Import OpenSSL-0.9.8i.
[dragonfly.git] / crypto / openssl-0.9.7d / include / openssl / obj_mac.h
blob7645012298ec8da13945a4bb074e16367df848ba
1 /* crypto/objects/obj_mac.h */
3 /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4 * following command:
5 * perl objects.pl objects.txt obj_mac.num obj_mac.h
6 */
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
65 #define SN_undef "UNDEF"
66 #define LN_undef "undefined"
67 #define NID_undef 0
68 #define OBJ_undef 0L
70 #define SN_ccitt "CCITT"
71 #define LN_ccitt "ccitt"
72 #define NID_ccitt 404
73 #define OBJ_ccitt 0L
75 #define SN_iso "ISO"
76 #define LN_iso "iso"
77 #define NID_iso 181
78 #define OBJ_iso 1L
80 #define SN_joint_iso_ccitt "JOINT-ISO-CCITT"
81 #define LN_joint_iso_ccitt "joint-iso-ccitt"
82 #define NID_joint_iso_ccitt 393
83 #define OBJ_joint_iso_ccitt 2L
85 #define SN_member_body "member-body"
86 #define LN_member_body "ISO Member Body"
87 #define NID_member_body 182
88 #define OBJ_member_body OBJ_iso,2L
90 #define SN_selected_attribute_types "selected-attribute-types"
91 #define LN_selected_attribute_types "Selected Attribute Types"
92 #define NID_selected_attribute_types 394
93 #define OBJ_selected_attribute_types OBJ_joint_iso_ccitt,5L,1L,5L
95 #define SN_clearance "clearance"
96 #define NID_clearance 395
97 #define OBJ_clearance OBJ_selected_attribute_types,55L
99 #define SN_ISO_US "ISO-US"
100 #define LN_ISO_US "ISO US Member Body"
101 #define NID_ISO_US 183
102 #define OBJ_ISO_US OBJ_member_body,840L
104 #define SN_X9_57 "X9-57"
105 #define LN_X9_57 "X9.57"
106 #define NID_X9_57 184
107 #define OBJ_X9_57 OBJ_ISO_US,10040L
109 #define SN_X9cm "X9cm"
110 #define LN_X9cm "X9.57 CM ?"
111 #define NID_X9cm 185
112 #define OBJ_X9cm OBJ_X9_57,4L
114 #define SN_dsa "DSA"
115 #define LN_dsa "dsaEncryption"
116 #define NID_dsa 116
117 #define OBJ_dsa OBJ_X9cm,1L
119 #define SN_dsaWithSHA1 "DSA-SHA1"
120 #define LN_dsaWithSHA1 "dsaWithSHA1"
121 #define NID_dsaWithSHA1 113
122 #define OBJ_dsaWithSHA1 OBJ_X9cm,3L
124 #define SN_ansi_X9_62 "ansi-X9-62"
125 #define LN_ansi_X9_62 "ANSI X9.62"
126 #define NID_ansi_X9_62 405
127 #define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
129 #define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
131 #define SN_X9_62_prime_field "prime-field"
132 #define NID_X9_62_prime_field 406
133 #define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
135 #define SN_X9_62_characteristic_two_field "characteristic-two-field"
136 #define NID_X9_62_characteristic_two_field 407
137 #define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
139 #define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
141 #define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
142 #define NID_X9_62_id_ecPublicKey 408
143 #define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
145 #define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
147 #define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
149 #define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
151 #define SN_X9_62_prime192v1 "prime192v1"
152 #define NID_X9_62_prime192v1 409
153 #define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
155 #define SN_X9_62_prime192v2 "prime192v2"
156 #define NID_X9_62_prime192v2 410
157 #define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
159 #define SN_X9_62_prime192v3 "prime192v3"
160 #define NID_X9_62_prime192v3 411
161 #define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
163 #define SN_X9_62_prime239v1 "prime239v1"
164 #define NID_X9_62_prime239v1 412
165 #define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
167 #define SN_X9_62_prime239v2 "prime239v2"
168 #define NID_X9_62_prime239v2 413
169 #define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
171 #define SN_X9_62_prime239v3 "prime239v3"
172 #define NID_X9_62_prime239v3 414
173 #define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
175 #define SN_X9_62_prime256v1 "prime256v1"
176 #define NID_X9_62_prime256v1 415
177 #define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
179 #define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
181 #define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
182 #define NID_ecdsa_with_SHA1 416
183 #define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
185 #define SN_cast5_cbc "CAST5-CBC"
186 #define LN_cast5_cbc "cast5-cbc"
187 #define NID_cast5_cbc 108
188 #define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
190 #define SN_cast5_ecb "CAST5-ECB"
191 #define LN_cast5_ecb "cast5-ecb"
192 #define NID_cast5_ecb 109
194 #define SN_cast5_cfb64 "CAST5-CFB"
195 #define LN_cast5_cfb64 "cast5-cfb"
196 #define NID_cast5_cfb64 110
198 #define SN_cast5_ofb64 "CAST5-OFB"
199 #define LN_cast5_ofb64 "cast5-ofb"
200 #define NID_cast5_ofb64 111
202 #define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
203 #define NID_pbeWithMD5AndCast5_CBC 112
204 #define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
206 #define SN_rsadsi "rsadsi"
207 #define LN_rsadsi "RSA Data Security, Inc."
208 #define NID_rsadsi 1
209 #define OBJ_rsadsi OBJ_ISO_US,113549L
211 #define SN_pkcs "pkcs"
212 #define LN_pkcs "RSA Data Security, Inc. PKCS"
213 #define NID_pkcs 2
214 #define OBJ_pkcs OBJ_rsadsi,1L
216 #define SN_pkcs1 "pkcs1"
217 #define NID_pkcs1 186
218 #define OBJ_pkcs1 OBJ_pkcs,1L
220 #define LN_rsaEncryption "rsaEncryption"
221 #define NID_rsaEncryption 6
222 #define OBJ_rsaEncryption OBJ_pkcs1,1L
224 #define SN_md2WithRSAEncryption "RSA-MD2"
225 #define LN_md2WithRSAEncryption "md2WithRSAEncryption"
226 #define NID_md2WithRSAEncryption 7
227 #define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
229 #define SN_md4WithRSAEncryption "RSA-MD4"
230 #define LN_md4WithRSAEncryption "md4WithRSAEncryption"
231 #define NID_md4WithRSAEncryption 396
232 #define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
234 #define SN_md5WithRSAEncryption "RSA-MD5"
235 #define LN_md5WithRSAEncryption "md5WithRSAEncryption"
236 #define NID_md5WithRSAEncryption 8
237 #define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
239 #define SN_sha1WithRSAEncryption "RSA-SHA1"
240 #define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
241 #define NID_sha1WithRSAEncryption 65
242 #define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
244 #define SN_pkcs3 "pkcs3"
245 #define NID_pkcs3 27
246 #define OBJ_pkcs3 OBJ_pkcs,3L
248 #define LN_dhKeyAgreement "dhKeyAgreement"
249 #define NID_dhKeyAgreement 28
250 #define OBJ_dhKeyAgreement OBJ_pkcs3,1L
252 #define SN_pkcs5 "pkcs5"
253 #define NID_pkcs5 187
254 #define OBJ_pkcs5 OBJ_pkcs,5L
256 #define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
257 #define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
258 #define NID_pbeWithMD2AndDES_CBC 9
259 #define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
261 #define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
262 #define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
263 #define NID_pbeWithMD5AndDES_CBC 10
264 #define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
266 #define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
267 #define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
268 #define NID_pbeWithMD2AndRC2_CBC 168
269 #define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
271 #define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
272 #define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
273 #define NID_pbeWithMD5AndRC2_CBC 169
274 #define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
276 #define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
277 #define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
278 #define NID_pbeWithSHA1AndDES_CBC 170
279 #define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
281 #define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
282 #define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
283 #define NID_pbeWithSHA1AndRC2_CBC 68
284 #define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
286 #define LN_id_pbkdf2 "PBKDF2"
287 #define NID_id_pbkdf2 69
288 #define OBJ_id_pbkdf2 OBJ_pkcs5,12L
290 #define LN_pbes2 "PBES2"
291 #define NID_pbes2 161
292 #define OBJ_pbes2 OBJ_pkcs5,13L
294 #define LN_pbmac1 "PBMAC1"
295 #define NID_pbmac1 162
296 #define OBJ_pbmac1 OBJ_pkcs5,14L
298 #define SN_pkcs7 "pkcs7"
299 #define NID_pkcs7 20
300 #define OBJ_pkcs7 OBJ_pkcs,7L
302 #define LN_pkcs7_data "pkcs7-data"
303 #define NID_pkcs7_data 21
304 #define OBJ_pkcs7_data OBJ_pkcs7,1L
306 #define LN_pkcs7_signed "pkcs7-signedData"
307 #define NID_pkcs7_signed 22
308 #define OBJ_pkcs7_signed OBJ_pkcs7,2L
310 #define LN_pkcs7_enveloped "pkcs7-envelopedData"
311 #define NID_pkcs7_enveloped 23
312 #define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
314 #define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
315 #define NID_pkcs7_signedAndEnveloped 24
316 #define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
318 #define LN_pkcs7_digest "pkcs7-digestData"
319 #define NID_pkcs7_digest 25
320 #define OBJ_pkcs7_digest OBJ_pkcs7,5L
322 #define LN_pkcs7_encrypted "pkcs7-encryptedData"
323 #define NID_pkcs7_encrypted 26
324 #define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
326 #define SN_pkcs9 "pkcs9"
327 #define NID_pkcs9 47
328 #define OBJ_pkcs9 OBJ_pkcs,9L
330 #define LN_pkcs9_emailAddress "emailAddress"
331 #define NID_pkcs9_emailAddress 48
332 #define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
334 #define LN_pkcs9_unstructuredName "unstructuredName"
335 #define NID_pkcs9_unstructuredName 49
336 #define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
338 #define LN_pkcs9_contentType "contentType"
339 #define NID_pkcs9_contentType 50
340 #define OBJ_pkcs9_contentType OBJ_pkcs9,3L
342 #define LN_pkcs9_messageDigest "messageDigest"
343 #define NID_pkcs9_messageDigest 51
344 #define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
346 #define LN_pkcs9_signingTime "signingTime"
347 #define NID_pkcs9_signingTime 52
348 #define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
350 #define LN_pkcs9_countersignature "countersignature"
351 #define NID_pkcs9_countersignature 53
352 #define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
354 #define LN_pkcs9_challengePassword "challengePassword"
355 #define NID_pkcs9_challengePassword 54
356 #define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
358 #define LN_pkcs9_unstructuredAddress "unstructuredAddress"
359 #define NID_pkcs9_unstructuredAddress 55
360 #define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
362 #define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
363 #define NID_pkcs9_extCertAttributes 56
364 #define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
366 #define SN_ext_req "extReq"
367 #define LN_ext_req "Extension Request"
368 #define NID_ext_req 172
369 #define OBJ_ext_req OBJ_pkcs9,14L
371 #define SN_SMIMECapabilities "SMIME-CAPS"
372 #define LN_SMIMECapabilities "S/MIME Capabilities"
373 #define NID_SMIMECapabilities 167
374 #define OBJ_SMIMECapabilities OBJ_pkcs9,15L
376 #define SN_SMIME "SMIME"
377 #define LN_SMIME "S/MIME"
378 #define NID_SMIME 188
379 #define OBJ_SMIME OBJ_pkcs9,16L
381 #define SN_id_smime_mod "id-smime-mod"
382 #define NID_id_smime_mod 189
383 #define OBJ_id_smime_mod OBJ_SMIME,0L
385 #define SN_id_smime_ct "id-smime-ct"
386 #define NID_id_smime_ct 190
387 #define OBJ_id_smime_ct OBJ_SMIME,1L
389 #define SN_id_smime_aa "id-smime-aa"
390 #define NID_id_smime_aa 191
391 #define OBJ_id_smime_aa OBJ_SMIME,2L
393 #define SN_id_smime_alg "id-smime-alg"
394 #define NID_id_smime_alg 192
395 #define OBJ_id_smime_alg OBJ_SMIME,3L
397 #define SN_id_smime_cd "id-smime-cd"
398 #define NID_id_smime_cd 193
399 #define OBJ_id_smime_cd OBJ_SMIME,4L
401 #define SN_id_smime_spq "id-smime-spq"
402 #define NID_id_smime_spq 194
403 #define OBJ_id_smime_spq OBJ_SMIME,5L
405 #define SN_id_smime_cti "id-smime-cti"
406 #define NID_id_smime_cti 195
407 #define OBJ_id_smime_cti OBJ_SMIME,6L
409 #define SN_id_smime_mod_cms "id-smime-mod-cms"
410 #define NID_id_smime_mod_cms 196
411 #define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
413 #define SN_id_smime_mod_ess "id-smime-mod-ess"
414 #define NID_id_smime_mod_ess 197
415 #define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
417 #define SN_id_smime_mod_oid "id-smime-mod-oid"
418 #define NID_id_smime_mod_oid 198
419 #define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
