1/*
2 * WARNING: do not edit!
3 * Generated by crypto/objects/objects.pl
4 *
5 * Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12#define SN_undef "UNDEF"
13#define LN_undef "undefined"
14#define NID_undef 0
15#define OBJ_undef 0L
16
17#define SN_itu_t "ITU-T"
18#define LN_itu_t "itu-t"
19#define NID_itu_t 645
20#define OBJ_itu_t 0L
21
22#define NID_ccitt 404
23#define OBJ_ccitt OBJ_itu_t
24
25#define SN_iso "ISO"
26#define LN_iso "iso"
27#define NID_iso 181
28#define OBJ_iso 1L
29
30#define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
31#define LN_joint_iso_itu_t "joint-iso-itu-t"
32#define NID_joint_iso_itu_t 646
33#define OBJ_joint_iso_itu_t 2L
34
35#define NID_joint_iso_ccitt 393
36#define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
37
38#define SN_member_body "member-body"
39#define LN_member_body "ISO Member Body"
40#define NID_member_body 182
41#define OBJ_member_body OBJ_iso,2L
42
43#define SN_identified_organization "identified-organization"
44#define NID_identified_organization 676
45#define OBJ_identified_organization OBJ_iso,3L
46
47#define SN_hmac_md5 "HMAC-MD5"
48#define LN_hmac_md5 "hmac-md5"
49#define NID_hmac_md5 780
50#define OBJ_hmac_md5 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,1L
51
52#define SN_hmac_sha1 "HMAC-SHA1"
53#define LN_hmac_sha1 "hmac-sha1"
54#define NID_hmac_sha1 781
55#define OBJ_hmac_sha1 OBJ_identified_organization,6L,1L,5L,5L,8L,1L,2L
56
57#define SN_x509ExtAdmission "x509ExtAdmission"
58#define LN_x509ExtAdmission "Professional Information or basis for Admission"
59#define NID_x509ExtAdmission 1093
60#define OBJ_x509ExtAdmission OBJ_identified_organization,36L,8L,3L,3L
61
62#define SN_certicom_arc "certicom-arc"
63#define NID_certicom_arc 677
64#define OBJ_certicom_arc OBJ_identified_organization,132L
65
66#define SN_ieee "ieee"
67#define NID_ieee 1170
68#define OBJ_ieee OBJ_identified_organization,111L
69
70#define SN_ieee_siswg "ieee-siswg"
71#define LN_ieee_siswg "IEEE Security in Storage Working Group"
72#define NID_ieee_siswg 1171
73#define OBJ_ieee_siswg OBJ_ieee,2L,1619L
74
75#define SN_international_organizations "international-organizations"
76#define LN_international_organizations "International Organizations"
77#define NID_international_organizations 647
78#define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
79
80#define SN_wap "wap"
81#define NID_wap 678
82#define OBJ_wap OBJ_international_organizations,43L
83
84#define SN_wap_wsg "wap-wsg"
85#define NID_wap_wsg 679
86#define OBJ_wap_wsg OBJ_wap,1L
87
88#define SN_selected_attribute_types "selected-attribute-types"
89#define LN_selected_attribute_types "Selected Attribute Types"
90#define NID_selected_attribute_types 394
91#define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
92
93#define SN_clearance "clearance"
94#define NID_clearance 395
95#define OBJ_clearance OBJ_selected_attribute_types,55L
96
97#define SN_ISO_US "ISO-US"
98#define LN_ISO_US "ISO US Member Body"
99#define NID_ISO_US 183
100#define OBJ_ISO_US OBJ_member_body,840L
101
102#define SN_X9_57 "X9-57"
103#define LN_X9_57 "X9.57"
104#define NID_X9_57 184
105#define OBJ_X9_57 OBJ_ISO_US,10040L
106
107#define SN_X9cm "X9cm"
108#define LN_X9cm "X9.57 CM ?"
109#define NID_X9cm 185
110#define OBJ_X9cm OBJ_X9_57,4L
111
112#define SN_ISO_CN "ISO-CN"
113#define LN_ISO_CN "ISO CN Member Body"
114#define NID_ISO_CN 1140
115#define OBJ_ISO_CN OBJ_member_body,156L
116
117#define SN_oscca "oscca"
118#define NID_oscca 1141
119#define OBJ_oscca OBJ_ISO_CN,10197L
120
121#define SN_sm_scheme "sm-scheme"
122#define NID_sm_scheme 1142
123#define OBJ_sm_scheme OBJ_oscca,1L
124
125#define SN_dsa "DSA"
126#define LN_dsa "dsaEncryption"
127#define NID_dsa 116
128#define OBJ_dsa OBJ_X9cm,1L
129
130#define SN_dsaWithSHA1 "DSA-SHA1"
131#define LN_dsaWithSHA1 "dsaWithSHA1"
132#define NID_dsaWithSHA1 113
133#define OBJ_dsaWithSHA1 OBJ_X9cm,3L
134
135#define SN_ansi_X9_62 "ansi-X9-62"
136#define LN_ansi_X9_62 "ANSI X9.62"
137#define NID_ansi_X9_62 405
138#define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
139
140#define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
141
142#define SN_X9_62_prime_field "prime-field"
143#define NID_X9_62_prime_field 406
144#define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
145
146#define SN_X9_62_characteristic_two_field "characteristic-two-field"
147#define NID_X9_62_characteristic_two_field 407
148#define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
149
150#define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
151#define NID_X9_62_id_characteristic_two_basis 680
152#define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
153
154#define SN_X9_62_onBasis "onBasis"
155#define NID_X9_62_onBasis 681
156#define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
157
158#define SN_X9_62_tpBasis "tpBasis"
159#define NID_X9_62_tpBasis 682
160#define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
161
162#define SN_X9_62_ppBasis "ppBasis"
163#define NID_X9_62_ppBasis 683
164#define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
165
166#define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
167
168#define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
169#define NID_X9_62_id_ecPublicKey 408
170#define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
171
172#define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
173
174#define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
175
176#define SN_X9_62_c2pnb163v1 "c2pnb163v1"
177#define NID_X9_62_c2pnb163v1 684
178#define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
179
180#define SN_X9_62_c2pnb163v2 "c2pnb163v2"
181#define NID_X9_62_c2pnb163v2 685
182#define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
183
184#define SN_X9_62_c2pnb163v3 "c2pnb163v3"
185#define NID_X9_62_c2pnb163v3 686
186#define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
187
188#define SN_X9_62_c2pnb176v1 "c2pnb176v1"
189#define NID_X9_62_c2pnb176v1 687
190#define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
191
192#define SN_X9_62_c2tnb191v1 "c2tnb191v1"
193#define NID_X9_62_c2tnb191v1 688
194#define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
195
196#define SN_X9_62_c2tnb191v2 "c2tnb191v2"
197#define NID_X9_62_c2tnb191v2 689
198#define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
199
200#define SN_X9_62_c2tnb191v3 "c2tnb191v3"
201#define NID_X9_62_c2tnb191v3 690
202#define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
203
204#define SN_X9_62_c2onb191v4 "c2onb191v4"
205#define NID_X9_62_c2onb191v4 691
206#define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
207
208#define SN_X9_62_c2onb191v5 "c2onb191v5"
209#define NID_X9_62_c2onb191v5 692
210#define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
211
212#define SN_X9_62_c2pnb208w1 "c2pnb208w1"
213#define NID_X9_62_c2pnb208w1 693
214#define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
215
216#define SN_X9_62_c2tnb239v1 "c2tnb239v1"
217#define NID_X9_62_c2tnb239v1 694
218#define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
219
220#define SN_X9_62_c2tnb239v2 "c2tnb239v2"
221#define NID_X9_62_c2tnb239v2 695
222#define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
223
224#define SN_X9_62_c2tnb239v3 "c2tnb239v3"
225#define NID_X9_62_c2tnb239v3 696
226#define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
227
228#define SN_X9_62_c2onb239v4 "c2onb239v4"
229#define NID_X9_62_c2onb239v4 697
230#define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
231
232#define SN_X9_62_c2onb239v5 "c2onb239v5"
233#define NID_X9_62_c2onb239v5 698
234#define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
235
236#define SN_X9_62_c2pnb272w1 "c2pnb272w1"
237#define NID_X9_62_c2pnb272w1 699
238#define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
239
240#define SN_X9_62_c2pnb304w1 "c2pnb304w1"
241#define NID_X9_62_c2pnb304w1 700
242#define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
243
244#define SN_X9_62_c2tnb359v1 "c2tnb359v1"
245#define NID_X9_62_c2tnb359v1 701
246#define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
247
248#define SN_X9_62_c2pnb368w1 "c2pnb368w1"
249#define NID_X9_62_c2pnb368w1 702
250#define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
251
252#define SN_X9_62_c2tnb431r1 "c2tnb431r1"
253#define NID_X9_62_c2tnb431r1 703
254#define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
255
256#define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
257
258#define SN_X9_62_prime192v1 "prime192v1"
259#define NID_X9_62_prime192v1 409
260#define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
261
262#define SN_X9_62_prime192v2 "prime192v2"
263#define NID_X9_62_prime192v2 410
264#define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
265
266#define SN_X9_62_prime192v3 "prime192v3"
267#define NID_X9_62_prime192v3 411
268#define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
269
270#define SN_X9_62_prime239v1 "prime239v1"
271#define NID_X9_62_prime239v1 412
272#define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
273
274#define SN_X9_62_prime239v2 "prime239v2"
275#define NID_X9_62_prime239v2 413
276#define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
277
278#define SN_X9_62_prime239v3 "prime239v3"
279#define NID_X9_62_prime239v3 414
280#define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
281
282#define SN_X9_62_prime256v1 "prime256v1"
283#define NID_X9_62_prime256v1 415
284#define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
285
286#define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
287
288#define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
289#define NID_ecdsa_with_SHA1 416
290#define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
291
292#define SN_ecdsa_with_Recommended "ecdsa-with-Recommended"
293#define NID_ecdsa_with_Recommended 791
294#define OBJ_ecdsa_with_Recommended OBJ_X9_62_id_ecSigType,2L
295
296#define SN_ecdsa_with_Specified "ecdsa-with-Specified"
297#define NID_ecdsa_with_Specified 792
298#define OBJ_ecdsa_with_Specified OBJ_X9_62_id_ecSigType,3L
299
300#define SN_ecdsa_with_SHA224 "ecdsa-with-SHA224"
301#define NID_ecdsa_with_SHA224 793
302#define OBJ_ecdsa_with_SHA224 OBJ_ecdsa_with_Specified,1L
303
304#define SN_ecdsa_with_SHA256 "ecdsa-with-SHA256"
305#define NID_ecdsa_with_SHA256 794
306#define OBJ_ecdsa_with_SHA256 OBJ_ecdsa_with_Specified,2L
307
308#define SN_ecdsa_with_SHA384 "ecdsa-with-SHA384"
309#define NID_ecdsa_with_SHA384 795
310#define OBJ_ecdsa_with_SHA384 OBJ_ecdsa_with_Specified,3L
311
312#define SN_ecdsa_with_SHA512 "ecdsa-with-SHA512"
313#define NID_ecdsa_with_SHA512 796
314#define OBJ_ecdsa_with_SHA512 OBJ_ecdsa_with_Specified,4L
315
316#define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
317
318#define SN_secp112r1 "secp112r1"
319#define NID_secp112r1 704
320#define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
321
322#define SN_secp112r2 "secp112r2"
323#define NID_secp112r2 705
324#define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
325
326#define SN_secp128r1 "secp128r1"
327#define NID_secp128r1 706
328#define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
329
330#define SN_secp128r2 "secp128r2"
331#define NID_secp128r2 707
332#define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
333
334#define SN_secp160k1 "secp160k1"
335#define NID_secp160k1 708
336#define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
337
338#define SN_secp160r1 "secp160r1"
339#define NID_secp160r1 709
340#define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
341
342#define SN_secp160r2 "secp160r2"
343#define NID_secp160r2 710
344#define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
345
346#define SN_secp192k1 "secp192k1"
347#define NID_secp192k1 711
348#define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
349
350#define SN_secp224k1 "secp224k1"
351#define NID_secp224k1 712
352#define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
353
354#define SN_secp224r1 "secp224r1"
355#define NID_secp224r1 713
356#define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
357
358#define SN_secp256k1 "secp256k1"
359#define NID_secp256k1 714
360#define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
361
362#define SN_secp384r1 "secp384r1"
363#define NID_secp384r1 715
364#define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
365
366#define SN_secp521r1 "secp521r1"
367#define NID_secp521r1 716
368#define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
369
370#define SN_sect113r1 "sect113r1"
371#define NID_sect113r1 717
372#define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
373
374#define SN_sect113r2 "sect113r2"
375#define NID_sect113r2 718
376#define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
377
378#define SN_sect131r1 "sect131r1"
379#define NID_sect131r1 719
380#define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
381
382#define SN_sect131r2 "sect131r2"
383#define NID_sect131r2 720
384#define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
385
386#define SN_sect163k1 "sect163k1"
387#define NID_sect163k1 721
388#define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
389
390#define SN_sect163r1 "sect163r1"
391#define NID_sect163r1 722
392#define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
393
394#define SN_sect163r2 "sect163r2"
395#define NID_sect163r2 723
396#define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
397
398#define SN_sect193r1 "sect193r1"
399#define NID_sect193r1 724
400#define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
401
402#define SN_sect193r2 "sect193r2"
403#define NID_sect193r2 725
404#define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
405
406#define SN_sect233k1 "sect233k1"
407#define NID_sect233k1 726
408#define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
409
410#define SN_sect233r1 "sect233r1"
411#define NID_sect233r1 727
412#define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
413
414#define SN_sect239k1 "sect239k1"
415#define NID_sect239k1 728
416#define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
417
418#define SN_sect283k1 "sect283k1"
419#define NID_sect283k1 729
420#define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
421
422#define SN_sect283r1 "sect283r1"
423#define NID_sect283r1 730
424#define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
425
426#define SN_sect409k1 "sect409k1"
427#define NID_sect409k1 731
428#define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
429
430#define SN_sect409r1 "sect409r1"
431#define NID_sect409r1 732
432#define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
433
434#define SN_sect571k1 "sect571k1"
435#define NID_sect571k1 733
436#define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
437
438#define SN_sect571r1 "sect571r1"
439#define NID_sect571r1 734
440#define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
441
442#define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
443
444#define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
445#define NID_wap_wsg_idm_ecid_wtls1 735
446#define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
447
448#define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
449#define NID_wap_wsg_idm_ecid_wtls3 736
450#define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
451
452#define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
453#define NID_wap_wsg_idm_ecid_wtls4 737
454#define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
455
456#define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
457#define NID_wap_wsg_idm_ecid_wtls5 738
458#define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
459
460#define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
461#define NID_wap_wsg_idm_ecid_wtls6 739
462#define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
463
464#define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
465#define NID_wap_wsg_idm_ecid_wtls7 740
466#define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
467
468#define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
469#define NID_wap_wsg_idm_ecid_wtls8 741
470#define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
471
472#define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
473#define NID_wap_wsg_idm_ecid_wtls9 742
474#define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
475
476#define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
477#define NID_wap_wsg_idm_ecid_wtls10 743
478#define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
479
480#define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
481#define NID_wap_wsg_idm_ecid_wtls11 744
482#define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
483
484#define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
485#define NID_wap_wsg_idm_ecid_wtls12 745
486#define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
487
488#define SN_cast5_cbc "CAST5-CBC"
489#define LN_cast5_cbc "cast5-cbc"
490#define NID_cast5_cbc 108
491#define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
492
493#define SN_cast5_ecb "CAST5-ECB"
494#define LN_cast5_ecb "cast5-ecb"
495#define NID_cast5_ecb 109
496
497#define SN_cast5_cfb64 "CAST5-CFB"
498#define LN_cast5_cfb64 "cast5-cfb"
499#define NID_cast5_cfb64 110
500
501#define SN_cast5_ofb64 "CAST5-OFB"
502#define LN_cast5_ofb64 "cast5-ofb"
503#define NID_cast5_ofb64 111
504
505#define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
506#define NID_pbeWithMD5AndCast5_CBC 112
507#define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
508
509#define SN_id_PasswordBasedMAC "id-PasswordBasedMAC"
510#define LN_id_PasswordBasedMAC "password based MAC"
511#define NID_id_PasswordBasedMAC 782
512#define OBJ_id_PasswordBasedMAC OBJ_ISO_US,113533L,7L,66L,13L
513
514#define SN_id_DHBasedMac "id-DHBasedMac"
515#define LN_id_DHBasedMac "Diffie-Hellman based MAC"
516#define NID_id_DHBasedMac 783
517#define OBJ_id_DHBasedMac OBJ_ISO_US,113533L,7L,66L,30L
518
519#define SN_rsadsi "rsadsi"
520#define LN_rsadsi "RSA Data Security, Inc."
