1/* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
2 * following command:
3 * perl objects.pl objects.txt obj_mac.num ../../include/openssl/obj_mac.h */
4
5/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
6 * All rights reserved.
7 *
8 * This package is an SSL implementation written
9 * by Eric Young (eay@cryptsoft.com).
10 * The implementation was written so as to conform with Netscapes SSL.
11 *
12 * This library is free for commercial and non-commercial use as long as
13 * the following conditions are aheared to.  The following conditions
14 * apply to all code found in this distribution, be it the RC4, RSA,
15 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
16 * included with this distribution is covered by the same copyright terms
17 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
18 *
19 * Copyright remains Eric Young's, and as such any Copyright notices in
20 * the code are not to be removed.
21 * If this package is used in a product, Eric Young should be given attribution
22 * as the author of the parts of the library used.
23 * This can be in the form of a textual message at program startup or
24 * in documentation (online or textual) provided with the package.
25 *
26 * Redistribution and use in source and binary forms, with or without
27 * modification, are permitted provided that the following conditions
28 * are met:
29 * 1. Redistributions of source code must retain the copyright
30 *    notice, this list of conditions and the following disclaimer.
31 * 2. Redistributions in binary form must reproduce the above copyright
32 *    notice, this list of conditions and the following disclaimer in the
33 *    documentation and/or other materials provided with the distribution.
34 * 3. All advertising materials mentioning features or use of this software
35 *    must display the following acknowledgement:
36 *    "This product includes cryptographic software written by
37 *     Eric Young (eay@cryptsoft.com)"
38 *    The word 'cryptographic' can be left out if the rouines from the library
39 *    being used are not cryptographic related :-).
40 * 4. If you include any Windows specific code (or a derivative thereof) from
41 *    the apps directory (application code) you must include an acknowledgement:
42 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
43 *
44 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
45 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
46 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
47 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
48 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
49 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
50 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
51 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
52 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
53 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
54 * SUCH DAMAGE.
55 *
56 * The licence and distribution terms for any publically available version or
57 * derivative of this code cannot be changed.  i.e. this code cannot simply be
58 * copied and put under another distribution licence
59 * [including the GNU Public Licence.]
60 */
61
62#define SN_undef			"UNDEF"
63#define LN_undef			"undefined"
64#define NID_undef			0
65#define OBJ_undef			0L
66
67#define SN_itu_t		"ITU-T"
68#define LN_itu_t		"itu-t"
69#define NID_itu_t		645
70#define OBJ_itu_t		0L
71
72#define NID_ccitt		404
73#define OBJ_ccitt		OBJ_itu_t
74
75#define SN_iso		"ISO"
76#define LN_iso		"iso"
77#define NID_iso		181
78#define OBJ_iso		1L
79
80#define SN_joint_iso_itu_t		"JOINT-ISO-ITU-T"
81#define LN_joint_iso_itu_t		"joint-iso-itu-t"
82#define NID_joint_iso_itu_t		646
83#define OBJ_joint_iso_itu_t		2L
84
85#define NID_joint_iso_ccitt		393
86#define OBJ_joint_iso_ccitt		OBJ_joint_iso_itu_t
87
88#define SN_member_body		"member-body"
89#define LN_member_body		"ISO Member Body"
90#define NID_member_body		182
91#define OBJ_member_body		OBJ_iso,2L
92
93#define SN_identified_organization		"identified-organization"
94#define NID_identified_organization		676
95#define OBJ_identified_organization		OBJ_iso,3L
96
97#define SN_hmac_md5		"HMAC-MD5"
98#define LN_hmac_md5		"hmac-md5"
99#define NID_hmac_md5		780
100#define OBJ_hmac_md5		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
101
102#define SN_hmac_sha1		"HMAC-SHA1"
103#define LN_hmac_sha1		"hmac-sha1"
104#define NID_hmac_sha1		781
105#define OBJ_hmac_sha1		OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
106
107#define SN_certicom_arc		"certicom-arc"
108#define NID_certicom_arc		677
109#define OBJ_certicom_arc		OBJ_identified_organization,132L
110
111#define SN_international_organizations		"international-organizations"
112#define LN_international_organizations		"International Organizations"
113#define NID_international_organizations		647
114#define OBJ_international_organizations		OBJ_joint_iso_itu_t,23L
115
116#define SN_wap		"wap"
117#define NID_wap		678
118#define OBJ_wap		OBJ_international_organizations,43L
119
120#define SN_wap_wsg		"wap-wsg"
121#define NID_wap_wsg		679
122#define OBJ_wap_wsg		OBJ_wap,1L
123
124#define SN_selected_attribute_types		"selected-attribute-types"
125#define LN_selected_attribute_types		"Selected Attribute Types"
126#define NID_selected_attribute_types		394
127#define OBJ_selected_attribute_types		OBJ_joint_iso_itu_t,5L,1L,5L
128
129#define SN_clearance		"clearance"
130#define NID_clearance		395
131#define OBJ_clearance		OBJ_selected_attribute_types,55L
132
133#define SN_ISO_US		"ISO-US"
134#define LN_ISO_US		"ISO US Member Body"
135#define NID_ISO_US		183
136#define OBJ_ISO_US		OBJ_member_body,840L
137
138#define SN_X9_57		"X9-57"
139#define LN_X9_57		"X9.57"
140#define NID_X9_57		184
141#define OBJ_X9_57		OBJ_ISO_US,10040L
142
143#define SN_X9cm		"X9cm"
144#define LN_X9cm		"X9.57 CM ?"
145#define NID_X9cm		185
146#define OBJ_X9cm		OBJ_X9_57,4L
147
148#define SN_dsa		"DSA"
149#define LN_dsa		"dsaEncryption"
150#define NID_dsa		116
151#define OBJ_dsa		OBJ_X9cm,1L
152
153#define SN_dsaWithSHA1		"DSA-SHA1"
154#define LN_dsaWithSHA1		"dsaWithSHA1"
155#define NID_dsaWithSHA1		113
156#define OBJ_dsaWithSHA1		OBJ_X9cm,3L
157
158#define SN_ansi_X9_62		"ansi-X9-62"
159#define LN_ansi_X9_62		"ANSI X9.62"
160#define NID_ansi_X9_62		405
161#define OBJ_ansi_X9_62		OBJ_ISO_US,10045L
162
163#define OBJ_X9_62_id_fieldType		OBJ_ansi_X9_62,1L
164
165#define SN_X9_62_prime_field		"prime-field"
166#define NID_X9_62_prime_field		406
167#define OBJ_X9_62_prime_field		OBJ_X9_62_id_fieldType,1L
168
169#define SN_X9_62_characteristic_two_field		"characteristic-two-field"
170#define NID_X9_62_characteristic_two_field		407
171#define OBJ_X9_62_characteristic_two_field		OBJ_X9_62_id_fieldType,2L
172
173#define SN_X9_62_id_characteristic_two_basis		"id-characteristic-two-basis"
174#define NID_X9_62_id_characteristic_two_basis		680
175#define OBJ_X9_62_id_characteristic_two_basis		OBJ_X9_62_characteristic_two_field,3L
176
177#define SN_X9_62_onBasis		"onBasis"
178#define NID_X9_62_onBasis		681
179#define OBJ_X9_62_onBasis		OBJ_X9_62_id_characteristic_two_basis,1L
180
181#define SN_X9_62_tpBasis		"tpBasis"
182#define NID_X9_62_tpBasis		682
183#define OBJ_X9_62_tpBasis		OBJ_X9_62_id_characteristic_two_basis,2L
184
185#define SN_X9_62_ppBasis		"ppBasis"
186#define NID_X9_62_ppBasis		683
187#define OBJ_X9_62_ppBasis		OBJ_X9_62_id_characteristic_two_basis,3L
188
189#define OBJ_X9_62_id_publicKeyType		OBJ_ansi_X9_62,2L
190
191#define SN_X9_62_id_ecPublicKey		"id-ecPublicKey"
192#define NID_X9_62_id_ecPublicKey		408
193#define OBJ_X9_62_id_ecPublicKey		OBJ_X9_62_id_publicKeyType,1L
194
195#define OBJ_X9_62_ellipticCurve		OBJ_ansi_X9_62,3L
196
197#define OBJ_X9_62_c_TwoCurve		OBJ_X9_62_ellipticCurve,0L
198
199#define SN_X9_62_c2pnb163v1		"c2pnb163v1"
200#define NID_X9_62_c2pnb163v1		684
201#define OBJ_X9_62_c2pnb163v1		OBJ_X9_62_c_TwoCurve,1L
202
203#define SN_X9_62_c2pnb163v2		"c2pnb163v2"
204#define NID_X9_62_c2pnb163v2		685
205#define OBJ_X9_62_c2pnb163v2		OBJ_X9_62_c_TwoCurve,2L
206
207#define SN_X9_62_c2pnb163v3		"c2pnb163v3"
208#define NID_X9_62_c2pnb163v3		686
209#define OBJ_X9_62_c2pnb163v3		OBJ_X9_62_c_TwoCurve,3L
210
211#define SN_X9_62_c2pnb176v1		"c2pnb176v1"
212#define NID_X9_62_c2pnb176v1		687
213#define OBJ_X9_62_c2pnb176v1		OBJ_X9_62_c_TwoCurve,4L
214
215#define SN_X9_62_c2tnb191v1		"c2tnb191v1"
216#define NID_X9_62_c2tnb191v1		688
217#define OBJ_X9_62_c2tnb191v1		OBJ_X9_62_c_TwoCurve,5L
218
219#define SN_X9_62_c2tnb191v2		"c2tnb191v2"
220#define NID_X9_62_c2tnb191v2		689
221#define OBJ_X9_62_c2tnb191v2		OBJ_X9_62_c_TwoCurve,6L
222
223#define SN_X9_62_c2tnb191v3		"c2tnb191v3"
224#define NID_X9_62_c2tnb191v3		690
225#define OBJ_X9_62_c2tnb191v3		OBJ_X9_62_c_TwoCurve,7L
226
227#define SN_X9_62_c2onb191v4		"c2onb191v4"
228#define NID_X9_62_c2onb191v4		691
229#define OBJ_X9_62_c2onb191v4		OBJ_X9_62_c_TwoCurve,8L
230
231#define SN_X9_62_c2onb191v5		"c2onb191v5"
232#define NID_X9_62_c2onb191v5		692
233#define OBJ_X9_62_c2onb191v5		OBJ_X9_62_c_TwoCurve,9L
234
235#define SN_X9_62_c2pnb208w1		"c2pnb208w1"
236#define NID_X9_62_c2pnb208w1		693
237#define OBJ_X9_62_c2pnb208w1		OBJ_X9_62_c_TwoCurve,10L
238
239#define SN_X9_62_c2tnb239v1		"c2tnb239v1"
240#define NID_X9_62_c2tnb239v1		694
241#define OBJ_X9_62_c2tnb239v1		OBJ_X9_62_c_TwoCurve,11L
242
243#define SN_X9_62_c2tnb239v2		"c2tnb239v2"
244#define NID_X9_62_c2tnb239v2		695
245#define OBJ_X9_62_c2tnb239v2		OBJ_X9_62_c_TwoCurve,12L
246
247#define SN_X9_62_c2tnb239v3		"c2tnb239v3"
248#define NID_X9_62_c2tnb239v3		696
249#define OBJ_X9_62_c2tnb239v3		OBJ_X9_62_c_TwoCurve,13L
250
251#define SN_X9_62_c2onb239v4		"c2onb239v4"
252#define NID_X9_62_c2onb239v4		697
253#define OBJ_X9_62_c2onb239v4		OBJ_X9_62_c_TwoCurve,14L
254
255#define SN_X9_62_c2onb239v5		"c2onb239v5"
256#define NID_X9_62_c2onb239v5		698
257#define OBJ_X9_62_c2onb239v5		OBJ_X9_62_c_TwoCurve,15L
258
259#define SN_X9_62_c2pnb272w1		"c2pnb272w1"
260#define NID_X9_62_c2pnb272w1		699
261#define OBJ_X9_62_c2pnb272w1		OBJ_X9_62_c_TwoCurve,16L
262
263#define SN_X9_62_c2pnb304w1		"c2pnb304w1"
264#define NID_X9_62_c2pnb304w1		700
265#define OBJ_X9_62_c2pnb304w1		OBJ_X9_62_c_TwoCurve,17L
266
267#define SN_X9_62_c2tnb359v1		"c2tnb359v1"
268#define NID_X9_62_c2tnb359v1		701
269#define OBJ_X9_62_c2tnb359v1		OBJ_X9_62_c_TwoCurve,18L
270
271#define SN_X9_62_c2pnb368w1		"c2pnb368w1"
272#define NID_X9_62_c2pnb368w1		702
273#define OBJ_X9_62_c2pnb368w1		OBJ_X9_62_c_TwoCurve,19L
274
275#define SN_X9_62_c2tnb431r1		"c2tnb431r1"
276#define NID_X9_62_c2tnb431r1		703
277#define OBJ_X9_62_c2tnb431r1		OBJ_X9_62_c_TwoCurve,20L
278
279#define OBJ_X9_62_primeCurve		OBJ_X9_62_ellipticCurve,1L
280
281#define SN_X9_62_prime192v1		"prime192v1"
282#define NID_X9_62_prime192v1		409
283#define OBJ_X9_62_prime192v1		OBJ_X9_62_primeCurve,1L
284
285#define SN_X9_62_prime192v2		"prime192v2"
286#define NID_X9_62_prime192v2		410
287#define OBJ_X9_62_prime192v2		OBJ_X9_62_primeCurve,2L
288
289#define SN_X9_62_prime192v3		"prime192v3"
290#define NID_X9_62_prime192v3		411
291#define OBJ_X9_62_prime192v3		OBJ_X9_62_primeCurve,3L
292
293#define SN_X9_62_prime239v1		"prime239v1"
294#define NID_X9_62_prime239v1		412
295#define OBJ_X9_62_prime239v1		OBJ_X9_62_primeCurve,4L
296
297#define SN_X9_62_prime239v2		"prime239v2"
298#define NID_X9_62_prime239v2		413
299#define OBJ_X9_62_prime239v2		OBJ_X9_62_primeCurve,5L
300
301#define SN_X9_62_prime239v3		"prime239v3"
302#define NID_X9_62_prime239v3		414
303#define OBJ_X9_62_prime239v3		OBJ_X9_62_primeCurve,6L
304
305#define SN_X9_62_prime256v1		"prime256v1"
306#define NID_X9_62_prime256v1		415
307#define OBJ_X9_62_prime256v1		OBJ_X9_62_primeCurve,7L
308
309#define OBJ_X9_62_id_ecSigType		OBJ_ansi_X9_62,4L
310
311#define SN_ecdsa_with_SHA1		"ecdsa-with-SHA1"
312#define NID_ecdsa_with_SHA1		416
313#define OBJ_ecdsa_with_SHA1		OBJ_X9_62_id_ecSigType,1L
314
315#define SN_ecdsa_with_Recommended		"ecdsa-with-Recommended"
316#define NID_ecdsa_with_Recommended		791
317#define OBJ_ecdsa_with_Recommended		OBJ_X9_62_id_ecSigType,2L
318
319#define SN_ecdsa_with_Specified		"ecdsa-with-Specified"
320#define NID_ecdsa_with_Specified		792
321#define OBJ_ecdsa_with_Specified		OBJ_X9_62_id_ecSigType,3L
322
323#define SN_ecdsa_with_SHA224		"ecdsa-with-SHA224"
324#define NID_ecdsa_with_SHA224		793
325#define OBJ_ecdsa_with_SHA224		OBJ_ecdsa_with_Specified,1L
326
327#define SN_ecdsa_with_SHA256		"ecdsa-with-SHA256"
328#define NID_ecdsa_with_SHA256		794
329#define OBJ_ecdsa_with_SHA256		OBJ_ecdsa_with_Specified,2L
330
331#define SN_ecdsa_with_SHA384		"ecdsa-with-SHA384"
332#define NID_ecdsa_with_SHA384		795
333#define OBJ_ecdsa_with_SHA384		OBJ_ecdsa_with_Specified,3L
334
335#define SN_ecdsa_with_SHA512		"ecdsa-with-SHA512"
336#define NID_ecdsa_with_SHA512		796
337#define OBJ_ecdsa_with_SHA512		OBJ_ecdsa_with_Specified,4L
338
339#define OBJ_secg_ellipticCurve		OBJ_certicom_arc,0L
340
341#define SN_secp112r1		"secp112r1"
342#define NID_secp112r1		704
343#define OBJ_secp112r1		OBJ_secg_ellipticCurve,6L
344
345#define SN_secp112r2		"secp112r2"
346#define NID_secp112r2		705
347#define OBJ_secp112r2		OBJ_secg_ellipticCurve,7L
348
349#define SN_secp128r1		"secp128r1"
350#define NID_secp128r1		706
351#define OBJ_secp128r1		OBJ_secg_ellipticCurve,28L
352
353#define SN_secp128r2		"secp128r2"
354#define NID_secp128r2		707
355#define OBJ_secp128r2		OBJ_secg_ellipticCurve,29L
356
357#define SN_secp160k1		"secp160k1"
358#define NID_secp160k1		708
359#define OBJ_secp160k1		OBJ_secg_ellipticCurve,9L
360
361#define SN_secp160r1		"secp160r1"
362#define NID_secp160r1		709
363#define OBJ_secp160r1		OBJ_secg_ellipticCurve,8L
364
365#define SN_secp160r2		"secp160r2"
366#define NID_secp160r2		710
367#define OBJ_secp160r2		OBJ_secg_ellipticCurve,30L
368
369#define SN_secp192k1		"secp192k1"
370#define NID_secp192k1		711
371#define OBJ_secp192k1		OBJ_secg_ellipticCurve,31L
372
373#define SN_secp224k1		"secp224k1"
374#define NID_secp224k1		712
375#define OBJ_secp224k1		OBJ_secg_ellipticCurve,32L
376
377#define SN_secp224r1		"secp224r1"
378#define NID_secp224r1		713
379#define OBJ_secp224r1		OBJ_secg_ellipticCurve,33L
380
381#define SN_secp256k1		"secp256k1"
382#define NID_secp256k1		714
383#define OBJ_secp256k1		OBJ_secg_ellipticCurve,10L
384
385#define SN_secp384r1		"secp384r1"
386#define NID_secp384r1		715
387#define OBJ_secp384r1		OBJ_secg_ellipticCurve,34L
388
389#define SN_secp521r1		"secp521r1"
390#define NID_secp521r1		716
391#define OBJ_secp521r1		OBJ_secg_ellipticCurve,35L
392
393#define SN_sect113r1		"sect113r1"
394#define NID_sect113r1		717
395#define OBJ_sect113r1		OBJ_secg_ellipticCurve,4L
396
397#define SN_sect113r2		"sect113r2"
398#define NID_sect113r2		718
399#define OBJ_sect113r2		OBJ_secg_ellipticCurve,5L
400
401#define SN_sect131r1		"sect131r1"
402#define NID_sect131r1		719
403#define OBJ_sect131r1		OBJ_secg_ellipticCurve,22L
404
405#define SN_sect131r2		"sect131r2"
406#define NID_sect131r2		720
407#define OBJ_sect131r2		OBJ_secg_ellipticCurve,23L
408
409#define SN_sect163k1		"sect163k1"
410#define NID_sect163k1		721
411#define OBJ_sect163k1		OBJ_secg_ellipticCurve,1L
412
413#define SN_sect163r1		"sect163r1"
414#define NID_sect163r1		722
415#define OBJ_sect163r1		OBJ_secg_ellipticCurve,2L
416
417#define SN_sect163r2		"sect163r2"
418#define NID_sect163r2		723
419#define OBJ_sect163r2		OBJ_secg_ellipticCurve,15L
420
421#define SN_sect193r1		"sect193r1"
422#define NID_sect193r1		724
423#define OBJ_sect193r1		OBJ_secg_ellipticCurve,24L
424
425#define SN_sect193r2		"sect193r2"
426#define NID_sect193r2		725
427#define OBJ_sect193r2		OBJ_secg_ellipticCurve,25L
428
429#define SN_sect233k1		"sect233k1"
430#define NID_sect233k1		726
431#define OBJ_sect233k1		OBJ_secg_ellipticCurve,26L
432
433#define SN_sect233r1		"sect233r1"
434#define NID_sect233r1		727
435#define OBJ_sect233r1		OBJ_secg_ellipticCurve,27L
436
437#define SN_sect239k1		"sect239k1"
438#define NID_sect239k1		728
439#define OBJ_sect239k1		OBJ_secg_ellipticCurve,3L
440
441#define SN_sect283k1		"sect283k1"
442#define NID_sect283k1		729
443#define OBJ_sect283k1		OBJ_secg_ellipticCurve,16L
444
445#define SN_sect283r1		"sect283r1"
446#define NID_sect283r1		730
447#define OBJ_sect283r1		OBJ_secg_ellipticCurve,17L
448
449#define SN_sect409k1		"sect409k1"
450#define NID_sect409k1		731
451#define OBJ_sect409k1		OBJ_secg_ellipticCurve,36L
452
453#define SN_sect409r1		"sect409r1"
454#define NID_sect409r1		732
455#define OBJ_sect409r1		OBJ_secg_ellipticCurve,37L
456
457#define SN_sect571k1		"sect571k1"
458#define NID_sect571k1		733
459#define OBJ_sect571k1		OBJ_secg_ellipticCurve,38L
460
461#define SN_sect571r1		"sect571r1"
462#define NID_sect571r1		734
463#define OBJ_sect571r1		OBJ_secg_ellipticCurve,39L
464
465#define OBJ_wap_wsg_idm_ecid		OBJ_wap_wsg,4L
466
467#define SN_wap_wsg_idm_ecid_wtls1		"wap-wsg-idm-ecid-wtls1"
468#define NID_wap_wsg_idm_ecid_wtls1		735
469#define OBJ_wap_wsg_idm_ecid_wtls1		OBJ_wap_wsg_idm_ecid,1L
470
471#define SN_wap_wsg_idm_ecid_wtls3		"wap-wsg-idm-ecid-wtls3"
472#define NID_wap_wsg_idm_ecid_wtls3		736
473#define OBJ_wap_wsg_idm_ecid_wtls3		OBJ_wap_wsg_idm_ecid,3L
474
475#define SN_wap_wsg_idm_ecid_wtls4		"wap-wsg-idm-ecid-wtls4"
476#define NID_wap_wsg_idm_ecid_wtls4		737
477#define OBJ_wap_wsg_idm_ecid_wtls4		OBJ_wap_wsg_idm_ecid,4L
478
479#define SN_wap_wsg_idm_ecid_wtls5		"wap-wsg-idm-ecid-wtls5"
480#define NID_wap_wsg_idm_ecid_wtls5		738
481#define OBJ_wap_wsg_idm_ecid_wtls5		OBJ_wap_wsg_idm_ecid,5L
482
483#define SN_wap_wsg_idm_ecid_wtls6		"wap-wsg-idm-ecid-wtls6"
484#define NID_wap_wsg_idm_ecid_wtls6		739
485#define OBJ_wap_wsg_idm_ecid_wtls6		OBJ_wap_wsg_idm_ecid,6L
486
487#define SN_wap_wsg_idm_ecid_wtls7		"wap-wsg-idm-ecid-wtls7"
488#define NID_wap_wsg_idm_ecid_wtls7		740
489#define OBJ_wap_wsg_idm_ecid_wtls7		OBJ_wap_wsg_idm_ecid,7L
490
491#define SN_wap_wsg_idm_ecid_wtls8		"wap-wsg-idm-ecid-wtls8"
492#define NID_wap_wsg_idm_ecid_wtls8		741
493#define OBJ_wap_wsg_idm_ecid_wtls8		OBJ_wap_wsg_idm_ecid,8L
494
495#define SN_wap_wsg_idm_ecid_wtls9		"wap-wsg-idm-ecid-wtls9"
496#define NID_wap_wsg_idm_ecid_wtls9		742
497#define OBJ_wap_wsg_idm_ecid_wtls9		OBJ_wap_wsg_idm_ecid,9L
498
499#define SN_wap_wsg_idm_ecid_wtls10		"wap-wsg-idm-ecid-wtls10"
500#define NID_wap_wsg_idm_ecid_wtls10		743
501#define OBJ_wap_wsg_idm_ecid_wtls10		OBJ_wap_wsg_idm_ecid,10L
502
503#define SN_wap_wsg_idm_ecid_wtls11		"wap-wsg-idm-ecid-wtls11"
504#define NID_wap_wsg_idm_ecid_wtls11		744
505#define OBJ_wap_wsg_idm_ecid_wtls11		OBJ_wap_wsg_idm_ecid,11L
506
507#define SN_wap_wsg_idm_ecid_wtls12		"wap-wsg-idm-ecid-wtls12"
508#define NID_wap_wsg_idm_ecid_wtls12		745
509#define OBJ_wap_wsg_idm_ecid_wtls12		OBJ_wap_wsg_idm_ecid,12L
510
511#define SN_cast5_cbc		"CAST5-CBC"
512#define LN_cast5_cbc		"cast5-cbc"
513#define NID_cast5_cbc		108
514#define OBJ_cast5_cbc		OBJ_ISO_US,113533L,7L,66L,10L
515
516#define SN_cast5_ecb		"CAST5-ECB"
517#define LN_cast5_ecb		"cast5-ecb"
518#define NID_cast5_ecb		109
519
520#define SN_cast5_cfb64		"CAST5-CFB"
521#define LN_cast5_cfb64		"cast5-cfb"
522#define NID_cast5_cfb64		110
523
524#define SN_cast5_ofb64		"CAST5-OFB"
525#define LN_cast5_ofb64		"cast5-ofb"
526#define NID_cast5_ofb64		111
527
528#define LN_pbeWithMD5AndCast5_CBC		"pbeWithMD5AndCast5CBC"
529#define NID_pbeWithMD5AndCast5_CBC		112
530#define OBJ_pbeWithMD5AndCast5_CBC		OBJ_ISO_US,113533L,7L,66L,12L
531
532#define SN_id_PasswordBasedMAC		"id-PasswordBasedMAC"
533#define LN_id_PasswordBasedMAC		"password based MAC"
534#define NID_id_PasswordBasedMAC		782
535#define OBJ_id_PasswordBasedMAC		OBJ_ISO_US,113533L,7L,66L,13L
536
537#define SN_id_DHBasedMac		"id-DHBasedMac"
538#define LN_id_DHBasedMac		"Diffie-Hellman based MAC"
539#define NID_id_DHBasedMac		783
540#define OBJ_id_DHBasedMac		OBJ_ISO_US,113533L,7L,66L,30L
541
542#define SN_rsadsi		"rsadsi"
543#define LN_rsadsi		"RSA Data Security, Inc."
