MFC:
[dragonfly.git] / crypto / openssl-0.9 / crypto / objects / obj_mac.h
blob68b6e31a9740e8f7c1a70f8e3c5a714209d6279e
1 /* crypto/objects/obj_mac.h */
3 /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
4 * following command:
5 * perl objects.pl objects.txt obj_mac.num obj_mac.h
6 */
8 /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
9 * All rights reserved.
11 * This package is an SSL implementation written
12 * by Eric Young (eay@cryptsoft.com).
13 * The implementation was written so as to conform with Netscapes SSL.
15 * This library is free for commercial and non-commercial use as long as
16 * the following conditions are aheared to. The following conditions
17 * apply to all code found in this distribution, be it the RC4, RSA,
18 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
19 * included with this distribution is covered by the same copyright terms
20 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
22 * Copyright remains Eric Young's, and as such any Copyright notices in
23 * the code are not to be removed.
24 * If this package is used in a product, Eric Young should be given attribution
25 * as the author of the parts of the library used.
26 * This can be in the form of a textual message at program startup or
27 * in documentation (online or textual) provided with the package.
29 * Redistribution and use in source and binary forms, with or without
30 * modification, are permitted provided that the following conditions
31 * are met:
32 * 1. Redistributions of source code must retain the copyright
33 * notice, this list of conditions and the following disclaimer.
34 * 2. Redistributions in binary form must reproduce the above copyright
35 * notice, this list of conditions and the following disclaimer in the
36 * documentation and/or other materials provided with the distribution.
37 * 3. All advertising materials mentioning features or use of this software
38 * must display the following acknowledgement:
39 * "This product includes cryptographic software written by
40 * Eric Young (eay@cryptsoft.com)"
41 * The word 'cryptographic' can be left out if the rouines from the library
42 * being used are not cryptographic related :-).
43 * 4. If you include any Windows specific code (or a derivative thereof) from
44 * the apps directory (application code) you must include an acknowledgement:
45 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
47 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
48 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
49 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
50 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
51 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
52 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
53 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
54 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
55 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
56 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
57 * SUCH DAMAGE.
59 * The licence and distribution terms for any publically available version or
60 * derivative of this code cannot be changed. i.e. this code cannot simply be
61 * copied and put under another distribution licence
62 * [including the GNU Public Licence.]
65 #define SN_undef "UNDEF"
66 #define LN_undef "undefined"
67 #define NID_undef 0
68 #define OBJ_undef 0L
70 #define SN_itu_t "ITU-T"
71 #define LN_itu_t "itu-t"
72 #define NID_itu_t 645
73 #define OBJ_itu_t 0L
75 #define NID_ccitt 404
76 #define OBJ_ccitt OBJ_itu_t
78 #define SN_iso "ISO"
79 #define LN_iso "iso"
80 #define NID_iso 181
81 #define OBJ_iso 1L
83 #define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
84 #define LN_joint_iso_itu_t "joint-iso-itu-t"
85 #define NID_joint_iso_itu_t 646
86 #define OBJ_joint_iso_itu_t 2L
88 #define NID_joint_iso_ccitt 393
89 #define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
91 #define SN_member_body "member-body"
92 #define LN_member_body "ISO Member Body"
93 #define NID_member_body 182
94 #define OBJ_member_body OBJ_iso,2L
96 #define SN_identified_organization "identified-organization"
97 #define NID_identified_organization 676
98 #define OBJ_identified_organization OBJ_iso,3L
100 #define SN_certicom_arc "certicom-arc"
101 #define NID_certicom_arc 677
102 #define OBJ_certicom_arc OBJ_identified_organization,132L
104 #define SN_international_organizations "international-organizations"
105 #define LN_international_organizations "International Organizations"
106 #define NID_international_organizations 647
107 #define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
109 #define SN_wap "wap"
110 #define NID_wap 678
111 #define OBJ_wap OBJ_international_organizations,43L
113 #define SN_wap_wsg "wap-wsg"
114 #define NID_wap_wsg 679
115 #define OBJ_wap_wsg OBJ_wap,13L
117 #define SN_selected_attribute_types "selected-attribute-types"
118 #define LN_selected_attribute_types "Selected Attribute Types"
119 #define NID_selected_attribute_types 394
120 #define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
122 #define SN_clearance "clearance"
123 #define NID_clearance 395
124 #define OBJ_clearance OBJ_selected_attribute_types,55L
126 #define SN_ISO_US "ISO-US"
127 #define LN_ISO_US "ISO US Member Body"
128 #define NID_ISO_US 183
129 #define OBJ_ISO_US OBJ_member_body,840L
131 #define SN_X9_57 "X9-57"
132 #define LN_X9_57 "X9.57"
133 #define NID_X9_57 184
134 #define OBJ_X9_57 OBJ_ISO_US,10040L
136 #define SN_X9cm "X9cm"
137 #define LN_X9cm "X9.57 CM ?"
138 #define NID_X9cm 185
139 #define OBJ_X9cm OBJ_X9_57,4L
141 #define SN_dsa "DSA"
142 #define LN_dsa "dsaEncryption"
143 #define NID_dsa 116
144 #define OBJ_dsa OBJ_X9cm,1L
146 #define SN_dsaWithSHA1 "DSA-SHA1"
147 #define LN_dsaWithSHA1 "dsaWithSHA1"
148 #define NID_dsaWithSHA1 113
149 #define OBJ_dsaWithSHA1 OBJ_X9cm,3L
151 #define SN_ansi_X9_62 "ansi-X9-62"
152 #define LN_ansi_X9_62 "ANSI X9.62"
153 #define NID_ansi_X9_62 405
154 #define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
156 #define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
158 #define SN_X9_62_prime_field "prime-field"
159 #define NID_X9_62_prime_field 406
160 #define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
162 #define SN_X9_62_characteristic_two_field "characteristic-two-field"
163 #define NID_X9_62_characteristic_two_field 407
164 #define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
166 #define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
167 #define NID_X9_62_id_characteristic_two_basis 680
168 #define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
170 #define SN_X9_62_onBasis "onBasis"
171 #define NID_X9_62_onBasis 681
172 #define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
174 #define SN_X9_62_tpBasis "tpBasis"
175 #define NID_X9_62_tpBasis 682
176 #define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
178 #define SN_X9_62_ppBasis "ppBasis"
179 #define NID_X9_62_ppBasis 683
180 #define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
182 #define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
184 #define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
185 #define NID_X9_62_id_ecPublicKey 408
186 #define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
188 #define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
190 #define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
192 #define SN_X9_62_c2pnb163v1 "c2pnb163v1"
193 #define NID_X9_62_c2pnb163v1 684
194 #define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
196 #define SN_X9_62_c2pnb163v2 "c2pnb163v2"
197 #define NID_X9_62_c2pnb163v2 685
198 #define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
200 #define SN_X9_62_c2pnb163v3 "c2pnb163v3"
201 #define NID_X9_62_c2pnb163v3 686
202 #define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
204 #define SN_X9_62_c2pnb176v1 "c2pnb176v1"
205 #define NID_X9_62_c2pnb176v1 687
206 #define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
208 #define SN_X9_62_c2tnb191v1 "c2tnb191v1"
209 #define NID_X9_62_c2tnb191v1 688
210 #define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
212 #define SN_X9_62_c2tnb191v2 "c2tnb191v2"
213 #define NID_X9_62_c2tnb191v2 689
214 #define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
216 #define SN_X9_62_c2tnb191v3 "c2tnb191v3"
217 #define NID_X9_62_c2tnb191v3 690
218 #define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
220 #define SN_X9_62_c2onb191v4 "c2onb191v4"
221 #define NID_X9_62_c2onb191v4 691
222 #define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
224 #define SN_X9_62_c2onb191v5 "c2onb191v5"
225 #define NID_X9_62_c2onb191v5 692
226 #define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
228 #define SN_X9_62_c2pnb208w1 "c2pnb208w1"
229 #define NID_X9_62_c2pnb208w1 693
230 #define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
232 #define SN_X9_62_c2tnb239v1 "c2tnb239v1"
233 #define NID_X9_62_c2tnb239v1 694
234 #define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
236 #define SN_X9_62_c2tnb239v2 "c2tnb239v2"
237 #define NID_X9_62_c2tnb239v2 695
238 #define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
240 #define SN_X9_62_c2tnb239v3 "c2tnb239v3"
241 #define NID_X9_62_c2tnb239v3 696
242 #define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
244 #define SN_X9_62_c2onb239v4 "c2onb239v4"
245 #define NID_X9_62_c2onb239v4 697
246 #define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
248 #define SN_X9_62_c2onb239v5 "c2onb239v5"
249 #define NID_X9_62_c2onb239v5 698
250 #define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
252 #define SN_X9_62_c2pnb272w1 "c2pnb272w1"
253 #define NID_X9_62_c2pnb272w1 699
254 #define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
256 #define SN_X9_62_c2pnb304w1 "c2pnb304w1"
257 #define NID_X9_62_c2pnb304w1 700
258 #define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
260 #define SN_X9_62_c2tnb359v1 "c2tnb359v1"
261 #define NID_X9_62_c2tnb359v1 701
262 #define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
264 #define SN_X9_62_c2pnb368w1 "c2pnb368w1"
265 #define NID_X9_62_c2pnb368w1 702
266 #define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
268 #define SN_X9_62_c2tnb431r1 "c2tnb431r1"
269 #define NID_X9_62_c2tnb431r1 703
270 #define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
272 #define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
274 #define SN_X9_62_prime192v1 "prime192v1"
275 #define NID_X9_62_prime192v1 409
276 #define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
278 #define SN_X9_62_prime192v2 "prime192v2"
279 #define NID_X9_62_prime192v2 410
280 #define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
282 #define SN_X9_62_prime192v3 "prime192v3"
283 #define NID_X9_62_prime192v3 411
284 #define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
286 #define SN_X9_62_prime239v1 "prime239v1"
287 #define NID_X9_62_prime239v1 412
288 #define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
290 #define SN_X9_62_prime239v2 "prime239v2"
291 #define NID_X9_62_prime239v2 413
292 #define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
294 #define SN_X9_62_prime239v3 "prime239v3"
295 #define NID_X9_62_prime239v3 414
296 #define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
298 #define SN_X9_62_prime256v1 "prime256v1"
299 #define NID_X9_62_prime256v1 415
300 #define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
302 #define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
304 #define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
305 #define NID_ecdsa_with_SHA1 416
306 #define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
308 #define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
310 #define SN_secp112r1 "secp112r1"
311 #define NID_secp112r1 704
312 #define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
314 #define SN_secp112r2 "secp112r2"
315 #define NID_secp112r2 705
316 #define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
318 #define SN_secp128r1 "secp128r1"
319 #define NID_secp128r1 706
320 #define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
322 #define SN_secp128r2 "secp128r2"
323 #define NID_secp128r2 707
324 #define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
326 #define SN_secp160k1 "secp160k1"
327 #define NID_secp160k1 708
328 #define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
330 #define SN_secp160r1 "secp160r1"
331 #define NID_secp160r1 709
332 #define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
334 #define SN_secp160r2 "secp160r2"
335 #define NID_secp160r2 710
336 #define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
338 #define SN_secp192k1 "secp192k1"
339 #define NID_secp192k1 711
340 #define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
342 #define SN_secp224k1 "secp224k1"
343 #define NID_secp224k1 712
344 #define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
346 #define SN_secp224r1 "secp224r1"
347 #define NID_secp224r1 713
348 #define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
350 #define SN_secp256k1 "secp256k1"
351 #define NID_secp256k1 714
352 #define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
354 #define SN_secp384r1 "secp384r1"
355 #define NID_secp384r1 715
356 #define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
358 #define SN_secp521r1 "secp521r1"
359 #define NID_secp521r1 716
360 #define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
362 #define SN_sect113r1 "sect113r1"
363 #define NID_sect113r1 717
364 #define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
366 #define SN_sect113r2 "sect113r2"
367 #define NID_sect113r2 718
368 #define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
370 #define SN_sect131r1 "sect131r1"
371 #define NID_sect131r1 719
372 #define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
374 #define SN_sect131r2 "sect131r2"
375 #define NID_sect131r2 720
376 #define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
378 #define SN_sect163k1 "sect163k1"
379 #define NID_sect163k1 721
380 #define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
382 #define SN_sect163r1 "sect163r1"
383 #define NID_sect163r1 722
384 #define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
386 #define SN_sect163r2 "sect163r2"
387 #define NID_sect163r2 723
388 #define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
390 #define SN_sect193r1 "sect193r1"
391 #define NID_sect193r1 724
392 #define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
394 #define SN_sect193r2 "sect193r2"
395 #define NID_sect193r2 725
396 #define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
398 #define SN_sect233k1 "sect233k1"
399 #define NID_sect233k1 726
400 #define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
402 #define SN_sect233r1 "sect233r1"
403 #define NID_sect233r1 727
404 #define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
406 #define SN_sect239k1 "sect239k1"
407 #define NID_sect239k1 728
408 #define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
410 #define SN_sect283k1 "sect283k1"
411 #define NID_sect283k1 729
412 #define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
414 #define SN_sect283r1 "sect283r1"
415 #define NID_sect283r1 730
416 #define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
418 #define SN_sect409k1 "sect409k1"
419 #define NID_sect409k1 731
420 #define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
422 #define SN_sect409r1 "sect409r1"
423 #define NID_sect409r1 732
424 #define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
426 #define SN_sect571k1 "sect571k1"
427 #define NID_sect571k1 733
428 #define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
430 #define SN_sect571r1 "sect571r1"
431 #define NID_sect571r1 734
432 #define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
434 #define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
436 #define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
437 #define NID_wap_wsg_idm_ecid_wtls1 735
438 #define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
440 #define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
441 #define NID_wap_wsg_idm_ecid_wtls3 736
442 #define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
444 #define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
445 #define NID_wap_wsg_idm_ecid_wtls4 737
446 #define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
448 #define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
449 #define NID_wap_wsg_idm_ecid_wtls5 738
450 #define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
452 #define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
453 #define NID_wap_wsg_idm_ecid_wtls6 739
454 #define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
456 #define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
457 #define NID_wap_wsg_idm_ecid_wtls7 740
458 #define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
460 #define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
461 #define NID_wap_wsg_idm_ecid_wtls8 741
462 #define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
464 #define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
465 #define NID_wap_wsg_idm_ecid_wtls9 742
466 #define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
468 #define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
469 #define NID_wap_wsg_idm_ecid_wtls10 743
470 #define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
472 #define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
473 #define NID_wap_wsg_idm_ecid_wtls11 744
474 #define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
476 #define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
477 #define NID_wap_wsg_idm_ecid_wtls12 745
478 #define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
480 #define SN_cast5_cbc "CAST5-CBC"
481 #define LN_cast5_cbc "cast5-cbc"
482 #define NID_cast5_cbc 108
483 #define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
485 #define SN_cast5_ecb "CAST5-ECB"
486 #define LN_cast5_ecb "cast5-ecb"
487 #define NID_cast5_ecb 109
489 #define SN_cast5_cfb64 "CAST5-CFB"
490 #define LN_cast5_cfb64 "cast5-cfb"
491 #define NID_cast5_cfb64 110
493 #define SN_cast5_ofb64 "CAST5-OFB"
494 #define LN_cast5_ofb64 "cast5-ofb"
495 #define NID_cast5_ofb64 111
497 #define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
498 #define NID_pbeWithMD5AndCast5_CBC 112
499 #define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
501 #define SN_rsadsi "rsadsi"
502 #define LN_rsadsi "RSA Data Security, Inc."