421 #define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
422 #define NID_id_smime_mod_msg_v3 199
423 #define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
425 #define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
426 #define NID_id_smime_mod_ets_eSignature_88 200
427 #define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
429 #define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
430 #define NID_id_smime_mod_ets_eSignature_97 201
431 #define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
433 #define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
434 #define NID_id_smime_mod_ets_eSigPolicy_88 202
435 #define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
437 #define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
438 #define NID_id_smime_mod_ets_eSigPolicy_97 203
439 #define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
441 #define SN_id_smime_ct_receipt "id-smime-ct-receipt"
442 #define NID_id_smime_ct_receipt 204
443 #define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
445 #define SN_id_smime_ct_authData "id-smime-ct-authData"
446 #define NID_id_smime_ct_authData 205
447 #define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
449 #define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
450 #define NID_id_smime_ct_publishCert 206
451 #define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
453 #define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
454 #define NID_id_smime_ct_TSTInfo 207
455 #define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
457 #define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
458 #define NID_id_smime_ct_TDTInfo 208
459 #define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
461 #define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
462 #define NID_id_smime_ct_contentInfo 209
463 #define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
465 #define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
466 #define NID_id_smime_ct_DVCSRequestData 210
467 #define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
469 #define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
470 #define NID_id_smime_ct_DVCSResponseData 211
471 #define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
473 #define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
474 #define NID_id_smime_aa_receiptRequest 212
475 #define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
477 #define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
478 #define NID_id_smime_aa_securityLabel 213
479 #define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
481 #define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
482 #define NID_id_smime_aa_mlExpandHistory 214
483 #define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
485 #define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
486 #define NID_id_smime_aa_contentHint 215
487 #define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
489 #define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
490 #define NID_id_smime_aa_msgSigDigest 216
491 #define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
493 #define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
494 #define NID_id_smime_aa_encapContentType 217
495 #define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
497 #define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
498 #define NID_id_smime_aa_contentIdentifier 218
499 #define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
501 #define SN_id_smime_aa_macValue "id-smime-aa-macValue"
502 #define NID_id_smime_aa_macValue 219
503 #define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
505 #define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
506 #define NID_id_smime_aa_equivalentLabels 220
507 #define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
509 #define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
510 #define NID_id_smime_aa_contentReference 221
511 #define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
513 #define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
514 #define NID_id_smime_aa_encrypKeyPref 222
515 #define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
517 #define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
518 #define NID_id_smime_aa_signingCertificate 223
519 #define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
521 #define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
522 #define NID_id_smime_aa_smimeEncryptCerts 224
523 #define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
525 #define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
526 #define NID_id_smime_aa_timeStampToken 225
527 #define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
529 #define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
530 #define NID_id_smime_aa_ets_sigPolicyId 226
531 #define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
533 #define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
534 #define NID_id_smime_aa_ets_commitmentType 227
535 #define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
537 #define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
538 #define NID_id_smime_aa_ets_signerLocation 228
539 #define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
541 #define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
542 #define NID_id_smime_aa_ets_signerAttr 229
543 #define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
545 #define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
546 #define NID_id_smime_aa_ets_otherSigCert 230
547 #define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
549 #define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
550 #define NID_id_smime_aa_ets_contentTimestamp 231
551 #define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
553 #define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
554 #define NID_id_smime_aa_ets_CertificateRefs 232
555 #define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
557 #define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
558 #define NID_id_smime_aa_ets_RevocationRefs 233
559 #define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
561 #define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
562 #define NID_id_smime_aa_ets_certValues 234
563 #define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
565 #define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
566 #define NID_id_smime_aa_ets_revocationValues 235
567 #define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
569 #define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
570 #define NID_id_smime_aa_ets_escTimeStamp 236
571 #define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
573 #define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
574 #define NID_id_smime_aa_ets_certCRLTimestamp 237
575 #define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
577 #define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
578 #define NID_id_smime_aa_ets_archiveTimeStamp 238
579 #define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
581 #define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
582 #define NID_id_smime_aa_signatureType 239
583 #define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
585 #define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
586 #define NID_id_smime_aa_dvcs_dvc 240
587 #define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
589 #define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
590 #define NID_id_smime_alg_ESDHwith3DES 241
591 #define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
593 #define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
594 #define NID_id_smime_alg_ESDHwithRC2 242
595 #define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
597 #define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
598 #define NID_id_smime_alg_3DESwrap 243
599 #define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
601 #define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
602 #define NID_id_smime_alg_RC2wrap 244
603 #define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
605 #define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
606 #define NID_id_smime_alg_ESDH 245
607 #define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
609 #define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
610 #define NID_id_smime_alg_CMS3DESwrap 246
611 #define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
613 #define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
614 #define NID_id_smime_alg_CMSRC2wrap 247
615 #define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
617 #define SN_id_smime_cd_ldap "id-smime-cd-ldap"
618 #define NID_id_smime_cd_ldap 248
619 #define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
621 #define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
622 #define NID_id_smime_spq_ets_sqt_uri 249
623 #define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
625 #define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
626 #define NID_id_smime_spq_ets_sqt_unotice 250
627 #define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
629 #define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
630 #define NID_id_smime_cti_ets_proofOfOrigin 251
631 #define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
633 #define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
634 #define NID_id_smime_cti_ets_proofOfReceipt 252
635 #define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
637 #define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
638 #define NID_id_smime_cti_ets_proofOfDelivery 253
639 #define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
641 #define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
642 #define NID_id_smime_cti_ets_proofOfSender 254
643 #define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
645 #define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
646 #define NID_id_smime_cti_ets_proofOfApproval 255
647 #define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
649 #define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
650 #define NID_id_smime_cti_ets_proofOfCreation 256
651 #define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
653 #define LN_friendlyName "friendlyName"
654 #define NID_friendlyName 156
655 #define OBJ_friendlyName OBJ_pkcs9,20L
657 #define LN_localKeyID "localKeyID"
658 #define NID_localKeyID 157
659 #define OBJ_localKeyID OBJ_pkcs9,21L
661 #define SN_ms_csp_name "CSPName"
662 #define LN_ms_csp_name "Microsoft CSP Name"
663 #define NID_ms_csp_name 417
664 #define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
666 #define OBJ_certTypes OBJ_pkcs9,22L
668 #define LN_x509Certificate "x509Certificate"
669 #define NID_x509Certificate 158
670 #define OBJ_x509Certificate OBJ_certTypes,1L
672 #define LN_sdsiCertificate "sdsiCertificate"
673 #define NID_sdsiCertificate 159
674 #define OBJ_sdsiCertificate OBJ_certTypes,2L
676 #define OBJ_crlTypes OBJ_pkcs9,23L
678 #define LN_x509Crl "x509Crl"
679 #define NID_x509Crl 160
680 #define OBJ_x509Crl OBJ_crlTypes,1L
682 #define OBJ_pkcs12 OBJ_pkcs,12L
684 #define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
686 #define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
687 #define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
688 #define NID_pbe_WithSHA1And128BitRC4 144
689 #define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
691 #define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
692 #define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
693 #define NID_pbe_WithSHA1And40BitRC4 145
694 #define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
696 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
697 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
698 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
699 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
701 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
702 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
703 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
704 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
706 #define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
707 #define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
708 #define NID_pbe_WithSHA1And128BitRC2_CBC 148
709 #define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
711 #define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