544#define NID_rsadsi		1
545#define OBJ_rsadsi		OBJ_ISO_US,113549L
546
547#define SN_pkcs		"pkcs"
548#define LN_pkcs		"RSA Data Security, Inc. PKCS"
549#define NID_pkcs		2
550#define OBJ_pkcs		OBJ_rsadsi,1L
551
552#define SN_pkcs1		"pkcs1"
553#define NID_pkcs1		186
554#define OBJ_pkcs1		OBJ_pkcs,1L
555
556#define LN_rsaEncryption		"rsaEncryption"
557#define NID_rsaEncryption		6
558#define OBJ_rsaEncryption		OBJ_pkcs1,1L
559
560#define SN_md2WithRSAEncryption		"RSA-MD2"
561#define LN_md2WithRSAEncryption		"md2WithRSAEncryption"
562#define NID_md2WithRSAEncryption		7
563#define OBJ_md2WithRSAEncryption		OBJ_pkcs1,2L
564
565#define SN_md4WithRSAEncryption		"RSA-MD4"
566#define LN_md4WithRSAEncryption		"md4WithRSAEncryption"
567#define NID_md4WithRSAEncryption		396
568#define OBJ_md4WithRSAEncryption		OBJ_pkcs1,3L
569
570#define SN_md5WithRSAEncryption		"RSA-MD5"
571#define LN_md5WithRSAEncryption		"md5WithRSAEncryption"
572#define NID_md5WithRSAEncryption		8
573#define OBJ_md5WithRSAEncryption		OBJ_pkcs1,4L
574
575#define SN_sha1WithRSAEncryption		"RSA-SHA1"
576#define LN_sha1WithRSAEncryption		"sha1WithRSAEncryption"
577#define NID_sha1WithRSAEncryption		65
578#define OBJ_sha1WithRSAEncryption		OBJ_pkcs1,5L
579
580#define SN_rsaesOaep		"RSAES-OAEP"
581#define LN_rsaesOaep		"rsaesOaep"
582#define NID_rsaesOaep		919
583#define OBJ_rsaesOaep		OBJ_pkcs1,7L
584
585#define SN_mgf1		"MGF1"
586#define LN_mgf1		"mgf1"
587#define NID_mgf1		911
588#define OBJ_mgf1		OBJ_pkcs1,8L
589
590#define SN_pSpecified		"PSPECIFIED"
591#define LN_pSpecified		"pSpecified"
592#define NID_pSpecified		935
593#define OBJ_pSpecified		OBJ_pkcs1,9L
594
595#define SN_rsassaPss		"RSASSA-PSS"
596#define LN_rsassaPss		"rsassaPss"
597#define NID_rsassaPss		912
598#define OBJ_rsassaPss		OBJ_pkcs1,10L
599
600#define SN_sha256WithRSAEncryption		"RSA-SHA256"
601#define LN_sha256WithRSAEncryption		"sha256WithRSAEncryption"
602#define NID_sha256WithRSAEncryption		668
603#define OBJ_sha256WithRSAEncryption		OBJ_pkcs1,11L
604
605#define SN_sha384WithRSAEncryption		"RSA-SHA384"
606#define LN_sha384WithRSAEncryption		"sha384WithRSAEncryption"
607#define NID_sha384WithRSAEncryption		669
608#define OBJ_sha384WithRSAEncryption		OBJ_pkcs1,12L
609
610#define SN_sha512WithRSAEncryption		"RSA-SHA512"
611#define LN_sha512WithRSAEncryption		"sha512WithRSAEncryption"
612#define NID_sha512WithRSAEncryption		670
613#define OBJ_sha512WithRSAEncryption		OBJ_pkcs1,13L
614
615#define SN_sha224WithRSAEncryption		"RSA-SHA224"
616#define LN_sha224WithRSAEncryption		"sha224WithRSAEncryption"
617#define NID_sha224WithRSAEncryption		671
618#define OBJ_sha224WithRSAEncryption		OBJ_pkcs1,14L
619
620#define SN_pkcs3		"pkcs3"
621#define NID_pkcs3		27
622#define OBJ_pkcs3		OBJ_pkcs,3L
623
624#define LN_dhKeyAgreement		"dhKeyAgreement"
625#define NID_dhKeyAgreement		28
626#define OBJ_dhKeyAgreement		OBJ_pkcs3,1L
627
628#define SN_pkcs5		"pkcs5"
629#define NID_pkcs5		187
630#define OBJ_pkcs5		OBJ_pkcs,5L
631
632#define SN_pbeWithMD2AndDES_CBC		"PBE-MD2-DES"
633#define LN_pbeWithMD2AndDES_CBC		"pbeWithMD2AndDES-CBC"
634#define NID_pbeWithMD2AndDES_CBC		9
635#define OBJ_pbeWithMD2AndDES_CBC		OBJ_pkcs5,1L
636
637#define SN_pbeWithMD5AndDES_CBC		"PBE-MD5-DES"
638#define LN_pbeWithMD5AndDES_CBC		"pbeWithMD5AndDES-CBC"
639#define NID_pbeWithMD5AndDES_CBC		10
640#define OBJ_pbeWithMD5AndDES_CBC		OBJ_pkcs5,3L
641
642#define SN_pbeWithMD2AndRC2_CBC		"PBE-MD2-RC2-64"
643#define LN_pbeWithMD2AndRC2_CBC		"pbeWithMD2AndRC2-CBC"
644#define NID_pbeWithMD2AndRC2_CBC		168
645#define OBJ_pbeWithMD2AndRC2_CBC		OBJ_pkcs5,4L
646
647#define SN_pbeWithMD5AndRC2_CBC		"PBE-MD5-RC2-64"
648#define LN_pbeWithMD5AndRC2_CBC		"pbeWithMD5AndRC2-CBC"
649#define NID_pbeWithMD5AndRC2_CBC		169
650#define OBJ_pbeWithMD5AndRC2_CBC		OBJ_pkcs5,6L
651
652#define SN_pbeWithSHA1AndDES_CBC		"PBE-SHA1-DES"
653#define LN_pbeWithSHA1AndDES_CBC		"pbeWithSHA1AndDES-CBC"
654#define NID_pbeWithSHA1AndDES_CBC		170
655#define OBJ_pbeWithSHA1AndDES_CBC		OBJ_pkcs5,10L
656
657#define SN_pbeWithSHA1AndRC2_CBC		"PBE-SHA1-RC2-64"
658#define LN_pbeWithSHA1AndRC2_CBC		"pbeWithSHA1AndRC2-CBC"
659#define NID_pbeWithSHA1AndRC2_CBC		68
660#define OBJ_pbeWithSHA1AndRC2_CBC		OBJ_pkcs5,11L
661
662#define LN_id_pbkdf2		"PBKDF2"
663#define NID_id_pbkdf2		69
664#define OBJ_id_pbkdf2		OBJ_pkcs5,12L
665
666#define LN_pbes2		"PBES2"
667#define NID_pbes2		161
668#define OBJ_pbes2		OBJ_pkcs5,13L
669
670#define LN_pbmac1		"PBMAC1"
671#define NID_pbmac1		162
672#define OBJ_pbmac1		OBJ_pkcs5,14L
673
674#define SN_pkcs7		"pkcs7"
675#define NID_pkcs7		20
676#define OBJ_pkcs7		OBJ_pkcs,7L
677
678#define LN_pkcs7_data		"pkcs7-data"
679#define NID_pkcs7_data		21
680#define OBJ_pkcs7_data		OBJ_pkcs7,1L
681
682#define LN_pkcs7_signed		"pkcs7-signedData"
683#define NID_pkcs7_signed		22
684#define OBJ_pkcs7_signed		OBJ_pkcs7,2L
685
686#define LN_pkcs7_enveloped		"pkcs7-envelopedData"
687#define NID_pkcs7_enveloped		23
688#define OBJ_pkcs7_enveloped		OBJ_pkcs7,3L
689
690#define LN_pkcs7_signedAndEnveloped		"pkcs7-signedAndEnvelopedData"
691#define NID_pkcs7_signedAndEnveloped		24
692#define OBJ_pkcs7_signedAndEnveloped		OBJ_pkcs7,4L
693
694#define LN_pkcs7_digest		"pkcs7-digestData"
695#define NID_pkcs7_digest		25
696#define OBJ_pkcs7_digest		OBJ_pkcs7,5L
697
698#define LN_pkcs7_encrypted		"pkcs7-encryptedData"
699#define NID_pkcs7_encrypted		26
700#define OBJ_pkcs7_encrypted		OBJ_pkcs7,6L
701
702#define SN_pkcs9		"pkcs9"
703#define NID_pkcs9		47
704#define OBJ_pkcs9		OBJ_pkcs,9L
705
706#define LN_pkcs9_emailAddress		"emailAddress"
707#define NID_pkcs9_emailAddress		48
708#define OBJ_pkcs9_emailAddress		OBJ_pkcs9,1L
709
710#define LN_pkcs9_unstructuredName		"unstructuredName"
711#define NID_pkcs9_unstructuredName		49
712#define OBJ_pkcs9_unstructuredName		OBJ_pkcs9,2L
713
714#define LN_pkcs9_contentType		"contentType"
715#define NID_pkcs9_contentType		50
716#define OBJ_pkcs9_contentType		OBJ_pkcs9,3L
717
718#define LN_pkcs9_messageDigest		"messageDigest"
719#define NID_pkcs9_messageDigest		51
720#define OBJ_pkcs9_messageDigest		OBJ_pkcs9,4L
721
722#define LN_pkcs9_signingTime		"signingTime"
723#define NID_pkcs9_signingTime		52
724#define OBJ_pkcs9_signingTime		OBJ_pkcs9,5L
725
726#define LN_pkcs9_countersignature		"countersignature"
727#define NID_pkcs9_countersignature		53
728#define OBJ_pkcs9_countersignature		OBJ_pkcs9,6L
729
730#define LN_pkcs9_challengePassword		"challengePassword"
731#define NID_pkcs9_challengePassword		54
732#define OBJ_pkcs9_challengePassword		OBJ_pkcs9,7L
733
734#define LN_pkcs9_unstructuredAddress		"unstructuredAddress"
735#define NID_pkcs9_unstructuredAddress		55
736#define OBJ_pkcs9_unstructuredAddress		OBJ_pkcs9,8L
737
738#define LN_pkcs9_extCertAttributes		"extendedCertificateAttributes"
739#define NID_pkcs9_extCertAttributes		56
740#define OBJ_pkcs9_extCertAttributes		OBJ_pkcs9,9L
741
742#define SN_ext_req		"extReq"
743#define LN_ext_req		"Extension Request"
744#define NID_ext_req		172
745#define OBJ_ext_req		OBJ_pkcs9,14L
746
747#define SN_SMIMECapabilities		"SMIME-CAPS"
748#define LN_SMIMECapabilities		"S/MIME Capabilities"
749#define NID_SMIMECapabilities		167
750#define OBJ_SMIMECapabilities		OBJ_pkcs9,15L
751
752#define SN_SMIME		"SMIME"
753#define LN_SMIME		"S/MIME"
754#define NID_SMIME		188
755#define OBJ_SMIME		OBJ_pkcs9,16L
756
757#define SN_id_smime_mod		"id-smime-mod"
758#define NID_id_smime_mod		189
759#define OBJ_id_smime_mod		OBJ_SMIME,0L
760
761#define SN_id_smime_ct		"id-smime-ct"
762#define NID_id_smime_ct		190
763#define OBJ_id_smime_ct		OBJ_SMIME,1L
764
765#define SN_id_smime_aa		"id-smime-aa"
766#define NID_id_smime_aa		191
767#define OBJ_id_smime_aa		OBJ_SMIME,2L
768
769#define SN_id_smime_alg		"id-smime-alg"
770#define NID_id_smime_alg		192
771#define OBJ_id_smime_alg		OBJ_SMIME,3L
772
773#define SN_id_smime_cd		"id-smime-cd"
774#define NID_id_smime_cd		193
775#define OBJ_id_smime_cd		OBJ_SMIME,4L
776
777#define SN_id_smime_spq		"id-smime-spq"
778#define NID_id_smime_spq		194
779#define OBJ_id_smime_spq		OBJ_SMIME,5L
780
781#define SN_id_smime_cti		"id-smime-cti"
782#define NID_id_smime_cti		195
783#define OBJ_id_smime_cti		OBJ_SMIME,6L
784
785#define SN_id_smime_mod_cms		"id-smime-mod-cms"
786#define NID_id_smime_mod_cms		196
787#define OBJ_id_smime_mod_cms		OBJ_id_smime_mod,1L
788
789#define SN_id_smime_mod_ess		"id-smime-mod-ess"
790#define NID_id_smime_mod_ess		197
791#define OBJ_id_smime_mod_ess		OBJ_id_smime_mod,2L
792
793#define SN_id_smime_mod_oid		"id-smime-mod-oid"
794#define NID_id_smime_mod_oid		198
795#define OBJ_id_smime_mod_oid		OBJ_id_smime_mod,3L
796
797#define SN_id_smime_mod_msg_v3		"id-smime-mod-msg-v3"
798#define NID_id_smime_mod_msg_v3		199
799#define OBJ_id_smime_mod_msg_v3		OBJ_id_smime_mod,4L
800
801#define SN_id_smime_mod_ets_eSignature_88		"id-smime-mod-ets-eSignature-88"
802#define NID_id_smime_mod_ets_eSignature_88		200
803#define OBJ_id_smime_mod_ets_eSignature_88		OBJ_id_smime_mod,5L
804
805#define SN_id_smime_mod_ets_eSignature_97		"id-smime-mod-ets-eSignature-97"
806#define NID_id_smime_mod_ets_eSignature_97		201
807#define OBJ_id_smime_mod_ets_eSignature_97		OBJ_id_smime_mod,6L
808
809#define SN_id_smime_mod_ets_eSigPolicy_88		"id-smime-mod-ets-eSigPolicy-88"
810#define NID_id_smime_mod_ets_eSigPolicy_88		202
811#define OBJ_id_smime_mod_ets_eSigPolicy_88		OBJ_id_smime_mod,7L
812
813#define SN_id_smime_mod_ets_eSigPolicy_97		"id-smime-mod-ets-eSigPolicy-97"
814#define NID_id_smime_mod_ets_eSigPolicy_97		203
815#define OBJ_id_smime_mod_ets_eSigPolicy_97		OBJ_id_smime_mod,8L
816
817#define SN_id_smime_ct_receipt		"id-smime-ct-receipt"
818#define NID_id_smime_ct_receipt		204
819#define OBJ_id_smime_ct_receipt		OBJ_id_smime_ct,1L
820
821#define SN_id_smime_ct_authData		"id-smime-ct-authData"
822#define NID_id_smime_ct_authData		205
823#define OBJ_id_smime_ct_authData		OBJ_id_smime_ct,2L
824
825#define SN_id_smime_ct_publishCert		"id-smime-ct-publishCert"
826#define NID_id_smime_ct_publishCert		206
827#define OBJ_id_smime_ct_publishCert		OBJ_id_smime_ct,3L
828
829#define SN_id_smime_ct_TSTInfo		"id-smime-ct-TSTInfo"
830#define NID_id_smime_ct_TSTInfo		207
831#define OBJ_id_smime_ct_TSTInfo		OBJ_id_smime_ct,4L
832
833#define SN_id_smime_ct_TDTInfo		"id-smime-ct-TDTInfo"
834#define NID_id_smime_ct_TDTInfo		208
835#define OBJ_id_smime_ct_TDTInfo		OBJ_id_smime_ct,5L
836
837#define SN_id_smime_ct_contentInfo		"id-smime-ct-contentInfo"
838#define NID_id_smime_ct_contentInfo		209
839#define OBJ_id_smime_ct_contentInfo		OBJ_id_smime_ct,6L
840
841#define SN_id_smime_ct_DVCSRequestData		"id-smime-ct-DVCSRequestData"
842#define NID_id_smime_ct_DVCSRequestData		210
843#define OBJ_id_smime_ct_DVCSRequestData		OBJ_id_smime_ct,7L
844
845#define SN_id_smime_ct_DVCSResponseData		"id-smime-ct-DVCSResponseData"
846#define NID_id_smime_ct_DVCSResponseData		211
847#define OBJ_id_smime_ct_DVCSResponseData		OBJ_id_smime_ct,8L
848
849#define SN_id_smime_ct_compressedData		"id-smime-ct-compressedData"
850#define NID_id_smime_ct_compressedData		786
851#define OBJ_id_smime_ct_compressedData		OBJ_id_smime_ct,9L
852
853#define SN_id_ct_asciiTextWithCRLF		"id-ct-asciiTextWithCRLF"
854#define NID_id_ct_asciiTextWithCRLF		787
855#define OBJ_id_ct_asciiTextWithCRLF		OBJ_id_smime_ct,27L
856
857#define SN_id_smime_aa_receiptRequest		"id-smime-aa-receiptRequest"
858#define NID_id_smime_aa_receiptRequest		212
859#define OBJ_id_smime_aa_receiptRequest		OBJ_id_smime_aa,1L
860
861#define SN_id_smime_aa_securityLabel		"id-smime-aa-securityLabel"
862#define NID_id_smime_aa_securityLabel		213
863#define OBJ_id_smime_aa_securityLabel		OBJ_id_smime_aa,2L
864
865#define SN_id_smime_aa_mlExpandHistory		"id-smime-aa-mlExpandHistory"
866#define NID_id_smime_aa_mlExpandHistory		214
867#define OBJ_id_smime_aa_mlExpandHistory		OBJ_id_smime_aa,3L
868
869#define SN_id_smime_aa_contentHint		"id-smime-aa-contentHint"
870#define NID_id_smime_aa_contentHint		215
871#define OBJ_id_smime_aa_contentHint		OBJ_id_smime_aa,4L
872
873#define SN_id_smime_aa_msgSigDigest		"id-smime-aa-msgSigDigest"
874#define NID_id_smime_aa_msgSigDigest		216
875#define OBJ_id_smime_aa_msgSigDigest		OBJ_id_smime_aa,5L
876
877#define SN_id_smime_aa_encapContentType		"id-smime-aa-encapContentType"
878#define NID_id_smime_aa_encapContentType		217
879#define OBJ_id_smime_aa_encapContentType		OBJ_id_smime_aa,6L
880
881#define SN_id_smime_aa_contentIdentifier		"id-smime-aa-contentIdentifier"
882#define NID_id_smime_aa_contentIdentifier		218
883#define OBJ_id_smime_aa_contentIdentifier		OBJ_id_smime_aa,7L
884
885#define SN_id_smime_aa_macValue		"id-smime-aa-macValue"
886#define NID_id_smime_aa_macValue		219
887#define OBJ_id_smime_aa_macValue		OBJ_id_smime_aa,8L
888
889#define SN_id_smime_aa_equivalentLabels		"id-smime-aa-equivalentLabels"
890#define NID_id_smime_aa_equivalentLabels		220
891#define OBJ_id_smime_aa_equivalentLabels		OBJ_id_smime_aa,9L
892
893#define SN_id_smime_aa_contentReference		"id-smime-aa-contentReference"
894#define NID_id_smime_aa_contentReference		221
895#define OBJ_id_smime_aa_contentReference		OBJ_id_smime_aa,10L
896
897#define SN_id_smime_aa_encrypKeyPref		"id-smime-aa-encrypKeyPref"
898#define NID_id_smime_aa_encrypKeyPref		222
899#define OBJ_id_smime_aa_encrypKeyPref		OBJ_id_smime_aa,11L
900
901#define SN_id_smime_aa_signingCertificate		"id-smime-aa-signingCertificate"
902#define NID_id_smime_aa_signingCertificate		223
903#define OBJ_id_smime_aa_signingCertificate		OBJ_id_smime_aa,12L
904
905#define SN_id_smime_aa_smimeEncryptCerts		"id-smime-aa-smimeEncryptCerts"
906#define NID_id_smime_aa_smimeEncryptCerts		224
907#define OBJ_id_smime_aa_smimeEncryptCerts		OBJ_id_smime_aa,13L
908
909#define SN_id_smime_aa_timeStampToken		"id-smime-aa-timeStampToken"
910#define NID_id_smime_aa_timeStampToken		225
911#define OBJ_id_smime_aa_timeStampToken		OBJ_id_smime_aa,14L
912
913#define SN_id_smime_aa_ets_sigPolicyId		"id-smime-aa-ets-sigPolicyId"
914#define NID_id_smime_aa_ets_sigPolicyId		226
915#define OBJ_id_smime_aa_ets_sigPolicyId		OBJ_id_smime_aa,15L
916
917#define SN_id_smime_aa_ets_commitmentType		"id-smime-aa-ets-commitmentType"
918#define NID_id_smime_aa_ets_commitmentType		227
919#define OBJ_id_smime_aa_ets_commitmentType		OBJ_id_smime_aa,16L
920
921#define SN_id_smime_aa_ets_signerLocation		"id-smime-aa-ets-signerLocation"
922#define NID_id_smime_aa_ets_signerLocation		228
923#define OBJ_id_smime_aa_ets_signerLocation		OBJ_id_smime_aa,17L
924
925#define SN_id_smime_aa_ets_signerAttr		"id-smime-aa-ets-signerAttr"
926#define NID_id_smime_aa_ets_signerAttr		229
927#define OBJ_id_smime_aa_ets_signerAttr		OBJ_id_smime_aa,18L
928
929#define SN_id_smime_aa_ets_otherSigCert		"id-smime-aa-ets-otherSigCert"
930#define NID_id_smime_aa_ets_otherSigCert		230
931#define OBJ_id_smime_aa_ets_otherSigCert		OBJ_id_smime_aa,19L
932
933#define SN_id_smime_aa_ets_contentTimestamp		"id-smime-aa-ets-contentTimestamp"
934#define NID_id_smime_aa_ets_contentTimestamp		231
935#define OBJ_id_smime_aa_ets_contentTimestamp		OBJ_id_smime_aa,20L
936
937#define SN_id_smime_aa_ets_CertificateRefs		"id-smime-aa-ets-CertificateRefs"
938#define NID_id_smime_aa_ets_CertificateRefs		232
939#define OBJ_id_smime_aa_ets_CertificateRefs		OBJ_id_smime_aa,21L
940
941#define SN_id_smime_aa_ets_RevocationRefs		"id-smime-aa-ets-RevocationRefs"
942#define NID_id_smime_aa_ets_RevocationRefs		233
943#define OBJ_id_smime_aa_ets_RevocationRefs		OBJ_id_smime_aa,22L
944
945#define SN_id_smime_aa_ets_certValues		"id-smime-aa-ets-certValues"
946#define NID_id_smime_aa_ets_certValues		234
947#define OBJ_id_smime_aa_ets_certValues		OBJ_id_smime_aa,23L
948
949#define SN_id_smime_aa_ets_revocationValues		"id-smime-aa-ets-revocationValues"
950#define NID_id_smime_aa_ets_revocationValues		235
951#define OBJ_id_smime_aa_ets_revocationValues		OBJ_id_smime_aa,24L
952
953#define SN_id_smime_aa_ets_escTimeStamp		"id-smime-aa-ets-escTimeStamp"
954#define NID_id_smime_aa_ets_escTimeStamp		236
955#define OBJ_id_smime_aa_ets_escTimeStamp		OBJ_id_smime_aa,25L
956
957#define SN_id_smime_aa_ets_certCRLTimestamp		"id-smime-aa-ets-certCRLTimestamp"
958#define NID_id_smime_aa_ets_certCRLTimestamp		237
959#define OBJ_id_smime_aa_ets_certCRLTimestamp		OBJ_id_smime_aa,26L
960
961#define SN_id_smime_aa_ets_archiveTimeStamp		"id-smime-aa-ets-archiveTimeStamp"
962#define NID_id_smime_aa_ets_archiveTimeStamp		238
963#define OBJ_id_smime_aa_ets_archiveTimeStamp		OBJ_id_smime_aa,27L
964
965#define SN_id_smime_aa_signatureType		"id-smime-aa-signatureType"
966#define NID_id_smime_aa_signatureType		239
967#define OBJ_id_smime_aa_signatureType		OBJ_id_smime_aa,28L
968
969#define SN_id_smime_aa_dvcs_dvc		"id-smime-aa-dvcs-dvc"
970#define NID_id_smime_aa_dvcs_dvc		240
971#define OBJ_id_smime_aa_dvcs_dvc		OBJ_id_smime_aa,29L
972
973#define SN_id_smime_alg_ESDHwith3DES		"id-smime-alg-ESDHwith3DES"
974#define NID_id_smime_alg_ESDHwith3DES		241
975#define OBJ_id_smime_alg_ESDHwith3DES		OBJ_id_smime_alg,1L
976
977#define SN_id_smime_alg_ESDHwithRC2		"id-smime-alg-ESDHwithRC2"
978#define NID_id_smime_alg_ESDHwithRC2		242
979#define OBJ_id_smime_alg_ESDHwithRC2		OBJ_id_smime_alg,2L
980
981#define SN_id_smime_alg_3DESwrap		"id-smime-alg-3DESwrap"
982#define NID_id_smime_alg_3DESwrap		243
983#define OBJ_id_smime_alg_3DESwrap		OBJ_id_smime_alg,3L
984
985#define SN_id_smime_alg_RC2wrap		"id-smime-alg-RC2wrap"
986#define NID_id_smime_alg_RC2wrap		244
987#define OBJ_id_smime_alg_RC2wrap		OBJ_id_smime_alg,4L
988
989#define SN_id_smime_alg_ESDH		"id-smime-alg-ESDH"
990#define NID_id_smime_alg_ESDH		245
991#define OBJ_id_smime_alg_ESDH		OBJ_id_smime_alg,5L
992
993#define SN_id_smime_alg_CMS3DESwrap		"id-smime-alg-CMS3DESwrap"
994#define NID_id_smime_alg_CMS3DESwrap		246
995#define OBJ_id_smime_alg_CMS3DESwrap		OBJ_id_smime_alg,6L
996
997#define SN_id_smime_alg_CMSRC2wrap		"id-smime-alg-CMSRC2wrap"
998#define NID_id_smime_alg_CMSRC2wrap		247
999#define OBJ_id_smime_alg_CMSRC2wrap		OBJ_id_smime_alg,7L
1000
1001#define SN_id_alg_PWRI_KEK		"id-alg-PWRI-KEK"
1002#define NID_id_alg_PWRI_KEK		893
1003#define OBJ_id_alg_PWRI_KEK		OBJ_id_smime_alg,9L
1004
1005#define SN_id_smime_cd_ldap		"id-smime-cd-ldap"
1006#define NID_id_smime_cd_ldap		248
1007#define OBJ_id_smime_cd_ldap		OBJ_id_smime_cd,1L
1008
1009#define SN_id_smime_spq_ets_sqt_uri		"id-smime-spq-ets-sqt-uri"
1010#define NID_id_smime_spq_ets_sqt_uri		249
1011#define OBJ_id_smime_spq_ets_sqt_uri		OBJ_id_smime_spq,1L
1012
1013#define SN_id_smime_spq_ets_sqt_unotice		"id-smime-spq-ets-sqt-unotice"
1014#define NID_id_smime_spq_ets_sqt_unotice		250
1015#define OBJ_id_smime_spq_ets_sqt_unotice		OBJ_id_smime_spq,2L
1016
1017#define SN_id_smime_cti_ets_proofOfOrigin		"id-smime-cti-ets-proofOfOrigin"
1018#define NID_id_smime_cti_ets_proofOfOrigin		251
1019#define OBJ_id_smime_cti_ets_proofOfOrigin		OBJ_id_smime_cti,1L
1020
1021#define SN_id_smime_cti_ets_proofOfReceipt		"id-smime-cti-ets-proofOfReceipt"
1022#define NID_id_smime_cti_ets_proofOfReceipt		252
1023#define OBJ_id_smime_cti_ets_proofOfReceipt		OBJ_id_smime_cti,2L
1024
1025#define SN_id_smime_cti_ets_proofOfDelivery		"id-smime-cti-ets-proofOfDelivery"
1026#define NID_id_smime_cti_ets_proofOfDelivery		253
1027#define OBJ_id_smime_cti_ets_proofOfDelivery		OBJ_id_smime_cti,3L
1028
1029#define SN_id_smime_cti_ets_proofOfSender		"id-smime-cti-ets-proofOfSender"
1030#define NID_id_smime_cti_ets_proofOfSender		254
1031#define OBJ_id_smime_cti_ets_proofOfSender		OBJ_id_smime_cti,4L
1032
1033#define SN_id_smime_cti_ets_proofOfApproval		"id-smime-cti-ets-proofOfApproval"