503 #define NID_rsadsi 1
504 #define OBJ_rsadsi OBJ_ISO_US,113549L
506 #define SN_pkcs "pkcs"
507 #define LN_pkcs "RSA Data Security, Inc. PKCS"
508 #define NID_pkcs 2
509 #define OBJ_pkcs OBJ_rsadsi,1L
511 #define SN_pkcs1 "pkcs1"
512 #define NID_pkcs1 186
513 #define OBJ_pkcs1 OBJ_pkcs,1L
515 #define LN_rsaEncryption "rsaEncryption"
516 #define NID_rsaEncryption 6
517 #define OBJ_rsaEncryption OBJ_pkcs1,1L
519 #define SN_md2WithRSAEncryption "RSA-MD2"
520 #define LN_md2WithRSAEncryption "md2WithRSAEncryption"
521 #define NID_md2WithRSAEncryption 7
522 #define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
524 #define SN_md4WithRSAEncryption "RSA-MD4"
525 #define LN_md4WithRSAEncryption "md4WithRSAEncryption"
526 #define NID_md4WithRSAEncryption 396
527 #define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
529 #define SN_md5WithRSAEncryption "RSA-MD5"
530 #define LN_md5WithRSAEncryption "md5WithRSAEncryption"
531 #define NID_md5WithRSAEncryption 8
532 #define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
534 #define SN_sha1WithRSAEncryption "RSA-SHA1"
535 #define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
536 #define NID_sha1WithRSAEncryption 65
537 #define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
539 #define SN_sha256WithRSAEncryption "RSA-SHA256"
540 #define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
541 #define NID_sha256WithRSAEncryption 668
542 #define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
544 #define SN_sha384WithRSAEncryption "RSA-SHA384"
545 #define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
546 #define NID_sha384WithRSAEncryption 669
547 #define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
549 #define SN_sha512WithRSAEncryption "RSA-SHA512"
550 #define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
551 #define NID_sha512WithRSAEncryption 670
552 #define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
554 #define SN_sha224WithRSAEncryption "RSA-SHA224"
555 #define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
556 #define NID_sha224WithRSAEncryption 671
557 #define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
559 #define SN_pkcs3 "pkcs3"
560 #define NID_pkcs3 27
561 #define OBJ_pkcs3 OBJ_pkcs,3L
563 #define LN_dhKeyAgreement "dhKeyAgreement"
564 #define NID_dhKeyAgreement 28
565 #define OBJ_dhKeyAgreement OBJ_pkcs3,1L
567 #define SN_pkcs5 "pkcs5"
568 #define NID_pkcs5 187
569 #define OBJ_pkcs5 OBJ_pkcs,5L
571 #define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
572 #define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
573 #define NID_pbeWithMD2AndDES_CBC 9
574 #define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
576 #define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
577 #define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
578 #define NID_pbeWithMD5AndDES_CBC 10
579 #define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
581 #define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
582 #define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
583 #define NID_pbeWithMD2AndRC2_CBC 168
584 #define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
586 #define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
587 #define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
588 #define NID_pbeWithMD5AndRC2_CBC 169
589 #define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
591 #define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
592 #define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
593 #define NID_pbeWithSHA1AndDES_CBC 170
594 #define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
596 #define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
597 #define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
598 #define NID_pbeWithSHA1AndRC2_CBC 68
599 #define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
601 #define LN_id_pbkdf2 "PBKDF2"
602 #define NID_id_pbkdf2 69
603 #define OBJ_id_pbkdf2 OBJ_pkcs5,12L
605 #define LN_pbes2 "PBES2"
606 #define NID_pbes2 161
607 #define OBJ_pbes2 OBJ_pkcs5,13L
609 #define LN_pbmac1 "PBMAC1"
610 #define NID_pbmac1 162
611 #define OBJ_pbmac1 OBJ_pkcs5,14L
613 #define SN_pkcs7 "pkcs7"
614 #define NID_pkcs7 20
615 #define OBJ_pkcs7 OBJ_pkcs,7L
617 #define LN_pkcs7_data "pkcs7-data"
618 #define NID_pkcs7_data 21
619 #define OBJ_pkcs7_data OBJ_pkcs7,1L
621 #define LN_pkcs7_signed "pkcs7-signedData"
622 #define NID_pkcs7_signed 22
623 #define OBJ_pkcs7_signed OBJ_pkcs7,2L
625 #define LN_pkcs7_enveloped "pkcs7-envelopedData"
626 #define NID_pkcs7_enveloped 23
627 #define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
629 #define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
630 #define NID_pkcs7_signedAndEnveloped 24
631 #define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
633 #define LN_pkcs7_digest "pkcs7-digestData"
634 #define NID_pkcs7_digest 25
635 #define OBJ_pkcs7_digest OBJ_pkcs7,5L
637 #define LN_pkcs7_encrypted "pkcs7-encryptedData"
638 #define NID_pkcs7_encrypted 26
639 #define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
641 #define SN_pkcs9 "pkcs9"
642 #define NID_pkcs9 47
643 #define OBJ_pkcs9 OBJ_pkcs,9L
645 #define LN_pkcs9_emailAddress "emailAddress"
646 #define NID_pkcs9_emailAddress 48
647 #define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
649 #define LN_pkcs9_unstructuredName "unstructuredName"
650 #define NID_pkcs9_unstructuredName 49
651 #define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
653 #define LN_pkcs9_contentType "contentType"
654 #define NID_pkcs9_contentType 50
655 #define OBJ_pkcs9_contentType OBJ_pkcs9,3L
657 #define LN_pkcs9_messageDigest "messageDigest"
658 #define NID_pkcs9_messageDigest 51
659 #define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
661 #define LN_pkcs9_signingTime "signingTime"
662 #define NID_pkcs9_signingTime 52
663 #define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
665 #define LN_pkcs9_countersignature "countersignature"
666 #define NID_pkcs9_countersignature 53
667 #define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
669 #define LN_pkcs9_challengePassword "challengePassword"
670 #define NID_pkcs9_challengePassword 54
671 #define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
673 #define LN_pkcs9_unstructuredAddress "unstructuredAddress"
674 #define NID_pkcs9_unstructuredAddress 55
675 #define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
677 #define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
678 #define NID_pkcs9_extCertAttributes 56
679 #define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
681 #define SN_ext_req "extReq"
682 #define LN_ext_req "Extension Request"
683 #define NID_ext_req 172
684 #define OBJ_ext_req OBJ_pkcs9,14L
686 #define SN_SMIMECapabilities "SMIME-CAPS"
687 #define LN_SMIMECapabilities "S/MIME Capabilities"
688 #define NID_SMIMECapabilities 167
689 #define OBJ_SMIMECapabilities OBJ_pkcs9,15L
691 #define SN_SMIME "SMIME"
692 #define LN_SMIME "S/MIME"
693 #define NID_SMIME 188
694 #define OBJ_SMIME OBJ_pkcs9,16L
696 #define SN_id_smime_mod "id-smime-mod"
697 #define NID_id_smime_mod 189
698 #define OBJ_id_smime_mod OBJ_SMIME,0L
700 #define SN_id_smime_ct "id-smime-ct"
701 #define NID_id_smime_ct 190
702 #define OBJ_id_smime_ct OBJ_SMIME,1L
704 #define SN_id_smime_aa "id-smime-aa"
705 #define NID_id_smime_aa 191
706 #define OBJ_id_smime_aa OBJ_SMIME,2L
708 #define SN_id_smime_alg "id-smime-alg"
709 #define NID_id_smime_alg 192
710 #define OBJ_id_smime_alg OBJ_SMIME,3L
712 #define SN_id_smime_cd "id-smime-cd"
713 #define NID_id_smime_cd 193
714 #define OBJ_id_smime_cd OBJ_SMIME,4L
716 #define SN_id_smime_spq "id-smime-spq"
717 #define NID_id_smime_spq 194
718 #define OBJ_id_smime_spq OBJ_SMIME,5L
720 #define SN_id_smime_cti "id-smime-cti"
721 #define NID_id_smime_cti 195
722 #define OBJ_id_smime_cti OBJ_SMIME,6L
724 #define SN_id_smime_mod_cms "id-smime-mod-cms"
725 #define NID_id_smime_mod_cms 196
726 #define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
728 #define SN_id_smime_mod_ess "id-smime-mod-ess"
729 #define NID_id_smime_mod_ess 197
730 #define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
732 #define SN_id_smime_mod_oid "id-smime-mod-oid"
733 #define NID_id_smime_mod_oid 198
734 #define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
736 #define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
737 #define NID_id_smime_mod_msg_v3 199
738 #define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
740 #define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
741 #define NID_id_smime_mod_ets_eSignature_88 200
742 #define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
744 #define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
745 #define NID_id_smime_mod_ets_eSignature_97 201
746 #define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
748 #define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
749 #define NID_id_smime_mod_ets_eSigPolicy_88 202
750 #define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
752 #define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
753 #define NID_id_smime_mod_ets_eSigPolicy_97 203
754 #define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
756 #define SN_id_smime_ct_receipt "id-smime-ct-receipt"
757 #define NID_id_smime_ct_receipt 204
758 #define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
760 #define SN_id_smime_ct_authData "id-smime-ct-authData"
761 #define NID_id_smime_ct_authData 205
762 #define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
764 #define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
765 #define NID_id_smime_ct_publishCert 206
766 #define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
768 #define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
769 #define NID_id_smime_ct_TSTInfo 207
770 #define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
772 #define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
773 #define NID_id_smime_ct_TDTInfo 208
774 #define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
776 #define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
777 #define NID_id_smime_ct_contentInfo 209
778 #define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
780 #define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
781 #define NID_id_smime_ct_DVCSRequestData 210
782 #define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
784 #define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
785 #define NID_id_smime_ct_DVCSResponseData 211
786 #define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
788 #define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
789 #define NID_id_smime_aa_receiptRequest 212
790 #define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
792 #define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
793 #define NID_id_smime_aa_securityLabel 213
794 #define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
796 #define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
797 #define NID_id_smime_aa_mlExpandHistory 214
798 #define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
800 #define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
801 #define NID_id_smime_aa_contentHint 215
802 #define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
804 #define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
805 #define NID_id_smime_aa_msgSigDigest 216
806 #define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
808 #define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
809 #define NID_id_smime_aa_encapContentType 217
810 #define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
812 #define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
813 #define NID_id_smime_aa_contentIdentifier 218
814 #define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
816 #define SN_id_smime_aa_macValue "id-smime-aa-macValue"
817 #define NID_id_smime_aa_macValue 219
818 #define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
820 #define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
821 #define NID_id_smime_aa_equivalentLabels 220
822 #define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
824 #define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
825 #define NID_id_smime_aa_contentReference 221
826 #define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
828 #define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
829 #define NID_id_smime_aa_encrypKeyPref 222
830 #define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
832 #define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
833 #define NID_id_smime_aa_signingCertificate 223
834 #define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
836 #define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
837 #define NID_id_smime_aa_smimeEncryptCerts 224
838 #define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
840 #define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
841 #define NID_id_smime_aa_timeStampToken 225
842 #define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
844 #define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
845 #define NID_id_smime_aa_ets_sigPolicyId 226
846 #define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
848 #define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
849 #define NID_id_smime_aa_ets_commitmentType 227
850 #define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
852 #define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
853 #define NID_id_smime_aa_ets_signerLocation 228
854 #define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
856 #define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
857 #define NID_id_smime_aa_ets_signerAttr 229
858 #define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
860 #define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
861 #define NID_id_smime_aa_ets_otherSigCert 230
862 #define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
864 #define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
865 #define NID_id_smime_aa_ets_contentTimestamp 231
866 #define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
868 #define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
869 #define NID_id_smime_aa_ets_CertificateRefs 232
870 #define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
872 #define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
873 #define NID_id_smime_aa_ets_RevocationRefs 233
874 #define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
876 #define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
877 #define NID_id_smime_aa_ets_certValues 234
878 #define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
880 #define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
881 #define NID_id_smime_aa_ets_revocationValues 235
882 #define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
884 #define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
885 #define NID_id_smime_aa_ets_escTimeStamp 236
886 #define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
888 #define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
889 #define NID_id_smime_aa_ets_certCRLTimestamp 237
890 #define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
