certReq		322
165468651Skris#define OBJ_id_regInfo_certReq		OBJ_id_regInfo,2L
165568651Skris
165668651Skris#define SN_id_alg_des40		"id-alg-des40"
165768651Skris#define NID_id_alg_des40		323
165868651Skris#define OBJ_id_alg_des40		OBJ_id_alg,1L
165968651Skris
166068651Skris#define SN_id_alg_noSignature		"id-alg-noSignature"
166168651Skris#define NID_id_alg_noSignature		324
166268651Skris#define OBJ_id_alg_noSignature		OBJ_id_alg,2L
166368651Skris
166468651Skris#define SN_id_alg_dh_sig_hmac_sha1		"id-alg-dh-sig-hmac-sha1"
166568651Skris#define NID_id_alg_dh_sig_hmac_sha1		325
166668651Skris#define OBJ_id_alg_dh_sig_hmac_sha1		OBJ_id_alg,3L
166768651Skris
166868651Skris#define SN_id_alg_dh_pop		"id-alg-dh-pop"
166968651Skris#define NID_id_alg_dh_pop		326
167068651Skris#define OBJ_id_alg_dh_pop		OBJ_id_alg,4L
167168651Skris
167268651Skris#define SN_id_cmc_statusInfo		"id-cmc-statusInfo"
167368651Skris#define NID_id_cmc_statusInfo		327
167468651Skris#define OBJ_id_cmc_statusInfo		OBJ_id_cmc,1L
167568651Skris
167668651Skris#define SN_id_cmc_identification		"id-cmc-identification"
167768651Skris#define NID_id_cmc_identification		328
167868651Skris#define OBJ_id_cmc_identification		OBJ_id_cmc,2L
167968651Skris
168068651Skris#define SN_id_cmc_identityProof		"id-cmc-identityProof"
168168651Skris#define NID_id_cmc_identityProof		329
168268651Skris#define OBJ_id_cmc_identityProof		OBJ_id_cmc,3L
168368651Skris
168468651Skris#define SN_id_cmc_dataReturn		"id-cmc-dataReturn"
168568651Skris#define NID_id_cmc_dataReturn		330
168668651Skris#define OBJ_id_cmc_dataReturn		OBJ_id_cmc,4L
168768651Skris
168868651Skris#define SN_id_cmc_transactionId		"id-cmc-transactionId"
168968651Skris#define NID_id_cmc_transactionId		331
169068651Skris#define OBJ_id_cmc_transactionId		OBJ_id_cmc,5L
169168651Skris
169268651Skris#define SN_id_cmc_senderNonce		"id-cmc-senderNonce"
169368651Skris#define NID_id_cmc_senderNonce		332
169468651Skris#define OBJ_id_cmc_senderNonce		OBJ_id_cmc,6L
169568651Skris
169668651Skris#define SN_id_cmc_recipientNonce		"id-cmc-recipientNonce"
169768651Skris#define NID_id_cmc_recipientNonce		333
169868651Skris#define OBJ_id_cmc_recipientNonce		OBJ_id_cmc,7L
169968651Skris
170068651Skris#define SN_id_cmc_addExtensions		"id-cmc-addExtensions"
170168651Skris#define NID_id_cmc_addExtensions		334
170268651Skris#define OBJ_id_cmc_addExtensions		OBJ_id_cmc,8L
170368651Skris
170468651Skris#define SN_id_cmc_encryptedPOP		"id-cmc-encryptedPOP"
170568651Skris#define NID_id_cmc_encryptedPOP		335
170668651Skris#define OBJ_id_cmc_encryptedPOP		OBJ_id_cmc,9L
170768651Skris
170868651Skris#define SN_id_cmc_decryptedPOP		"id-cmc-decryptedPOP"
170968651Skris#define NID_id_cmc_decryptedPOP		336
171068651Skris#define OBJ_id_cmc_decryptedPOP		OBJ_id_cmc,10L
171168651Skris
171268651Skris#define SN_id_cmc_lraPOPWitness		"id-cmc-lraPOPWitness"
171368651Skris#define NID_id_cmc_lraPOPWitness		337
171468651Skris#define OBJ_id_cmc_lraPOPWitness		OBJ_id_cmc,11L
171568651Skris
171668651Skris#define SN_id_cmc_getCert		"id-cmc-getCert"
171768651Skris#define NID_id_cmc_getCert		338
171868651Skris#define OBJ_id_cmc_getCert		OBJ_id_cmc,15L
171968651Skris
172068651Skris#define SN_id_cmc_getCRL		"id-cmc-getCRL"
172168651Skris#define NID_id_cmc_getCRL		339
172268651Skris#define OBJ_id_cmc_getCRL		OBJ_id_cmc,16L
172368651Skris
172468651Skris#define SN_id_cmc_revokeRequest		"id-cmc-revokeRequest"
172568651Skris#define NID_id_cmc_revokeRequest		340
172668651Skris#define OBJ_id_cmc_revokeRequest		OBJ_id_cmc,17L
172768651Skris
172868651Skris#define SN_id_cmc_regInfo		"id-cmc-regInfo"
172968651Skris#define NID_id_cmc_regInfo		341
173068651Skris#define OBJ_id_cmc_regInfo		OBJ_id_cmc,18L
173168651Skris
173268651Skris#define SN_id_cmc_responseInfo		"id-cmc-responseInfo"
173368651Skris#define NID_id_cmc_responseInfo		342
173468651Skris#define OBJ_id_cmc_responseInfo		OBJ_id_cmc,19L
173568651Skris
173668651Skris#define SN_id_cmc_queryPending		"id-cmc-queryPending"
173768651Skris#define NID_id_cmc_queryPending		343
173868651Skris#define OBJ_id_cmc_queryPending		OBJ_id_cmc,21L
173968651Skris
174068651Skris#define SN_id_cmc_popLinkRandom		"id-cmc-popLinkRandom"
174168651Skris#define NID_id_cmc_popLinkRandom		344
174268651Skris#define OBJ_id_cmc_popLinkRandom		OBJ_id_cmc,22L
174368651Skris
174468651Skris#define SN_id_cmc_popLinkWitness		"id-cmc-popLinkWitness"
174568651Skris#define NID_id_cmc_popLinkWitness		345
174668651Skris#define OBJ_id_cmc_popLinkWitness		OBJ_id_cmc,23L
174768651Skris
174868651Skris#define SN_id_cmc_confirmCertAcceptance		"id-cmc-confirmCertAcceptance"
174968651Skris#define NID_id_cmc_confirmCertAcceptance		346
175068651Skris#define OBJ_id_cmc_confirmCertAcceptance		OBJ_id_cmc,24L
175168651Skris
175268651Skris#define SN_id_on_personalData		"id-on-personalData"
175368651Skris#define NID_id_on_personalData		347
175468651Skris#define OBJ_id_on_personalData		OBJ_id_on,1L
175568651Skris
1756194206Ssimon#define SN_id_on_permanentIdentifier		"id-on-permanentIdentifier"
1757194206Ssimon#define LN_id_on_permanentIdentifier		"Permanent Identifier"
1758194206Ssimon#define NID_id_on_permanentIdentifier		858
1759194206Ssimon#define OBJ_id_on_permanentIdentifier		OBJ_id_on,3L
1760194206Ssimon
176168651Skris#define SN_id_pda_dateOfBirth		"id-pda-dateOfBirth"
176268651Skris#define NID_id_pda_dateOfBirth		348
176368651Skris#define OBJ_id_pda_dateOfBirth		OBJ_id_pda,1L
176468651Skris
176568651Skris#define SN_id_pda_placeOfBirth		"id-pda-placeOfBirth"
176668651Skris#define NID_id_pda_placeOfBirth		349
176768651Skris#define OBJ_id_pda_placeOfBirth		OBJ_id_pda,2L
176868651Skris
176968651Skris#define SN_id_pda_gender		"id-pda-gender"
177068651Skris#define NID_id_pda_gender		351
177189837Skris#define OBJ_id_pda_gender		OBJ_id_pda,3L
177268651Skris
177368651Skris#define SN_id_pda_countryOfCitizenship		"id-pda-countryOfCitizenship"
177468651Skris#define NID_id_pda_countryOfCitizenship		352
177589837Skris#define OBJ_id_pda_countryOfCitizenship		OBJ_id_pda,4L
177668651Skris
177768651Skris#define SN_id_pda_countryOfResidence		"id-pda-countryOfResidence"
177868651Skris#define NID_id_pda_countryOfResidence		353
177989837Skris#define OBJ_id_pda_countryOfResidence		OBJ_id_pda,5L
178068651Skris
178168651Skris#define SN_id_aca_authenticationInfo		"id-aca-authenticationInfo"
178268651Skris#define NID_id_aca_authenticationInfo		354
178368651Skris#define OBJ_id_aca_authenticationInfo		OBJ_id_aca,1L
178468651Skris
178568651Skris#define SN_id_aca_accessIdentity		"id-aca-accessIdentity"
178668651Skris#define NID_id_aca_accessIdentity		355
178768651Skris#define OBJ_id_aca_accessIdentity		OBJ_id_aca,2L
178868651Skris
178968651Skris#define SN_id_aca_chargingIdentity		"id-aca-chargingIdentity"
179068651Skris#define NID_id_aca_chargingIdentity		356
179168651Skris#define OBJ_id_aca_chargingIdentity		OBJ_id_aca,3L
179268651Skris
179368651Skris#define SN_id_aca_group		"id-aca-group"
179468651Skris#define NID_id_aca_group		357
179568651Skris#define OBJ_id_aca_group		OBJ_id_aca,4L
179668651Skris
179768651Skris#define SN_id_aca_role		"id-aca-role"
179868651Skris#define NID_id_aca_role		358
179968651Skris#define OBJ_id_aca_role		OBJ_id_aca,5L
180068651Skris
180189837Skris#define SN_id_aca_encAttrs		"id-aca-encAttrs"
180289837Skris#define NID_id_aca_encAttrs		399
180389837Skris#define OBJ_id_aca_encAttrs		OBJ_id_aca,6L
180489837Skris
180568651Skris#define SN_id_qcs_pkixQCSyntax_v1		"id-qcs-pkixQCSyntax-v1"
180668651Skris#define NID_id_qcs_pkixQCSyntax_v1		359
180768651Skris#define OBJ_id_qcs_pkixQCSyntax_v1		OBJ_id_qcs,1L
180868651Skris
180968651Skris#define SN_id_cct_crs		"id-cct-crs"
181068651Skris#define NID_id_cct_crs		360
181168651Skris#define OBJ_id_cct_crs		OBJ_id_cct,1L
181268651Skris
181368651Skris#define SN_id_cct_PKIData		"id-cct-PKIData"
181468651Skris#define NID_id_cct_PKIData		361
181568651Skris#define OBJ_id_cct_PKIData		OBJ_id_cct,2L
181668651Skris
181768651Skris#define SN_id_cct_PKIResponse		"id-cct-PKIResponse"
181868651Skris#define NID_id_cct_PKIResponse		362
181968651Skris#define OBJ_id_cct_PKIResponse		OBJ_id_cct,3L
182068651Skris
1821160814Ssimon#define SN_id_ppl_anyLanguage		"id-ppl-anyLanguage"
1822160814Ssimon#define LN_id_ppl_anyLanguage		"Any language"
1823160814Ssimon#define NID_id_ppl_anyLanguage		664
1824160814Ssimon#define OBJ_id_ppl_anyLanguage		OBJ_id_ppl,0L
1825160814Ssimon
1826160814Ssimon#define SN_id_ppl_inheritAll		"id-ppl-inheritAll"
1827160814Ssimon#define LN_id_ppl_inheritAll		"Inherit all"
1828160814Ssimon#define NID_id_ppl_inheritAll		665
1829160814Ssimon#define OBJ_id_ppl_inheritAll		OBJ_id_ppl,1L
1830160814Ssimon
1831160814Ssimon#define SN_Independent		"id-ppl-independent"
1832160814Ssimon#define LN_Independent		"Independent"
1833160814Ssimon#define NID_Independent		667
1834160814Ssimon#define OBJ_Independent		OBJ_id_ppl,2L
1835160814Ssimon
183668651Skris#define SN_ad_OCSP		"OCSP"
183768651Skris#define LN_ad_OCSP		"OCSP"
183868651Skris#define NID_ad_OCSP		178
183968651Skris#define OBJ_ad_OCSP		OBJ_id_ad,1L
184068651Skris
184168651Skris#define SN_ad_ca_issuers		"caIssuers"
184268651Skris#define LN_ad_ca_issuers		"CA Issuers"
184368651Skris#define NID_ad_ca_issuers		179
184468651Skris#define OBJ_ad_ca_issuers		OBJ_id_ad,2L
184568651Skris
184668651Skris#define SN_ad_timeStamping		"ad_timestamping"
184768651Skris#define LN_ad_timeStamping		"AD Time Stamping"
184868651Skris#define NID_ad_timeStamping		363
184968651Skris#define OBJ_ad_timeStamping		OBJ_id_ad,3L
185068651Skris
185168651Skris#define SN_ad_dvcs		"AD_DVCS"
185268651Skris#define LN_ad_dvcs		"ad dvcs"
185368651Skris#define NID_ad_dvcs		364
185468651Skris#define OBJ_ad_dvcs		OBJ_id_ad,4L
185568651Skris
1856194206Ssimon#define SN_caRepository		"caRepository"
1857194206Ssimon#define LN_caRepository		"CA Repository"
1858194206Ssimon#define NID_caRepository		785
1859194206Ssimon#define OBJ_caRepository		OBJ_id_ad,5L
1860194206Ssimon
186168651Skris#define OBJ_id_pkix_OCSP		OBJ_ad_OCSP
186268651Skris
186368651Skris#define SN_id_pkix_OCSP_basic		"basicOCSPResponse"
186468651Skris#define LN_id_pkix_OCSP_basic		"Basic OCSP Response"
186568651Skris#define NID_id_pkix_OCSP_basic		365
186668651Skris#define OBJ_id_pkix_OCSP_basic		OBJ_id_pkix_OCSP,1L
186768651Skris
186868651Skris#define SN_id_pkix_OCSP_Nonce		"Nonce"
186968651Skris#define LN_id_pkix_OCSP_Nonce		"OCSP Nonce"
187068651Skris#define NID_id_pkix_OCSP_Nonce		366
187168651Skris#define OBJ_id_pkix_OCSP_Nonce		OBJ_id_pkix_OCSP,2L
187268651Skris
187368651Skris#define SN_id_pkix_OCSP_CrlID		"CrlID"
187468651Skris#define LN_id_pkix_OCSP_CrlID		"OCSP CRL ID"
187568651Skris#define NID_id_pkix_OCSP_CrlID		367
187668651Skris#define OBJ_id_pkix_OCSP_CrlID		OBJ_id_pkix_OCSP,3L
187768651Skris
187868651Skris#define SN_id_pkix_OCSP_acceptableResponses		"acceptableResponses"
187968651Skris#define LN_id_pkix_OCSP_acceptableResponses		"Acceptable OCSP Responses"
188068651Skris#define NID_id_pkix_OCSP_acceptableResponses		368
188168651Skris#define OBJ_id_pkix_OCSP_acceptableResponses		OBJ_id_pkix_OCSP,4L
188268651Skris
188368651Skris#define SN_id_pkix_OCSP_noCheck		"noCheck"
1884109998Smarkm#define LN_id_pkix_OCSP_noCheck		"OCSP No Check"
188568651Skris#define NID_id_pkix_OCSP_noCheck		369
188668651Skris#define OBJ_id_pkix_OCSP_noCheck		OBJ_id_pkix_OCSP,5L
188768651Skris
188868651Skris#define SN_id_pkix_OCSP_archiveCutoff		"archiveCutoff"
188968651Skris#define LN_id_pkix_OCSP_archiveCutoff		"OCSP Archive Cutoff"
189068651Skris#define NID_id_pkix_OCSP_archiveCutoff		370
189168651Skris#define OBJ_id_pkix_OCSP_archiveCutoff		OBJ_id_pkix_OCSP,6L
189268651Skris
189368651Skris#define SN_id_pkix_OCSP_serviceLocator		"serviceLocator"
189468651Skris#define LN_id_pkix_OCSP_serviceLocator		"OCSP Service Locator"
189568651Skris#define NID_id_pkix_OCSP_serviceLocator		371
189668651Skris#define OBJ_id_pkix_OCSP_serviceLocator		OBJ_id_pkix_OCSP,7L
189768651Skris
189868651Skris#define SN_id_pkix_OCSP_extendedStatus		"extendedStatus"
189968651Skris#define LN_id_pkix_OCSP_extendedStatus		"Extended OCSP Status"
190068651Skris#define NID_id_pkix_OCSP_extendedStatus		372
190168651Skris#define OBJ_id_pkix_OCSP_extendedStatus		OBJ_id_pkix_OCSP,8L
190268651Skris
190368651Skris#define SN_id_pkix_OCSP_valid		"valid"
190468651Skris#define NID_id_pkix_OCSP_valid		373
190568651Skris#define OBJ_id_pkix_OCSP_valid		OBJ_id_pkix_OCSP,9L
190668651Skris
190768651Skris#define SN_id_pkix_OCSP_path		"path"
190868651Skris#define NID_id_pkix_OCSP_path		374
190968651Skris#define OBJ_id_pkix_OCSP_path		OBJ_id_pkix_OCSP,10L
191068651Skris
191168651Skris#define SN_id_pkix_OCSP_trustRoot		"trustRoot"
191268651Skris#define LN_id_pkix_OCSP_trustRoot		"Trust Root"
191368651Skris#define NID_id_pkix_OCSP_trustRoot		375
191468651Skris#define OBJ_id_pkix_OCSP_trustRoot		OBJ_id_pkix_OCSP,11L
191568651Skris
191668651Skris#define SN_algorithm		"algorithm"
191768651Skris#define LN_algorithm		"algorithm"
191868651Skris#define NID_algorithm		376
191968651Skris#define OBJ_algorithm		1L,3L,14L,3L,2L
192068651Skris
192168651Skris#define SN_md5WithRSA		"RSA-NP-MD5"
192268651Skris#define LN_md5WithRSA		"md5WithRSA"
192368651Skris#define NID_md5WithRSA		104
192468651Skris#define OBJ_md5WithRSA		OBJ_algorithm,3L
192568651Skris
192668651Skris#define SN_des_ecb		"DES-ECB"
192768651Skris#define LN_des_ecb		"des-ecb"
192868651Skris#define NID_des_ecb		29
192968651Skris#define OBJ_des_ecb		OBJ_algorithm,6L
193068651Skris
193168651Skris#define SN_des_cbc		"DES-CBC"
193268651Skris#define LN_des_cbc		"des-cbc"
193368651Skris#define NID_des_cbc		31
193468651Skris#define OBJ_des_cbc		OBJ_algorithm,7L
193568651Skris
193668651Skris#define SN_des_ofb64		"DES-OFB"
193768651Skris#define LN_des_ofb64		"des-ofb"
193868651Skris#define NID_des_ofb64		45
193968651Skris#define OBJ_des_ofb64		OBJ_algorithm,8L
194068651Skris
194168651Skris#define SN_des_cfb64		"DES-CFB"
194268651Skris#define LN_des_cfb64		"des-cfb"
194368651Skris#define NID_des_cfb64		30
194468651Skris#define OBJ_des_cfb64		OBJ_algorithm,9L
194568651Skris
194668651Skris#define SN_rsaSignature		"rsaSignature"
194768651Skris#define NID_rsaSignature		377
194868651Skris#define OBJ_rsaSignature		OBJ_algorithm,11L
194968651Skris
195068651Skris#define SN_dsa_2		"DSA-old"
195168651Skris#define LN_dsa_2		"dsaEncryption-old"
195268651Skris#define NID_dsa_2		67
195368651Skris#define OBJ_dsa_2		OBJ_algorithm,12L
195468651Skris
195568651Skris#define SN_dsaWithSHA		"DSA-SHA"
195668651Skris#define LN_dsaWithSHA		"dsaWithSHA"
195768651Skris#define NID_dsaWithSHA		66
195868651Skris#define OBJ_dsaWithSHA		OBJ_algorithm,13L
195968651Skris
196068651Skris#define SN_shaWithRSAEncryption		"RSA-SHA"