521#define NID_rsadsi 1
522#define OBJ_rsadsi OBJ_ISO_US,113549L
523
524#define SN_pkcs "pkcs"
525#define LN_pkcs "RSA Data Security, Inc. PKCS"
526#define NID_pkcs 2
527#define OBJ_pkcs OBJ_rsadsi,1L
528
529#define SN_pkcs1 "pkcs1"
530#define NID_pkcs1 186
531#define OBJ_pkcs1 OBJ_pkcs,1L
532
533#define LN_rsaEncryption "rsaEncryption"
534#define NID_rsaEncryption 6
535#define OBJ_rsaEncryption OBJ_pkcs1,1L
536
537#define SN_md2WithRSAEncryption "RSA-MD2"
538#define LN_md2WithRSAEncryption "md2WithRSAEncryption"
539#define NID_md2WithRSAEncryption 7
540#define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
541
542#define SN_md4WithRSAEncryption "RSA-MD4"
543#define LN_md4WithRSAEncryption "md4WithRSAEncryption"
544#define NID_md4WithRSAEncryption 396
545#define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
546
547#define SN_md5WithRSAEncryption "RSA-MD5"
548#define LN_md5WithRSAEncryption "md5WithRSAEncryption"
549#define NID_md5WithRSAEncryption 8
550#define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
551
552#define SN_sha1WithRSAEncryption "RSA-SHA1"
553#define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
554#define NID_sha1WithRSAEncryption 65
555#define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
556
557#define SN_rsaesOaep "RSAES-OAEP"
558#define LN_rsaesOaep "rsaesOaep"
559#define NID_rsaesOaep 919
560#define OBJ_rsaesOaep OBJ_pkcs1,7L
561
562#define SN_mgf1 "MGF1"
563#define LN_mgf1 "mgf1"
564#define NID_mgf1 911
565#define OBJ_mgf1 OBJ_pkcs1,8L
566
567#define SN_pSpecified "PSPECIFIED"
568#define LN_pSpecified "pSpecified"
569#define NID_pSpecified 935
570#define OBJ_pSpecified OBJ_pkcs1,9L
571
572#define SN_rsassaPss "RSASSA-PSS"
573#define LN_rsassaPss "rsassaPss"
574#define NID_rsassaPss 912
575#define OBJ_rsassaPss OBJ_pkcs1,10L
576
577#define SN_sha256WithRSAEncryption "RSA-SHA256"
578#define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
579#define NID_sha256WithRSAEncryption 668
580#define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
581
582#define SN_sha384WithRSAEncryption "RSA-SHA384"
583#define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
584#define NID_sha384WithRSAEncryption 669
585#define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
586
587#define SN_sha512WithRSAEncryption "RSA-SHA512"
588#define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
589#define NID_sha512WithRSAEncryption 670
590#define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
591
592#define SN_sha224WithRSAEncryption "RSA-SHA224"
593#define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
594#define NID_sha224WithRSAEncryption 671
595#define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
596
597#define SN_sha512_224WithRSAEncryption "RSA-SHA512/224"
598#define LN_sha512_224WithRSAEncryption "sha512-224WithRSAEncryption"
599#define NID_sha512_224WithRSAEncryption 1145
600#define OBJ_sha512_224WithRSAEncryption OBJ_pkcs1,15L
601
602#define SN_sha512_256WithRSAEncryption "RSA-SHA512/256"
603#define LN_sha512_256WithRSAEncryption "sha512-256WithRSAEncryption"
604#define NID_sha512_256WithRSAEncryption 1146
605#define OBJ_sha512_256WithRSAEncryption OBJ_pkcs1,16L
606
607#define SN_pkcs3 "pkcs3"
608#define NID_pkcs3 27
609#define OBJ_pkcs3 OBJ_pkcs,3L
610
611#define LN_dhKeyAgreement "dhKeyAgreement"
612#define NID_dhKeyAgreement 28
613#define OBJ_dhKeyAgreement OBJ_pkcs3,1L
614
615#define SN_pkcs5 "pkcs5"
616#define NID_pkcs5 187
617#define OBJ_pkcs5 OBJ_pkcs,5L
618
619#define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
620#define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
621#define NID_pbeWithMD2AndDES_CBC 9
622#define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
623
624#define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
625#define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
626#define NID_pbeWithMD5AndDES_CBC 10
627#define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
628
629#define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
630#define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
631#define NID_pbeWithMD2AndRC2_CBC 168
632#define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
633
634#define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
635#define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
636#define NID_pbeWithMD5AndRC2_CBC 169
637#define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
638
639#define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
640#define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
641#define NID_pbeWithSHA1AndDES_CBC 170
642#define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
643
644#define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
645#define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
646#define NID_pbeWithSHA1AndRC2_CBC 68
647#define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
648
649#define LN_id_pbkdf2 "PBKDF2"
650#define NID_id_pbkdf2 69
651#define OBJ_id_pbkdf2 OBJ_pkcs5,12L
652
653#define LN_pbes2 "PBES2"
654#define NID_pbes2 161
655#define OBJ_pbes2 OBJ_pkcs5,13L
656
657#define LN_pbmac1 "PBMAC1"
658#define NID_pbmac1 162
659#define OBJ_pbmac1 OBJ_pkcs5,14L
660
661#define SN_pkcs7 "pkcs7"
662#define NID_pkcs7 20
663#define OBJ_pkcs7 OBJ_pkcs,7L
664
665#define LN_pkcs7_data "pkcs7-data"
666#define NID_pkcs7_data 21
667#define OBJ_pkcs7_data OBJ_pkcs7,1L
668
669#define LN_pkcs7_signed "pkcs7-signedData"
670#define NID_pkcs7_signed 22
671#define OBJ_pkcs7_signed OBJ_pkcs7,2L
672
673#define LN_pkcs7_enveloped "pkcs7-envelopedData"
674#define NID_pkcs7_enveloped 23
675#define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
676
677#define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
678#define NID_pkcs7_signedAndEnveloped 24
679#define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
680
681#define LN_pkcs7_digest "pkcs7-digestData"
682#define NID_pkcs7_digest 25
683#define OBJ_pkcs7_digest OBJ_pkcs7,5L
684
685#define LN_pkcs7_encrypted "pkcs7-encryptedData"
686#define NID_pkcs7_encrypted 26
687#define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
688
689#define SN_pkcs9 "pkcs9"
690#define NID_pkcs9 47
691#define OBJ_pkcs9 OBJ_pkcs,9L
692
693#define LN_pkcs9_emailAddress "emailAddress"
694#define NID_pkcs9_emailAddress 48
695#define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
696
697#define LN_pkcs9_unstructuredName "unstructuredName"
698#define NID_pkcs9_unstructuredName 49
699#define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
700
701#define LN_pkcs9_contentType "contentType"
702#define NID_pkcs9_contentType 50
703#define OBJ_pkcs9_contentType OBJ_pkcs9,3L
704
705#define LN_pkcs9_messageDigest "messageDigest"
706#define NID_pkcs9_messageDigest 51
707#define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
708
709#define LN_pkcs9_signingTime "signingTime"
710#define NID_pkcs9_signingTime 52
711#define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
712
713#define LN_pkcs9_countersignature "countersignature"
714#define NID_pkcs9_countersignature 53
715#define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
716
717#define LN_pkcs9_challengePassword "challengePassword"
718#define NID_pkcs9_challengePassword 54
719#define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
720
721#define LN_pkcs9_unstructuredAddress "unstructuredAddress"
722#define NID_pkcs9_unstructuredAddress 55
723#define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
724
725#define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
726#define NID_pkcs9_extCertAttributes 56
727#define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
728
729#define SN_ext_req "extReq"
730#define LN_ext_req "Extension Request"
731#define NID_ext_req 172
732#define OBJ_ext_req OBJ_pkcs9,14L
733
734#define SN_SMIMECapabilities "SMIME-CAPS"
735#define LN_SMIMECapabilities "S/MIME Capabilities"
736#define NID_SMIMECapabilities 167
737#define OBJ_SMIMECapabilities OBJ_pkcs9,15L
738
739#define SN_SMIME "SMIME"
740#define LN_SMIME "S/MIME"
741#define NID_SMIME 188
742#define OBJ_SMIME OBJ_pkcs9,16L
743
744#define SN_id_smime_mod "id-smime-mod"
745#define NID_id_smime_mod 189
746#define OBJ_id_smime_mod OBJ_SMIME,0L
747
748#define SN_id_smime_ct "id-smime-ct"
749#define NID_id_smime_ct 190
750#define OBJ_id_smime_ct OBJ_SMIME,1L
751
752#define SN_id_smime_aa "id-smime-aa"
753#define NID_id_smime_aa 191
754#define OBJ_id_smime_aa OBJ_SMIME,2L
755
756#define SN_id_smime_alg "id-smime-alg"
757#define NID_id_smime_alg 192
758#define OBJ_id_smime_alg OBJ_SMIME,3L
759
760#define SN_id_smime_cd "id-smime-cd"
761#define NID_id_smime_cd 193
762#define OBJ_id_smime_cd OBJ_SMIME,4L
763
764#define SN_id_smime_spq "id-smime-spq"
765#define NID_id_smime_spq 194
766#define OBJ_id_smime_spq OBJ_SMIME,5L
767
768#define SN_id_smime_cti "id-smime-cti"
769#define NID_id_smime_cti 195
770#define OBJ_id_smime_cti OBJ_SMIME,6L
771
772#define SN_id_smime_mod_cms "id-smime-mod-cms"
773#define NID_id_smime_mod_cms 196
774#define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
775
776#define SN_id_smime_mod_ess "id-smime-mod-ess"
777#define NID_id_smime_mod_ess 197
778#define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
779
780#define SN_id_smime_mod_oid "id-smime-mod-oid"
781#define NID_id_smime_mod_oid 198
782#define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
783
784#define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
785#define NID_id_smime_mod_msg_v3 199
786#define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
787
788#define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
789#define NID_id_smime_mod_ets_eSignature_88 200
790#define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
791
792#define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
793#define NID_id_smime_mod_ets_eSignature_97 201
794#define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
795
796#define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
797#define NID_id_smime_mod_ets_eSigPolicy_88 202
798#define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
799
800#define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
801#define NID_id_smime_mod_ets_eSigPolicy_97 203
802#define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
803
804#define SN_id_smime_ct_receipt "id-smime-ct-receipt"
805#define NID_id_smime_ct_receipt 204
806#define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
807
808#define SN_id_smime_ct_authData "id-smime-ct-authData"
809#define NID_id_smime_ct_authData 205
810#define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
811
812#define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
813#define NID_id_smime_ct_publishCert 206
814#define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
815
816#define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
817#define NID_id_smime_ct_TSTInfo 207
818#define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
819
820#define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
821#define NID_id_smime_ct_TDTInfo 208
822#define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
823
824#define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
825#define NID_id_smime_ct_contentInfo 209
826#define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
827
828#define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
829#define NID_id_smime_ct_DVCSRequestData 210
830#define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
831
832#define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
833#define NID_id_smime_ct_DVCSResponseData 211
834#define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
835
836#define SN_id_smime_ct_compressedData "id-smime-ct-compressedData"
837#define NID_id_smime_ct_compressedData 786
838#define OBJ_id_smime_ct_compressedData OBJ_id_smime_ct,9L
839
840#define SN_id_smime_ct_contentCollection "id-smime-ct-contentCollection"
841#define NID_id_smime_ct_contentCollection 1058
842#define OBJ_id_smime_ct_contentCollection OBJ_id_smime_ct,19L
843
844#define SN_id_smime_ct_authEnvelopedData "id-smime-ct-authEnvelopedData"
845#define NID_id_smime_ct_authEnvelopedData 1059
846#define OBJ_id_smime_ct_authEnvelopedData OBJ_id_smime_ct,23L
847
848#define SN_id_ct_asciiTextWithCRLF "id-ct-asciiTextWithCRLF"
849#define NID_id_ct_asciiTextWithCRLF 787