1034#define NID_id_smime_cti_ets_proofOfApproval		255
1035#define OBJ_id_smime_cti_ets_proofOfApproval		OBJ_id_smime_cti,5L
1036
1037#define SN_id_smime_cti_ets_proofOfCreation		"id-smime-cti-ets-proofOfCreation"
1038#define NID_id_smime_cti_ets_proofOfCreation		256
1039#define OBJ_id_smime_cti_ets_proofOfCreation		OBJ_id_smime_cti,6L
1040
1041#define LN_friendlyName		"friendlyName"
1042#define NID_friendlyName		156
1043#define OBJ_friendlyName		OBJ_pkcs9,20L
1044
1045#define LN_localKeyID		"localKeyID"
1046#define NID_localKeyID		157
1047#define OBJ_localKeyID		OBJ_pkcs9,21L
1048
1049#define SN_ms_csp_name		"CSPName"
1050#define LN_ms_csp_name		"Microsoft CSP Name"
1051#define NID_ms_csp_name		417
1052#define OBJ_ms_csp_name		1L,3L,6L,1L,4L,1L,311L,17L,1L
1053
1054#define SN_LocalKeySet		"LocalKeySet"
1055#define LN_LocalKeySet		"Microsoft Local Key set"
1056#define NID_LocalKeySet		856
1057#define OBJ_LocalKeySet		1L,3L,6L,1L,4L,1L,311L,17L,2L
1058
1059#define OBJ_certTypes		OBJ_pkcs9,22L
1060
1061#define LN_x509Certificate		"x509Certificate"
1062#define NID_x509Certificate		158
1063#define OBJ_x509Certificate		OBJ_certTypes,1L
1064
1065#define LN_sdsiCertificate		"sdsiCertificate"
1066#define NID_sdsiCertificate		159
1067#define OBJ_sdsiCertificate		OBJ_certTypes,2L
1068
1069#define OBJ_crlTypes		OBJ_pkcs9,23L
1070
1071#define LN_x509Crl		"x509Crl"
1072#define NID_x509Crl		160
1073#define OBJ_x509Crl		OBJ_crlTypes,1L
1074
1075#define OBJ_pkcs12		OBJ_pkcs,12L
1076
1077#define OBJ_pkcs12_pbeids		OBJ_pkcs12,1L
1078
1079#define SN_pbe_WithSHA1And128BitRC4		"PBE-SHA1-RC4-128"
1080#define LN_pbe_WithSHA1And128BitRC4		"pbeWithSHA1And128BitRC4"
1081#define NID_pbe_WithSHA1And128BitRC4		144
1082#define OBJ_pbe_WithSHA1And128BitRC4		OBJ_pkcs12_pbeids,1L
1083
1084#define SN_pbe_WithSHA1And40BitRC4		"PBE-SHA1-RC4-40"
1085#define LN_pbe_WithSHA1And40BitRC4		"pbeWithSHA1And40BitRC4"
1086#define NID_pbe_WithSHA1And40BitRC4		145
1087#define OBJ_pbe_WithSHA1And40BitRC4		OBJ_pkcs12_pbeids,2L
1088
1089#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC		"PBE-SHA1-3DES"
1090#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC		"pbeWithSHA1And3-KeyTripleDES-CBC"
1091#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC		146
1092#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,3L
1093
1094#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC		"PBE-SHA1-2DES"
1095#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC		"pbeWithSHA1And2-KeyTripleDES-CBC"
1096#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC		147
1097#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC		OBJ_pkcs12_pbeids,4L
1098
1099#define SN_pbe_WithSHA1And128BitRC2_CBC		"PBE-SHA1-RC2-128"
1100#define LN_pbe_WithSHA1And128BitRC2_CBC		"pbeWithSHA1And128BitRC2-CBC"
1101#define NID_pbe_WithSHA1And128BitRC2_CBC		148
1102#define OBJ_pbe_WithSHA1And128BitRC2_CBC		OBJ_pkcs12_pbeids,5L
1103
1104#define SN_pbe_WithSHA1And40BitRC2_CBC		"PBE-SHA1-RC2-40"
1105#define LN_pbe_WithSHA1And40BitRC2_CBC		"pbeWithSHA1And40BitRC2-CBC"
1106#define NID_pbe_WithSHA1And40BitRC2_CBC		149
1107#define OBJ_pbe_WithSHA1And40BitRC2_CBC		OBJ_pkcs12_pbeids,6L
1108
1109#define OBJ_pkcs12_Version1		OBJ_pkcs12,10L
1110
1111#define OBJ_pkcs12_BagIds		OBJ_pkcs12_Version1,1L
1112
1113#define LN_keyBag		"keyBag"
1114#define NID_keyBag		150
1115#define OBJ_keyBag		OBJ_pkcs12_BagIds,1L
1116
1117#define LN_pkcs8ShroudedKeyBag		"pkcs8ShroudedKeyBag"
1118#define NID_pkcs8ShroudedKeyBag		151
1119#define OBJ_pkcs8ShroudedKeyBag		OBJ_pkcs12_BagIds,2L
1120
1121#define LN_certBag		"certBag"
1122#define NID_certBag		152
1123#define OBJ_certBag		OBJ_pkcs12_BagIds,3L
1124
1125#define LN_crlBag		"crlBag"
1126#define NID_crlBag		153
1127#define OBJ_crlBag		OBJ_pkcs12_BagIds,4L
1128
1129#define LN_secretBag		"secretBag"
1130#define NID_secretBag		154
1131#define OBJ_secretBag		OBJ_pkcs12_BagIds,5L
1132
1133#define LN_safeContentsBag		"safeContentsBag"
1134#define NID_safeContentsBag		155
1135#define OBJ_safeContentsBag		OBJ_pkcs12_BagIds,6L
1136
1137#define SN_md2		"MD2"
1138#define LN_md2		"md2"
1139#define NID_md2		3
1140#define OBJ_md2		OBJ_rsadsi,2L,2L
1141
1142#define SN_md4		"MD4"
1143#define LN_md4		"md4"
1144#define NID_md4		257
1145#define OBJ_md4		OBJ_rsadsi,2L,4L
1146
1147#define SN_md5		"MD5"
1148#define LN_md5		"md5"
1149#define NID_md5		4
1150#define OBJ_md5		OBJ_rsadsi,2L,5L
1151
1152#define SN_md5_sha1		"MD5-SHA1"
1153#define LN_md5_sha1		"md5-sha1"
1154#define NID_md5_sha1		114
1155
1156#define LN_hmacWithMD5		"hmacWithMD5"
1157#define NID_hmacWithMD5		797
1158#define OBJ_hmacWithMD5		OBJ_rsadsi,2L,6L
1159
1160#define LN_hmacWithSHA1		"hmacWithSHA1"
1161#define NID_hmacWithSHA1		163
1162#define OBJ_hmacWithSHA1		OBJ_rsadsi,2L,7L
1163
1164#define LN_hmacWithSHA224		"hmacWithSHA224"
1165#define NID_hmacWithSHA224		798
1166#define OBJ_hmacWithSHA224		OBJ_rsadsi,2L,8L
1167
1168#define LN_hmacWithSHA256		"hmacWithSHA256"
1169#define NID_hmacWithSHA256		799
1170#define OBJ_hmacWithSHA256		OBJ_rsadsi,2L,9L
1171
1172#define LN_hmacWithSHA384		"hmacWithSHA384"
1173#define NID_hmacWithSHA384		800
1174#define OBJ_hmacWithSHA384		OBJ_rsadsi,2L,10L
1175
1176#define LN_hmacWithSHA512		"hmacWithSHA512"
1177#define NID_hmacWithSHA512		801
1178#define OBJ_hmacWithSHA512		OBJ_rsadsi,2L,11L
1179
1180#define SN_rc2_cbc		"RC2-CBC"
1181#define LN_rc2_cbc		"rc2-cbc"
1182#define NID_rc2_cbc		37
1183#define OBJ_rc2_cbc		OBJ_rsadsi,3L,2L
1184
1185#define SN_rc2_ecb		"RC2-ECB"
1186#define LN_rc2_ecb		"rc2-ecb"
1187#define NID_rc2_ecb		38
1188
1189#define SN_rc2_cfb64		"RC2-CFB"
1190#define LN_rc2_cfb64		"rc2-cfb"
1191#define NID_rc2_cfb64		39
1192
1193#define SN_rc2_ofb64		"RC2-OFB"
1194#define LN_rc2_ofb64		"rc2-ofb"
1195#define NID_rc2_ofb64		40
1196
1197#define SN_rc2_40_cbc		"RC2-40-CBC"
1198#define LN_rc2_40_cbc		"rc2-40-cbc"
1199#define NID_rc2_40_cbc		98
1200
1201#define SN_rc2_64_cbc		"RC2-64-CBC"
1202#define LN_rc2_64_cbc		"rc2-64-cbc"
1203#define NID_rc2_64_cbc		166
1204
1205#define SN_rc4		"RC4"
1206#define LN_rc4		"rc4"
1207#define NID_rc4		5
1208#define OBJ_rc4		OBJ_rsadsi,3L,4L
1209
1210#define SN_rc4_40		"RC4-40"
1211#define LN_rc4_40		"rc4-40"
1212#define NID_rc4_40		97
1213
1214#define SN_des_ede3_cbc		"DES-EDE3-CBC"
1215#define LN_des_ede3_cbc		"des-ede3-cbc"
1216#define NID_des_ede3_cbc		44
1217#define OBJ_des_ede3_cbc		OBJ_rsadsi,3L,7L
1218
1219#define SN_rc5_cbc		"RC5-CBC"
1220#define LN_rc5_cbc		"rc5-cbc"
1221#define NID_rc5_cbc		120
1222#define OBJ_rc5_cbc		OBJ_rsadsi,3L,8L
1223
1224#define SN_rc5_ecb		"RC5-ECB"
1225#define LN_rc5_ecb		"rc5-ecb"
1226#define NID_rc5_ecb		121
1227
1228#define SN_rc5_cfb64		"RC5-CFB"
1229#define LN_rc5_cfb64		"rc5-cfb"
1230#define NID_rc5_cfb64		122
1231
1232#define SN_rc5_ofb64		"RC5-OFB"
1233#define LN_rc5_ofb64		"rc5-ofb"
1234#define NID_rc5_ofb64		123
1235
1236#define SN_ms_ext_req		"msExtReq"
1237#define LN_ms_ext_req		"Microsoft Extension Request"
1238#define NID_ms_ext_req		171
1239#define OBJ_ms_ext_req		1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1240
1241#define SN_ms_code_ind		"msCodeInd"
1242#define LN_ms_code_ind		"Microsoft Individual Code Signing"
1243#define NID_ms_code_ind		134
1244#define OBJ_ms_code_ind		1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1245
1246#define SN_ms_code_com		"msCodeCom"
1247#define LN_ms_code_com		"Microsoft Commercial Code Signing"
1248#define NID_ms_code_com		135
1249#define OBJ_ms_code_com		1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1250
1251#define SN_ms_ctl_sign		"msCTLSign"
1252#define LN_ms_ctl_sign		"Microsoft Trust List Signing"
1253#define NID_ms_ctl_sign		136
1254#define OBJ_ms_ctl_sign		1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1255
1256#define SN_ms_sgc		"msSGC"
1257#define LN_ms_sgc		"Microsoft Server Gated Crypto"
1258#define NID_ms_sgc		137
1259#define OBJ_ms_sgc		1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1260
1261#define SN_ms_efs		"msEFS"
1262#define LN_ms_efs		"Microsoft Encrypted File System"
1263#define NID_ms_efs		138
1264#define OBJ_ms_efs		1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1265
1266#define SN_ms_smartcard_login		"msSmartcardLogin"
1267#define LN_ms_smartcard_login		"Microsoft Smartcardlogin"
1268#define NID_ms_smartcard_login		648
1269#define OBJ_ms_smartcard_login		1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1270
1271#define SN_ms_upn		"msUPN"
1272#define LN_ms_upn		"Microsoft Universal Principal Name"
1273#define NID_ms_upn		649
1274#define OBJ_ms_upn		1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1275
1276#define SN_idea_cbc		"IDEA-CBC"
1277#define LN_idea_cbc		"idea-cbc"
1278#define NID_idea_cbc		34
1279#define OBJ_idea_cbc		1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1280
1281#define SN_idea_ecb		"IDEA-ECB"
1282#define LN_idea_ecb		"idea-ecb"
1283#define NID_idea_ecb		36
1284
1285#define SN_idea_cfb64		"IDEA-CFB"
1286#define LN_idea_cfb64		"idea-cfb"
1287#define NID_idea_cfb64		35
1288
1289#define SN_idea_ofb64		"IDEA-OFB"
1290#define LN_idea_ofb64		"idea-ofb"
1291#define NID_idea_ofb64		46
1292
1293#define SN_bf_cbc		"BF-CBC"
1294#define LN_bf_cbc		"bf-cbc"
1295#define NID_bf_cbc		91
1296#define OBJ_bf_cbc		1L,3L,6L,1L,4L,1L,3029L,1L,2L
1297
1298#define SN_bf_ecb		"BF-ECB"
1299#define LN_bf_ecb		"bf-ecb"
1300#define NID_bf_ecb		92
1301
1302#define SN_bf_cfb64		"BF-CFB"
1303#define LN_bf_cfb64		"bf-cfb"
1304#define NID_bf_cfb64		93
1305
1306#define SN_bf_ofb64		"BF-OFB"
1307#define LN_bf_ofb64		"bf-ofb"
1308#define NID_bf_ofb64		94
1309
1310#define SN_id_pkix		"PKIX"
1311#define NID_id_pkix		127
1312#define OBJ_id_pkix		1L,3L,6L,1L,5L,5L,7L
1313
1314#define SN_id_pkix_mod		"id-pkix-mod"
1315#define NID_id_pkix_mod		258
1316#define OBJ_id_pkix_mod		OBJ_id_pkix,0L
1317
1318#define SN_id_pe		"id-pe"
1319#define NID_id_pe		175
1320#define OBJ_id_pe		OBJ_id_pkix,1L
1321
1322#define SN_id_qt		"id-qt"
1323#define NID_id_qt		259
1324#define OBJ_id_qt		OBJ_id_pkix,2L
1325
1326#define SN_id_kp		"id-kp"
1327#define NID_id_kp		128
1328#define OBJ_id_kp		OBJ_id_pkix,3L
1329
1330#define SN_id_it		"id-it"
1331#define NID_id_it		260
1332#define OBJ_id_it		OBJ_id_pkix,4L
1333
1334#define SN_id_pkip		"id-pkip"
1335#define NID_id_pkip		261
1336#define OBJ_id_pkip		OBJ_id_pkix,5L
1337
1338#define SN_id_alg		"id-alg"
1339#define NID_id_alg		262
1340#define OBJ_id_alg		OBJ_id_pkix,6L
1341
1342#define SN_id_cmc		"id-cmc"
1343#define NID_id_cmc		263
1344#define OBJ_id_cmc		OBJ_id_pkix,7L
1345
1346#define SN_id_on		"id-on"
1347#define NID_id_on		264
1348#define OBJ_id_on		OBJ_id_pkix,8L
1349
1350#define SN_id_pda		"id-pda"
1351#define NID_id_pda		265
1352#define OBJ_id_pda		OBJ_id_pkix,9L
1353
1354#define SN_id_aca		"id-aca"
1355#define NID_id_aca		266
1356#define OBJ_id_aca		OBJ_id_pkix,10L
1357
1358#define SN_id_qcs		"id-qcs"
1359#define NID_id_qcs		267
1360#define OBJ_id_qcs		OBJ_id_pkix,11L
1361
1362#define SN_id_cct		"id-cct"
1363#define NID_id_cct		268
1364#define OBJ_id_cct		OBJ_id_pkix,12L
1365
1366#define SN_id_ppl		"id-ppl"
1367#define NID_id_ppl		662
1368#define OBJ_id_ppl		OBJ_id_pkix,21L
1369
1370#define SN_id_ad		"id-ad"
1371#define NID_id_ad		176
1372#define OBJ_id_ad		OBJ_id_pkix,48L
1373
1374#define SN_id_pkix1_explicit_88		"id-pkix1-explicit-88"
1375#define NID_id_pkix1_explicit_88		269
1376#define OBJ_id_pkix1_explicit_88		OBJ_id_pkix_mod,1L
1377
1378#define SN_id_pkix1_implicit_88		"id-pkix1-implicit-88"
1379#define NID_id_pkix1_implicit_88		270
1380#define OBJ_id_pkix1_implicit_88		OBJ_id_pkix_mod,2L
1381
1382#define SN_id_pkix1_explicit_93		"id-pkix1-explicit-93"
1383#define NID_id_pkix1_explicit_93		271
1384#define OBJ_id_pkix1_explicit_93		OBJ_id_pkix_mod,3L
1385
1386#define SN_id_pkix1_implicit_93		"id-pkix1-implicit-93"
1387#define NID_id_pkix1_implicit_93		272
1388#define OBJ_id_pkix1_implicit_93		OBJ_id_pkix_mod,4L
1389
1390#define SN_id_mod_crmf		"id-mod-crmf"
1391#define NID_id_mod_crmf		273
1392#define OBJ_id_mod_crmf		OBJ_id_pkix_mod,5L
1393
1394#define SN_id_mod_cmc		"id-mod-cmc"
1395#define NID_id_mod_cmc		274
1396#define OBJ_id_mod_cmc		OBJ_id_pkix_mod,6L
1397
1398#define SN_id_mod_kea_profile_88		"id-mod-kea-profile-88"
1399#define NID_id_mod_kea_profile_88		275
1400#define OBJ_id_mod_kea_profile_88		OBJ_id_pkix_mod,7L
1401
1402#define SN_id_mod_kea_profile_93		"id-mod-kea-profile-93"
1403#define NID_id_mod_kea_profile_93		276
1404#define OBJ_id_mod_kea_profile_93		OBJ_id_pkix_mod,8L
1405
1406#define SN_id_mod_cmp		"id-mod-cmp"
1407#define NID_id_mod_cmp		277
1408#define OBJ_id_mod_cmp		OBJ_id_pkix_mod,9L
1409
1410#define SN_id_mod_qualified_cert_88		"id-mod-qualified-cert-88"
1411#define NID_id_mod_qualified_cert_88		278
1412#define OBJ_id_mod_qualified_cert_88		OBJ_id_pkix_mod,10L
1413
1414#define SN_id_mod_qualified_cert_93		"id-mod-qualified-cert-93"
1415#define NID_id_mod_qualified_cert_93		279
1416#define OBJ_id_mod_qualified_cert_93		OBJ_id_pkix_mod,11L
1417
1418#define SN_id_mod_attribute_cert		"id-mod-attribute-cert"
1419#define NID_id_mod_attribute_cert		280
1420#define OBJ_id_mod_attribute_cert		OBJ_id_pkix_mod,12L
1421
1422#define SN_id_mod_timestamp_protocol		"id-mod-timestamp-protocol"
1423#define NID_id_mod_timestamp_protocol		281
1424#define OBJ_id_mod_timestamp_protocol		OBJ_id_pkix_mod,13L
1425
1426#define SN_id_mod_ocsp		"id-mod-ocsp"
1427#define NID_id_mod_ocsp		282
1428#define OBJ_id_mod_ocsp		OBJ_id_pkix_mod,14L
1429
1430#define SN_id_mod_dvcs		"id-mod-dvcs"
1431#define NID_id_mod_dvcs		283
1432#define OBJ_id_mod_dvcs		OBJ_id_pkix_mod,15L
1433
1434#define SN_id_mod_cmp2000		"id-mod-cmp2000"
1435#define NID_id_mod_cmp2000		284
1436#define OBJ_id_mod_cmp2000		OBJ_id_pkix_mod,16L
1437
1438#define SN_info_access		"authorityInfoAccess"
1439#define LN_info_access		"Authority Information Access"
1440#define NID_info_access		177
1441#define OBJ_info_access		OBJ_id_pe,1L
1442
1443#define SN_biometricInfo		"biometricInfo"
1444#define LN_biometricInfo		"Biometric Info"
1445#define NID_biometricInfo		285
1446#define OBJ_biometricInfo		OBJ_id_pe,2L
1447
1448#define SN_qcStatements		"qcStatements"
1449#define NID_qcStatements		286
1450#define OBJ_qcStatements		OBJ_id_pe,3L
1451
1452#define SN_ac_auditEntity		"ac-auditEntity"
1453#define NID_ac_auditEntity		287
1454#define OBJ_ac_auditEntity		OBJ_id_pe,4L
1455
1456#define SN_ac_targeting		"ac-targeting"
1457#define NID_ac_targeting		288
1458#define OBJ_ac_targeting		OBJ_id_pe,5L
1459
1460#define SN_aaControls		"aaControls"
1461#define NID_aaControls		289
1462#define OBJ_aaControls		OBJ_id_pe,6L
1463
1464#define SN_sbgp_ipAddrBlock		"sbgp-ipAddrBlock"
1465#define NID_sbgp_ipAddrBlock		290
1466#define OBJ_sbgp_ipAddrBlock		OBJ_id_pe,7L
1467
1468#define SN_sbgp_autonomousSysNum		"sbgp-autonomousSysNum"
1469#define NID_sbgp_autonomousSysNum		291
1470#define OBJ_sbgp_autonomousSysNum		OBJ_id_pe,8L
1471
1472#define SN_sbgp_routerIdentifier		"sbgp-routerIdentifier"
1473#define NID_sbgp_routerIdentifier		292
1474#define OBJ_sbgp_routerIdentifier		OBJ_id_pe,9L
1475
1476#define SN_ac_proxying		"ac-proxying"
1477#define NID_ac_proxying		397
1478#define OBJ_ac_proxying		OBJ_id_pe,10L
1479
1480#define SN_sinfo_access		"subjectInfoAccess"
1481#define LN_sinfo_access		"Subject Information Access"
1482#define NID_sinfo_access		398
1483#define OBJ_sinfo_access		OBJ_id_pe,11L
1484
1485#define SN_proxyCertInfo		"proxyCertInfo"
1486#define LN_proxyCertInfo		"Proxy Certificate Information"
1487#define NID_proxyCertInfo		663
1488#define OBJ_proxyCertInfo		OBJ_id_pe,14L
1489
1490#define SN_id_qt_cps		"id-qt-cps"
1491#define LN_id_qt_cps		"Policy Qualifier CPS"
1492#define NID_id_qt_cps		164
1493#define OBJ_id_qt_cps		OBJ_id_qt,1L
1494
1495#define SN_id_qt_unotice		"id-qt-unotice"
1496#define LN_id_qt_unotice		"Policy Qualifier User Notice"
1497#define NID_id_qt_unotice		165
1498#define OBJ_id_qt_unotice		OBJ_id_qt,2L
1499
1500#define SN_textNotice		"textNotice"
1501#define NID_textNotice		293
1502#define OBJ_textNotice		OBJ_id_qt,3L
1503
1504#define SN_server_auth		"serverAuth"
1505#define LN_server_auth		"TLS Web Server Authentication"
1506#define NID_server_auth		129
1507#define OBJ_server_auth		OBJ_id_kp,1L
1508
1509#define SN_client_auth		"clientAuth"
1510#define LN_client_auth		"TLS Web Client Authentication"
1511#define NID_client_auth		130
1512#define OBJ_client_auth		OBJ_id_kp,2L
1513
1514#define SN_code_sign		"codeSigning"
1515#define LN_code_sign		"Code Signing"
1516#define NID_code_sign		131
1517#define OBJ_code_sign		OBJ_id_kp,3L
1518
1519#define SN_email_protect		"emailProtection"
1520#define LN_email_protect		"E-mail Protection"
1521#define NID_email_protect		132
1522#define OBJ_email_protect		OBJ_id_kp,4L
1523
1524#define SN_ipsecEndSystem		"ipsecEndSystem"
1525#define LN_ipsecEndSystem		"IPSec End System"
1526#define NID_ipsecEndSystem		294
1527#define OBJ_ipsecEndSystem		OBJ_id_kp,5L
1528
1529#define SN_ipsecTunnel		"ipsecTunnel"
1530#define LN_ipsecTunnel		"IPSec Tunnel"
1531#define NID_ipsecTunnel		295
1532#define OBJ_ipsecTunnel		OBJ_id_kp,6L
1533
1534#define SN_ipsecUser		"ipsecUser"
1535#define LN_ipsecUser		"IPSec User"
1536#define NID_ipsecUser		296
1537#define OBJ_ipsecUser		OBJ_id_kp,7L
1538
1539#define SN_time_stamp		"timeStamping"
1540#define LN_time_stamp		"Time Stamping"
1541#define NID_time_stamp		133
1542#define OBJ_time_stamp		OBJ_id_kp,8L
1543
1544#define SN_OCSP_sign		"OCSPSigning"
1545#define LN_OCSP_sign		"OCSP Signing"
1546#define NID_OCSP_sign		180
1547#define OBJ_OCSP_sign		OBJ_id_kp,9L
1548
1549#define SN_dvcs		"DVCS"
1550#define LN_dvcs		"dvcs"
1551#define NID_dvcs		297
1552#define OBJ_dvcs		OBJ_id_kp,10L
1553
1554#define SN_id_it_caProtEncCert		"id-it-caProtEncCert"
1555#define NID_id_it_caProtEncCert		298
1556#define OBJ_id_it_caProtEncCert		OBJ_id_it,1L
1557
1558#define SN_id_it_signKeyPairTypes		"id-it-signKeyPairTypes"
1559#define NID_id_it_signKeyPairTypes		299
1560#define OBJ_id_it_signKeyPairTypes		OBJ_id_it,2L
1561
1562#define SN_id_it_encKeyPairTypes		"id-it-encKeyPairTypes"
1563#define NID_id_it_encKeyPairTypes		300
1564#define OBJ_id_it_encKeyPairTypes		OBJ_id_it,3L
1565
1566#define SN_id_it_preferredSymmAlg		"id-it-preferredSymmAlg"
1567#define NID_id_it_preferredSymmAlg		301
1568#define OBJ_id_it_preferredSymmAlg		OBJ_id_it,4L
1569
1570#define SN_id_it_caKeyUpdateInfo		"id-it-caKeyUpdateInfo"
1571#define NID_id_it_caKeyUpdateInfo		302
1572#define OBJ_id_it_caKeyUpdateInfo		OBJ_id_it,5L
1573
1574#define SN_id_it_currentCRL		"id-it-currentCRL"
1575#define NID_id_it_currentCRL		303
1576#define OBJ_id_it_currentCRL		OBJ_id_it,6L
1577
1578#define SN_id_it_unsupportedOIDs		"id-it-unsupportedOIDs"
1579#define NID_id_it_unsupportedOIDs		304
1580#define OBJ_id_it_unsupportedOIDs		OBJ_id_it,7L
1581
1582#define SN_id_it_subscriptionRequest		"id-it-subscriptionRequest"
1583#define NID_id_it_subscriptionRequest		305
1584#define OBJ_id_it_subscriptionRequest		OBJ_id_it,8L
1585
1586#define SN_id_it_subscriptionResponse		"id-it-subscriptionResponse"
1587#define NID_id_it_subscriptionResponse		306
1588#define OBJ_id_it_subscriptionResponse		OBJ_id_it,9L
1589
1590#define SN_id_it_keyPairParamReq		"id-it-keyPairParamReq"
1591#define NID_id_it_keyPairParamReq		307
1592#define OBJ_id_it_keyPairParamReq		OBJ_id_it,10L
1593
1594#define SN_id_it_keyPairParamRep		"id-it-keyPairParamRep"
1595#define NID_id_it_keyPairParamRep		308
1596#define OBJ_id_it_keyPairParamRep		OBJ_id_it,11L
1597
1598#define SN_id_it_revPassphrase		"id-it-revPassphrase"