196168651Skris#define LN_shaWithRSAEncryption		"shaWithRSAEncryption"
196268651Skris#define NID_shaWithRSAEncryption		42
196368651Skris#define OBJ_shaWithRSAEncryption		OBJ_algorithm,15L
196468651Skris
1965109998Smarkm#define SN_des_ede_ecb		"DES-EDE"
1966109998Smarkm#define LN_des_ede_ecb		"des-ede"
1967109998Smarkm#define NID_des_ede_ecb		32
1968109998Smarkm#define OBJ_des_ede_ecb		OBJ_algorithm,17L
196968651Skris
1970109998Smarkm#define SN_des_ede3_ecb		"DES-EDE3"
1971109998Smarkm#define LN_des_ede3_ecb		"des-ede3"
1972109998Smarkm#define NID_des_ede3_ecb		33
197368651Skris
197468651Skris#define SN_des_ede_cbc		"DES-EDE-CBC"
197568651Skris#define LN_des_ede_cbc		"des-ede-cbc"
197668651Skris#define NID_des_ede_cbc		43
197768651Skris
197868651Skris#define SN_des_ede_cfb64		"DES-EDE-CFB"
197968651Skris#define LN_des_ede_cfb64		"des-ede-cfb"
198068651Skris#define NID_des_ede_cfb64		60
198168651Skris
198268651Skris#define SN_des_ede3_cfb64		"DES-EDE3-CFB"
198368651Skris#define LN_des_ede3_cfb64		"des-ede3-cfb"
198468651Skris#define NID_des_ede3_cfb64		61
198568651Skris
198668651Skris#define SN_des_ede_ofb64		"DES-EDE-OFB"
198768651Skris#define LN_des_ede_ofb64		"des-ede-ofb"
198868651Skris#define NID_des_ede_ofb64		62
198968651Skris
199068651Skris#define SN_des_ede3_ofb64		"DES-EDE3-OFB"
199168651Skris#define LN_des_ede3_ofb64		"des-ede3-ofb"
199268651Skris#define NID_des_ede3_ofb64		63
199368651Skris
199468651Skris#define SN_desx_cbc		"DESX-CBC"
199568651Skris#define LN_desx_cbc		"desx-cbc"
199668651Skris#define NID_desx_cbc		80
199768651Skris
199868651Skris#define SN_sha		"SHA"
199968651Skris#define LN_sha		"sha"
200068651Skris#define NID_sha		41
200168651Skris#define OBJ_sha		OBJ_algorithm,18L
200268651Skris
200368651Skris#define SN_sha1		"SHA1"
200468651Skris#define LN_sha1		"sha1"
200568651Skris#define NID_sha1		64
200668651Skris#define OBJ_sha1		OBJ_algorithm,26L
200768651Skris
200868651Skris#define SN_dsaWithSHA1_2		"DSA-SHA1-old"
200968651Skris#define LN_dsaWithSHA1_2		"dsaWithSHA1-old"
201068651Skris#define NID_dsaWithSHA1_2		70
201168651Skris#define OBJ_dsaWithSHA1_2		OBJ_algorithm,27L
201268651Skris
201368651Skris#define SN_sha1WithRSA		"RSA-SHA1-2"
201468651Skris#define LN_sha1WithRSA		"sha1WithRSA"
201568651Skris#define NID_sha1WithRSA		115
201668651Skris#define OBJ_sha1WithRSA		OBJ_algorithm,29L
201768651Skris
201868651Skris#define SN_ripemd160		"RIPEMD160"
201968651Skris#define LN_ripemd160		"ripemd160"
202068651Skris#define NID_ripemd160		117
202168651Skris#define OBJ_ripemd160		1L,3L,36L,3L,2L,1L
202268651Skris
202368651Skris#define SN_ripemd160WithRSA		"RSA-RIPEMD160"
202468651Skris#define LN_ripemd160WithRSA		"ripemd160WithRSA"
202568651Skris#define NID_ripemd160WithRSA		119
202668651Skris#define OBJ_ripemd160WithRSA		1L,3L,36L,3L,3L,1L,2L
202768651Skris
202868651Skris#define SN_sxnet		"SXNetID"
202968651Skris#define LN_sxnet		"Strong Extranet ID"
203068651Skris#define NID_sxnet		143
203168651Skris#define OBJ_sxnet		1L,3L,101L,1L,4L,1L
203268651Skris
203368651Skris#define SN_X500		"X500"
203468651Skris#define LN_X500		"directory services (X.500)"
203568651Skris#define NID_X500		11
203668651Skris#define OBJ_X500		2L,5L
203768651Skris
203868651Skris#define SN_X509		"X509"
203968651Skris#define NID_X509		12
204068651Skris#define OBJ_X509		OBJ_X500,4L
204168651Skris
204268651Skris#define SN_commonName		"CN"
204368651Skris#define LN_commonName		"commonName"
204468651Skris#define NID_commonName		13
204568651Skris#define OBJ_commonName		OBJ_X509,3L
204668651Skris
2047109998Smarkm#define SN_surname		"SN"
2048111147Snectar#define LN_surname		"surname"
204968651Skris#define NID_surname		100
205068651Skris#define OBJ_surname		OBJ_X509,4L
205168651Skris
205268651Skris#define LN_serialNumber		"serialNumber"
205368651Skris#define NID_serialNumber		105
205468651Skris#define OBJ_serialNumber		OBJ_X509,5L
205568651Skris
205668651Skris#define SN_countryName		"C"
205768651Skris#define LN_countryName		"countryName"
205868651Skris#define NID_countryName		14
205968651Skris#define OBJ_countryName		OBJ_X509,6L
206068651Skris
206168651Skris#define SN_localityName		"L"
206268651Skris#define LN_localityName		"localityName"
206368651Skris#define NID_localityName		15
206468651Skris#define OBJ_localityName		OBJ_X509,7L
206568651Skris
206668651Skris#define SN_stateOrProvinceName		"ST"
206768651Skris#define LN_stateOrProvinceName		"stateOrProvinceName"
206868651Skris#define NID_stateOrProvinceName		16
206968651Skris#define OBJ_stateOrProvinceName		OBJ_X509,8L
207068651Skris
2071205128Ssimon#define SN_streetAddress		"street"
2072160814Ssimon#define LN_streetAddress		"streetAddress"
2073160814Ssimon#define NID_streetAddress		660
2074160814Ssimon#define OBJ_streetAddress		OBJ_X509,9L
2075160814Ssimon
207668651Skris#define SN_organizationName		"O"
207768651Skris#define LN_organizationName		"organizationName"
207868651Skris#define NID_organizationName		17
207968651Skris#define OBJ_organizationName		OBJ_X509,10L
208068651Skris
208168651Skris#define SN_organizationalUnitName		"OU"
208268651Skris#define LN_organizationalUnitName		"organizationalUnitName"
208368651Skris#define NID_organizationalUnitName		18
208468651Skris#define OBJ_organizationalUnitName		OBJ_X509,11L
208568651Skris
2086205128Ssimon#define SN_title		"title"
208768651Skris#define LN_title		"title"
208868651Skris#define NID_title		106
208968651Skris#define OBJ_title		OBJ_X509,12L
209068651Skris
209168651Skris#define LN_description		"description"
209268651Skris#define NID_description		107
209368651Skris#define OBJ_description		OBJ_X509,13L
209468651Skris
2095205128Ssimon#define LN_searchGuide		"searchGuide"
2096205128Ssimon#define NID_searchGuide		859
2097205128Ssimon#define OBJ_searchGuide		OBJ_X509,14L
2098205128Ssimon
2099205128Ssimon#define LN_businessCategory		"businessCategory"
2100205128Ssimon#define NID_businessCategory		860
2101205128Ssimon#define OBJ_businessCategory		OBJ_X509,15L
2102205128Ssimon
2103205128Ssimon#define LN_postalAddress		"postalAddress"
2104205128Ssimon#define NID_postalAddress		861
2105205128Ssimon#define OBJ_postalAddress		OBJ_X509,16L
2106205128Ssimon
2107160814Ssimon#define LN_postalCode		"postalCode"
2108160814Ssimon#define NID_postalCode		661
2109160814Ssimon#define OBJ_postalCode		OBJ_X509,17L
2110160814Ssimon
2111205128Ssimon#define LN_postOfficeBox		"postOfficeBox"
2112205128Ssimon#define NID_postOfficeBox		862
2113205128Ssimon#define OBJ_postOfficeBox		OBJ_X509,18L
2114205128Ssimon
2115205128Ssimon#define LN_physicalDeliveryOfficeName		"physicalDeliveryOfficeName"
2116205128Ssimon#define NID_physicalDeliveryOfficeName		863
2117205128Ssimon#define OBJ_physicalDeliveryOfficeName		OBJ_X509,19L
2118205128Ssimon
2119205128Ssimon#define LN_telephoneNumber		"telephoneNumber"
2120205128Ssimon#define NID_telephoneNumber		864
2121205128Ssimon#define OBJ_telephoneNumber		OBJ_X509,20L
2122205128Ssimon
2123205128Ssimon#define LN_telexNumber		"telexNumber"
2124205128Ssimon#define NID_telexNumber		865
2125205128Ssimon#define OBJ_telexNumber		OBJ_X509,21L
2126205128Ssimon
2127205128Ssimon#define LN_teletexTerminalIdentifier		"teletexTerminalIdentifier"
2128205128Ssimon#define NID_teletexTerminalIdentifier		866
2129205128Ssimon#define OBJ_teletexTerminalIdentifier		OBJ_X509,22L
2130205128Ssimon
2131205128Ssimon#define LN_facsimileTelephoneNumber		"facsimileTelephoneNumber"
2132205128Ssimon#define NID_facsimileTelephoneNumber		867
2133205128Ssimon#define OBJ_facsimileTelephoneNumber		OBJ_X509,23L
2134205128Ssimon
2135205128Ssimon#define LN_x121Address		"x121Address"
2136205128Ssimon#define NID_x121Address		868
2137205128Ssimon#define OBJ_x121Address		OBJ_X509,24L
2138205128Ssimon
2139205128Ssimon#define LN_internationaliSDNNumber		"internationaliSDNNumber"
2140205128Ssimon#define NID_internationaliSDNNumber		869
2141205128Ssimon#define OBJ_internationaliSDNNumber		OBJ_X509,25L
2142205128Ssimon
2143205128Ssimon#define LN_registeredAddress		"registeredAddress"
2144205128Ssimon#define NID_registeredAddress		870
2145205128Ssimon#define OBJ_registeredAddress		OBJ_X509,26L
2146205128Ssimon
2147205128Ssimon#define LN_destinationIndicator		"destinationIndicator"
2148205128Ssimon#define NID_destinationIndicator		871
2149205128Ssimon#define OBJ_destinationIndicator		OBJ_X509,27L
2150205128Ssimon
2151205128Ssimon#define LN_preferredDeliveryMethod		"preferredDeliveryMethod"
2152205128Ssimon#define NID_preferredDeliveryMethod		872
2153205128Ssimon#define OBJ_preferredDeliveryMethod		OBJ_X509,28L
2154205128Ssimon
2155205128Ssimon#define LN_presentationAddress		"presentationAddress"
2156205128Ssimon#define NID_presentationAddress		873
2157205128Ssimon#define OBJ_presentationAddress		OBJ_X509,29L
2158205128Ssimon
2159205128Ssimon#define LN_supportedApplicationContext		"supportedApplicationContext"
2160205128Ssimon#define NID_supportedApplicationContext		874
2161205128Ssimon#define OBJ_supportedApplicationContext		OBJ_X509,30L
2162205128Ssimon
2163205128Ssimon#define SN_member		"member"
2164205128Ssimon#define NID_member		875
2165205128Ssimon#define OBJ_member		OBJ_X509,31L
2166205128Ssimon
2167205128Ssimon#define SN_owner		"owner"
2168205128Ssimon#define NID_owner		876
2169205128Ssimon#define OBJ_owner		OBJ_X509,32L
2170205128Ssimon
2171205128Ssimon#define LN_roleOccupant		"roleOccupant"
2172205128Ssimon#define NID_roleOccupant		877
2173205128Ssimon#define OBJ_roleOccupant		OBJ_X509,33L
2174205128Ssimon
2175205128Ssimon#define SN_seeAlso		"seeAlso"
2176205128Ssimon#define NID_seeAlso		878
2177205128Ssimon#define OBJ_seeAlso		OBJ_X509,34L
2178205128Ssimon
2179205128Ssimon#define LN_userPassword		"userPassword"
2180205128Ssimon#define NID_userPassword		879
2181205128Ssimon#define OBJ_userPassword		OBJ_X509,35L
2182205128Ssimon
2183205128Ssimon#define LN_userCertificate		"userCertificate"
2184205128Ssimon#define NID_userCertificate		880
2185205128Ssimon#define OBJ_userCertificate		OBJ_X509,36L
2186205128Ssimon
2187205128Ssimon#define LN_cACertificate		"cACertificate"
2188205128Ssimon#define NID_cACertificate		881
2189205128Ssimon#define OBJ_cACertificate		OBJ_X509,37L
2190205128Ssimon
2191205128Ssimon#define LN_authorityRevocationList		"authorityRevocationList"
2192205128Ssimon#define NID_authorityRevocationList		882
2193205128Ssimon#define OBJ_authorityRevocationList		OBJ_X509,38L
2194205128Ssimon
2195205128Ssimon#define LN_certificateRevocationList		"certificateRevocationList"
2196205128Ssimon#define NID_certificateRevocationList		883
2197205128Ssimon#define OBJ_certificateRevocationList		OBJ_X509,39L
2198205128Ssimon
2199205128Ssimon#define LN_crossCertificatePair		"crossCertificatePair"
2200205128Ssimon#define NID_crossCertificatePair		884
2201205128Ssimon#define OBJ_crossCertificatePair		OBJ_X509,40L
2202205128Ssimon
220368651Skris#define SN_name		"name"
220468651Skris#define LN_name		"name"
220568651Skris#define NID_name		173
220668651Skris#define OBJ_name		OBJ_X509,41L
220768651Skris
2208109998Smarkm#define SN_givenName		"GN"
220968651Skris#define LN_givenName		"givenName"
221068651Skris#define NID_givenName		99
221168651Skris#define OBJ_givenName		OBJ_X509,42L
221268651Skris
2213205128Ssimon#define SN_initials		"initials"
221468651Skris#define LN_initials		"initials"
221568651Skris#define NID_initials		101
221668651Skris#define OBJ_initials		OBJ_X509,43L
221768651Skris
2218109998Smarkm#define LN_generationQualifier		"generationQualifier"
2219109998Smarkm#define NID_generationQualifier		509
2220109998Smarkm#define OBJ_generationQualifier		OBJ_X509,44L
222168651Skris
2222109998Smarkm#define LN_x500UniqueIdentifier		"x500UniqueIdentifier"
2223109998Smarkm#define NID_x500UniqueIdentifier		503
2224109998Smarkm#define OBJ_x500UniqueIdentifier		OBJ_X509,45L
2225109998Smarkm
222668651Skris#define SN_dnQualifier		"dnQualifier"
222768651Skris#define LN_dnQualifier		"dnQualifier"
222868651Skris#define NID_dnQualifier		174
222968651Skris#define OBJ_dnQualifier		OBJ_X509,46L
223068651Skris
2231205128Ssimon#define LN_enhancedSearchGuide		"enhancedSearchGuide"
2232205128Ssimon#define NID_enhancedSearchGuide		885
2233205128Ssimon#define OBJ_enhancedSearchGuide		OBJ_X509,47L
2234205128Ssimon
2235205128Ssimon#define LN_protocolInformation		"protocolInformation"
2236205128Ssimon#define NID_protocolInformation		886
2237205128Ssimon#define OBJ_protocolInformation		OBJ_X509,48L
2238205128Ssimon
2239205128Ssimon#define LN_distinguishedName		"distinguishedName"
2240205128Ssimon#define NID_distinguishedName		887
2241205128Ssimon#define OBJ_distinguishedName		OBJ_X509,49L
2242205128Ssimon
2243205128Ssimon#define LN_uniqueMember		"uniqueMember"
2244205128Ssimon#define NID_uniqueMember		888
2245205128Ssimon#define OBJ_uniqueMember		OBJ_X509,50L
2246205128Ssimon
2247205128Ssimon#define LN_houseIdentifier		"houseIdentifier"
2248205128Ssimon#define NID_houseIdentifier		889
2249205128Ssimon#define OBJ_houseIdentifier		OBJ_X509,51L
2250205128Ssimon
2251205128Ssimon#define LN_supportedAlgorithms		"supportedAlgorithms"
2252205128Ssimon#define NID_supportedAlgorithms		890
2253205128Ssimon#define OBJ_supportedAlgorithms		OBJ_X509,52L
2254205128Ssimon
2255205128Ssimon#define LN_deltaRevocationList		"deltaRevocationList"
2256205128Ssimon#define NID_deltaRevocationList		891
2257205128Ssimon#define OBJ_deltaRevocationList		OBJ_X509,53L
2258205128Ssimon
2259205128Ssimon#define SN_dmdName		"dmdName"
2260205128Ssimon#define NID_dmdName		892
2261205128Ssimon#define OBJ_dmdName		OBJ_X509,54L
2262205128Ssimon
2263109998Smarkm#define LN_pseudonym		"pseudonym"
2264109998Smarkm#define NID_pseudonym		510
2265109998Smarkm#define OBJ_pseudonym		OBJ_X509,65L
2266109998Smarkm
226789837Skris#define SN_role		"role"
226889837Skris#define LN_role		"role"
226989837Skris#define NID_role		400
227089837Skris#define OBJ_role		OBJ_X509,72L
227189837Skris
227268651Skris#define SN_X500algorithms		"X500algorithms"
227368651Skris#define LN_X500algorithms		"directory services - algorithms"
227468651Skris#define NID_X500algorithms		378
227568651Skris#define OBJ_X500algorithms		OBJ_X500,8L
227668651Skris
227768651Skris#define SN_rsa		"RSA"
227868651Skris#define LN_rsa		"rsa"
227968651Skris#define NID_rsa		19
228068651Skris#define OBJ_rsa		OBJ_X500algorithms,1L,1L
228168651Skris
228268651Skris#define SN_mdc2WithRSA		"RSA-MDC2"
228368651Skris#define LN_mdc2WithRSA		"mdc2WithRSA"
228468651Skris#define NID_mdc2WithRSA		96
228568651Skris#define OBJ_mdc2WithRSA		OBJ_X500algorithms,3L,100L
228668651Skris
228768651Skris#define SN_mdc2		"MDC2"
228868651Skris#define LN_mdc2		"mdc2"
228968651Skris#define NID_mdc2		95
229068651Skris#define OBJ_mdc2		OBJ_X500algorithms,3L,101L
229168651Skris