850#define OBJ_id_ct_asciiTextWithCRLF OBJ_id_smime_ct,27L
851
852#define SN_id_ct_xml "id-ct-xml"
853#define NID_id_ct_xml 1060
854#define OBJ_id_ct_xml OBJ_id_smime_ct,28L
855
856#define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
857#define NID_id_smime_aa_receiptRequest 212
858#define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
859
860#define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
861#define NID_id_smime_aa_securityLabel 213
862#define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
863
864#define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
865#define NID_id_smime_aa_mlExpandHistory 214
866#define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
867
868#define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
869#define NID_id_smime_aa_contentHint 215
870#define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
871
872#define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
873#define NID_id_smime_aa_msgSigDigest 216
874#define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
875
876#define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
877#define NID_id_smime_aa_encapContentType 217
878#define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
879
880#define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
881#define NID_id_smime_aa_contentIdentifier 218
882#define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
883
884#define SN_id_smime_aa_macValue "id-smime-aa-macValue"
885#define NID_id_smime_aa_macValue 219
886#define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
887
888#define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
889#define NID_id_smime_aa_equivalentLabels 220
890#define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
891
892#define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
893#define NID_id_smime_aa_contentReference 221
894#define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
895
896#define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
897#define NID_id_smime_aa_encrypKeyPref 222
898#define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
899
900#define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
901#define NID_id_smime_aa_signingCertificate 223
902#define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
903
904#define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
905#define NID_id_smime_aa_smimeEncryptCerts 224
906#define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
907
908#define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
909#define NID_id_smime_aa_timeStampToken 225
910#define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
911
912#define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
913#define NID_id_smime_aa_ets_sigPolicyId 226
914#define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
915
916#define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
917#define NID_id_smime_aa_ets_commitmentType 227
918#define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
919
920#define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
921#define NID_id_smime_aa_ets_signerLocation 228
922#define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
923
924#define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
925#define NID_id_smime_aa_ets_signerAttr 229
926#define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
927
928#define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
929#define NID_id_smime_aa_ets_otherSigCert 230
930#define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
931
932#define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
933#define NID_id_smime_aa_ets_contentTimestamp 231
934#define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
935
936#define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
937#define NID_id_smime_aa_ets_CertificateRefs 232
938#define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
939
940#define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
941#define NID_id_smime_aa_ets_RevocationRefs 233
942#define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
943
944#define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
945#define NID_id_smime_aa_ets_certValues 234
946#define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
947
948#define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
949#define NID_id_smime_aa_ets_revocationValues 235
950#define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
951
952#define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
953#define NID_id_smime_aa_ets_escTimeStamp 236
954#define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
955
956#define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
957#define NID_id_smime_aa_ets_certCRLTimestamp 237
958#define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
959
960#define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
961#define NID_id_smime_aa_ets_archiveTimeStamp 238
962#define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
963
964#define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
965#define NID_id_smime_aa_signatureType 239
966#define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
967
968#define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
969#define NID_id_smime_aa_dvcs_dvc 240
970#define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
971
972#define SN_id_smime_aa_signingCertificateV2 "id-smime-aa-signingCertificateV2"
973#define NID_id_smime_aa_signingCertificateV2 1086
974#define OBJ_id_smime_aa_signingCertificateV2 OBJ_id_smime_aa,47L
975
976#define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
977#define NID_id_smime_alg_ESDHwith3DES 241
978#define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
979
980#define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
981#define NID_id_smime_alg_ESDHwithRC2 242
982#define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
983
984#define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
985#define NID_id_smime_alg_3DESwrap 243
986#define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
987
988#define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
989#define NID_id_smime_alg_RC2wrap 244
990#define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
991
992#define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
993#define NID_id_smime_alg_ESDH 245
994#define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
995
996#define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
997#define NID_id_smime_alg_CMS3DESwrap 246
998#define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
999
1000#define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
1001#define NID_id_smime_alg_CMSRC2wrap 247
1002#define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
1003
1004#define SN_id_alg_PWRI_KEK "id-alg-PWRI-KEK"
1005#define NID_id_alg_PWRI_KEK 893
1006#define OBJ_id_alg_PWRI_KEK OBJ_id_smime_alg,9L
1007
1008#define SN_id_smime_cd_ldap "id-smime-cd-ldap"
1009#define NID_id_smime_cd_ldap 248
1010#define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
1011
1012#define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
1013#define NID_id_smime_spq_ets_sqt_uri 249
1014#define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
1015
1016#define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
1017#define NID_id_smime_spq_ets_sqt_unotice 250
1018#define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
1019
1020#define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
1021#define NID_id_smime_cti_ets_proofOfOrigin 251
1022#define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
1023
1024#define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
1025#define NID_id_smime_cti_ets_proofOfReceipt 252
1026#define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
1027
1028#define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
1029#define NID_id_smime_cti_ets_proofOfDelivery 253
1030#define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
1031
1032#define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
1033#define NID_id_smime_cti_ets_proofOfSender 254
1034#define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
1035
1036#define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
1037#define NID_id_smime_cti_ets_proofOfApproval 255
1038#define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
1039
1040#define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
1041#define NID_id_smime_cti_ets_proofOfCreation 256
1042#define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
1043
1044#define LN_friendlyName "friendlyName"
1045#define NID_friendlyName 156
1046#define OBJ_friendlyName OBJ_pkcs9,20L
1047
1048#define LN_localKeyID "localKeyID"
1049#define NID_localKeyID 157
1050#define OBJ_localKeyID OBJ_pkcs9,21L
1051
1052#define SN_ms_csp_name "CSPName"
1053#define LN_ms_csp_name "Microsoft CSP Name"
1054#define NID_ms_csp_name 417
1055#define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
1056
1057#define SN_LocalKeySet "LocalKeySet"
1058#define LN_LocalKeySet "Microsoft Local Key set"
1059#define NID_LocalKeySet 856
1060#define OBJ_LocalKeySet 1L,3L,6L,1L,4L,1L,311L,17L,2L
1061
1062#define OBJ_certTypes OBJ_pkcs9,22L
1063
1064#define LN_x509Certificate "x509Certificate"
1065#define NID_x509Certificate 158
1066#define OBJ_x509Certificate OBJ_certTypes,1L
1067
1068#define LN_sdsiCertificate "sdsiCertificate"
1069#define NID_sdsiCertificate 159
1070#define OBJ_sdsiCertificate OBJ_certTypes,2L
1071
1072#define OBJ_crlTypes OBJ_pkcs9,23L
1073
1074#define LN_x509Crl "x509Crl"
1075#define NID_x509Crl 160
1076#define OBJ_x509Crl OBJ_crlTypes,1L
1077
1078#define OBJ_pkcs12 OBJ_pkcs,12L
1079
1080#define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
1081
1082#define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
1083#define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
1084#define NID_pbe_WithSHA1And128BitRC4 144
1085#define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
1086
1087#define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
1088#define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
1089#define NID_pbe_WithSHA1And40BitRC4 145
1090#define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
1091
1092#define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
1093#define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
1094#define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
1095#define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
1096
1097#define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
1098#define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
1099#define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
1100#define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
1101
1102#define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
1103#define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
1104#define NID_pbe_WithSHA1And128BitRC2_CBC 148
1105#define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
1106
1107#define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
1108#define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
1109#define NID_pbe_WithSHA1And40BitRC2_CBC 149
1110#define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
1111
1112#define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
1113
1114#define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
1115
1116#define LN_keyBag "keyBag"
1117#define NID_keyBag 150
1118#define OBJ_keyBag OBJ_pkcs12_BagIds,1L
1119
1120#define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
1121#define NID_pkcs8ShroudedKeyBag 151
1122#define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
1123
1124#define LN_certBag "certBag"
1125#define NID_certBag 152
1126#define OBJ_certBag OBJ_pkcs12_BagIds,3L
1127
1128#define LN_crlBag "crlBag"
1129#define NID_crlBag 153
1130#define OBJ_crlBag OBJ_pkcs12_BagIds,4L
1131
1132#define LN_secretBag "secretBag"
1133#define NID_secretBag 154
1134#define OBJ_secretBag OBJ_pkcs12_BagIds,5L
1135
1136#define LN_safeContentsBag "safeContentsBag"
1137#define NID_safeContentsBag 155
1138#define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
1139
1140#define SN_md2 "MD2"
1141#define LN_md2 "md2"
1142#define NID_md2 3
1143#define OBJ_md2 OBJ_rsadsi,2L,2L
1144
1145#define SN_md4 "MD4"
1146#define LN_md4 "md4"