1599#define NID_id_it_revPassphrase		309
1600#define OBJ_id_it_revPassphrase		OBJ_id_it,12L
1601
1602#define SN_id_it_implicitConfirm		"id-it-implicitConfirm"
1603#define NID_id_it_implicitConfirm		310
1604#define OBJ_id_it_implicitConfirm		OBJ_id_it,13L
1605
1606#define SN_id_it_confirmWaitTime		"id-it-confirmWaitTime"
1607#define NID_id_it_confirmWaitTime		311
1608#define OBJ_id_it_confirmWaitTime		OBJ_id_it,14L
1609
1610#define SN_id_it_origPKIMessage		"id-it-origPKIMessage"
1611#define NID_id_it_origPKIMessage		312
1612#define OBJ_id_it_origPKIMessage		OBJ_id_it,15L
1613
1614#define SN_id_it_suppLangTags		"id-it-suppLangTags"
1615#define NID_id_it_suppLangTags		784
1616#define OBJ_id_it_suppLangTags		OBJ_id_it,16L
1617
1618#define SN_id_regCtrl		"id-regCtrl"
1619#define NID_id_regCtrl		313
1620#define OBJ_id_regCtrl		OBJ_id_pkip,1L
1621
1622#define SN_id_regInfo		"id-regInfo"
1623#define NID_id_regInfo		314
1624#define OBJ_id_regInfo		OBJ_id_pkip,2L
1625
1626#define SN_id_regCtrl_regToken		"id-regCtrl-regToken"
1627#define NID_id_regCtrl_regToken		315
1628#define OBJ_id_regCtrl_regToken		OBJ_id_regCtrl,1L
1629
1630#define SN_id_regCtrl_authenticator		"id-regCtrl-authenticator"
1631#define NID_id_regCtrl_authenticator		316
1632#define OBJ_id_regCtrl_authenticator		OBJ_id_regCtrl,2L
1633
1634#define SN_id_regCtrl_pkiPublicationInfo		"id-regCtrl-pkiPublicationInfo"
1635#define NID_id_regCtrl_pkiPublicationInfo		317
1636#define OBJ_id_regCtrl_pkiPublicationInfo		OBJ_id_regCtrl,3L
1637
1638#define SN_id_regCtrl_pkiArchiveOptions		"id-regCtrl-pkiArchiveOptions"
1639#define NID_id_regCtrl_pkiArchiveOptions		318
1640#define OBJ_id_regCtrl_pkiArchiveOptions		OBJ_id_regCtrl,4L
1641
1642#define SN_id_regCtrl_oldCertID		"id-regCtrl-oldCertID"
1643#define NID_id_regCtrl_oldCertID		319
1644#define OBJ_id_regCtrl_oldCertID		OBJ_id_regCtrl,5L
1645
1646#define SN_id_regCtrl_protocolEncrKey		"id-regCtrl-protocolEncrKey"
1647#define NID_id_regCtrl_protocolEncrKey		320
1648#define OBJ_id_regCtrl_protocolEncrKey		OBJ_id_regCtrl,6L
1649
1650#define SN_id_regInfo_utf8Pairs		"id-regInfo-utf8Pairs"
1651#define NID_id_regInfo_utf8Pairs		321
1652#define OBJ_id_regInfo_utf8Pairs		OBJ_id_regInfo,1L
1653
1654#define SN_id_regInfo_certReq		"id-regInfo-certReq"
1655#define NID_id_regInfo_certReq		322
1656#define OBJ_id_regInfo_certReq		OBJ_id_regInfo,2L
1657
1658#define SN_id_alg_des40		"id-alg-des40"
1659#define NID_id_alg_des40		323
1660#define OBJ_id_alg_des40		OBJ_id_alg,1L
1661
1662#define SN_id_alg_noSignature		"id-alg-noSignature"
1663#define NID_id_alg_noSignature		324
1664#define OBJ_id_alg_noSignature		OBJ_id_alg,2L
1665
1666#define SN_id_alg_dh_sig_hmac_sha1		"id-alg-dh-sig-hmac-sha1"
1667#define NID_id_alg_dh_sig_hmac_sha1		325
1668#define OBJ_id_alg_dh_sig_hmac_sha1		OBJ_id_alg,3L
1669
1670#define SN_id_alg_dh_pop		"id-alg-dh-pop"
1671#define NID_id_alg_dh_pop		326
1672#define OBJ_id_alg_dh_pop		OBJ_id_alg,4L
1673
1674#define SN_id_cmc_statusInfo		"id-cmc-statusInfo"
1675#define NID_id_cmc_statusInfo		327
1676#define OBJ_id_cmc_statusInfo		OBJ_id_cmc,1L
1677
1678#define SN_id_cmc_identification		"id-cmc-identification"
1679#define NID_id_cmc_identification		328
1680#define OBJ_id_cmc_identification		OBJ_id_cmc,2L
1681
1682#define SN_id_cmc_identityProof		"id-cmc-identityProof"
1683#define NID_id_cmc_identityProof		329
1684#define OBJ_id_cmc_identityProof		OBJ_id_cmc,3L
1685
1686#define SN_id_cmc_dataReturn		"id-cmc-dataReturn"
1687#define NID_id_cmc_dataReturn		330
1688#define OBJ_id_cmc_dataReturn		OBJ_id_cmc,4L
1689
1690#define SN_id_cmc_transactionId		"id-cmc-transactionId"
1691#define NID_id_cmc_transactionId		331
1692#define OBJ_id_cmc_transactionId		OBJ_id_cmc,5L
1693
1694#define SN_id_cmc_senderNonce		"id-cmc-senderNonce"
1695#define NID_id_cmc_senderNonce		332
1696#define OBJ_id_cmc_senderNonce		OBJ_id_cmc,6L
1697
1698#define SN_id_cmc_recipientNonce		"id-cmc-recipientNonce"
1699#define NID_id_cmc_recipientNonce		333
1700#define OBJ_id_cmc_recipientNonce		OBJ_id_cmc,7L
1701
1702#define SN_id_cmc_addExtensions		"id-cmc-addExtensions"
1703#define NID_id_cmc_addExtensions		334
1704#define OBJ_id_cmc_addExtensions		OBJ_id_cmc,8L
1705
1706#define SN_id_cmc_encryptedPOP		"id-cmc-encryptedPOP"
1707#define NID_id_cmc_encryptedPOP		335
1708#define OBJ_id_cmc_encryptedPOP		OBJ_id_cmc,9L
1709
1710#define SN_id_cmc_decryptedPOP		"id-cmc-decryptedPOP"
1711#define NID_id_cmc_decryptedPOP		336
1712#define OBJ_id_cmc_decryptedPOP		OBJ_id_cmc,10L
1713
1714#define SN_id_cmc_lraPOPWitness		"id-cmc-lraPOPWitness"
1715#define NID_id_cmc_lraPOPWitness		337
1716#define OBJ_id_cmc_lraPOPWitness		OBJ_id_cmc,11L
1717
1718#define SN_id_cmc_getCert		"id-cmc-getCert"
1719#define NID_id_cmc_getCert		338
1720#define OBJ_id_cmc_getCert		OBJ_id_cmc,15L
1721
1722#define SN_id_cmc_getCRL		"id-cmc-getCRL"
1723#define NID_id_cmc_getCRL		339
1724#define OBJ_id_cmc_getCRL		OBJ_id_cmc,16L
1725
1726#define SN_id_cmc_revokeRequest		"id-cmc-revokeRequest"
1727#define NID_id_cmc_revokeRequest		340
1728#define OBJ_id_cmc_revokeRequest		OBJ_id_cmc,17L
1729
1730#define SN_id_cmc_regInfo		"id-cmc-regInfo"
1731#define NID_id_cmc_regInfo		341
1732#define OBJ_id_cmc_regInfo		OBJ_id_cmc,18L
1733
1734#define SN_id_cmc_responseInfo		"id-cmc-responseInfo"
1735#define NID_id_cmc_responseInfo		342
1736#define OBJ_id_cmc_responseInfo		OBJ_id_cmc,19L
1737
1738#define SN_id_cmc_queryPending		"id-cmc-queryPending"
1739#define NID_id_cmc_queryPending		343
1740#define OBJ_id_cmc_queryPending		OBJ_id_cmc,21L
1741
1742#define SN_id_cmc_popLinkRandom		"id-cmc-popLinkRandom"
1743#define NID_id_cmc_popLinkRandom		344
1744#define OBJ_id_cmc_popLinkRandom		OBJ_id_cmc,22L
1745
1746#define SN_id_cmc_popLinkWitness		"id-cmc-popLinkWitness"
1747#define NID_id_cmc_popLinkWitness		345
1748#define OBJ_id_cmc_popLinkWitness		OBJ_id_cmc,23L
1749
1750#define SN_id_cmc_confirmCertAcceptance		"id-cmc-confirmCertAcceptance"
1751#define NID_id_cmc_confirmCertAcceptance		346
1752#define OBJ_id_cmc_confirmCertAcceptance		OBJ_id_cmc,24L
1753
1754#define SN_id_on_personalData		"id-on-personalData"
1755#define NID_id_on_personalData		347
1756#define OBJ_id_on_personalData		OBJ_id_on,1L
1757
1758#define SN_id_on_permanentIdentifier		"id-on-permanentIdentifier"
1759#define LN_id_on_permanentIdentifier		"Permanent Identifier"
1760#define NID_id_on_permanentIdentifier		858
1761#define OBJ_id_on_permanentIdentifier		OBJ_id_on,3L
1762
1763#define SN_id_pda_dateOfBirth		"id-pda-dateOfBirth"
1764#define NID_id_pda_dateOfBirth		348
1765#define OBJ_id_pda_dateOfBirth		OBJ_id_pda,1L
1766
1767#define SN_id_pda_placeOfBirth		"id-pda-placeOfBirth"
1768#define NID_id_pda_placeOfBirth		349
1769#define OBJ_id_pda_placeOfBirth		OBJ_id_pda,2L
1770
1771#define SN_id_pda_gender		"id-pda-gender"
1772#define NID_id_pda_gender		351
1773#define OBJ_id_pda_gender		OBJ_id_pda,3L
1774
1775#define SN_id_pda_countryOfCitizenship		"id-pda-countryOfCitizenship"
1776#define NID_id_pda_countryOfCitizenship		352
1777#define OBJ_id_pda_countryOfCitizenship		OBJ_id_pda,4L
1778
1779#define SN_id_pda_countryOfResidence		"id-pda-countryOfResidence"
1780#define NID_id_pda_countryOfResidence		353
1781#define OBJ_id_pda_countryOfResidence		OBJ_id_pda,5L
1782
1783#define SN_id_aca_authenticationInfo		"id-aca-authenticationInfo"
1784#define NID_id_aca_authenticationInfo		354
1785#define OBJ_id_aca_authenticationInfo		OBJ_id_aca,1L
1786
1787#define SN_id_aca_accessIdentity		"id-aca-accessIdentity"
1788#define NID_id_aca_accessIdentity		355
1789#define OBJ_id_aca_accessIdentity		OBJ_id_aca,2L
1790
1791#define SN_id_aca_chargingIdentity		"id-aca-chargingIdentity"
1792#define NID_id_aca_chargingIdentity		356
1793#define OBJ_id_aca_chargingIdentity		OBJ_id_aca,3L
1794
1795#define SN_id_aca_group		"id-aca-group"
1796#define NID_id_aca_group		357
1797#define OBJ_id_aca_group		OBJ_id_aca,4L
1798
1799#define SN_id_aca_role		"id-aca-role"
1800#define NID_id_aca_role		358
1801#define OBJ_id_aca_role		OBJ_id_aca,5L
1802
1803#define SN_id_aca_encAttrs		"id-aca-encAttrs"
1804#define NID_id_aca_encAttrs		399
1805#define OBJ_id_aca_encAttrs		OBJ_id_aca,6L
1806
1807#define SN_id_qcs_pkixQCSyntax_v1		"id-qcs-pkixQCSyntax-v1"
1808#define NID_id_qcs_pkixQCSyntax_v1		359
1809#define OBJ_id_qcs_pkixQCSyntax_v1		OBJ_id_qcs,1L
1810
1811#define SN_id_cct_crs		"id-cct-crs"
1812#define NID_id_cct_crs		360
1813#define OBJ_id_cct_crs		OBJ_id_cct,1L
1814
1815#define SN_id_cct_PKIData		"id-cct-PKIData"
1816#define NID_id_cct_PKIData		361
1817#define OBJ_id_cct_PKIData		OBJ_id_cct,2L
1818
1819#define SN_id_cct_PKIResponse		"id-cct-PKIResponse"
1820#define NID_id_cct_PKIResponse		362
1821#define OBJ_id_cct_PKIResponse		OBJ_id_cct,3L
1822
1823#define SN_id_ppl_anyLanguage		"id-ppl-anyLanguage"
1824#define LN_id_ppl_anyLanguage		"Any language"
1825#define NID_id_ppl_anyLanguage		664
1826#define OBJ_id_ppl_anyLanguage		OBJ_id_ppl,0L
1827
1828#define SN_id_ppl_inheritAll		"id-ppl-inheritAll"
1829#define LN_id_ppl_inheritAll		"Inherit all"
1830#define NID_id_ppl_inheritAll		665
1831#define OBJ_id_ppl_inheritAll		OBJ_id_ppl,1L
1832
1833#define SN_Independent		"id-ppl-independent"
1834#define LN_Independent		"Independent"
1835#define NID_Independent		667
1836#define OBJ_Independent		OBJ_id_ppl,2L
1837
1838#define SN_ad_OCSP		"OCSP"
1839#define LN_ad_OCSP		"OCSP"
1840#define NID_ad_OCSP		178
1841#define OBJ_ad_OCSP		OBJ_id_ad,1L
1842
1843#define SN_ad_ca_issuers		"caIssuers"
1844#define LN_ad_ca_issuers		"CA Issuers"
1845#define NID_ad_ca_issuers		179
1846#define OBJ_ad_ca_issuers		OBJ_id_ad,2L
1847
1848#define SN_ad_timeStamping		"ad_timestamping"
1849#define LN_ad_timeStamping		"AD Time Stamping"
1850#define NID_ad_timeStamping		363
1851#define OBJ_ad_timeStamping		OBJ_id_ad,3L
1852
1853#define SN_ad_dvcs		"AD_DVCS"
1854#define LN_ad_dvcs		"ad dvcs"
1855#define NID_ad_dvcs		364
1856#define OBJ_ad_dvcs		OBJ_id_ad,4L
1857
1858#define SN_caRepository		"caRepository"
1859#define LN_caRepository		"CA Repository"
1860#define NID_caRepository		785
1861#define OBJ_caRepository		OBJ_id_ad,5L
1862
1863#define OBJ_id_pkix_OCSP		OBJ_ad_OCSP
1864
1865#define SN_id_pkix_OCSP_basic		"basicOCSPResponse"
1866#define LN_id_pkix_OCSP_basic		"Basic OCSP Response"
1867#define NID_id_pkix_OCSP_basic		365
1868#define OBJ_id_pkix_OCSP_basic		OBJ_id_pkix_OCSP,1L
1869
1870#define SN_id_pkix_OCSP_Nonce		"Nonce"
1871#define LN_id_pkix_OCSP_Nonce		"OCSP Nonce"
1872#define NID_id_pkix_OCSP_Nonce		366
1873#define OBJ_id_pkix_OCSP_Nonce		OBJ_id_pkix_OCSP,2L
1874
1875#define SN_id_pkix_OCSP_CrlID		"CrlID"
1876#define LN_id_pkix_OCSP_CrlID		"OCSP CRL ID"
1877#define NID_id_pkix_OCSP_CrlID		367
1878#define OBJ_id_pkix_OCSP_CrlID		OBJ_id_pkix_OCSP,3L
1879
1880#define SN_id_pkix_OCSP_acceptableResponses		"acceptableResponses"
1881#define LN_id_pkix_OCSP_acceptableResponses		"Acceptable OCSP Responses"
1882#define NID_id_pkix_OCSP_acceptableResponses		368
1883#define OBJ_id_pkix_OCSP_acceptableResponses		OBJ_id_pkix_OCSP,4L
1884
1885#define SN_id_pkix_OCSP_noCheck		"noCheck"
1886#define LN_id_pkix_OCSP_noCheck		"OCSP No Check"
1887#define NID_id_pkix_OCSP_noCheck		369
1888#define OBJ_id_pkix_OCSP_noCheck		OBJ_id_pkix_OCSP,5L
1889
1890#define SN_id_pkix_OCSP_archiveCutoff		"archiveCutoff"
1891#define LN_id_pkix_OCSP_archiveCutoff		"OCSP Archive Cutoff"
1892#define NID_id_pkix_OCSP_archiveCutoff		370
1893#define OBJ_id_pkix_OCSP_archiveCutoff		OBJ_id_pkix_OCSP,6L
1894
1895#define SN_id_pkix_OCSP_serviceLocator		"serviceLocator"
1896#define LN_id_pkix_OCSP_serviceLocator		"OCSP Service Locator"
1897#define NID_id_pkix_OCSP_serviceLocator		371
1898#define OBJ_id_pkix_OCSP_serviceLocator		OBJ_id_pkix_OCSP,7L
1899
1900#define SN_id_pkix_OCSP_extendedStatus		"extendedStatus"
1901#define LN_id_pkix_OCSP_extendedStatus		"Extended OCSP Status"
1902#define NID_id_pkix_OCSP_extendedStatus		372
1903#define OBJ_id_pkix_OCSP_extendedStatus		OBJ_id_pkix_OCSP,8L
1904
1905#define SN_id_pkix_OCSP_valid		"valid"
1906#define NID_id_pkix_OCSP_valid		373
1907#define OBJ_id_pkix_OCSP_valid		OBJ_id_pkix_OCSP,9L
1908
1909#define SN_id_pkix_OCSP_path		"path"
1910#define NID_id_pkix_OCSP_path		374
1911#define OBJ_id_pkix_OCSP_path		OBJ_id_pkix_OCSP,10L
1912
1913#define SN_id_pkix_OCSP_trustRoot		"trustRoot"
1914#define LN_id_pkix_OCSP_trustRoot		"Trust Root"
1915#define NID_id_pkix_OCSP_trustRoot		375
1916#define OBJ_id_pkix_OCSP_trustRoot		OBJ_id_pkix_OCSP,11L
1917
1918#define SN_algorithm		"algorithm"
1919#define LN_algorithm		"algorithm"
1920#define NID_algorithm		376
1921#define OBJ_algorithm		1L,3L,14L,3L,2L
1922
1923#define SN_md5WithRSA		"RSA-NP-MD5"
1924#define LN_md5WithRSA		"md5WithRSA"
1925#define NID_md5WithRSA		104
1926#define OBJ_md5WithRSA		OBJ_algorithm,3L
1927
1928#define SN_des_ecb		"DES-ECB"
1929#define LN_des_ecb		"des-ecb"
1930#define NID_des_ecb		29
1931#define OBJ_des_ecb		OBJ_algorithm,6L
1932
1933#define SN_des_cbc		"DES-CBC"
1934#define LN_des_cbc		"des-cbc"
1935#define NID_des_cbc		31
1936#define OBJ_des_cbc		OBJ_algorithm,7L
1937
1938#define SN_des_ofb64		"DES-OFB"
1939#define LN_des_ofb64		"des-ofb"
1940#define NID_des_ofb64		45
1941#define OBJ_des_ofb64		OBJ_algorithm,8L
1942
1943#define SN_des_cfb64		"DES-CFB"
1944#define LN_des_cfb64		"des-cfb"
1945#define NID_des_cfb64		30
1946#define OBJ_des_cfb64		OBJ_algorithm,9L
1947
1948#define SN_rsaSignature		"rsaSignature"
1949#define NID_rsaSignature		377
1950#define OBJ_rsaSignature		OBJ_algorithm,11L
1951
1952#define SN_dsa_2		"DSA-old"
1953#define LN_dsa_2		"dsaEncryption-old"
1954#define NID_dsa_2		67
1955#define OBJ_dsa_2		OBJ_algorithm,12L
1956
1957#define SN_dsaWithSHA		"DSA-SHA"
1958#define LN_dsaWithSHA		"dsaWithSHA"
1959#define NID_dsaWithSHA		66
1960#define OBJ_dsaWithSHA		OBJ_algorithm,13L
1961
1962#define SN_shaWithRSAEncryption		"RSA-SHA"
1963#define LN_shaWithRSAEncryption		"shaWithRSAEncryption"
1964#define NID_shaWithRSAEncryption		42
1965#define OBJ_shaWithRSAEncryption		OBJ_algorithm,15L
1966
1967#define SN_des_ede_ecb		"DES-EDE"
1968#define LN_des_ede_ecb		"des-ede"
1969#define NID_des_ede_ecb		32
1970#define OBJ_des_ede_ecb		OBJ_algorithm,17L
1971
1972#define SN_des_ede3_ecb		"DES-EDE3"
1973#define LN_des_ede3_ecb		"des-ede3"
1974#define NID_des_ede3_ecb		33
1975
1976#define SN_des_ede_cbc		"DES-EDE-CBC"
1977#define LN_des_ede_cbc		"des-ede-cbc"
1978#define NID_des_ede_cbc		43
1979
1980#define SN_des_ede_cfb64		"DES-EDE-CFB"
1981#define LN_des_ede_cfb64		"des-ede-cfb"
1982#define NID_des_ede_cfb64		60
1983
1984#define SN_des_ede3_cfb64		"DES-EDE3-CFB"
1985#define LN_des_ede3_cfb64		"des-ede3-cfb"
1986#define NID_des_ede3_cfb64		61
1987
1988#define SN_des_ede_ofb64		"DES-EDE-OFB"
1989#define LN_des_ede_ofb64		"des-ede-ofb"
1990#define NID_des_ede_ofb64		62
1991
1992#define SN_des_ede3_ofb64		"DES-EDE3-OFB"
1993#define LN_des_ede3_ofb64		"des-ede3-ofb"
1994#define NID_des_ede3_ofb64		63
1995
1996#define SN_desx_cbc		"DESX-CBC"
1997#define LN_desx_cbc		"desx-cbc"
1998#define NID_desx_cbc		80
1999
2000#define SN_sha		"SHA"
2001#define LN_sha		"sha"
2002#define NID_sha		41
2003#define OBJ_sha		OBJ_algorithm,18L
2004
2005#define SN_sha1		"SHA1"
2006#define LN_sha1		"sha1"
2007#define NID_sha1		64
2008#define OBJ_sha1		OBJ_algorithm,26L
2009
2010#define SN_dsaWithSHA1_2		"DSA-SHA1-old"
2011#define LN_dsaWithSHA1_2		"dsaWithSHA1-old"
2012#define NID_dsaWithSHA1_2		70
2013#define OBJ_dsaWithSHA1_2		OBJ_algorithm,27L
2014
2015#define SN_sha1WithRSA		"RSA-SHA1-2"
2016#define LN_sha1WithRSA		"sha1WithRSA"
2017#define NID_sha1WithRSA		115
2018#define OBJ_sha1WithRSA		OBJ_algorithm,29L
2019
2020#define SN_ripemd160		"RIPEMD160"
2021#define LN_ripemd160		"ripemd160"
2022#define NID_ripemd160		117
2023#define OBJ_ripemd160		1L,3L,36L,3L,2L,1L
2024
2025#define SN_ripemd160WithRSA		"RSA-RIPEMD160"
2026#define LN_ripemd160WithRSA		"ripemd160WithRSA"
2027#define NID_ripemd160WithRSA		119
2028#define OBJ_ripemd160WithRSA		1L,3L,36L,3L,3L,1L,2L
2029
2030#define SN_sxnet		"SXNetID"
2031#define LN_sxnet		"Strong Extranet ID"
2032#define NID_sxnet		143
2033#define OBJ_sxnet		1L,3L,101L,1L,4L,1L
2034
2035#define SN_X500		"X500"
2036#define LN_X500		"directory services (X.500)"
2037#define NID_X500		11
2038#define OBJ_X500		2L,5L
2039
2040#define SN_X509		"X509"
2041#define NID_X509		12
2042#define OBJ_X509		OBJ_X500,4L
2043
2044#define SN_commonName		"CN"
2045#define LN_commonName		"commonName"
2046#define NID_commonName		13
2047#define OBJ_commonName		OBJ_X509,3L
2048
2049#define SN_surname		"SN"
2050#define LN_surname		"surname"
2051#define NID_surname		100
2052#define OBJ_surname		OBJ_X509,4L
2053
2054#define LN_serialNumber		"serialNumber"
2055#define NID_serialNumber		105
2056#define OBJ_serialNumber		OBJ_X509,5L
2057
2058#define SN_countryName		"C"
2059#define LN_countryName		"countryName"
2060#define NID_countryName		14
2061#define OBJ_countryName		OBJ_X509,6L
2062
2063#define SN_localityName		"L"
2064#define LN_localityName		"localityName"
2065#define NID_localityName		15
2066#define OBJ_localityName		OBJ_X509,7L
2067
2068#define SN_stateOrProvinceName		"ST"
2069#define LN_stateOrProvinceName		"stateOrProvinceName"
2070#define NID_stateOrProvinceName		16
2071#define OBJ_stateOrProvinceName		OBJ_X509,8L
2072
2073#define SN_streetAddress		"street"
2074#define LN_streetAddress		"streetAddress"
2075#define NID_streetAddress		660
2076#define OBJ_streetAddress		OBJ_X509,9L
2077
2078#define SN_organizationName		"O"
2079#define LN_organizationName		"organizationName"
2080#define NID_organizationName		17
2081#define OBJ_organizationName		OBJ_X509,10L
2082
2083#define SN_organizationalUnitName		"OU"
2084#define LN_organizationalUnitName		"organizationalUnitName"
2085#define NID_organizationalUnitName		18
2086#define OBJ_organizationalUnitName		OBJ_X509,11L
2087
2088#define SN_title		"title"
2089#define LN_title		"title"
2090#define NID_title		106
2091#define OBJ_title		OBJ_X509,12L
2092
2093#define LN_description		"description"
2094#define NID_description		107
2095#define OBJ_description		OBJ_X509,13L
2096
2097#define LN_searchGuide		"searchGuide"
2098#define NID_searchGuide		859
2099#define OBJ_searchGuide		OBJ_X509,14L
2100
2101#define LN_businessCategory		"businessCategory"
2102#define NID_businessCategory		860
2103#define OBJ_businessCategory		OBJ_X509,15L
2104
2105#define LN_postalAddress		"postalAddress"
2106#define NID_postalAddress		861
2107#define OBJ_postalAddress		OBJ_X509,16L
2108
2109#define LN_postalCode		"postalCode"
2110#define NID_postalCode		661
2111#define OBJ_postalCode		OBJ_X509,17L
2112
2113#define LN_postOfficeBox		"postOfficeBox"
2114#define NID_postOfficeBox		862
2115#define OBJ_postOfficeBox		OBJ_X509,18L
2116
2117#define LN_physicalDeliveryOfficeName		"physicalDeliveryOfficeName"
2118#define NID_physicalDeliveryOfficeName		863
2119#define OBJ_physicalDeliveryOfficeName		OBJ_X509,19L
2120
2121#define LN_telephoneNumber		"telephoneNumber"
2122#define NID_telephoneNumber		864
2123#define OBJ_telephoneNumber		OBJ_X509,20L
2124
2125#define LN_telexNumber		"telexNumber"
2126#define NID_telexNumber		865
2127#define OBJ_telexNumber		OBJ_X509,21L
2128
2129#define LN_teletexTerminalIdentifier		"teletexTerminalIdentifier"
2130#define NID_teletexTerminalIdentifier		866
2131#define OBJ_teletexTerminalIdentifier		OBJ_X509,22L
2132
2133#define LN_facsimileTelephoneNumber		"facsimileTelephoneNumber"
2134#define NID_facsimileTelephoneNumber		867
2135#define OBJ_facsimileTelephoneNumber		OBJ_X509,23L
2136
2137#define LN_x121Address		"x121Address"