229268651Skris#define SN_id_ce		"id-ce"
229368651Skris#define NID_id_ce		81
229468651Skris#define OBJ_id_ce		OBJ_X500,29L
229568651Skris
2296167612Ssimon#define SN_subject_directory_attributes		"subjectDirectoryAttributes"
2297167612Ssimon#define LN_subject_directory_attributes		"X509v3 Subject Directory Attributes"
2298167612Ssimon#define NID_subject_directory_attributes		769
2299167612Ssimon#define OBJ_subject_directory_attributes		OBJ_id_ce,9L
2300167612Ssimon
230168651Skris#define SN_subject_key_identifier		"subjectKeyIdentifier"
230268651Skris#define LN_subject_key_identifier		"X509v3 Subject Key Identifier"
230368651Skris#define NID_subject_key_identifier		82
230468651Skris#define OBJ_subject_key_identifier		OBJ_id_ce,14L
230568651Skris
230668651Skris#define SN_key_usage		"keyUsage"
230768651Skris#define LN_key_usage		"X509v3 Key Usage"
230868651Skris#define NID_key_usage		83
230968651Skris#define OBJ_key_usage		OBJ_id_ce,15L
231068651Skris
231168651Skris#define SN_private_key_usage_period		"privateKeyUsagePeriod"
231268651Skris#define LN_private_key_usage_period		"X509v3 Private Key Usage Period"
231368651Skris#define NID_private_key_usage_period		84
231468651Skris#define OBJ_private_key_usage_period		OBJ_id_ce,16L
231568651Skris
231668651Skris#define SN_subject_alt_name		"subjectAltName"
231768651Skris#define LN_subject_alt_name		"X509v3 Subject Alternative Name"
231868651Skris#define NID_subject_alt_name		85
231968651Skris#define OBJ_subject_alt_name		OBJ_id_ce,17L
232068651Skris
232168651Skris#define SN_issuer_alt_name		"issuerAltName"
232268651Skris#define LN_issuer_alt_name		"X509v3 Issuer Alternative Name"
232368651Skris#define NID_issuer_alt_name		86
232468651Skris#define OBJ_issuer_alt_name		OBJ_id_ce,18L
232568651Skris
232668651Skris#define SN_basic_constraints		"basicConstraints"
232768651Skris#define LN_basic_constraints		"X509v3 Basic Constraints"
232868651Skris#define NID_basic_constraints		87
232968651Skris#define OBJ_basic_constraints		OBJ_id_ce,19L
233068651Skris
233168651Skris#define SN_crl_number		"crlNumber"
233268651Skris#define LN_crl_number		"X509v3 CRL Number"
233368651Skris#define NID_crl_number		88
233468651Skris#define OBJ_crl_number		OBJ_id_ce,20L
233568651Skris
233668651Skris#define SN_crl_reason		"CRLReason"
233768651Skris#define LN_crl_reason		"X509v3 CRL Reason Code"
233868651Skris#define NID_crl_reason		141
233968651Skris#define OBJ_crl_reason		OBJ_id_ce,21L
234068651Skris
234168651Skris#define SN_invalidity_date		"invalidityDate"
234268651Skris#define LN_invalidity_date		"Invalidity Date"
234368651Skris#define NID_invalidity_date		142
234468651Skris#define OBJ_invalidity_date		OBJ_id_ce,24L
234568651Skris
234668651Skris#define SN_delta_crl		"deltaCRL"
234768651Skris#define LN_delta_crl		"X509v3 Delta CRL Indicator"
234868651Skris#define NID_delta_crl		140
234968651Skris#define OBJ_delta_crl		OBJ_id_ce,27L
235068651Skris
2351167612Ssimon#define SN_issuing_distribution_point		"issuingDistributionPoint"
2352167612Ssimon#define LN_issuing_distribution_point		"X509v3 Issuing Distrubution Point"
2353167612Ssimon#define NID_issuing_distribution_point		770
2354167612Ssimon#define OBJ_issuing_distribution_point		OBJ_id_ce,28L
2355167612Ssimon
2356167612Ssimon#define SN_certificate_issuer		"certificateIssuer"
2357167612Ssimon#define LN_certificate_issuer		"X509v3 Certificate Issuer"
2358167612Ssimon#define NID_certificate_issuer		771
2359167612Ssimon#define OBJ_certificate_issuer		OBJ_id_ce,29L
2360167612Ssimon
2361160814Ssimon#define SN_name_constraints		"nameConstraints"
2362160814Ssimon#define LN_name_constraints		"X509v3 Name Constraints"
2363160814Ssimon#define NID_name_constraints		666
2364160814Ssimon#define OBJ_name_constraints		OBJ_id_ce,30L
2365160814Ssimon
236668651Skris#define SN_crl_distribution_points		"crlDistributionPoints"
236768651Skris#define LN_crl_distribution_points		"X509v3 CRL Distribution Points"
236868651Skris#define NID_crl_distribution_points		103
236968651Skris#define OBJ_crl_distribution_points		OBJ_id_ce,31L
237068651Skris
237168651Skris#define SN_certificate_policies		"certificatePolicies"
237268651Skris#define LN_certificate_policies		"X509v3 Certificate Policies"
237368651Skris#define NID_certificate_policies		89
237468651Skris#define OBJ_certificate_policies		OBJ_id_ce,32L
237568651Skris
2376160814Ssimon#define SN_any_policy		"anyPolicy"
2377160814Ssimon#define LN_any_policy		"X509v3 Any Policy"
2378160814Ssimon#define NID_any_policy		746
2379160814Ssimon#define OBJ_any_policy		OBJ_certificate_policies,0L
2380160814Ssimon
2381160814Ssimon#define SN_policy_mappings		"policyMappings"
2382160814Ssimon#define LN_policy_mappings		"X509v3 Policy Mappings"
2383160814Ssimon#define NID_policy_mappings		747
2384160814Ssimon#define OBJ_policy_mappings		OBJ_id_ce,33L
2385160814Ssimon
238668651Skris#define SN_authority_key_identifier		"authorityKeyIdentifier"
238768651Skris#define LN_authority_key_identifier		"X509v3 Authority Key Identifier"
238868651Skris#define NID_authority_key_identifier		90
238968651Skris#define OBJ_authority_key_identifier		OBJ_id_ce,35L
239068651Skris
239189837Skris#define SN_policy_constraints		"policyConstraints"
239289837Skris#define LN_policy_constraints		"X509v3 Policy Constraints"
239389837Skris#define NID_policy_constraints		401
239489837Skris#define OBJ_policy_constraints		OBJ_id_ce,36L
239589837Skris
239668651Skris#define SN_ext_key_usage		"extendedKeyUsage"
239768651Skris#define LN_ext_key_usage		"X509v3 Extended Key Usage"
239868651Skris#define NID_ext_key_usage		126
239968651Skris#define OBJ_ext_key_usage		OBJ_id_ce,37L
240068651Skris
2401194206Ssimon#define SN_freshest_crl		"freshestCRL"
2402194206Ssimon#define LN_freshest_crl		"X509v3 Freshest CRL"
2403194206Ssimon#define NID_freshest_crl		857
2404194206Ssimon#define OBJ_freshest_crl		OBJ_id_ce,46L
2405194206Ssimon
2406160814Ssimon#define SN_inhibit_any_policy		"inhibitAnyPolicy"
2407160814Ssimon#define LN_inhibit_any_policy		"X509v3 Inhibit Any Policy"
2408160814Ssimon#define NID_inhibit_any_policy		748
2409160814Ssimon#define OBJ_inhibit_any_policy		OBJ_id_ce,54L
2410160814Ssimon
241189837Skris#define SN_target_information		"targetInformation"
241289837Skris#define LN_target_information		"X509v3 AC Targeting"
241389837Skris#define NID_target_information		402
241489837Skris#define OBJ_target_information		OBJ_id_ce,55L
241589837Skris
241689837Skris#define SN_no_rev_avail		"noRevAvail"
241789837Skris#define LN_no_rev_avail		"X509v3 No Revocation Available"
241889837Skris#define NID_no_rev_avail		403
241989837Skris#define OBJ_no_rev_avail		OBJ_id_ce,56L
242089837Skris
2421238405Sjkim#define SN_anyExtendedKeyUsage		"anyExtendedKeyUsage"
2422238405Sjkim#define LN_anyExtendedKeyUsage		"Any Extended Key Usage"
2423238405Sjkim#define NID_anyExtendedKeyUsage		910
2424238405Sjkim#define OBJ_anyExtendedKeyUsage		OBJ_ext_key_usage,0L
2425238405Sjkim
242668651Skris#define SN_netscape		"Netscape"
242768651Skris#define LN_netscape		"Netscape Communications Corp."
242868651Skris#define NID_netscape		57
242968651Skris#define OBJ_netscape		2L,16L,840L,1L,113730L
243068651Skris
243168651Skris#define SN_netscape_cert_extension		"nsCertExt"
243268651Skris#define LN_netscape_cert_extension		"Netscape Certificate Extension"
243368651Skris#define NID_netscape_cert_extension		58
243468651Skris#define OBJ_netscape_cert_extension		OBJ_netscape,1L
243568651Skris
243668651Skris#define SN_netscape_data_type		"nsDataType"
243768651Skris#define LN_netscape_data_type		"Netscape Data Type"
243868651Skris#define NID_netscape_data_type		59
243968651Skris#define OBJ_netscape_data_type		OBJ_netscape,2L
244068651Skris
244168651Skris#define SN_netscape_cert_type		"nsCertType"
244268651Skris#define LN_netscape_cert_type		"Netscape Cert Type"
244368651Skris#define NID_netscape_cert_type		71
244468651Skris#define OBJ_netscape_cert_type		OBJ_netscape_cert_extension,1L
244568651Skris
244668651Skris#define SN_netscape_base_url		"nsBaseUrl"
244768651Skris#define LN_netscape_base_url		"Netscape Base Url"
244868651Skris#define NID_netscape_base_url		72
244968651Skris#define OBJ_netscape_base_url		OBJ_netscape_cert_extension,2L
245068651Skris
245168651Skris#define SN_netscape_revocation_url		"nsRevocationUrl"
245268651Skris#define LN_netscape_revocation_url		"Netscape Revocation Url"
245368651Skris#define NID_netscape_revocation_url		73
245468651Skris#define OBJ_netscape_revocation_url		OBJ_netscape_cert_extension,3L
245568651Skris
245668651Skris#define SN_netscape_ca_revocation_url		"nsCaRevocationUrl"
245768651Skris#define LN_netscape_ca_revocation_url		"Netscape CA Revocation Url"
245868651Skris#define NID_netscape_ca_revocation_url		74
245968651Skris#define OBJ_netscape_ca_revocation_url		OBJ_netscape_cert_extension,4L
246068651Skris
246168651Skris#define SN_netscape_renewal_url		"nsRenewalUrl"
246268651Skris#define LN_netscape_renewal_url		"Netscape Renewal Url"
246368651Skris#define NID_netscape_renewal_url		75
246468651Skris#define OBJ_netscape_renewal_url		OBJ_netscape_cert_extension,7L
246568651Skris
246668651Skris#define SN_netscape_ca_policy_url		"nsCaPolicyUrl"
246768651Skris#define LN_netscape_ca_policy_url		"Netscape CA Policy Url"
246868651Skris#define NID_netscape_ca_policy_url		76
246968651Skris#define OBJ_netscape_ca_policy_url		OBJ_netscape_cert_extension,8L
247068651Skris
247168651Skris#define SN_netscape_ssl_server_name		"nsSslServerName"
247268651Skris#define LN_netscape_ssl_server_name		"Netscape SSL Server Name"
247368651Skris#define NID_netscape_ssl_server_name		77
247468651Skris#define OBJ_netscape_ssl_server_name		OBJ_netscape_cert_extension,12L
247568651Skris
247668651Skris#define SN_netscape_comment		"nsComment"
247768651Skris#define LN_netscape_comment		"Netscape Comment"
247868651Skris#define NID_netscape_comment		78
247968651Skris#define OBJ_netscape_comment		OBJ_netscape_cert_extension,13L
248068651Skris
248168651Skris#define SN_netscape_cert_sequence		"nsCertSequence"
248268651Skris#define LN_netscape_cert_sequence		"Netscape Certificate Sequence"
248368651Skris#define NID_netscape_cert_sequence		79
248468651Skris#define OBJ_netscape_cert_sequence		OBJ_netscape_data_type,5L
248568651Skris
248668651Skris#define SN_ns_sgc		"nsSGC"
248768651Skris#define LN_ns_sgc		"Netscape Server Gated Crypto"
248868651Skris#define NID_ns_sgc		139
248968651Skris#define OBJ_ns_sgc		OBJ_netscape,4L,1L
249068651Skris
249168651Skris#define SN_org		"ORG"
249268651Skris#define LN_org		"org"
249368651Skris#define NID_org		379
249468651Skris#define OBJ_org		OBJ_iso,3L
249568651Skris
249668651Skris#define SN_dod		"DOD"
249768651Skris#define LN_dod		"dod"
249868651Skris#define NID_dod		380
249968651Skris#define OBJ_dod		OBJ_org,6L
250068651Skris
250168651Skris#define SN_iana		"IANA"
250268651Skris#define LN_iana		"iana"
250368651Skris#define NID_iana		381
250468651Skris#define OBJ_iana		OBJ_dod,1L
250568651Skris
250668651Skris#define OBJ_internet		OBJ_iana
250768651Skris
250868651Skris#define SN_Directory		"directory"
250968651Skris#define LN_Directory		"Directory"
251068651Skris#define NID_Directory		382
251168651Skris#define OBJ_Directory		OBJ_internet,1L
251268651Skris
251368651Skris#define SN_Management		"mgmt"
251468651Skris#define LN_Management		"Management"
251568651Skris#define NID_Management		383
251668651Skris#define OBJ_Management		OBJ_internet,2L
251768651Skris
251868651Skris#define SN_Experimental		"experimental"
251968651Skris#define LN_Experimental		"Experimental"
252068651Skris#define NID_Experimental		384
252168651Skris#define OBJ_Experimental		OBJ_internet,3L
252268651Skris
252368651Skris#define SN_Private		"private"
252468651Skris#define LN_Private		"Private"
252568651Skris#define NID_Private		385
252668651Skris#define OBJ_Private		OBJ_internet,4L
252768651Skris
252868651Skris#define SN_Security		"security"
252968651Skris#define LN_Security		"Security"
253068651Skris#define NID_Security		386
253168651Skris#define OBJ_Security		OBJ_internet,5L
253268651Skris
253368651Skris#define SN_SNMPv2		"snmpv2"
253468651Skris#define LN_SNMPv2		"SNMPv2"
253568651Skris#define NID_SNMPv2		387
253668651Skris#define OBJ_SNMPv2		OBJ_internet,6L
253768651Skris
253868651Skris#define LN_Mail		"Mail"
253968651Skris#define NID_Mail		388
254068651Skris#define OBJ_Mail		OBJ_internet,7L
254168651Skris
254268651Skris#define SN_Enterprises		"enterprises"
254368651Skris#define LN_Enterprises		"Enterprises"
254468651Skris#define NID_Enterprises		389
2545100928Snectar#define OBJ_Enterprises		OBJ_Private,1L
254668651Skris
254768651Skris#define SN_dcObject		"dcobject"
254868651Skris#define LN_dcObject		"dcObject"
254968651Skris#define NID_dcObject		390
2550100928Snectar#define OBJ_dcObject		OBJ_Enterprises,1466L,344L
255168651Skris
2552109998Smarkm#define SN_mime_mhs		"mime-mhs"
2553109998Smarkm#define LN_mime_mhs		"MIME MHS"
2554109998Smarkm#define NID_mime_mhs		504
2555109998Smarkm#define OBJ_mime_mhs		OBJ_Mail,1L
255668651Skris
2557109998Smarkm#define SN_mime_mhs_headings		"mime-mhs-headings"
2558109998Smarkm#define LN_mime_mhs_headings		"mime-mhs-headings"
2559109998Smarkm#define NID_mime_mhs_headings		505
2560109998Smarkm#define OBJ_mime_mhs_headings		OBJ_mime_mhs,1L
256168651Skris
2562109998Smarkm#define SN_mime_mhs_bodies		"mime-mhs-bodies"
2563109998Smarkm#define LN_mime_mhs_bodies		"mime-mhs-bodies"
2564109998Smarkm#define NID_mime_mhs_bodies		506
2565109998Smarkm#define OBJ_mime_mhs_bodies		OBJ_mime_mhs,2L
2566109998Smarkm
2567109998Smarkm#define SN_id_hex_partial_message		"id-hex-partial-message"
2568109998Smarkm#define LN_id_hex_partial_message		"id-hex-partial-message"
2569109998Smarkm#define NID_id_hex_partial_message		507
2570109998Smarkm#define OBJ_id_hex_partial_message		OBJ_mime_mhs_headings,1L
2571109998Smarkm
2572109998Smarkm#define SN_id_hex_multipart_message		"id-hex-multipart-message"
2573109998Smarkm#define LN_id_hex_multipart_message		"id-hex-multipart-message"
2574109998Smarkm#define NID_id_hex_multipart_message		508
2575109998Smarkm#define OBJ_id_hex_multipart_message		OBJ_mime_mhs_headings,2L
2576109998Smarkm
257768651Skris#define SN_rle_compression		"RLE"
257868651Skris#define LN_rle_compression		"run length compression"
257968651Skris#define NID_rle_compression		124
258068651Skris#define OBJ_rle_compression		1L,1L,1L,1L,666L,1L
258168651Skris
258268651Skris#define SN_zlib_compression		"ZLIB"
258368651Skris#define LN_zlib_compression		"zlib compression"
258468651Skris#define NID_zlib_compression		125
2585194206Ssimon#define OBJ_zlib_compression		OBJ_id_smime_alg,8L
258668651Skris
2587109998Smarkm#define OBJ_csor		2L,16L,840L,1L,101L,3L
2588109998Smarkm