892 #define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
893 #define NID_id_smime_aa_ets_archiveTimeStamp 238
894 #define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
896 #define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
897 #define NID_id_smime_aa_signatureType 239
898 #define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
900 #define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
901 #define NID_id_smime_aa_dvcs_dvc 240
902 #define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
904 #define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
905 #define NID_id_smime_alg_ESDHwith3DES 241
906 #define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
908 #define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
909 #define NID_id_smime_alg_ESDHwithRC2 242
910 #define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
912 #define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
913 #define NID_id_smime_alg_3DESwrap 243
914 #define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
916 #define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
917 #define NID_id_smime_alg_RC2wrap 244
918 #define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
920 #define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
921 #define NID_id_smime_alg_ESDH 245
922 #define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
924 #define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
925 #define NID_id_smime_alg_CMS3DESwrap 246
926 #define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
928 #define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
929 #define NID_id_smime_alg_CMSRC2wrap 247
930 #define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
932 #define SN_id_smime_cd_ldap "id-smime-cd-ldap"
933 #define NID_id_smime_cd_ldap 248
934 #define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
936 #define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
937 #define NID_id_smime_spq_ets_sqt_uri 249
938 #define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
940 #define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
941 #define NID_id_smime_spq_ets_sqt_unotice 250
942 #define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
944 #define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
945 #define NID_id_smime_cti_ets_proofOfOrigin 251
946 #define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
948 #define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
949 #define NID_id_smime_cti_ets_proofOfReceipt 252
950 #define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
952 #define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
953 #define NID_id_smime_cti_ets_proofOfDelivery 253
954 #define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
956 #define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
957 #define NID_id_smime_cti_ets_proofOfSender 254
958 #define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
960 #define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
961 #define NID_id_smime_cti_ets_proofOfApproval 255
962 #define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
964 #define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
965 #define NID_id_smime_cti_ets_proofOfCreation 256
966 #define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
968 #define LN_friendlyName "friendlyName"
969 #define NID_friendlyName 156
970 #define OBJ_friendlyName OBJ_pkcs9,20L
972 #define LN_localKeyID "localKeyID"
973 #define NID_localKeyID 157
974 #define OBJ_localKeyID OBJ_pkcs9,21L
976 #define SN_ms_csp_name "CSPName"
977 #define LN_ms_csp_name "Microsoft CSP Name"
978 #define NID_ms_csp_name 417
979 #define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
981 #define OBJ_certTypes OBJ_pkcs9,22L
983 #define LN_x509Certificate "x509Certificate"
984 #define NID_x509Certificate 158
985 #define OBJ_x509Certificate OBJ_certTypes,1L
987 #define LN_sdsiCertificate "sdsiCertificate"
988 #define NID_sdsiCertificate 159
989 #define OBJ_sdsiCertificate OBJ_certTypes,2L
991 #define OBJ_crlTypes OBJ_pkcs9,23L
993 #define LN_x509Crl "x509Crl"
994 #define NID_x509Crl 160
995 #define OBJ_x509Crl OBJ_crlTypes,1L
997 #define OBJ_pkcs12 OBJ_pkcs,12L
999 #define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
1001 #define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1002 #define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1003 #define NID_pbe_WithSHA1And128BitRC4 144
1004 #define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
1006 #define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1007 #define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1008 #define NID_pbe_WithSHA1And40BitRC4 145
1009 #define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
1011 #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1012 #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1013 #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1014 #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
1016 #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1017 #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1018 #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1019 #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
1021 #define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1022 #define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1023 #define NID_pbe_WithSHA1And128BitRC2_CBC 148
1024 #define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
1026 #define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1027 #define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1028 #define NID_pbe_WithSHA1And40BitRC2_CBC 149
1029 #define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
1031 #define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
1033 #define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
1035 #define LN_keyBag "keyBag"
1036 #define NID_keyBag 150
1037 #define OBJ_keyBag OBJ_pkcs12_BagIds,1L
1039 #define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1040 #define NID_pkcs8ShroudedKeyBag 151
1041 #define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
1043 #define LN_certBag "certBag"
1044 #define NID_certBag 152
1045 #define OBJ_certBag OBJ_pkcs12_BagIds,3L
1047 #define LN_crlBag "crlBag"
1048 #define NID_crlBag 153
1049 #define OBJ_crlBag OBJ_pkcs12_BagIds,4L
1051 #define LN_secretBag "secretBag"
1052 #define NID_secretBag 154
1053 #define OBJ_secretBag OBJ_pkcs12_BagIds,5L
1055 #define LN_safeContentsBag "safeContentsBag"
1056 #define NID_safeContentsBag 155
1057 #define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
1059 #define SN_md2 "MD2"
1060 #define LN_md2 "md2"
1061 #define NID_md2 3
1062 #define OBJ_md2 OBJ_rsadsi,2L,2L
1064 #define SN_md4 "MD4"
1065 #define LN_md4 "md4"
1066 #define NID_md4 257
1067 #define OBJ_md4 OBJ_rsadsi,2L,4L
1069 #define SN_md5 "MD5"
1070 #define LN_md5 "md5"
1071 #define NID_md5 4
1072 #define OBJ_md5 OBJ_rsadsi,2L,5L
1074 #define SN_md5_sha1 "MD5-SHA1"
1075 #define LN_md5_sha1 "md5-sha1"
1076 #define NID_md5_sha1 114
1078 #define LN_hmacWithSHA1 "hmacWithSHA1"
1079 #define NID_hmacWithSHA1 163
1080 #define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1082 #define SN_rc2_cbc "RC2-CBC"
1083 #define LN_rc2_cbc "rc2-cbc"
1084 #define NID_rc2_cbc 37
1085 #define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1087 #define SN_rc2_ecb "RC2-ECB"
1088 #define LN_rc2_ecb "rc2-ecb"
1089 #define NID_rc2_ecb 38
1091 #define SN_rc2_cfb64 "RC2-CFB"
1092 #define LN_rc2_cfb64 "rc2-cfb"
1093 #define NID_rc2_cfb64 39
1095 #define SN_rc2_ofb64 "RC2-OFB"
1096 #define LN_rc2_ofb64 "rc2-ofb"
1097 #define NID_rc2_ofb64 40
1099 #define SN_rc2_40_cbc "RC2-40-CBC"
1100 #define LN_rc2_40_cbc "rc2-40-cbc"
1101 #define NID_rc2_40_cbc 98
1103 #define SN_rc2_64_cbc "RC2-64-CBC"
1104 #define LN_rc2_64_cbc "rc2-64-cbc"
1105 #define NID_rc2_64_cbc 166
1107 #define SN_rc4 "RC4"
1108 #define LN_rc4 "rc4"
1109 #define NID_rc4 5
1110 #define OBJ_rc4 OBJ_rsadsi,3L,4L
1112 #define SN_rc4_40 "RC4-40"
1113 #define LN_rc4_40 "rc4-40"
1114 #define NID_rc4_40 97
1116 #define SN_des_ede3_cbc "DES-EDE3-CBC"
1117 #define LN_des_ede3_cbc "des-ede3-cbc"
1118 #define NID_des_ede3_cbc 44
1119 #define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1121 #define SN_rc5_cbc "RC5-CBC"
1122 #define LN_rc5_cbc "rc5-cbc"
1123 #define NID_rc5_cbc 120
1124 #define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1126 #define SN_rc5_ecb "RC5-ECB"
1127 #define LN_rc5_ecb "rc5-ecb"
1128 #define NID_rc5_ecb 121
1130 #define SN_rc5_cfb64 "RC5-CFB"
1131 #define LN_rc5_cfb64 "rc5-cfb"
1132 #define NID_rc5_cfb64 122
1134 #define SN_rc5_ofb64 "RC5-OFB"
1135 #define LN_rc5_ofb64 "rc5-ofb"
1136 #define NID_rc5_ofb64 123
1138 #define SN_ms_ext_req "msExtReq"
1139 #define LN_ms_ext_req "Microsoft Extension Request"
1140 #define NID_ms_ext_req 171
1141 #define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1143 #define SN_ms_code_ind "msCodeInd"
1144 #define LN_ms_code_ind "Microsoft Individual Code Signing"
1145 #define NID_ms_code_ind 134
1146 #define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1148 #define SN_ms_code_com "msCodeCom"
1149 #define LN_ms_code_com "Microsoft Commercial Code Signing"
1150 #define NID_ms_code_com 135
1151 #define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1153 #define SN_ms_ctl_sign "msCTLSign"
1154 #define LN_ms_ctl_sign "Microsoft Trust List Signing"
1155 #define NID_ms_ctl_sign 136
1156 #define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1158 #define SN_ms_sgc "msSGC"
1159 #define LN_ms_sgc "Microsoft Server Gated Crypto"
1160 #define NID_ms_sgc 137
1161 #define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1163 #define SN_ms_efs "msEFS"
1164 #define LN_ms_efs "Microsoft Encrypted File System"
1165 #define NID_ms_efs 138
1166 #define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1168 #define SN_ms_smartcard_login "msSmartcardLogin"
1169 #define LN_ms_smartcard_login "Microsoft Smartcardlogin"
1170 #define NID_ms_smartcard_login 648
1171 #define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1173 #define SN_ms_upn "msUPN"
1174 #define LN_ms_upn "Microsoft Universal Principal Name"
1175 #define NID_ms_upn 649
1176 #define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1178 #define SN_idea_cbc "IDEA-CBC"
1179 #define LN_idea_cbc "idea-cbc"
1180 #define NID_idea_cbc 34
1181 #define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1183 #define SN_idea_ecb "IDEA-ECB"
1184 #define LN_idea_ecb "idea-ecb"
1185 #define NID_idea_ecb 36
1187 #define SN_idea_cfb64 "IDEA-CFB"
1188 #define LN_idea_cfb64 "idea-cfb"
1189 #define NID_idea_cfb64 35
1191 #define SN_idea_ofb64 "IDEA-OFB"
1192 #define LN_idea_ofb64 "idea-ofb"
1193 #define NID_idea_ofb64 46
1195 #define SN_bf_cbc "BF-CBC"
1196 #define LN_bf_cbc "bf-cbc"
1197 #define NID_bf_cbc 91
1198 #define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1200 #define SN_bf_ecb "BF-ECB"
1201 #define LN_bf_ecb "bf-ecb"
1202 #define NID_bf_ecb 92
1204 #define SN_bf_cfb64 "BF-CFB"
1205 #define LN_bf_cfb64 "bf-cfb"
1206 #define NID_bf_cfb64 93
1208 #define SN_bf_ofb64 "BF-OFB"
1209 #define LN_bf_ofb64 "bf-ofb"
1210 #define NID_bf_ofb64 94
1212 #define SN_id_pkix "PKIX"
1213 #define NID_id_pkix 127
1214 #define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1216 #define SN_id_pkix_mod "id-pkix-mod"
1217 #define NID_id_pkix_mod 258
1218 #define OBJ_id_pkix_mod OBJ_id_pkix,0L
1220 #define SN_id_pe "id-pe"
1221 #define NID_id_pe 175
1222 #define OBJ_id_pe OBJ_id_pkix,1L
1224 #define SN_id_qt "id-qt"
1225 #define NID_id_qt 259
1226 #define OBJ_id_qt OBJ_id_pkix,2L
1228 #define SN_id_kp "id-kp"
1229 #define NID_id_kp 128
1230 #define OBJ_id_kp OBJ_id_pkix,3L
1232 #define SN_id_it "id-it"
1233 #define NID_id_it 260
1234 #define OBJ_id_it OBJ_id_pkix,4L
1236 #define SN_id_pkip "id-pkip"
1237 #define NID_id_pkip 261
1238 #define OBJ_id_pkip OBJ_id_pkix,5L
1240 #define SN_id_alg "id-alg"
1241 #define NID_id_alg 262
1242 #define OBJ_id_alg OBJ_id_pkix,6L
1244 #define SN_id_cmc "id-cmc"
1245 #define NID_id_cmc 263
1246 #define OBJ_id_cmc OBJ_id_pkix,7L
1248 #define SN_id_on "id-on"
1249 #define NID_id_on 264
1250 #define OBJ_id_on OBJ_id_pkix,8L
1252 #define SN_id_pda "id-pda"
1253 #define NID_id_pda 265
1254 #define OBJ_id_pda OBJ_id_pkix,9L
1256 #define SN_id_aca "id-aca"
1257 #define NID_id_aca 266
1258 #define OBJ_id_aca OBJ_id_pkix,10L
1260 #define SN_id_qcs "id-qcs"
1261 #define NID_id_qcs 267
1262 #define OBJ_id_qcs OBJ_id_pkix,11L
1264 #define SN_id_cct "id-cct"
1265 #define NID_id_cct 268
1266 #define OBJ_id_cct OBJ_id_pkix,12L
1268 #define SN_id_ppl "id-ppl"
1269 #define NID_id_ppl 662
1270 #define OBJ_id_ppl OBJ_id_pkix,21L
1272 #define SN_id_ad "id-ad"
1273 #define NID_id_ad 176
1274 #define OBJ_id_ad OBJ_id_pkix,48L
1276 #define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1277 #define NID_id_pkix1_explicit_88 269
1278 #define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1280 #define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1281 #define NID_id_pkix1_implicit_88 270
1282 #define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1284 #define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1285 #define NID_id_pkix1_explicit_93 271
1286 #define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1288 #define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1289 #define NID_id_pkix1_implicit_93 272
1290 #define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1292 #define SN_id_mod_crmf "id-mod-crmf"
1293 #define NID_id_mod_crmf 273
1294 #define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1296 #define SN_id_mod_cmc "id-mod-cmc"
1297 #define NID_id_mod_cmc 274
1298 #define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1300 #define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1301 #define NID_id_mod_kea_profile_88 275
1302 #define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1304 #define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1305 #define NID_id_mod_kea_profile_93 276
1306 #define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1308 #define SN_id_mod_cmp "id-mod-cmp"
1309 #define NID_id_mod_cmp 277
1310 #define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1312 #define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1313 #define NID_id_mod_qualified_cert_88 278
1314 #define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1316 #define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1317 #define NID_id_mod_qualified_cert_93 279
1318 #define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1320 #define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1321 #define NID_id_mod_attribute_cert 280
1322 #define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1324 #define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1325 #define NID_id_mod_timestamp_protocol 281
1326 #define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1328 #define SN_id_mod_ocsp "id-mod-ocsp"
1329 #define NID_id_mod_ocsp 282
1330 #define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1332 #define SN_id_mod_dvcs "id-mod-dvcs"
1333 #define NID_id_mod_dvcs 283