1147#define NID_md4 257
1148#define OBJ_md4 OBJ_rsadsi,2L,4L
1149
1150#define SN_md5 "MD5"
1151#define LN_md5 "md5"
1152#define NID_md5 4
1153#define OBJ_md5 OBJ_rsadsi,2L,5L
1154
1155#define SN_md5_sha1 "MD5-SHA1"
1156#define LN_md5_sha1 "md5-sha1"
1157#define NID_md5_sha1 114
1158
1159#define LN_hmacWithMD5 "hmacWithMD5"
1160#define NID_hmacWithMD5 797
1161#define OBJ_hmacWithMD5 OBJ_rsadsi,2L,6L
1162
1163#define LN_hmacWithSHA1 "hmacWithSHA1"
1164#define NID_hmacWithSHA1 163
1165#define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
1166
1167#define SN_sm2 "SM2"
1168#define LN_sm2 "sm2"
1169#define NID_sm2 1172
1170#define OBJ_sm2 OBJ_sm_scheme,301L
1171
1172#define SN_sm3 "SM3"
1173#define LN_sm3 "sm3"
1174#define NID_sm3 1143
1175#define OBJ_sm3 OBJ_sm_scheme,401L
1176
1177#define SN_sm3WithRSAEncryption "RSA-SM3"
1178#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption"
1179#define NID_sm3WithRSAEncryption 1144
1180#define OBJ_sm3WithRSAEncryption OBJ_sm_scheme,504L
1181
1182#define LN_hmacWithSHA224 "hmacWithSHA224"
1183#define NID_hmacWithSHA224 798
1184#define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L
1185
1186#define LN_hmacWithSHA256 "hmacWithSHA256"
1187#define NID_hmacWithSHA256 799
1188#define OBJ_hmacWithSHA256 OBJ_rsadsi,2L,9L
1189
1190#define LN_hmacWithSHA384 "hmacWithSHA384"
1191#define NID_hmacWithSHA384 800
1192#define OBJ_hmacWithSHA384 OBJ_rsadsi,2L,10L
1193
1194#define LN_hmacWithSHA512 "hmacWithSHA512"
1195#define NID_hmacWithSHA512 801
1196#define OBJ_hmacWithSHA512 OBJ_rsadsi,2L,11L
1197
1198#define LN_hmacWithSHA512_224 "hmacWithSHA512-224"
1199#define NID_hmacWithSHA512_224 1193
1200#define OBJ_hmacWithSHA512_224 OBJ_rsadsi,2L,12L
1201
1202#define LN_hmacWithSHA512_256 "hmacWithSHA512-256"
1203#define NID_hmacWithSHA512_256 1194
1204#define OBJ_hmacWithSHA512_256 OBJ_rsadsi,2L,13L
1205
1206#define SN_rc2_cbc "RC2-CBC"
1207#define LN_rc2_cbc "rc2-cbc"
1208#define NID_rc2_cbc 37
1209#define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
1210
1211#define SN_rc2_ecb "RC2-ECB"
1212#define LN_rc2_ecb "rc2-ecb"
1213#define NID_rc2_ecb 38
1214
1215#define SN_rc2_cfb64 "RC2-CFB"
1216#define LN_rc2_cfb64 "rc2-cfb"
1217#define NID_rc2_cfb64 39
1218
1219#define SN_rc2_ofb64 "RC2-OFB"
1220#define LN_rc2_ofb64 "rc2-ofb"
1221#define NID_rc2_ofb64 40
1222
1223#define SN_rc2_40_cbc "RC2-40-CBC"
1224#define LN_rc2_40_cbc "rc2-40-cbc"
1225#define NID_rc2_40_cbc 98
1226
1227#define SN_rc2_64_cbc "RC2-64-CBC"
1228#define LN_rc2_64_cbc "rc2-64-cbc"
1229#define NID_rc2_64_cbc 166
1230
1231#define SN_rc4 "RC4"
1232#define LN_rc4 "rc4"
1233#define NID_rc4 5
1234#define OBJ_rc4 OBJ_rsadsi,3L,4L
1235
1236#define SN_rc4_40 "RC4-40"
1237#define LN_rc4_40 "rc4-40"
1238#define NID_rc4_40 97
1239
1240#define SN_des_ede3_cbc "DES-EDE3-CBC"
1241#define LN_des_ede3_cbc "des-ede3-cbc"
1242#define NID_des_ede3_cbc 44
1243#define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
1244
1245#define SN_rc5_cbc "RC5-CBC"
1246#define LN_rc5_cbc "rc5-cbc"
1247#define NID_rc5_cbc 120
1248#define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
1249
1250#define SN_rc5_ecb "RC5-ECB"
1251#define LN_rc5_ecb "rc5-ecb"
1252#define NID_rc5_ecb 121
1253
1254#define SN_rc5_cfb64 "RC5-CFB"
1255#define LN_rc5_cfb64 "rc5-cfb"
1256#define NID_rc5_cfb64 122
1257
1258#define SN_rc5_ofb64 "RC5-OFB"
1259#define LN_rc5_ofb64 "rc5-ofb"
1260#define NID_rc5_ofb64 123
1261
1262#define SN_ms_ext_req "msExtReq"
1263#define LN_ms_ext_req "Microsoft Extension Request"
1264#define NID_ms_ext_req 171
1265#define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
1266
1267#define SN_ms_code_ind "msCodeInd"
1268#define LN_ms_code_ind "Microsoft Individual Code Signing"
1269#define NID_ms_code_ind 134
1270#define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
1271
1272#define SN_ms_code_com "msCodeCom"
1273#define LN_ms_code_com "Microsoft Commercial Code Signing"
1274#define NID_ms_code_com 135
1275#define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
1276
1277#define SN_ms_ctl_sign "msCTLSign"
1278#define LN_ms_ctl_sign "Microsoft Trust List Signing"
1279#define NID_ms_ctl_sign 136
1280#define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
1281
1282#define SN_ms_sgc "msSGC"
1283#define LN_ms_sgc "Microsoft Server Gated Crypto"
1284#define NID_ms_sgc 137
1285#define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
1286
1287#define SN_ms_efs "msEFS"
1288#define LN_ms_efs "Microsoft Encrypted File System"
1289#define NID_ms_efs 138
1290#define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
1291
1292#define SN_ms_smartcard_login "msSmartcardLogin"
1293#define LN_ms_smartcard_login "Microsoft Smartcard Login"
1294#define NID_ms_smartcard_login 648
1295#define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
1296
1297#define SN_ms_upn "msUPN"
1298#define LN_ms_upn "Microsoft User Principal Name"
1299#define NID_ms_upn 649
1300#define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
1301
1302#define SN_idea_cbc "IDEA-CBC"
1303#define LN_idea_cbc "idea-cbc"
1304#define NID_idea_cbc 34
1305#define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
1306
1307#define SN_idea_ecb "IDEA-ECB"
1308#define LN_idea_ecb "idea-ecb"
1309#define NID_idea_ecb 36
1310
1311#define SN_idea_cfb64 "IDEA-CFB"
1312#define LN_idea_cfb64 "idea-cfb"
1313#define NID_idea_cfb64 35
1314
1315#define SN_idea_ofb64 "IDEA-OFB"
1316#define LN_idea_ofb64 "idea-ofb"
1317#define NID_idea_ofb64 46
1318
1319#define SN_bf_cbc "BF-CBC"
1320#define LN_bf_cbc "bf-cbc"
1321#define NID_bf_cbc 91
1322#define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
1323
1324#define SN_bf_ecb "BF-ECB"
1325#define LN_bf_ecb "bf-ecb"
1326#define NID_bf_ecb 92
1327
1328#define SN_bf_cfb64 "BF-CFB"
1329#define LN_bf_cfb64 "bf-cfb"
1330#define NID_bf_cfb64 93
1331
1332#define SN_bf_ofb64 "BF-OFB"
1333#define LN_bf_ofb64 "bf-ofb"
1334#define NID_bf_ofb64 94
1335
1336#define SN_id_pkix "PKIX"
1337#define NID_id_pkix 127
1338#define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
1339
1340#define SN_id_pkix_mod "id-pkix-mod"
1341#define NID_id_pkix_mod 258
1342#define OBJ_id_pkix_mod OBJ_id_pkix,0L
1343
1344#define SN_id_pe "id-pe"
1345#define NID_id_pe 175
1346#define OBJ_id_pe OBJ_id_pkix,1L
1347
1348#define SN_id_qt "id-qt"
1349#define NID_id_qt 259
1350#define OBJ_id_qt OBJ_id_pkix,2L
1351
1352#define SN_id_kp "id-kp"
1353#define NID_id_kp 128
1354#define OBJ_id_kp OBJ_id_pkix,3L
1355
1356#define SN_id_it "id-it"
1357#define NID_id_it 260
1358#define OBJ_id_it OBJ_id_pkix,4L
1359
1360#define SN_id_pkip "id-pkip"
1361#define NID_id_pkip 261
1362#define OBJ_id_pkip OBJ_id_pkix,5L
1363
1364#define SN_id_alg "id-alg"
1365#define NID_id_alg 262
1366#define OBJ_id_alg OBJ_id_pkix,6L
1367
1368#define SN_id_cmc "id-cmc"
1369#define NID_id_cmc 263
1370#define OBJ_id_cmc OBJ_id_pkix,7L
1371
1372#define SN_id_on "id-on"
1373#define NID_id_on 264
1374#define OBJ_id_on OBJ_id_pkix,8L
1375
1376#define SN_id_pda "id-pda"
1377#define NID_id_pda 265
1378#define OBJ_id_pda OBJ_id_pkix,9L
1379
1380#define SN_id_aca "id-aca"
1381#define NID_id_aca 266
1382#define OBJ_id_aca OBJ_id_pkix,10L
1383
1384#define SN_id_qcs "id-qcs"
1385#define NID_id_qcs 267
1386#define OBJ_id_qcs OBJ_id_pkix,11L
1387
1388#define SN_id_cct "id-cct"
1389#define NID_id_cct 268
1390#define OBJ_id_cct OBJ_id_pkix,12L
1391
1392#define SN_id_ppl "id-ppl"
1393#define NID_id_ppl 662
1394#define OBJ_id_ppl OBJ_id_pkix,21L
1395
1396#define SN_id_ad "id-ad"
1397#define NID_id_ad 176
1398#define OBJ_id_ad OBJ_id_pkix,48L
1399
1400#define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
1401#define NID_id_pkix1_explicit_88 269
1402#define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
1403
1404#define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
1405#define NID_id_pkix1_implicit_88 270
1406#define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
1407
1408#define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
1409#define NID_id_pkix1_explicit_93 271
1410#define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
1411
1412#define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
1413#define NID_id_pkix1_implicit_93 272
1414#define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
1415
1416#define SN_id_mod_crmf "id-mod-crmf"
1417#define NID_id_mod_crmf 273
1418#define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
1419
1420#define SN_id_mod_cmc "id-mod-cmc"
1421#define NID_id_mod_cmc 274
1422#define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
1423
1424#define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
1425#define NID_id_mod_kea_profile_88 275
1426#define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
1427
1428#define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
1429#define NID_id_mod_kea_profile_93 276
1430#define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
1431
1432#define SN_id_mod_cmp "id-mod-cmp"
1433#define NID_id_mod_cmp 277
1434#define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
1435
1436#define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
1437#define NID_id_mod_qualified_cert_88 278
1438#define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
1439
1440#define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
1441#define NID_id_mod_qualified_cert_93 279
1442#define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
1443
1444#define SN_id_mod_attribute_cert "id-mod-attribute-cert"
1445#define NID_id_mod_attribute_cert 280
1446#define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
1447
1448#define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
1449#define NID_id_mod_timestamp_protocol 281
1450#define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
1451
1452#define SN_id_mod_ocsp "id-mod-ocsp"
1453#define NID_id_mod_ocsp 282
1454#define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
1455
1456#define SN_id_mod_dvcs "id-mod-dvcs"
1457#define NID_id_mod_dvcs 283
1458#define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
1459
1460#define SN_id_mod_cmp2000 "id-mod-cmp2000"
1461#define NID_id_mod_cmp2000 284
1462#define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
1463
1464#define SN_info_access "authorityInfoAccess"
1465#define LN_info_access "Authority Information Access"
1466#define NID_info_access 177
1467#define OBJ_info_access OBJ_id_pe,1L
1468
1469#define SN_biometricInfo "biometricInfo"
1470#define LN_biometricInfo "Biometric Info"
1471#define NID_biometricInfo 285
1472#define OBJ_biometricInfo OBJ_id_pe,2L
1473
1474#define SN_qcStatements "qcStatements"
1475#define NID_qcStatements 286
1476#define OBJ_qcStatements OBJ_id_pe,3L
1477
1478#define SN_ac_auditEntity "ac-auditEntity"
1479#define NID_ac_auditEntity 287
1480#define OBJ_ac_auditEntity OBJ_id_pe,4L
1481
1482#define SN_ac_targeting "ac-targeting"
1483#define NID_ac_targeting 288
1484#define OBJ_ac_targeting OBJ_id_pe,5L
1485
1486#define SN_aaControls "aaControls"
1487#define NID_aaControls 289
1488#define OBJ_aaControls OBJ_id_pe,6L
1489
1490#define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
1491#define NID_sbgp_ipAddrBlock 290
1492#define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
1493
1494#define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
1495#define NID_sbgp_autonomousSysNum 291
1496#define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
1497
1498#define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
1499#define NID_sbgp_routerIdentifier 292
1500#define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
1501
1502#define SN_ac_proxying "ac-proxying"
1503#define NID_ac_proxying 397
1504#define OBJ_ac_proxying OBJ_id_pe,10L
1505
1506#define SN_sinfo_access "subjectInfoAccess"
1507#define LN_sinfo_access "Subject Information Access"
1508#define NID_sinfo_access 398
1509#define OBJ_sinfo_access OBJ_id_pe,11L
1510
1511#define SN_proxyCertInfo "proxyCertInfo"
1512#define LN_proxyCertInfo "Proxy Certificate Information"
1513#define NID_proxyCertInfo 663
1514#define OBJ_proxyCertInfo OBJ_id_pe,14L
1515
1516#define SN_tlsfeature "tlsfeature"
1517#define LN_tlsfeature "TLS Feature"
1518#define NID_tlsfeature 1020
1519#define OBJ_tlsfeature OBJ_id_pe,24L
1520
1521#define SN_id_qt_cps "id-qt-cps"
1522#define LN_id_qt_cps "Policy Qualifier CPS"
1523#define NID_id_qt_cps 164
1524#define OBJ_id_qt_cps OBJ_id_qt,1L