712 #define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
713 #define NID_pbe_WithSHA1And40BitRC2_CBC 149
714 #define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
716 #define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
718 #define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
720 #define LN_keyBag "keyBag"
721 #define NID_keyBag 150
722 #define OBJ_keyBag OBJ_pkcs12_BagIds,1L
724 #define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
725 #define NID_pkcs8ShroudedKeyBag 151
726 #define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
728 #define LN_certBag "certBag"
729 #define NID_certBag 152
730 #define OBJ_certBag OBJ_pkcs12_BagIds,3L
732 #define LN_crlBag "crlBag"
733 #define NID_crlBag 153
734 #define OBJ_crlBag OBJ_pkcs12_BagIds,4L
736 #define LN_secretBag "secretBag"
737 #define NID_secretBag 154
738 #define OBJ_secretBag OBJ_pkcs12_BagIds,5L
740 #define LN_safeContentsBag "safeContentsBag"
741 #define NID_safeContentsBag 155
742 #define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
744 #define SN_md2 "MD2"
745 #define LN_md2 "md2"
746 #define NID_md2 3
747 #define OBJ_md2 OBJ_rsadsi,2L,2L
749 #define SN_md4 "MD4"
750 #define LN_md4 "md4"
751 #define NID_md4 257
752 #define OBJ_md4 OBJ_rsadsi,2L,4L
754 #define SN_md5 "MD5"
755 #define LN_md5 "md5"
756 #define NID_md5 4
757 #define OBJ_md5 OBJ_rsadsi,2L,5L
759 #define SN_md5_sha1 "MD5-SHA1"
760 #define LN_md5_sha1 "md5-sha1"
761 #define NID_md5_sha1 114
763 #define LN_hmacWithSHA1 "hmacWithSHA1"
764 #define NID_hmacWithSHA1 163
765 #define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
767 #define SN_rc2_cbc "RC2-CBC"
768 #define LN_rc2_cbc "rc2-cbc"
769 #define NID_rc2_cbc 37
770 #define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
772 #define SN_rc2_ecb "RC2-ECB"
773 #define LN_rc2_ecb "rc2-ecb"
774 #define NID_rc2_ecb 38
776 #define SN_rc2_cfb64 "RC2-CFB"
777 #define LN_rc2_cfb64 "rc2-cfb"
778 #define NID_rc2_cfb64 39
780 #define SN_rc2_ofb64 "RC2-OFB"
781 #define LN_rc2_ofb64 "rc2-ofb"
782 #define NID_rc2_ofb64 40
784 #define SN_rc2_40_cbc "RC2-40-CBC"
785 #define LN_rc2_40_cbc "rc2-40-cbc"
786 #define NID_rc2_40_cbc 98
788 #define SN_rc2_64_cbc "RC2-64-CBC"
789 #define LN_rc2_64_cbc "rc2-64-cbc"
790 #define NID_rc2_64_cbc 166
792 #define SN_rc4 "RC4"
793 #define LN_rc4 "rc4"
794 #define NID_rc4 5
795 #define OBJ_rc4 OBJ_rsadsi,3L,4L
797 #define SN_rc4_40 "RC4-40"
798 #define LN_rc4_40 "rc4-40"
799 #define NID_rc4_40 97
801 #define SN_des_ede3_cbc "DES-EDE3-CBC"
802 #define LN_des_ede3_cbc "des-ede3-cbc"
803 #define NID_des_ede3_cbc 44
804 #define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
806 #define SN_rc5_cbc "RC5-CBC"
807 #define LN_rc5_cbc "rc5-cbc"
808 #define NID_rc5_cbc 120
809 #define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
811 #define SN_rc5_ecb "RC5-ECB"
812 #define LN_rc5_ecb "rc5-ecb"
813 #define NID_rc5_ecb 121
815 #define SN_rc5_cfb64 "RC5-CFB"
816 #define LN_rc5_cfb64 "rc5-cfb"
817 #define NID_rc5_cfb64 122
819 #define SN_rc5_ofb64 "RC5-OFB"
820 #define LN_rc5_ofb64 "rc5-ofb"
821 #define NID_rc5_ofb64 123
823 #define SN_ms_ext_req "msExtReq"
824 #define LN_ms_ext_req "Microsoft Extension Request"
825 #define NID_ms_ext_req 171
826 #define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
828 #define SN_ms_code_ind "msCodeInd"
829 #define LN_ms_code_ind "Microsoft Individual Code Signing"
830 #define NID_ms_code_ind 134
831 #define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
833 #define SN_ms_code_com "msCodeCom"
834 #define LN_ms_code_com "Microsoft Commercial Code Signing"
835 #define NID_ms_code_com 135
836 #define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
838 #define SN_ms_ctl_sign "msCTLSign"
839 #define LN_ms_ctl_sign "Microsoft Trust List Signing"
840 #define NID_ms_ctl_sign 136
841 #define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
843 #define SN_ms_sgc "msSGC"
844 #define LN_ms_sgc "Microsoft Server Gated Crypto"
845 #define NID_ms_sgc 137
846 #define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
848 #define SN_ms_efs "msEFS"
849 #define LN_ms_efs "Microsoft Encrypted File System"
850 #define NID_ms_efs 138
851 #define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
853 #define SN_ms_smartcard_login "msSmartcardLogin"
854 #define LN_ms_smartcard_login "Microsoft Smartcardlogin"
855 #define NID_ms_smartcard_login 648
856 #define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
858 #define SN_ms_upn "msUPN"
859 #define LN_ms_upn "Microsoft Universal Principal Name"
860 #define NID_ms_upn 649
861 #define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
863 #define SN_idea_cbc "IDEA-CBC"
864 #define LN_idea_cbc "idea-cbc"
865 #define NID_idea_cbc 34
866 #define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
868 #define SN_idea_ecb "IDEA-ECB"
869 #define LN_idea_ecb "idea-ecb"
870 #define NID_idea_ecb 36
872 #define SN_idea_cfb64 "IDEA-CFB"
873 #define LN_idea_cfb64 "idea-cfb"
874 #define NID_idea_cfb64 35
876 #define SN_idea_ofb64 "IDEA-OFB"
877 #define LN_idea_ofb64 "idea-ofb"
878 #define NID_idea_ofb64 46
880 #define SN_bf_cbc "BF-CBC"
881 #define LN_bf_cbc "bf-cbc"
882 #define NID_bf_cbc 91
883 #define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
885 #define SN_bf_ecb "BF-ECB"
886 #define LN_bf_ecb "bf-ecb"
887 #define NID_bf_ecb 92
889 #define SN_bf_cfb64 "BF-CFB"
890 #define LN_bf_cfb64 "bf-cfb"
891 #define NID_bf_cfb64 93
893 #define SN_bf_ofb64 "BF-OFB"
894 #define LN_bf_ofb64 "bf-ofb"
895 #define NID_bf_ofb64 94
897 #define SN_id_pkix "PKIX"
898 #define NID_id_pkix 127
899 #define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
901 #define SN_id_pkix_mod "id-pkix-mod"
902 #define NID_id_pkix_mod 258
903 #define OBJ_id_pkix_mod OBJ_id_pkix,0L
905 #define SN_id_pe "id-pe"
906 #define NID_id_pe 175
907 #define OBJ_id_pe OBJ_id_pkix,1L
909 #define SN_id_qt "id-qt"
910 #define NID_id_qt 259
911 #define OBJ_id_qt OBJ_id_pkix,2L
913 #define SN_id_kp "id-kp"
914 #define NID_id_kp 128
915 #define OBJ_id_kp OBJ_id_pkix,3L
917 #define SN_id_it "id-it"
918 #define NID_id_it 260
919 #define OBJ_id_it OBJ_id_pkix,4L
921 #define SN_id_pkip "id-pkip"
922 #define NID_id_pkip 261
923 #define OBJ_id_pkip OBJ_id_pkix,5L
925 #define SN_id_alg "id-alg"
926 #define NID_id_alg 262
927 #define OBJ_id_alg OBJ_id_pkix,6L
929 #define SN_id_cmc "id-cmc"
930 #define NID_id_cmc 263
931 #define OBJ_id_cmc OBJ_id_pkix,7L
933 #define SN_id_on "id-on"
934 #define NID_id_on 264
935 #define OBJ_id_on OBJ_id_pkix,8L
937 #define SN_id_pda "id-pda"
938 #define NID_id_pda 265
939 #define OBJ_id_pda OBJ_id_pkix,9L
941 #define SN_id_aca "id-aca"
942 #define NID_id_aca 266
943 #define OBJ_id_aca OBJ_id_pkix,10L
945 #define SN_id_qcs "id-qcs"
946 #define NID_id_qcs 267
947 #define OBJ_id_qcs OBJ_id_pkix,11L
949 #define SN_id_cct "id-cct"
950 #define NID_id_cct 268
951 #define OBJ_id_cct OBJ_id_pkix,12L
953 #define SN_id_ad "id-ad"
954 #define NID_id_ad 176
955 #define OBJ_id_ad OBJ_id_pkix,48L
957 #define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
958 #define NID_id_pkix1_explicit_88 269
959 #define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
961 #define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
962 #define NID_id_pkix1_implicit_88 270
963 #define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
965 #define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
966 #define NID_id_pkix1_explicit_93 271
967 #define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
969 #define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
970 #define NID_id_pkix1_implicit_93 272
971 #define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
973 #define SN_id_mod_crmf "id-mod-crmf"
974 #define NID_id_mod_crmf 273
975 #define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
977 #define SN_id_mod_cmc "id-mod-cmc"
978 #define NID_id_mod_cmc 274
979 #define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
981 #define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
982 #define NID_id_mod_kea_profile_88 275
983 #define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
985 #define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
986 #define NID_id_mod_kea_profile_93 276
987 #define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
989 #define SN_id_mod_cmp "id-mod-cmp"
990 #define NID_id_mod_cmp 277
991 #define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
993 #define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
994 #define NID_id_mod_qualified_cert_88 278
995 #define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
997 #define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
998 #define NID_id_mod_qualified_cert_93 279
999 #define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1001 #define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1002 #define NID_id_mod_attribute_cert 280
1003 #define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1005 #define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1006 #define NID_id_mod_timestamp_protocol 281
1007 #define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1009 #define SN_id_mod_ocsp "id-mod-ocsp"
1010 #define NID_id_mod_ocsp 282
1011 #define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1013 #define SN_id_mod_dvcs "id-mod-dvcs"
1014 #define NID_id_mod_dvcs 283
1015 #define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1017 #define SN_id_mod_cmp2000 "id-mod-cmp2000"
1018 #define NID_id_mod_cmp2000 284
1019 #define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1021 #define SN_info_access "authorityInfoAccess"
1022 #define LN_info_access "Authority Information Access"
1023 #define NID_info_access 177
1024 #define OBJ_info_access OBJ_id_pe,1L
1026 #define SN_biometricInfo "biometricInfo"
1027 #define LN_biometricInfo "Biometric Info"
1028 #define NID_biometricInfo 285
1029 #define OBJ_biometricInfo OBJ_id_pe,2L
1031 #define SN_qcStatements "qcStatements"
1032 #define NID_qcStatements 286
1033 #define OBJ_qcStatements OBJ_id_pe,3L
1035 #define SN_ac_auditEntity "ac-auditEntity"
1036 #define NID_ac_auditEntity 287
1037 #define OBJ_ac_auditEntity OBJ_id_pe,4L
1039 #define SN_ac_targeting "ac-targeting"
1040 #define NID_ac_targeting 288
1041 #define OBJ_ac_targeting OBJ_id_pe,5L
1043 #define SN_aaControls "aaControls"
1044 #define NID_aaControls 289
1045 #define OBJ_aaControls OBJ_id_pe,6L
1047 #define SN_sbqp_ipAddrBlock "sbqp-ipAddrBlock"
1048 #define NID_sbqp_ipAddrBlock 290
1049 #define OBJ_sbqp_ipAddrBlock OBJ_id_pe,7L
1051 #define SN_sbqp_autonomousSysNum "sbqp-autonomousSysNum"
1052 #define NID_sbqp_autonomousSysNum 291
1053 #define OBJ_sbqp_autonomousSysNum OBJ_id_pe,8L
1055 #define SN_sbqp_routerIdentifier "sbqp-routerIdentifier"
1056 #define NID_sbqp_routerIdentifier 292
1057 #define OBJ_sbqp_routerIdentifier OBJ_id_pe,9L
1059 #define SN_ac_proxying "ac-proxying"
1060 #define NID_ac_proxying 397
1061 #define OBJ_ac_proxying OBJ_id_pe,10L
1063 #define SN_sinfo_access "subjectInfoAccess"
1064 #define LN_sinfo_access "Subject Information Access"
1065 #define NID_sinfo_access 398
1066 #define OBJ_sinfo_access OBJ_id_pe,11L
1068 #define SN_id_qt_cps "id-qt-cps"
1069 #define LN_id_qt_cps "Policy Qualifier CPS"
1070 #define NID_id_qt_cps 164
1071 #define OBJ_id_qt_cps OBJ_id_qt,1L
1073 #define SN_id_qt_unotice "id-qt-unotice"
1074 #define LN_id_qt_unotice "Policy Qualifier User Notice"
1075 #define NID_id_qt_unotice 165
1076 #define OBJ_id_qt_unotice OBJ_id_qt,2L
1078 #define SN_textNotice "textNotice"
1079 #define NID_textNotice 293
1080 #define OBJ_textNotice OBJ_id_qt,3L
1082 #define SN_server_auth "serverAuth"
1083 #define LN_server_auth "TLS Web Server Authentication"
1084 #define NID_server_auth 129
1085 #define OBJ_server_auth OBJ_id_kp,1L
1087 #define SN_client_auth "clientAuth"
1088 #define LN_client_auth "TLS Web Client Authentication"
1089 #define NID_client_auth 130
1090 #define OBJ_client_auth OBJ_id_kp,2L
1092 #define SN_code_sign "codeSigning"
1093 #define LN_code_sign "Code Signing"
1094 #define NID_code_sign 131
1095 #define OBJ_code_sign OBJ_id_kp,3L
1097 #define SN_email_protect "emailProtection"
1098 #define LN_email_protect "E-mail Protection"
1099 #define NID_email_protect 132
1100 #define OBJ_email_protect OBJ_id_kp,4L
1102 #define SN_ipsecEndSystem "ipsecEndSystem"
1103 #define LN_ipsecEndSystem "IPSec End System"
1104 #define NID_ipsecEndSystem 294