1334 #define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1336 #define SN_id_mod_cmp2000 "id-mod-cmp2000"
1337 #define NID_id_mod_cmp2000 284
1338 #define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1340 #define SN_info_access "authorityInfoAccess"
1341 #define LN_info_access "Authority Information Access"
1342 #define NID_info_access 177
1343 #define OBJ_info_access OBJ_id_pe,1L
1345 #define SN_biometricInfo "biometricInfo"
1346 #define LN_biometricInfo "Biometric Info"
1347 #define NID_biometricInfo 285
1348 #define OBJ_biometricInfo OBJ_id_pe,2L
1350 #define SN_qcStatements "qcStatements"
1351 #define NID_qcStatements 286
1352 #define OBJ_qcStatements OBJ_id_pe,3L
1354 #define SN_ac_auditEntity "ac-auditEntity"
1355 #define NID_ac_auditEntity 287
1356 #define OBJ_ac_auditEntity OBJ_id_pe,4L
1358 #define SN_ac_targeting "ac-targeting"
1359 #define NID_ac_targeting 288
1360 #define OBJ_ac_targeting OBJ_id_pe,5L
1362 #define SN_aaControls "aaControls"
1363 #define NID_aaControls 289
1364 #define OBJ_aaControls OBJ_id_pe,6L
1366 #define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1367 #define NID_sbgp_ipAddrBlock 290
1368 #define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1370 #define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1371 #define NID_sbgp_autonomousSysNum 291
1372 #define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1374 #define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1375 #define NID_sbgp_routerIdentifier 292
1376 #define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1378 #define SN_ac_proxying "ac-proxying"
1379 #define NID_ac_proxying 397
1380 #define OBJ_ac_proxying OBJ_id_pe,10L
1382 #define SN_sinfo_access "subjectInfoAccess"
1383 #define LN_sinfo_access "Subject Information Access"
1384 #define NID_sinfo_access 398
1385 #define OBJ_sinfo_access OBJ_id_pe,11L
1387 #define SN_proxyCertInfo "proxyCertInfo"
1388 #define LN_proxyCertInfo "Proxy Certificate Information"
1389 #define NID_proxyCertInfo 663
1390 #define OBJ_proxyCertInfo OBJ_id_pe,14L
1392 #define SN_id_qt_cps "id-qt-cps"
1393 #define LN_id_qt_cps "Policy Qualifier CPS"
1394 #define NID_id_qt_cps 164
1395 #define OBJ_id_qt_cps OBJ_id_qt,1L
1397 #define SN_id_qt_unotice "id-qt-unotice"
1398 #define LN_id_qt_unotice "Policy Qualifier User Notice"
1399 #define NID_id_qt_unotice 165
1400 #define OBJ_id_qt_unotice OBJ_id_qt,2L
1402 #define SN_textNotice "textNotice"
1403 #define NID_textNotice 293
1404 #define OBJ_textNotice OBJ_id_qt,3L
1406 #define SN_server_auth "serverAuth"
1407 #define LN_server_auth "TLS Web Server Authentication"
1408 #define NID_server_auth 129
1409 #define OBJ_server_auth OBJ_id_kp,1L
1411 #define SN_client_auth "clientAuth"
1412 #define LN_client_auth "TLS Web Client Authentication"
1413 #define NID_client_auth 130
1414 #define OBJ_client_auth OBJ_id_kp,2L
1416 #define SN_code_sign "codeSigning"
1417 #define LN_code_sign "Code Signing"
1418 #define NID_code_sign 131
1419 #define OBJ_code_sign OBJ_id_kp,3L
1421 #define SN_email_protect "emailProtection"
1422 #define LN_email_protect "E-mail Protection"
1423 #define NID_email_protect 132
1424 #define OBJ_email_protect OBJ_id_kp,4L
1426 #define SN_ipsecEndSystem "ipsecEndSystem"
1427 #define LN_ipsecEndSystem "IPSec End System"
1428 #define NID_ipsecEndSystem 294
1429 #define OBJ_ipsecEndSystem OBJ_id_kp,5L
1431 #define SN_ipsecTunnel "ipsecTunnel"
1432 #define LN_ipsecTunnel "IPSec Tunnel"
1433 #define NID_ipsecTunnel 295
1434 #define OBJ_ipsecTunnel OBJ_id_kp,6L
1436 #define SN_ipsecUser "ipsecUser"
1437 #define LN_ipsecUser "IPSec User"
1438 #define NID_ipsecUser 296
1439 #define OBJ_ipsecUser OBJ_id_kp,7L
1441 #define SN_time_stamp "timeStamping"
1442 #define LN_time_stamp "Time Stamping"
1443 #define NID_time_stamp 133
1444 #define OBJ_time_stamp OBJ_id_kp,8L
1446 #define SN_OCSP_sign "OCSPSigning"
1447 #define LN_OCSP_sign "OCSP Signing"
1448 #define NID_OCSP_sign 180
1449 #define OBJ_OCSP_sign OBJ_id_kp,9L
1451 #define SN_dvcs "DVCS"
1452 #define LN_dvcs "dvcs"
1453 #define NID_dvcs 297
1454 #define OBJ_dvcs OBJ_id_kp,10L
1456 #define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1457 #define NID_id_it_caProtEncCert 298
1458 #define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1460 #define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1461 #define NID_id_it_signKeyPairTypes 299
1462 #define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1464 #define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1465 #define NID_id_it_encKeyPairTypes 300
1466 #define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1468 #define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1469 #define NID_id_it_preferredSymmAlg 301
1470 #define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1472 #define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1473 #define NID_id_it_caKeyUpdateInfo 302
1474 #define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1476 #define SN_id_it_currentCRL "id-it-currentCRL"
1477 #define NID_id_it_currentCRL 303
1478 #define OBJ_id_it_currentCRL OBJ_id_it,6L
1480 #define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1481 #define NID_id_it_unsupportedOIDs 304
1482 #define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1484 #define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1485 #define NID_id_it_subscriptionRequest 305
1486 #define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1488 #define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1489 #define NID_id_it_subscriptionResponse 306
1490 #define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1492 #define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1493 #define NID_id_it_keyPairParamReq 307
1494 #define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1496 #define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1497 #define NID_id_it_keyPairParamRep 308
1498 #define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1500 #define SN_id_it_revPassphrase "id-it-revPassphrase"
1501 #define NID_id_it_revPassphrase 309
1502 #define OBJ_id_it_revPassphrase OBJ_id_it,12L
1504 #define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1505 #define NID_id_it_implicitConfirm 310
1506 #define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1508 #define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1509 #define NID_id_it_confirmWaitTime 311
1510 #define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1512 #define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1513 #define NID_id_it_origPKIMessage 312
1514 #define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1516 #define SN_id_regCtrl "id-regCtrl"
1517 #define NID_id_regCtrl 313
1518 #define OBJ_id_regCtrl OBJ_id_pkip,1L
1520 #define SN_id_regInfo "id-regInfo"
1521 #define NID_id_regInfo 314
1522 #define OBJ_id_regInfo OBJ_id_pkip,2L
1524 #define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1525 #define NID_id_regCtrl_regToken 315
1526 #define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1528 #define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1529 #define NID_id_regCtrl_authenticator 316
1530 #define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
1532 #define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1533 #define NID_id_regCtrl_pkiPublicationInfo 317
1534 #define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
1536 #define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1537 #define NID_id_regCtrl_pkiArchiveOptions 318
1538 #define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
1540 #define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1541 #define NID_id_regCtrl_oldCertID 319
1542 #define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
1544 #define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1545 #define NID_id_regCtrl_protocolEncrKey 320
1546 #define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
1548 #define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1549 #define NID_id_regInfo_utf8Pairs 321
1550 #define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
1552 #define SN_id_regInfo_certReq "id-regInfo-certReq"
1553 #define NID_id_regInfo_certReq 322
1554 #define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
1556 #define SN_id_alg_des40 "id-alg-des40"
1557 #define NID_id_alg_des40 323
1558 #define OBJ_id_alg_des40 OBJ_id_alg,1L
1560 #define SN_id_alg_noSignature "id-alg-noSignature"
1561 #define NID_id_alg_noSignature 324
1562 #define OBJ_id_alg_noSignature OBJ_id_alg,2L
1564 #define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1565 #define NID_id_alg_dh_sig_hmac_sha1 325
1566 #define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
1568 #define SN_id_alg_dh_pop "id-alg-dh-pop"
1569 #define NID_id_alg_dh_pop 326
1570 #define OBJ_id_alg_dh_pop OBJ_id_alg,4L
1572 #define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1573 #define NID_id_cmc_statusInfo 327
1574 #define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
1576 #define SN_id_cmc_identification "id-cmc-identification"
1577 #define NID_id_cmc_identification 328
1578 #define OBJ_id_cmc_identification OBJ_id_cmc,2L
1580 #define SN_id_cmc_identityProof "id-cmc-identityProof"
1581 #define NID_id_cmc_identityProof 329
1582 #define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
1584 #define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1585 #define NID_id_cmc_dataReturn 330
1586 #define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
1588 #define SN_id_cmc_transactionId "id-cmc-transactionId"
1589 #define NID_id_cmc_transactionId 331
1590 #define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
1592 #define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1593 #define NID_id_cmc_senderNonce 332
1594 #define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
1596 #define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1597 #define NID_id_cmc_recipientNonce 333
1598 #define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
1600 #define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1601 #define NID_id_cmc_addExtensions 334
1602 #define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
1604 #define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1605 #define NID_id_cmc_encryptedPOP 335
1606 #define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
1608 #define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1609 #define NID_id_cmc_decryptedPOP 336
1610 #define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
1612 #define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1613 #define NID_id_cmc_lraPOPWitness 337
1614 #define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
1616 #define SN_id_cmc_getCert "id-cmc-getCert"
1617 #define NID_id_cmc_getCert 338
1618 #define OBJ_id_cmc_getCert OBJ_id_cmc,15L
1620 #define SN_id_cmc_getCRL "id-cmc-getCRL"
1621 #define NID_id_cmc_getCRL 339
1622 #define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
1624 #define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1625 #define NID_id_cmc_revokeRequest 340
1626 #define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
1628 #define SN_id_cmc_regInfo "id-cmc-regInfo"
1629 #define NID_id_cmc_regInfo 341
1630 #define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
1632 #define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1633 #define NID_id_cmc_responseInfo 342
1634 #define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
1636 #define SN_id_cmc_queryPending "id-cmc-queryPending"
1637 #define NID_id_cmc_queryPending 343
1638 #define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1640 #define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1641 #define NID_id_cmc_popLinkRandom 344
1642 #define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1644 #define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1645 #define NID_id_cmc_popLinkWitness 345
1646 #define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1648 #define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1649 #define NID_id_cmc_confirmCertAcceptance 346
1650 #define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1652 #define SN_id_on_personalData "id-on-personalData"
1653 #define NID_id_on_personalData 347
1654 #define OBJ_id_on_personalData OBJ_id_on,1L
1656 #define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1657 #define NID_id_pda_dateOfBirth 348
1658 #define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1660 #define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1661 #define NID_id_pda_placeOfBirth 349
1662 #define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1664 #define SN_id_pda_gender "id-pda-gender"
1665 #define NID_id_pda_gender 351
1666 #define OBJ_id_pda_gender OBJ_id_pda,3L
1668 #define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1669 #define NID_id_pda_countryOfCitizenship 352
1670 #define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1672 #define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1673 #define NID_id_pda_countryOfResidence 353
1674 #define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1676 #define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1677 #define NID_id_aca_authenticationInfo 354
1678 #define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1680 #define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1681 #define NID_id_aca_accessIdentity 355
1682 #define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1684 #define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1685 #define NID_id_aca_chargingIdentity 356
1686 #define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1688 #define SN_id_aca_group "id-aca-group"
1689 #define NID_id_aca_group 357
1690 #define OBJ_id_aca_group OBJ_id_aca,4L
1692 #define SN_id_aca_role "id-aca-role"
1693 #define NID_id_aca_role 358
1694 #define OBJ_id_aca_role OBJ_id_aca,5L
1696 #define SN_id_aca_encAttrs "id-aca-encAttrs"
1697 #define NID_id_aca_encAttrs 399
1698 #define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1700 #define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1701 #define NID_id_qcs_pkixQCSyntax_v1 359
1702 #define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1704 #define SN_id_cct_crs "id-cct-crs"
1705 #define NID_id_cct_crs 360
1706 #define OBJ_id_cct_crs OBJ_id_cct,1L
1708 #define SN_id_cct_PKIData "id-cct-PKIData"
1709 #define NID_id_cct_PKIData 361
1710 #define OBJ_id_cct_PKIData OBJ_id_cct,2L
1712 #define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1713 #define NID_id_cct_PKIResponse 362
1714 #define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1716 #define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1717 #define LN_id_ppl_anyLanguage "Any language"
1718 #define NID_id_ppl_anyLanguage 664
1719 #define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1721 #define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1722 #define LN_id_ppl_inheritAll "Inherit all"
1723 #define NID_id_ppl_inheritAll 665
1724 #define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1726 #define SN_Independent "id-ppl-independent"
1727 #define LN_Independent "Independent"
1728 #define NID_Independent 667
1729 #define OBJ_Independent OBJ_id_ppl,2L
1731 #define SN_ad_OCSP "OCSP"