1525
1526#define SN_id_qt_unotice "id-qt-unotice"
1527#define LN_id_qt_unotice "Policy Qualifier User Notice"
1528#define NID_id_qt_unotice 165
1529#define OBJ_id_qt_unotice OBJ_id_qt,2L
1530
1531#define SN_textNotice "textNotice"
1532#define NID_textNotice 293
1533#define OBJ_textNotice OBJ_id_qt,3L
1534
1535#define SN_server_auth "serverAuth"
1536#define LN_server_auth "TLS Web Server Authentication"
1537#define NID_server_auth 129
1538#define OBJ_server_auth OBJ_id_kp,1L
1539
1540#define SN_client_auth "clientAuth"
1541#define LN_client_auth "TLS Web Client Authentication"
1542#define NID_client_auth 130
1543#define OBJ_client_auth OBJ_id_kp,2L
1544
1545#define SN_code_sign "codeSigning"
1546#define LN_code_sign "Code Signing"
1547#define NID_code_sign 131
1548#define OBJ_code_sign OBJ_id_kp,3L
1549
1550#define SN_email_protect "emailProtection"
1551#define LN_email_protect "E-mail Protection"
1552#define NID_email_protect 132
1553#define OBJ_email_protect OBJ_id_kp,4L
1554
1555#define SN_ipsecEndSystem "ipsecEndSystem"
1556#define LN_ipsecEndSystem "IPSec End System"
1557#define NID_ipsecEndSystem 294
1558#define OBJ_ipsecEndSystem OBJ_id_kp,5L
1559
1560#define SN_ipsecTunnel "ipsecTunnel"
1561#define LN_ipsecTunnel "IPSec Tunnel"
1562#define NID_ipsecTunnel 295
1563#define OBJ_ipsecTunnel OBJ_id_kp,6L
1564
1565#define SN_ipsecUser "ipsecUser"
1566#define LN_ipsecUser "IPSec User"
1567#define NID_ipsecUser 296
1568#define OBJ_ipsecUser OBJ_id_kp,7L
1569
1570#define SN_time_stamp "timeStamping"
1571#define LN_time_stamp "Time Stamping"
1572#define NID_time_stamp 133
1573#define OBJ_time_stamp OBJ_id_kp,8L
1574
1575#define SN_OCSP_sign "OCSPSigning"
1576#define LN_OCSP_sign "OCSP Signing"
1577#define NID_OCSP_sign 180
1578#define OBJ_OCSP_sign OBJ_id_kp,9L
1579
1580#define SN_dvcs "DVCS"
1581#define LN_dvcs "dvcs"
1582#define NID_dvcs 297
1583#define OBJ_dvcs OBJ_id_kp,10L
1584
1585#define SN_ipsec_IKE "ipsecIKE"
1586#define LN_ipsec_IKE "ipsec Internet Key Exchange"
1587#define NID_ipsec_IKE 1022
1588#define OBJ_ipsec_IKE OBJ_id_kp,17L
1589
1590#define SN_capwapAC "capwapAC"
1591#define LN_capwapAC "Ctrl/provision WAP Access"
1592#define NID_capwapAC 1023
1593#define OBJ_capwapAC OBJ_id_kp,18L
1594
1595#define SN_capwapWTP "capwapWTP"
1596#define LN_capwapWTP "Ctrl/Provision WAP Termination"
1597#define NID_capwapWTP 1024
1598#define OBJ_capwapWTP OBJ_id_kp,19L
1599
1600#define SN_sshClient "secureShellClient"
1601#define LN_sshClient "SSH Client"
1602#define NID_sshClient 1025
1603#define OBJ_sshClient OBJ_id_kp,21L
1604
1605#define SN_sshServer "secureShellServer"
1606#define LN_sshServer "SSH Server"
1607#define NID_sshServer 1026
1608#define OBJ_sshServer OBJ_id_kp,22L
1609
1610#define SN_sendRouter "sendRouter"
1611#define LN_sendRouter "Send Router"
1612#define NID_sendRouter 1027
1613#define OBJ_sendRouter OBJ_id_kp,23L
1614
1615#define SN_sendProxiedRouter "sendProxiedRouter"
1616#define LN_sendProxiedRouter "Send Proxied Router"
1617#define NID_sendProxiedRouter 1028
1618#define OBJ_sendProxiedRouter OBJ_id_kp,24L
1619
1620#define SN_sendOwner "sendOwner"
1621#define LN_sendOwner "Send Owner"
1622#define NID_sendOwner 1029
1623#define OBJ_sendOwner OBJ_id_kp,25L
1624
1625#define SN_sendProxiedOwner "sendProxiedOwner"
1626#define LN_sendProxiedOwner "Send Proxied Owner"
1627#define NID_sendProxiedOwner 1030
1628#define OBJ_sendProxiedOwner OBJ_id_kp,26L
1629
1630#define SN_cmcCA "cmcCA"
1631#define LN_cmcCA "CMC Certificate Authority"
1632#define NID_cmcCA 1131
1633#define OBJ_cmcCA OBJ_id_kp,27L
1634
1635#define SN_cmcRA "cmcRA"
1636#define LN_cmcRA "CMC Registration Authority"
1637#define NID_cmcRA 1132
1638#define OBJ_cmcRA OBJ_id_kp,28L
1639
1640#define SN_id_it_caProtEncCert "id-it-caProtEncCert"
1641#define NID_id_it_caProtEncCert 298
1642#define OBJ_id_it_caProtEncCert OBJ_id_it,1L
1643
1644#define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
1645#define NID_id_it_signKeyPairTypes 299
1646#define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
1647
1648#define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
1649#define NID_id_it_encKeyPairTypes 300
1650#define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
1651
1652#define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
1653#define NID_id_it_preferredSymmAlg 301
1654#define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
1655
1656#define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
1657#define NID_id_it_caKeyUpdateInfo 302
1658#define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
1659
1660#define SN_id_it_currentCRL "id-it-currentCRL"
1661#define NID_id_it_currentCRL 303
1662#define OBJ_id_it_currentCRL OBJ_id_it,6L
1663
1664#define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
1665#define NID_id_it_unsupportedOIDs 304
1666#define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
1667
1668#define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
1669#define NID_id_it_subscriptionRequest 305
1670#define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
1671
1672#define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
1673#define NID_id_it_subscriptionResponse 306
1674#define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
1675
1676#define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
1677#define NID_id_it_keyPairParamReq 307
1678#define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
1679
1680#define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
1681#define NID_id_it_keyPairParamRep 308
1682#define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
1683
1684#define SN_id_it_revPassphrase "id-it-revPassphrase"
1685#define NID_id_it_revPassphrase 309
1686#define OBJ_id_it_revPassphrase OBJ_id_it,12L
1687
1688#define SN_id_it_implicitConfirm "id-it-implicitConfirm"
1689#define NID_id_it_implicitConfirm 310
1690#define OBJ_id_it_implicitConfirm OBJ_id_it,13L
1691
1692#define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
1693#define NID_id_it_confirmWaitTime 311
1694#define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
1695
1696#define SN_id_it_origPKIMessage "id-it-origPKIMessage"
1697#define NID_id_it_origPKIMessage 312
1698#define OBJ_id_it_origPKIMessage OBJ_id_it,15L
1699
1700#define SN_id_it_suppLangTags "id-it-suppLangTags"
1701#define NID_id_it_suppLangTags 784
1702#define OBJ_id_it_suppLangTags OBJ_id_it,16L
1703
1704#define SN_id_regCtrl "id-regCtrl"
1705#define NID_id_regCtrl 313
1706#define OBJ_id_regCtrl OBJ_id_pkip,1L
1707
1708#define SN_id_regInfo "id-regInfo"
1709#define NID_id_regInfo 314
1710#define OBJ_id_regInfo OBJ_id_pkip,2L
1711
1712#define SN_id_regCtrl_regToken "id-regCtrl-regToken"
1713#define NID_id_regCtrl_regToken 315
1714#define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
1715
1716#define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
1717#define NID_id_regCtrl_authenticator 316
1718#define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
1719
1720#define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
1721#define NID_id_regCtrl_pkiPublicationInfo 317
1722#define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
1723
1724#define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
1725#define NID_id_regCtrl_pkiArchiveOptions 318
1726#define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
1727
1728#define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
1729#define NID_id_regCtrl_oldCertID 319
1730#define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
1731
1732#define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
1733#define NID_id_regCtrl_protocolEncrKey 320
1734#define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
1735
1736#define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
1737#define NID_id_regInfo_utf8Pairs 321
1738#define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
1739
1740#define SN_id_regInfo_certReq "id-regInfo-certReq"
1741#define NID_id_regInfo_certReq 322
1742#define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
1743
1744#define SN_id_alg_des40 "id-alg-des40"
1745#define NID_id_alg_des40 323
1746#define OBJ_id_alg_des40 OBJ_id_alg,1L
1747
1748#define SN_id_alg_noSignature "id-alg-noSignature"
1749#define NID_id_alg_noSignature 324
1750#define OBJ_id_alg_noSignature OBJ_id_alg,2L
1751
1752#define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
1753#define NID_id_alg_dh_sig_hmac_sha1 325
1754#define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
1755
1756#define SN_id_alg_dh_pop "id-alg-dh-pop"
1757#define NID_id_alg_dh_pop 326
1758#define OBJ_id_alg_dh_pop OBJ_id_alg,4L
1759
1760#define SN_id_cmc_statusInfo "id-cmc-statusInfo"
1761#define NID_id_cmc_statusInfo 327
1762#define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
1763
1764#define SN_id_cmc_identification "id-cmc-identification"
1765#define NID_id_cmc_identification 328
1766#define OBJ_id_cmc_identification OBJ_id_cmc,2L
1767
1768#define SN_id_cmc_identityProof "id-cmc-identityProof"
1769#define NID_id_cmc_identityProof 329
1770#define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
1771
1772#define SN_id_cmc_dataReturn "id-cmc-dataReturn"
1773#define NID_id_cmc_dataReturn 330
1774#define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
1775
1776#define SN_id_cmc_transactionId "id-cmc-transactionId"
1777#define NID_id_cmc_transactionId 331
1778#define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
1779
1780#define SN_id_cmc_senderNonce "id-cmc-senderNonce"
1781#define NID_id_cmc_senderNonce 332
1782#define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
1783
1784#define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
1785#define NID_id_cmc_recipientNonce 333
1786#define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
1787
1788#define SN_id_cmc_addExtensions "id-cmc-addExtensions"
1789#define NID_id_cmc_addExtensions 334
1790#define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
1791
1792#define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
1793#define NID_id_cmc_encryptedPOP 335
1794#define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
1795
1796#define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
1797#define NID_id_cmc_decryptedPOP 336
1798#define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
1799
1800#define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
1801#define NID_id_cmc_lraPOPWitness 337
1802#define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
1803
1804#define SN_id_cmc_getCert "id-cmc-getCert"
1805#define NID_id_cmc_getCert 338
1806#define OBJ_id_cmc_getCert OBJ_id_cmc,15L
1807
1808#define SN_id_cmc_getCRL "id-cmc-getCRL"
1809#define NID_id_cmc_getCRL 339
1810#define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
1811
1812#define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
1813#define NID_id_cmc_revokeRequest 340
1814#define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
1815
1816#define SN_id_cmc_regInfo "id-cmc-regInfo"
1817#define NID_id_cmc_regInfo 341
1818#define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
1819
1820#define SN_id_cmc_responseInfo "id-cmc-responseInfo"
1821#define NID_id_cmc_responseInfo 342
1822#define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
1823
1824#define SN_id_cmc_queryPending "id-cmc-queryPending"
1825#define NID_id_cmc_queryPending 343
1826#define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
1827
1828#define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
1829#define NID_id_cmc_popLinkRandom 344
1830#define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
1831
1832#define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
1833#define NID_id_cmc_popLinkWitness 345
1834#define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
1835
1836#define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
1837#define NID_id_cmc_confirmCertAcceptance 346
1838#define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
1839
1840#define SN_id_on_personalData "id-on-personalData"
1841#define NID_id_on_personalData 347
1842#define OBJ_id_on_personalData OBJ_id_on,1L
1843
1844#define SN_id_on_permanentIdentifier "id-on-permanentIdentifier"
1845#define LN_id_on_permanentIdentifier "Permanent Identifier"
1846#define NID_id_on_permanentIdentifier 858
1847#define OBJ_id_on_permanentIdentifier OBJ_id_on,3L