2138#define NID_x121Address		868
2139#define OBJ_x121Address		OBJ_X509,24L
2140
2141#define LN_internationaliSDNNumber		"internationaliSDNNumber"
2142#define NID_internationaliSDNNumber		869
2143#define OBJ_internationaliSDNNumber		OBJ_X509,25L
2144
2145#define LN_registeredAddress		"registeredAddress"
2146#define NID_registeredAddress		870
2147#define OBJ_registeredAddress		OBJ_X509,26L
2148
2149#define LN_destinationIndicator		"destinationIndicator"
2150#define NID_destinationIndicator		871
2151#define OBJ_destinationIndicator		OBJ_X509,27L
2152
2153#define LN_preferredDeliveryMethod		"preferredDeliveryMethod"
2154#define NID_preferredDeliveryMethod		872
2155#define OBJ_preferredDeliveryMethod		OBJ_X509,28L
2156
2157#define LN_presentationAddress		"presentationAddress"
2158#define NID_presentationAddress		873
2159#define OBJ_presentationAddress		OBJ_X509,29L
2160
2161#define LN_supportedApplicationContext		"supportedApplicationContext"
2162#define NID_supportedApplicationContext		874
2163#define OBJ_supportedApplicationContext		OBJ_X509,30L
2164
2165#define SN_member		"member"
2166#define NID_member		875
2167#define OBJ_member		OBJ_X509,31L
2168
2169#define SN_owner		"owner"
2170#define NID_owner		876
2171#define OBJ_owner		OBJ_X509,32L
2172
2173#define LN_roleOccupant		"roleOccupant"
2174#define NID_roleOccupant		877
2175#define OBJ_roleOccupant		OBJ_X509,33L
2176
2177#define SN_seeAlso		"seeAlso"
2178#define NID_seeAlso		878
2179#define OBJ_seeAlso		OBJ_X509,34L
2180
2181#define LN_userPassword		"userPassword"
2182#define NID_userPassword		879
2183#define OBJ_userPassword		OBJ_X509,35L
2184
2185#define LN_userCertificate		"userCertificate"
2186#define NID_userCertificate		880
2187#define OBJ_userCertificate		OBJ_X509,36L
2188
2189#define LN_cACertificate		"cACertificate"
2190#define NID_cACertificate		881
2191#define OBJ_cACertificate		OBJ_X509,37L
2192
2193#define LN_authorityRevocationList		"authorityRevocationList"
2194#define NID_authorityRevocationList		882
2195#define OBJ_authorityRevocationList		OBJ_X509,38L
2196
2197#define LN_certificateRevocationList		"certificateRevocationList"
2198#define NID_certificateRevocationList		883
2199#define OBJ_certificateRevocationList		OBJ_X509,39L
2200
2201#define LN_crossCertificatePair		"crossCertificatePair"
2202#define NID_crossCertificatePair		884
2203#define OBJ_crossCertificatePair		OBJ_X509,40L
2204
2205#define SN_name		"name"
2206#define LN_name		"name"
2207#define NID_name		173
2208#define OBJ_name		OBJ_X509,41L
2209
2210#define SN_givenName		"GN"
2211#define LN_givenName		"givenName"
2212#define NID_givenName		99
2213#define OBJ_givenName		OBJ_X509,42L
2214
2215#define SN_initials		"initials"
2216#define LN_initials		"initials"
2217#define NID_initials		101
2218#define OBJ_initials		OBJ_X509,43L
2219
2220#define LN_generationQualifier		"generationQualifier"
2221#define NID_generationQualifier		509
2222#define OBJ_generationQualifier		OBJ_X509,44L
2223
2224#define LN_x500UniqueIdentifier		"x500UniqueIdentifier"
2225#define NID_x500UniqueIdentifier		503
2226#define OBJ_x500UniqueIdentifier		OBJ_X509,45L
2227
2228#define SN_dnQualifier		"dnQualifier"
2229#define LN_dnQualifier		"dnQualifier"
2230#define NID_dnQualifier		174
2231#define OBJ_dnQualifier		OBJ_X509,46L
2232
2233#define LN_enhancedSearchGuide		"enhancedSearchGuide"
2234#define NID_enhancedSearchGuide		885
2235#define OBJ_enhancedSearchGuide		OBJ_X509,47L
2236
2237#define LN_protocolInformation		"protocolInformation"
2238#define NID_protocolInformation		886
2239#define OBJ_protocolInformation		OBJ_X509,48L
2240
2241#define LN_distinguishedName		"distinguishedName"
2242#define NID_distinguishedName		887
2243#define OBJ_distinguishedName		OBJ_X509,49L
2244
2245#define LN_uniqueMember		"uniqueMember"
2246#define NID_uniqueMember		888
2247#define OBJ_uniqueMember		OBJ_X509,50L
2248
2249#define LN_houseIdentifier		"houseIdentifier"
2250#define NID_houseIdentifier		889
2251#define OBJ_houseIdentifier		OBJ_X509,51L
2252
2253#define LN_supportedAlgorithms		"supportedAlgorithms"
2254#define NID_supportedAlgorithms		890
2255#define OBJ_supportedAlgorithms		OBJ_X509,52L
2256
2257#define LN_deltaRevocationList		"deltaRevocationList"
2258#define NID_deltaRevocationList		891
2259#define OBJ_deltaRevocationList		OBJ_X509,53L
2260
2261#define SN_dmdName		"dmdName"
2262#define NID_dmdName		892
2263#define OBJ_dmdName		OBJ_X509,54L
2264
2265#define LN_pseudonym		"pseudonym"
2266#define NID_pseudonym		510
2267#define OBJ_pseudonym		OBJ_X509,65L
2268
2269#define SN_role		"role"
2270#define LN_role		"role"
2271#define NID_role		400
2272#define OBJ_role		OBJ_X509,72L
2273
2274#define SN_X500algorithms		"X500algorithms"
2275#define LN_X500algorithms		"directory services - algorithms"
2276#define NID_X500algorithms		378
2277#define OBJ_X500algorithms		OBJ_X500,8L
2278
2279#define SN_rsa		"RSA"
2280#define LN_rsa		"rsa"
2281#define NID_rsa		19
2282#define OBJ_rsa		OBJ_X500algorithms,1L,1L
2283
2284#define SN_mdc2WithRSA		"RSA-MDC2"
2285#define LN_mdc2WithRSA		"mdc2WithRSA"
2286#define NID_mdc2WithRSA		96
2287#define OBJ_mdc2WithRSA		OBJ_X500algorithms,3L,100L
2288
2289#define SN_mdc2		"MDC2"
2290#define LN_mdc2		"mdc2"
2291#define NID_mdc2		95
2292#define OBJ_mdc2		OBJ_X500algorithms,3L,101L
2293
2294#define SN_id_ce		"id-ce"
2295#define NID_id_ce		81
2296#define OBJ_id_ce		OBJ_X500,29L
2297
2298#define SN_subject_directory_attributes		"subjectDirectoryAttributes"
2299#define LN_subject_directory_attributes		"X509v3 Subject Directory Attributes"
2300#define NID_subject_directory_attributes		769
2301#define OBJ_subject_directory_attributes		OBJ_id_ce,9L
2302
2303#define SN_subject_key_identifier		"subjectKeyIdentifier"
2304#define LN_subject_key_identifier		"X509v3 Subject Key Identifier"
2305#define NID_subject_key_identifier		82
2306#define OBJ_subject_key_identifier		OBJ_id_ce,14L
2307
2308#define SN_key_usage		"keyUsage"
2309#define LN_key_usage		"X509v3 Key Usage"
2310#define NID_key_usage		83
2311#define OBJ_key_usage		OBJ_id_ce,15L
2312
2313#define SN_private_key_usage_period		"privateKeyUsagePeriod"
2314#define LN_private_key_usage_period		"X509v3 Private Key Usage Period"
2315#define NID_private_key_usage_period		84
2316#define OBJ_private_key_usage_period		OBJ_id_ce,16L
2317
2318#define SN_subject_alt_name		"subjectAltName"
2319#define LN_subject_alt_name		"X509v3 Subject Alternative Name"
2320#define NID_subject_alt_name		85
2321#define OBJ_subject_alt_name		OBJ_id_ce,17L
2322
2323#define SN_issuer_alt_name		"issuerAltName"
2324#define LN_issuer_alt_name		"X509v3 Issuer Alternative Name"
2325#define NID_issuer_alt_name		86
2326#define OBJ_issuer_alt_name		OBJ_id_ce,18L
2327
2328#define SN_basic_constraints		"basicConstraints"
2329#define LN_basic_constraints		"X509v3 Basic Constraints"
2330#define NID_basic_constraints		87
2331#define OBJ_basic_constraints		OBJ_id_ce,19L
2332
2333#define SN_crl_number		"crlNumber"
2334#define LN_crl_number		"X509v3 CRL Number"
2335#define NID_crl_number		88
2336#define OBJ_crl_number		OBJ_id_ce,20L
2337
2338#define SN_crl_reason		"CRLReason"
2339#define LN_crl_reason		"X509v3 CRL Reason Code"
2340#define NID_crl_reason		141
2341#define OBJ_crl_reason		OBJ_id_ce,21L
2342
2343#define SN_invalidity_date		"invalidityDate"
2344#define LN_invalidity_date		"Invalidity Date"
2345#define NID_invalidity_date		142
2346#define OBJ_invalidity_date		OBJ_id_ce,24L
2347
2348#define SN_delta_crl		"deltaCRL"
2349#define LN_delta_crl		"X509v3 Delta CRL Indicator"
2350#define NID_delta_crl		140
2351#define OBJ_delta_crl		OBJ_id_ce,27L
2352
2353#define SN_issuing_distribution_point		"issuingDistributionPoint"
2354#define LN_issuing_distribution_point		"X509v3 Issuing Distribution Point"
2355#define NID_issuing_distribution_point		770
2356#define OBJ_issuing_distribution_point		OBJ_id_ce,28L
2357
2358#define SN_certificate_issuer		"certificateIssuer"
2359#define LN_certificate_issuer		"X509v3 Certificate Issuer"
2360#define NID_certificate_issuer		771
2361#define OBJ_certificate_issuer		OBJ_id_ce,29L
2362
2363#define SN_name_constraints		"nameConstraints"
2364#define LN_name_constraints		"X509v3 Name Constraints"
2365#define NID_name_constraints		666
2366#define OBJ_name_constraints		OBJ_id_ce,30L
2367
2368#define SN_crl_distribution_points		"crlDistributionPoints"
2369#define LN_crl_distribution_points		"X509v3 CRL Distribution Points"
2370#define NID_crl_distribution_points		103
2371#define OBJ_crl_distribution_points		OBJ_id_ce,31L
2372
2373#define SN_certificate_policies		"certificatePolicies"
2374#define LN_certificate_policies		"X509v3 Certificate Policies"
2375#define NID_certificate_policies		89
2376#define OBJ_certificate_policies		OBJ_id_ce,32L
2377
2378#define SN_any_policy		"anyPolicy"
2379#define LN_any_policy		"X509v3 Any Policy"
2380#define NID_any_policy		746
2381#define OBJ_any_policy		OBJ_certificate_policies,0L
2382
2383#define SN_policy_mappings		"policyMappings"
2384#define LN_policy_mappings		"X509v3 Policy Mappings"
2385#define NID_policy_mappings		747
2386#define OBJ_policy_mappings		OBJ_id_ce,33L
2387
2388#define SN_authority_key_identifier		"authorityKeyIdentifier"
2389#define LN_authority_key_identifier		"X509v3 Authority Key Identifier"
2390#define NID_authority_key_identifier		90
2391#define OBJ_authority_key_identifier		OBJ_id_ce,35L
2392
2393#define SN_policy_constraints		"policyConstraints"
2394#define LN_policy_constraints		"X509v3 Policy Constraints"
2395#define NID_policy_constraints		401
2396#define OBJ_policy_constraints		OBJ_id_ce,36L
2397
2398#define SN_ext_key_usage		"extendedKeyUsage"
2399#define LN_ext_key_usage		"X509v3 Extended Key Usage"
2400#define NID_ext_key_usage		126
2401#define OBJ_ext_key_usage		OBJ_id_ce,37L
2402
2403#define SN_freshest_crl		"freshestCRL"
2404#define LN_freshest_crl		"X509v3 Freshest CRL"
2405#define NID_freshest_crl		857
2406#define OBJ_freshest_crl		OBJ_id_ce,46L
2407
2408#define SN_inhibit_any_policy		"inhibitAnyPolicy"
2409#define LN_inhibit_any_policy		"X509v3 Inhibit Any Policy"
2410#define NID_inhibit_any_policy		748
2411#define OBJ_inhibit_any_policy		OBJ_id_ce,54L
2412
2413#define SN_target_information		"targetInformation"
2414#define LN_target_information		"X509v3 AC Targeting"
2415#define NID_target_information		402
2416#define OBJ_target_information		OBJ_id_ce,55L
2417
2418#define SN_no_rev_avail		"noRevAvail"
2419#define LN_no_rev_avail		"X509v3 No Revocation Available"
2420#define NID_no_rev_avail		403
2421#define OBJ_no_rev_avail		OBJ_id_ce,56L
2422
2423#define SN_anyExtendedKeyUsage		"anyExtendedKeyUsage"
2424#define LN_anyExtendedKeyUsage		"Any Extended Key Usage"
2425#define NID_anyExtendedKeyUsage		910
2426#define OBJ_anyExtendedKeyUsage		OBJ_ext_key_usage,0L
2427
2428#define SN_netscape		"Netscape"
2429#define LN_netscape		"Netscape Communications Corp."
2430#define NID_netscape		57
2431#define OBJ_netscape		2L,16L,840L,1L,113730L
2432
2433#define SN_netscape_cert_extension		"nsCertExt"
2434#define LN_netscape_cert_extension		"Netscape Certificate Extension"
2435#define NID_netscape_cert_extension		58
2436#define OBJ_netscape_cert_extension		OBJ_netscape,1L
2437
2438#define SN_netscape_data_type		"nsDataType"
2439#define LN_netscape_data_type		"Netscape Data Type"
2440#define NID_netscape_data_type		59
2441#define OBJ_netscape_data_type		OBJ_netscape,2L
2442
2443#define SN_netscape_cert_type		"nsCertType"
2444#define LN_netscape_cert_type		"Netscape Cert Type"
2445#define NID_netscape_cert_type		71
2446#define OBJ_netscape_cert_type		OBJ_netscape_cert_extension,1L
2447
2448#define SN_netscape_base_url		"nsBaseUrl"
2449#define LN_netscape_base_url		"Netscape Base Url"
2450#define NID_netscape_base_url		72
2451#define OBJ_netscape_base_url		OBJ_netscape_cert_extension,2L
2452
2453#define SN_netscape_revocation_url		"nsRevocationUrl"
2454#define LN_netscape_revocation_url		"Netscape Revocation Url"
2455#define NID_netscape_revocation_url		73
2456#define OBJ_netscape_revocation_url		OBJ_netscape_cert_extension,3L
2457
2458#define SN_netscape_ca_revocation_url		"nsCaRevocationUrl"
2459#define LN_netscape_ca_revocation_url		"Netscape CA Revocation Url"
2460#define NID_netscape_ca_revocation_url		74
2461#define OBJ_netscape_ca_revocation_url		OBJ_netscape_cert_extension,4L
2462
2463#define SN_netscape_renewal_url		"nsRenewalUrl"
2464#define LN_netscape_renewal_url		"Netscape Renewal Url"
2465#define NID_netscape_renewal_url		75
2466#define OBJ_netscape_renewal_url		OBJ_netscape_cert_extension,7L
2467
2468#define SN_netscape_ca_policy_url		"nsCaPolicyUrl"
2469#define LN_netscape_ca_policy_url		"Netscape CA Policy Url"
2470#define NID_netscape_ca_policy_url		76
2471#define OBJ_netscape_ca_policy_url		OBJ_netscape_cert_extension,8L
2472
2473#define SN_netscape_ssl_server_name		"nsSslServerName"
2474#define LN_netscape_ssl_server_name		"Netscape SSL Server Name"
2475#define NID_netscape_ssl_server_name		77
2476#define OBJ_netscape_ssl_server_name		OBJ_netscape_cert_extension,12L
2477
2478#define SN_netscape_comment		"nsComment"
2479#define LN_netscape_comment		"Netscape Comment"
2480#define NID_netscape_comment		78
2481#define OBJ_netscape_comment		OBJ_netscape_cert_extension,13L
2482
2483#define SN_netscape_cert_sequence		"nsCertSequence"
2484#define LN_netscape_cert_sequence		"Netscape Certificate Sequence"
2485#define NID_netscape_cert_sequence		79
2486#define OBJ_netscape_cert_sequence		OBJ_netscape_data_type,5L
2487
2488#define SN_ns_sgc		"nsSGC"
2489#define LN_ns_sgc		"Netscape Server Gated Crypto"
2490#define NID_ns_sgc		139
2491#define OBJ_ns_sgc		OBJ_netscape,4L,1L
2492
2493#define SN_org		"ORG"
2494#define LN_org		"org"
2495#define NID_org		379
2496#define OBJ_org		OBJ_iso,3L
2497
2498#define SN_dod		"DOD"
2499#define LN_dod		"dod"
2500#define NID_dod		380
2501#define OBJ_dod		OBJ_org,6L
2502
2503#define SN_iana		"IANA"
2504#define LN_iana		"iana"
2505#define NID_iana		381
2506#define OBJ_iana		OBJ_dod,1L
2507
2508#define OBJ_internet		OBJ_iana
2509
2510#define SN_Directory		"directory"
2511#define LN_Directory		"Directory"
2512#define NID_Directory		382
2513#define OBJ_Directory		OBJ_internet,1L
2514
2515#define SN_Management		"mgmt"
2516#define LN_Management		"Management"
2517#define NID_Management		383
2518#define OBJ_Management		OBJ_internet,2L
2519
2520#define SN_Experimental		"experimental"
2521#define LN_Experimental		"Experimental"
2522#define NID_Experimental		384
2523#define OBJ_Experimental		OBJ_internet,3L
2524
2525#define SN_Private		"private"
2526#define LN_Private		"Private"
2527#define NID_Private		385
2528#define OBJ_Private		OBJ_internet,4L
2529
2530#define SN_Security		"security"
2531#define LN_Security		"Security"
2532#define NID_Security		386
2533#define OBJ_Security		OBJ_internet,5L
2534
2535#define SN_SNMPv2		"snmpv2"
2536#define LN_SNMPv2		"SNMPv2"
2537#define NID_SNMPv2		387
2538#define OBJ_SNMPv2		OBJ_internet,6L
2539
2540#define LN_Mail		"Mail"
2541#define NID_Mail		388
2542#define OBJ_Mail		OBJ_internet,7L
2543
2544#define SN_Enterprises		"enterprises"
2545#define LN_Enterprises		"Enterprises"
2546#define NID_Enterprises		389
2547#define OBJ_Enterprises		OBJ_Private,1L
2548
2549#define SN_dcObject		"dcobject"
2550#define LN_dcObject		"dcObject"
2551#define NID_dcObject		390
2552#define OBJ_dcObject		OBJ_Enterprises,1466L,344L
2553
2554#define SN_mime_mhs		"mime-mhs"
2555#define LN_mime_mhs		"MIME MHS"
2556#define NID_mime_mhs		504
2557#define OBJ_mime_mhs		OBJ_Mail,1L
2558
2559#define SN_mime_mhs_headings		"mime-mhs-headings"
2560#define LN_mime_mhs_headings		"mime-mhs-headings"
2561#define NID_mime_mhs_headings		505
2562#define OBJ_mime_mhs_headings		OBJ_mime_mhs,1L
2563
2564#define SN_mime_mhs_bodies		"mime-mhs-bodies"
2565#define LN_mime_mhs_bodies		"mime-mhs-bodies"
2566#define NID_mime_mhs_bodies		506
2567#define OBJ_mime_mhs_bodies		OBJ_mime_mhs,2L
2568
2569#define SN_id_hex_partial_message		"id-hex-partial-message"
2570#define LN_id_hex_partial_message		"id-hex-partial-message"
2571#define NID_id_hex_partial_message		507
2572#define OBJ_id_hex_partial_message		OBJ_mime_mhs_headings,1L
2573
2574#define SN_id_hex_multipart_message		"id-hex-multipart-message"
2575#define LN_id_hex_multipart_message		"id-hex-multipart-message"
2576#define NID_id_hex_multipart_message		508
2577#define OBJ_id_hex_multipart_message		OBJ_mime_mhs_headings,2L
2578
2579#define SN_zlib_compression		"ZLIB"
2580#define LN_zlib_compression		"zlib compression"
2581#define NID_zlib_compression		125
2582#define OBJ_zlib_compression		OBJ_id_smime_alg,8L
2583
2584#define OBJ_csor		2L,16L,840L,1L,101L,3L
2585
2586#define OBJ_nistAlgorithms		OBJ_csor,4L
2587
2588#define OBJ_aes		OBJ_nistAlgorithms,1L
2589
2590#define SN_aes_128_ecb		"AES-128-ECB"
2591#define LN_aes_128_ecb		"aes-128-ecb"
2592#define NID_aes_128_ecb		418
2593#define OBJ_aes_128_ecb		OBJ_aes,1L
2594
2595#define SN_aes_128_cbc		"AES-128-CBC"
2596#define LN_aes_128_cbc		"aes-128-cbc"
2597#define NID_aes_128_cbc		419
2598#define OBJ_aes_128_cbc		OBJ_aes,2L
2599
2600#define SN_aes_128_ofb128		"AES-128-OFB"
2601#define LN_aes_128_ofb128		"aes-128-ofb"
2602#define NID_aes_128_ofb128		420
2603#define OBJ_aes_128_ofb128		OBJ_aes,3L
2604
2605#define SN_aes_128_cfb128		"AES-128-CFB"
2606#define LN_aes_128_cfb128		"aes-128-cfb"
2607#define NID_aes_128_cfb128		421
2608#define OBJ_aes_128_cfb128		OBJ_aes,4L
2609
2610#define SN_id_aes128_wrap		"id-aes128-wrap"
2611#define NID_id_aes128_wrap		788
2612#define OBJ_id_aes128_wrap		OBJ_aes,5L
2613
2614#define SN_aes_128_gcm		"id-aes128-GCM"
2615#define LN_aes_128_gcm		"aes-128-gcm"
2616#define NID_aes_128_gcm		895
2617#define OBJ_aes_128_gcm		OBJ_aes,6L
2618
2619#define SN_aes_128_ccm		"id-aes128-CCM"
2620#define LN_aes_128_ccm		"aes-128-ccm"
2621#define NID_aes_128_ccm		896
2622#define OBJ_aes_128_ccm		OBJ_aes,7L
2623
2624#define SN_id_aes128_wrap_pad		"id-aes128-wrap-pad"
2625#define NID_id_aes128_wrap_pad		897
2626#define OBJ_id_aes128_wrap_pad		OBJ_aes,8L
2627
2628#define SN_aes_192_ecb		"AES-192-ECB"
2629#define LN_aes_192_ecb		"aes-192-ecb"
2630#define NID_aes_192_ecb		422
2631#define OBJ_aes_192_ecb		OBJ_aes,21L
2632
2633#define SN_aes_192_cbc		"AES-192-CBC"
2634#define LN_aes_192_cbc		"aes-192-cbc"
2635#define NID_aes_192_cbc		423
2636#define OBJ_aes_192_cbc		OBJ_aes,22L
2637
2638#define SN_aes_192_ofb128		"AES-192-OFB"
2639#define LN_aes_192_ofb128		"aes-192-ofb"
2640#define NID_aes_192_ofb128		424
2641#define OBJ_aes_192_ofb128		OBJ_aes,23L
2642
2643#define SN_aes_192_cfb128		"AES-192-CFB"
2644#define LN_aes_192_cfb128		"aes-192-cfb"
2645#define NID_aes_192_cfb128		425
2646#define OBJ_aes_192_cfb128		OBJ_aes,24L
2647
2648#define SN_id_aes192_wrap		"id-aes192-wrap"
2649#define NID_id_aes192_wrap		789
2650#define OBJ_id_aes192_wrap		OBJ_aes,25L
2651
2652#define SN_aes_192_gcm		"id-aes192-GCM"
2653#define LN_aes_192_gcm		"aes-192-gcm"
2654#define NID_aes_192_gcm		898
2655#define OBJ_aes_192_gcm		OBJ_aes,26L
2656
2657#define SN_aes_192_ccm		"id-aes192-CCM"
2658#define LN_aes_192_ccm		"aes-192-ccm"
2659#define NID_aes_192_ccm		899
2660#define OBJ_aes_192_ccm		OBJ_aes,27L
2661
2662#define SN_id_aes192_wrap_pad		"id-aes192-wrap-pad"
2663#define NID_id_aes192_wrap_pad		900
2664#define OBJ_id_aes192_wrap_pad		OBJ_aes,28L
2665
2666#define SN_aes_256_ecb		"AES-256-ECB"
2667#define LN_aes_256_ecb		"aes-256-ecb"
2668#define NID_aes_256_ecb		426
2669#define OBJ_aes_256_ecb		OBJ_aes,41L
2670
2671#define SN_aes_256_cbc		"AES-256-CBC"
2672#define LN_aes_256_cbc		"aes-256-cbc"
2673#define NID_aes_256_cbc		427