1732 #define LN_ad_OCSP "OCSP"
1733 #define NID_ad_OCSP 178
1734 #define OBJ_ad_OCSP OBJ_id_ad,1L
1736 #define SN_ad_ca_issuers "caIssuers"
1737 #define LN_ad_ca_issuers "CA Issuers"
1738 #define NID_ad_ca_issuers 179
1739 #define OBJ_ad_ca_issuers OBJ_id_ad,2L
1741 #define SN_ad_timeStamping "ad_timestamping"
1742 #define LN_ad_timeStamping "AD Time Stamping"
1743 #define NID_ad_timeStamping 363
1744 #define OBJ_ad_timeStamping OBJ_id_ad,3L
1746 #define SN_ad_dvcs "AD_DVCS"
1747 #define LN_ad_dvcs "ad dvcs"
1748 #define NID_ad_dvcs 364
1749 #define OBJ_ad_dvcs OBJ_id_ad,4L
1751 #define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1753 #define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1754 #define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1755 #define NID_id_pkix_OCSP_basic 365
1756 #define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1758 #define SN_id_pkix_OCSP_Nonce "Nonce"
1759 #define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1760 #define NID_id_pkix_OCSP_Nonce 366
1761 #define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1763 #define SN_id_pkix_OCSP_CrlID "CrlID"
1764 #define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1765 #define NID_id_pkix_OCSP_CrlID 367
1766 #define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1768 #define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1769 #define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1770 #define NID_id_pkix_OCSP_acceptableResponses 368
1771 #define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1773 #define SN_id_pkix_OCSP_noCheck "noCheck"
1774 #define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1775 #define NID_id_pkix_OCSP_noCheck 369
1776 #define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1778 #define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1779 #define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1780 #define NID_id_pkix_OCSP_archiveCutoff 370
1781 #define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1783 #define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1784 #define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1785 #define NID_id_pkix_OCSP_serviceLocator 371
1786 #define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1788 #define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1789 #define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1790 #define NID_id_pkix_OCSP_extendedStatus 372
1791 #define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1793 #define SN_id_pkix_OCSP_valid "valid"
1794 #define NID_id_pkix_OCSP_valid 373
1795 #define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1797 #define SN_id_pkix_OCSP_path "path"
1798 #define NID_id_pkix_OCSP_path 374
1799 #define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1801 #define SN_id_pkix_OCSP_trustRoot "trustRoot"
1802 #define LN_id_pkix_OCSP_trustRoot "Trust Root"
1803 #define NID_id_pkix_OCSP_trustRoot 375
1804 #define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
1806 #define SN_algorithm "algorithm"
1807 #define LN_algorithm "algorithm"
1808 #define NID_algorithm 376
1809 #define OBJ_algorithm 1L,3L,14L,3L,2L
1811 #define SN_md5WithRSA "RSA-NP-MD5"
1812 #define LN_md5WithRSA "md5WithRSA"
1813 #define NID_md5WithRSA 104
1814 #define OBJ_md5WithRSA OBJ_algorithm,3L
1816 #define SN_des_ecb "DES-ECB"
1817 #define LN_des_ecb "des-ecb"
1818 #define NID_des_ecb 29
1819 #define OBJ_des_ecb OBJ_algorithm,6L
1821 #define SN_des_cbc "DES-CBC"
1822 #define LN_des_cbc "des-cbc"
1823 #define NID_des_cbc 31
1824 #define OBJ_des_cbc OBJ_algorithm,7L
1826 #define SN_des_ofb64 "DES-OFB"
1827 #define LN_des_ofb64 "des-ofb"
1828 #define NID_des_ofb64 45
1829 #define OBJ_des_ofb64 OBJ_algorithm,8L
1831 #define SN_des_cfb64 "DES-CFB"
1832 #define LN_des_cfb64 "des-cfb"
1833 #define NID_des_cfb64 30
1834 #define OBJ_des_cfb64 OBJ_algorithm,9L
1836 #define SN_rsaSignature "rsaSignature"
1837 #define NID_rsaSignature 377
1838 #define OBJ_rsaSignature OBJ_algorithm,11L
1840 #define SN_dsa_2 "DSA-old"
1841 #define LN_dsa_2 "dsaEncryption-old"
1842 #define NID_dsa_2 67
1843 #define OBJ_dsa_2 OBJ_algorithm,12L
1845 #define SN_dsaWithSHA "DSA-SHA"
1846 #define LN_dsaWithSHA "dsaWithSHA"
1847 #define NID_dsaWithSHA 66
1848 #define OBJ_dsaWithSHA OBJ_algorithm,13L
1850 #define SN_shaWithRSAEncryption "RSA-SHA"
1851 #define LN_shaWithRSAEncryption "shaWithRSAEncryption"
1852 #define NID_shaWithRSAEncryption 42
1853 #define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
1855 #define SN_des_ede_ecb "DES-EDE"
1856 #define LN_des_ede_ecb "des-ede"
1857 #define NID_des_ede_ecb 32
1858 #define OBJ_des_ede_ecb OBJ_algorithm,17L
1860 #define SN_des_ede3_ecb "DES-EDE3"
1861 #define LN_des_ede3_ecb "des-ede3"
1862 #define NID_des_ede3_ecb 33
1864 #define SN_des_ede_cbc "DES-EDE-CBC"
1865 #define LN_des_ede_cbc "des-ede-cbc"
1866 #define NID_des_ede_cbc 43
1868 #define SN_des_ede_cfb64 "DES-EDE-CFB"
1869 #define LN_des_ede_cfb64 "des-ede-cfb"
1870 #define NID_des_ede_cfb64 60
1872 #define SN_des_ede3_cfb64 "DES-EDE3-CFB"
1873 #define LN_des_ede3_cfb64 "des-ede3-cfb"
1874 #define NID_des_ede3_cfb64 61
1876 #define SN_des_ede_ofb64 "DES-EDE-OFB"
1877 #define LN_des_ede_ofb64 "des-ede-ofb"
1878 #define NID_des_ede_ofb64 62
1880 #define SN_des_ede3_ofb64 "DES-EDE3-OFB"
1881 #define LN_des_ede3_ofb64 "des-ede3-ofb"
1882 #define NID_des_ede3_ofb64 63
1884 #define SN_desx_cbc "DESX-CBC"
1885 #define LN_desx_cbc "desx-cbc"
1886 #define NID_desx_cbc 80
1888 #define SN_sha "SHA"
1889 #define LN_sha "sha"
1890 #define NID_sha 41
1891 #define OBJ_sha OBJ_algorithm,18L
1893 #define SN_sha1 "SHA1"
1894 #define LN_sha1 "sha1"
1895 #define NID_sha1 64
1896 #define OBJ_sha1 OBJ_algorithm,26L
1898 #define SN_dsaWithSHA1_2 "DSA-SHA1-old"
1899 #define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
1900 #define NID_dsaWithSHA1_2 70
1901 #define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
1903 #define SN_sha1WithRSA "RSA-SHA1-2"
1904 #define LN_sha1WithRSA "sha1WithRSA"
1905 #define NID_sha1WithRSA 115
1906 #define OBJ_sha1WithRSA OBJ_algorithm,29L
1908 #define SN_ripemd160 "RIPEMD160"
1909 #define LN_ripemd160 "ripemd160"
1910 #define NID_ripemd160 117
1911 #define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
1913 #define SN_ripemd160WithRSA "RSA-RIPEMD160"
1914 #define LN_ripemd160WithRSA "ripemd160WithRSA"
1915 #define NID_ripemd160WithRSA 119
1916 #define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
1918 #define SN_sxnet "SXNetID"
1919 #define LN_sxnet "Strong Extranet ID"
1920 #define NID_sxnet 143
1921 #define OBJ_sxnet 1L,3L,101L,1L,4L,1L
1923 #define SN_X500 "X500"
1924 #define LN_X500 "directory services (X.500)"
1925 #define NID_X500 11
1926 #define OBJ_X500 2L,5L
1928 #define SN_X509 "X509"
1929 #define NID_X509 12
1930 #define OBJ_X509 OBJ_X500,4L
1932 #define SN_commonName "CN"
1933 #define LN_commonName "commonName"
1934 #define NID_commonName 13
1935 #define OBJ_commonName OBJ_X509,3L
1937 #define SN_surname "SN"
1938 #define LN_surname "surname"
1939 #define NID_surname 100
1940 #define OBJ_surname OBJ_X509,4L
1942 #define LN_serialNumber "serialNumber"
1943 #define NID_serialNumber 105
1944 #define OBJ_serialNumber OBJ_X509,5L
1946 #define SN_countryName "C"
1947 #define LN_countryName "countryName"
1948 #define NID_countryName 14
1949 #define OBJ_countryName OBJ_X509,6L
1951 #define SN_localityName "L"
1952 #define LN_localityName "localityName"
1953 #define NID_localityName 15
1954 #define OBJ_localityName OBJ_X509,7L
1956 #define SN_stateOrProvinceName "ST"
1957 #define LN_stateOrProvinceName "stateOrProvinceName"
1958 #define NID_stateOrProvinceName 16
1959 #define OBJ_stateOrProvinceName OBJ_X509,8L
1961 #define LN_streetAddress "streetAddress"
1962 #define NID_streetAddress 660
1963 #define OBJ_streetAddress OBJ_X509,9L
1965 #define SN_organizationName "O"
1966 #define LN_organizationName "organizationName"
1967 #define NID_organizationName 17
1968 #define OBJ_organizationName OBJ_X509,10L
1970 #define SN_organizationalUnitName "OU"
1971 #define LN_organizationalUnitName "organizationalUnitName"
1972 #define NID_organizationalUnitName 18
1973 #define OBJ_organizationalUnitName OBJ_X509,11L
1975 #define LN_title "title"
1976 #define NID_title 106
1977 #define OBJ_title OBJ_X509,12L
1979 #define LN_description "description"
1980 #define NID_description 107
1981 #define OBJ_description OBJ_X509,13L
1983 #define LN_postalCode "postalCode"
1984 #define NID_postalCode 661
1985 #define OBJ_postalCode OBJ_X509,17L
1987 #define SN_name "name"
1988 #define LN_name "name"
1989 #define NID_name 173
1990 #define OBJ_name OBJ_X509,41L
1992 #define SN_givenName "GN"
1993 #define LN_givenName "givenName"
1994 #define NID_givenName 99
1995 #define OBJ_givenName OBJ_X509,42L
1997 #define LN_initials "initials"
1998 #define NID_initials 101
1999 #define OBJ_initials OBJ_X509,43L
2001 #define LN_generationQualifier "generationQualifier"
2002 #define NID_generationQualifier 509
2003 #define OBJ_generationQualifier OBJ_X509,44L
2005 #define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2006 #define NID_x500UniqueIdentifier 503
2007 #define OBJ_x500UniqueIdentifier OBJ_X509,45L
2009 #define SN_dnQualifier "dnQualifier"
2010 #define LN_dnQualifier "dnQualifier"
2011 #define NID_dnQualifier 174
2012 #define OBJ_dnQualifier OBJ_X509,46L
2014 #define LN_pseudonym "pseudonym"
2015 #define NID_pseudonym 510
2016 #define OBJ_pseudonym OBJ_X509,65L
2018 #define SN_role "role"
2019 #define LN_role "role"
2020 #define NID_role 400
2021 #define OBJ_role OBJ_X509,72L
2023 #define SN_X500algorithms "X500algorithms"
2024 #define LN_X500algorithms "directory services - algorithms"
2025 #define NID_X500algorithms 378
2026 #define OBJ_X500algorithms OBJ_X500,8L
2028 #define SN_rsa "RSA"
2029 #define LN_rsa "rsa"
2030 #define NID_rsa 19
2031 #define OBJ_rsa OBJ_X500algorithms,1L,1L
2033 #define SN_mdc2WithRSA "RSA-MDC2"
2034 #define LN_mdc2WithRSA "mdc2WithRSA"
2035 #define NID_mdc2WithRSA 96
2036 #define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2038 #define SN_mdc2 "MDC2"
2039 #define LN_mdc2 "mdc2"
2040 #define NID_mdc2 95
2041 #define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2043 #define SN_id_ce "id-ce"
2044 #define NID_id_ce 81
2045 #define OBJ_id_ce OBJ_X500,29L
2047 #define SN_subject_directory_attributes "subjectDirectoryAttributes"
2048 #define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2049 #define NID_subject_directory_attributes 769
2050 #define OBJ_subject_directory_attributes OBJ_id_ce,9L
2052 #define SN_subject_key_identifier "subjectKeyIdentifier"
2053 #define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2054 #define NID_subject_key_identifier 82
2055 #define OBJ_subject_key_identifier OBJ_id_ce,14L
2057 #define SN_key_usage "keyUsage"
2058 #define LN_key_usage "X509v3 Key Usage"
2059 #define NID_key_usage 83
2060 #define OBJ_key_usage OBJ_id_ce,15L
2062 #define SN_private_key_usage_period "privateKeyUsagePeriod"
2063 #define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2064 #define NID_private_key_usage_period 84
2065 #define OBJ_private_key_usage_period OBJ_id_ce,16L
2067 #define SN_subject_alt_name "subjectAltName"
2068 #define LN_subject_alt_name "X509v3 Subject Alternative Name"
2069 #define NID_subject_alt_name 85
2070 #define OBJ_subject_alt_name OBJ_id_ce,17L
2072 #define SN_issuer_alt_name "issuerAltName"
2073 #define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2074 #define NID_issuer_alt_name 86
2075 #define OBJ_issuer_alt_name OBJ_id_ce,18L
2077 #define SN_basic_constraints "basicConstraints"
2078 #define LN_basic_constraints "X509v3 Basic Constraints"
2079 #define NID_basic_constraints 87
2080 #define OBJ_basic_constraints OBJ_id_ce,19L
2082 #define SN_crl_number "crlNumber"
2083 #define LN_crl_number "X509v3 CRL Number"
2084 #define NID_crl_number 88
2085 #define OBJ_crl_number OBJ_id_ce,20L
2087 #define SN_crl_reason "CRLReason"
2088 #define LN_crl_reason "X509v3 CRL Reason Code"
2089 #define NID_crl_reason 141
2090 #define OBJ_crl_reason OBJ_id_ce,21L
2092 #define SN_invalidity_date "invalidityDate"
2093 #define LN_invalidity_date "Invalidity Date"
2094 #define NID_invalidity_date 142
2095 #define OBJ_invalidity_date OBJ_id_ce,24L
2097 #define SN_delta_crl "deltaCRL"
2098 #define LN_delta_crl "X509v3 Delta CRL Indicator"
2099 #define NID_delta_crl 140
2100 #define OBJ_delta_crl OBJ_id_ce,27L
2102 #define SN_issuing_distribution_point "issuingDistributionPoint"
2103 #define LN_issuing_distribution_point "X509v3 Issuing Distrubution Point"
2104 #define NID_issuing_distribution_point 770
2105 #define OBJ_issuing_distribution_point OBJ_id_ce,28L
2107 #define SN_certificate_issuer "certificateIssuer"
2108 #define LN_certificate_issuer "X509v3 Certificate Issuer"
2109 #define NID_certificate_issuer 771
2110 #define OBJ_certificate_issuer OBJ_id_ce,29L
2112 #define SN_name_constraints "nameConstraints"
2113 #define LN_name_constraints "X509v3 Name Constraints"
2114 #define NID_name_constraints 666
2115 #define OBJ_name_constraints OBJ_id_ce,30L
2117 #define SN_crl_distribution_points "crlDistributionPoints"
2118 #define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2119 #define NID_crl_distribution_points 103
2120 #define OBJ_crl_distribution_points OBJ_id_ce,31L
2122 #define SN_certificate_policies "certificatePolicies"
2123 #define LN_certificate_policies "X509v3 Certificate Policies"
2124 #define NID_certificate_policies 89
2125 #define OBJ_certificate_policies OBJ_id_ce,32L
2127 #define SN_any_policy "anyPolicy"
2128 #define LN_any_policy "X509v3 Any Policy"
2129 #define NID_any_policy 746
2130 #define OBJ_any_policy OBJ_certificate_policies,0L
2132 #define SN_policy_mappings "policyMappings"
2133 #define LN_policy_mappings "X509v3 Policy Mappings"
2134 #define NID_policy_mappings 747
2135 #define OBJ_policy_mappings OBJ_id_ce,33L
2137 #define SN_authority_key_identifier "authorityKeyIdentifier"
2138 #define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2139 #define NID_authority_key_identifier 90
2140 #define OBJ_authority_key_identifier OBJ_id_ce,35L
2142 #define SN_policy_constraints "policyConstraints"
2143 #define LN_policy_constraints "X509v3 Policy Constraints"
2144 #define NID_policy_constraints 401
2145 #define OBJ_policy_constraints OBJ_id_ce,36L
2147 #define SN_ext_key_usage "extendedKeyUsage"
2148 #define LN_ext_key_usage "X509v3 Extended Key Usage"
2149 #define NID_ext_key_usage 126
2150 #define OBJ_ext_key_usage OBJ_id_ce,37L
2152 #define SN_inhibit_any_policy "inhibitAnyPolicy"
2153 #define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2154 #define NID_inhibit_any_policy 748
2155 #define OBJ_inhibit_any_policy OBJ_id_ce,54L
2157 #define SN_target_information "targetInformation"
2158 #define LN_target_information "X509v3 AC Targeting"
2159 #define NID_target_information 402
2160 #define OBJ_target_information OBJ_id_ce,55L
2162 #define SN_no_rev_avail "noRevAvail"
2163 #define LN_no_rev_avail "X509v3 No Revocation Available"
2164 #define NID_no_rev_avail 403
2165 #define OBJ_no_rev_avail OBJ_id_ce,56L
2167 #define SN_netscape "Netscape"
2168 #define LN_netscape "Netscape Communications Corp."