2589109998Smarkm#define OBJ_nistAlgorithms		OBJ_csor,4L
2590109998Smarkm
2591109998Smarkm#define OBJ_aes		OBJ_nistAlgorithms,1L
2592109998Smarkm
2593109998Smarkm#define SN_aes_128_ecb		"AES-128-ECB"
2594109998Smarkm#define LN_aes_128_ecb		"aes-128-ecb"
2595109998Smarkm#define NID_aes_128_ecb		418
2596109998Smarkm#define OBJ_aes_128_ecb		OBJ_aes,1L
2597109998Smarkm
2598109998Smarkm#define SN_aes_128_cbc		"AES-128-CBC"
2599109998Smarkm#define LN_aes_128_cbc		"aes-128-cbc"
2600109998Smarkm#define NID_aes_128_cbc		419
2601109998Smarkm#define OBJ_aes_128_cbc		OBJ_aes,2L
2602109998Smarkm
2603109998Smarkm#define SN_aes_128_ofb128		"AES-128-OFB"
2604109998Smarkm#define LN_aes_128_ofb128		"aes-128-ofb"
2605109998Smarkm#define NID_aes_128_ofb128		420
2606109998Smarkm#define OBJ_aes_128_ofb128		OBJ_aes,3L
2607109998Smarkm
2608109998Smarkm#define SN_aes_128_cfb128		"AES-128-CFB"
2609109998Smarkm#define LN_aes_128_cfb128		"aes-128-cfb"
2610109998Smarkm#define NID_aes_128_cfb128		421
2611109998Smarkm#define OBJ_aes_128_cfb128		OBJ_aes,4L
2612109998Smarkm
2613238405Sjkim#define SN_id_aes128_wrap		"id-aes128-wrap"
2614238405Sjkim#define NID_id_aes128_wrap		788
2615238405Sjkim#define OBJ_id_aes128_wrap		OBJ_aes,5L
2616238405Sjkim
2617238405Sjkim#define SN_aes_128_gcm		"id-aes128-GCM"
2618238405Sjkim#define LN_aes_128_gcm		"aes-128-gcm"
2619238405Sjkim#define NID_aes_128_gcm		895
2620238405Sjkim#define OBJ_aes_128_gcm		OBJ_aes,6L
2621238405Sjkim
2622238405Sjkim#define SN_aes_128_ccm		"id-aes128-CCM"
2623238405Sjkim#define LN_aes_128_ccm		"aes-128-ccm"
2624238405Sjkim#define NID_aes_128_ccm		896
2625238405Sjkim#define OBJ_aes_128_ccm		OBJ_aes,7L
2626238405Sjkim
2627238405Sjkim#define SN_id_aes128_wrap_pad		"id-aes128-wrap-pad"
2628238405Sjkim#define NID_id_aes128_wrap_pad		897
2629238405Sjkim#define OBJ_id_aes128_wrap_pad		OBJ_aes,8L
2630238405Sjkim
2631109998Smarkm#define SN_aes_192_ecb		"AES-192-ECB"
2632109998Smarkm#define LN_aes_192_ecb		"aes-192-ecb"
2633109998Smarkm#define NID_aes_192_ecb		422
2634109998Smarkm#define OBJ_aes_192_ecb		OBJ_aes,21L
2635109998Smarkm
2636109998Smarkm#define SN_aes_192_cbc		"AES-192-CBC"
2637109998Smarkm#define LN_aes_192_cbc		"aes-192-cbc"
2638109998Smarkm#define NID_aes_192_cbc		423
2639109998Smarkm#define OBJ_aes_192_cbc		OBJ_aes,22L
2640109998Smarkm
2641109998Smarkm#define SN_aes_192_ofb128		"AES-192-OFB"
2642109998Smarkm#define LN_aes_192_ofb128		"aes-192-ofb"
2643109998Smarkm#define NID_aes_192_ofb128		424
2644109998Smarkm#define OBJ_aes_192_ofb128		OBJ_aes,23L
2645109998Smarkm
2646109998Smarkm#define SN_aes_192_cfb128		"AES-192-CFB"
2647109998Smarkm#define LN_aes_192_cfb128		"aes-192-cfb"
2648109998Smarkm#define NID_aes_192_cfb128		425
2649109998Smarkm#define OBJ_aes_192_cfb128		OBJ_aes,24L
2650109998Smarkm
2651238405Sjkim#define SN_id_aes192_wrap		"id-aes192-wrap"
2652238405Sjkim#define NID_id_aes192_wrap		789
2653238405Sjkim#define OBJ_id_aes192_wrap		OBJ_aes,25L
2654238405Sjkim
2655238405Sjkim#define SN_aes_192_gcm		"id-aes192-GCM"
2656238405Sjkim#define LN_aes_192_gcm		"aes-192-gcm"
2657238405Sjkim#define NID_aes_192_gcm		898
2658238405Sjkim#define OBJ_aes_192_gcm		OBJ_aes,26L
2659238405Sjkim
2660238405Sjkim#define SN_aes_192_ccm		"id-aes192-CCM"
2661238405Sjkim#define LN_aes_192_ccm		"aes-192-ccm"
2662238405Sjkim#define NID_aes_192_ccm		899
2663238405Sjkim#define OBJ_aes_192_ccm		OBJ_aes,27L
2664238405Sjkim
2665238405Sjkim#define SN_id_aes192_wrap_pad		"id-aes192-wrap-pad"
2666238405Sjkim#define NID_id_aes192_wrap_pad		900
2667238405Sjkim#define OBJ_id_aes192_wrap_pad		OBJ_aes,28L
2668238405Sjkim
2669109998Smarkm#define SN_aes_256_ecb		"AES-256-ECB"
2670109998Smarkm#define LN_aes_256_ecb		"aes-256-ecb"
2671109998Smarkm#define NID_aes_256_ecb		426
2672109998Smarkm#define OBJ_aes_256_ecb		OBJ_aes,41L
2673109998Smarkm
2674109998Smarkm#define SN_aes_256_cbc		"AES-256-CBC"
2675109998Smarkm#define LN_aes_256_cbc		"aes-256-cbc"
2676109998Smarkm#define NID_aes_256_cbc		427
2677109998Smarkm#define OBJ_aes_256_cbc		OBJ_aes,42L
2678109998Smarkm
2679109998Smarkm#define SN_aes_256_ofb128		"AES-256-OFB"
2680109998Smarkm#define LN_aes_256_ofb128		"aes-256-ofb"
2681109998Smarkm#define NID_aes_256_ofb128		428
2682109998Smarkm#define OBJ_aes_256_ofb128		OBJ_aes,43L
2683109998Smarkm
2684109998Smarkm#define SN_aes_256_cfb128		"AES-256-CFB"
2685109998Smarkm#define LN_aes_256_cfb128		"aes-256-cfb"
2686109998Smarkm#define NID_aes_256_cfb128		429
2687109998Smarkm#define OBJ_aes_256_cfb128		OBJ_aes,44L
2688109998Smarkm
2689238405Sjkim#define SN_id_aes256_wrap		"id-aes256-wrap"
2690238405Sjkim#define NID_id_aes256_wrap		790
2691238405Sjkim#define OBJ_id_aes256_wrap		OBJ_aes,45L
2692238405Sjkim
2693238405Sjkim#define SN_aes_256_gcm		"id-aes256-GCM"
2694238405Sjkim#define LN_aes_256_gcm		"aes-256-gcm"
2695238405Sjkim#define NID_aes_256_gcm		901
2696238405Sjkim#define OBJ_aes_256_gcm		OBJ_aes,46L
2697238405Sjkim
2698238405Sjkim#define SN_aes_256_ccm		"id-aes256-CCM"
2699238405Sjkim#define LN_aes_256_ccm		"aes-256-ccm"
2700238405Sjkim#define NID_aes_256_ccm		902
2701238405Sjkim#define OBJ_aes_256_ccm		OBJ_aes,47L
2702238405Sjkim
2703238405Sjkim#define SN_id_aes256_wrap_pad		"id-aes256-wrap-pad"
2704238405Sjkim#define NID_id_aes256_wrap_pad		903
2705238405Sjkim#define OBJ_id_aes256_wrap_pad		OBJ_aes,48L
2706238405Sjkim
2707142425Snectar#define SN_aes_128_cfb1		"AES-128-CFB1"
2708142425Snectar#define LN_aes_128_cfb1		"aes-128-cfb1"
2709142425Snectar#define NID_aes_128_cfb1		650
2710142425Snectar
2711142425Snectar#define SN_aes_192_cfb1		"AES-192-CFB1"
2712142425Snectar#define LN_aes_192_cfb1		"aes-192-cfb1"
2713142425Snectar#define NID_aes_192_cfb1		651
2714142425Snectar
2715142425Snectar#define SN_aes_256_cfb1		"AES-256-CFB1"
2716142425Snectar#define LN_aes_256_cfb1		"aes-256-cfb1"
2717142425Snectar#define NID_aes_256_cfb1		652
2718142425Snectar
2719142425Snectar#define SN_aes_128_cfb8		"AES-128-CFB8"
2720142425Snectar#define LN_aes_128_cfb8		"aes-128-cfb8"
2721142425Snectar#define NID_aes_128_cfb8		653
2722142425Snectar
2723142425Snectar#define SN_aes_192_cfb8		"AES-192-CFB8"
2724142425Snectar#define LN_aes_192_cfb8		"aes-192-cfb8"
2725142425Snectar#define NID_aes_192_cfb8		654
2726142425Snectar
2727142425Snectar#define SN_aes_256_cfb8		"AES-256-CFB8"
2728142425Snectar#define LN_aes_256_cfb8		"aes-256-cfb8"
2729142425Snectar#define NID_aes_256_cfb8		655
2730142425Snectar
2731238405Sjkim#define SN_aes_128_ctr		"AES-128-CTR"
2732238405Sjkim#define LN_aes_128_ctr		"aes-128-ctr"
2733238405Sjkim#define NID_aes_128_ctr		904
2734238405Sjkim
2735238405Sjkim#define SN_aes_192_ctr		"AES-192-CTR"
2736238405Sjkim#define LN_aes_192_ctr		"aes-192-ctr"
2737238405Sjkim#define NID_aes_192_ctr		905
2738238405Sjkim
2739238405Sjkim#define SN_aes_256_ctr		"AES-256-CTR"
2740238405Sjkim#define LN_aes_256_ctr		"aes-256-ctr"
2741238405Sjkim#define NID_aes_256_ctr		906
2742238405Sjkim
2743238405Sjkim#define SN_aes_128_xts		"AES-128-XTS"
2744238405Sjkim#define LN_aes_128_xts		"aes-128-xts"
2745238405Sjkim#define NID_aes_128_xts		913
2746238405Sjkim
2747238405Sjkim#define SN_aes_256_xts		"AES-256-XTS"
2748238405Sjkim#define LN_aes_256_xts		"aes-256-xts"
2749238405Sjkim#define NID_aes_256_xts		914
2750238405Sjkim
2751142425Snectar#define SN_des_cfb1		"DES-CFB1"
2752142425Snectar#define LN_des_cfb1		"des-cfb1"
2753142425Snectar#define NID_des_cfb1		656
2754142425Snectar
2755142425Snectar#define SN_des_cfb8		"DES-CFB8"
2756142425Snectar#define LN_des_cfb8		"des-cfb8"
2757142425Snectar#define NID_des_cfb8		657
2758142425Snectar
2759142425Snectar#define SN_des_ede3_cfb1		"DES-EDE3-CFB1"
2760142425Snectar#define LN_des_ede3_cfb1		"des-ede3-cfb1"
2761142425Snectar#define NID_des_ede3_cfb1		658
2762142425Snectar
2763142425Snectar#define SN_des_ede3_cfb8		"DES-EDE3-CFB8"
2764142425Snectar#define LN_des_ede3_cfb8		"des-ede3-cfb8"
2765142425Snectar#define NID_des_ede3_cfb8		659
2766142425Snectar
2767160814Ssimon#define OBJ_nist_hashalgs		OBJ_nistAlgorithms,2L
2768160814Ssimon
2769160814Ssimon#define SN_sha256		"SHA256"
2770160814Ssimon#define LN_sha256		"sha256"
2771160814Ssimon#define NID_sha256		672
2772160814Ssimon#define OBJ_sha256		OBJ_nist_hashalgs,1L
2773160814Ssimon
2774160814Ssimon#define SN_sha384		"SHA384"
2775160814Ssimon#define LN_sha384		"sha384"
2776160814Ssimon#define NID_sha384		673
2777160814Ssimon#define OBJ_sha384		OBJ_nist_hashalgs,2L
2778160814Ssimon
2779160814Ssimon#define SN_sha512		"SHA512"
2780160814Ssimon#define LN_sha512		"sha512"
2781160814Ssimon#define NID_sha512		674
2782160814Ssimon#define OBJ_sha512		OBJ_nist_hashalgs,3L
2783160814Ssimon
2784160814Ssimon#define SN_sha224		"SHA224"
2785160814Ssimon#define LN_sha224		"sha224"
2786160814Ssimon#define NID_sha224		675
2787160814Ssimon#define OBJ_sha224		OBJ_nist_hashalgs,4L
2788160814Ssimon
2789194206Ssimon#define OBJ_dsa_with_sha2		OBJ_nistAlgorithms,3L
2790194206Ssimon
2791194206Ssimon#define SN_dsa_with_SHA224		"dsa_with_SHA224"
2792194206Ssimon#define NID_dsa_with_SHA224		802
2793194206Ssimon#define OBJ_dsa_with_SHA224		OBJ_dsa_with_sha2,1L
2794194206Ssimon
2795194206Ssimon#define SN_dsa_with_SHA256		"dsa_with_SHA256"
2796194206Ssimon#define NID_dsa_with_SHA256		803
2797194206Ssimon#define OBJ_dsa_with_SHA256		OBJ_dsa_with_sha2,2L
2798194206Ssimon
2799109998Smarkm#define SN_hold_instruction_code		"holdInstructionCode"
2800109998Smarkm#define LN_hold_instruction_code		"Hold Instruction Code"
2801109998Smarkm#define NID_hold_instruction_code		430
2802109998Smarkm#define OBJ_hold_instruction_code		OBJ_id_ce,23L
2803109998Smarkm
2804109998Smarkm#define OBJ_holdInstruction		OBJ_X9_57,2L
2805109998Smarkm
2806109998Smarkm#define SN_hold_instruction_none		"holdInstructionNone"
2807109998Smarkm#define LN_hold_instruction_none		"Hold Instruction None"
2808109998Smarkm#define NID_hold_instruction_none		431
2809109998Smarkm#define OBJ_hold_instruction_none		OBJ_holdInstruction,1L
2810109998Smarkm
2811109998Smarkm#define SN_hold_instruction_call_issuer		"holdInstructionCallIssuer"
2812109998Smarkm#define LN_hold_instruction_call_issuer		"Hold Instruction Call Issuer"
2813109998Smarkm#define NID_hold_instruction_call_issuer		432
2814109998Smarkm#define OBJ_hold_instruction_call_issuer		OBJ_holdInstruction,2L
2815109998Smarkm
2816109998Smarkm#define SN_hold_instruction_reject		"holdInstructionReject"
2817109998Smarkm#define LN_hold_instruction_reject		"Hold Instruction Reject"
2818109998Smarkm#define NID_hold_instruction_reject		433
2819109998Smarkm#define OBJ_hold_instruction_reject		OBJ_holdInstruction,3L
2820109998Smarkm
2821109998Smarkm#define SN_data		"data"
2822109998Smarkm#define NID_data		434
2823160814Ssimon#define OBJ_data		OBJ_itu_t,9L
2824109998Smarkm
2825109998Smarkm#define SN_pss		"pss"
2826109998Smarkm#define NID_pss		435
2827109998Smarkm#define OBJ_pss		OBJ_data,2342L
2828109998Smarkm
2829109998Smarkm#define SN_ucl		"ucl"
2830109998Smarkm#define NID_ucl		436
2831109998Smarkm#define OBJ_ucl		OBJ_pss,19200300L
2832109998Smarkm
2833109998Smarkm#define SN_pilot		"pilot"
2834109998Smarkm#define NID_pilot		437
2835109998Smarkm#define OBJ_pilot		OBJ_ucl,100L
2836109998Smarkm
2837109998Smarkm#define LN_pilotAttributeType		"pilotAttributeType"
2838109998Smarkm#define NID_pilotAttributeType		438
2839109998Smarkm#define OBJ_pilotAttributeType		OBJ_pilot,1L
2840109998Smarkm
2841109998Smarkm#define LN_pilotAttributeSyntax		"pilotAttributeSyntax"
2842109998Smarkm#define NID_pilotAttributeSyntax		439
2843109998Smarkm#define OBJ_pilotAttributeSyntax		OBJ_pilot,3L
2844109998Smarkm
2845109998Smarkm#define LN_pilotObjectClass		"pilotObjectClass"
2846109998Smarkm#define NID_pilotObjectClass		440
2847109998Smarkm#define OBJ_pilotObjectClass		OBJ_pilot,4L
2848109998Smarkm
2849109998Smarkm#define LN_pilotGroups		"pilotGroups"
2850109998Smarkm#define NID_pilotGroups		441
2851109998Smarkm#define OBJ_pilotGroups		OBJ_pilot,10L
2852109998Smarkm
2853109998Smarkm#define LN_iA5StringSyntax		"iA5StringSyntax"
2854109998Smarkm#define NID_iA5StringSyntax		442
2855109998Smarkm#define OBJ_iA5StringSyntax		OBJ_pilotAttributeSyntax,4L
2856109998Smarkm
2857109998Smarkm#define LN_caseIgnoreIA5StringSyntax		"caseIgnoreIA5StringSyntax"
2858109998Smarkm#define NID_caseIgnoreIA5StringSyntax		443
2859109998Smarkm#define OBJ_caseIgnoreIA5StringSyntax		OBJ_pilotAttributeSyntax,5L
2860109998Smarkm
2861109998Smarkm#define LN_pilotObject		"pilotObject"
2862109998Smarkm#define NID_pilotObject		444
2863109998Smarkm#define OBJ_pilotObject		OBJ_pilotObjectClass,3L
2864109998Smarkm
2865109998Smarkm#define LN_pilotPerson		"pilotPerson"
2866109998Smarkm#define NID_pilotPerson		445
2867109998Smarkm#define OBJ_pilotPerson		OBJ_pilotObjectClass,4L
2868109998Smarkm
2869109998Smarkm#define SN_account		"account"
2870109998Smarkm#define NID_account		446
2871109998Smarkm#define OBJ_account		OBJ_pilotObjectClass,5L
2872109998Smarkm
2873109998Smarkm#define SN_document		"document"
2874109998Smarkm#define NID_document		447
2875109998Smarkm#define OBJ_document		OBJ_pilotObjectClass,6L
2876109998Smarkm
2877109998Smarkm#define SN_room		"room"
2878109998Smarkm#define NID_room		448
2879109998Smarkm#define OBJ_room		OBJ_pilotObjectClass,7L
2880109998Smarkm
2881109998Smarkm#define LN_documentSeries		"documentSeries"
2882109998Smarkm#define NID_documentSeries		449
2883109998Smarkm#define OBJ_documentSeries		OBJ_pilotObjectClass,9L
2884109998Smarkm
2885109998Smarkm#define SN_Domain		"domain"
2886109998Smarkm#define LN_Domain		"Domain"
2887109998Smarkm#define NID_Domain		392
2888109998Smarkm#define OBJ_Domain		OBJ_pilotObjectClass,13L
2889109998Smarkm
2890109998Smarkm#define LN_rFC822localPart		"rFC822localPart"
2891109998Smarkm#define NID_rFC822localPart		450
2892109998Smarkm#define OBJ_rFC822localPart		OBJ_pilotObjectClass,14L
2893109998Smarkm
2894109998Smarkm#define LN_dNSDomain		"dNSDomain"
2895109998Smarkm#define NID_dNSDomain		451
2896109998Smarkm#define OBJ_dNSDomain		OBJ_pilotObjectClass,15L
2897109998Smarkm
2898109998Smarkm#define LN_domainRelatedObject		"domainRelatedObject"
2899109998Smarkm#define NID_domainRelatedObject		452
2900109998Smarkm#define OBJ_domainRelatedObject		OBJ_pilotObjectClass,17L
2901109998Smarkm
2902109998Smarkm#define LN_friendlyCountry		"friendlyCountry"
2903109998Smarkm#define NID_friendlyCountry		453
2904109998Smarkm#define OBJ_friendlyCountry		OBJ_pilotObjectClass,18L
2905109998Smarkm
2906109998Smarkm#define LN_simpleSecurityObject		"simpleSecurityObject"
2907109998Smarkm#define NID_simpleSecurityObject		454
2908109998Smarkm#define OBJ_simpleSecurityObject		OBJ_pilotObjectClass,19L
2909109998Smarkm
2910109998Smarkm#define LN_pilotOrganization		"pilotOrganization"
2911109998Smarkm#define NID_pilotOrganization		455