1848
1849#define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
1850#define NID_id_pda_dateOfBirth 348
1851#define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
1852
1853#define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
1854#define NID_id_pda_placeOfBirth 349
1855#define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
1856
1857#define SN_id_pda_gender "id-pda-gender"
1858#define NID_id_pda_gender 351
1859#define OBJ_id_pda_gender OBJ_id_pda,3L
1860
1861#define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
1862#define NID_id_pda_countryOfCitizenship 352
1863#define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
1864
1865#define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
1866#define NID_id_pda_countryOfResidence 353
1867#define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
1868
1869#define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
1870#define NID_id_aca_authenticationInfo 354
1871#define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
1872
1873#define SN_id_aca_accessIdentity "id-aca-accessIdentity"
1874#define NID_id_aca_accessIdentity 355
1875#define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
1876
1877#define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
1878#define NID_id_aca_chargingIdentity 356
1879#define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
1880
1881#define SN_id_aca_group "id-aca-group"
1882#define NID_id_aca_group 357
1883#define OBJ_id_aca_group OBJ_id_aca,4L
1884
1885#define SN_id_aca_role "id-aca-role"
1886#define NID_id_aca_role 358
1887#define OBJ_id_aca_role OBJ_id_aca,5L
1888
1889#define SN_id_aca_encAttrs "id-aca-encAttrs"
1890#define NID_id_aca_encAttrs 399
1891#define OBJ_id_aca_encAttrs OBJ_id_aca,6L
1892
1893#define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
1894#define NID_id_qcs_pkixQCSyntax_v1 359
1895#define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
1896
1897#define SN_id_cct_crs "id-cct-crs"
1898#define NID_id_cct_crs 360
1899#define OBJ_id_cct_crs OBJ_id_cct,1L
1900
1901#define SN_id_cct_PKIData "id-cct-PKIData"
1902#define NID_id_cct_PKIData 361
1903#define OBJ_id_cct_PKIData OBJ_id_cct,2L
1904
1905#define SN_id_cct_PKIResponse "id-cct-PKIResponse"
1906#define NID_id_cct_PKIResponse 362
1907#define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
1908
1909#define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
1910#define LN_id_ppl_anyLanguage "Any language"
1911#define NID_id_ppl_anyLanguage 664
1912#define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
1913
1914#define SN_id_ppl_inheritAll "id-ppl-inheritAll"
1915#define LN_id_ppl_inheritAll "Inherit all"
1916#define NID_id_ppl_inheritAll 665
1917#define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
1918
1919#define SN_Independent "id-ppl-independent"
1920#define LN_Independent "Independent"
1921#define NID_Independent 667
1922#define OBJ_Independent OBJ_id_ppl,2L
1923
1924#define SN_ad_OCSP "OCSP"
1925#define LN_ad_OCSP "OCSP"
1926#define NID_ad_OCSP 178
1927#define OBJ_ad_OCSP OBJ_id_ad,1L
1928
1929#define SN_ad_ca_issuers "caIssuers"
1930#define LN_ad_ca_issuers "CA Issuers"
1931#define NID_ad_ca_issuers 179
1932#define OBJ_ad_ca_issuers OBJ_id_ad,2L
1933
1934#define SN_ad_timeStamping "ad_timestamping"
1935#define LN_ad_timeStamping "AD Time Stamping"
1936#define NID_ad_timeStamping 363
1937#define OBJ_ad_timeStamping OBJ_id_ad,3L
1938
1939#define SN_ad_dvcs "AD_DVCS"
1940#define LN_ad_dvcs "ad dvcs"
1941#define NID_ad_dvcs 364
1942#define OBJ_ad_dvcs OBJ_id_ad,4L
1943
1944#define SN_caRepository "caRepository"
1945#define LN_caRepository "CA Repository"
1946#define NID_caRepository 785
1947#define OBJ_caRepository OBJ_id_ad,5L
1948
1949#define OBJ_id_pkix_OCSP OBJ_ad_OCSP
1950
1951#define SN_id_pkix_OCSP_basic "basicOCSPResponse"
1952#define LN_id_pkix_OCSP_basic "Basic OCSP Response"
1953#define NID_id_pkix_OCSP_basic 365
1954#define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
1955
1956#define SN_id_pkix_OCSP_Nonce "Nonce"
1957#define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
1958#define NID_id_pkix_OCSP_Nonce 366
1959#define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
1960
1961#define SN_id_pkix_OCSP_CrlID "CrlID"
1962#define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
1963#define NID_id_pkix_OCSP_CrlID 367
1964#define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
1965
1966#define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
1967#define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
1968#define NID_id_pkix_OCSP_acceptableResponses 368
1969#define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
1970
1971#define SN_id_pkix_OCSP_noCheck "noCheck"
1972#define LN_id_pkix_OCSP_noCheck "OCSP No Check"
1973#define NID_id_pkix_OCSP_noCheck 369
1974#define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
1975
1976#define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
1977#define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
1978#define NID_id_pkix_OCSP_archiveCutoff 370
1979#define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
1980
1981#define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
1982#define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
1983#define NID_id_pkix_OCSP_serviceLocator 371
1984#define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
1985
1986#define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
1987#define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
1988#define NID_id_pkix_OCSP_extendedStatus 372
1989#define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
1990
1991#define SN_id_pkix_OCSP_valid "valid"
1992#define NID_id_pkix_OCSP_valid 373
1993#define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
1994
1995#define SN_id_pkix_OCSP_path "path"
1996#define NID_id_pkix_OCSP_path 374
1997#define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
1998
1999#define SN_id_pkix_OCSP_trustRoot "trustRoot"
2000#define LN_id_pkix_OCSP_trustRoot "Trust Root"
2001#define NID_id_pkix_OCSP_trustRoot 375
2002#define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
2003
2004#define SN_algorithm "algorithm"
2005#define LN_algorithm "algorithm"
2006#define NID_algorithm 376
2007#define OBJ_algorithm 1L,3L,14L,3L,2L
2008
2009#define SN_md5WithRSA "RSA-NP-MD5"
2010#define LN_md5WithRSA "md5WithRSA"
2011#define NID_md5WithRSA 104
2012#define OBJ_md5WithRSA OBJ_algorithm,3L
2013
2014#define SN_des_ecb "DES-ECB"
2015#define LN_des_ecb "des-ecb"
2016#define NID_des_ecb 29
2017#define OBJ_des_ecb OBJ_algorithm,6L
2018
2019#define SN_des_cbc "DES-CBC"
2020#define LN_des_cbc "des-cbc"
2021#define NID_des_cbc 31
2022#define OBJ_des_cbc OBJ_algorithm,7L
2023
2024#define SN_des_ofb64 "DES-OFB"
2025#define LN_des_ofb64 "des-ofb"
2026#define NID_des_ofb64 45
2027#define OBJ_des_ofb64 OBJ_algorithm,8L
2028
2029#define SN_des_cfb64 "DES-CFB"
2030#define LN_des_cfb64 "des-cfb"
2031#define NID_des_cfb64 30
2032#define OBJ_des_cfb64 OBJ_algorithm,9L
2033
2034#define SN_rsaSignature "rsaSignature"
2035#define NID_rsaSignature 377
2036#define OBJ_rsaSignature OBJ_algorithm,11L
2037
2038#define SN_dsa_2 "DSA-old"
2039#define LN_dsa_2 "dsaEncryption-old"
2040#define NID_dsa_2 67
2041#define OBJ_dsa_2 OBJ_algorithm,12L
2042
2043#define SN_dsaWithSHA "DSA-SHA"
2044#define LN_dsaWithSHA "dsaWithSHA"
2045#define NID_dsaWithSHA 66
2046#define OBJ_dsaWithSHA OBJ_algorithm,13L
2047
2048#define SN_shaWithRSAEncryption "RSA-SHA"
2049#define LN_shaWithRSAEncryption "shaWithRSAEncryption"
2050#define NID_shaWithRSAEncryption 42
2051#define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
2052
2053#define SN_des_ede_ecb "DES-EDE"
2054#define LN_des_ede_ecb "des-ede"
2055#define NID_des_ede_ecb 32
2056#define OBJ_des_ede_ecb OBJ_algorithm,17L
2057
2058#define SN_des_ede3_ecb "DES-EDE3"
2059#define LN_des_ede3_ecb "des-ede3"
2060#define NID_des_ede3_ecb 33
2061
2062#define SN_des_ede_cbc "DES-EDE-CBC"
2063#define LN_des_ede_cbc "des-ede-cbc"
2064#define NID_des_ede_cbc 43
2065
2066#define SN_des_ede_cfb64 "DES-EDE-CFB"
2067#define LN_des_ede_cfb64 "des-ede-cfb"
2068#define NID_des_ede_cfb64 60
2069
2070#define SN_des_ede3_cfb64 "DES-EDE3-CFB"
2071#define LN_des_ede3_cfb64 "des-ede3-cfb"
2072#define NID_des_ede3_cfb64 61
2073
2074#define SN_des_ede_ofb64 "DES-EDE-OFB"
2075#define LN_des_ede_ofb64 "des-ede-ofb"
2076#define NID_des_ede_ofb64 62
2077
2078#define SN_des_ede3_ofb64 "DES-EDE3-OFB"
2079#define LN_des_ede3_ofb64 "des-ede3-ofb"
2080#define NID_des_ede3_ofb64 63
2081
2082#define SN_desx_cbc "DESX-CBC"
2083#define LN_desx_cbc "desx-cbc"
2084#define NID_desx_cbc 80
2085
2086#define SN_sha "SHA"
2087#define LN_sha "sha"
2088#define NID_sha 41
2089#define OBJ_sha OBJ_algorithm,18L
2090
2091#define SN_sha1 "SHA1"
2092#define LN_sha1 "sha1"
2093#define NID_sha1 64
2094#define OBJ_sha1 OBJ_algorithm,26L
2095
2096#define SN_dsaWithSHA1_2 "DSA-SHA1-old"
2097#define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
2098#define NID_dsaWithSHA1_2 70
2099#define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
2100
2101#define SN_sha1WithRSA "RSA-SHA1-2"
2102#define LN_sha1WithRSA "sha1WithRSA"
2103#define NID_sha1WithRSA 115
2104#define OBJ_sha1WithRSA OBJ_algorithm,29L
2105
2106#define SN_ripemd160 "RIPEMD160"
2107#define LN_ripemd160 "ripemd160"
2108#define NID_ripemd160 117
2109#define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
2110
2111#define SN_ripemd160WithRSA "RSA-RIPEMD160"
2112#define LN_ripemd160WithRSA "ripemd160WithRSA"
2113#define NID_ripemd160WithRSA 119
2114#define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
2115
2116#define SN_blake2b512 "BLAKE2b512"
2117#define LN_blake2b512 "blake2b512"
2118#define NID_blake2b512 1056
2119#define OBJ_blake2b512 1L,3L,6L,1L,4L,1L,1722L,12L,2L,1L,16L
2120
2121#define SN_blake2s256 "BLAKE2s256"
2122#define LN_blake2s256 "blake2s256"
2123#define NID_blake2s256 1057
2124#define OBJ_blake2s256 1L,3L,6L,1L,4L,1L,1722L,12L,2L,2L,8L
2125
2126#define SN_sxnet "SXNetID"
2127#define LN_sxnet "Strong Extranet ID"
2128#define NID_sxnet 143
2129#define OBJ_sxnet 1L,3L,101L,1L,4L,1L
2130
2131#define SN_X500 "X500"
2132#define LN_X500 "directory services (X.500)"
2133#define NID_X500 11
2134#define OBJ_X500 2L,5L
2135
2136#define SN_X509 "X509"
2137#define NID_X509 12
2138#define OBJ_X509 OBJ_X500,4L
2139
2140#define SN_commonName "CN"
2141#define LN_commonName "commonName"
2142#define NID_commonName 13
2143#define OBJ_commonName OBJ_X509,3L
2144
2145#define SN_surname "SN"
2146#define LN_surname "surname"
2147#define NID_surname 100
2148#define OBJ_surname OBJ_X509,4L
2149
2150#define LN_serialNumber "serialNumber"
2151#define NID_serialNumber 105
2152#define OBJ_serialNumber OBJ_X509,5L
2153
2154#define SN_countryName "C"
2155#define LN_countryName "countryName"
2156#define NID_countryName 14
2157#define OBJ_countryName OBJ_X509,6L
2158
2159#define SN_localityName "L"
2160#define LN_localityName "localityName"
2161#define NID_localityName 15
2162#define OBJ_localityName OBJ_X509,7L
2163
2164#define SN_stateOrProvinceName "ST"
2165#define LN_stateOrProvinceName "stateOrProvinceName"
2166#define NID_stateOrProvinceName 16
2167#define OBJ_stateOrProvinceName OBJ_X509,8L
2168
2169#define SN_streetAddress "street"
2170#define LN_streetAddress "streetAddress"
2171#define NID_streetAddress 660
2172#define OBJ_streetAddress OBJ_X509,9L
2173
2174#define SN_organizationName "O"
2175#define LN_organizationName "organizationName"
2176#define NID_organizationName 17
2177#define OBJ_organizationName OBJ_X509,10L
2178
2179#define SN_organizationalUnitName "OU"
2180#define LN_organizationalUnitName "organizationalUnitName"
2181#define NID_organizationalUnitName 18
2182#define OBJ_organizationalUnitName OBJ_X509,11L
2183
2184#define SN_title "title"
2185#define LN_title "title"
2186#define NID_title 106
2187#define OBJ_title OBJ_X509,12L
2188
2189#define LN_description "description"
2190#define NID_description 107
2191#define OBJ_description OBJ_X509,13L
2192
2193#define LN_searchGuide "searchGuide"
2194#define NID_searchGuide 859
2195#define OBJ_searchGuide OBJ_X509,14L
2196
2197#define LN_businessCategory "businessCategory"
2198#define NID_businessCategory 860
2199#define OBJ_businessCategory OBJ_X509,15L
2200
2201#define LN_postalAddress "postalAddress"