2169 #define NID_netscape 57
2170 #define OBJ_netscape 2L,16L,840L,1L,113730L
2172 #define SN_netscape_cert_extension "nsCertExt"
2173 #define LN_netscape_cert_extension "Netscape Certificate Extension"
2174 #define NID_netscape_cert_extension 58
2175 #define OBJ_netscape_cert_extension OBJ_netscape,1L
2177 #define SN_netscape_data_type "nsDataType"
2178 #define LN_netscape_data_type "Netscape Data Type"
2179 #define NID_netscape_data_type 59
2180 #define OBJ_netscape_data_type OBJ_netscape,2L
2182 #define SN_netscape_cert_type "nsCertType"
2183 #define LN_netscape_cert_type "Netscape Cert Type"
2184 #define NID_netscape_cert_type 71
2185 #define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2187 #define SN_netscape_base_url "nsBaseUrl"
2188 #define LN_netscape_base_url "Netscape Base Url"
2189 #define NID_netscape_base_url 72
2190 #define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2192 #define SN_netscape_revocation_url "nsRevocationUrl"
2193 #define LN_netscape_revocation_url "Netscape Revocation Url"
2194 #define NID_netscape_revocation_url 73
2195 #define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2197 #define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2198 #define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2199 #define NID_netscape_ca_revocation_url 74
2200 #define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2202 #define SN_netscape_renewal_url "nsRenewalUrl"
2203 #define LN_netscape_renewal_url "Netscape Renewal Url"
2204 #define NID_netscape_renewal_url 75
2205 #define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2207 #define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2208 #define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2209 #define NID_netscape_ca_policy_url 76
2210 #define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2212 #define SN_netscape_ssl_server_name "nsSslServerName"
2213 #define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2214 #define NID_netscape_ssl_server_name 77
2215 #define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2217 #define SN_netscape_comment "nsComment"
2218 #define LN_netscape_comment "Netscape Comment"
2219 #define NID_netscape_comment 78
2220 #define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2222 #define SN_netscape_cert_sequence "nsCertSequence"
2223 #define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2224 #define NID_netscape_cert_sequence 79
2225 #define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2227 #define SN_ns_sgc "nsSGC"
2228 #define LN_ns_sgc "Netscape Server Gated Crypto"
2229 #define NID_ns_sgc 139
2230 #define OBJ_ns_sgc OBJ_netscape,4L,1L
2232 #define SN_org "ORG"
2233 #define LN_org "org"
2234 #define NID_org 379
2235 #define OBJ_org OBJ_iso,3L
2237 #define SN_dod "DOD"
2238 #define LN_dod "dod"
2239 #define NID_dod 380
2240 #define OBJ_dod OBJ_org,6L
2242 #define SN_iana "IANA"
2243 #define LN_iana "iana"
2244 #define NID_iana 381
2245 #define OBJ_iana OBJ_dod,1L
2247 #define OBJ_internet OBJ_iana
2249 #define SN_Directory "directory"
2250 #define LN_Directory "Directory"
2251 #define NID_Directory 382
2252 #define OBJ_Directory OBJ_internet,1L
2254 #define SN_Management "mgmt"
2255 #define LN_Management "Management"
2256 #define NID_Management 383
2257 #define OBJ_Management OBJ_internet,2L
2259 #define SN_Experimental "experimental"
2260 #define LN_Experimental "Experimental"
2261 #define NID_Experimental 384
2262 #define OBJ_Experimental OBJ_internet,3L
2264 #define SN_Private "private"
2265 #define LN_Private "Private"
2266 #define NID_Private 385
2267 #define OBJ_Private OBJ_internet,4L
2269 #define SN_Security "security"
2270 #define LN_Security "Security"
2271 #define NID_Security 386
2272 #define OBJ_Security OBJ_internet,5L
2274 #define SN_SNMPv2 "snmpv2"
2275 #define LN_SNMPv2 "SNMPv2"
2276 #define NID_SNMPv2 387
2277 #define OBJ_SNMPv2 OBJ_internet,6L
2279 #define LN_Mail "Mail"
2280 #define NID_Mail 388
2281 #define OBJ_Mail OBJ_internet,7L
2283 #define SN_Enterprises "enterprises"
2284 #define LN_Enterprises "Enterprises"
2285 #define NID_Enterprises 389
2286 #define OBJ_Enterprises OBJ_Private,1L
2288 #define SN_dcObject "dcobject"
2289 #define LN_dcObject "dcObject"
2290 #define NID_dcObject 390
2291 #define OBJ_dcObject OBJ_Enterprises,1466L,344L
2293 #define SN_mime_mhs "mime-mhs"
2294 #define LN_mime_mhs "MIME MHS"
2295 #define NID_mime_mhs 504
2296 #define OBJ_mime_mhs OBJ_Mail,1L
2298 #define SN_mime_mhs_headings "mime-mhs-headings"
2299 #define LN_mime_mhs_headings "mime-mhs-headings"
2300 #define NID_mime_mhs_headings 505
2301 #define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2303 #define SN_mime_mhs_bodies "mime-mhs-bodies"
2304 #define LN_mime_mhs_bodies "mime-mhs-bodies"
2305 #define NID_mime_mhs_bodies 506
2306 #define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2308 #define SN_id_hex_partial_message "id-hex-partial-message"
2309 #define LN_id_hex_partial_message "id-hex-partial-message"
2310 #define NID_id_hex_partial_message 507
2311 #define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2313 #define SN_id_hex_multipart_message "id-hex-multipart-message"
2314 #define LN_id_hex_multipart_message "id-hex-multipart-message"
2315 #define NID_id_hex_multipart_message 508
2316 #define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2318 #define SN_rle_compression "RLE"
2319 #define LN_rle_compression "run length compression"
2320 #define NID_rle_compression 124
2321 #define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
2323 #define SN_zlib_compression "ZLIB"
2324 #define LN_zlib_compression "zlib compression"
2325 #define NID_zlib_compression 125
2326 #define OBJ_zlib_compression 1L,1L,1L,1L,666L,2L
2328 #define OBJ_csor 2L,16L,840L,1L,101L,3L
2330 #define OBJ_nistAlgorithms OBJ_csor,4L
2332 #define OBJ_aes OBJ_nistAlgorithms,1L
2334 #define SN_aes_128_ecb "AES-128-ECB"
2335 #define LN_aes_128_ecb "aes-128-ecb"
2336 #define NID_aes_128_ecb 418
2337 #define OBJ_aes_128_ecb OBJ_aes,1L
2339 #define SN_aes_128_cbc "AES-128-CBC"
2340 #define LN_aes_128_cbc "aes-128-cbc"
2341 #define NID_aes_128_cbc 419
2342 #define OBJ_aes_128_cbc OBJ_aes,2L
2344 #define SN_aes_128_ofb128 "AES-128-OFB"
2345 #define LN_aes_128_ofb128 "aes-128-ofb"
2346 #define NID_aes_128_ofb128 420
2347 #define OBJ_aes_128_ofb128 OBJ_aes,3L
2349 #define SN_aes_128_cfb128 "AES-128-CFB"
2350 #define LN_aes_128_cfb128 "aes-128-cfb"
2351 #define NID_aes_128_cfb128 421
2352 #define OBJ_aes_128_cfb128 OBJ_aes,4L
2354 #define SN_aes_192_ecb "AES-192-ECB"
2355 #define LN_aes_192_ecb "aes-192-ecb"
2356 #define NID_aes_192_ecb 422
2357 #define OBJ_aes_192_ecb OBJ_aes,21L
2359 #define SN_aes_192_cbc "AES-192-CBC"
2360 #define LN_aes_192_cbc "aes-192-cbc"
2361 #define NID_aes_192_cbc 423
2362 #define OBJ_aes_192_cbc OBJ_aes,22L
2364 #define SN_aes_192_ofb128 "AES-192-OFB"
2365 #define LN_aes_192_ofb128 "aes-192-ofb"
2366 #define NID_aes_192_ofb128 424
2367 #define OBJ_aes_192_ofb128 OBJ_aes,23L
2369 #define SN_aes_192_cfb128 "AES-192-CFB"
2370 #define LN_aes_192_cfb128 "aes-192-cfb"
2371 #define NID_aes_192_cfb128 425
2372 #define OBJ_aes_192_cfb128 OBJ_aes,24L
2374 #define SN_aes_256_ecb "AES-256-ECB"
2375 #define LN_aes_256_ecb "aes-256-ecb"
2376 #define NID_aes_256_ecb 426
2377 #define OBJ_aes_256_ecb OBJ_aes,41L
2379 #define SN_aes_256_cbc "AES-256-CBC"
2380 #define LN_aes_256_cbc "aes-256-cbc"
2381 #define NID_aes_256_cbc 427
2382 #define OBJ_aes_256_cbc OBJ_aes,42L
2384 #define SN_aes_256_ofb128 "AES-256-OFB"
2385 #define LN_aes_256_ofb128 "aes-256-ofb"
2386 #define NID_aes_256_ofb128 428
2387 #define OBJ_aes_256_ofb128 OBJ_aes,43L
2389 #define SN_aes_256_cfb128 "AES-256-CFB"
2390 #define LN_aes_256_cfb128 "aes-256-cfb"
2391 #define NID_aes_256_cfb128 429
2392 #define OBJ_aes_256_cfb128 OBJ_aes,44L
2394 #define SN_aes_128_cfb1 "AES-128-CFB1"
2395 #define LN_aes_128_cfb1 "aes-128-cfb1"
2396 #define NID_aes_128_cfb1 650
2398 #define SN_aes_192_cfb1 "AES-192-CFB1"
2399 #define LN_aes_192_cfb1 "aes-192-cfb1"
2400 #define NID_aes_192_cfb1 651
2402 #define SN_aes_256_cfb1 "AES-256-CFB1"
2403 #define LN_aes_256_cfb1 "aes-256-cfb1"
2404 #define NID_aes_256_cfb1 652
2406 #define SN_aes_128_cfb8 "AES-128-CFB8"
2407 #define LN_aes_128_cfb8 "aes-128-cfb8"
2408 #define NID_aes_128_cfb8 653
2410 #define SN_aes_192_cfb8 "AES-192-CFB8"
2411 #define LN_aes_192_cfb8 "aes-192-cfb8"
2412 #define NID_aes_192_cfb8 654
2414 #define SN_aes_256_cfb8 "AES-256-CFB8"
2415 #define LN_aes_256_cfb8 "aes-256-cfb8"
2416 #define NID_aes_256_cfb8 655
2418 #define SN_des_cfb1 "DES-CFB1"
2419 #define LN_des_cfb1 "des-cfb1"
2420 #define NID_des_cfb1 656
2422 #define SN_des_cfb8 "DES-CFB8"
2423 #define LN_des_cfb8 "des-cfb8"
2424 #define NID_des_cfb8 657
2426 #define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2427 #define LN_des_ede3_cfb1 "des-ede3-cfb1"
2428 #define NID_des_ede3_cfb1 658
2430 #define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2431 #define LN_des_ede3_cfb8 "des-ede3-cfb8"
2432 #define NID_des_ede3_cfb8 659
2434 #define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2436 #define SN_sha256 "SHA256"
2437 #define LN_sha256 "sha256"
2438 #define NID_sha256 672
2439 #define OBJ_sha256 OBJ_nist_hashalgs,1L
2441 #define SN_sha384 "SHA384"
2442 #define LN_sha384 "sha384"
2443 #define NID_sha384 673
2444 #define OBJ_sha384 OBJ_nist_hashalgs,2L
2446 #define SN_sha512 "SHA512"
2447 #define LN_sha512 "sha512"
2448 #define NID_sha512 674
2449 #define OBJ_sha512 OBJ_nist_hashalgs,3L
2451 #define SN_sha224 "SHA224"
2452 #define LN_sha224 "sha224"
2453 #define NID_sha224 675
2454 #define OBJ_sha224 OBJ_nist_hashalgs,4L
2456 #define SN_hold_instruction_code "holdInstructionCode"
2457 #define LN_hold_instruction_code "Hold Instruction Code"
2458 #define NID_hold_instruction_code 430
2459 #define OBJ_hold_instruction_code OBJ_id_ce,23L
2461 #define OBJ_holdInstruction OBJ_X9_57,2L
2463 #define SN_hold_instruction_none "holdInstructionNone"
2464 #define LN_hold_instruction_none "Hold Instruction None"
2465 #define NID_hold_instruction_none 431
2466 #define OBJ_hold_instruction_none OBJ_holdInstruction,1L
2468 #define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
2469 #define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
2470 #define NID_hold_instruction_call_issuer 432
2471 #define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
2473 #define SN_hold_instruction_reject "holdInstructionReject"
2474 #define LN_hold_instruction_reject "Hold Instruction Reject"
2475 #define NID_hold_instruction_reject 433
2476 #define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
2478 #define SN_data "data"
2479 #define NID_data 434
2480 #define OBJ_data OBJ_itu_t,9L
2482 #define SN_pss "pss"
2483 #define NID_pss 435
2484 #define OBJ_pss OBJ_data,2342L
2486 #define SN_ucl "ucl"
2487 #define NID_ucl 436
2488 #define OBJ_ucl OBJ_pss,19200300L
2490 #define SN_pilot "pilot"
2491 #define NID_pilot 437
2492 #define OBJ_pilot OBJ_ucl,100L
2494 #define LN_pilotAttributeType "pilotAttributeType"
2495 #define NID_pilotAttributeType 438
2496 #define OBJ_pilotAttributeType OBJ_pilot,1L
2498 #define LN_pilotAttributeSyntax "pilotAttributeSyntax"
2499 #define NID_pilotAttributeSyntax 439
2500 #define OBJ_pilotAttributeSyntax OBJ_pilot,3L
2502 #define LN_pilotObjectClass "pilotObjectClass"
2503 #define NID_pilotObjectClass 440
2504 #define OBJ_pilotObjectClass OBJ_pilot,4L
2506 #define LN_pilotGroups "pilotGroups"
2507 #define NID_pilotGroups 441
2508 #define OBJ_pilotGroups OBJ_pilot,10L
2510 #define LN_iA5StringSyntax "iA5StringSyntax"
2511 #define NID_iA5StringSyntax 442
2512 #define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
2514 #define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
2515 #define NID_caseIgnoreIA5StringSyntax 443
2516 #define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
2518 #define LN_pilotObject "pilotObject"
2519 #define NID_pilotObject 444
2520 #define OBJ_pilotObject OBJ_pilotObjectClass,3L
2522 #define LN_pilotPerson "pilotPerson"
2523 #define NID_pilotPerson 445
2524 #define OBJ_pilotPerson OBJ_pilotObjectClass,4L
2526 #define SN_account "account"
2527 #define NID_account 446
2528 #define OBJ_account OBJ_pilotObjectClass,5L
2530 #define SN_document "document"
2531 #define NID_document 447
2532 #define OBJ_document OBJ_pilotObjectClass,6L
2534 #define SN_room "room"
2535 #define NID_room 448
2536 #define OBJ_room OBJ_pilotObjectClass,7L
2538 #define LN_documentSeries "documentSeries"
2539 #define NID_documentSeries 449
2540 #define OBJ_documentSeries OBJ_pilotObjectClass,9L
2542 #define SN_Domain "domain"
2543 #define LN_Domain "Domain"
2544 #define NID_Domain 392
2545 #define OBJ_Domain OBJ_pilotObjectClass,13L
2547 #define LN_rFC822localPart "rFC822localPart"
2548 #define NID_rFC822localPart 450
2549 #define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
2551 #define LN_dNSDomain "dNSDomain"
2552 #define NID_dNSDomain 451
2553 #define OBJ_dNSDomain OBJ_pilotObjectClass,15L
2555 #define LN_domainRelatedObject "domainRelatedObject"
2556 #define NID_domainRelatedObject 452
2557 #define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
2559 #define LN_friendlyCountry "friendlyCountry"
2560 #define NID_friendlyCountry 453
2561 #define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
2563 #define LN_simpleSecurityObject "simpleSecurityObject"
2564 #define NID_simpleSecurityObject 454
2565 #define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
2567 #define LN_pilotOrganization "pilotOrganization"
2568 #define NID_pilotOrganization 455
2569 #define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
2571 #define LN_pilotDSA "pilotDSA"
2572 #define NID_pilotDSA 456
2573 #define OBJ_pilotDSA OBJ_pilotObjectClass,21L
2575 #define LN_qualityLabelledData "qualityLabelledData"
2576 #define NID_qualityLabelledData 457
2577 #define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
2579 #define SN_userId "UID"
2580 #define LN_userId "userId"
2581 #define NID_userId 458
2582 #define OBJ_userId OBJ_pilotAttributeType,1L
2584 #define LN_textEncodedORAddress "textEncodedORAddress"
2585 #define NID_textEncodedORAddress 459
2586 #define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
2588 #define SN_rfc822Mailbox "mail"
2589 #define LN_rfc822Mailbox "rfc822Mailbox"
2590 #define NID_rfc822Mailbox 460
2591 #define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
2593 #define SN_info "info"
2594 #define NID_info 461
2595 #define OBJ_info OBJ_pilotAttributeType,4L
2597 #define LN_favouriteDrink "favouriteDrink"
2598 #define NID_favouriteDrink 462
2599 #define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
2601 #define LN_roomNumber "roomNumber"
2602 #define NID_roomNumber 463
2603 #define OBJ_roomNumber OBJ_pilotAttributeType,6L
2605 #define SN_photo "photo"
2606 #define NID_photo 464
2607 #define OBJ_photo OBJ_pilotAttributeType,7L
2609 #define LN_userClass "userClass"
2610 #define NID_userClass 465
2611 #define OBJ_userClass OBJ_pilotAttributeType,8L
2613 #define SN_host "host"
2614 #define NID_host 466
2615 #define OBJ_host OBJ_pilotAttributeType,9L
2617 #define SN_manager "manager"
2618 #define NID_manager 467
2619 #define OBJ_manager OBJ_pilotAttributeType,10L
2621 #define LN_documentIdentifier "documentIdentifier"
2622 #define NID_documentIdentifier 468
2623 #define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
2625 #define LN_documentTitle "documentTitle"
2626 #define NID_documentTitle 469