1105 #define OBJ_ipsecEndSystem OBJ_id_kp,5L
1107 #define SN_ipsecTunnel "ipsecTunnel"
1108 #define LN_ipsecTunnel "IPSec Tunnel"
1109 #define NID_ipsecTunnel 295
1110 #define OBJ_ipsecTunnel OBJ_id_kp,6L
1112 #define SN_ipsecUser "ipsecUser"
1113 #define LN_ipsecUser "IPSec User"
1114 #define NID_ipsecUser 296
1115 #define OBJ_ipsecUser OBJ_id_kp,7L
1117 #define SN_time_stamp "timeStamping"
1118 #define LN_time_stamp "Time Stamping"
1119 #define NID_time_stamp 133
1120 #define OBJ_time_stamp OBJ_id_kp,8L
1122 #define SN_OCSP_sign "OCSPSigning"
1123 #define LN_OCSP_sign "OCSP Signing"
1124 #define NID_OCSP_sign 180
1125 #define OBJ_OCSP_sign OBJ_id_kp,9L
1127 #define SN_dvcs "DVCS"
1128 #define LN_dvcs "dvcs"
1129 #define NID_dvcs 297
1130 #define OBJ_dvcs OBJ_id_kp,10L
1132 #define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1133 #define NID_id_it_caProtEncCert 298
1134 #define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1136 #define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1137 #define NID_id_it_signKeyPairTypes 299
1138 #define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1140 #define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1141 #define NID_id_it_encKeyPairTypes 300
1142 #define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1144 #define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1145 #define NID_id_it_preferredSymmAlg 301
1146 #define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1148 #define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1149 #define NID_id_it_caKeyUpdateInfo 302
1150 #define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1152 #define SN_id_it_currentCRL "id-it-currentCRL"
1153 #define NID_id_it_currentCRL 303
1154 #define OBJ_id_it_currentCRL OBJ_id_it,6L
1156 #define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1157 #define NID_id_it_unsupportedOIDs 304
1158 #define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1160 #define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1161 #define NID_id_it_subscriptionRequest 305
1162 #define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1164 #define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1165 #define NID_id_it_subscriptionResponse 306
1166 #define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1168 #define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1169 #define NID_id_it_keyPairParamReq 307
1170 #define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1172 #define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1173 #define NID_id_it_keyPairParamRep 308
1174 #define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1176 #define SN_id_it_revPassphrase "id-it-revPassphrase"
1177 #define NID_id_it_revPassphrase 309
1178 #define OBJ_id_it_revPassphrase OBJ_id_it,12L
1180 #define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1181 #define NID_id_it_implicitConfirm 310
1182 #define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1184 #define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1185 #define NID_id_it_confirmWaitTime 311
1186 #define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1188 #define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1189 #define NID_id_it_origPKIMessage 312
1190 #define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1192 #define SN_id_regCtrl "id-regCtrl"
1193 #define NID_id_regCtrl 313
1194 #define OBJ_id_regCtrl OBJ_id_pkip,1L
1196 #define SN_id_regInfo "id-regInfo"
1197 #define NID_id_regInfo 314
1198 #define OBJ_id_regInfo OBJ_id_pkip,2L
1200 #define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1201 #define NID_id_regCtrl_regToken 315
1202 #define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1204 #define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1205 #define NID_id_regCtrl_authenticator 316
1206 #define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
1208 #define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1209 #define NID_id_regCtrl_pkiPublicationInfo 317
1210 #define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
1212 #define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1213 #define NID_id_regCtrl_pkiArchiveOptions 318
1214 #define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
1216 #define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1217 #define NID_id_regCtrl_oldCertID 319
1218 #define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
1220 #define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1221 #define NID_id_regCtrl_protocolEncrKey 320
1222 #define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
1224 #define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1225 #define NID_id_regInfo_utf8Pairs 321
1226 #define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
1228 #define SN_id_regInfo_certReq "id-regInfo-certReq"
1229 #define NID_id_regInfo_certReq 322
1230 #define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
1232 #define SN_id_alg_des40 "id-alg-des40"
1233 #define NID_id_alg_des40 323
1234 #define OBJ_id_alg_des40 OBJ_id_alg,1L
1236 #define SN_id_alg_noSignature "id-alg-noSignature"
1237 #define NID_id_alg_noSignature 324
1238 #define OBJ_id_alg_noSignature OBJ_id_alg,2L
1240 #define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1241 #define NID_id_alg_dh_sig_hmac_sha1 325
1242 #define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
1244 #define SN_id_alg_dh_pop "id-alg-dh-pop"
1245 #define NID_id_alg_dh_pop 326
1246 #define OBJ_id_alg_dh_pop OBJ_id_alg,4L
1248 #define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1249 #define NID_id_cmc_statusInfo 327
1250 #define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
1252 #define SN_id_cmc_identification "id-cmc-identification"
1253 #define NID_id_cmc_identification 328
1254 #define OBJ_id_cmc_identification OBJ_id_cmc,2L
1256 #define SN_id_cmc_identityProof "id-cmc-identityProof"
1257 #define NID_id_cmc_identityProof 329
1258 #define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
1260 #define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1261 #define NID_id_cmc_dataReturn 330
1262 #define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
1264 #define SN_id_cmc_transactionId "id-cmc-transactionId"
1265 #define NID_id_cmc_transactionId 331
1266 #define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
1268 #define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1269 #define NID_id_cmc_senderNonce 332
1270 #define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
1272 #define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1273 #define NID_id_cmc_recipientNonce 333
1274 #define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
1276 #define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1277 #define NID_id_cmc_addExtensions 334
1278 #define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
1280 #define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1281 #define NID_id_cmc_encryptedPOP 335
1282 #define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
1284 #define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1285 #define NID_id_cmc_decryptedPOP 336
1286 #define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
1288 #define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1289 #define NID_id_cmc_lraPOPWitness 337
1290 #define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
1292 #define SN_id_cmc_getCert "id-cmc-getCert"
1293 #define NID_id_cmc_getCert 338
1294 #define OBJ_id_cmc_getCert OBJ_id_cmc,15L
1296 #define SN_id_cmc_getCRL "id-cmc-getCRL"
1297 #define NID_id_cmc_getCRL 339
1298 #define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
1300 #define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1301 #define NID_id_cmc_revokeRequest 340
1302 #define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
1304 #define SN_id_cmc_regInfo "id-cmc-regInfo"
1305 #define NID_id_cmc_regInfo 341
1306 #define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
1308 #define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1309 #define NID_id_cmc_responseInfo 342
1310 #define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
1312 #define SN_id_cmc_queryPending "id-cmc-queryPending"
1313 #define NID_id_cmc_queryPending 343
1314 #define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1316 #define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1317 #define NID_id_cmc_popLinkRandom 344
1318 #define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1320 #define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1321 #define NID_id_cmc_popLinkWitness 345
1322 #define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1324 #define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1325 #define NID_id_cmc_confirmCertAcceptance 346
1326 #define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1328 #define SN_id_on_personalData "id-on-personalData"
1329 #define NID_id_on_personalData 347
1330 #define OBJ_id_on_personalData OBJ_id_on,1L
1332 #define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1333 #define NID_id_pda_dateOfBirth 348
1334 #define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1336 #define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1337 #define NID_id_pda_placeOfBirth 349
1338 #define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1340 #define SN_id_pda_gender "id-pda-gender"
1341 #define NID_id_pda_gender 351
1342 #define OBJ_id_pda_gender OBJ_id_pda,3L
1344 #define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1345 #define NID_id_pda_countryOfCitizenship 352
1346 #define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1348 #define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1349 #define NID_id_pda_countryOfResidence 353
1350 #define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1352 #define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1353 #define NID_id_aca_authenticationInfo 354
1354 #define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1356 #define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1357 #define NID_id_aca_accessIdentity 355
1358 #define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1360 #define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1361 #define NID_id_aca_chargingIdentity 356
1362 #define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1364 #define SN_id_aca_group "id-aca-group"
1365 #define NID_id_aca_group 357
1366 #define OBJ_id_aca_group OBJ_id_aca,4L
1368 #define SN_id_aca_role "id-aca-role"
1369 #define NID_id_aca_role 358
1370 #define OBJ_id_aca_role OBJ_id_aca,5L
1372 #define SN_id_aca_encAttrs "id-aca-encAttrs"
1373 #define NID_id_aca_encAttrs 399
1374 #define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1376 #define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1377 #define NID_id_qcs_pkixQCSyntax_v1 359
1378 #define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1380 #define SN_id_cct_crs "id-cct-crs"
1381 #define NID_id_cct_crs 360
1382 #define OBJ_id_cct_crs OBJ_id_cct,1L
1384 #define SN_id_cct_PKIData "id-cct-PKIData"
1385 #define NID_id_cct_PKIData 361
1386 #define OBJ_id_cct_PKIData OBJ_id_cct,2L
1388 #define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1389 #define NID_id_cct_PKIResponse 362
1390 #define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1392 #define SN_ad_OCSP "OCSP"
1393 #define LN_ad_OCSP "OCSP"
1394 #define NID_ad_OCSP 178
1395 #define OBJ_ad_OCSP OBJ_id_ad,1L
1397 #define SN_ad_ca_issuers "caIssuers"
1398 #define LN_ad_ca_issuers "CA Issuers"
1399 #define NID_ad_ca_issuers 179
1400 #define OBJ_ad_ca_issuers OBJ_id_ad,2L
1402 #define SN_ad_timeStamping "ad_timestamping"
1403 #define LN_ad_timeStamping "AD Time Stamping"
1404 #define NID_ad_timeStamping 363
1405 #define OBJ_ad_timeStamping OBJ_id_ad,3L
1407 #define SN_ad_dvcs "AD_DVCS"
1408 #define LN_ad_dvcs "ad dvcs"
1409 #define NID_ad_dvcs 364
1410 #define OBJ_ad_dvcs OBJ_id_ad,4L
1412 #define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1414 #define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1415 #define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1416 #define NID_id_pkix_OCSP_basic 365
1417 #define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1419 #define SN_id_pkix_OCSP_Nonce "Nonce"
1420 #define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1421 #define NID_id_pkix_OCSP_Nonce 366
1422 #define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1424 #define SN_id_pkix_OCSP_CrlID "CrlID"