2674#define OBJ_aes_256_cbc		OBJ_aes,42L
2675
2676#define SN_aes_256_ofb128		"AES-256-OFB"
2677#define LN_aes_256_ofb128		"aes-256-ofb"
2678#define NID_aes_256_ofb128		428
2679#define OBJ_aes_256_ofb128		OBJ_aes,43L
2680
2681#define SN_aes_256_cfb128		"AES-256-CFB"
2682#define LN_aes_256_cfb128		"aes-256-cfb"
2683#define NID_aes_256_cfb128		429
2684#define OBJ_aes_256_cfb128		OBJ_aes,44L
2685
2686#define SN_id_aes256_wrap		"id-aes256-wrap"
2687#define NID_id_aes256_wrap		790
2688#define OBJ_id_aes256_wrap		OBJ_aes,45L
2689
2690#define SN_aes_256_gcm		"id-aes256-GCM"
2691#define LN_aes_256_gcm		"aes-256-gcm"
2692#define NID_aes_256_gcm		901
2693#define OBJ_aes_256_gcm		OBJ_aes,46L
2694
2695#define SN_aes_256_ccm		"id-aes256-CCM"
2696#define LN_aes_256_ccm		"aes-256-ccm"
2697#define NID_aes_256_ccm		902
2698#define OBJ_aes_256_ccm		OBJ_aes,47L
2699
2700#define SN_id_aes256_wrap_pad		"id-aes256-wrap-pad"
2701#define NID_id_aes256_wrap_pad		903
2702#define OBJ_id_aes256_wrap_pad		OBJ_aes,48L
2703
2704#define SN_aes_128_cfb1		"AES-128-CFB1"
2705#define LN_aes_128_cfb1		"aes-128-cfb1"
2706#define NID_aes_128_cfb1		650
2707
2708#define SN_aes_192_cfb1		"AES-192-CFB1"
2709#define LN_aes_192_cfb1		"aes-192-cfb1"
2710#define NID_aes_192_cfb1		651
2711
2712#define SN_aes_256_cfb1		"AES-256-CFB1"
2713#define LN_aes_256_cfb1		"aes-256-cfb1"
2714#define NID_aes_256_cfb1		652
2715
2716#define SN_aes_128_cfb8		"AES-128-CFB8"
2717#define LN_aes_128_cfb8		"aes-128-cfb8"
2718#define NID_aes_128_cfb8		653
2719
2720#define SN_aes_192_cfb8		"AES-192-CFB8"
2721#define LN_aes_192_cfb8		"aes-192-cfb8"
2722#define NID_aes_192_cfb8		654
2723
2724#define SN_aes_256_cfb8		"AES-256-CFB8"
2725#define LN_aes_256_cfb8		"aes-256-cfb8"
2726#define NID_aes_256_cfb8		655
2727
2728#define SN_aes_128_ctr		"AES-128-CTR"
2729#define LN_aes_128_ctr		"aes-128-ctr"
2730#define NID_aes_128_ctr		904
2731
2732#define SN_aes_192_ctr		"AES-192-CTR"
2733#define LN_aes_192_ctr		"aes-192-ctr"
2734#define NID_aes_192_ctr		905
2735
2736#define SN_aes_256_ctr		"AES-256-CTR"
2737#define LN_aes_256_ctr		"aes-256-ctr"
2738#define NID_aes_256_ctr		906
2739
2740#define SN_aes_128_xts		"AES-128-XTS"
2741#define LN_aes_128_xts		"aes-128-xts"
2742#define NID_aes_128_xts		913
2743
2744#define SN_aes_256_xts		"AES-256-XTS"
2745#define LN_aes_256_xts		"aes-256-xts"
2746#define NID_aes_256_xts		914
2747
2748#define SN_des_cfb1		"DES-CFB1"
2749#define LN_des_cfb1		"des-cfb1"
2750#define NID_des_cfb1		656
2751
2752#define SN_des_cfb8		"DES-CFB8"
2753#define LN_des_cfb8		"des-cfb8"
2754#define NID_des_cfb8		657
2755
2756#define SN_des_ede3_cfb1		"DES-EDE3-CFB1"
2757#define LN_des_ede3_cfb1		"des-ede3-cfb1"
2758#define NID_des_ede3_cfb1		658
2759
2760#define SN_des_ede3_cfb8		"DES-EDE3-CFB8"
2761#define LN_des_ede3_cfb8		"des-ede3-cfb8"
2762#define NID_des_ede3_cfb8		659
2763
2764#define OBJ_nist_hashalgs		OBJ_nistAlgorithms,2L
2765
2766#define SN_sha256		"SHA256"
2767#define LN_sha256		"sha256"
2768#define NID_sha256		672
2769#define OBJ_sha256		OBJ_nist_hashalgs,1L
2770
2771#define SN_sha384		"SHA384"
2772#define LN_sha384		"sha384"
2773#define NID_sha384		673
2774#define OBJ_sha384		OBJ_nist_hashalgs,2L
2775
2776#define SN_sha512		"SHA512"
2777#define LN_sha512		"sha512"
2778#define NID_sha512		674
2779#define OBJ_sha512		OBJ_nist_hashalgs,3L
2780
2781#define SN_sha224		"SHA224"
2782#define LN_sha224		"sha224"
2783#define NID_sha224		675
2784#define OBJ_sha224		OBJ_nist_hashalgs,4L
2785
2786#define OBJ_dsa_with_sha2		OBJ_nistAlgorithms,3L
2787
2788#define SN_dsa_with_SHA224		"dsa_with_SHA224"
2789#define NID_dsa_with_SHA224		802
2790#define OBJ_dsa_with_SHA224		OBJ_dsa_with_sha2,1L
2791
2792#define SN_dsa_with_SHA256		"dsa_with_SHA256"
2793#define NID_dsa_with_SHA256		803
2794#define OBJ_dsa_with_SHA256		OBJ_dsa_with_sha2,2L
2795
2796#define SN_hold_instruction_code		"holdInstructionCode"
2797#define LN_hold_instruction_code		"Hold Instruction Code"
2798#define NID_hold_instruction_code		430
2799#define OBJ_hold_instruction_code		OBJ_id_ce,23L
2800
2801#define OBJ_holdInstruction		OBJ_X9_57,2L
2802
2803#define SN_hold_instruction_none		"holdInstructionNone"
2804#define LN_hold_instruction_none		"Hold Instruction None"
2805#define NID_hold_instruction_none		431
2806#define OBJ_hold_instruction_none		OBJ_holdInstruction,1L
2807
2808#define SN_hold_instruction_call_issuer		"holdInstructionCallIssuer"
2809#define LN_hold_instruction_call_issuer		"Hold Instruction Call Issuer"
2810#define NID_hold_instruction_call_issuer		432
2811#define OBJ_hold_instruction_call_issuer		OBJ_holdInstruction,2L
2812
2813#define SN_hold_instruction_reject		"holdInstructionReject"
2814#define LN_hold_instruction_reject		"Hold Instruction Reject"
2815#define NID_hold_instruction_reject		433
2816#define OBJ_hold_instruction_reject		OBJ_holdInstruction,3L
2817
2818#define SN_data		"data"
2819#define NID_data		434
2820#define OBJ_data		OBJ_itu_t,9L
2821
2822#define SN_pss		"pss"
2823#define NID_pss		435
2824#define OBJ_pss		OBJ_data,2342L
2825
2826#define SN_ucl		"ucl"
2827#define NID_ucl		436
2828#define OBJ_ucl		OBJ_pss,19200300L
2829
2830#define SN_pilot		"pilot"
2831#define NID_pilot		437
2832#define OBJ_pilot		OBJ_ucl,100L
2833
2834#define LN_pilotAttributeType		"pilotAttributeType"
2835#define NID_pilotAttributeType		438
2836#define OBJ_pilotAttributeType		OBJ_pilot,1L
2837
2838#define LN_pilotAttributeSyntax		"pilotAttributeSyntax"
2839#define NID_pilotAttributeSyntax		439
2840#define OBJ_pilotAttributeSyntax		OBJ_pilot,3L
2841
2842#define LN_pilotObjectClass		"pilotObjectClass"
2843#define NID_pilotObjectClass		440
2844#define OBJ_pilotObjectClass		OBJ_pilot,4L
2845
2846#define LN_pilotGroups		"pilotGroups"
2847#define NID_pilotGroups		441
2848#define OBJ_pilotGroups		OBJ_pilot,10L
2849
2850#define LN_iA5StringSyntax		"iA5StringSyntax"
2851#define NID_iA5StringSyntax		442
2852#define OBJ_iA5StringSyntax		OBJ_pilotAttributeSyntax,4L
2853
2854#define LN_caseIgnoreIA5StringSyntax		"caseIgnoreIA5StringSyntax"
2855#define NID_caseIgnoreIA5StringSyntax		443
2856#define OBJ_caseIgnoreIA5StringSyntax		OBJ_pilotAttributeSyntax,5L
2857
2858#define LN_pilotObject		"pilotObject"
2859#define NID_pilotObject		444
2860#define OBJ_pilotObject		OBJ_pilotObjectClass,3L
2861
2862#define LN_pilotPerson		"pilotPerson"
2863#define NID_pilotPerson		445
2864#define OBJ_pilotPerson		OBJ_pilotObjectClass,4L
2865
2866#define SN_account		"account"
2867#define NID_account		446
2868#define OBJ_account		OBJ_pilotObjectClass,5L
2869
2870#define SN_document		"document"
2871#define NID_document		447
2872#define OBJ_document		OBJ_pilotObjectClass,6L
2873
2874#define SN_room		"room"
2875#define NID_room		448
2876#define OBJ_room		OBJ_pilotObjectClass,7L
2877
2878#define LN_documentSeries		"documentSeries"
2879#define NID_documentSeries		449
2880#define OBJ_documentSeries		OBJ_pilotObjectClass,9L
2881
2882#define SN_Domain		"domain"
2883#define LN_Domain		"Domain"
2884#define NID_Domain		392
2885#define OBJ_Domain		OBJ_pilotObjectClass,13L
2886
2887#define LN_rFC822localPart		"rFC822localPart"
2888#define NID_rFC822localPart		450
2889#define OBJ_rFC822localPart		OBJ_pilotObjectClass,14L
2890
2891#define LN_dNSDomain		"dNSDomain"
2892#define NID_dNSDomain		451
2893#define OBJ_dNSDomain		OBJ_pilotObjectClass,15L
2894
2895#define LN_domainRelatedObject		"domainRelatedObject"
2896#define NID_domainRelatedObject		452
2897#define OBJ_domainRelatedObject		OBJ_pilotObjectClass,17L
2898
2899#define LN_friendlyCountry		"friendlyCountry"
2900#define NID_friendlyCountry		453
2901#define OBJ_friendlyCountry		OBJ_pilotObjectClass,18L
2902
2903#define LN_simpleSecurityObject		"simpleSecurityObject"
2904#define NID_simpleSecurityObject		454
2905#define OBJ_simpleSecurityObject		OBJ_pilotObjectClass,19L
2906
2907#define LN_pilotOrganization		"pilotOrganization"
2908#define NID_pilotOrganization		455
2909#define OBJ_pilotOrganization		OBJ_pilotObjectClass,20L
2910
2911#define LN_pilotDSA		"pilotDSA"
2912#define NID_pilotDSA		456
2913#define OBJ_pilotDSA		OBJ_pilotObjectClass,21L
2914
2915#define LN_qualityLabelledData		"qualityLabelledData"
2916#define NID_qualityLabelledData		457
2917#define OBJ_qualityLabelledData		OBJ_pilotObjectClass,22L
2918
2919#define SN_userId		"UID"
2920#define LN_userId		"userId"
2921#define NID_userId		458
2922#define OBJ_userId		OBJ_pilotAttributeType,1L
2923
2924#define LN_textEncodedORAddress		"textEncodedORAddress"
2925#define NID_textEncodedORAddress		459
2926#define OBJ_textEncodedORAddress		OBJ_pilotAttributeType,2L
2927
2928#define SN_rfc822Mailbox		"mail"
2929#define LN_rfc822Mailbox		"rfc822Mailbox"
2930#define NID_rfc822Mailbox		460
2931#define OBJ_rfc822Mailbox		OBJ_pilotAttributeType,3L
2932
2933#define SN_info		"info"
2934#define NID_info		461
2935#define OBJ_info		OBJ_pilotAttributeType,4L
2936
2937#define LN_favouriteDrink		"favouriteDrink"
2938#define NID_favouriteDrink		462
2939#define OBJ_favouriteDrink		OBJ_pilotAttributeType,5L
2940
2941#define LN_roomNumber		"roomNumber"
2942#define NID_roomNumber		463
2943#define OBJ_roomNumber		OBJ_pilotAttributeType,6L
2944
2945#define SN_photo		"photo"
2946#define NID_photo		464
2947#define OBJ_photo		OBJ_pilotAttributeType,7L
2948
2949#define LN_userClass		"userClass"
2950#define NID_userClass		465
2951#define OBJ_userClass		OBJ_pilotAttributeType,8L
2952
2953#define SN_host		"host"
2954#define NID_host		466
2955#define OBJ_host		OBJ_pilotAttributeType,9L
2956
2957#define SN_manager		"manager"
2958#define NID_manager		467
2959#define OBJ_manager		OBJ_pilotAttributeType,10L
2960
2961#define LN_documentIdentifier		"documentIdentifier"
2962#define NID_documentIdentifier		468
2963#define OBJ_documentIdentifier		OBJ_pilotAttributeType,11L
2964
2965#define LN_documentTitle		"documentTitle"
2966#define NID_documentTitle		469
2967#define OBJ_documentTitle		OBJ_pilotAttributeType,12L
2968
2969#define LN_documentVersion		"documentVersion"
2970#define NID_documentVersion		470
2971#define OBJ_documentVersion		OBJ_pilotAttributeType,13L
2972
2973#define LN_documentAuthor		"documentAuthor"
2974#define NID_documentAuthor		471
2975#define OBJ_documentAuthor		OBJ_pilotAttributeType,14L
2976
2977#define LN_documentLocation		"documentLocation"
2978#define NID_documentLocation		472
2979#define OBJ_documentLocation		OBJ_pilotAttributeType,15L
2980
2981#define LN_homeTelephoneNumber		"homeTelephoneNumber"
2982#define NID_homeTelephoneNumber		473
2983#define OBJ_homeTelephoneNumber		OBJ_pilotAttributeType,20L
2984
2985#define SN_secretary		"secretary"
2986#define NID_secretary		474
2987#define OBJ_secretary		OBJ_pilotAttributeType,21L
2988
2989#define LN_otherMailbox		"otherMailbox"
2990#define NID_otherMailbox		475
2991#define OBJ_otherMailbox		OBJ_pilotAttributeType,22L
2992
2993#define LN_lastModifiedTime		"lastModifiedTime"
2994#define NID_lastModifiedTime		476
2995#define OBJ_lastModifiedTime		OBJ_pilotAttributeType,23L
2996
2997#define LN_lastModifiedBy		"lastModifiedBy"
2998#define NID_lastModifiedBy		477
2999#define OBJ_lastModifiedBy		OBJ_pilotAttributeType,24L
3000
3001#define SN_domainComponent		"DC"
3002#define LN_domainComponent		"domainComponent"
3003#define NID_domainComponent		391
3004#define OBJ_domainComponent		OBJ_pilotAttributeType,25L
3005
3006#define LN_aRecord		"aRecord"
3007#define NID_aRecord		478
3008#define OBJ_aRecord		OBJ_pilotAttributeType,26L
3009
3010#define LN_pilotAttributeType27		"pilotAttributeType27"
3011#define NID_pilotAttributeType27		479
3012#define OBJ_pilotAttributeType27		OBJ_pilotAttributeType,27L
3013
3014#define LN_mXRecord		"mXRecord"
3015#define NID_mXRecord		480
3016#define OBJ_mXRecord		OBJ_pilotAttributeType,28L
3017
3018#define LN_nSRecord		"nSRecord"
3019#define NID_nSRecord		481
3020#define OBJ_nSRecord		OBJ_pilotAttributeType,29L
3021
3022#define LN_sOARecord		"sOARecord"
3023#define NID_sOARecord		482
3024#define OBJ_sOARecord		OBJ_pilotAttributeType,30L
3025
3026#define LN_cNAMERecord		"cNAMERecord"
3027#define NID_cNAMERecord		483
3028#define OBJ_cNAMERecord		OBJ_pilotAttributeType,31L
3029
3030#define LN_associatedDomain		"associatedDomain"
3031#define NID_associatedDomain		484
3032#define OBJ_associatedDomain		OBJ_pilotAttributeType,37L
3033
3034#define LN_associatedName		"associatedName"
3035#define NID_associatedName		485
3036#define OBJ_associatedName		OBJ_pilotAttributeType,38L
3037
3038#define LN_homePostalAddress		"homePostalAddress"
3039#define NID_homePostalAddress		486
3040#define OBJ_homePostalAddress		OBJ_pilotAttributeType,39L
3041
3042#define LN_personalTitle		"personalTitle"
3043#define NID_personalTitle		487
3044#define OBJ_personalTitle		OBJ_pilotAttributeType,40L
3045
3046#define LN_mobileTelephoneNumber		"mobileTelephoneNumber"
3047#define NID_mobileTelephoneNumber		488
3048#define OBJ_mobileTelephoneNumber		OBJ_pilotAttributeType,41L
3049
3050#define LN_pagerTelephoneNumber		"pagerTelephoneNumber"
3051#define NID_pagerTelephoneNumber		489
3052#define OBJ_pagerTelephoneNumber		OBJ_pilotAttributeType,42L
3053
3054#define LN_friendlyCountryName		"friendlyCountryName"
3055#define NID_friendlyCountryName		490
3056#define OBJ_friendlyCountryName		OBJ_pilotAttributeType,43L
3057
3058#define LN_organizationalStatus		"organizationalStatus"
3059#define NID_organizationalStatus		491
3060#define OBJ_organizationalStatus		OBJ_pilotAttributeType,45L
3061
3062#define LN_janetMailbox		"janetMailbox"
3063#define NID_janetMailbox		492
3064#define OBJ_janetMailbox		OBJ_pilotAttributeType,46L
3065
3066#define LN_mailPreferenceOption		"mailPreferenceOption"
3067#define NID_mailPreferenceOption		493
3068#define OBJ_mailPreferenceOption		OBJ_pilotAttributeType,47L
3069
3070#define LN_buildingName		"buildingName"
3071#define NID_buildingName		494
3072#define OBJ_buildingName		OBJ_pilotAttributeType,48L
3073
3074#define LN_dSAQuality		"dSAQuality"
3075#define NID_dSAQuality		495
3076#define OBJ_dSAQuality		OBJ_pilotAttributeType,49L
3077
3078#define LN_singleLevelQuality		"singleLevelQuality"
3079#define NID_singleLevelQuality		496
3080#define OBJ_singleLevelQuality		OBJ_pilotAttributeType,50L
3081
3082#define LN_subtreeMinimumQuality		"subtreeMinimumQuality"
3083#define NID_subtreeMinimumQuality		497
3084#define OBJ_subtreeMinimumQuality		OBJ_pilotAttributeType,51L
3085
3086#define LN_subtreeMaximumQuality		"subtreeMaximumQuality"
3087#define NID_subtreeMaximumQuality		498
3088#define OBJ_subtreeMaximumQuality		OBJ_pilotAttributeType,52L
3089
3090#define LN_personalSignature		"personalSignature"
3091#define NID_personalSignature		499
3092#define OBJ_personalSignature		OBJ_pilotAttributeType,53L
3093
3094#define LN_dITRedirect		"dITRedirect"
3095#define NID_dITRedirect		500
3096#define OBJ_dITRedirect		OBJ_pilotAttributeType,54L
3097
3098#define SN_audio		"audio"
3099#define NID_audio		501
3100#define OBJ_audio		OBJ_pilotAttributeType,55L
3101
3102#define LN_documentPublisher		"documentPublisher"
3103#define NID_documentPublisher		502
3104#define OBJ_documentPublisher		OBJ_pilotAttributeType,56L
3105
3106#define SN_id_set		"id-set"
3107#define LN_id_set		"Secure Electronic Transactions"
3108#define NID_id_set		512
3109#define OBJ_id_set		OBJ_international_organizations,42L
3110
3111#define SN_set_ctype		"set-ctype"
3112#define LN_set_ctype		"content types"
3113#define NID_set_ctype		513
3114#define OBJ_set_ctype		OBJ_id_set,0L
3115
3116#define SN_set_msgExt		"set-msgExt"
3117#define LN_set_msgExt		"message extensions"
3118#define NID_set_msgExt		514
3119#define OBJ_set_msgExt		OBJ_id_set,1L
3120
3121#define SN_set_attr		"set-attr"
3122#define NID_set_attr		515
3123#define OBJ_set_attr		OBJ_id_set,3L
3124
3125#define SN_set_policy		"set-policy"
3126#define NID_set_policy		516
3127#define OBJ_set_policy		OBJ_id_set,5L
3128
3129#define SN_set_certExt		"set-certExt"
3130#define LN_set_certExt		"certificate extensions"
3131#define NID_set_certExt		517
3132#define OBJ_set_certExt		OBJ_id_set,7L
3133
3134#define SN_set_brand		"set-brand"
3135#define NID_set_brand		518
3136#define OBJ_set_brand		OBJ_id_set,8L
3137
3138#define SN_setct_PANData		"setct-PANData"
3139#define NID_setct_PANData		519
3140#define OBJ_setct_PANData		OBJ_set_ctype,0L
3141
3142#define SN_setct_PANToken		"setct-PANToken"
3143#define NID_setct_PANToken		520
3144#define OBJ_setct_PANToken		OBJ_set_ctype,1L
3145
3146#define SN_setct_PANOnly		"setct-PANOnly"
3147#define NID_setct_PANOnly		521
3148#define OBJ_setct_PANOnly		OBJ_set_ctype,2L
3149
3150#define SN_setct_OIData		"setct-OIData"
3151#define NID_setct_OIData		522
3152#define OBJ_setct_OIData		OBJ_set_ctype,3L
3153
3154#define SN_setct_PI		"setct-PI"
3155#define NID_setct_PI		523
3156#define OBJ_setct_PI		OBJ_set_ctype,4L
3157
3158#define SN_setct_PIData		"setct-PIData"
3159#define NID_setct_PIData		524
3160#define OBJ_setct_PIData		OBJ_set_ctype,5L
3161
3162#define SN_setct_PIDataUnsigned		"setct-PIDataUnsigned"
3163#define NID_setct_PIDataUnsigned		525
3164#define OBJ_setct_PIDataUnsigned		OBJ_set_ctype,6L
3165
3166#define SN_setct_HODInput		"setct-HODInput"
3167#define NID_setct_HODInput		526
3168#define OBJ_setct_HODInput		OBJ_set_ctype,7L
3169
3170#define SN_setct_AuthResBaggage		"setct-AuthResBaggage"
3171#define NID_setct_AuthResBaggage		527
3172#define OBJ_setct_AuthResBaggage		OBJ_set_ctype,8L
3173
3174#define SN_setct_AuthRevReqBaggage		"setct-AuthRevReqBaggage"
3175#define NID_setct_AuthRevReqBaggage		528
3176#define OBJ_setct_AuthRevReqBaggage		OBJ_set_ctype,9L
3177
3178#define SN_setct_AuthRevResBaggage		"setct-AuthRevResBaggage"
3179#define NID_setct_AuthRevResBaggage		529
3180#define OBJ_setct_AuthRevResBaggage		OBJ_set_ctype,10L
3181
3182#define SN_setct_CapTokenSeq		"setct-CapTokenSeq"
3183#define NID_setct_CapTokenSeq		530
3184#define OBJ_setct_CapTokenSeq		OBJ_set_ctype,11L
3185
3186#define SN_setct_PInitResData		"setct-PInitResData"
3187#define NID_setct_PInitResData		531
3188#define OBJ_setct_PInitResData		OBJ_set_ctype,12L
3189
3190#define SN_setct_PI_TBS		"setct-PI-TBS"
3191#define NID_setct_PI_TBS		532
3192#define OBJ_setct_PI_TBS		OBJ_set_ctype,13L
3193
3194#define SN_setct_PResData		"setct-PResData"
3195#define NID_setct_PResData		533
3196#define OBJ_setct_PResData		OBJ_set_ctype,14L
3197
3198#define SN_setct_AuthReqTBS		"setct-AuthReqTBS"
3199#define NID_setct_AuthReqTBS		534
3200#define OBJ_setct_AuthReqTBS		OBJ_set_ctype,16L
3201
3202#define SN_setct_AuthResTBS		"setct-AuthResTBS"
3203#define NID_setct_AuthResTBS		535
3204#define OBJ_setct_AuthResTBS		OBJ_set_ctype,17L
3205
3206#define SN_setct_AuthResTBSX		"setct-AuthResTBSX"
3207#define NID_setct_AuthResTBSX		536
3208#define OBJ_setct_AuthResTBSX		OBJ_set_ctype,18L
3209
3210#define SN_setct_AuthTokenTBS		"setct-AuthTokenTBS"
3211#define NID_setct_AuthTokenTBS		537
3212#define OBJ_setct_AuthTokenTBS		OBJ_set_ctype,19L
3213
3214#define SN_setct_CapTokenData		"setct-CapTokenData"
3215#define NID_setct_CapTokenData		538
3216#define OBJ_setct_CapTokenData		OBJ_set_ctype,20L
3217
3218#define SN_setct_CapTokenTBS		"setct-CapTokenTBS"
3219#define NID_setct_CapTokenTBS		539
3220#define OBJ_setct_CapTokenTBS		OBJ_set_ctype,21L
3221
3222#define SN_setct_AcqCardCodeMsg		"setct-AcqCardCodeMsg"
3223#define NID_setct_AcqCardCodeMsg		540
3224#define OBJ_setct_AcqCardCodeMsg		OBJ_set_ctype,22L
3225
3226#define SN_setct_AuthRevReqTBS		"setct-AuthRevReqTBS"
3227#define NID_setct_AuthRevReqTBS		541
3228#define OBJ_setct_AuthRevReqTBS		OBJ_set_ctype,23L
3229
3230#define SN_setct_AuthRevResData		"setct-AuthRevResData"