2202#define NID_postalAddress 861
2203#define OBJ_postalAddress OBJ_X509,16L
2204
2205#define LN_postalCode "postalCode"
2206#define NID_postalCode 661
2207#define OBJ_postalCode OBJ_X509,17L
2208
2209#define LN_postOfficeBox "postOfficeBox"
2210#define NID_postOfficeBox 862
2211#define OBJ_postOfficeBox OBJ_X509,18L
2212
2213#define LN_physicalDeliveryOfficeName "physicalDeliveryOfficeName"
2214#define NID_physicalDeliveryOfficeName 863
2215#define OBJ_physicalDeliveryOfficeName OBJ_X509,19L
2216
2217#define LN_telephoneNumber "telephoneNumber"
2218#define NID_telephoneNumber 864
2219#define OBJ_telephoneNumber OBJ_X509,20L
2220
2221#define LN_telexNumber "telexNumber"
2222#define NID_telexNumber 865
2223#define OBJ_telexNumber OBJ_X509,21L
2224
2225#define LN_teletexTerminalIdentifier "teletexTerminalIdentifier"
2226#define NID_teletexTerminalIdentifier 866
2227#define OBJ_teletexTerminalIdentifier OBJ_X509,22L
2228
2229#define LN_facsimileTelephoneNumber "facsimileTelephoneNumber"
2230#define NID_facsimileTelephoneNumber 867
2231#define OBJ_facsimileTelephoneNumber OBJ_X509,23L
2232
2233#define LN_x121Address "x121Address"
2234#define NID_x121Address 868
2235#define OBJ_x121Address OBJ_X509,24L
2236
2237#define LN_internationaliSDNNumber "internationaliSDNNumber"
2238#define NID_internationaliSDNNumber 869
2239#define OBJ_internationaliSDNNumber OBJ_X509,25L
2240
2241#define LN_registeredAddress "registeredAddress"
2242#define NID_registeredAddress 870
2243#define OBJ_registeredAddress OBJ_X509,26L
2244
2245#define LN_destinationIndicator "destinationIndicator"
2246#define NID_destinationIndicator 871
2247#define OBJ_destinationIndicator OBJ_X509,27L
2248
2249#define LN_preferredDeliveryMethod "preferredDeliveryMethod"
2250#define NID_preferredDeliveryMethod 872
2251#define OBJ_preferredDeliveryMethod OBJ_X509,28L
2252
2253#define LN_presentationAddress "presentationAddress"
2254#define NID_presentationAddress 873
2255#define OBJ_presentationAddress OBJ_X509,29L
2256
2257#define LN_supportedApplicationContext "supportedApplicationContext"
2258#define NID_supportedApplicationContext 874
2259#define OBJ_supportedApplicationContext OBJ_X509,30L
2260
2261#define SN_member "member"
2262#define NID_member 875
2263#define OBJ_member OBJ_X509,31L
2264
2265#define SN_owner "owner"
2266#define NID_owner 876
2267#define OBJ_owner OBJ_X509,32L
2268
2269#define LN_roleOccupant "roleOccupant"
2270#define NID_roleOccupant 877
2271#define OBJ_roleOccupant OBJ_X509,33L
2272
2273#define SN_seeAlso "seeAlso"
2274#define NID_seeAlso 878
2275#define OBJ_seeAlso OBJ_X509,34L
2276
2277#define LN_userPassword "userPassword"
2278#define NID_userPassword 879
2279#define OBJ_userPassword OBJ_X509,35L
2280
2281#define LN_userCertificate "userCertificate"
2282#define NID_userCertificate 880
2283#define OBJ_userCertificate OBJ_X509,36L
2284
2285#define LN_cACertificate "cACertificate"
2286#define NID_cACertificate 881
2287#define OBJ_cACertificate OBJ_X509,37L
2288
2289#define LN_authorityRevocationList "authorityRevocationList"
2290#define NID_authorityRevocationList 882
2291#define OBJ_authorityRevocationList OBJ_X509,38L
2292
2293#define LN_certificateRevocationList "certificateRevocationList"
2294#define NID_certificateRevocationList 883
2295#define OBJ_certificateRevocationList OBJ_X509,39L
2296
2297#define LN_crossCertificatePair "crossCertificatePair"
2298#define NID_crossCertificatePair 884
2299#define OBJ_crossCertificatePair OBJ_X509,40L
2300
2301#define SN_name "name"
2302#define LN_name "name"
2303#define NID_name 173
2304#define OBJ_name OBJ_X509,41L
2305
2306#define SN_givenName "GN"
2307#define LN_givenName "givenName"
2308#define NID_givenName 99
2309#define OBJ_givenName OBJ_X509,42L
2310
2311#define SN_initials "initials"
2312#define LN_initials "initials"
2313#define NID_initials 101
2314#define OBJ_initials OBJ_X509,43L
2315
2316#define LN_generationQualifier "generationQualifier"
2317#define NID_generationQualifier 509
2318#define OBJ_generationQualifier OBJ_X509,44L
2319
2320#define LN_x500UniqueIdentifier "x500UniqueIdentifier"
2321#define NID_x500UniqueIdentifier 503
2322#define OBJ_x500UniqueIdentifier OBJ_X509,45L
2323
2324#define SN_dnQualifier "dnQualifier"
2325#define LN_dnQualifier "dnQualifier"
2326#define NID_dnQualifier 174
2327#define OBJ_dnQualifier OBJ_X509,46L
2328
2329#define LN_enhancedSearchGuide "enhancedSearchGuide"
2330#define NID_enhancedSearchGuide 885
2331#define OBJ_enhancedSearchGuide OBJ_X509,47L
2332
2333#define LN_protocolInformation "protocolInformation"
2334#define NID_protocolInformation 886
2335#define OBJ_protocolInformation OBJ_X509,48L
2336
2337#define LN_distinguishedName "distinguishedName"
2338#define NID_distinguishedName 887
2339#define OBJ_distinguishedName OBJ_X509,49L
2340
2341#define LN_uniqueMember "uniqueMember"
2342#define NID_uniqueMember 888
2343#define OBJ_uniqueMember OBJ_X509,50L
2344
2345#define LN_houseIdentifier "houseIdentifier"
2346#define NID_houseIdentifier 889
2347#define OBJ_houseIdentifier OBJ_X509,51L
2348
2349#define LN_supportedAlgorithms "supportedAlgorithms"
2350#define NID_supportedAlgorithms 890
2351#define OBJ_supportedAlgorithms OBJ_X509,52L
2352
2353#define LN_deltaRevocationList "deltaRevocationList"
2354#define NID_deltaRevocationList 891
2355#define OBJ_deltaRevocationList OBJ_X509,53L
2356
2357#define SN_dmdName "dmdName"
2358#define NID_dmdName 892
2359#define OBJ_dmdName OBJ_X509,54L
2360
2361#define LN_pseudonym "pseudonym"
2362#define NID_pseudonym 510
2363#define OBJ_pseudonym OBJ_X509,65L
2364
2365#define SN_role "role"
2366#define LN_role "role"
2367#define NID_role 400
2368#define OBJ_role OBJ_X509,72L
2369
2370#define LN_organizationIdentifier "organizationIdentifier"
2371#define NID_organizationIdentifier 1089
2372#define OBJ_organizationIdentifier OBJ_X509,97L
2373
2374#define SN_countryCode3c "c3"
2375#define LN_countryCode3c "countryCode3c"
2376#define NID_countryCode3c 1090
2377#define OBJ_countryCode3c OBJ_X509,98L
2378
2379#define SN_countryCode3n "n3"
2380#define LN_countryCode3n "countryCode3n"
2381#define NID_countryCode3n 1091
2382#define OBJ_countryCode3n OBJ_X509,99L
2383
2384#define LN_dnsName "dnsName"
2385#define NID_dnsName 1092
2386#define OBJ_dnsName OBJ_X509,100L
2387
2388#define SN_X500algorithms "X500algorithms"
2389#define LN_X500algorithms "directory services - algorithms"
2390#define NID_X500algorithms 378
2391#define OBJ_X500algorithms OBJ_X500,8L
2392
2393#define SN_rsa "RSA"
2394#define LN_rsa "rsa"
2395#define NID_rsa 19
2396#define OBJ_rsa OBJ_X500algorithms,1L,1L
2397
2398#define SN_mdc2WithRSA "RSA-MDC2"
2399#define LN_mdc2WithRSA "mdc2WithRSA"
2400#define NID_mdc2WithRSA 96
2401#define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
2402
2403#define SN_mdc2 "MDC2"
2404#define LN_mdc2 "mdc2"
2405#define NID_mdc2 95
2406#define OBJ_mdc2 OBJ_X500algorithms,3L,101L
2407
2408#define SN_id_ce "id-ce"
2409#define NID_id_ce 81
2410#define OBJ_id_ce OBJ_X500,29L
2411
2412#define SN_subject_directory_attributes "subjectDirectoryAttributes"
2413#define LN_subject_directory_attributes "X509v3 Subject Directory Attributes"
2414#define NID_subject_directory_attributes 769
2415#define OBJ_subject_directory_attributes OBJ_id_ce,9L
2416
2417#define SN_subject_key_identifier "subjectKeyIdentifier"
2418#define LN_subject_key_identifier "X509v3 Subject Key Identifier"
2419#define NID_subject_key_identifier 82
2420#define OBJ_subject_key_identifier OBJ_id_ce,14L
2421
2422#define SN_key_usage "keyUsage"
2423#define LN_key_usage "X509v3 Key Usage"
2424#define NID_key_usage 83
2425#define OBJ_key_usage OBJ_id_ce,15L
2426
2427#define SN_private_key_usage_period "privateKeyUsagePeriod"
2428#define LN_private_key_usage_period "X509v3 Private Key Usage Period"
2429#define NID_private_key_usage_period 84
2430#define OBJ_private_key_usage_period OBJ_id_ce,16L
2431
2432#define SN_subject_alt_name "subjectAltName"
2433#define LN_subject_alt_name "X509v3 Subject Alternative Name"
2434#define NID_subject_alt_name 85
2435#define OBJ_subject_alt_name OBJ_id_ce,17L
2436
2437#define SN_issuer_alt_name "issuerAltName"
2438#define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
2439#define NID_issuer_alt_name 86
2440#define OBJ_issuer_alt_name OBJ_id_ce,18L
2441
2442#define SN_basic_constraints "basicConstraints"
2443#define LN_basic_constraints "X509v3 Basic Constraints"
2444#define NID_basic_constraints 87
2445#define OBJ_basic_constraints OBJ_id_ce,19L
2446
2447#define SN_crl_number "crlNumber"
2448#define LN_crl_number "X509v3 CRL Number"
2449#define NID_crl_number 88
2450#define OBJ_crl_number OBJ_id_ce,20L
2451
2452#define SN_crl_reason "CRLReason"
2453#define LN_crl_reason "X509v3 CRL Reason Code"
2454#define NID_crl_reason 141
2455#define OBJ_crl_reason OBJ_id_ce,21L
2456
2457#define SN_invalidity_date "invalidityDate"
2458#define LN_invalidity_date "Invalidity Date"
2459#define NID_invalidity_date 142
2460#define OBJ_invalidity_date OBJ_id_ce,24L
2461
2462#define SN_delta_crl "deltaCRL"
2463#define LN_delta_crl "X509v3 Delta CRL Indicator"
2464#define NID_delta_crl 140
2465#define OBJ_delta_crl OBJ_id_ce,27L
2466
2467#define SN_issuing_distribution_point "issuingDistributionPoint"
2468#define LN_issuing_distribution_point "X509v3 Issuing Distribution Point"
2469#define NID_issuing_distribution_point 770
2470#define OBJ_issuing_distribution_point OBJ_id_ce,28L
2471
2472#define SN_certificate_issuer "certificateIssuer"
2473#define LN_certificate_issuer "X509v3 Certificate Issuer"
2474#define NID_certificate_issuer 771
2475#define OBJ_certificate_issuer OBJ_id_ce,29L
2476
2477#define SN_name_constraints "nameConstraints"
2478#define LN_name_constraints "X509v3 Name Constraints"
2479#define NID_name_constraints 666
2480#define OBJ_name_constraints OBJ_id_ce,30L
2481
2482#define SN_crl_distribution_points "crlDistributionPoints"
2483#define LN_crl_distribution_points "X509v3 CRL Distribution Points"
2484#define NID_crl_distribution_points 103
2485#define OBJ_crl_distribution_points OBJ_id_ce,31L
2486
2487#define SN_certificate_policies "certificatePolicies"
2488#define LN_certificate_policies "X509v3 Certificate Policies"
2489#define NID_certificate_policies 89
2490#define OBJ_certificate_policies OBJ_id_ce,32L
2491
2492#define SN_any_policy "anyPolicy"
2493#define LN_any_policy "X509v3 Any Policy"
2494#define NID_any_policy 746
2495#define OBJ_any_policy OBJ_certificate_policies,0L
2496
2497#define SN_policy_mappings "policyMappings"
2498#define LN_policy_mappings "X509v3 Policy Mappings"
2499#define NID_policy_mappings 747
2500#define OBJ_policy_mappings OBJ_id_ce,33L
2501
2502#define SN_authority_key_identifier "authorityKeyIdentifier"
2503#define LN_authority_key_identifier "X509v3 Authority Key Identifier"
2504#define NID_authority_key_identifier 90
2505#define OBJ_authority_key_identifier OBJ_id_ce,35L
2506
2507#define SN_policy_constraints "policyConstraints"
2508#define LN_policy_constraints "X509v3 Policy Constraints"
2509#define NID_policy_constraints 401
2510#define OBJ_policy_constraints OBJ_id_ce,36L
2511
2512#define SN_ext_key_usage "extendedKeyUsage"
2513#define LN_ext_key_usage "X509v3 Extended Key Usage"
2514#define NID_ext_key_usage 126
2515#define OBJ_ext_key_usage OBJ_id_ce,37L
2516
2517#define SN_freshest_crl "freshestCRL"
2518#define LN_freshest_crl "X509v3 Freshest CRL"
2519#define NID_freshest_crl 857
2520#define OBJ_freshest_crl OBJ_id_ce,46L
2521
2522#define SN_inhibit_any_policy "inhibitAnyPolicy"
2523#define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
2524#define NID_inhibit_any_policy 748
2525#define OBJ_inhibit_any_policy OBJ_id_ce,54L
2526
2527#define SN_target_information "targetInformation"
2528#define LN_target_information "X509v3 AC Targeting"
2529#define NID_target_information 402
2530#define OBJ_target_information OBJ_id_ce,55L
2531
2532#define SN_no_rev_avail "noRevAvail"
2533#define LN_no_rev_avail "X509v3 No Revocation Available"
2534#define NID_no_rev_avail 403
2535#define OBJ_no_rev_avail OBJ_id_ce,56L
2536
2537#define SN_anyExtendedKeyUsage "anyExtendedKeyUsage"
2538#define LN_anyExtendedKeyUsage "Any Extended Key Usage"
2539#define NID_anyExtendedKeyUsage 910
2540#define OBJ_anyExtendedKeyUsage OBJ_ext_key_usage,0L
2541
2542#define SN_netscape "Netscape"
2543#define LN_netscape "Netscape Communications Corp."