1425 #define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1426 #define NID_id_pkix_OCSP_CrlID 367
1427 #define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1429 #define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1430 #define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1431 #define NID_id_pkix_OCSP_acceptableResponses 368
1432 #define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1434 #define SN_id_pkix_OCSP_noCheck "noCheck"
1435 #define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1436 #define NID_id_pkix_OCSP_noCheck 369
1437 #define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1439 #define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1440 #define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1441 #define NID_id_pkix_OCSP_archiveCutoff 370
1442 #define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1444 #define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1445 #define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1446 #define NID_id_pkix_OCSP_serviceLocator 371
1447 #define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1449 #define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1450 #define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1451 #define NID_id_pkix_OCSP_extendedStatus 372
1452 #define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1454 #define SN_id_pkix_OCSP_valid "valid"
1455 #define NID_id_pkix_OCSP_valid 373
1456 #define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1458 #define SN_id_pkix_OCSP_path "path"
1459 #define NID_id_pkix_OCSP_path 374
1460 #define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1462 #define SN_id_pkix_OCSP_trustRoot "trustRoot"
1463 #define LN_id_pkix_OCSP_trustRoot "Trust Root"
1464 #define NID_id_pkix_OCSP_trustRoot 375
1465 #define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
1467 #define SN_algorithm "algorithm"
1468 #define LN_algorithm "algorithm"
1469 #define NID_algorithm 376
1470 #define OBJ_algorithm 1L,3L,14L,3L,2L
1472 #define SN_md5WithRSA "RSA-NP-MD5"
1473 #define LN_md5WithRSA "md5WithRSA"
1474 #define NID_md5WithRSA 104
1475 #define OBJ_md5WithRSA OBJ_algorithm,3L
1477 #define SN_des_ecb "DES-ECB"
1478 #define LN_des_ecb "des-ecb"
1479 #define NID_des_ecb 29
1480 #define OBJ_des_ecb OBJ_algorithm,6L
1482 #define SN_des_cbc "DES-CBC"
1483 #define LN_des_cbc "des-cbc"
1484 #define NID_des_cbc 31
1485 #define OBJ_des_cbc OBJ_algorithm,7L
1487 #define SN_des_ofb64 "DES-OFB"
1488 #define LN_des_ofb64 "des-ofb"
1489 #define NID_des_ofb64 45
1490 #define OBJ_des_ofb64 OBJ_algorithm,8L
1492 #define SN_des_cfb64 "DES-CFB"
1493 #define LN_des_cfb64 "des-cfb"
1494 #define NID_des_cfb64 30
1495 #define OBJ_des_cfb64 OBJ_algorithm,9L
1497 #define SN_rsaSignature "rsaSignature"
1498 #define NID_rsaSignature 377
1499 #define OBJ_rsaSignature OBJ_algorithm,11L
1501 #define SN_dsa_2 "DSA-old"
1502 #define LN_dsa_2 "dsaEncryption-old"
1503 #define NID_dsa_2 67
1504 #define OBJ_dsa_2 OBJ_algorithm,12L
1506 #define SN_dsaWithSHA "DSA-SHA"
1507 #define LN_dsaWithSHA "dsaWithSHA"
1508 #define NID_dsaWithSHA 66
1509 #define OBJ_dsaWithSHA OBJ_algorithm,13L
1511 #define SN_shaWithRSAEncryption "RSA-SHA"
1512 #define LN_shaWithRSAEncryption "shaWithRSAEncryption"
1513 #define NID_shaWithRSAEncryption 42
1514 #define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
1516 #define SN_des_ede_ecb "DES-EDE"
1517 #define LN_des_ede_ecb "des-ede"
1518 #define NID_des_ede_ecb 32
1519 #define OBJ_des_ede_ecb OBJ_algorithm,17L
1521 #define SN_des_ede3_ecb "DES-EDE3"
1522 #define LN_des_ede3_ecb "des-ede3"
1523 #define NID_des_ede3_ecb 33
1525 #define SN_des_ede_cbc "DES-EDE-CBC"
1526 #define LN_des_ede_cbc "des-ede-cbc"
1527 #define NID_des_ede_cbc 43
1529 #define SN_des_ede_cfb64 "DES-EDE-CFB"
1530 #define LN_des_ede_cfb64 "des-ede-cfb"
1531 #define NID_des_ede_cfb64 60
1533 #define SN_des_ede3_cfb64 "DES-EDE3-CFB"
1534 #define LN_des_ede3_cfb64 "des-ede3-cfb"
1535 #define NID_des_ede3_cfb64 61
1537 #define SN_des_ede_ofb64 "DES-EDE-OFB"
1538 #define LN_des_ede_ofb64 "des-ede-ofb"
1539 #define NID_des_ede_ofb64 62
1541 #define SN_des_ede3_ofb64 "DES-EDE3-OFB"
1542 #define LN_des_ede3_ofb64 "des-ede3-ofb"
1543 #define NID_des_ede3_ofb64 63
1545 #define SN_desx_cbc "DESX-CBC"
1546 #define LN_desx_cbc "desx-cbc"
1547 #define NID_desx_cbc 80
1549 #define SN_sha "SHA"
1550 #define LN_sha "sha"
1551 #define NID_sha 41
1552 #define OBJ_sha OBJ_algorithm,18L
1554 #define SN_sha1 "SHA1"
1555 #define LN_sha1 "sha1"
1556 #define NID_sha1 64
1557 #define OBJ_sha1 OBJ_algorithm,26L
1559 #define SN_dsaWithSHA1_2 "DSA-SHA1-old"
1560 #define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
1561 #define NID_dsaWithSHA1_2 70
1562 #define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
1564 #define SN_sha1WithRSA "RSA-SHA1-2"
1565 #define LN_sha1WithRSA "sha1WithRSA"
1566 #define NID_sha1WithRSA 115
1567 #define OBJ_sha1WithRSA OBJ_algorithm,29L
1569 #define SN_ripemd160 "RIPEMD160"
1570 #define LN_ripemd160 "ripemd160"
1571 #define NID_ripemd160 117
1572 #define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
1574 #define SN_ripemd160WithRSA "RSA-RIPEMD160"
1575 #define LN_ripemd160WithRSA "ripemd160WithRSA"
1576 #define NID_ripemd160WithRSA 119
1577 #define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
1579 #define SN_sxnet "SXNetID"
1580 #define LN_sxnet "Strong Extranet ID"
1581 #define NID_sxnet 143
1582 #define OBJ_sxnet 1L,3L,101L,1L,4L,1L
1584 #define SN_X500 "X500"
1585 #define LN_X500 "directory services (X.500)"
1586 #define NID_X500 11
1587 #define OBJ_X500 2L,5L
1589 #define SN_X509 "X509"
1590 #define NID_X509 12
1591 #define OBJ_X509 OBJ_X500,4L
1593 #define SN_commonName "CN"
1594 #define LN_commonName "commonName"
1595 #define NID_commonName 13
1596 #define OBJ_commonName OBJ_X509,3L
1598 #define SN_surname "SN"
1599 #define LN_surname "surname"
1600 #define NID_surname 100
1601 #define OBJ_surname OBJ_X509,4L
1603 #define LN_serialNumber "serialNumber"
1604 #define NID_serialNumber 105
1605 #define OBJ_serialNumber OBJ_X509,5L
1607 #define SN_countryName "C"
1608 #define LN_countryName "countryName"
1609 #define NID_countryName 14
1610 #define OBJ_countryName OBJ_X509,6L
1612 #define SN_localityName "L"
1613 #define LN_localityName "localityName"
1614 #define NID_localityName 15
1615 #define OBJ_localityName OBJ_X509,7L
1617 #define SN_stateOrProvinceName "ST"
1618 #define LN_stateOrProvinceName "stateOrProvinceName"
1619 #define NID_stateOrProvinceName 16
1620 #define OBJ_stateOrProvinceName OBJ_X509,8L
1622 #define SN_organizationName "O"
1623 #define LN_organizationName "organizationName"
1624 #define NID_organizationName 17
1625 #define OBJ_organizationName OBJ_X509,10L
1627 #define SN_organizationalUnitName "OU"
1628 #define LN_organizationalUnitName "organizationalUnitName"
1629 #define NID_organizationalUnitName 18
1630 #define OBJ_organizationalUnitName OBJ_X509,11L
1632 #define LN_title "title"
1633 #define NID_title 106
1634 #define OBJ_title OBJ_X509,12L
1636 #define LN_description "description"
1637 #define NID_description 107
1638 #define OBJ_description OBJ_X509,13L
1640 #define SN_name "name"
1641 #define LN_name "name"
1642 #define NID_name 173
1643 #define OBJ_name OBJ_X509,41L
1645 #define SN_givenName "GN"
1646 #define LN_givenName "givenName"
1647 #define NID_givenName 99
1648 #define OBJ_givenName OBJ_X509,42L
1650 #define LN_initials "initials"
1651 #define NID_initials 101
1652 #define OBJ_initials OBJ_X509,43L
1654 #define LN_generationQualifier "generationQualifier"
1655 #define NID_generationQualifier 509
1656 #define OBJ_generationQualifier OBJ_X509,44L
1658 #define LN_x500UniqueIdentifier "x500UniqueIdentifier"
1659 #define NID_x500UniqueIdentifier 503
1660 #define OBJ_x500UniqueIdentifier OBJ_X509,45L
1662 #define SN_dnQualifier "dnQualifier"
1663 #define LN_dnQualifier "dnQualifier"
1664 #define NID_dnQualifier 174
1665 #define OBJ_dnQualifier OBJ_X509,46L
1667 #define LN_pseudonym "pseudonym"
1668 #define NID_pseudonym 510
1669 #define OBJ_pseudonym OBJ_X509,65L
1671 #define SN_role "role"
1672 #define LN_role "role"
1673 #define NID_role 400
1674 #define OBJ_role OBJ_X509,72L
1676 #define SN_X500algorithms "X500algorithms"
1677 #define LN_X500algorithms "directory services - algorithms"
1678 #define NID_X500algorithms 378
1679 #define OBJ_X500algorithms OBJ_X500,8L
1681 #define SN_rsa "RSA"
1682 #define LN_rsa "rsa"
1683 #define NID_rsa 19
1684 #define OBJ_rsa OBJ_X500algorithms,1L,1L
1686 #define SN_mdc2WithRSA "RSA-MDC2"
1687 #define LN_mdc2WithRSA "mdc2WithRSA"
1688 #define NID_mdc2WithRSA 96
1689 #define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
1691 #define SN_mdc2 "MDC2"
1692 #define LN_mdc2 "mdc2"
1693 #define NID_mdc2 95
1694 #define OBJ_mdc2 OBJ_X500algorithms,3L,101L
1696 #define SN_id_ce "id-ce"
1697 #define NID_id_ce 81
1698 #define OBJ_id_ce OBJ_X500,29L
1700 #define SN_subject_key_identifier "subjectKeyIdentifier"
1701 #define LN_subject_key_identifier "X509v3 Subject Key Identifier"
1702 #define NID_subject_key_identifier 82
1703 #define OBJ_subject_key_identifier OBJ_id_ce,14L
1705 #define SN_key_usage "keyUsage"
1706 #define LN_key_usage "X509v3 Key Usage"
1707 #define NID_key_usage 83
1708 #define OBJ_key_usage OBJ_id_ce,15L
1710 #define SN_private_key_usage_period "privateKeyUsagePeriod"
1711 #define LN_private_key_usage_period "X509v3 Private Key Usage Period"
1712 #define NID_private_key_usage_period 84
1713 #define OBJ_private_key_usage_period OBJ_id_ce,16L
1715 #define SN_subject_alt_name "subjectAltName"
1716 #define LN_subject_alt_name "X509v3 Subject Alternative Name"
1717 #define NID_subject_alt_name 85
1718 #define OBJ_subject_alt_name OBJ_id_ce,17L
1720 #define SN_issuer_alt_name "issuerAltName"
1721 #define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
1722 #define NID_issuer_alt_name 86
1723 #define OBJ_issuer_alt_name OBJ_id_ce,18L
1725 #define SN_basic_constraints "basicConstraints"
1726 #define LN_basic_constraints "X509v3 Basic Constraints"
1727 #define NID_basic_constraints 87
1728 #define OBJ_basic_constraints OBJ_id_ce,19L
1730 #define SN_crl_number "crlNumber"
1731 #define LN_crl_number "X509v3 CRL Number"
1732 #define NID_crl_number 88
1733 #define OBJ_crl_number OBJ_id_ce,20L
1735 #define SN_crl_reason "CRLReason"
1736 #define LN_crl_reason "X509v3 CRL Reason Code"
1737 #define NID_crl_reason 141
1738 #define OBJ_crl_reason OBJ_id_ce,21L
1740 #define SN_invalidity_date "invalidityDate"
1741 #define LN_invalidity_date "Invalidity Date"
1742 #define NID_invalidity_date 142
1743 #define OBJ_invalidity_date OBJ_id_ce,24L
1745 #define SN_delta_crl "deltaCRL"
1746 #define LN_delta_crl "X509v3 Delta CRL Indicator"
1747 #define NID_delta_crl 140
1748 #define OBJ_delta_crl OBJ_id_ce,27L
1750 #define SN_crl_distribution_points "crlDistributionPoints"
1751 #define LN_crl_distribution_points "X509v3 CRL Distribution Points"
1752 #define NID_crl_distribution_points 103
1753 #define OBJ_crl_distribution_points OBJ_id_ce,31L
1755 #define SN_certificate_policies "certificatePolicies"
1756 #define LN_certificate_policies "X509v3 Certificate Policies"
1757 #define NID_certificate_policies 89
1758 #define OBJ_certificate_policies OBJ_id_ce,32L
1760 #define SN_authority_key_identifier "authorityKeyIdentifier"
1761 #define LN_authority_key_identifier "X509v3 Authority Key Identifier"
1762 #define NID_authority_key_identifier 90
1763 #define OBJ_authority_key_identifier OBJ_id_ce,35L
1765 #define SN_policy_constraints "policyConstraints"
1766 #define LN_policy_constraints "X509v3 Policy Constraints"
1767 #define NID_policy_constraints 401
1768 #define OBJ_policy_constraints OBJ_id_ce,36L
1770 #define SN_ext_key_usage "extendedKeyUsage"
1771 #define LN_ext_key_usage "X509v3 Extended Key Usage"
1772 #define NID_ext_key_usage 126
1773 #define OBJ_ext_key_usage OBJ_id_ce,37L
1775 #define SN_target_information "targetInformation"
1776 #define LN_target_information "X509v3 AC Targeting"
1777 #define NID_target_information 402
1778 #define OBJ_target_information OBJ_id_ce,55L
1780 #define SN_no_rev_avail "noRevAvail"
1781 #define LN_no_rev_avail "X509v3 No Revocation Available"
1782 #define NID_no_rev_avail 403
1783 #define OBJ_no_rev_avail OBJ_id_ce,56L
1785 #define SN_netscape "Netscape"
1786 #define LN_netscape "Netscape Communications Corp."