2912109998Smarkm#define OBJ_pilotOrganization		OBJ_pilotObjectClass,20L
2913109998Smarkm
2914109998Smarkm#define LN_pilotDSA		"pilotDSA"
2915109998Smarkm#define NID_pilotDSA		456
2916109998Smarkm#define OBJ_pilotDSA		OBJ_pilotObjectClass,21L
2917109998Smarkm
2918109998Smarkm#define LN_qualityLabelledData		"qualityLabelledData"
2919109998Smarkm#define NID_qualityLabelledData		457
2920109998Smarkm#define OBJ_qualityLabelledData		OBJ_pilotObjectClass,22L
2921109998Smarkm
2922109998Smarkm#define SN_userId		"UID"
2923109998Smarkm#define LN_userId		"userId"
2924109998Smarkm#define NID_userId		458
2925109998Smarkm#define OBJ_userId		OBJ_pilotAttributeType,1L
2926109998Smarkm
2927109998Smarkm#define LN_textEncodedORAddress		"textEncodedORAddress"
2928109998Smarkm#define NID_textEncodedORAddress		459
2929109998Smarkm#define OBJ_textEncodedORAddress		OBJ_pilotAttributeType,2L
2930109998Smarkm
2931109998Smarkm#define SN_rfc822Mailbox		"mail"
2932109998Smarkm#define LN_rfc822Mailbox		"rfc822Mailbox"
2933109998Smarkm#define NID_rfc822Mailbox		460
2934109998Smarkm#define OBJ_rfc822Mailbox		OBJ_pilotAttributeType,3L
2935109998Smarkm
2936109998Smarkm#define SN_info		"info"
2937109998Smarkm#define NID_info		461
2938109998Smarkm#define OBJ_info		OBJ_pilotAttributeType,4L
2939109998Smarkm
2940109998Smarkm#define LN_favouriteDrink		"favouriteDrink"
2941109998Smarkm#define NID_favouriteDrink		462
2942109998Smarkm#define OBJ_favouriteDrink		OBJ_pilotAttributeType,5L
2943109998Smarkm
2944109998Smarkm#define LN_roomNumber		"roomNumber"
2945109998Smarkm#define NID_roomNumber		463
2946109998Smarkm#define OBJ_roomNumber		OBJ_pilotAttributeType,6L
2947109998Smarkm
2948109998Smarkm#define SN_photo		"photo"
2949109998Smarkm#define NID_photo		464
2950109998Smarkm#define OBJ_photo		OBJ_pilotAttributeType,7L
2951109998Smarkm
2952109998Smarkm#define LN_userClass		"userClass"
2953109998Smarkm#define NID_userClass		465
2954109998Smarkm#define OBJ_userClass		OBJ_pilotAttributeType,8L
2955109998Smarkm
2956109998Smarkm#define SN_host		"host"
2957109998Smarkm#define NID_host		466
2958109998Smarkm#define OBJ_host		OBJ_pilotAttributeType,9L
2959109998Smarkm
2960109998Smarkm#define SN_manager		"manager"
2961109998Smarkm#define NID_manager		467
2962109998Smarkm#define OBJ_manager		OBJ_pilotAttributeType,10L
2963109998Smarkm
2964109998Smarkm#define LN_documentIdentifier		"documentIdentifier"
2965109998Smarkm#define NID_documentIdentifier		468
2966109998Smarkm#define OBJ_documentIdentifier		OBJ_pilotAttributeType,11L
2967109998Smarkm
2968109998Smarkm#define LN_documentTitle		"documentTitle"
2969109998Smarkm#define NID_documentTitle		469
2970109998Smarkm#define OBJ_documentTitle		OBJ_pilotAttributeType,12L
2971109998Smarkm
2972109998Smarkm#define LN_documentVersion		"documentVersion"
2973109998Smarkm#define NID_documentVersion		470
2974109998Smarkm#define OBJ_documentVersion		OBJ_pilotAttributeType,13L
2975109998Smarkm
2976109998Smarkm#define LN_documentAuthor		"documentAuthor"
2977109998Smarkm#define NID_documentAuthor		471
2978109998Smarkm#define OBJ_documentAuthor		OBJ_pilotAttributeType,14L
2979109998Smarkm
2980109998Smarkm#define LN_documentLocation		"documentLocation"
2981109998Smarkm#define NID_documentLocation		472
2982109998Smarkm#define OBJ_documentLocation		OBJ_pilotAttributeType,15L
2983109998Smarkm
2984109998Smarkm#define LN_homeTelephoneNumber		"homeTelephoneNumber"
2985109998Smarkm#define NID_homeTelephoneNumber		473
2986109998Smarkm#define OBJ_homeTelephoneNumber		OBJ_pilotAttributeType,20L
2987109998Smarkm
2988109998Smarkm#define SN_secretary		"secretary"
2989109998Smarkm#define NID_secretary		474
2990109998Smarkm#define OBJ_secretary		OBJ_pilotAttributeType,21L
2991109998Smarkm
2992109998Smarkm#define LN_otherMailbox		"otherMailbox"
2993109998Smarkm#define NID_otherMailbox		475
2994109998Smarkm#define OBJ_otherMailbox		OBJ_pilotAttributeType,22L
2995109998Smarkm
2996109998Smarkm#define LN_lastModifiedTime		"lastModifiedTime"
2997109998Smarkm#define NID_lastModifiedTime		476
2998109998Smarkm#define OBJ_lastModifiedTime		OBJ_pilotAttributeType,23L
2999109998Smarkm
3000109998Smarkm#define LN_lastModifiedBy		"lastModifiedBy"
3001109998Smarkm#define NID_lastModifiedBy		477
3002109998Smarkm#define OBJ_lastModifiedBy		OBJ_pilotAttributeType,24L
3003109998Smarkm
3004109998Smarkm#define SN_domainComponent		"DC"
3005109998Smarkm#define LN_domainComponent		"domainComponent"
3006109998Smarkm#define NID_domainComponent		391
3007109998Smarkm#define OBJ_domainComponent		OBJ_pilotAttributeType,25L
3008109998Smarkm
3009109998Smarkm#define LN_aRecord		"aRecord"
3010109998Smarkm#define NID_aRecord		478
3011109998Smarkm#define OBJ_aRecord		OBJ_pilotAttributeType,26L
3012109998Smarkm
3013109998Smarkm#define LN_pilotAttributeType27		"pilotAttributeType27"
3014109998Smarkm#define NID_pilotAttributeType27		479
3015109998Smarkm#define OBJ_pilotAttributeType27		OBJ_pilotAttributeType,27L
3016109998Smarkm
3017109998Smarkm#define LN_mXRecord		"mXRecord"
3018109998Smarkm#define NID_mXRecord		480
3019109998Smarkm#define OBJ_mXRecord		OBJ_pilotAttributeType,28L
3020109998Smarkm
3021109998Smarkm#define LN_nSRecord		"nSRecord"
3022109998Smarkm#define NID_nSRecord		481
3023109998Smarkm#define OBJ_nSRecord		OBJ_pilotAttributeType,29L
3024109998Smarkm
3025109998Smarkm#define LN_sOARecord		"sOARecord"
3026109998Smarkm#define NID_sOARecord		482
3027109998Smarkm#define OBJ_sOARecord		OBJ_pilotAttributeType,30L
3028109998Smarkm
3029109998Smarkm#define LN_cNAMERecord		"cNAMERecord"
3030109998Smarkm#define NID_cNAMERecord		483
3031109998Smarkm#define OBJ_cNAMERecord		OBJ_pilotAttributeType,31L
3032109998Smarkm
3033109998Smarkm#define LN_associatedDomain		"associatedDomain"
3034109998Smarkm#define NID_associatedDomain		484
3035109998Smarkm#define OBJ_associatedDomain		OBJ_pilotAttributeType,37L
3036109998Smarkm
3037109998Smarkm#define LN_associatedName		"associatedName"
3038109998Smarkm#define NID_associatedName		485
3039109998Smarkm#define OBJ_associatedName		OBJ_pilotAttributeType,38L
3040109998Smarkm
3041109998Smarkm#define LN_homePostalAddress		"homePostalAddress"
3042109998Smarkm#define NID_homePostalAddress		486
3043109998Smarkm#define OBJ_homePostalAddress		OBJ_pilotAttributeType,39L
3044109998Smarkm
3045109998Smarkm#define LN_personalTitle		"personalTitle"
3046109998Smarkm#define NID_personalTitle		487
3047109998Smarkm#define OBJ_personalTitle		OBJ_pilotAttributeType,40L
3048109998Smarkm
3049109998Smarkm#define LN_mobileTelephoneNumber		"mobileTelephoneNumber"
3050109998Smarkm#define NID_mobileTelephoneNumber		488
3051109998Smarkm#define OBJ_mobileTelephoneNumber		OBJ_pilotAttributeType,41L
3052109998Smarkm
3053109998Smarkm#define LN_pagerTelephoneNumber		"pagerTelephoneNumber"
3054109998Smarkm#define NID_pagerTelephoneNumber		489
3055109998Smarkm#define OBJ_pagerTelephoneNumber		OBJ_pilotAttributeType,42L
3056109998Smarkm
3057109998Smarkm#define LN_friendlyCountryName		"friendlyCountryName"
3058109998Smarkm#define NID_friendlyCountryName		490
3059109998Smarkm#define OBJ_friendlyCountryName		OBJ_pilotAttributeType,43L
3060109998Smarkm
3061109998Smarkm#define LN_organizationalStatus		"organizationalStatus"
3062109998Smarkm#define NID_organizationalStatus		491
3063109998Smarkm#define OBJ_organizationalStatus		OBJ_pilotAttributeType,45L
3064109998Smarkm
3065109998Smarkm#define LN_janetMailbox		"janetMailbox"
3066109998Smarkm#define NID_janetMailbox		492
3067109998Smarkm#define OBJ_janetMailbox		OBJ_pilotAttributeType,46L
3068109998Smarkm
3069109998Smarkm#define LN_mailPreferenceOption		"mailPreferenceOption"
3070109998Smarkm#define NID_mailPreferenceOption		493
3071109998Smarkm#define OBJ_mailPreferenceOption		OBJ_pilotAttributeType,47L
3072109998Smarkm
3073109998Smarkm#define LN_buildingName		"buildingName"
3074109998Smarkm#define NID_buildingName		494
3075109998Smarkm#define OBJ_buildingName		OBJ_pilotAttributeType,48L
3076109998Smarkm
3077109998Smarkm#define LN_dSAQuality		"dSAQuality"
3078109998Smarkm#define NID_dSAQuality		495
3079109998Smarkm#define OBJ_dSAQuality		OBJ_pilotAttributeType,49L
3080109998Smarkm
3081109998Smarkm#define LN_singleLevelQuality		"singleLevelQuality"
3082109998Smarkm#define NID_singleLevelQuality		496
3083109998Smarkm#define OBJ_singleLevelQuality		OBJ_pilotAttributeType,50L
3084109998Smarkm
3085109998Smarkm#define LN_subtreeMinimumQuality		"subtreeMinimumQuality"
3086109998Smarkm#define NID_subtreeMinimumQuality		497
3087109998Smarkm#define OBJ_subtreeMinimumQuality		OBJ_pilotAttributeType,51L
3088109998Smarkm
3089109998Smarkm#define LN_subtreeMaximumQuality		"subtreeMaximumQuality"
3090109998Smarkm#define NID_subtreeMaximumQuality		498
3091109998Smarkm#define OBJ_subtreeMaximumQuality		OBJ_pilotAttributeType,52L
3092109998Smarkm
3093109998Smarkm#define LN_personalSignature		"personalSignature"
3094109998Smarkm#define NID_personalSignature		499
3095109998Smarkm#define OBJ_personalSignature		OBJ_pilotAttributeType,53L
3096109998Smarkm
3097109998Smarkm#define LN_dITRedirect		"dITRedirect"
3098109998Smarkm#define NID_dITRedirect		500
3099109998Smarkm#define OBJ_dITRedirect		OBJ_pilotAttributeType,54L
3100109998Smarkm
3101109998Smarkm#define SN_audio		"audio"
3102109998Smarkm#define NID_audio		501
3103109998Smarkm#define OBJ_audio		OBJ_pilotAttributeType,55L
3104109998Smarkm
3105109998Smarkm#define LN_documentPublisher		"documentPublisher"
3106109998Smarkm#define NID_documentPublisher		502
3107109998Smarkm#define OBJ_documentPublisher		OBJ_pilotAttributeType,56L
3108109998Smarkm
3109109998Smarkm#define SN_id_set		"id-set"
3110109998Smarkm#define LN_id_set		"Secure Electronic Transactions"
3111109998Smarkm#define NID_id_set		512
3112160814Ssimon#define OBJ_id_set		OBJ_international_organizations,42L
3113109998Smarkm
3114109998Smarkm#define SN_set_ctype		"set-ctype"
3115109998Smarkm#define LN_set_ctype		"content types"
3116109998Smarkm#define NID_set_ctype		513
3117109998Smarkm#define OBJ_set_ctype		OBJ_id_set,0L
3118109998Smarkm
3119109998Smarkm#define SN_set_msgExt		"set-msgExt"
3120109998Smarkm#define LN_set_msgExt		"message extensions"
3121109998Smarkm#define NID_set_msgExt		514
3122109998Smarkm#define OBJ_set_msgExt		OBJ_id_set,1L
3123109998Smarkm
3124109998Smarkm#define SN_set_attr		"set-attr"
3125109998Smarkm#define NID_set_attr		515
3126109998Smarkm#define OBJ_set_attr		OBJ_id_set,3L
3127109998Smarkm
3128109998Smarkm#define SN_set_policy		"set-policy"
3129109998Smarkm#define NID_set_policy		516
3130109998Smarkm#define OBJ_set_policy		OBJ_id_set,5L
3131109998Smarkm
3132109998Smarkm#define SN_set_certExt		"set-certExt"
3133109998Smarkm#define LN_set_certExt		"certificate extensions"
3134109998Smarkm#define NID_set_certExt		517
3135109998Smarkm#define OBJ_set_certExt		OBJ_id_set,7L
3136109998Smarkm
3137109998Smarkm#define SN_set_brand		"set-brand"
3138109998Smarkm#define NID_set_brand		518
3139109998Smarkm#define OBJ_set_brand		OBJ_id_set,8L
3140109998Smarkm
3141109998Smarkm#define SN_setct_PANData		"setct-PANData"
3142109998Smarkm#define NID_setct_PANData		519
3143109998Smarkm#define OBJ_setct_PANData		OBJ_set_ctype,0L
3144109998Smarkm
3145109998Smarkm#define SN_setct_PANToken		"setct-PANToken"
3146109998Smarkm#define NID_setct_PANToken		520
3147109998Smarkm#define OBJ_setct_PANToken		OBJ_set_ctype,1L
3148109998Smarkm
3149109998Smarkm#define SN_setct_PANOnly		"setct-PANOnly"
3150109998Smarkm#define NID_setct_PANOnly		521
3151109998Smarkm#define OBJ_setct_PANOnly		OBJ_set_ctype,2L
3152109998Smarkm
3153109998Smarkm#define SN_setct_OIData		"setct-OIData"
3154109998Smarkm#define NID_setct_OIData		522
3155109998Smarkm#define OBJ_setct_OIData		OBJ_set_ctype,3L
3156109998Smarkm
3157109998Smarkm#define SN_setct_PI		"setct-PI"
3158109998Smarkm#define NID_setct_PI		523
3159109998Smarkm#define OBJ_setct_PI		OBJ_set_ctype,4L
3160109998Smarkm
3161109998Smarkm#define SN_setct_PIData		"setct-PIData"
3162109998Smarkm#define NID_setct_PIData		524
3163109998Smarkm#define OBJ_setct_PIData		OBJ_set_ctype,5L
3164109998Smarkm
3165109998Smarkm#define SN_setct_PIDataUnsigned		"setct-PIDataUnsigned"
3166109998Smarkm#define NID_setct_PIDataUnsigned		525
3167109998Smarkm#define OBJ_setct_PIDataUnsigned		OBJ_set_ctype,6L
3168109998Smarkm
3169109998Smarkm#define SN_setct_HODInput		"setct-HODInput"
3170109998Smarkm#define NID_setct_HODInput		526
3171109998Smarkm#define OBJ_setct_HODInput		OBJ_set_ctype,7L
3172109998Smarkm
3173109998Smarkm#define SN_setct_AuthResBaggage		"setct-AuthResBaggage"
3174109998Smarkm#define NID_setct_AuthResBaggage		527
3175109998Smarkm#define OBJ_setct_AuthResBaggage		OBJ_set_ctype,8L
3176109998Smarkm
3177109998Smarkm#define SN_setct_AuthRevReqBaggage		"setct-AuthRevReqBaggage"
3178109998Smarkm#define NID_setct_AuthRevReqBaggage		528
3179109998Smarkm#define OBJ_setct_AuthRevReqBaggage		OBJ_set_ctype,9L
3180109998Smarkm
3181109998Smarkm#define SN_setct_AuthRevResBaggage		"setct-AuthRevResBaggage"
3182109998Smarkm#define NID_setct_AuthRevResBaggage		529
3183109998Smarkm#define OBJ_setct_AuthRevResBaggage		OBJ_set_ctype,10L
3184109998Smarkm
3185109998Smarkm#define SN_setct_CapTokenSeq		"setct-CapTokenSeq"
3186109998Smarkm#define NID_setct_CapTokenSeq		530
3187109998Smarkm#define OBJ_setct_CapTokenSeq		OBJ_set_ctype,11L
3188109998Smarkm
3189109998Smarkm#define SN_setct_PInitResData		"setct-PInitResData"
3190109998Smarkm#define NID_setct_PInitResData		531
3191109998Smarkm#define OBJ_setct_PInitResData		OBJ_set_ctype,12L
3192109998Smarkm
3193109998Smarkm#define SN_setct_PI_TBS		"setct-PI-TBS"
3194109998Smarkm#define NID_setct_PI_TBS		532
3195109998Smarkm#define OBJ_setct_PI_TBS		OBJ_set_ctype,13L
3196109998Smarkm
3197109998Smarkm#define SN_setct_PResData		"setct-PResData"
3198109998Smarkm#define NID_setct_PResData		533
3199109998Smarkm#define OBJ_setct_PResData		OBJ_set_ctype,14L
3200109998Smarkm
3201109998Smarkm#define SN_setct_AuthReqTBS		"setct-AuthReqTBS"
3202109998Smarkm#define NID_setct_AuthReqTBS		534
3203109998Smarkm#define OBJ_setct_AuthReqTBS		OBJ_set_ctype,16L
3204109998Smarkm
3205109998Smarkm#define SN_setct_AuthResTBS		"setct-AuthResTBS"
3206109998Smarkm#define NID_setct_AuthResTBS		535
3207109998Smarkm#define OBJ_setct_AuthResTBS		OBJ_set_ctype,17L
3208109998Smarkm
3209109998Smarkm#define SN_setct_AuthResTBSX		"setct-AuthResTBSX"
3210109998Smarkm#define NID_setct_AuthResTBSX		536
3211109998Smarkm#define OBJ_setct_AuthResTBSX		OBJ_set_ctype,18L
3212109998Smarkm
3213109998Smarkm#define SN_setct_AuthTokenTBS		"setct-AuthTokenTBS"
3214109998Smarkm#define NID_setct_AuthTokenTBS		537
3215109998Smarkm#define OBJ_setct_AuthTokenTBS		OBJ_set_ctype,19L
3216109998Smarkm
3217109998Smarkm#define SN_setct_CapTokenData		"setct-CapTokenData"