2627 #define OBJ_documentTitle OBJ_pilotAttributeType,12L
2629 #define LN_documentVersion "documentVersion"
2630 #define NID_documentVersion 470
2631 #define OBJ_documentVersion OBJ_pilotAttributeType,13L
2633 #define LN_documentAuthor "documentAuthor"
2634 #define NID_documentAuthor 471
2635 #define OBJ_documentAuthor OBJ_pilotAttributeType,14L
2637 #define LN_documentLocation "documentLocation"
2638 #define NID_documentLocation 472
2639 #define OBJ_documentLocation OBJ_pilotAttributeType,15L
2641 #define LN_homeTelephoneNumber "homeTelephoneNumber"
2642 #define NID_homeTelephoneNumber 473
2643 #define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
2645 #define SN_secretary "secretary"
2646 #define NID_secretary 474
2647 #define OBJ_secretary OBJ_pilotAttributeType,21L
2649 #define LN_otherMailbox "otherMailbox"
2650 #define NID_otherMailbox 475
2651 #define OBJ_otherMailbox OBJ_pilotAttributeType,22L
2653 #define LN_lastModifiedTime "lastModifiedTime"
2654 #define NID_lastModifiedTime 476
2655 #define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
2657 #define LN_lastModifiedBy "lastModifiedBy"
2658 #define NID_lastModifiedBy 477
2659 #define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
2661 #define SN_domainComponent "DC"
2662 #define LN_domainComponent "domainComponent"
2663 #define NID_domainComponent 391
2664 #define OBJ_domainComponent OBJ_pilotAttributeType,25L
2666 #define LN_aRecord "aRecord"
2667 #define NID_aRecord 478
2668 #define OBJ_aRecord OBJ_pilotAttributeType,26L
2670 #define LN_pilotAttributeType27 "pilotAttributeType27"
2671 #define NID_pilotAttributeType27 479
2672 #define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
2674 #define LN_mXRecord "mXRecord"
2675 #define NID_mXRecord 480
2676 #define OBJ_mXRecord OBJ_pilotAttributeType,28L
2678 #define LN_nSRecord "nSRecord"
2679 #define NID_nSRecord 481
2680 #define OBJ_nSRecord OBJ_pilotAttributeType,29L
2682 #define LN_sOARecord "sOARecord"
2683 #define NID_sOARecord 482
2684 #define OBJ_sOARecord OBJ_pilotAttributeType,30L
2686 #define LN_cNAMERecord "cNAMERecord"
2687 #define NID_cNAMERecord 483
2688 #define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
2690 #define LN_associatedDomain "associatedDomain"
2691 #define NID_associatedDomain 484
2692 #define OBJ_associatedDomain OBJ_pilotAttributeType,37L
2694 #define LN_associatedName "associatedName"
2695 #define NID_associatedName 485
2696 #define OBJ_associatedName OBJ_pilotAttributeType,38L
2698 #define LN_homePostalAddress "homePostalAddress"
2699 #define NID_homePostalAddress 486
2700 #define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
2702 #define LN_personalTitle "personalTitle"
2703 #define NID_personalTitle 487
2704 #define OBJ_personalTitle OBJ_pilotAttributeType,40L
2706 #define LN_mobileTelephoneNumber "mobileTelephoneNumber"
2707 #define NID_mobileTelephoneNumber 488
2708 #define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
2710 #define LN_pagerTelephoneNumber "pagerTelephoneNumber"
2711 #define NID_pagerTelephoneNumber 489
2712 #define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
2714 #define LN_friendlyCountryName "friendlyCountryName"
2715 #define NID_friendlyCountryName 490
2716 #define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
2718 #define LN_organizationalStatus "organizationalStatus"
2719 #define NID_organizationalStatus 491
2720 #define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
2722 #define LN_janetMailbox "janetMailbox"
2723 #define NID_janetMailbox 492
2724 #define OBJ_janetMailbox OBJ_pilotAttributeType,46L
2726 #define LN_mailPreferenceOption "mailPreferenceOption"
2727 #define NID_mailPreferenceOption 493
2728 #define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
2730 #define LN_buildingName "buildingName"
2731 #define NID_buildingName 494
2732 #define OBJ_buildingName OBJ_pilotAttributeType,48L
2734 #define LN_dSAQuality "dSAQuality"
2735 #define NID_dSAQuality 495
2736 #define OBJ_dSAQuality OBJ_pilotAttributeType,49L
2738 #define LN_singleLevelQuality "singleLevelQuality"
2739 #define NID_singleLevelQuality 496
2740 #define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
2742 #define LN_subtreeMinimumQuality "subtreeMinimumQuality"
2743 #define NID_subtreeMinimumQuality 497
2744 #define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
2746 #define LN_subtreeMaximumQuality "subtreeMaximumQuality"
2747 #define NID_subtreeMaximumQuality 498
2748 #define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
2750 #define LN_personalSignature "personalSignature"
2751 #define NID_personalSignature 499
2752 #define OBJ_personalSignature OBJ_pilotAttributeType,53L
2754 #define LN_dITRedirect "dITRedirect"
2755 #define NID_dITRedirect 500
2756 #define OBJ_dITRedirect OBJ_pilotAttributeType,54L
2758 #define SN_audio "audio"
2759 #define NID_audio 501
2760 #define OBJ_audio OBJ_pilotAttributeType,55L
2762 #define LN_documentPublisher "documentPublisher"
2763 #define NID_documentPublisher 502
2764 #define OBJ_documentPublisher OBJ_pilotAttributeType,56L
2766 #define SN_id_set "id-set"
2767 #define LN_id_set "Secure Electronic Transactions"
2768 #define NID_id_set 512
2769 #define OBJ_id_set OBJ_international_organizations,42L
2771 #define SN_set_ctype "set-ctype"
2772 #define LN_set_ctype "content types"
2773 #define NID_set_ctype 513
2774 #define OBJ_set_ctype OBJ_id_set,0L
2776 #define SN_set_msgExt "set-msgExt"
2777 #define LN_set_msgExt "message extensions"
2778 #define NID_set_msgExt 514
2779 #define OBJ_set_msgExt OBJ_id_set,1L
2781 #define SN_set_attr "set-attr"
2782 #define NID_set_attr 515
2783 #define OBJ_set_attr OBJ_id_set,3L
2785 #define SN_set_policy "set-policy"
2786 #define NID_set_policy 516
2787 #define OBJ_set_policy OBJ_id_set,5L
2789 #define SN_set_certExt "set-certExt"
2790 #define LN_set_certExt "certificate extensions"
2791 #define NID_set_certExt 517
2792 #define OBJ_set_certExt OBJ_id_set,7L
2794 #define SN_set_brand "set-brand"
2795 #define NID_set_brand 518
2796 #define OBJ_set_brand OBJ_id_set,8L
2798 #define SN_setct_PANData "setct-PANData"
2799 #define NID_setct_PANData 519
2800 #define OBJ_setct_PANData OBJ_set_ctype,0L
2802 #define SN_setct_PANToken "setct-PANToken"
2803 #define NID_setct_PANToken 520
2804 #define OBJ_setct_PANToken OBJ_set_ctype,1L
2806 #define SN_setct_PANOnly "setct-PANOnly"
2807 #define NID_setct_PANOnly 521
2808 #define OBJ_setct_PANOnly OBJ_set_ctype,2L
2810 #define SN_setct_OIData "setct-OIData"
2811 #define NID_setct_OIData 522
2812 #define OBJ_setct_OIData OBJ_set_ctype,3L
2814 #define SN_setct_PI "setct-PI"
2815 #define NID_setct_PI 523
2816 #define OBJ_setct_PI OBJ_set_ctype,4L
2818 #define SN_setct_PIData "setct-PIData"
2819 #define NID_setct_PIData 524
2820 #define OBJ_setct_PIData OBJ_set_ctype,5L
2822 #define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
2823 #define NID_setct_PIDataUnsigned 525
2824 #define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
2826 #define SN_setct_HODInput "setct-HODInput"
2827 #define NID_setct_HODInput 526
2828 #define OBJ_setct_HODInput OBJ_set_ctype,7L
2830 #define SN_setct_AuthResBaggage "setct-AuthResBaggage"
2831 #define NID_setct_AuthResBaggage 527
2832 #define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
2834 #define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
2835 #define NID_setct_AuthRevReqBaggage 528
2836 #define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
2838 #define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
2839 #define NID_setct_AuthRevResBaggage 529
2840 #define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
2842 #define SN_setct_CapTokenSeq "setct-CapTokenSeq"
2843 #define NID_setct_CapTokenSeq 530
2844 #define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
2846 #define SN_setct_PInitResData "setct-PInitResData"
2847 #define NID_setct_PInitResData 531
2848 #define OBJ_setct_PInitResData OBJ_set_ctype,12L
2850 #define SN_setct_PI_TBS "setct-PI-TBS"
2851 #define NID_setct_PI_TBS 532
2852 #define OBJ_setct_PI_TBS OBJ_set_ctype,13L
2854 #define SN_setct_PResData "setct-PResData"
2855 #define NID_setct_PResData 533
2856 #define OBJ_setct_PResData OBJ_set_ctype,14L
2858 #define SN_setct_AuthReqTBS "setct-AuthReqTBS"
2859 #define NID_setct_AuthReqTBS 534
2860 #define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
2862 #define SN_setct_AuthResTBS "setct-AuthResTBS"
2863 #define NID_setct_AuthResTBS 535
2864 #define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
2866 #define SN_setct_AuthResTBSX "setct-AuthResTBSX"
2867 #define NID_setct_AuthResTBSX 536
2868 #define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
2870 #define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
2871 #define NID_setct_AuthTokenTBS 537
2872 #define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
2874 #define SN_setct_CapTokenData "setct-CapTokenData"
2875 #define NID_setct_CapTokenData 538
2876 #define OBJ_setct_CapTokenData OBJ_set_ctype,20L
2878 #define SN_setct_CapTokenTBS "setct-CapTokenTBS"
2879 #define NID_setct_CapTokenTBS 539
2880 #define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
2882 #define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
2883 #define NID_setct_AcqCardCodeMsg 540
2884 #define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
2886 #define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
2887 #define NID_setct_AuthRevReqTBS 541
2888 #define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
2890 #define SN_setct_AuthRevResData "setct-AuthRevResData"
2891 #define NID_setct_AuthRevResData 542
2892 #define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
2894 #define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
2895 #define NID_setct_AuthRevResTBS 543
2896 #define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
2898 #define SN_setct_CapReqTBS "setct-CapReqTBS"
2899 #define NID_setct_CapReqTBS 544
2900 #define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
2902 #define SN_setct_CapReqTBSX "setct-CapReqTBSX"
2903 #define NID_setct_CapReqTBSX 545
2904 #define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
2906 #define SN_setct_CapResData "setct-CapResData"
2907 #define NID_setct_CapResData 546
2908 #define OBJ_setct_CapResData OBJ_set_ctype,28L
2910 #define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
2911 #define NID_setct_CapRevReqTBS 547
2912 #define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
2914 #define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
2915 #define NID_setct_CapRevReqTBSX 548
2916 #define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
2918 #define SN_setct_CapRevResData "setct-CapRevResData"
2919 #define NID_setct_CapRevResData 549
2920 #define OBJ_setct_CapRevResData OBJ_set_ctype,31L
2922 #define SN_setct_CredReqTBS "setct-CredReqTBS"
2923 #define NID_setct_CredReqTBS 550
2924 #define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
2926 #define SN_setct_CredReqTBSX "setct-CredReqTBSX"
2927 #define NID_setct_CredReqTBSX 551
2928 #define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
2930 #define SN_setct_CredResData "setct-CredResData"
2931 #define NID_setct_CredResData 552
2932 #define OBJ_setct_CredResData OBJ_set_ctype,34L
2934 #define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
2935 #define NID_setct_CredRevReqTBS 553
2936 #define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
2938 #define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
2939 #define NID_setct_CredRevReqTBSX 554
2940 #define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
2942 #define SN_setct_CredRevResData "setct-CredRevResData"
2943 #define NID_setct_CredRevResData 555
2944 #define OBJ_setct_CredRevResData OBJ_set_ctype,37L
2946 #define SN_setct_PCertReqData "setct-PCertReqData"
2947 #define NID_setct_PCertReqData 556
2948 #define OBJ_setct_PCertReqData OBJ_set_ctype,38L
2950 #define SN_setct_PCertResTBS "setct-PCertResTBS"
2951 #define NID_setct_PCertResTBS 557
2952 #define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
2954 #define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
2955 #define NID_setct_BatchAdminReqData 558
2956 #define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
2958 #define SN_setct_BatchAdminResData "setct-BatchAdminResData"
2959 #define NID_setct_BatchAdminResData 559
2960 #define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
2962 #define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
2963 #define NID_setct_CardCInitResTBS 560
2964 #define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
2966 #define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
2967 #define NID_setct_MeAqCInitResTBS 561
2968 #define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
2970 #define SN_setct_RegFormResTBS "setct-RegFormResTBS"
2971 #define NID_setct_RegFormResTBS 562
2972 #define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
2974 #define SN_setct_CertReqData "setct-CertReqData"
2975 #define NID_setct_CertReqData 563
2976 #define OBJ_setct_CertReqData OBJ_set_ctype,45L
2978 #define SN_setct_CertReqTBS "setct-CertReqTBS"
2979 #define NID_setct_CertReqTBS 564
2980 #define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
2982 #define SN_setct_CertResData "setct-CertResData"
2983 #define NID_setct_CertResData 565
2984 #define OBJ_setct_CertResData OBJ_set_ctype,47L
2986 #define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
2987 #define NID_setct_CertInqReqTBS 566
2988 #define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
2990 #define SN_setct_ErrorTBS "setct-ErrorTBS"
2991 #define NID_setct_ErrorTBS 567
2992 #define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
2994 #define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
2995 #define NID_setct_PIDualSignedTBE 568
2996 #define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
2998 #define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
2999 #define NID_setct_PIUnsignedTBE 569
3000 #define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
3002 #define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3003 #define NID_setct_AuthReqTBE 570
3004 #define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
3006 #define SN_setct_AuthResTBE "setct-AuthResTBE"
3007 #define NID_setct_AuthResTBE 571
3008 #define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
3010 #define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3011 #define NID_setct_AuthResTBEX 572
3012 #define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
3014 #define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3015 #define NID_setct_AuthTokenTBE 573
3016 #define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
3018 #define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3019 #define NID_setct_CapTokenTBE 574
3020 #define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
3022 #define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3023 #define NID_setct_CapTokenTBEX 575
3024 #define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
3026 #define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3027 #define NID_setct_AcqCardCodeMsgTBE 576
3028 #define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
3030 #define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3031 #define NID_setct_AuthRevReqTBE 577
3032 #define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
3034 #define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3035 #define NID_setct_AuthRevResTBE 578