1787 #define NID_netscape 57
1788 #define OBJ_netscape 2L,16L,840L,1L,113730L
1790 #define SN_netscape_cert_extension "nsCertExt"
1791 #define LN_netscape_cert_extension "Netscape Certificate Extension"
1792 #define NID_netscape_cert_extension 58
1793 #define OBJ_netscape_cert_extension OBJ_netscape,1L
1795 #define SN_netscape_data_type "nsDataType"
1796 #define LN_netscape_data_type "Netscape Data Type"
1797 #define NID_netscape_data_type 59
1798 #define OBJ_netscape_data_type OBJ_netscape,2L
1800 #define SN_netscape_cert_type "nsCertType"
1801 #define LN_netscape_cert_type "Netscape Cert Type"
1802 #define NID_netscape_cert_type 71
1803 #define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
1805 #define SN_netscape_base_url "nsBaseUrl"
1806 #define LN_netscape_base_url "Netscape Base Url"
1807 #define NID_netscape_base_url 72
1808 #define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
1810 #define SN_netscape_revocation_url "nsRevocationUrl"
1811 #define LN_netscape_revocation_url "Netscape Revocation Url"
1812 #define NID_netscape_revocation_url 73
1813 #define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
1815 #define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
1816 #define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
1817 #define NID_netscape_ca_revocation_url 74
1818 #define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
1820 #define SN_netscape_renewal_url "nsRenewalUrl"
1821 #define LN_netscape_renewal_url "Netscape Renewal Url"
1822 #define NID_netscape_renewal_url 75
1823 #define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
1825 #define SN_netscape_ca_policy_url "nsCaPolicyUrl"
1826 #define LN_netscape_ca_policy_url "Netscape CA Policy Url"
1827 #define NID_netscape_ca_policy_url 76
1828 #define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
1830 #define SN_netscape_ssl_server_name "nsSslServerName"
1831 #define LN_netscape_ssl_server_name "Netscape SSL Server Name"
1832 #define NID_netscape_ssl_server_name 77
1833 #define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
1835 #define SN_netscape_comment "nsComment"
1836 #define LN_netscape_comment "Netscape Comment"
1837 #define NID_netscape_comment 78
1838 #define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
1840 #define SN_netscape_cert_sequence "nsCertSequence"
1841 #define LN_netscape_cert_sequence "Netscape Certificate Sequence"
1842 #define NID_netscape_cert_sequence 79
1843 #define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
1845 #define SN_ns_sgc "nsSGC"
1846 #define LN_ns_sgc "Netscape Server Gated Crypto"
1847 #define NID_ns_sgc 139
1848 #define OBJ_ns_sgc OBJ_netscape,4L,1L
1850 #define SN_org "ORG"
1851 #define LN_org "org"
1852 #define NID_org 379
1853 #define OBJ_org OBJ_iso,3L
1855 #define SN_dod "DOD"
1856 #define LN_dod "dod"
1857 #define NID_dod 380
1858 #define OBJ_dod OBJ_org,6L
1860 #define SN_iana "IANA"
1861 #define LN_iana "iana"
1862 #define NID_iana 381
1863 #define OBJ_iana OBJ_dod,1L
1865 #define OBJ_internet OBJ_iana
1867 #define SN_Directory "directory"
1868 #define LN_Directory "Directory"
1869 #define NID_Directory 382
1870 #define OBJ_Directory OBJ_internet,1L
1872 #define SN_Management "mgmt"
1873 #define LN_Management "Management"
1874 #define NID_Management 383
1875 #define OBJ_Management OBJ_internet,2L
1877 #define SN_Experimental "experimental"
1878 #define LN_Experimental "Experimental"
1879 #define NID_Experimental 384
1880 #define OBJ_Experimental OBJ_internet,3L
1882 #define SN_Private "private"
1883 #define LN_Private "Private"
1884 #define NID_Private 385
1885 #define OBJ_Private OBJ_internet,4L
1887 #define SN_Security "security"
1888 #define LN_Security "Security"
1889 #define NID_Security 386
1890 #define OBJ_Security OBJ_internet,5L
1892 #define SN_SNMPv2 "snmpv2"
1893 #define LN_SNMPv2 "SNMPv2"
1894 #define NID_SNMPv2 387
1895 #define OBJ_SNMPv2 OBJ_internet,6L
1897 #define LN_Mail "Mail"
1898 #define NID_Mail 388
1899 #define OBJ_Mail OBJ_internet,7L
1901 #define SN_Enterprises "enterprises"
1902 #define LN_Enterprises "Enterprises"
1903 #define NID_Enterprises 389
1904 #define OBJ_Enterprises OBJ_Private,1L
1906 #define SN_dcObject "dcobject"
1907 #define LN_dcObject "dcObject"
1908 #define NID_dcObject 390
1909 #define OBJ_dcObject OBJ_Enterprises,1466L,344L
1911 #define SN_mime_mhs "mime-mhs"
1912 #define LN_mime_mhs "MIME MHS"
1913 #define NID_mime_mhs 504
1914 #define OBJ_mime_mhs OBJ_Mail,1L
1916 #define SN_mime_mhs_headings "mime-mhs-headings"
1917 #define LN_mime_mhs_headings "mime-mhs-headings"
1918 #define NID_mime_mhs_headings 505
1919 #define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
1921 #define SN_mime_mhs_bodies "mime-mhs-bodies"
1922 #define LN_mime_mhs_bodies "mime-mhs-bodies"
1923 #define NID_mime_mhs_bodies 506
1924 #define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
1926 #define SN_id_hex_partial_message "id-hex-partial-message"
1927 #define LN_id_hex_partial_message "id-hex-partial-message"
1928 #define NID_id_hex_partial_message 507
1929 #define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
1931 #define SN_id_hex_multipart_message "id-hex-multipart-message"
1932 #define LN_id_hex_multipart_message "id-hex-multipart-message"
1933 #define NID_id_hex_multipart_message 508
1934 #define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
1936 #define SN_rle_compression "RLE"
1937 #define LN_rle_compression "run length compression"
1938 #define NID_rle_compression 124
1939 #define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
1941 #define SN_zlib_compression "ZLIB"
1942 #define LN_zlib_compression "zlib compression"
1943 #define NID_zlib_compression 125
1944 #define OBJ_zlib_compression 1L,1L,1L,1L,666L,2L
1946 #define OBJ_csor 2L,16L,840L,1L,101L,3L
1948 #define OBJ_nistAlgorithms OBJ_csor,4L
1950 #define OBJ_aes OBJ_nistAlgorithms,1L
1952 #define SN_aes_128_ecb "AES-128-ECB"
1953 #define LN_aes_128_ecb "aes-128-ecb"
1954 #define NID_aes_128_ecb 418
1955 #define OBJ_aes_128_ecb OBJ_aes,1L
1957 #define SN_aes_128_cbc "AES-128-CBC"
1958 #define LN_aes_128_cbc "aes-128-cbc"
1959 #define NID_aes_128_cbc 419
1960 #define OBJ_aes_128_cbc OBJ_aes,2L
1962 #define SN_aes_128_ofb128 "AES-128-OFB"
1963 #define LN_aes_128_ofb128 "aes-128-ofb"
1964 #define NID_aes_128_ofb128 420
1965 #define OBJ_aes_128_ofb128 OBJ_aes,3L
1967 #define SN_aes_128_cfb128 "AES-128-CFB"
1968 #define LN_aes_128_cfb128 "aes-128-cfb"
1969 #define NID_aes_128_cfb128 421
1970 #define OBJ_aes_128_cfb128 OBJ_aes,4L
1972 #define SN_aes_192_ecb "AES-192-ECB"
1973 #define LN_aes_192_ecb "aes-192-ecb"
1974 #define NID_aes_192_ecb 422
1975 #define OBJ_aes_192_ecb OBJ_aes,21L
1977 #define SN_aes_192_cbc "AES-192-CBC"
1978 #define LN_aes_192_cbc "aes-192-cbc"
1979 #define NID_aes_192_cbc 423
1980 #define OBJ_aes_192_cbc OBJ_aes,22L
1982 #define SN_aes_192_ofb128 "AES-192-OFB"
1983 #define LN_aes_192_ofb128 "aes-192-ofb"
1984 #define NID_aes_192_ofb128 424
1985 #define OBJ_aes_192_ofb128 OBJ_aes,23L
1987 #define SN_aes_192_cfb128 "AES-192-CFB"
1988 #define LN_aes_192_cfb128 "aes-192-cfb"
1989 #define NID_aes_192_cfb128 425
1990 #define OBJ_aes_192_cfb128 OBJ_aes,24L
1992 #define SN_aes_256_ecb "AES-256-ECB"
1993 #define LN_aes_256_ecb "aes-256-ecb"
1994 #define NID_aes_256_ecb 426
1995 #define OBJ_aes_256_ecb OBJ_aes,41L
1997 #define SN_aes_256_cbc "AES-256-CBC"
1998 #define LN_aes_256_cbc "aes-256-cbc"
1999 #define NID_aes_256_cbc 427
2000 #define OBJ_aes_256_cbc OBJ_aes,42L
2002 #define SN_aes_256_ofb128 "AES-256-OFB"
2003 #define LN_aes_256_ofb128 "aes-256-ofb"
2004 #define NID_aes_256_ofb128 428
2005 #define OBJ_aes_256_ofb128 OBJ_aes,43L
2007 #define SN_aes_256_cfb128 "AES-256-CFB"
2008 #define LN_aes_256_cfb128 "aes-256-cfb"
2009 #define NID_aes_256_cfb128 429
2010 #define OBJ_aes_256_cfb128 OBJ_aes,44L
2012 #define SN_hold_instruction_code "holdInstructionCode"
2013 #define LN_hold_instruction_code "Hold Instruction Code"
2014 #define NID_hold_instruction_code 430
2015 #define OBJ_hold_instruction_code OBJ_id_ce,23L
2017 #define OBJ_holdInstruction OBJ_X9_57,2L
2019 #define SN_hold_instruction_none "holdInstructionNone"
2020 #define LN_hold_instruction_none "Hold Instruction None"
2021 #define NID_hold_instruction_none 431
2022 #define OBJ_hold_instruction_none OBJ_holdInstruction,1L
2024 #define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
2025 #define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
2026 #define NID_hold_instruction_call_issuer 432
2027 #define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
2029 #define SN_hold_instruction_reject "holdInstructionReject"
2030 #define LN_hold_instruction_reject "Hold Instruction Reject"
2031 #define NID_hold_instruction_reject 433
2032 #define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
2034 #define SN_data "data"
2035 #define NID_data 434
2036 #define OBJ_data OBJ_ccitt,9L
2038 #define SN_pss "pss"
2039 #define NID_pss 435
2040 #define OBJ_pss OBJ_data,2342L
2042 #define SN_ucl "ucl"
2043 #define NID_ucl 436
2044 #define OBJ_ucl OBJ_pss,19200300L
2046 #define SN_pilot "pilot"
2047 #define NID_pilot 437
2048 #define OBJ_pilot OBJ_ucl,100L
2050 #define LN_pilotAttributeType "pilotAttributeType"
2051 #define NID_pilotAttributeType 438
2052 #define OBJ_pilotAttributeType OBJ_pilot,1L
2054 #define LN_pilotAttributeSyntax "pilotAttributeSyntax"
2055 #define NID_pilotAttributeSyntax 439
2056 #define OBJ_pilotAttributeSyntax OBJ_pilot,3L
2058 #define LN_pilotObjectClass "pilotObjectClass"
2059 #define NID_pilotObjectClass 440
2060 #define OBJ_pilotObjectClass OBJ_pilot,4L
2062 #define LN_pilotGroups "pilotGroups"
2063 #define NID_pilotGroups 441
2064 #define OBJ_pilotGroups OBJ_pilot,10L
2066 #define LN_iA5StringSyntax "iA5StringSyntax"
2067 #define NID_iA5StringSyntax 442
2068 #define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
2070 #define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
2071 #define NID_caseIgnoreIA5StringSyntax 443
2072 #define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
2074 #define LN_pilotObject "pilotObject"
2075 #define NID_pilotObject 444
2076 #define OBJ_pilotObject OBJ_pilotObjectClass,3L
2078 #define LN_pilotPerson "pilotPerson"
2079 #define NID_pilotPerson 445
2080 #define OBJ_pilotPerson OBJ_pilotObjectClass,4L
2082 #define SN_account "account"
2083 #define NID_account 446
2084 #define OBJ_account OBJ_pilotObjectClass,5L
2086 #define SN_document "document"
2087 #define NID_document 447
2088 #define OBJ_document OBJ_pilotObjectClass,6L
2090 #define SN_room "room"
2091 #define NID_room 448
2092 #define OBJ_room OBJ_pilotObjectClass,7L
2094 #define LN_documentSeries "documentSeries"
2095 #define NID_documentSeries 449
2096 #define OBJ_documentSeries OBJ_pilotObjectClass,9L
2098 #define SN_Domain "domain"
2099 #define LN_Domain "Domain"
2100 #define NID_Domain 392
2101 #define OBJ_Domain OBJ_pilotObjectClass,13L
2103 #define LN_rFC822localPart "rFC822localPart"
2104 #define NID_rFC822localPart 450
2105 #define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
2107 #define LN_dNSDomain "dNSDomain"
2108 #define NID_dNSDomain 451
2109 #define OBJ_dNSDomain OBJ_pilotObjectClass,15L
2111 #define LN_domainRelatedObject "domainRelatedObject"
2112 #define NID_domainRelatedObject 452
2113 #define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
2115 #define LN_friendlyCountry "friendlyCountry"
2116 #define NID_friendlyCountry 453
2117 #define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
2119 #define LN_simpleSecurityObject "simpleSecurityObject"
2120 #define NID_simpleSecurityObject 454
2121 #define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
2123 #define LN_pilotOrganization "pilotOrganization"
2124 #define NID_pilotOrganization 455
2125 #define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
2127 #define LN_pilotDSA "pilotDSA"
2128 #define NID_pilotDSA 456
2129 #define OBJ_pilotDSA OBJ_pilotObjectClass,21L
2131 #define LN_qualityLabelledData "qualityLabelledData"
2132 #define NID_qualityLabelledData 457
2133 #define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
2135 #define SN_userId "UID"
2136 #define LN_userId "userId"
2137 #define NID_userId 458
2138 #define OBJ_userId OBJ_pilotAttributeType,1L
2140 #define LN_textEncodedORAddress "textEncodedORAddress"
2141 #define NID_textEncodedORAddress 459
2142 #define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
2144 #define SN_rfc822Mailbox "mail"
2145 #define LN_rfc822Mailbox "rfc822Mailbox"
2146 #define NID_rfc822Mailbox 460
2147 #define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
2149 #define SN_info "info"
2150 #define NID_info 461
2151 #define OBJ_info OBJ_pilotAttributeType,4L
2153 #define LN_favouriteDrink "favouriteDrink"
2154 #define NID_favouriteDrink 462
2155 #define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
2157 #define LN_roomNumber "roomNumber"
2158 #define NID_roomNumber 463
2159 #define OBJ_roomNumber OBJ_pilotAttributeType,6L
2161 #define SN_photo "photo"
2162 #define NID_photo 464
2163 #define OBJ_photo OBJ_pilotAttributeType,7L
2165 #define LN_userClass "userClass"
2166 #define NID_userClass 465
2167 #define OBJ_userClass OBJ_pilotAttributeType,8L
2169 #define SN_host "host"
2170 #define NID_host 466
2171 #define OBJ_host OBJ_pilotAttributeType,9L
2173 #define SN_manager "manager"