3218109998Smarkm#define NID_setct_CapTokenData		538
3219109998Smarkm#define OBJ_setct_CapTokenData		OBJ_set_ctype,20L
3220109998Smarkm
3221109998Smarkm#define SN_setct_CapTokenTBS		"setct-CapTokenTBS"
3222109998Smarkm#define NID_setct_CapTokenTBS		539
3223109998Smarkm#define OBJ_setct_CapTokenTBS		OBJ_set_ctype,21L
3224109998Smarkm
3225109998Smarkm#define SN_setct_AcqCardCodeMsg		"setct-AcqCardCodeMsg"
3226109998Smarkm#define NID_setct_AcqCardCodeMsg		540
3227109998Smarkm#define OBJ_setct_AcqCardCodeMsg		OBJ_set_ctype,22L
3228109998Smarkm
3229109998Smarkm#define SN_setct_AuthRevReqTBS		"setct-AuthRevReqTBS"
3230109998Smarkm#define NID_setct_AuthRevReqTBS		541
3231109998Smarkm#define OBJ_setct_AuthRevReqTBS		OBJ_set_ctype,23L
3232109998Smarkm
3233109998Smarkm#define SN_setct_AuthRevResData		"setct-AuthRevResData"
3234109998Smarkm#define NID_setct_AuthRevResData		542
3235109998Smarkm#define OBJ_setct_AuthRevResData		OBJ_set_ctype,24L
3236109998Smarkm
3237109998Smarkm#define SN_setct_AuthRevResTBS		"setct-AuthRevResTBS"
3238109998Smarkm#define NID_setct_AuthRevResTBS		543
3239109998Smarkm#define OBJ_setct_AuthRevResTBS		OBJ_set_ctype,25L
3240109998Smarkm
3241109998Smarkm#define SN_setct_CapReqTBS		"setct-CapReqTBS"
3242109998Smarkm#define NID_setct_CapReqTBS		544
3243109998Smarkm#define OBJ_setct_CapReqTBS		OBJ_set_ctype,26L
3244109998Smarkm
3245109998Smarkm#define SN_setct_CapReqTBSX		"setct-CapReqTBSX"
3246109998Smarkm#define NID_setct_CapReqTBSX		545
3247109998Smarkm#define OBJ_setct_CapReqTBSX		OBJ_set_ctype,27L
3248109998Smarkm
3249109998Smarkm#define SN_setct_CapResData		"setct-CapResData"
3250109998Smarkm#define NID_setct_CapResData		546
3251109998Smarkm#define OBJ_setct_CapResData		OBJ_set_ctype,28L
3252109998Smarkm
3253109998Smarkm#define SN_setct_CapRevReqTBS		"setct-CapRevReqTBS"
3254109998Smarkm#define NID_setct_CapRevReqTBS		547
3255109998Smarkm#define OBJ_setct_CapRevReqTBS		OBJ_set_ctype,29L
3256109998Smarkm
3257109998Smarkm#define SN_setct_CapRevReqTBSX		"setct-CapRevReqTBSX"
3258109998Smarkm#define NID_setct_CapRevReqTBSX		548
3259109998Smarkm#define OBJ_setct_CapRevReqTBSX		OBJ_set_ctype,30L
3260109998Smarkm
3261109998Smarkm#define SN_setct_CapRevResData		"setct-CapRevResData"
3262109998Smarkm#define NID_setct_CapRevResData		549
3263109998Smarkm#define OBJ_setct_CapRevResData		OBJ_set_ctype,31L
3264109998Smarkm
3265109998Smarkm#define SN_setct_CredReqTBS		"setct-CredReqTBS"
3266109998Smarkm#define NID_setct_CredReqTBS		550
3267109998Smarkm#define OBJ_setct_CredReqTBS		OBJ_set_ctype,32L
3268109998Smarkm
3269109998Smarkm#define SN_setct_CredReqTBSX		"setct-CredReqTBSX"
3270109998Smarkm#define NID_setct_CredReqTBSX		551
3271109998Smarkm#define OBJ_setct_CredReqTBSX		OBJ_set_ctype,33L
3272109998Smarkm
3273109998Smarkm#define SN_setct_CredResData		"setct-CredResData"
3274109998Smarkm#define NID_setct_CredResData		552
3275109998Smarkm#define OBJ_setct_CredResData		OBJ_set_ctype,34L
3276109998Smarkm
3277109998Smarkm#define SN_setct_CredRevReqTBS		"setct-CredRevReqTBS"
3278109998Smarkm#define NID_setct_CredRevReqTBS		553
3279109998Smarkm#define OBJ_setct_CredRevReqTBS		OBJ_set_ctype,35L
3280109998Smarkm
3281109998Smarkm#define SN_setct_CredRevReqTBSX		"setct-CredRevReqTBSX"
3282109998Smarkm#define NID_setct_CredRevReqTBSX		554
3283109998Smarkm#define OBJ_setct_CredRevReqTBSX		OBJ_set_ctype,36L
3284109998Smarkm
3285109998Smarkm#define SN_setct_CredRevResData		"setct-CredRevResData"
3286109998Smarkm#define NID_setct_CredRevResData		555
3287109998Smarkm#define OBJ_setct_CredRevResData		OBJ_set_ctype,37L
3288109998Smarkm
3289109998Smarkm#define SN_setct_PCertReqData		"setct-PCertReqData"
3290109998Smarkm#define NID_setct_PCertReqData		556
3291109998Smarkm#define OBJ_setct_PCertReqData		OBJ_set_ctype,38L
3292109998Smarkm
3293109998Smarkm#define SN_setct_PCertResTBS		"setct-PCertResTBS"
3294109998Smarkm#define NID_setct_PCertResTBS		557
3295109998Smarkm#define OBJ_setct_PCertResTBS		OBJ_set_ctype,39L
3296109998Smarkm
3297109998Smarkm#define SN_setct_BatchAdminReqData		"setct-BatchAdminReqData"
3298109998Smarkm#define NID_setct_BatchAdminReqData		558
3299109998Smarkm#define OBJ_setct_BatchAdminReqData		OBJ_set_ctype,40L
3300109998Smarkm
3301109998Smarkm#define SN_setct_BatchAdminResData		"setct-BatchAdminResData"
3302109998Smarkm#define NID_setct_BatchAdminResData		559
3303109998Smarkm#define OBJ_setct_BatchAdminResData		OBJ_set_ctype,41L
3304109998Smarkm
3305109998Smarkm#define SN_setct_CardCInitResTBS		"setct-CardCInitResTBS"
3306109998Smarkm#define NID_setct_CardCInitResTBS		560
3307109998Smarkm#define OBJ_setct_CardCInitResTBS		OBJ_set_ctype,42L
3308109998Smarkm
3309109998Smarkm#define SN_setct_MeAqCInitResTBS		"setct-MeAqCInitResTBS"
3310109998Smarkm#define NID_setct_MeAqCInitResTBS		561
3311109998Smarkm#define OBJ_setct_MeAqCInitResTBS		OBJ_set_ctype,43L
3312109998Smarkm
3313109998Smarkm#define SN_setct_RegFormResTBS		"setct-RegFormResTBS"
3314109998Smarkm#define NID_setct_RegFormResTBS		562
3315109998Smarkm#define OBJ_setct_RegFormResTBS		OBJ_set_ctype,44L
3316109998Smarkm
3317109998Smarkm#define SN_setct_CertReqData		"setct-CertReqData"
3318109998Smarkm#define NID_setct_CertReqData		563
3319109998Smarkm#define OBJ_setct_CertReqData		OBJ_set_ctype,45L
3320109998Smarkm
3321109998Smarkm#define SN_setct_CertReqTBS		"setct-CertReqTBS"
3322109998Smarkm#define NID_setct_CertReqTBS		564
3323109998Smarkm#define OBJ_setct_CertReqTBS		OBJ_set_ctype,46L
3324109998Smarkm
3325109998Smarkm#define SN_setct_CertResData		"setct-CertResData"
3326109998Smarkm#define NID_setct_CertResData		565
3327109998Smarkm#define OBJ_setct_CertResData		OBJ_set_ctype,47L
3328109998Smarkm
3329109998Smarkm#define SN_setct_CertInqReqTBS		"setct-CertInqReqTBS"
3330109998Smarkm#define NID_setct_CertInqReqTBS		566
3331109998Smarkm#define OBJ_setct_CertInqReqTBS		OBJ_set_ctype,48L
3332109998Smarkm
3333109998Smarkm#define SN_setct_ErrorTBS		"setct-ErrorTBS"
3334109998Smarkm#define NID_setct_ErrorTBS		567
3335109998Smarkm#define OBJ_setct_ErrorTBS		OBJ_set_ctype,49L
3336109998Smarkm
3337109998Smarkm#define SN_setct_PIDualSignedTBE		"setct-PIDualSignedTBE"
3338109998Smarkm#define NID_setct_PIDualSignedTBE		568
3339109998Smarkm#define OBJ_setct_PIDualSignedTBE		OBJ_set_ctype,50L
3340109998Smarkm
3341109998Smarkm#define SN_setct_PIUnsignedTBE		"setct-PIUnsignedTBE"
3342109998Smarkm#define NID_setct_PIUnsignedTBE		569
3343109998Smarkm#define OBJ_setct_PIUnsignedTBE		OBJ_set_ctype,51L
3344109998Smarkm
3345109998Smarkm#define SN_setct_AuthReqTBE		"setct-AuthReqTBE"
3346109998Smarkm#define NID_setct_AuthReqTBE		570
3347109998Smarkm#define OBJ_setct_AuthReqTBE		OBJ_set_ctype,52L
3348109998Smarkm
3349109998Smarkm#define SN_setct_AuthResTBE		"setct-AuthResTBE"
3350109998Smarkm#define NID_setct_AuthResTBE		571
3351109998Smarkm#define OBJ_setct_AuthResTBE		OBJ_set_ctype,53L
3352109998Smarkm
3353109998Smarkm#define SN_setct_AuthResTBEX		"setct-AuthResTBEX"
3354109998Smarkm#define NID_setct_AuthResTBEX		572
3355109998Smarkm#define OBJ_setct_AuthResTBEX		OBJ_set_ctype,54L
3356109998Smarkm
3357109998Smarkm#define SN_setct_AuthTokenTBE		"setct-AuthTokenTBE"
3358109998Smarkm#define NID_setct_AuthTokenTBE		573
3359109998Smarkm#define OBJ_setct_AuthTokenTBE		OBJ_set_ctype,55L
3360109998Smarkm
3361109998Smarkm#define SN_setct_CapTokenTBE		"setct-CapTokenTBE"
3362109998Smarkm#define NID_setct_CapTokenTBE		574
3363109998Smarkm#define OBJ_setct_CapTokenTBE		OBJ_set_ctype,56L
3364109998Smarkm
3365109998Smarkm#define SN_setct_CapTokenTBEX		"setct-CapTokenTBEX"
3366109998Smarkm#define NID_setct_CapTokenTBEX		575
3367109998Smarkm#define OBJ_setct_CapTokenTBEX		OBJ_set_ctype,57L
3368109998Smarkm
3369109998Smarkm#define SN_setct_AcqCardCodeMsgTBE		"setct-AcqCardCodeMsgTBE"
3370109998Smarkm#define NID_setct_AcqCardCodeMsgTBE		576
3371109998Smarkm#define OBJ_setct_AcqCardCodeMsgTBE		OBJ_set_ctype,58L
3372109998Smarkm
3373109998Smarkm#define SN_setct_AuthRevReqTBE		"setct-AuthRevReqTBE"
3374109998Smarkm#define NID_setct_AuthRevReqTBE		577
3375109998Smarkm#define OBJ_setct_AuthRevReqTBE		OBJ_set_ctype,59L
3376109998Smarkm
3377109998Smarkm#define SN_setct_AuthRevResTBE		"setct-AuthRevResTBE"
3378109998Smarkm#define NID_setct_AuthRevResTBE		578
3379109998Smarkm#define OBJ_setct_AuthRevResTBE		OBJ_set_ctype,60L
3380109998Smarkm
3381109998Smarkm#define SN_setct_AuthRevResTBEB		"setct-AuthRevResTBEB"
3382109998Smarkm#define NID_setct_AuthRevResTBEB		579
3383109998Smarkm#define OBJ_setct_AuthRevResTBEB		OBJ_set_ctype,61L
3384109998Smarkm
3385109998Smarkm#define SN_setct_CapReqTBE		"setct-CapReqTBE"
3386109998Smarkm#define NID_setct_CapReqTBE		580
3387109998Smarkm#define OBJ_setct_CapReqTBE		OBJ_set_ctype,62L
3388109998Smarkm
3389109998Smarkm#define SN_setct_CapReqTBEX		"setct-CapReqTBEX"
3390109998Smarkm#define NID_setct_CapReqTBEX		581
3391109998Smarkm#define OBJ_setct_CapReqTBEX		OBJ_set_ctype,63L
3392109998Smarkm
3393109998Smarkm#define SN_setct_CapResTBE		"setct-CapResTBE"
3394109998Smarkm#define NID_setct_CapResTBE		582
3395109998Smarkm#define OBJ_setct_CapResTBE		OBJ_set_ctype,64L
3396109998Smarkm
3397109998Smarkm#define SN_setct_CapRevReqTBE		"setct-CapRevReqTBE"
3398109998Smarkm#define NID_setct_CapRevReqTBE		583
3399109998Smarkm#define OBJ_setct_CapRevReqTBE		OBJ_set_ctype,65L
3400109998Smarkm
3401109998Smarkm#define SN_setct_CapRevReqTBEX		"setct-CapRevReqTBEX"
3402109998Smarkm#define NID_setct_CapRevReqTBEX		584
3403109998Smarkm#define OBJ_setct_CapRevReqTBEX		OBJ_set_ctype,66L
3404109998Smarkm
3405109998Smarkm#define SN_setct_CapRevResTBE		"setct-CapRevResTBE"
3406109998Smarkm#define NID_setct_CapRevResTBE		585
3407109998Smarkm#define OBJ_setct_CapRevResTBE		OBJ_set_ctype,67L
3408109998Smarkm
3409109998Smarkm#define SN_setct_CredReqTBE		"setct-CredReqTBE"
3410109998Smarkm#define NID_setct_CredReqTBE		586
3411109998Smarkm#define OBJ_setct_CredReqTBE		OBJ_set_ctype,68L
3412109998Smarkm
3413109998Smarkm#define SN_setct_CredReqTBEX		"setct-CredReqTBEX"
3414109998Smarkm#define NID_setct_CredReqTBEX		587
3415109998Smarkm#define OBJ_setct_CredReqTBEX		OBJ_set_ctype,69L
3416109998Smarkm
3417109998Smarkm#define SN_setct_CredResTBE		"setct-CredResTBE"
3418109998Smarkm#define NID_setct_CredResTBE		588
3419109998Smarkm#define OBJ_setct_CredResTBE		OBJ_set_ctype,70L
3420109998Smarkm
3421109998Smarkm#define SN_setct_CredRevReqTBE		"setct-CredRevReqTBE"
3422109998Smarkm#define NID_setct_CredRevReqTBE		589
3423109998Smarkm#define OBJ_setct_CredRevReqTBE		OBJ_set_ctype,71L
3424109998Smarkm
3425109998Smarkm#define SN_setct_CredRevReqTBEX		"setct-CredRevReqTBEX"
3426109998Smarkm#define NID_setct_CredRevReqTBEX		590
3427109998Smarkm#define OBJ_setct_CredRevReqTBEX		OBJ_set_ctype,72L
3428109998Smarkm
3429109998Smarkm#define SN_setct_CredRevResTBE		"setct-CredRevResTBE"
3430109998Smarkm#define NID_setct_CredRevResTBE		591
3431109998Smarkm#define OBJ_setct_CredRevResTBE		OBJ_set_ctype,73L
3432109998Smarkm
3433109998Smarkm#define SN_setct_BatchAdminReqTBE		"setct-BatchAdminReqTBE"
3434109998Smarkm#define NID_setct_BatchAdminReqTBE		592
3435109998Smarkm#define OBJ_setct_BatchAdminReqTBE		OBJ_set_ctype,74L
3436109998Smarkm
3437109998Smarkm#define SN_setct_BatchAdminResTBE		"setct-BatchAdminResTBE"
3438109998Smarkm#define NID_setct_BatchAdminResTBE		593
3439109998Smarkm#define OBJ_setct_BatchAdminResTBE		OBJ_set_ctype,75L
3440109998Smarkm
3441109998Smarkm#define SN_setct_RegFormReqTBE		"setct-RegFormReqTBE"
3442109998Smarkm#define NID_setct_RegFormReqTBE		594
3443109998Smarkm#define OBJ_setct_RegFormReqTBE		OBJ_set_ctype,76L
3444109998Smarkm
3445109998Smarkm#define SN_setct_CertReqTBE		"setct-CertReqTBE"
3446109998Smarkm#define NID_setct_CertReqTBE		595
3447109998Smarkm#define OBJ_setct_CertReqTBE		OBJ_set_ctype,77L
3448109998Smarkm
3449109998Smarkm#define SN_setct_CertReqTBEX		"setct-CertReqTBEX"
3450109998Smarkm#define NID_setct_CertReqTBEX		596
3451109998Smarkm#define OBJ_setct_CertReqTBEX		OBJ_set_ctype,78L
3452109998Smarkm
3453109998Smarkm#define SN_setct_CertResTBE		"setct-CertResTBE"
3454109998Smarkm#define NID_setct_CertResTBE		597
3455109998Smarkm#define OBJ_setct_CertResTBE		OBJ_set_ctype,79L
3456109998Smarkm
3457109998Smarkm#define SN_setct_CRLNotificationTBS		"setct-CRLNotificationTBS"
3458109998Smarkm#define NID_setct_CRLNotificationTBS		598
3459109998Smarkm#define OBJ_setct_CRLNotificationTBS		OBJ_set_ctype,80L
3460109998Smarkm
3461109998Smarkm#define SN_setct_CRLNotificationResTBS		"setct-CRLNotificationResTBS"
3462109998Smarkm#define NID_setct_CRLNotificationResTBS		599
3463109998Smarkm#define OBJ_setct_CRLNotificationResTBS		OBJ_set_ctype,81L
3464109998Smarkm
3465109998Smarkm#define SN_setct_BCIDistributionTBS		"setct-BCIDistributionTBS"
3466109998Smarkm#define NID_setct_BCIDistributionTBS		600
3467109998Smarkm#define OBJ_setct_BCIDistributionTBS		OBJ_set_ctype,82L
3468109998Smarkm
3469109998Smarkm#define SN_setext_genCrypt		"setext-genCrypt"
3470109998Smarkm#define LN_setext_genCrypt		"generic cryptogram"
3471109998Smarkm#define NID_setext_genCrypt		601
3472109998Smarkm#define OBJ_setext_genCrypt		OBJ_set_msgExt,1L
3473109998Smarkm
3474109998Smarkm#define SN_setext_miAuth		"setext-miAuth"
3475109998Smarkm#define LN_setext_miAuth		"merchant initiated auth"
3476109998Smarkm#define NID_setext_miAuth		602
3477109998Smarkm#define OBJ_setext_miAuth		OBJ_set_msgExt,3L
3478109998Smarkm
3479109998Smarkm#define SN_setext_pinSecure		"setext-pinSecure"
3480109998Smarkm#define NID_setext_pinSecure		603
3481109998Smarkm#define OBJ_setext_pinSecure		OBJ_set_msgExt,4L
3482109998Smarkm
3483109998Smarkm#define SN_setext_pinAny		"setext-pinAny"
3484109998Smarkm#define NID_setext_pinAny		604
3485109998Smarkm#define OBJ_setext_pinAny		OBJ_set_msgExt,5L
3486109998Smarkm
3487109998Smarkm#define SN_setext_track2		"setext-track2"
3488109998Smarkm#define NID_setext_track2		605
3489109998Smarkm#define OBJ_setext_track2		OBJ_set_msgExt,7L
3490109998Smarkm
3491109998Smarkm#define SN_setext_cv		"setext-cv"
3492109998Smarkm#define LN_setext_cv		"additional verification"
3493109998Smarkm#define NID_setext_cv		606
3494109998Smarkm#define OBJ_setext_cv		OBJ_set_msgExt,8L
3495109998Smarkm
3496109998Smarkm#define SN_set_policy_root		"set-policy-root"
3497109998Smarkm#define NID_set_policy_root		607
3498109998Smarkm#define OBJ_set_policy_root		OBJ_set_policy,0L
3499109998Smarkm
3500109998Smarkm#define SN_setCext_hashedRoot		"setCext-hashedRoot"
3501109998Smarkm#define NID_setCext_hashedRoot		608
3502109998Smarkm#define OBJ_setCext_hashedRoot		OBJ_set_certExt,0L
3503109998Smarkm
3504109998Smarkm#define SN_setCext_certType		"setCext-certType"