3036 #define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
3038 #define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3039 #define NID_setct_AuthRevResTBEB 579
3040 #define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
3042 #define SN_setct_CapReqTBE "setct-CapReqTBE"
3043 #define NID_setct_CapReqTBE 580
3044 #define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
3046 #define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3047 #define NID_setct_CapReqTBEX 581
3048 #define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
3050 #define SN_setct_CapResTBE "setct-CapResTBE"
3051 #define NID_setct_CapResTBE 582
3052 #define OBJ_setct_CapResTBE OBJ_set_ctype,64L
3054 #define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3055 #define NID_setct_CapRevReqTBE 583
3056 #define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
3058 #define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3059 #define NID_setct_CapRevReqTBEX 584
3060 #define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
3062 #define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3063 #define NID_setct_CapRevResTBE 585
3064 #define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
3066 #define SN_setct_CredReqTBE "setct-CredReqTBE"
3067 #define NID_setct_CredReqTBE 586
3068 #define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
3070 #define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3071 #define NID_setct_CredReqTBEX 587
3072 #define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
3074 #define SN_setct_CredResTBE "setct-CredResTBE"
3075 #define NID_setct_CredResTBE 588
3076 #define OBJ_setct_CredResTBE OBJ_set_ctype,70L
3078 #define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3079 #define NID_setct_CredRevReqTBE 589
3080 #define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
3082 #define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3083 #define NID_setct_CredRevReqTBEX 590
3084 #define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
3086 #define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3087 #define NID_setct_CredRevResTBE 591
3088 #define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
3090 #define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3091 #define NID_setct_BatchAdminReqTBE 592
3092 #define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
3094 #define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3095 #define NID_setct_BatchAdminResTBE 593
3096 #define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
3098 #define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3099 #define NID_setct_RegFormReqTBE 594
3100 #define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
3102 #define SN_setct_CertReqTBE "setct-CertReqTBE"
3103 #define NID_setct_CertReqTBE 595
3104 #define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
3106 #define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3107 #define NID_setct_CertReqTBEX 596
3108 #define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
3110 #define SN_setct_CertResTBE "setct-CertResTBE"
3111 #define NID_setct_CertResTBE 597
3112 #define OBJ_setct_CertResTBE OBJ_set_ctype,79L
3114 #define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3115 #define NID_setct_CRLNotificationTBS 598
3116 #define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
3118 #define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3119 #define NID_setct_CRLNotificationResTBS 599
3120 #define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3122 #define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3123 #define NID_setct_BCIDistributionTBS 600
3124 #define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3126 #define SN_setext_genCrypt "setext-genCrypt"
3127 #define LN_setext_genCrypt "generic cryptogram"
3128 #define NID_setext_genCrypt 601
3129 #define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3131 #define SN_setext_miAuth "setext-miAuth"
3132 #define LN_setext_miAuth "merchant initiated auth"
3133 #define NID_setext_miAuth 602
3134 #define OBJ_setext_miAuth OBJ_set_msgExt,3L
3136 #define SN_setext_pinSecure "setext-pinSecure"
3137 #define NID_setext_pinSecure 603
3138 #define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3140 #define SN_setext_pinAny "setext-pinAny"
3141 #define NID_setext_pinAny 604
3142 #define OBJ_setext_pinAny OBJ_set_msgExt,5L
3144 #define SN_setext_track2 "setext-track2"
3145 #define NID_setext_track2 605
3146 #define OBJ_setext_track2 OBJ_set_msgExt,7L
3148 #define SN_setext_cv "setext-cv"
3149 #define LN_setext_cv "additional verification"
3150 #define NID_setext_cv 606
3151 #define OBJ_setext_cv OBJ_set_msgExt,8L
3153 #define SN_set_policy_root "set-policy-root"
3154 #define NID_set_policy_root 607
3155 #define OBJ_set_policy_root OBJ_set_policy,0L
3157 #define SN_setCext_hashedRoot "setCext-hashedRoot"
3158 #define NID_setCext_hashedRoot 608
3159 #define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3161 #define SN_setCext_certType "setCext-certType"
3162 #define NID_setCext_certType 609
3163 #define OBJ_setCext_certType OBJ_set_certExt,1L
3165 #define SN_setCext_merchData "setCext-merchData"
3166 #define NID_setCext_merchData 610
3167 #define OBJ_setCext_merchData OBJ_set_certExt,2L
3169 #define SN_setCext_cCertRequired "setCext-cCertRequired"
3170 #define NID_setCext_cCertRequired 611
3171 #define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3173 #define SN_setCext_tunneling "setCext-tunneling"
3174 #define NID_setCext_tunneling 612
3175 #define OBJ_setCext_tunneling OBJ_set_certExt,4L
3177 #define SN_setCext_setExt "setCext-setExt"
3178 #define NID_setCext_setExt 613
3179 #define OBJ_setCext_setExt OBJ_set_certExt,5L
3181 #define SN_setCext_setQualf "setCext-setQualf"
3182 #define NID_setCext_setQualf 614
3183 #define OBJ_setCext_setQualf OBJ_set_certExt,6L
3185 #define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3186 #define NID_setCext_PGWYcapabilities 615
3187 #define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3189 #define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3190 #define NID_setCext_TokenIdentifier 616
3191 #define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3193 #define SN_setCext_Track2Data "setCext-Track2Data"
3194 #define NID_setCext_Track2Data 617
3195 #define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3197 #define SN_setCext_TokenType "setCext-TokenType"
3198 #define NID_setCext_TokenType 618
3199 #define OBJ_setCext_TokenType OBJ_set_certExt,10L
3201 #define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3202 #define NID_setCext_IssuerCapabilities 619
3203 #define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3205 #define SN_setAttr_Cert "setAttr-Cert"
3206 #define NID_setAttr_Cert 620
3207 #define OBJ_setAttr_Cert OBJ_set_attr,0L
3209 #define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3210 #define LN_setAttr_PGWYcap "payment gateway capabilities"
3211 #define NID_setAttr_PGWYcap 621
3212 #define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3214 #define SN_setAttr_TokenType "setAttr-TokenType"
3215 #define NID_setAttr_TokenType 622
3216 #define OBJ_setAttr_TokenType OBJ_set_attr,2L
3218 #define SN_setAttr_IssCap "setAttr-IssCap"
3219 #define LN_setAttr_IssCap "issuer capabilities"
3220 #define NID_setAttr_IssCap 623
3221 #define OBJ_setAttr_IssCap OBJ_set_attr,3L
3223 #define SN_set_rootKeyThumb "set-rootKeyThumb"
3224 #define NID_set_rootKeyThumb 624
3225 #define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3227 #define SN_set_addPolicy "set-addPolicy"
3228 #define NID_set_addPolicy 625
3229 #define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3231 #define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3232 #define NID_setAttr_Token_EMV 626
3233 #define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3235 #define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3236 #define NID_setAttr_Token_B0Prime 627
3237 #define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3239 #define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3240 #define NID_setAttr_IssCap_CVM 628
3241 #define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3243 #define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3244 #define NID_setAttr_IssCap_T2 629
3245 #define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3247 #define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
3248 #define NID_setAttr_IssCap_Sig 630
3249 #define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3251 #define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3252 #define LN_setAttr_GenCryptgrm "generate cryptogram"
3253 #define NID_setAttr_GenCryptgrm 631
3254 #define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3256 #define SN_setAttr_T2Enc "setAttr-T2Enc"
3257 #define LN_setAttr_T2Enc "encrypted track 2"
3258 #define NID_setAttr_T2Enc 632
3259 #define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3261 #define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3262 #define LN_setAttr_T2cleartxt "cleartext track 2"
3263 #define NID_setAttr_T2cleartxt 633
3264 #define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3266 #define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3267 #define LN_setAttr_TokICCsig "ICC or token signature"
3268 #define NID_setAttr_TokICCsig 634
3269 #define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3271 #define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3272 #define LN_setAttr_SecDevSig "secure device signature"
3273 #define NID_setAttr_SecDevSig 635
3274 #define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3276 #define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
3277 #define NID_set_brand_IATA_ATA 636
3278 #define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3280 #define SN_set_brand_Diners "set-brand-Diners"
3281 #define NID_set_brand_Diners 637
3282 #define OBJ_set_brand_Diners OBJ_set_brand,30L
3284 #define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
3285 #define NID_set_brand_AmericanExpress 638
3286 #define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3288 #define SN_set_brand_JCB "set-brand-JCB"
3289 #define NID_set_brand_JCB 639
3290 #define OBJ_set_brand_JCB OBJ_set_brand,35L
3292 #define SN_set_brand_Visa "set-brand-Visa"
3293 #define NID_set_brand_Visa 640
3294 #define OBJ_set_brand_Visa OBJ_set_brand,4L
3296 #define SN_set_brand_MasterCard "set-brand-MasterCard"
3297 #define NID_set_brand_MasterCard 641
3298 #define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3300 #define SN_set_brand_Novus "set-brand-Novus"
3301 #define NID_set_brand_Novus 642
3302 #define OBJ_set_brand_Novus OBJ_set_brand,6011L
3304 #define SN_des_cdmf "DES-CDMF"
3305 #define LN_des_cdmf "des-cdmf"
3306 #define NID_des_cdmf 643
3307 #define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3309 #define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
3310 #define NID_rsaOAEPEncryptionSET 644
3311 #define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3313 #define SN_ipsec3 "Oakley-EC2N-3"
3314 #define LN_ipsec3 "ipsec3"
3315 #define NID_ipsec3 749
3317 #define SN_ipsec4 "Oakley-EC2N-4"
3318 #define LN_ipsec4 "ipsec4"
3319 #define NID_ipsec4 750
3321 #define SN_camellia_128_cbc "CAMELLIA-128-CBC"
3322 #define LN_camellia_128_cbc "camellia-128-cbc"
3323 #define NID_camellia_128_cbc 751
3324 #define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
3326 #define SN_camellia_192_cbc "CAMELLIA-192-CBC"
3327 #define LN_camellia_192_cbc "camellia-192-cbc"
3328 #define NID_camellia_192_cbc 752
3329 #define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
3331 #define SN_camellia_256_cbc "CAMELLIA-256-CBC"
3332 #define LN_camellia_256_cbc "camellia-256-cbc"
3333 #define NID_camellia_256_cbc 753
3334 #define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
3336 #define OBJ_ntt_ds 0L,3L,4401L,5L
3338 #define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
3340 #define SN_camellia_128_ecb "CAMELLIA-128-ECB"
3341 #define LN_camellia_128_ecb "camellia-128-ecb"
3342 #define NID_camellia_128_ecb 754
3343 #define OBJ_camellia_128_ecb OBJ_camellia,1L
3345 #define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
3346 #define LN_camellia_128_ofb128 "camellia-128-ofb"
3347 #define NID_camellia_128_ofb128 766
3348 #define OBJ_camellia_128_ofb128 OBJ_camellia,3L
3350 #define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
3351 #define LN_camellia_128_cfb128 "camellia-128-cfb"
3352 #define NID_camellia_128_cfb128 757
3353 #define OBJ_camellia_128_cfb128 OBJ_camellia,4L
3355 #define SN_camellia_192_ecb "CAMELLIA-192-ECB"
3356 #define LN_camellia_192_ecb "camellia-192-ecb"
3357 #define NID_camellia_192_ecb 755
3358 #define OBJ_camellia_192_ecb OBJ_camellia,21L
3360 #define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
3361 #define LN_camellia_192_ofb128 "camellia-192-ofb"
3362 #define NID_camellia_192_ofb128 767
3363 #define OBJ_camellia_192_ofb128 OBJ_camellia,23L
3365 #define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
3366 #define LN_camellia_192_cfb128 "camellia-192-cfb"
3367 #define NID_camellia_192_cfb128 758
3368 #define OBJ_camellia_192_cfb128 OBJ_camellia,24L
3370 #define SN_camellia_256_ecb "CAMELLIA-256-ECB"
3371 #define LN_camellia_256_ecb "camellia-256-ecb"
3372 #define NID_camellia_256_ecb 756
3373 #define OBJ_camellia_256_ecb OBJ_camellia,41L
3375 #define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
3376 #define LN_camellia_256_ofb128 "camellia-256-ofb"
3377 #define NID_camellia_256_ofb128 768
3378 #define OBJ_camellia_256_ofb128 OBJ_camellia,43L
3380 #define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
3381 #define LN_camellia_256_cfb128 "camellia-256-cfb"
3382 #define NID_camellia_256_cfb128 759
3383 #define OBJ_camellia_256_cfb128 OBJ_camellia,44L
3385 #define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
3386 #define LN_camellia_128_cfb1 "camellia-128-cfb1"
3387 #define NID_camellia_128_cfb1 760
3389 #define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
3390 #define LN_camellia_192_cfb1 "camellia-192-cfb1"
3391 #define NID_camellia_192_cfb1 761
3393 #define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
3394 #define LN_camellia_256_cfb1 "camellia-256-cfb1"
3395 #define NID_camellia_256_cfb1 762
3397 #define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
3398 #define LN_camellia_128_cfb8 "camellia-128-cfb8"
3399 #define NID_camellia_128_cfb8 763
3401 #define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
3402 #define LN_camellia_192_cfb8 "camellia-192-cfb8"
3403 #define NID_camellia_192_cfb8 764
3405 #define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
3406 #define LN_camellia_256_cfb8 "camellia-256-cfb8"
3407 #define NID_camellia_256_cfb8 765
3409 #define SN_kisa "KISA"
3410 #define LN_kisa "kisa"
3411 #define NID_kisa 773
3412 #define OBJ_kisa OBJ_member_body,410L,200004L
3414 #define SN_seed_ecb "SEED-ECB"
3415 #define LN_seed_ecb "seed-ecb"
3416 #define NID_seed_ecb 776
3417 #define OBJ_seed_ecb OBJ_kisa,1L,3L
3419 #define SN_seed_cbc "SEED-CBC"
3420 #define LN_seed_cbc "seed-cbc"
3421 #define NID_seed_cbc 777
3422 #define OBJ_seed_cbc OBJ_kisa,1L,4L
3424 #define SN_seed_cfb128 "SEED-CFB"
3425 #define LN_seed_cfb128 "seed-cfb"
3426 #define NID_seed_cfb128 779
3427 #define OBJ_seed_cfb128 OBJ_kisa,1L,5L
3429 #define SN_seed_ofb128 "SEED-OFB"
3430 #define LN_seed_ofb128 "seed-ofb"
3431 #define NID_seed_ofb128 778
3432 #define OBJ_seed_ofb128 OBJ_kisa,1L,6L