3231#define NID_setct_AuthRevResData		542
3232#define OBJ_setct_AuthRevResData		OBJ_set_ctype,24L
3233
3234#define SN_setct_AuthRevResTBS		"setct-AuthRevResTBS"
3235#define NID_setct_AuthRevResTBS		543
3236#define OBJ_setct_AuthRevResTBS		OBJ_set_ctype,25L
3237
3238#define SN_setct_CapReqTBS		"setct-CapReqTBS"
3239#define NID_setct_CapReqTBS		544
3240#define OBJ_setct_CapReqTBS		OBJ_set_ctype,26L
3241
3242#define SN_setct_CapReqTBSX		"setct-CapReqTBSX"
3243#define NID_setct_CapReqTBSX		545
3244#define OBJ_setct_CapReqTBSX		OBJ_set_ctype,27L
3245
3246#define SN_setct_CapResData		"setct-CapResData"
3247#define NID_setct_CapResData		546
3248#define OBJ_setct_CapResData		OBJ_set_ctype,28L
3249
3250#define SN_setct_CapRevReqTBS		"setct-CapRevReqTBS"
3251#define NID_setct_CapRevReqTBS		547
3252#define OBJ_setct_CapRevReqTBS		OBJ_set_ctype,29L
3253
3254#define SN_setct_CapRevReqTBSX		"setct-CapRevReqTBSX"
3255#define NID_setct_CapRevReqTBSX		548
3256#define OBJ_setct_CapRevReqTBSX		OBJ_set_ctype,30L
3257
3258#define SN_setct_CapRevResData		"setct-CapRevResData"
3259#define NID_setct_CapRevResData		549
3260#define OBJ_setct_CapRevResData		OBJ_set_ctype,31L
3261
3262#define SN_setct_CredReqTBS		"setct-CredReqTBS"
3263#define NID_setct_CredReqTBS		550
3264#define OBJ_setct_CredReqTBS		OBJ_set_ctype,32L
3265
3266#define SN_setct_CredReqTBSX		"setct-CredReqTBSX"
3267#define NID_setct_CredReqTBSX		551
3268#define OBJ_setct_CredReqTBSX		OBJ_set_ctype,33L
3269
3270#define SN_setct_CredResData		"setct-CredResData"
3271#define NID_setct_CredResData		552
3272#define OBJ_setct_CredResData		OBJ_set_ctype,34L
3273
3274#define SN_setct_CredRevReqTBS		"setct-CredRevReqTBS"
3275#define NID_setct_CredRevReqTBS		553
3276#define OBJ_setct_CredRevReqTBS		OBJ_set_ctype,35L
3277
3278#define SN_setct_CredRevReqTBSX		"setct-CredRevReqTBSX"
3279#define NID_setct_CredRevReqTBSX		554
3280#define OBJ_setct_CredRevReqTBSX		OBJ_set_ctype,36L
3281
3282#define SN_setct_CredRevResData		"setct-CredRevResData"
3283#define NID_setct_CredRevResData		555
3284#define OBJ_setct_CredRevResData		OBJ_set_ctype,37L
3285
3286#define SN_setct_PCertReqData		"setct-PCertReqData"
3287#define NID_setct_PCertReqData		556
3288#define OBJ_setct_PCertReqData		OBJ_set_ctype,38L
3289
3290#define SN_setct_PCertResTBS		"setct-PCertResTBS"
3291#define NID_setct_PCertResTBS		557
3292#define OBJ_setct_PCertResTBS		OBJ_set_ctype,39L
3293
3294#define SN_setct_BatchAdminReqData		"setct-BatchAdminReqData"
3295#define NID_setct_BatchAdminReqData		558
3296#define OBJ_setct_BatchAdminReqData		OBJ_set_ctype,40L
3297
3298#define SN_setct_BatchAdminResData		"setct-BatchAdminResData"
3299#define NID_setct_BatchAdminResData		559
3300#define OBJ_setct_BatchAdminResData		OBJ_set_ctype,41L
3301
3302#define SN_setct_CardCInitResTBS		"setct-CardCInitResTBS"
3303#define NID_setct_CardCInitResTBS		560
3304#define OBJ_setct_CardCInitResTBS		OBJ_set_ctype,42L
3305
3306#define SN_setct_MeAqCInitResTBS		"setct-MeAqCInitResTBS"
3307#define NID_setct_MeAqCInitResTBS		561
3308#define OBJ_setct_MeAqCInitResTBS		OBJ_set_ctype,43L
3309
3310#define SN_setct_RegFormResTBS		"setct-RegFormResTBS"
3311#define NID_setct_RegFormResTBS		562
3312#define OBJ_setct_RegFormResTBS		OBJ_set_ctype,44L
3313
3314#define SN_setct_CertReqData		"setct-CertReqData"
3315#define NID_setct_CertReqData		563
3316#define OBJ_setct_CertReqData		OBJ_set_ctype,45L
3317
3318#define SN_setct_CertReqTBS		"setct-CertReqTBS"
3319#define NID_setct_CertReqTBS		564
3320#define OBJ_setct_CertReqTBS		OBJ_set_ctype,46L
3321
3322#define SN_setct_CertResData		"setct-CertResData"
3323#define NID_setct_CertResData		565
3324#define OBJ_setct_CertResData		OBJ_set_ctype,47L
3325
3326#define SN_setct_CertInqReqTBS		"setct-CertInqReqTBS"
3327#define NID_setct_CertInqReqTBS		566
3328#define OBJ_setct_CertInqReqTBS		OBJ_set_ctype,48L
3329
3330#define SN_setct_ErrorTBS		"setct-ErrorTBS"
3331#define NID_setct_ErrorTBS		567
3332#define OBJ_setct_ErrorTBS		OBJ_set_ctype,49L
3333
3334#define SN_setct_PIDualSignedTBE		"setct-PIDualSignedTBE"
3335#define NID_setct_PIDualSignedTBE		568
3336#define OBJ_setct_PIDualSignedTBE		OBJ_set_ctype,50L
3337
3338#define SN_setct_PIUnsignedTBE		"setct-PIUnsignedTBE"
3339#define NID_setct_PIUnsignedTBE		569
3340#define OBJ_setct_PIUnsignedTBE		OBJ_set_ctype,51L
3341
3342#define SN_setct_AuthReqTBE		"setct-AuthReqTBE"
3343#define NID_setct_AuthReqTBE		570
3344#define OBJ_setct_AuthReqTBE		OBJ_set_ctype,52L
3345
3346#define SN_setct_AuthResTBE		"setct-AuthResTBE"
3347#define NID_setct_AuthResTBE		571
3348#define OBJ_setct_AuthResTBE		OBJ_set_ctype,53L
3349
3350#define SN_setct_AuthResTBEX		"setct-AuthResTBEX"
3351#define NID_setct_AuthResTBEX		572
3352#define OBJ_setct_AuthResTBEX		OBJ_set_ctype,54L
3353
3354#define SN_setct_AuthTokenTBE		"setct-AuthTokenTBE"
3355#define NID_setct_AuthTokenTBE		573
3356#define OBJ_setct_AuthTokenTBE		OBJ_set_ctype,55L
3357
3358#define SN_setct_CapTokenTBE		"setct-CapTokenTBE"
3359#define NID_setct_CapTokenTBE		574
3360#define OBJ_setct_CapTokenTBE		OBJ_set_ctype,56L
3361
3362#define SN_setct_CapTokenTBEX		"setct-CapTokenTBEX"
3363#define NID_setct_CapTokenTBEX		575
3364#define OBJ_setct_CapTokenTBEX		OBJ_set_ctype,57L
3365
3366#define SN_setct_AcqCardCodeMsgTBE		"setct-AcqCardCodeMsgTBE"
3367#define NID_setct_AcqCardCodeMsgTBE		576
3368#define OBJ_setct_AcqCardCodeMsgTBE		OBJ_set_ctype,58L
3369
3370#define SN_setct_AuthRevReqTBE		"setct-AuthRevReqTBE"
3371#define NID_setct_AuthRevReqTBE		577
3372#define OBJ_setct_AuthRevReqTBE		OBJ_set_ctype,59L
3373
3374#define SN_setct_AuthRevResTBE		"setct-AuthRevResTBE"
3375#define NID_setct_AuthRevResTBE		578
3376#define OBJ_setct_AuthRevResTBE		OBJ_set_ctype,60L
3377
3378#define SN_setct_AuthRevResTBEB		"setct-AuthRevResTBEB"
3379#define NID_setct_AuthRevResTBEB		579
3380#define OBJ_setct_AuthRevResTBEB		OBJ_set_ctype,61L
3381
3382#define SN_setct_CapReqTBE		"setct-CapReqTBE"
3383#define NID_setct_CapReqTBE		580
3384#define OBJ_setct_CapReqTBE		OBJ_set_ctype,62L
3385
3386#define SN_setct_CapReqTBEX		"setct-CapReqTBEX"
3387#define NID_setct_CapReqTBEX		581
3388#define OBJ_setct_CapReqTBEX		OBJ_set_ctype,63L
3389
3390#define SN_setct_CapResTBE		"setct-CapResTBE"
3391#define NID_setct_CapResTBE		582
3392#define OBJ_setct_CapResTBE		OBJ_set_ctype,64L
3393
3394#define SN_setct_CapRevReqTBE		"setct-CapRevReqTBE"
3395#define NID_setct_CapRevReqTBE		583
3396#define OBJ_setct_CapRevReqTBE		OBJ_set_ctype,65L
3397
3398#define SN_setct_CapRevReqTBEX		"setct-CapRevReqTBEX"
3399#define NID_setct_CapRevReqTBEX		584
3400#define OBJ_setct_CapRevReqTBEX		OBJ_set_ctype,66L
3401
3402#define SN_setct_CapRevResTBE		"setct-CapRevResTBE"
3403#define NID_setct_CapRevResTBE		585
3404#define OBJ_setct_CapRevResTBE		OBJ_set_ctype,67L
3405
3406#define SN_setct_CredReqTBE		"setct-CredReqTBE"
3407#define NID_setct_CredReqTBE		586
3408#define OBJ_setct_CredReqTBE		OBJ_set_ctype,68L
3409
3410#define SN_setct_CredReqTBEX		"setct-CredReqTBEX"
3411#define NID_setct_CredReqTBEX		587
3412#define OBJ_setct_CredReqTBEX		OBJ_set_ctype,69L
3413
3414#define SN_setct_CredResTBE		"setct-CredResTBE"
3415#define NID_setct_CredResTBE		588
3416#define OBJ_setct_CredResTBE		OBJ_set_ctype,70L
3417
3418#define SN_setct_CredRevReqTBE		"setct-CredRevReqTBE"
3419#define NID_setct_CredRevReqTBE		589
3420#define OBJ_setct_CredRevReqTBE		OBJ_set_ctype,71L
3421
3422#define SN_setct_CredRevReqTBEX		"setct-CredRevReqTBEX"
3423#define NID_setct_CredRevReqTBEX		590
3424#define OBJ_setct_CredRevReqTBEX		OBJ_set_ctype,72L
3425
3426#define SN_setct_CredRevResTBE		"setct-CredRevResTBE"
3427#define NID_setct_CredRevResTBE		591
3428#define OBJ_setct_CredRevResTBE		OBJ_set_ctype,73L
3429
3430#define SN_setct_BatchAdminReqTBE		"setct-BatchAdminReqTBE"
3431#define NID_setct_BatchAdminReqTBE		592
3432#define OBJ_setct_BatchAdminReqTBE		OBJ_set_ctype,74L
3433
3434#define SN_setct_BatchAdminResTBE		"setct-BatchAdminResTBE"
3435#define NID_setct_BatchAdminResTBE		593
3436#define OBJ_setct_BatchAdminResTBE		OBJ_set_ctype,75L
3437
3438#define SN_setct_RegFormReqTBE		"setct-RegFormReqTBE"
3439#define NID_setct_RegFormReqTBE		594
3440#define OBJ_setct_RegFormReqTBE		OBJ_set_ctype,76L
3441
3442#define SN_setct_CertReqTBE		"setct-CertReqTBE"
3443#define NID_setct_CertReqTBE		595
3444#define OBJ_setct_CertReqTBE		OBJ_set_ctype,77L
3445
3446#define SN_setct_CertReqTBEX		"setct-CertReqTBEX"
3447#define NID_setct_CertReqTBEX		596
3448#define OBJ_setct_CertReqTBEX		OBJ_set_ctype,78L
3449
3450#define SN_setct_CertResTBE		"setct-CertResTBE"
3451#define NID_setct_CertResTBE		597
3452#define OBJ_setct_CertResTBE		OBJ_set_ctype,79L
3453
3454#define SN_setct_CRLNotificationTBS		"setct-CRLNotificationTBS"
3455#define NID_setct_CRLNotificationTBS		598
3456#define OBJ_setct_CRLNotificationTBS		OBJ_set_ctype,80L
3457
3458#define SN_setct_CRLNotificationResTBS		"setct-CRLNotificationResTBS"
3459#define NID_setct_CRLNotificationResTBS		599
3460#define OBJ_setct_CRLNotificationResTBS		OBJ_set_ctype,81L
3461
3462#define SN_setct_BCIDistributionTBS		"setct-BCIDistributionTBS"
3463#define NID_setct_BCIDistributionTBS		600
3464#define OBJ_setct_BCIDistributionTBS		OBJ_set_ctype,82L
3465
3466#define SN_setext_genCrypt		"setext-genCrypt"
3467#define LN_setext_genCrypt		"generic cryptogram"
3468#define NID_setext_genCrypt		601
3469#define OBJ_setext_genCrypt		OBJ_set_msgExt,1L
3470
3471#define SN_setext_miAuth		"setext-miAuth"
3472#define LN_setext_miAuth		"merchant initiated auth"
3473#define NID_setext_miAuth		602
3474#define OBJ_setext_miAuth		OBJ_set_msgExt,3L
3475
3476#define SN_setext_pinSecure		"setext-pinSecure"
3477#define NID_setext_pinSecure		603
3478#define OBJ_setext_pinSecure		OBJ_set_msgExt,4L
3479
3480#define SN_setext_pinAny		"setext-pinAny"
3481#define NID_setext_pinAny		604
3482#define OBJ_setext_pinAny		OBJ_set_msgExt,5L
3483
3484#define SN_setext_track2		"setext-track2"
3485#define NID_setext_track2		605
3486#define OBJ_setext_track2		OBJ_set_msgExt,7L
3487
3488#define SN_setext_cv		"setext-cv"
3489#define LN_setext_cv		"additional verification"
3490#define NID_setext_cv		606
3491#define OBJ_setext_cv		OBJ_set_msgExt,8L
3492
3493#define SN_set_policy_root		"set-policy-root"
3494#define NID_set_policy_root		607
3495#define OBJ_set_policy_root		OBJ_set_policy,0L
3496
3497#define SN_setCext_hashedRoot		"setCext-hashedRoot"
3498#define NID_setCext_hashedRoot		608
3499#define OBJ_setCext_hashedRoot		OBJ_set_certExt,0L
3500
3501#define SN_setCext_certType		"setCext-certType"
3502#define NID_setCext_certType		609
3503#define OBJ_setCext_certType		OBJ_set_certExt,1L
3504
3505#define SN_setCext_merchData		"setCext-merchData"
3506#define NID_setCext_merchData		610
3507#define OBJ_setCext_merchData		OBJ_set_certExt,2L
3508
3509#define SN_setCext_cCertRequired		"setCext-cCertRequired"
3510#define NID_setCext_cCertRequired		611
3511#define OBJ_setCext_cCertRequired		OBJ_set_certExt,3L
3512
3513#define SN_setCext_tunneling		"setCext-tunneling"
3514#define NID_setCext_tunneling		612
3515#define OBJ_setCext_tunneling		OBJ_set_certExt,4L
3516
3517#define SN_setCext_setExt		"setCext-setExt"
3518#define NID_setCext_setExt		613
3519#define OBJ_setCext_setExt		OBJ_set_certExt,5L
3520
3521#define SN_setCext_setQualf		"setCext-setQualf"
3522#define NID_setCext_setQualf		614
3523#define OBJ_setCext_setQualf		OBJ_set_certExt,6L
3524
3525#define SN_setCext_PGWYcapabilities		"setCext-PGWYcapabilities"
3526#define NID_setCext_PGWYcapabilities		615
3527#define OBJ_setCext_PGWYcapabilities		OBJ_set_certExt,7L
3528
3529#define SN_setCext_TokenIdentifier		"setCext-TokenIdentifier"
3530#define NID_setCext_TokenIdentifier		616
3531#define OBJ_setCext_TokenIdentifier		OBJ_set_certExt,8L
3532
3533#define SN_setCext_Track2Data		"setCext-Track2Data"
3534#define NID_setCext_Track2Data		617
3535#define OBJ_setCext_Track2Data		OBJ_set_certExt,9L
3536
3537#define SN_setCext_TokenType		"setCext-TokenType"
3538#define NID_setCext_TokenType		618
3539#define OBJ_setCext_TokenType		OBJ_set_certExt,10L
3540
3541#define SN_setCext_IssuerCapabilities		"setCext-IssuerCapabilities"
3542#define NID_setCext_IssuerCapabilities		619
3543#define OBJ_setCext_IssuerCapabilities		OBJ_set_certExt,11L
3544
3545#define SN_setAttr_Cert		"setAttr-Cert"
3546#define NID_setAttr_Cert		620
3547#define OBJ_setAttr_Cert		OBJ_set_attr,0L
3548
3549#define SN_setAttr_PGWYcap		"setAttr-PGWYcap"
3550#define LN_setAttr_PGWYcap		"payment gateway capabilities"
3551#define NID_setAttr_PGWYcap		621
3552#define OBJ_setAttr_PGWYcap		OBJ_set_attr,1L
3553
3554#define SN_setAttr_TokenType		"setAttr-TokenType"
3555#define NID_setAttr_TokenType		622
3556#define OBJ_setAttr_TokenType		OBJ_set_attr,2L
3557
3558#define SN_setAttr_IssCap		"setAttr-IssCap"
3559#define LN_setAttr_IssCap		"issuer capabilities"
3560#define NID_setAttr_IssCap		623
3561#define OBJ_setAttr_IssCap		OBJ_set_attr,3L
3562
3563#define SN_set_rootKeyThumb		"set-rootKeyThumb"
3564#define NID_set_rootKeyThumb		624
3565#define OBJ_set_rootKeyThumb		OBJ_setAttr_Cert,0L
3566
3567#define SN_set_addPolicy		"set-addPolicy"
3568#define NID_set_addPolicy		625
3569#define OBJ_set_addPolicy		OBJ_setAttr_Cert,1L
3570
3571#define SN_setAttr_Token_EMV		"setAttr-Token-EMV"
3572#define NID_setAttr_Token_EMV		626
3573#define OBJ_setAttr_Token_EMV		OBJ_setAttr_TokenType,1L
3574
3575#define SN_setAttr_Token_B0Prime		"setAttr-Token-B0Prime"
3576#define NID_setAttr_Token_B0Prime		627
3577#define OBJ_setAttr_Token_B0Prime		OBJ_setAttr_TokenType,2L
3578
3579#define SN_setAttr_IssCap_CVM		"setAttr-IssCap-CVM"
3580#define NID_setAttr_IssCap_CVM		628
3581#define OBJ_setAttr_IssCap_CVM		OBJ_setAttr_IssCap,3L
3582
3583#define SN_setAttr_IssCap_T2		"setAttr-IssCap-T2"
3584#define NID_setAttr_IssCap_T2		629
3585#define OBJ_setAttr_IssCap_T2		OBJ_setAttr_IssCap,4L
3586
3587#define SN_setAttr_IssCap_Sig		"setAttr-IssCap-Sig"
3588#define NID_setAttr_IssCap_Sig		630
3589#define OBJ_setAttr_IssCap_Sig		OBJ_setAttr_IssCap,5L
3590
3591#define SN_setAttr_GenCryptgrm		"setAttr-GenCryptgrm"
3592#define LN_setAttr_GenCryptgrm		"generate cryptogram"
3593#define NID_setAttr_GenCryptgrm		631
3594#define OBJ_setAttr_GenCryptgrm		OBJ_setAttr_IssCap_CVM,1L
3595
3596#define SN_setAttr_T2Enc		"setAttr-T2Enc"
3597#define LN_setAttr_T2Enc		"encrypted track 2"
3598#define NID_setAttr_T2Enc		632
3599#define OBJ_setAttr_T2Enc		OBJ_setAttr_IssCap_T2,1L
3600
3601#define SN_setAttr_T2cleartxt		"setAttr-T2cleartxt"
3602#define LN_setAttr_T2cleartxt		"cleartext track 2"
3603#define NID_setAttr_T2cleartxt		633
3604#define OBJ_setAttr_T2cleartxt		OBJ_setAttr_IssCap_T2,2L
3605
3606#define SN_setAttr_TokICCsig		"setAttr-TokICCsig"
3607#define LN_setAttr_TokICCsig		"ICC or token signature"
3608#define NID_setAttr_TokICCsig		634
3609#define OBJ_setAttr_TokICCsig		OBJ_setAttr_IssCap_Sig,1L
3610
3611#define SN_setAttr_SecDevSig		"setAttr-SecDevSig"
3612#define LN_setAttr_SecDevSig		"secure device signature"
3613#define NID_setAttr_SecDevSig		635
3614#define OBJ_setAttr_SecDevSig		OBJ_setAttr_IssCap_Sig,2L
3615
3616#define SN_set_brand_IATA_ATA		"set-brand-IATA-ATA"
3617#define NID_set_brand_IATA_ATA		636
3618#define OBJ_set_brand_IATA_ATA		OBJ_set_brand,1L
3619
3620#define SN_set_brand_Diners		"set-brand-Diners"
3621#define NID_set_brand_Diners		637
3622#define OBJ_set_brand_Diners		OBJ_set_brand,30L
3623
3624#define SN_set_brand_AmericanExpress		"set-brand-AmericanExpress"
3625#define NID_set_brand_AmericanExpress		638
3626#define OBJ_set_brand_AmericanExpress		OBJ_set_brand,34L
3627
3628#define SN_set_brand_JCB		"set-brand-JCB"
3629#define NID_set_brand_JCB		639
3630#define OBJ_set_brand_JCB		OBJ_set_brand,35L
3631
3632#define SN_set_brand_Visa		"set-brand-Visa"
3633#define NID_set_brand_Visa		640
3634#define OBJ_set_brand_Visa		OBJ_set_brand,4L
3635
3636#define SN_set_brand_MasterCard		"set-brand-MasterCard"
3637#define NID_set_brand_MasterCard		641
3638#define OBJ_set_brand_MasterCard		OBJ_set_brand,5L
3639
3640#define SN_set_brand_Novus		"set-brand-Novus"
3641#define NID_set_brand_Novus		642
3642#define OBJ_set_brand_Novus		OBJ_set_brand,6011L
3643
3644#define SN_des_cdmf		"DES-CDMF"
3645#define LN_des_cdmf		"des-cdmf"
3646#define NID_des_cdmf		643
3647#define OBJ_des_cdmf		OBJ_rsadsi,3L,10L
3648
3649#define SN_rsaOAEPEncryptionSET		"rsaOAEPEncryptionSET"
3650#define NID_rsaOAEPEncryptionSET		644
3651#define OBJ_rsaOAEPEncryptionSET		OBJ_rsadsi,1L,1L,6L
3652
3653#define SN_ipsec3		"Oakley-EC2N-3"
3654#define LN_ipsec3		"ipsec3"
3655#define NID_ipsec3		749
3656
3657#define SN_ipsec4		"Oakley-EC2N-4"
3658#define LN_ipsec4		"ipsec4"
3659#define NID_ipsec4		750
3660
3661#define SN_whirlpool		"whirlpool"
3662#define NID_whirlpool		804
3663#define OBJ_whirlpool		OBJ_iso,0L,10118L,3L,0L,55L
3664
3665#define SN_cryptopro		"cryptopro"
3666#define NID_cryptopro		805
3667#define OBJ_cryptopro		OBJ_member_body,643L,2L,2L
3668
3669#define SN_cryptocom		"cryptocom"
3670#define NID_cryptocom		806
3671#define OBJ_cryptocom		OBJ_member_body,643L,2L,9L
3672
3673#define SN_id_GostR3411_94_with_GostR3410_2001		"id-GostR3411-94-with-GostR3410-2001"
3674#define LN_id_GostR3411_94_with_GostR3410_2001		"GOST R 34.11-94 with GOST R 34.10-2001"
3675#define NID_id_GostR3411_94_with_GostR3410_2001		807
3676#define OBJ_id_GostR3411_94_with_GostR3410_2001		OBJ_cryptopro,3L
3677
3678#define SN_id_GostR3411_94_with_GostR3410_94		"id-GostR3411-94-with-GostR3410-94"
3679#define LN_id_GostR3411_94_with_GostR3410_94		"GOST R 34.11-94 with GOST R 34.10-94"
3680#define NID_id_GostR3411_94_with_GostR3410_94		808
3681#define OBJ_id_GostR3411_94_with_GostR3410_94		OBJ_cryptopro,4L
3682
3683#define SN_id_GostR3411_94		"md_gost94"
3684#define LN_id_GostR3411_94		"GOST R 34.11-94"
3685#define NID_id_GostR3411_94		809
3686#define OBJ_id_GostR3411_94		OBJ_cryptopro,9L
3687
3688#define SN_id_HMACGostR3411_94		"id-HMACGostR3411-94"
3689#define LN_id_HMACGostR3411_94		"HMAC GOST 34.11-94"
3690#define NID_id_HMACGostR3411_94		810
3691#define OBJ_id_HMACGostR3411_94		OBJ_cryptopro,10L
3692
3693#define SN_id_GostR3410_2001		"gost2001"
3694#define LN_id_GostR3410_2001		"GOST R 34.10-2001"
3695#define NID_id_GostR3410_2001		811
3696#define OBJ_id_GostR3410_2001		OBJ_cryptopro,19L
3697
3698#define SN_id_GostR3410_94		"gost94"
3699#define LN_id_GostR3410_94		"GOST R 34.10-94"
3700#define NID_id_GostR3410_94		812
3701#define OBJ_id_GostR3410_94		OBJ_cryptopro,20L
3702
3703#define SN_id_Gost28147_89		"gost89"
3704#define LN_id_Gost28147_89		"GOST 28147-89"
3705#define NID_id_Gost28147_89		813
3706#define OBJ_id_Gost28147_89		OBJ_cryptopro,21L
3707
3708#define SN_gost89_cnt		"gost89-cnt"
3709#define NID_gost89_cnt		814
3710
3711#define SN_id_Gost28147_89_MAC		"gost-mac"
3712#define LN_id_Gost28147_89_MAC		"GOST 28147-89 MAC"
3713#define NID_id_Gost28147_89_MAC		815
3714#define OBJ_id_Gost28147_89_MAC		OBJ_cryptopro,22L
3715
3716#define SN_id_GostR3411_94_prf		"prf-gostr3411-94"
3717#define LN_id_GostR3411_94_prf		"GOST R 34.11-94 PRF"
3718#define NID_id_GostR3411_94_prf		816
3719#define OBJ_id_GostR3411_94_prf		OBJ_cryptopro,23L
3720
3721#define SN_id_GostR3410_2001DH		"id-GostR3410-2001DH"
3722#define LN_id_GostR3410_2001DH		"GOST R 34.10-2001 DH"
3723#define NID_id_GostR3410_2001DH		817
3724#define OBJ_id_GostR3410_2001DH		OBJ_cryptopro,98L
3725
3726#define SN_id_GostR3410_94DH		"id-GostR3410-94DH"
3727#define LN_id_GostR3410_94DH		"GOST R 34.10-94 DH"
3728#define NID_id_GostR3410_94DH		818
3729#define OBJ_id_GostR3410_94DH		OBJ_cryptopro,99L
3730