2174 #define NID_manager 467
2175 #define OBJ_manager OBJ_pilotAttributeType,10L
2177 #define LN_documentIdentifier "documentIdentifier"
2178 #define NID_documentIdentifier 468
2179 #define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
2181 #define LN_documentTitle "documentTitle"
2182 #define NID_documentTitle 469
2183 #define OBJ_documentTitle OBJ_pilotAttributeType,12L
2185 #define LN_documentVersion "documentVersion"
2186 #define NID_documentVersion 470
2187 #define OBJ_documentVersion OBJ_pilotAttributeType,13L
2189 #define LN_documentAuthor "documentAuthor"
2190 #define NID_documentAuthor 471
2191 #define OBJ_documentAuthor OBJ_pilotAttributeType,14L
2193 #define LN_documentLocation "documentLocation"
2194 #define NID_documentLocation 472
2195 #define OBJ_documentLocation OBJ_pilotAttributeType,15L
2197 #define LN_homeTelephoneNumber "homeTelephoneNumber"
2198 #define NID_homeTelephoneNumber 473
2199 #define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
2201 #define SN_secretary "secretary"
2202 #define NID_secretary 474
2203 #define OBJ_secretary OBJ_pilotAttributeType,21L
2205 #define LN_otherMailbox "otherMailbox"
2206 #define NID_otherMailbox 475
2207 #define OBJ_otherMailbox OBJ_pilotAttributeType,22L
2209 #define LN_lastModifiedTime "lastModifiedTime"
2210 #define NID_lastModifiedTime 476
2211 #define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
2213 #define LN_lastModifiedBy "lastModifiedBy"
2214 #define NID_lastModifiedBy 477
2215 #define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
2217 #define SN_domainComponent "DC"
2218 #define LN_domainComponent "domainComponent"
2219 #define NID_domainComponent 391
2220 #define OBJ_domainComponent OBJ_pilotAttributeType,25L
2222 #define LN_aRecord "aRecord"
2223 #define NID_aRecord 478
2224 #define OBJ_aRecord OBJ_pilotAttributeType,26L
2226 #define LN_pilotAttributeType27 "pilotAttributeType27"
2227 #define NID_pilotAttributeType27 479
2228 #define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
2230 #define LN_mXRecord "mXRecord"
2231 #define NID_mXRecord 480
2232 #define OBJ_mXRecord OBJ_pilotAttributeType,28L
2234 #define LN_nSRecord "nSRecord"
2235 #define NID_nSRecord 481
2236 #define OBJ_nSRecord OBJ_pilotAttributeType,29L
2238 #define LN_sOARecord "sOARecord"
2239 #define NID_sOARecord 482
2240 #define OBJ_sOARecord OBJ_pilotAttributeType,30L
2242 #define LN_cNAMERecord "cNAMERecord"
2243 #define NID_cNAMERecord 483
2244 #define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
2246 #define LN_associatedDomain "associatedDomain"
2247 #define NID_associatedDomain 484
2248 #define OBJ_associatedDomain OBJ_pilotAttributeType,37L
2250 #define LN_associatedName "associatedName"
2251 #define NID_associatedName 485
2252 #define OBJ_associatedName OBJ_pilotAttributeType,38L
2254 #define LN_homePostalAddress "homePostalAddress"
2255 #define NID_homePostalAddress 486
2256 #define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
2258 #define LN_personalTitle "personalTitle"
2259 #define NID_personalTitle 487
2260 #define OBJ_personalTitle OBJ_pilotAttributeType,40L
2262 #define LN_mobileTelephoneNumber "mobileTelephoneNumber"
2263 #define NID_mobileTelephoneNumber 488
2264 #define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
2266 #define LN_pagerTelephoneNumber "pagerTelephoneNumber"
2267 #define NID_pagerTelephoneNumber 489
2268 #define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
2270 #define LN_friendlyCountryName "friendlyCountryName"
2271 #define NID_friendlyCountryName 490
2272 #define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
2274 #define LN_organizationalStatus "organizationalStatus"
2275 #define NID_organizationalStatus 491
2276 #define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
2278 #define LN_janetMailbox "janetMailbox"
2279 #define NID_janetMailbox 492
2280 #define OBJ_janetMailbox OBJ_pilotAttributeType,46L
2282 #define LN_mailPreferenceOption "mailPreferenceOption"
2283 #define NID_mailPreferenceOption 493
2284 #define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
2286 #define LN_buildingName "buildingName"
2287 #define NID_buildingName 494
2288 #define OBJ_buildingName OBJ_pilotAttributeType,48L
2290 #define LN_dSAQuality "dSAQuality"
2291 #define NID_dSAQuality 495
2292 #define OBJ_dSAQuality OBJ_pilotAttributeType,49L
2294 #define LN_singleLevelQuality "singleLevelQuality"
2295 #define NID_singleLevelQuality 496
2296 #define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
2298 #define LN_subtreeMinimumQuality "subtreeMinimumQuality"
2299 #define NID_subtreeMinimumQuality 497
2300 #define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
2302 #define LN_subtreeMaximumQuality "subtreeMaximumQuality"
2303 #define NID_subtreeMaximumQuality 498
2304 #define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
2306 #define LN_personalSignature "personalSignature"
2307 #define NID_personalSignature 499
2308 #define OBJ_personalSignature OBJ_pilotAttributeType,53L
2310 #define LN_dITRedirect "dITRedirect"
2311 #define NID_dITRedirect 500
2312 #define OBJ_dITRedirect OBJ_pilotAttributeType,54L
2314 #define SN_audio "audio"
2315 #define NID_audio 501
2316 #define OBJ_audio OBJ_pilotAttributeType,55L
2318 #define LN_documentPublisher "documentPublisher"
2319 #define NID_documentPublisher 502
2320 #define OBJ_documentPublisher OBJ_pilotAttributeType,56L
2322 #define SN_id_set "id-set"
2323 #define LN_id_set "Secure Electronic Transactions"
2324 #define NID_id_set 512
2325 #define OBJ_id_set 2L,23L,42L
2327 #define SN_set_ctype "set-ctype"
2328 #define LN_set_ctype "content types"
2329 #define NID_set_ctype 513
2330 #define OBJ_set_ctype OBJ_id_set,0L
2332 #define SN_set_msgExt "set-msgExt"
2333 #define LN_set_msgExt "message extensions"
2334 #define NID_set_msgExt 514
2335 #define OBJ_set_msgExt OBJ_id_set,1L
2337 #define SN_set_attr "set-attr"
2338 #define NID_set_attr 515
2339 #define OBJ_set_attr OBJ_id_set,3L
2341 #define SN_set_policy "set-policy"
2342 #define NID_set_policy 516
2343 #define OBJ_set_policy OBJ_id_set,5L
2345 #define SN_set_certExt "set-certExt"
2346 #define LN_set_certExt "certificate extensions"
2347 #define NID_set_certExt 517
2348 #define OBJ_set_certExt OBJ_id_set,7L
2350 #define SN_set_brand "set-brand"
2351 #define NID_set_brand 518
2352 #define OBJ_set_brand OBJ_id_set,8L
2354 #define SN_setct_PANData "setct-PANData"
2355 #define NID_setct_PANData 519
2356 #define OBJ_setct_PANData OBJ_set_ctype,0L
2358 #define SN_setct_PANToken "setct-PANToken"
2359 #define NID_setct_PANToken 520
2360 #define OBJ_setct_PANToken OBJ_set_ctype,1L
2362 #define SN_setct_PANOnly "setct-PANOnly"
2363 #define NID_setct_PANOnly 521
2364 #define OBJ_setct_PANOnly OBJ_set_ctype,2L
2366 #define SN_setct_OIData "setct-OIData"
2367 #define NID_setct_OIData 522
2368 #define OBJ_setct_OIData OBJ_set_ctype,3L
2370 #define SN_setct_PI "setct-PI"
2371 #define NID_setct_PI 523
2372 #define OBJ_setct_PI OBJ_set_ctype,4L
2374 #define SN_setct_PIData "setct-PIData"
2375 #define NID_setct_PIData 524
2376 #define OBJ_setct_PIData OBJ_set_ctype,5L
2378 #define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
2379 #define NID_setct_PIDataUnsigned 525
2380 #define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
2382 #define SN_setct_HODInput "setct-HODInput"
2383 #define NID_setct_HODInput 526
2384 #define OBJ_setct_HODInput OBJ_set_ctype,7L
2386 #define SN_setct_AuthResBaggage "setct-AuthResBaggage"
2387 #define NID_setct_AuthResBaggage 527
2388 #define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
2390 #define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
2391 #define NID_setct_AuthRevReqBaggage 528
2392 #define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
2394 #define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
2395 #define NID_setct_AuthRevResBaggage 529
2396 #define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
2398 #define SN_setct_CapTokenSeq "setct-CapTokenSeq"
2399 #define NID_setct_CapTokenSeq 530
2400 #define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
2402 #define SN_setct_PInitResData "setct-PInitResData"
2403 #define NID_setct_PInitResData 531
2404 #define OBJ_setct_PInitResData OBJ_set_ctype,12L
2406 #define SN_setct_PI_TBS "setct-PI-TBS"
2407 #define NID_setct_PI_TBS 532
2408 #define OBJ_setct_PI_TBS OBJ_set_ctype,13L
2410 #define SN_setct_PResData "setct-PResData"
2411 #define NID_setct_PResData 533
2412 #define OBJ_setct_PResData OBJ_set_ctype,14L
2414 #define SN_setct_AuthReqTBS "setct-AuthReqTBS"
2415 #define NID_setct_AuthReqTBS 534
2416 #define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
2418 #define SN_setct_AuthResTBS "setct-AuthResTBS"
2419 #define NID_setct_AuthResTBS 535
2420 #define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
2422 #define SN_setct_AuthResTBSX "setct-AuthResTBSX"
2423 #define NID_setct_AuthResTBSX 536
2424 #define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
2426 #define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
2427 #define NID_setct_AuthTokenTBS 537
2428 #define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
2430 #define SN_setct_CapTokenData "setct-CapTokenData"
2431 #define NID_setct_CapTokenData 538
2432 #define OBJ_setct_CapTokenData OBJ_set_ctype,20L
2434 #define SN_setct_CapTokenTBS "setct-CapTokenTBS"
2435 #define NID_setct_CapTokenTBS 539
2436 #define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
2438 #define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
2439 #define NID_setct_AcqCardCodeMsg 540
2440 #define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
2442 #define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
2443 #define NID_setct_AuthRevReqTBS 541
2444 #define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
2446 #define SN_setct_AuthRevResData "setct-AuthRevResData"
2447 #define NID_setct_AuthRevResData 542
2448 #define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
2450 #define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
2451 #define NID_setct_AuthRevResTBS 543
2452 #define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
2454 #define SN_setct_CapReqTBS "setct-CapReqTBS"
2455 #define NID_setct_CapReqTBS 544
2456 #define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
2458 #define SN_setct_CapReqTBSX "setct-CapReqTBSX"
2459 #define NID_setct_CapReqTBSX 545
2460 #define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
2462 #define SN_setct_CapResData "setct-CapResData"
2463 #define NID_setct_CapResData 546
2464 #define OBJ_setct_CapResData OBJ_set_ctype,28L
2466 #define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
2467 #define NID_setct_CapRevReqTBS 547
2468 #define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
2470 #define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
2471 #define NID_setct_CapRevReqTBSX 548
2472 #define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
2474 #define SN_setct_CapRevResData "setct-CapRevResData"
2475 #define NID_setct_CapRevResData 549
2476 #define OBJ_setct_CapRevResData OBJ_set_ctype,31L
2478 #define SN_setct_CredReqTBS "setct-CredReqTBS"
2479 #define NID_setct_CredReqTBS 550
2480 #define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
2482 #define SN_setct_CredReqTBSX "setct-CredReqTBSX"
2483 #define NID_setct_CredReqTBSX 551
2484 #define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
2486 #define SN_setct_CredResData "setct-CredResData"
2487 #define NID_setct_CredResData 552
2488 #define OBJ_setct_CredResData OBJ_set_ctype,34L
2490 #define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
2491 #define NID_setct_CredRevReqTBS 553
2492 #define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
2494 #define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
2495 #define NID_setct_CredRevReqTBSX 554
2496 #define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
2498 #define SN_setct_CredRevResData "setct-CredRevResData"
2499 #define NID_setct_CredRevResData 555
2500 #define OBJ_setct_CredRevResData OBJ_set_ctype,37L
2502 #define SN_setct_PCertReqData "setct-PCertReqData"
2503 #define NID_setct_PCertReqData 556
2504 #define OBJ_setct_PCertReqData OBJ_set_ctype,38L
2506 #define SN_setct_PCertResTBS "setct-PCertResTBS"
2507 #define NID_setct_PCertResTBS 557
2508 #define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
2510 #define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
2511 #define NID_setct_BatchAdminReqData 558
2512 #define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
2514 #define SN_setct_BatchAdminResData "setct-BatchAdminResData"
2515 #define NID_setct_BatchAdminResData 559
2516 #define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
2518 #define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
2519 #define NID_setct_CardCInitResTBS 560
2520 #define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
2522 #define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
2523 #define NID_setct_MeAqCInitResTBS 561
2524 #define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
2526 #define SN_setct_RegFormResTBS "setct-RegFormResTBS"
2527 #define NID_setct_RegFormResTBS 562
2528 #define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
2530 #define SN_setct_CertReqData "setct-CertReqData"
2531 #define NID_setct_CertReqData 563