3505109998Smarkm#define NID_setCext_certType		609
3506109998Smarkm#define OBJ_setCext_certType		OBJ_set_certExt,1L
3507109998Smarkm
3508109998Smarkm#define SN_setCext_merchData		"setCext-merchData"
3509109998Smarkm#define NID_setCext_merchData		610
3510109998Smarkm#define OBJ_setCext_merchData		OBJ_set_certExt,2L
3511109998Smarkm
3512109998Smarkm#define SN_setCext_cCertRequired		"setCext-cCertRequired"
3513109998Smarkm#define NID_setCext_cCertRequired		611
3514109998Smarkm#define OBJ_setCext_cCertRequired		OBJ_set_certExt,3L
3515109998Smarkm
3516109998Smarkm#define SN_setCext_tunneling		"setCext-tunneling"
3517109998Smarkm#define NID_setCext_tunneling		612
3518109998Smarkm#define OBJ_setCext_tunneling		OBJ_set_certExt,4L
3519109998Smarkm
3520109998Smarkm#define SN_setCext_setExt		"setCext-setExt"
3521109998Smarkm#define NID_setCext_setExt		613
3522109998Smarkm#define OBJ_setCext_setExt		OBJ_set_certExt,5L
3523109998Smarkm
3524109998Smarkm#define SN_setCext_setQualf		"setCext-setQualf"
3525109998Smarkm#define NID_setCext_setQualf		614
3526109998Smarkm#define OBJ_setCext_setQualf		OBJ_set_certExt,6L
3527109998Smarkm
3528109998Smarkm#define SN_setCext_PGWYcapabilities		"setCext-PGWYcapabilities"
3529109998Smarkm#define NID_setCext_PGWYcapabilities		615
3530109998Smarkm#define OBJ_setCext_PGWYcapabilities		OBJ_set_certExt,7L
3531109998Smarkm
3532109998Smarkm#define SN_setCext_TokenIdentifier		"setCext-TokenIdentifier"
3533109998Smarkm#define NID_setCext_TokenIdentifier		616
3534109998Smarkm#define OBJ_setCext_TokenIdentifier		OBJ_set_certExt,8L
3535109998Smarkm
3536109998Smarkm#define SN_setCext_Track2Data		"setCext-Track2Data"
3537109998Smarkm#define NID_setCext_Track2Data		617
3538109998Smarkm#define OBJ_setCext_Track2Data		OBJ_set_certExt,9L
3539109998Smarkm
3540109998Smarkm#define SN_setCext_TokenType		"setCext-TokenType"
3541109998Smarkm#define NID_setCext_TokenType		618
3542109998Smarkm#define OBJ_setCext_TokenType		OBJ_set_certExt,10L
3543109998Smarkm
3544109998Smarkm#define SN_setCext_IssuerCapabilities		"setCext-IssuerCapabilities"
3545109998Smarkm#define NID_setCext_IssuerCapabilities		619
3546109998Smarkm#define OBJ_setCext_IssuerCapabilities		OBJ_set_certExt,11L
3547109998Smarkm
3548109998Smarkm#define SN_setAttr_Cert		"setAttr-Cert"
3549109998Smarkm#define NID_setAttr_Cert		620
3550109998Smarkm#define OBJ_setAttr_Cert		OBJ_set_attr,0L
3551109998Smarkm
3552109998Smarkm#define SN_setAttr_PGWYcap		"setAttr-PGWYcap"
3553109998Smarkm#define LN_setAttr_PGWYcap		"payment gateway capabilities"
3554109998Smarkm#define NID_setAttr_PGWYcap		621
3555109998Smarkm#define OBJ_setAttr_PGWYcap		OBJ_set_attr,1L
3556109998Smarkm
3557109998Smarkm#define SN_setAttr_TokenType		"setAttr-TokenType"
3558109998Smarkm#define NID_setAttr_TokenType		622
3559109998Smarkm#define OBJ_setAttr_TokenType		OBJ_set_attr,2L
3560109998Smarkm
3561109998Smarkm#define SN_setAttr_IssCap		"setAttr-IssCap"
3562109998Smarkm#define LN_setAttr_IssCap		"issuer capabilities"
3563109998Smarkm#define NID_setAttr_IssCap		623
3564109998Smarkm#define OBJ_setAttr_IssCap		OBJ_set_attr,3L
3565109998Smarkm
3566109998Smarkm#define SN_set_rootKeyThumb		"set-rootKeyThumb"
3567109998Smarkm#define NID_set_rootKeyThumb		624
3568109998Smarkm#define OBJ_set_rootKeyThumb		OBJ_setAttr_Cert,0L
3569109998Smarkm
3570109998Smarkm#define SN_set_addPolicy		"set-addPolicy"
3571109998Smarkm#define NID_set_addPolicy		625
3572109998Smarkm#define OBJ_set_addPolicy		OBJ_setAttr_Cert,1L
3573109998Smarkm
3574109998Smarkm#define SN_setAttr_Token_EMV		"setAttr-Token-EMV"
3575109998Smarkm#define NID_setAttr_Token_EMV		626
3576109998Smarkm#define OBJ_setAttr_Token_EMV		OBJ_setAttr_TokenType,1L
3577109998Smarkm
3578109998Smarkm#define SN_setAttr_Token_B0Prime		"setAttr-Token-B0Prime"
3579109998Smarkm#define NID_setAttr_Token_B0Prime		627
3580109998Smarkm#define OBJ_setAttr_Token_B0Prime		OBJ_setAttr_TokenType,2L
3581109998Smarkm
3582109998Smarkm#define SN_setAttr_IssCap_CVM		"setAttr-IssCap-CVM"
3583109998Smarkm#define NID_setAttr_IssCap_CVM		628
3584109998Smarkm#define OBJ_setAttr_IssCap_CVM		OBJ_setAttr_IssCap,3L
3585109998Smarkm
3586109998Smarkm#define SN_setAttr_IssCap_T2		"setAttr-IssCap-T2"
3587109998Smarkm#define NID_setAttr_IssCap_T2		629
3588109998Smarkm#define OBJ_setAttr_IssCap_T2		OBJ_setAttr_IssCap,4L
3589109998Smarkm
3590109998Smarkm#define SN_setAttr_IssCap_Sig		"setAttr-IssCap-Sig"
3591109998Smarkm#define NID_setAttr_IssCap_Sig		630
3592109998Smarkm#define OBJ_setAttr_IssCap_Sig		OBJ_setAttr_IssCap,5L
3593109998Smarkm
3594109998Smarkm#define SN_setAttr_GenCryptgrm		"setAttr-GenCryptgrm"
3595109998Smarkm#define LN_setAttr_GenCryptgrm		"generate cryptogram"
3596109998Smarkm#define NID_setAttr_GenCryptgrm		631
3597109998Smarkm#define OBJ_setAttr_GenCryptgrm		OBJ_setAttr_IssCap_CVM,1L
3598109998Smarkm
3599109998Smarkm#define SN_setAttr_T2Enc		"setAttr-T2Enc"
3600109998Smarkm#define LN_setAttr_T2Enc		"encrypted track 2"
3601109998Smarkm#define NID_setAttr_T2Enc		632
3602109998Smarkm#define OBJ_setAttr_T2Enc		OBJ_setAttr_IssCap_T2,1L
3603109998Smarkm
3604109998Smarkm#define SN_setAttr_T2cleartxt		"setAttr-T2cleartxt"
3605109998Smarkm#define LN_setAttr_T2cleartxt		"cleartext track 2"
3606109998Smarkm#define NID_setAttr_T2cleartxt		633
3607109998Smarkm#define OBJ_setAttr_T2cleartxt		OBJ_setAttr_IssCap_T2,2L
3608109998Smarkm
3609109998Smarkm#define SN_setAttr_TokICCsig		"setAttr-TokICCsig"
3610109998Smarkm#define LN_setAttr_TokICCsig		"ICC or token signature"
3611109998Smarkm#define NID_setAttr_TokICCsig		634
3612109998Smarkm#define OBJ_setAttr_TokICCsig		OBJ_setAttr_IssCap_Sig,1L
3613109998Smarkm
3614109998Smarkm#define SN_setAttr_SecDevSig		"setAttr-SecDevSig"
3615109998Smarkm#define LN_setAttr_SecDevSig		"secure device signature"
3616109998Smarkm#define NID_setAttr_SecDevSig		635
3617109998Smarkm#define OBJ_setAttr_SecDevSig		OBJ_setAttr_IssCap_Sig,2L
3618109998Smarkm
3619109998Smarkm#define SN_set_brand_IATA_ATA		"set-brand-IATA-ATA"
3620109998Smarkm#define NID_set_brand_IATA_ATA		636
3621109998Smarkm#define OBJ_set_brand_IATA_ATA		OBJ_set_brand,1L
3622109998Smarkm
3623109998Smarkm#define SN_set_brand_Diners		"set-brand-Diners"
3624109998Smarkm#define NID_set_brand_Diners		637
3625109998Smarkm#define OBJ_set_brand_Diners		OBJ_set_brand,30L
3626109998Smarkm
3627109998Smarkm#define SN_set_brand_AmericanExpress		"set-brand-AmericanExpress"
3628109998Smarkm#define NID_set_brand_AmericanExpress		638
3629109998Smarkm#define OBJ_set_brand_AmericanExpress		OBJ_set_brand,34L
3630109998Smarkm
3631109998Smarkm#define SN_set_brand_JCB		"set-brand-JCB"
3632109998Smarkm#define NID_set_brand_JCB		639
3633109998Smarkm#define OBJ_set_brand_JCB		OBJ_set_brand,35L
3634109998Smarkm
3635109998Smarkm#define SN_set_brand_Visa		"set-brand-Visa"
3636109998Smarkm#define NID_set_brand_Visa		640
3637109998Smarkm#define OBJ_set_brand_Visa		OBJ_set_brand,4L
3638109998Smarkm
3639109998Smarkm#define SN_set_brand_MasterCard		"set-brand-MasterCard"
3640109998Smarkm#define NID_set_brand_MasterCard		641
3641109998Smarkm#define OBJ_set_brand_MasterCard		OBJ_set_brand,5L
3642109998Smarkm
3643109998Smarkm#define SN_set_brand_Novus		"set-brand-Novus"
3644109998Smarkm#define NID_set_brand_Novus		642
3645109998Smarkm#define OBJ_set_brand_Novus		OBJ_set_brand,6011L
3646109998Smarkm
3647109998Smarkm#define SN_des_cdmf		"DES-CDMF"
3648109998Smarkm#define LN_des_cdmf		"des-cdmf"
3649109998Smarkm#define NID_des_cdmf		643
3650109998Smarkm#define OBJ_des_cdmf		OBJ_rsadsi,3L,10L
3651109998Smarkm
3652109998Smarkm#define SN_rsaOAEPEncryptionSET		"rsaOAEPEncryptionSET"
3653109998Smarkm#define NID_rsaOAEPEncryptionSET		644
3654109998Smarkm#define OBJ_rsaOAEPEncryptionSET		OBJ_rsadsi,1L,1L,6L
3655109998Smarkm
3656160814Ssimon#define SN_ipsec3		"Oakley-EC2N-3"
3657160814Ssimon#define LN_ipsec3		"ipsec3"
3658160814Ssimon#define NID_ipsec3		749
3659160814Ssimon
3660160814Ssimon#define SN_ipsec4		"Oakley-EC2N-4"
3661160814Ssimon#define LN_ipsec4		"ipsec4"
3662160814Ssimon#define NID_ipsec4		750
3663160814Ssimon
3664194206Ssimon#define SN_whirlpool		"whirlpool"
3665194206Ssimon#define NID_whirlpool		804
3666194206Ssimon#define OBJ_whirlpool		OBJ_iso,0L,10118L,3L,0L,55L
3667194206Ssimon
3668194206Ssimon#define SN_cryptopro		"cryptopro"
3669194206Ssimon#define NID_cryptopro		805
3670194206Ssimon#define OBJ_cryptopro		OBJ_member_body,643L,2L,2L
3671194206Ssimon
3672194206Ssimon#define SN_cryptocom		"cryptocom"
3673194206Ssimon#define NID_cryptocom		806
3674194206Ssimon#define OBJ_cryptocom		OBJ_member_body,643L,2L,9L
3675194206Ssimon
3676194206Ssimon#define SN_id_GostR3411_94_with_GostR3410_2001		"id-GostR3411-94-with-GostR3410-2001"
3677194206Ssimon#define LN_id_GostR3411_94_with_GostR3410_2001		"GOST R 34.11-94 with GOST R 34.10-2001"
3678194206Ssimon#define NID_id_GostR3411_94_with_GostR3410_2001		807
3679194206Ssimon#define OBJ_id_GostR3411_94_with_GostR3410_2001		OBJ_cryptopro,3L
3680194206Ssimon
3681194206Ssimon#define SN_id_GostR3411_94_with_GostR3410_94		"id-GostR3411-94-with-GostR3410-94"
3682194206Ssimon#define LN_id_GostR3411_94_with_GostR3410_94		"GOST R 34.11-94 with GOST R 34.10-94"
3683194206Ssimon#define NID_id_GostR3411_94_with_GostR3410_94		808
3684194206Ssimon#define OBJ_id_GostR3411_94_with_GostR3410_94		OBJ_cryptopro,4L
3685194206Ssimon
3686194206Ssimon#define SN_id_GostR3411_94		"md_gost94"
3687194206Ssimon#define LN_id_GostR3411_94		"GOST R 34.11-94"
3688194206Ssimon#define NID_id_GostR3411_94		809
3689194206Ssimon#define OBJ_id_GostR3411_94		OBJ_cryptopro,9L
3690194206Ssimon
3691194206Ssimon#define SN_id_HMACGostR3411_94		"id-HMACGostR3411-94"
3692194206Ssimon#define LN_id_HMACGostR3411_94		"HMAC GOST 34.11-94"
3693194206Ssimon#define NID_id_HMACGostR3411_94		810
3694194206Ssimon#define OBJ_id_HMACGostR3411_94		OBJ_cryptopro,10L
3695194206Ssimon
3696194206Ssimon#define SN_id_GostR3410_2001		"gost2001"
3697194206Ssimon#define LN_id_GostR3410_2001		"GOST R 34.10-2001"
3698194206Ssimon#define NID_id_GostR3410_2001		811
3699194206Ssimon#define OBJ_id_GostR3410_2001		OBJ_cryptopro,19L
3700194206Ssimon
3701194206Ssimon#define SN_id_GostR3410_94		"gost94"
3702194206Ssimon#define LN_id_GostR3410_94		"GOST R 34.10-94"
3703194206Ssimon#define NID_id_GostR3410_94		812
3704194206Ssimon#define OBJ_id_GostR3410_94		OBJ_cryptopro,20L
3705194206Ssimon
3706194206Ssimon#define SN_id_Gost28147_89		"gost89"
3707194206Ssimon#define LN_id_Gost28147_89		"GOST 28147-89"
3708194206Ssimon#define NID_id_Gost28147_89		813
3709194206Ssimon#define OBJ_id_Gost28147_89		OBJ_cryptopro,21L
3710194206Ssimon
3711194206Ssimon#define SN_gost89_cnt		"gost89-cnt"
3712194206Ssimon#define NID_gost89_cnt		814
3713194206Ssimon
3714194206Ssimon#define SN_id_Gost28147_89_MAC		"gost-mac"
3715194206Ssimon#define LN_id_Gost28147_89_MAC		"GOST 28147-89 MAC"
3716194206Ssimon#define NID_id_Gost28147_89_MAC		815
3717194206Ssimon#define OBJ_id_Gost28147_89_MAC		OBJ_cryptopro,22L
3718194206Ssimon
3719194206Ssimon#define SN_id_GostR3411_94_prf		"prf-gostr3411-94"
3720194206Ssimon#define LN_id_GostR3411_94_prf		"GOST R 34.11-94 PRF"
3721194206Ssimon#define NID_id_GostR3411_94_prf		816
3722194206Ssimon#define OBJ_id_GostR3411_94_prf		OBJ_cryptopro,23L
3723194206Ssimon
3724194206Ssimon#define SN_id_GostR3410_2001DH		"id-GostR3410-2001DH"
3725194206Ssimon#define LN_id_GostR3410_2001DH		"GOST R 34.10-2001 DH"
3726194206Ssimon#define NID_id_GostR3410_2001DH		817
3727194206Ssimon#define OBJ_id_GostR3410_2001DH		OBJ_cryptopro,98L
3728194206Ssimon
3729194206Ssimon#define SN_id_GostR3410_94DH		"id-GostR3410-94DH"
3730194206Ssimon#define LN_id_GostR3410_94DH		"GOST R 34.10-94 DH"
3731194206Ssimon#define NID_id_GostR3410_94DH		818
3732194206Ssimon#define OBJ_id_GostR3410_94DH		OBJ_cryptopro,99L
3733194206Ssimon
3734194206Ssimon#define SN_id_Gost28147_89_CryptoPro_KeyMeshing		"id-Gost28147-89-CryptoPro-KeyMeshing"
3735194206Ssimon#define NID_id_Gost28147_89_CryptoPro_KeyMeshing		819
3736194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing		OBJ_cryptopro,14L,1L
3737194206Ssimon
3738194206Ssimon#define SN_id_Gost28147_89_None_KeyMeshing		"id-Gost28147-89-None-KeyMeshing"
3739194206Ssimon#define NID_id_Gost28147_89_None_KeyMeshing		820
3740194206Ssimon#define OBJ_id_Gost28147_89_None_KeyMeshing		OBJ_cryptopro,14L,0L
3741194206Ssimon
3742194206Ssimon#define SN_id_GostR3411_94_TestParamSet		"id-GostR3411-94-TestParamSet"
3743194206Ssimon#define NID_id_GostR3411_94_TestParamSet		821
3744194206Ssimon#define OBJ_id_GostR3411_94_TestParamSet		OBJ_cryptopro,30L,0L
3745194206Ssimon
3746194206Ssimon#define SN_id_GostR3411_94_CryptoProParamSet		"id-GostR3411-94-CryptoProParamSet"
3747194206Ssimon#define NID_id_GostR3411_94_CryptoProParamSet		822
3748194206Ssimon#define OBJ_id_GostR3411_94_CryptoProParamSet		OBJ_cryptopro,30L,1L
3749194206Ssimon
3750194206Ssimon#define SN_id_Gost28147_89_TestParamSet		"id-Gost28147-89-TestParamSet"
3751194206Ssimon#define NID_id_Gost28147_89_TestParamSet		823
3752194206Ssimon#define OBJ_id_Gost28147_89_TestParamSet		OBJ_cryptopro,31L,0L
3753194206Ssimon
3754194206Ssimon#define SN_id_Gost28147_89_CryptoPro_A_ParamSet		"id-Gost28147-89-CryptoPro-A-ParamSet"
3755194206Ssimon#define NID_id_Gost28147_89_CryptoPro_A_ParamSet		824
3756194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet		OBJ_cryptopro,31L,1L
3757194206Ssimon
3758194206Ssimon#define SN_id_Gost28147_89_CryptoPro_B_ParamSet		"id-Gost28147-89-CryptoPro-B-ParamSet"
3759194206Ssimon#define NID_id_Gost28147_89_CryptoPro_B_ParamSet		825
3760194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet		OBJ_cryptopro,31L,2L
3761194206Ssimon
3762194206Ssimon#define SN_id_Gost28147_89_CryptoPro_C_ParamSet		"id-Gost28147-89-CryptoPro-C-ParamSet"
3763194206Ssimon#define NID_id_Gost28147_89_CryptoPro_C_ParamSet		826
3764194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet		OBJ_cryptopro,31L,3L
3765194206Ssimon
3766194206Ssimon#define SN_id_Gost28147_89_CryptoPro_D_ParamSet		"id-Gost28147-89-CryptoPro-D-ParamSet"
3767194206Ssimon#define NID_id_Gost28147_89_CryptoPro_D_ParamSet		827
3768194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet		OBJ_cryptopro,31L,4L
3769194206Ssimon
3770194206Ssimon#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3771194206Ssimon#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		828
3772194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		OBJ_cryptopro,31L,5L
3773194206Ssimon
3774194206Ssimon#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3775194206Ssimon#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		829
3776194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		OBJ_cryptopro,31L,6L
3777194206Ssimon