3731#define SN_id_Gost28147_89_CryptoPro_KeyMeshing		"id-Gost28147-89-CryptoPro-KeyMeshing"
3732#define NID_id_Gost28147_89_CryptoPro_KeyMeshing		819
3733#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing		OBJ_cryptopro,14L,1L
3734
3735#define SN_id_Gost28147_89_None_KeyMeshing		"id-Gost28147-89-None-KeyMeshing"
3736#define NID_id_Gost28147_89_None_KeyMeshing		820
3737#define OBJ_id_Gost28147_89_None_KeyMeshing		OBJ_cryptopro,14L,0L
3738
3739#define SN_id_GostR3411_94_TestParamSet		"id-GostR3411-94-TestParamSet"
3740#define NID_id_GostR3411_94_TestParamSet		821
3741#define OBJ_id_GostR3411_94_TestParamSet		OBJ_cryptopro,30L,0L
3742
3743#define SN_id_GostR3411_94_CryptoProParamSet		"id-GostR3411-94-CryptoProParamSet"
3744#define NID_id_GostR3411_94_CryptoProParamSet		822
3745#define OBJ_id_GostR3411_94_CryptoProParamSet		OBJ_cryptopro,30L,1L
3746
3747#define SN_id_Gost28147_89_TestParamSet		"id-Gost28147-89-TestParamSet"
3748#define NID_id_Gost28147_89_TestParamSet		823
3749#define OBJ_id_Gost28147_89_TestParamSet		OBJ_cryptopro,31L,0L
3750
3751#define SN_id_Gost28147_89_CryptoPro_A_ParamSet		"id-Gost28147-89-CryptoPro-A-ParamSet"
3752#define NID_id_Gost28147_89_CryptoPro_A_ParamSet		824
3753#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet		OBJ_cryptopro,31L,1L
3754
3755#define SN_id_Gost28147_89_CryptoPro_B_ParamSet		"id-Gost28147-89-CryptoPro-B-ParamSet"
3756#define NID_id_Gost28147_89_CryptoPro_B_ParamSet		825
3757#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet		OBJ_cryptopro,31L,2L
3758
3759#define SN_id_Gost28147_89_CryptoPro_C_ParamSet		"id-Gost28147-89-CryptoPro-C-ParamSet"
3760#define NID_id_Gost28147_89_CryptoPro_C_ParamSet		826
3761#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet		OBJ_cryptopro,31L,3L
3762
3763#define SN_id_Gost28147_89_CryptoPro_D_ParamSet		"id-Gost28147-89-CryptoPro-D-ParamSet"
3764#define NID_id_Gost28147_89_CryptoPro_D_ParamSet		827
3765#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet		OBJ_cryptopro,31L,4L
3766
3767#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
3768#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		828
3769#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet		OBJ_cryptopro,31L,5L
3770
3771#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		"id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
3772#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		829
3773#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet		OBJ_cryptopro,31L,6L
3774
3775#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		"id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
3776#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		830
3777#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet		OBJ_cryptopro,31L,7L
3778
3779#define SN_id_GostR3410_94_TestParamSet		"id-GostR3410-94-TestParamSet"
3780#define NID_id_GostR3410_94_TestParamSet		831
3781#define OBJ_id_GostR3410_94_TestParamSet		OBJ_cryptopro,32L,0L
3782
3783#define SN_id_GostR3410_94_CryptoPro_A_ParamSet		"id-GostR3410-94-CryptoPro-A-ParamSet"
3784#define NID_id_GostR3410_94_CryptoPro_A_ParamSet		832
3785#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet		OBJ_cryptopro,32L,2L
3786
3787#define SN_id_GostR3410_94_CryptoPro_B_ParamSet		"id-GostR3410-94-CryptoPro-B-ParamSet"
3788#define NID_id_GostR3410_94_CryptoPro_B_ParamSet		833
3789#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet		OBJ_cryptopro,32L,3L
3790
3791#define SN_id_GostR3410_94_CryptoPro_C_ParamSet		"id-GostR3410-94-CryptoPro-C-ParamSet"
3792#define NID_id_GostR3410_94_CryptoPro_C_ParamSet		834
3793#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet		OBJ_cryptopro,32L,4L
3794
3795#define SN_id_GostR3410_94_CryptoPro_D_ParamSet		"id-GostR3410-94-CryptoPro-D-ParamSet"
3796#define NID_id_GostR3410_94_CryptoPro_D_ParamSet		835
3797#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet		OBJ_cryptopro,32L,5L
3798
3799#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet		"id-GostR3410-94-CryptoPro-XchA-ParamSet"
3800#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet		836
3801#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet		OBJ_cryptopro,33L,1L
3802
3803#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet		"id-GostR3410-94-CryptoPro-XchB-ParamSet"
3804#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet		837
3805#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet		OBJ_cryptopro,33L,2L
3806
3807#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet		"id-GostR3410-94-CryptoPro-XchC-ParamSet"
3808#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet		838
3809#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet		OBJ_cryptopro,33L,3L
3810
3811#define SN_id_GostR3410_2001_TestParamSet		"id-GostR3410-2001-TestParamSet"
3812#define NID_id_GostR3410_2001_TestParamSet		839
3813#define OBJ_id_GostR3410_2001_TestParamSet		OBJ_cryptopro,35L,0L
3814
3815#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet		"id-GostR3410-2001-CryptoPro-A-ParamSet"
3816#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet		840
3817#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet		OBJ_cryptopro,35L,1L
3818
3819#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet		"id-GostR3410-2001-CryptoPro-B-ParamSet"
3820#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet		841
3821#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet		OBJ_cryptopro,35L,2L
3822
3823#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet		"id-GostR3410-2001-CryptoPro-C-ParamSet"
3824#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet		842
3825#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet		OBJ_cryptopro,35L,3L
3826
3827#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet		"id-GostR3410-2001-CryptoPro-XchA-ParamSet"
3828#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet		843
3829#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet		OBJ_cryptopro,36L,0L
3830
3831#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet		"id-GostR3410-2001-CryptoPro-XchB-ParamSet"
3832#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet		844
3833#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet		OBJ_cryptopro,36L,1L
3834
3835#define SN_id_GostR3410_94_a		"id-GostR3410-94-a"
3836#define NID_id_GostR3410_94_a		845
3837#define OBJ_id_GostR3410_94_a		OBJ_id_GostR3410_94,1L
3838
3839#define SN_id_GostR3410_94_aBis		"id-GostR3410-94-aBis"
3840#define NID_id_GostR3410_94_aBis		846
3841#define OBJ_id_GostR3410_94_aBis		OBJ_id_GostR3410_94,2L
3842
3843#define SN_id_GostR3410_94_b		"id-GostR3410-94-b"
3844#define NID_id_GostR3410_94_b		847
3845#define OBJ_id_GostR3410_94_b		OBJ_id_GostR3410_94,3L
3846
3847#define SN_id_GostR3410_94_bBis		"id-GostR3410-94-bBis"
3848#define NID_id_GostR3410_94_bBis		848
3849#define OBJ_id_GostR3410_94_bBis		OBJ_id_GostR3410_94,4L
3850
3851#define SN_id_Gost28147_89_cc		"id-Gost28147-89-cc"
3852#define LN_id_Gost28147_89_cc		"GOST 28147-89 Cryptocom ParamSet"
3853#define NID_id_Gost28147_89_cc		849
3854#define OBJ_id_Gost28147_89_cc		OBJ_cryptocom,1L,6L,1L
3855
3856#define SN_id_GostR3410_94_cc		"gost94cc"
3857#define LN_id_GostR3410_94_cc		"GOST 34.10-94 Cryptocom"
3858#define NID_id_GostR3410_94_cc		850
3859#define OBJ_id_GostR3410_94_cc		OBJ_cryptocom,1L,5L,3L
3860
3861#define SN_id_GostR3410_2001_cc		"gost2001cc"
3862#define LN_id_GostR3410_2001_cc		"GOST 34.10-2001 Cryptocom"
3863#define NID_id_GostR3410_2001_cc		851
3864#define OBJ_id_GostR3410_2001_cc		OBJ_cryptocom,1L,5L,4L
3865
3866#define SN_id_GostR3411_94_with_GostR3410_94_cc		"id-GostR3411-94-with-GostR3410-94-cc"
3867#define LN_id_GostR3411_94_with_GostR3410_94_cc		"GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
3868#define NID_id_GostR3411_94_with_GostR3410_94_cc		852
3869#define OBJ_id_GostR3411_94_with_GostR3410_94_cc		OBJ_cryptocom,1L,3L,3L
3870
3871#define SN_id_GostR3411_94_with_GostR3410_2001_cc		"id-GostR3411-94-with-GostR3410-2001-cc"
3872#define LN_id_GostR3411_94_with_GostR3410_2001_cc		"GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
3873#define NID_id_GostR3411_94_with_GostR3410_2001_cc		853
3874#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc		OBJ_cryptocom,1L,3L,4L
3875
3876#define SN_id_GostR3410_2001_ParamSet_cc		"id-GostR3410-2001-ParamSet-cc"
3877#define LN_id_GostR3410_2001_ParamSet_cc		"GOST R 3410-2001 Parameter Set Cryptocom"
3878#define NID_id_GostR3410_2001_ParamSet_cc		854
3879#define OBJ_id_GostR3410_2001_ParamSet_cc		OBJ_cryptocom,1L,8L,1L
3880
3881#define SN_camellia_128_cbc		"CAMELLIA-128-CBC"
3882#define LN_camellia_128_cbc		"camellia-128-cbc"
3883#define NID_camellia_128_cbc		751
3884#define OBJ_camellia_128_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,2L
3885
3886#define SN_camellia_192_cbc		"CAMELLIA-192-CBC"
3887#define LN_camellia_192_cbc		"camellia-192-cbc"
3888#define NID_camellia_192_cbc		752
3889#define OBJ_camellia_192_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,3L
3890
3891#define SN_camellia_256_cbc		"CAMELLIA-256-CBC"
3892#define LN_camellia_256_cbc		"camellia-256-cbc"
3893#define NID_camellia_256_cbc		753
3894#define OBJ_camellia_256_cbc		1L,2L,392L,200011L,61L,1L,1L,1L,4L
3895
3896#define SN_id_camellia128_wrap		"id-camellia128-wrap"
3897#define NID_id_camellia128_wrap		907
3898#define OBJ_id_camellia128_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,2L
3899
3900#define SN_id_camellia192_wrap		"id-camellia192-wrap"
3901#define NID_id_camellia192_wrap		908
3902#define OBJ_id_camellia192_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,3L
3903
3904#define SN_id_camellia256_wrap		"id-camellia256-wrap"
3905#define NID_id_camellia256_wrap		909
3906#define OBJ_id_camellia256_wrap		1L,2L,392L,200011L,61L,1L,1L,3L,4L
3907
3908#define OBJ_ntt_ds		0L,3L,4401L,5L
3909
3910#define OBJ_camellia		OBJ_ntt_ds,3L,1L,9L
3911
3912#define SN_camellia_128_ecb		"CAMELLIA-128-ECB"
3913#define LN_camellia_128_ecb		"camellia-128-ecb"
3914#define NID_camellia_128_ecb		754
3915#define OBJ_camellia_128_ecb		OBJ_camellia,1L
3916
3917#define SN_camellia_128_ofb128		"CAMELLIA-128-OFB"
3918#define LN_camellia_128_ofb128		"camellia-128-ofb"
3919#define NID_camellia_128_ofb128		766
3920#define OBJ_camellia_128_ofb128		OBJ_camellia,3L
3921
3922#define SN_camellia_128_cfb128		"CAMELLIA-128-CFB"
3923#define LN_camellia_128_cfb128		"camellia-128-cfb"
3924#define NID_camellia_128_cfb128		757
3925#define OBJ_camellia_128_cfb128		OBJ_camellia,4L
3926
3927#define SN_camellia_192_ecb		"CAMELLIA-192-ECB"
3928#define LN_camellia_192_ecb		"camellia-192-ecb"
3929#define NID_camellia_192_ecb		755
3930#define OBJ_camellia_192_ecb		OBJ_camellia,21L
3931
3932#define SN_camellia_192_ofb128		"CAMELLIA-192-OFB"
3933#define LN_camellia_192_ofb128		"camellia-192-ofb"
3934#define NID_camellia_192_ofb128		767
3935#define OBJ_camellia_192_ofb128		OBJ_camellia,23L
3936
3937#define SN_camellia_192_cfb128		"CAMELLIA-192-CFB"
3938#define LN_camellia_192_cfb128		"camellia-192-cfb"
3939#define NID_camellia_192_cfb128		758
3940#define OBJ_camellia_192_cfb128		OBJ_camellia,24L
3941
3942#define SN_camellia_256_ecb		"CAMELLIA-256-ECB"
3943#define LN_camellia_256_ecb		"camellia-256-ecb"
3944#define NID_camellia_256_ecb		756
3945#define OBJ_camellia_256_ecb		OBJ_camellia,41L
3946
3947#define SN_camellia_256_ofb128		"CAMELLIA-256-OFB"
3948#define LN_camellia_256_ofb128		"camellia-256-ofb"
3949#define NID_camellia_256_ofb128		768
3950#define OBJ_camellia_256_ofb128		OBJ_camellia,43L
3951
3952#define SN_camellia_256_cfb128		"CAMELLIA-256-CFB"
3953#define LN_camellia_256_cfb128		"camellia-256-cfb"
3954#define NID_camellia_256_cfb128		759
3955#define OBJ_camellia_256_cfb128		OBJ_camellia,44L
3956
3957#define SN_camellia_128_cfb1		"CAMELLIA-128-CFB1"
3958#define LN_camellia_128_cfb1		"camellia-128-cfb1"
3959#define NID_camellia_128_cfb1		760
3960
3961#define SN_camellia_192_cfb1		"CAMELLIA-192-CFB1"
3962#define LN_camellia_192_cfb1		"camellia-192-cfb1"
3963#define NID_camellia_192_cfb1		761
3964
3965#define SN_camellia_256_cfb1		"CAMELLIA-256-CFB1"
3966#define LN_camellia_256_cfb1		"camellia-256-cfb1"
3967#define NID_camellia_256_cfb1		762
3968
3969#define SN_camellia_128_cfb8		"CAMELLIA-128-CFB8"
3970#define LN_camellia_128_cfb8		"camellia-128-cfb8"
3971#define NID_camellia_128_cfb8		763
3972
3973#define SN_camellia_192_cfb8		"CAMELLIA-192-CFB8"
3974#define LN_camellia_192_cfb8		"camellia-192-cfb8"
3975#define NID_camellia_192_cfb8		764
3976
3977#define SN_camellia_256_cfb8		"CAMELLIA-256-CFB8"
3978#define LN_camellia_256_cfb8		"camellia-256-cfb8"
3979#define NID_camellia_256_cfb8		765
3980
3981#define SN_kisa		"KISA"
3982#define LN_kisa		"kisa"
3983#define NID_kisa		773
3984#define OBJ_kisa		OBJ_member_body,410L,200004L
3985
3986#define SN_seed_ecb		"SEED-ECB"
3987#define LN_seed_ecb		"seed-ecb"
3988#define NID_seed_ecb		776
3989#define OBJ_seed_ecb		OBJ_kisa,1L,3L
3990
3991#define SN_seed_cbc		"SEED-CBC"
3992#define LN_seed_cbc		"seed-cbc"
3993#define NID_seed_cbc		777
3994#define OBJ_seed_cbc		OBJ_kisa,1L,4L
3995
3996#define SN_seed_cfb128		"SEED-CFB"
3997#define LN_seed_cfb128		"seed-cfb"
3998#define NID_seed_cfb128		779
3999#define OBJ_seed_cfb128		OBJ_kisa,1L,5L
4000
4001#define SN_seed_ofb128		"SEED-OFB"
4002#define LN_seed_ofb128		"seed-ofb"
4003#define NID_seed_ofb128		778
4004#define OBJ_seed_ofb128		OBJ_kisa,1L,6L
4005
4006#define SN_hmac		"HMAC"
4007#define LN_hmac		"hmac"
4008#define NID_hmac		855
4009
4010#define SN_cmac		"CMAC"
4011#define LN_cmac		"cmac"
4012#define NID_cmac		894
4013
4014#define SN_rc4_hmac_md5		"RC4-HMAC-MD5"
4015#define LN_rc4_hmac_md5		"rc4-hmac-md5"
4016#define NID_rc4_hmac_md5		915
4017
4018#define SN_aes_128_cbc_hmac_sha1		"AES-128-CBC-HMAC-SHA1"
4019#define LN_aes_128_cbc_hmac_sha1		"aes-128-cbc-hmac-sha1"
4020#define NID_aes_128_cbc_hmac_sha1		916
4021
4022#define SN_aes_192_cbc_hmac_sha1		"AES-192-CBC-HMAC-SHA1"
4023#define LN_aes_192_cbc_hmac_sha1		"aes-192-cbc-hmac-sha1"
4024#define NID_aes_192_cbc_hmac_sha1		917
4025
4026#define SN_aes_256_cbc_hmac_sha1		"AES-256-CBC-HMAC-SHA1"
4027#define LN_aes_256_cbc_hmac_sha1		"aes-256-cbc-hmac-sha1"
4028#define NID_aes_256_cbc_hmac_sha1		918
4029
4030#define SN_dhpublicnumber		"dhpublicnumber"
4031#define LN_dhpublicnumber		"X9.42 DH"
4032#define NID_dhpublicnumber		920
4033#define OBJ_dhpublicnumber		OBJ_ISO_US,10046L,2L,1L
4034
4035#define SN_brainpoolP160r1		"brainpoolP160r1"
4036#define NID_brainpoolP160r1		921
4037#define OBJ_brainpoolP160r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
4038
4039#define SN_brainpoolP160t1		"brainpoolP160t1"
4040#define NID_brainpoolP160t1		922
4041#define OBJ_brainpoolP160t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
4042
4043#define SN_brainpoolP192r1		"brainpoolP192r1"
4044#define NID_brainpoolP192r1		923
4045#define OBJ_brainpoolP192r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
4046
4047#define SN_brainpoolP192t1		"brainpoolP192t1"
4048#define NID_brainpoolP192t1		924
4049#define OBJ_brainpoolP192t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
4050
4051#define SN_brainpoolP224r1		"brainpoolP224r1"
4052#define NID_brainpoolP224r1		925
4053#define OBJ_brainpoolP224r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4054
4055#define SN_brainpoolP224t1		"brainpoolP224t1"
4056#define NID_brainpoolP224t1		926
4057#define OBJ_brainpoolP224t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4058
4059#define SN_brainpoolP256r1		"brainpoolP256r1"
4060#define NID_brainpoolP256r1		927
4061#define OBJ_brainpoolP256r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4062
4063#define SN_brainpoolP256t1		"brainpoolP256t1"
4064#define NID_brainpoolP256t1		928
4065#define OBJ_brainpoolP256t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4066
4067#define SN_brainpoolP320r1		"brainpoolP320r1"
4068#define NID_brainpoolP320r1		929
4069#define OBJ_brainpoolP320r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4070
4071#define SN_brainpoolP320t1		"brainpoolP320t1"
4072#define NID_brainpoolP320t1		930
4073#define OBJ_brainpoolP320t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4074
4075#define SN_brainpoolP384r1		"brainpoolP384r1"
4076#define NID_brainpoolP384r1		931
4077#define OBJ_brainpoolP384r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4078
4079#define SN_brainpoolP384t1		"brainpoolP384t1"
4080#define NID_brainpoolP384t1		932
4081#define OBJ_brainpoolP384t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4082
4083#define SN_brainpoolP512r1		"brainpoolP512r1"
4084#define NID_brainpoolP512r1		933
4085#define OBJ_brainpoolP512r1		1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4086
4087#define SN_brainpoolP512t1		"brainpoolP512t1"
4088#define NID_brainpoolP512t1		934
4089#define OBJ_brainpoolP512t1		1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4090
4091#define OBJ_x9_63_scheme		1L,3L,133L,16L,840L,63L,0L
4092
4093#define OBJ_secg_scheme		OBJ_certicom_arc,1L
4094
4095#define SN_dhSinglePass_stdDH_sha1kdf_scheme		"dhSinglePass-stdDH-sha1kdf-scheme"
4096#define NID_dhSinglePass_stdDH_sha1kdf_scheme		936
4097#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme		OBJ_x9_63_scheme,2L
4098
4099#define SN_dhSinglePass_stdDH_sha224kdf_scheme		"dhSinglePass-stdDH-sha224kdf-scheme"
4100#define NID_dhSinglePass_stdDH_sha224kdf_scheme		937
4101#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme		OBJ_secg_scheme,11L,0L
4102
4103#define SN_dhSinglePass_stdDH_sha256kdf_scheme		"dhSinglePass-stdDH-sha256kdf-scheme"
4104#define NID_dhSinglePass_stdDH_sha256kdf_scheme		938
4105#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme		OBJ_secg_scheme,11L,1L
4106
4107#define SN_dhSinglePass_stdDH_sha384kdf_scheme		"dhSinglePass-stdDH-sha384kdf-scheme"
4108#define NID_dhSinglePass_stdDH_sha384kdf_scheme		939
4109#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme		OBJ_secg_scheme,11L,2L
4110
4111#define SN_dhSinglePass_stdDH_sha512kdf_scheme		"dhSinglePass-stdDH-sha512kdf-scheme"
4112#define NID_dhSinglePass_stdDH_sha512kdf_scheme		940
4113#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme		OBJ_secg_scheme,11L,3L
4114
4115#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme		"dhSinglePass-cofactorDH-sha1kdf-scheme"
4116#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme		941
4117#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme		OBJ_x9_63_scheme,3L
4118
4119#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme		"dhSinglePass-cofactorDH-sha224kdf-scheme"
4120#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme		942
4121#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme		OBJ_secg_scheme,14L,0L
4122
4123#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme		"dhSinglePass-cofactorDH-sha256kdf-scheme"
4124#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme		943
4125#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme		OBJ_secg_scheme,14L,1L
4126
4127#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme		"dhSinglePass-cofactorDH-sha384kdf-scheme"
4128#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme		944
4129#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme		OBJ_secg_scheme,14L,2L
4130
4131#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme		"dhSinglePass-cofactorDH-sha512kdf-scheme"
4132#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme		945
4133#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme		OBJ_secg_scheme,14L,3L
4134
4135#define SN_dh_std_kdf		"dh-std-kdf"
4136#define NID_dh_std_kdf		946
4137
4138#define SN_dh_cofactor_kdf		"dh-cofactor-kdf"
4139#define NID_dh_cofactor_kdf		947
4140
4141