2532 #define OBJ_setct_CertReqData OBJ_set_ctype,45L
2534 #define SN_setct_CertReqTBS "setct-CertReqTBS"
2535 #define NID_setct_CertReqTBS 564
2536 #define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
2538 #define SN_setct_CertResData "setct-CertResData"
2539 #define NID_setct_CertResData 565
2540 #define OBJ_setct_CertResData OBJ_set_ctype,47L
2542 #define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
2543 #define NID_setct_CertInqReqTBS 566
2544 #define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
2546 #define SN_setct_ErrorTBS "setct-ErrorTBS"
2547 #define NID_setct_ErrorTBS 567
2548 #define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
2550 #define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
2551 #define NID_setct_PIDualSignedTBE 568
2552 #define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
2554 #define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
2555 #define NID_setct_PIUnsignedTBE 569
2556 #define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
2558 #define SN_setct_AuthReqTBE "setct-AuthReqTBE"
2559 #define NID_setct_AuthReqTBE 570
2560 #define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
2562 #define SN_setct_AuthResTBE "setct-AuthResTBE"
2563 #define NID_setct_AuthResTBE 571
2564 #define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
2566 #define SN_setct_AuthResTBEX "setct-AuthResTBEX"
2567 #define NID_setct_AuthResTBEX 572
2568 #define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
2570 #define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
2571 #define NID_setct_AuthTokenTBE 573
2572 #define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
2574 #define SN_setct_CapTokenTBE "setct-CapTokenTBE"
2575 #define NID_setct_CapTokenTBE 574
2576 #define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
2578 #define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
2579 #define NID_setct_CapTokenTBEX 575
2580 #define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
2582 #define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
2583 #define NID_setct_AcqCardCodeMsgTBE 576
2584 #define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
2586 #define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
2587 #define NID_setct_AuthRevReqTBE 577
2588 #define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
2590 #define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
2591 #define NID_setct_AuthRevResTBE 578
2592 #define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
2594 #define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
2595 #define NID_setct_AuthRevResTBEB 579
2596 #define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
2598 #define SN_setct_CapReqTBE "setct-CapReqTBE"
2599 #define NID_setct_CapReqTBE 580
2600 #define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
2602 #define SN_setct_CapReqTBEX "setct-CapReqTBEX"
2603 #define NID_setct_CapReqTBEX 581
2604 #define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
2606 #define SN_setct_CapResTBE "setct-CapResTBE"
2607 #define NID_setct_CapResTBE 582
2608 #define OBJ_setct_CapResTBE OBJ_set_ctype,64L
2610 #define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
2611 #define NID_setct_CapRevReqTBE 583
2612 #define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
2614 #define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
2615 #define NID_setct_CapRevReqTBEX 584
2616 #define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
2618 #define SN_setct_CapRevResTBE "setct-CapRevResTBE"
2619 #define NID_setct_CapRevResTBE 585
2620 #define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
2622 #define SN_setct_CredReqTBE "setct-CredReqTBE"
2623 #define NID_setct_CredReqTBE 586
2624 #define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
2626 #define SN_setct_CredReqTBEX "setct-CredReqTBEX"
2627 #define NID_setct_CredReqTBEX 587
2628 #define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
2630 #define SN_setct_CredResTBE "setct-CredResTBE"
2631 #define NID_setct_CredResTBE 588
2632 #define OBJ_setct_CredResTBE OBJ_set_ctype,70L
2634 #define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
2635 #define NID_setct_CredRevReqTBE 589
2636 #define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
2638 #define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
2639 #define NID_setct_CredRevReqTBEX 590
2640 #define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
2642 #define SN_setct_CredRevResTBE "setct-CredRevResTBE"
2643 #define NID_setct_CredRevResTBE 591
2644 #define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
2646 #define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
2647 #define NID_setct_BatchAdminReqTBE 592
2648 #define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
2650 #define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
2651 #define NID_setct_BatchAdminResTBE 593
2652 #define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
2654 #define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
2655 #define NID_setct_RegFormReqTBE 594
2656 #define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
2658 #define SN_setct_CertReqTBE "setct-CertReqTBE"
2659 #define NID_setct_CertReqTBE 595
2660 #define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
2662 #define SN_setct_CertReqTBEX "setct-CertReqTBEX"
2663 #define NID_setct_CertReqTBEX 596
2664 #define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
2666 #define SN_setct_CertResTBE "setct-CertResTBE"
2667 #define NID_setct_CertResTBE 597
2668 #define OBJ_setct_CertResTBE OBJ_set_ctype,79L
2670 #define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
2671 #define NID_setct_CRLNotificationTBS 598
2672 #define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
2674 #define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
2675 #define NID_setct_CRLNotificationResTBS 599
2676 #define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
2678 #define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
2679 #define NID_setct_BCIDistributionTBS 600
2680 #define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
2682 #define SN_setext_genCrypt "setext-genCrypt"
2683 #define LN_setext_genCrypt "generic cryptogram"
2684 #define NID_setext_genCrypt 601
2685 #define OBJ_setext_genCrypt OBJ_set_msgExt,1L
2687 #define SN_setext_miAuth "setext-miAuth"
2688 #define LN_setext_miAuth "merchant initiated auth"
2689 #define NID_setext_miAuth 602
2690 #define OBJ_setext_miAuth OBJ_set_msgExt,3L
2692 #define SN_setext_pinSecure "setext-pinSecure"
2693 #define NID_setext_pinSecure 603
2694 #define OBJ_setext_pinSecure OBJ_set_msgExt,4L
2696 #define SN_setext_pinAny "setext-pinAny"
2697 #define NID_setext_pinAny 604
2698 #define OBJ_setext_pinAny OBJ_set_msgExt,5L
2700 #define SN_setext_track2 "setext-track2"
2701 #define NID_setext_track2 605
2702 #define OBJ_setext_track2 OBJ_set_msgExt,7L
2704 #define SN_setext_cv "setext-cv"
2705 #define LN_setext_cv "additional verification"
2706 #define NID_setext_cv 606
2707 #define OBJ_setext_cv OBJ_set_msgExt,8L
2709 #define SN_set_policy_root "set-policy-root"
2710 #define NID_set_policy_root 607
2711 #define OBJ_set_policy_root OBJ_set_policy,0L
2713 #define SN_setCext_hashedRoot "setCext-hashedRoot"
2714 #define NID_setCext_hashedRoot 608
2715 #define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
2717 #define SN_setCext_certType "setCext-certType"
2718 #define NID_setCext_certType 609
2719 #define OBJ_setCext_certType OBJ_set_certExt,1L
2721 #define SN_setCext_merchData "setCext-merchData"
2722 #define NID_setCext_merchData 610
2723 #define OBJ_setCext_merchData OBJ_set_certExt,2L
2725 #define SN_setCext_cCertRequired "setCext-cCertRequired"
2726 #define NID_setCext_cCertRequired 611
2727 #define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
2729 #define SN_setCext_tunneling "setCext-tunneling"
2730 #define NID_setCext_tunneling 612
2731 #define OBJ_setCext_tunneling OBJ_set_certExt,4L
2733 #define SN_setCext_setExt "setCext-setExt"
2734 #define NID_setCext_setExt 613
2735 #define OBJ_setCext_setExt OBJ_set_certExt,5L
2737 #define SN_setCext_setQualf "setCext-setQualf"
2738 #define NID_setCext_setQualf 614
2739 #define OBJ_setCext_setQualf OBJ_set_certExt,6L
2741 #define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
2742 #define NID_setCext_PGWYcapabilities 615
2743 #define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
2745 #define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
2746 #define NID_setCext_TokenIdentifier 616
2747 #define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
2749 #define SN_setCext_Track2Data "setCext-Track2Data"
2750 #define NID_setCext_Track2Data 617
2751 #define OBJ_setCext_Track2Data OBJ_set_certExt,9L
2753 #define SN_setCext_TokenType "setCext-TokenType"
2754 #define NID_setCext_TokenType 618
2755 #define OBJ_setCext_TokenType OBJ_set_certExt,10L
2757 #define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
2758 #define NID_setCext_IssuerCapabilities 619
2759 #define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
2761 #define SN_setAttr_Cert "setAttr-Cert"
2762 #define NID_setAttr_Cert 620
2763 #define OBJ_setAttr_Cert OBJ_set_attr,0L
2765 #define SN_setAttr_PGWYcap "setAttr-PGWYcap"
2766 #define LN_setAttr_PGWYcap "payment gateway capabilities"
2767 #define NID_setAttr_PGWYcap 621
2768 #define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
2770 #define SN_setAttr_TokenType "setAttr-TokenType"
2771 #define NID_setAttr_TokenType 622
2772 #define OBJ_setAttr_TokenType OBJ_set_attr,2L
2774 #define SN_setAttr_IssCap "setAttr-IssCap"
2775 #define LN_setAttr_IssCap "issuer capabilities"
2776 #define NID_setAttr_IssCap 623
2777 #define OBJ_setAttr_IssCap OBJ_set_attr,3L
2779 #define SN_set_rootKeyThumb "set-rootKeyThumb"
2780 #define NID_set_rootKeyThumb 624
2781 #define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
2783 #define SN_set_addPolicy "set-addPolicy"
2784 #define NID_set_addPolicy 625
2785 #define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
2787 #define SN_setAttr_Token_EMV "setAttr-Token-EMV"
2788 #define NID_setAttr_Token_EMV 626
2789 #define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
2791 #define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
2792 #define NID_setAttr_Token_B0Prime 627
2793 #define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
2795 #define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
2796 #define NID_setAttr_IssCap_CVM 628
2797 #define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
2799 #define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
2800 #define NID_setAttr_IssCap_T2 629
2801 #define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
2803 #define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
2804 #define NID_setAttr_IssCap_Sig 630
2805 #define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
2807 #define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
2808 #define LN_setAttr_GenCryptgrm "generate cryptogram"
2809 #define NID_setAttr_GenCryptgrm 631
2810 #define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
2812 #define SN_setAttr_T2Enc "setAttr-T2Enc"
2813 #define LN_setAttr_T2Enc "encrypted track 2"
2814 #define NID_setAttr_T2Enc 632
2815 #define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
2817 #define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
2818 #define LN_setAttr_T2cleartxt "cleartext track 2"
2819 #define NID_setAttr_T2cleartxt 633
2820 #define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
2822 #define SN_setAttr_TokICCsig "setAttr-TokICCsig"
2823 #define LN_setAttr_TokICCsig "ICC or token signature"
2824 #define NID_setAttr_TokICCsig 634
2825 #define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
2827 #define SN_setAttr_SecDevSig "setAttr-SecDevSig"
2828 #define LN_setAttr_SecDevSig "secure device signature"
2829 #define NID_setAttr_SecDevSig 635
2830 #define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
2832 #define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
2833 #define NID_set_brand_IATA_ATA 636
2834 #define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
2836 #define SN_set_brand_Diners "set-brand-Diners"
2837 #define NID_set_brand_Diners 637
2838 #define OBJ_set_brand_Diners OBJ_set_brand,30L
2840 #define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
2841 #define NID_set_brand_AmericanExpress 638
2842 #define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
2844 #define SN_set_brand_JCB "set-brand-JCB"
2845 #define NID_set_brand_JCB 639
2846 #define OBJ_set_brand_JCB OBJ_set_brand,35L
2848 #define SN_set_brand_Visa "set-brand-Visa"
2849 #define NID_set_brand_Visa 640
2850 #define OBJ_set_brand_Visa OBJ_set_brand,4L
2852 #define SN_set_brand_MasterCard "set-brand-MasterCard"
2853 #define NID_set_brand_MasterCard 641
2854 #define OBJ_set_brand_MasterCard OBJ_set_brand,5L
2856 #define SN_set_brand_Novus "set-brand-Novus"
2857 #define NID_set_brand_Novus 642
2858 #define OBJ_set_brand_Novus OBJ_set_brand,6011L
2860 #define SN_des_cdmf "DES-CDMF"
2861 #define LN_des_cdmf "des-cdmf"
2862 #define NID_des_cdmf 643
2863 #define OBJ_des_cdmf OBJ_rsadsi,3L,10L
2865 #define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
2866 #define NID_rsaOAEPEncryptionSET 644
2867 #define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L