3778194206Ssimon#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		"id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3779194206Ssimon#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		830
3780194206Ssimon#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		OBJ_cryptopro,31L,7L
3781194206Ssimon
3782194206Ssimon#define SN_id_GostR3410_94_TestParamSet		"id-GostR3410-94-TestParamSet"
3783194206Ssimon#define NID_id_GostR3410_94_TestParamSet		831
3784194206Ssimon#define OBJ_id_GostR3410_94_TestParamSet		OBJ_cryptopro,32L,0L
3785194206Ssimon
3786194206Ssimon#define SN_id_GostR3410_94_CryptoPro_A_ParamSet		"id-GostR3410-94-CryptoPro-A-ParamSet"
3787194206Ssimon#define NID_id_GostR3410_94_CryptoPro_A_ParamSet		832
3788194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet		OBJ_cryptopro,32L,2L
3789194206Ssimon
3790194206Ssimon#define SN_id_GostR3410_94_CryptoPro_B_ParamSet		"id-GostR3410-94-CryptoPro-B-ParamSet"
3791194206Ssimon#define NID_id_GostR3410_94_CryptoPro_B_ParamSet		833
3792194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet		OBJ_cryptopro,32L,3L
3793194206Ssimon
3794194206Ssimon#define SN_id_GostR3410_94_CryptoPro_C_ParamSet		"id-GostR3410-94-CryptoPro-C-ParamSet"
3795194206Ssimon#define NID_id_GostR3410_94_CryptoPro_C_ParamSet		834
3796194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet		OBJ_cryptopro,32L,4L
3797194206Ssimon
3798194206Ssimon#define SN_id_GostR3410_94_CryptoPro_D_ParamSet		"id-GostR3410-94-CryptoPro-D-ParamSet"
3799194206Ssimon#define NID_id_GostR3410_94_CryptoPro_D_ParamSet		835
3800194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet		OBJ_cryptopro,32L,5L
3801194206Ssimon
3802194206Ssimon#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet		"id-GostR3410-94-CryptoPro-XchA-ParamSet"
3803194206Ssimon#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet		836
3804194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet		OBJ_cryptopro,33L,1L
3805194206Ssimon
3806194206Ssimon#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet		"id-GostR3410-94-CryptoPro-XchB-ParamSet"
3807194206Ssimon#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet		837
3808194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet		OBJ_cryptopro,33L,2L
3809194206Ssimon
3810194206Ssimon#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet		"id-GostR3410-94-CryptoPro-XchC-ParamSet"
3811194206Ssimon#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet		838
3812194206Ssimon#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet		OBJ_cryptopro,33L,3L
3813194206Ssimon
3814194206Ssimon#define SN_id_GostR3410_2001_TestParamSet		"id-GostR3410-2001-TestParamSet"
3815194206Ssimon#define NID_id_GostR3410_2001_TestParamSet		839
3816194206Ssimon#define OBJ_id_GostR3410_2001_TestParamSet		OBJ_cryptopro,35L,0L
3817194206Ssimon
3818194206Ssimon#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet		"id-GostR3410-2001-CryptoPro-A-ParamSet"
3819194206Ssimon#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet		840
3820194206Ssimon#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet		OBJ_cryptopro,35L,1L
3821194206Ssimon
3822194206Ssimon#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet		"id-GostR3410-2001-CryptoPro-B-ParamSet"
3823194206Ssimon#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet		841
3824194206Ssimon#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet		OBJ_cryptopro,35L,2L
3825194206Ssimon
3826194206Ssimon#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet		"id-GostR3410-2001-CryptoPro-C-ParamSet"
3827194206Ssimon#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet		842
3828194206Ssimon#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet		OBJ_cryptopro,35L,3L
3829194206Ssimon
3830194206Ssimon#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet		"id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3831194206Ssimon#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet		843
3832194206Ssimon#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet		OBJ_cryptopro,36L,0L
3833194206Ssimon
3834194206Ssimon#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet		"id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3835194206Ssimon#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet		844
3836194206Ssimon#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet		OBJ_cryptopro,36L,1L
3837194206Ssimon
3838194206Ssimon#define SN_id_GostR3410_94_a		"id-GostR3410-94-a"
3839194206Ssimon#define NID_id_GostR3410_94_a		845
3840194206Ssimon#define OBJ_id_GostR3410_94_a		OBJ_id_GostR3410_94,1L
3841194206Ssimon
3842194206Ssimon#define SN_id_GostR3410_94_aBis		"id-GostR3410-94-aBis"
3843194206Ssimon#define NID_id_GostR3410_94_aBis		846
3844194206Ssimon#define OBJ_id_GostR3410_94_aBis		OBJ_id_GostR3410_94,2L
3845194206Ssimon
3846194206Ssimon#define SN_id_GostR3410_94_b		"id-GostR3410-94-b"
3847194206Ssimon#define NID_id_GostR3410_94_b		847
3848194206Ssimon#define OBJ_id_GostR3410_94_b		OBJ_id_GostR3410_94,3L
3849194206Ssimon
3850194206Ssimon#define SN_id_GostR3410_94_bBis		"id-GostR3410-94-bBis"
3851194206Ssimon#define NID_id_GostR3410_94_bBis		848
3852194206Ssimon#define OBJ_id_GostR3410_94_bBis		OBJ_id_GostR3410_94,4L
3853194206Ssimon
3854194206Ssimon#define SN_id_Gost28147_89_cc		"id-Gost28147-89-cc"
3855194206Ssimon#define LN_id_Gost28147_89_cc		"GOST 28147-89 Cryptocom ParamSet"
3856194206Ssimon#define NID_id_Gost28147_89_cc		849
3857194206Ssimon#define OBJ_id_Gost28147_89_cc		OBJ_cryptocom,1L,6L,1L
3858194206Ssimon
3859194206Ssimon#define SN_id_GostR3410_94_cc		"gost94cc"
3860194206Ssimon#define LN_id_GostR3410_94_cc		"GOST 34.10-94 Cryptocom"
3861194206Ssimon#define NID_id_GostR3410_94_cc		850
3862194206Ssimon#define OBJ_id_GostR3410_94_cc		OBJ_cryptocom,1L,5L,3L
3863194206Ssimon
3864194206Ssimon#define SN_id_GostR3410_2001_cc		"gost2001cc"
3865194206Ssimon#define LN_id_GostR3410_2001_cc		"GOST 34.10-2001 Cryptocom"
3866194206Ssimon#define NID_id_GostR3410_2001_cc		851
3867194206Ssimon#define OBJ_id_GostR3410_2001_cc		OBJ_cryptocom,1L,5L,4L
3868194206Ssimon
3869194206Ssimon#define SN_id_GostR3411_94_with_GostR3410_94_cc		"id-GostR3411-94-with-GostR3410-94-cc"
3870194206Ssimon#define LN_id_GostR3411_94_with_GostR3410_94_cc		"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3871194206Ssimon#define NID_id_GostR3411_94_with_GostR3410_94_cc		852
3872194206Ssimon#define OBJ_id_GostR3411_94_with_GostR3410_94_cc		OBJ_cryptocom,1L,3L,3L
3873194206Ssimon
3874194206Ssimon#define SN_id_GostR3411_94_with_GostR3410_2001_cc		"id-GostR3411-94-with-GostR3410-2001-cc"
3875194206Ssimon#define LN_id_GostR3411_94_with_GostR3410_2001_cc		"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3876194206Ssimon#define NID_id_GostR3411_94_with_GostR3410_2001_cc		853
3877194206Ssimon#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc		OBJ_cryptocom,1L,3L,4L
3878194206Ssimon
3879194206Ssimon#define SN_id_GostR3410_2001_ParamSet_cc		"id-GostR3410-2001-ParamSet-cc"
3880194206Ssimon#define LN_id_GostR3410_2001_ParamSet_cc		"GOST R 3410-2001 Parameter Set Cryptocom"
3881194206Ssimon#define NID_id_GostR3410_2001_ParamSet_cc		854
3882194206Ssimon#define OBJ_id_GostR3410_2001_ParamSet_cc		OBJ_cryptocom,1L,8L,1L
3883194206Ssimon
3884162911Ssimon#define SN_camellia_128_cbc		"CAMELLIA-128-CBC"
3885162911Ssimon#define LN_camellia_128_cbc		"camellia-128-cbc"
3886162911Ssimon#define NID_camellia_128_cbc		751
3887162911Ssimon#define OBJ_camellia_128_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,2L
3888162911Ssimon
3889162911Ssimon#define SN_camellia_192_cbc		"CAMELLIA-192-CBC"
3890162911Ssimon#define LN_camellia_192_cbc		"camellia-192-cbc"
3891162911Ssimon#define NID_camellia_192_cbc		752
3892162911Ssimon#define OBJ_camellia_192_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,3L
3893162911Ssimon
3894162911Ssimon#define SN_camellia_256_cbc		"CAMELLIA-256-CBC"
3895162911Ssimon#define LN_camellia_256_cbc		"camellia-256-cbc"
3896162911Ssimon#define NID_camellia_256_cbc		753
3897162911Ssimon#define OBJ_camellia_256_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,4L
3898162911Ssimon
3899238405Sjkim#define SN_id_camellia128_wrap		"id-camellia128-wrap"
3900238405Sjkim#define NID_id_camellia128_wrap		907
3901238405Sjkim#define OBJ_id_camellia128_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,2L
3902238405Sjkim
3903238405Sjkim#define SN_id_camellia192_wrap		"id-camellia192-wrap"
3904238405Sjkim#define NID_id_camellia192_wrap		908
3905238405Sjkim#define OBJ_id_camellia192_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,3L
3906238405Sjkim
3907238405Sjkim#define SN_id_camellia256_wrap		"id-camellia256-wrap"
3908238405Sjkim#define NID_id_camellia256_wrap		909
3909238405Sjkim#define OBJ_id_camellia256_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,4L
3910238405Sjkim
3911162911Ssimon#define OBJ_ntt_ds		0L,3L,4401L,5L
3912162911Ssimon
3913162911Ssimon#define OBJ_camellia		OBJ_ntt_ds,3L,1L,9L
3914162911Ssimon
3915162911Ssimon#define SN_camellia_128_ecb		"CAMELLIA-128-ECB"
3916162911Ssimon#define LN_camellia_128_ecb		"camellia-128-ecb"
3917162911Ssimon#define NID_camellia_128_ecb		754
3918162911Ssimon#define OBJ_camellia_128_ecb		OBJ_camellia,1L
3919162911Ssimon
3920162911Ssimon#define SN_camellia_128_ofb128		"CAMELLIA-128-OFB"
3921162911Ssimon#define LN_camellia_128_ofb128		"camellia-128-ofb"
3922162911Ssimon#define NID_camellia_128_ofb128		766
3923162911Ssimon#define OBJ_camellia_128_ofb128		OBJ_camellia,3L
3924162911Ssimon
3925162911Ssimon#define SN_camellia_128_cfb128		"CAMELLIA-128-CFB"
3926162911Ssimon#define LN_camellia_128_cfb128		"camellia-128-cfb"
3927162911Ssimon#define NID_camellia_128_cfb128		757
3928162911Ssimon#define OBJ_camellia_128_cfb128		OBJ_camellia,4L
3929162911Ssimon
3930162911Ssimon#define SN_camellia_192_ecb		"CAMELLIA-192-ECB"
3931162911Ssimon#define LN_camellia_192_ecb		"camellia-192-ecb"
3932162911Ssimon#define NID_camellia_192_ecb		755
3933162911Ssimon#define OBJ_camellia_192_ecb		OBJ_camellia,21L
3934162911Ssimon
3935162911Ssimon#define SN_camellia_192_ofb128		"CAMELLIA-192-OFB"
3936162911Ssimon#define LN_camellia_192_ofb128		"camellia-192-ofb"
3937162911Ssimon#define NID_camellia_192_ofb128		767
3938162911Ssimon#define OBJ_camellia_192_ofb128		OBJ_camellia,23L
3939162911Ssimon
3940162911Ssimon#define SN_camellia_192_cfb128		"CAMELLIA-192-CFB"
3941162911Ssimon#define LN_camellia_192_cfb128		"camellia-192-cfb"
3942162911Ssimon#define NID_camellia_192_cfb128		758
3943162911Ssimon#define OBJ_camellia_192_cfb128		OBJ_camellia,24L
3944162911Ssimon
3945162911Ssimon#define SN_camellia_256_ecb		"CAMELLIA-256-ECB"
3946162911Ssimon#define LN_camellia_256_ecb		"camellia-256-ecb"
3947162911Ssimon#define NID_camellia_256_ecb		756
3948162911Ssimon#define OBJ_camellia_256_ecb		OBJ_camellia,41L
3949162911Ssimon
3950162911Ssimon#define SN_camellia_256_ofb128		"CAMELLIA-256-OFB"
3951162911Ssimon#define LN_camellia_256_ofb128		"camellia-256-ofb"
3952162911Ssimon#define NID_camellia_256_ofb128		768
3953162911Ssimon#define OBJ_camellia_256_ofb128		OBJ_camellia,43L
3954162911Ssimon
3955162911Ssimon#define SN_camellia_256_cfb128		"CAMELLIA-256-CFB"
3956162911Ssimon#define LN_camellia_256_cfb128		"camellia-256-cfb"
3957162911Ssimon#define NID_camellia_256_cfb128		759
3958162911Ssimon#define OBJ_camellia_256_cfb128		OBJ_camellia,44L
3959162911Ssimon
3960162911Ssimon#define SN_camellia_128_cfb1		"CAMELLIA-128-CFB1"
3961162911Ssimon#define LN_camellia_128_cfb1		"camellia-128-cfb1"
3962162911Ssimon#define NID_camellia_128_cfb1		760
3963162911Ssimon
3964162911Ssimon#define SN_camellia_192_cfb1		"CAMELLIA-192-CFB1"
3965162911Ssimon#define LN_camellia_192_cfb1		"camellia-192-cfb1"
3966162911Ssimon#define NID_camellia_192_cfb1		761
3967162911Ssimon
3968162911Ssimon#define SN_camellia_256_cfb1		"CAMELLIA-256-CFB1"
3969162911Ssimon#define LN_camellia_256_cfb1		"camellia-256-cfb1"
3970162911Ssimon#define NID_camellia_256_cfb1		762
3971162911Ssimon
3972162911Ssimon#define SN_camellia_128_cfb8		"CAMELLIA-128-CFB8"
3973162911Ssimon#define LN_camellia_128_cfb8		"camellia-128-cfb8"
3974162911Ssimon#define NID_camellia_128_cfb8		763
3975162911Ssimon
3976162911Ssimon#define SN_camellia_192_cfb8		"CAMELLIA-192-CFB8"
3977162911Ssimon#define LN_camellia_192_cfb8		"camellia-192-cfb8"
3978162911Ssimon#define NID_camellia_192_cfb8		764
3979162911Ssimon
3980162911Ssimon#define SN_camellia_256_cfb8		"CAMELLIA-256-CFB8"
3981162911Ssimon#define LN_camellia_256_cfb8		"camellia-256-cfb8"
3982162911Ssimon#define NID_camellia_256_cfb8		765
3983162911Ssimon
3984194206Ssimon#define SN_kisa		"KISA"
3985194206Ssimon#define LN_kisa		"kisa"
3986194206Ssimon#define NID_kisa		773
3987194206Ssimon#define OBJ_kisa		OBJ_member_body,410L,200004L
3988194206Ssimon
3989194206Ssimon#define SN_seed_ecb		"SEED-ECB"
3990194206Ssimon#define LN_seed_ecb		"seed-ecb"
3991194206Ssimon#define NID_seed_ecb		776
3992194206Ssimon#define OBJ_seed_ecb		OBJ_kisa,1L,3L
3993194206Ssimon
3994194206Ssimon#define SN_seed_cbc		"SEED-CBC"
3995194206Ssimon#define LN_seed_cbc		"seed-cbc"
3996194206Ssimon#define NID_seed_cbc		777
3997194206Ssimon#define OBJ_seed_cbc		OBJ_kisa,1L,4L
3998194206Ssimon
3999194206Ssimon#define SN_seed_cfb128		"SEED-CFB"
4000194206Ssimon#define LN_seed_cfb128		"seed-cfb"
4001194206Ssimon#define NID_seed_cfb128		779
4002194206Ssimon#define OBJ_seed_cfb128		OBJ_kisa,1L,5L
4003194206Ssimon
4004194206Ssimon#define SN_seed_ofb128		"SEED-OFB"
4005194206Ssimon#define LN_seed_ofb128		"seed-ofb"
4006194206Ssimon#define NID_seed_ofb128		778
4007194206Ssimon#define OBJ_seed_ofb128		OBJ_kisa,1L,6L
4008194206Ssimon
4009194206Ssimon#define SN_hmac		"HMAC"
4010194206Ssimon#define LN_hmac		"hmac"
4011194206Ssimon#define NID_hmac		855
4012194206Ssimon
4013238405Sjkim#define SN_cmac		"CMAC"
4014238405Sjkim#define LN_cmac		"cmac"
4015238405Sjkim#define NID_cmac		894
4016238405Sjkim
4017238405Sjkim#define SN_rc4_hmac_md5		"RC4-HMAC-MD5"
4018238405Sjkim#define LN_rc4_hmac_md5		"rc4-hmac-md5"
4019238405Sjkim#define NID_rc4_hmac_md5		915
4020238405Sjkim
4021238405Sjkim#define SN_aes_128_cbc_hmac_sha1		"AES-128-CBC-HMAC-SHA1"
4022238405Sjkim#define LN_aes_128_cbc_hmac_sha1		"aes-128-cbc-hmac-sha1"
4023238405Sjkim#define NID_aes_128_cbc_hmac_sha1		916
4024238405Sjkim
4025238405Sjkim#define SN_aes_192_cbc_hmac_sha1		"AES-192-CBC-HMAC-SHA1"
4026238405Sjkim#define LN_aes_192_cbc_hmac_sha1		"aes-192-cbc-hmac-sha1"
4027238405Sjkim#define NID_aes_192_cbc_hmac_sha1		917
4028238405Sjkim
4029238405Sjkim#define SN_aes_256_cbc_hmac_sha1		"AES-256-CBC-HMAC-SHA1"
4030238405Sjkim#define LN_aes_256_cbc_hmac_sha1		"aes-256-cbc-hmac-sha1"
4031238405Sjkim#define NID_aes_256_cbc_hmac_sha1		918
4032238405Sjkim
4033