2544#define NID_netscape 57
2545#define OBJ_netscape 2L,16L,840L,1L,113730L
2546
2547#define SN_netscape_cert_extension "nsCertExt"
2548#define LN_netscape_cert_extension "Netscape Certificate Extension"
2549#define NID_netscape_cert_extension 58
2550#define OBJ_netscape_cert_extension OBJ_netscape,1L
2551
2552#define SN_netscape_data_type "nsDataType"
2553#define LN_netscape_data_type "Netscape Data Type"
2554#define NID_netscape_data_type 59
2555#define OBJ_netscape_data_type OBJ_netscape,2L
2556
2557#define SN_netscape_cert_type "nsCertType"
2558#define LN_netscape_cert_type "Netscape Cert Type"
2559#define NID_netscape_cert_type 71
2560#define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
2561
2562#define SN_netscape_base_url "nsBaseUrl"
2563#define LN_netscape_base_url "Netscape Base Url"
2564#define NID_netscape_base_url 72
2565#define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
2566
2567#define SN_netscape_revocation_url "nsRevocationUrl"
2568#define LN_netscape_revocation_url "Netscape Revocation Url"
2569#define NID_netscape_revocation_url 73
2570#define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
2571
2572#define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
2573#define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
2574#define NID_netscape_ca_revocation_url 74
2575#define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
2576
2577#define SN_netscape_renewal_url "nsRenewalUrl"
2578#define LN_netscape_renewal_url "Netscape Renewal Url"
2579#define NID_netscape_renewal_url 75
2580#define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
2581
2582#define SN_netscape_ca_policy_url "nsCaPolicyUrl"
2583#define LN_netscape_ca_policy_url "Netscape CA Policy Url"
2584#define NID_netscape_ca_policy_url 76
2585#define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
2586
2587#define SN_netscape_ssl_server_name "nsSslServerName"
2588#define LN_netscape_ssl_server_name "Netscape SSL Server Name"
2589#define NID_netscape_ssl_server_name 77
2590#define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
2591
2592#define SN_netscape_comment "nsComment"
2593#define LN_netscape_comment "Netscape Comment"
2594#define NID_netscape_comment 78
2595#define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
2596
2597#define SN_netscape_cert_sequence "nsCertSequence"
2598#define LN_netscape_cert_sequence "Netscape Certificate Sequence"
2599#define NID_netscape_cert_sequence 79
2600#define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
2601
2602#define SN_ns_sgc "nsSGC"
2603#define LN_ns_sgc "Netscape Server Gated Crypto"
2604#define NID_ns_sgc 139
2605#define OBJ_ns_sgc OBJ_netscape,4L,1L
2606
2607#define SN_org "ORG"
2608#define LN_org "org"
2609#define NID_org 379
2610#define OBJ_org OBJ_iso,3L
2611
2612#define SN_dod "DOD"
2613#define LN_dod "dod"
2614#define NID_dod 380
2615#define OBJ_dod OBJ_org,6L
2616
2617#define SN_iana "IANA"
2618#define LN_iana "iana"
2619#define NID_iana 381
2620#define OBJ_iana OBJ_dod,1L
2621
2622#define OBJ_internet OBJ_iana
2623
2624#define SN_Directory "directory"
2625#define LN_Directory "Directory"
2626#define NID_Directory 382
2627#define OBJ_Directory OBJ_internet,1L
2628
2629#define SN_Management "mgmt"
2630#define LN_Management "Management"
2631#define NID_Management 383
2632#define OBJ_Management OBJ_internet,2L
2633
2634#define SN_Experimental "experimental"
2635#define LN_Experimental "Experimental"
2636#define NID_Experimental 384
2637#define OBJ_Experimental OBJ_internet,3L
2638
2639#define SN_Private "private"
2640#define LN_Private "Private"
2641#define NID_Private 385
2642#define OBJ_Private OBJ_internet,4L
2643
2644#define SN_Security "security"
2645#define LN_Security "Security"
2646#define NID_Security 386
2647#define OBJ_Security OBJ_internet,5L
2648
2649#define SN_SNMPv2 "snmpv2"
2650#define LN_SNMPv2 "SNMPv2"
2651#define NID_SNMPv2 387
2652#define OBJ_SNMPv2 OBJ_internet,6L
2653
2654#define LN_Mail "Mail"
2655#define NID_Mail 388
2656#define OBJ_Mail OBJ_internet,7L
2657
2658#define SN_Enterprises "enterprises"
2659#define LN_Enterprises "Enterprises"
2660#define NID_Enterprises 389
2661#define OBJ_Enterprises OBJ_Private,1L
2662
2663#define SN_dcObject "dcobject"
2664#define LN_dcObject "dcObject"
2665#define NID_dcObject 390
2666#define OBJ_dcObject OBJ_Enterprises,1466L,344L
2667
2668#define SN_mime_mhs "mime-mhs"
2669#define LN_mime_mhs "MIME MHS"
2670#define NID_mime_mhs 504
2671#define OBJ_mime_mhs OBJ_Mail,1L
2672
2673#define SN_mime_mhs_headings "mime-mhs-headings"
2674#define LN_mime_mhs_headings "mime-mhs-headings"
2675#define NID_mime_mhs_headings 505
2676#define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
2677
2678#define SN_mime_mhs_bodies "mime-mhs-bodies"
2679#define LN_mime_mhs_bodies "mime-mhs-bodies"
2680#define NID_mime_mhs_bodies 506
2681#define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
2682
2683#define SN_id_hex_partial_message "id-hex-partial-message"
2684#define LN_id_hex_partial_message "id-hex-partial-message"
2685#define NID_id_hex_partial_message 507
2686#define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
2687
2688#define SN_id_hex_multipart_message "id-hex-multipart-message"
2689#define LN_id_hex_multipart_message "id-hex-multipart-message"
2690#define NID_id_hex_multipart_message 508
2691#define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
2692
2693#define SN_zlib_compression "ZLIB"
2694#define LN_zlib_compression "zlib compression"
2695#define NID_zlib_compression 125
2696#define OBJ_zlib_compression OBJ_id_smime_alg,8L
2697
2698#define OBJ_csor 2L,16L,840L,1L,101L,3L
2699
2700#define OBJ_nistAlgorithms OBJ_csor,4L
2701
2702#define OBJ_aes OBJ_nistAlgorithms,1L
2703
2704#define SN_aes_128_ecb "AES-128-ECB"
2705#define LN_aes_128_ecb "aes-128-ecb"
2706#define NID_aes_128_ecb 418
2707#define OBJ_aes_128_ecb OBJ_aes,1L
2708
2709#define SN_aes_128_cbc "AES-128-CBC"
2710#define LN_aes_128_cbc "aes-128-cbc"
2711#define NID_aes_128_cbc 419
2712#define OBJ_aes_128_cbc OBJ_aes,2L
2713
2714#define SN_aes_128_ofb128 "AES-128-OFB"
2715#define LN_aes_128_ofb128 "aes-128-ofb"
2716#define NID_aes_128_ofb128 420
2717#define OBJ_aes_128_ofb128 OBJ_aes,3L
2718
2719#define SN_aes_128_cfb128 "AES-128-CFB"
2720#define LN_aes_128_cfb128 "aes-128-cfb"
2721#define NID_aes_128_cfb128 421
2722#define OBJ_aes_128_cfb128 OBJ_aes,4L
2723
2724#define SN_id_aes128_wrap "id-aes128-wrap"
2725#define NID_id_aes128_wrap 788
2726#define OBJ_id_aes128_wrap OBJ_aes,5L
2727
2728#define SN_aes_128_gcm "id-aes128-GCM"
2729#define LN_aes_128_gcm "aes-128-gcm"
2730#define NID_aes_128_gcm 895
2731#define OBJ_aes_128_gcm OBJ_aes,6L
2732
2733#define SN_aes_128_ccm "id-aes128-CCM"
2734#define LN_aes_128_ccm "aes-128-ccm"
2735#define NID_aes_128_ccm 896
2736#define OBJ_aes_128_ccm OBJ_aes,7L
2737
2738#define SN_id_aes128_wrap_pad "id-aes128-wrap-pad"
2739#define NID_id_aes128_wrap_pad 897
2740#define OBJ_id_aes128_wrap_pad OBJ_aes,8L
2741
2742#define SN_aes_192_ecb "AES-192-ECB"
2743#define LN_aes_192_ecb "aes-192-ecb"
2744#define NID_aes_192_ecb 422
2745#define OBJ_aes_192_ecb OBJ_aes,21L
2746
2747#define SN_aes_192_cbc "AES-192-CBC"
2748#define LN_aes_192_cbc "aes-192-cbc"
2749#define NID_aes_192_cbc 423
2750#define OBJ_aes_192_cbc OBJ_aes,22L
2751
2752#define SN_aes_192_ofb128 "AES-192-OFB"
2753#define LN_aes_192_ofb128 "aes-192-ofb"
2754#define NID_aes_192_ofb128 424
2755#define OBJ_aes_192_ofb128 OBJ_aes,23L
2756
2757#define SN_aes_192_cfb128 "AES-192-CFB"
2758#define LN_aes_192_cfb128 "aes-192-cfb"
2759#define NID_aes_192_cfb128 425
2760#define OBJ_aes_192_cfb128 OBJ_aes,24L
2761
2762#define SN_id_aes192_wrap "id-aes192-wrap"
2763#define NID_id_aes192_wrap 789
2764#define OBJ_id_aes192_wrap OBJ_aes,25L
2765
2766#define SN_aes_192_gcm "id-aes192-GCM"
2767#define LN_aes_192_gcm "aes-192-gcm"
2768#define NID_aes_192_gcm 898
2769#define OBJ_aes_192_gcm OBJ_aes,26L
2770
2771#define SN_aes_192_ccm "id-aes192-CCM"
2772#define LN_aes_192_ccm "aes-192-ccm"
2773#define NID_aes_192_ccm 899
2774#define OBJ_aes_192_ccm OBJ_aes,27L
2775
2776#define SN_id_aes192_wrap_pad "id-aes192-wrap-pad"
2777#define NID_id_aes192_wrap_pad 900
2778#define OBJ_id_aes192_wrap_pad OBJ_aes,28L
2779
2780#define SN_aes_256_ecb "AES-256-ECB"
2781#define LN_aes_256_ecb "aes-256-ecb"
2782#define NID_aes_256_ecb 426
2783#define OBJ_aes_256_ecb OBJ_aes,41L
2784
2785#define SN_aes_256_cbc "AES-256-CBC"
2786#define LN_aes_256_cbc "aes-256-cbc"
2787#define NID_aes_256_cbc 427
2788#define OBJ_aes_256_cbc OBJ_aes,42L
2789
2790#define SN_aes_256_ofb128 "AES-256-OFB"
2791#define LN_aes_256_ofb128 "aes-256-ofb"
2792#define NID_aes_256_ofb128 428
2793#define OBJ_aes_256_ofb128 OBJ_aes,43L
2794
2795#define SN_aes_256_cfb128 "AES-256-CFB"
2796#define LN_aes_256_cfb128 "aes-256-cfb"
2797#define NID_aes_256_cfb128 429
2798#define OBJ_aes_256_cfb128 OBJ_aes,44L
2799
2800#define SN_id_aes256_wrap "id-aes256-wrap"
2801#define NID_id_aes256_wrap 790
2802#define OBJ_id_aes256_wrap OBJ_aes,45L
2803
2804#define SN_aes_256_gcm "id-aes256-GCM"
2805#define LN_aes_256_gcm "aes-256-gcm"
2806#define NID_aes_256_gcm 901
2807#define OBJ_aes_256_gcm OBJ_aes,46L
2808
2809#define SN_aes_256_ccm "id-aes256-CCM"
2810#define LN_aes_256_ccm "aes-256-ccm"
2811#define NID_aes_256_ccm 902
2812#define OBJ_aes_256_ccm OBJ_aes,47L
2813
2814#define SN_id_aes256_wrap_pad "id-aes256-wrap-pad"
2815#define NID_id_aes256_wrap_pad 903
2816#define OBJ_id_aes256_wrap_pad OBJ_aes,48L
2817
2818#define SN_aes_128_xts "AES-128-XTS"
2819#define LN_aes_128_xts "aes-128-xts"
2820#define NID_aes_128_xts 913
2821#define OBJ_aes_128_xts OBJ_ieee_siswg,0L,1L,1L
2822
2823#define SN_aes_256_xts "AES-256-XTS"
2824#define LN_aes_256_xts "aes-256-xts"
2825#define NID_aes_256_xts 914
2826#define OBJ_aes_256_xts OBJ_ieee_siswg,0L,1L,2L
2827
2828#define SN_aes_128_cfb1 "AES-128-CFB1"
2829#define LN_aes_128_cfb1 "aes-128-cfb1"
2830#define NID_aes_128_cfb1 650
2831
2832#define SN_aes_192_cfb1 "AES-192-CFB1"
2833#define LN_aes_192_cfb1 "aes-192-cfb1"
2834#define NID_aes_192_cfb1 651
2835
2836#define SN_aes_256_cfb1 "AES-256-CFB1"
2837#define LN_aes_256_cfb1 "aes-256-cfb1"
2838#define NID_aes_256_cfb1 652
2839
2840#define SN_aes_128_cfb8 "AES-128-CFB8"
2841#define LN_aes_128_cfb8 "aes-128-cfb8"
2842#define NID_aes_128_cfb8 653
2843
2844#define SN_aes_192_cfb8 "AES-192-CFB8"
2845#define LN_aes_192_cfb8 "aes-192-cfb8"
2846#define NID_aes_192_cfb8 654
2847
2848#define SN_aes_256_cfb8 "AES-256-CFB8"
2849#define LN_aes_256_cfb8 "aes-256-cfb8"
2850#define NID_aes_256_cfb8 655
2851
2852#define SN_aes_128_ctr "AES-128-CTR"
2853#define LN_aes_128_ctr "aes-128-ctr"
2854#define NID_aes_128_ctr 904
2855
2856#define SN_aes_192_ctr "AES-192-CTR"
2857#define LN_aes_192_ctr "aes-192-ctr"
2858#define NID_aes_192_ctr 905
2859
2860#define SN_aes_256_ctr "AES-256-CTR"
2861#define LN_aes_256_ctr "aes-256-ctr"
2862#define NID_aes_256_ctr 906
2863
2864#define SN_aes_128_ocb "AES-128-OCB"
2865#define LN_aes_128_ocb "aes-128-ocb"
2866#define NID_aes_128_ocb 958
2867
2868#define SN_aes_192_ocb "AES-192-OCB"
2869#define LN_aes_192_ocb "aes-192-ocb"
2870#define NID_aes_192_ocb 959
2871
2872#define SN_aes_256_ocb "AES-256-OCB"
2873#define LN_aes_256_ocb "aes-256-ocb"
2874#define NID_aes_256_ocb 960
2875
2876#define SN_des_cfb1 "DES-CFB1"
2877#define LN_des_cfb1 "des-cfb1"
2878#define NID_des_cfb1 656
2879
2880#define SN_des_cfb8 "DES-CFB8"
2881#define LN_des_cfb8 "des-cfb8"
2882#define NID_des_cfb8 657
2883
2884#define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
2885#define LN_des_ede3_cfb1 "des-ede3-cfb1"
2886#define NID_des_ede3_cfb1 658
2887
2888#define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
2889#define LN_des_ede3_cfb8 "des-ede3-cfb8"
2890#define NID_des_ede3_cfb8 659
2891
2892#define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
2893
2894#define SN_sha256 "SHA256"
2895#define LN_sha256 "sha256"
2896#define NID_sha256 672
2897#define OBJ_sha256 OBJ_nist_hashalgs,1L
2898
2899#define SN_sha384 "SHA384"
2900#define LN_sha384 "sha384"
2901#define NID_sha384 673
2902#define OBJ_sha384 OBJ_nist_hashalgs,2L
2903
2904#define SN_sha512 "SHA512"
2905#define LN_sha512 "sha512"
2906#define NID_sha512 674
2907#define OBJ_sha512 OBJ_nist_hashalgs,3L
2908
2909#define SN_sha224 "SHA224"
2910#define LN_sha224 "sha224"
2911#define NID_sha224 675
2912#define OBJ_sha224 OBJ_nist_hashalgs,4L
2913
2914#define SN_sha512_224 "SHA512-224"
2915#define LN_sha512_224 "sha512-224"
2916#define NID_sha512_224 1094
2917#define OBJ_sha512_224 OBJ_nist_hashalgs,5L
2918
2919#define SN_sha512_256 "SHA512-256"
2920#define LN_sha512_256 "sha512-256"
2921#define NID_sha512_256 1095
2922#define OBJ_sha512_256 OBJ_nist_hashalgs,6L
2923
2924#define SN_sha3_224 "SHA3-224"
2925#define LN_sha3_224 "sha3-224"
2926#define NID_sha3_224 1096
2927#define OBJ_sha3_224 OBJ_nist_hashalgs,7L
2928
2929#define SN_sha3_256 "SHA3-256"
2930#define LN_sha3_256 "sha3-256"
2931#define NID_sha3_256 1097
2932#define OBJ_sha3_256 OBJ_nist_hashalgs,8L
2933
2934#define SN_sha3_384 "SHA3-384"
2935#define LN_sha3_384 "sha3-384"
2936#define NID_sha3_384 1098
2937#define OBJ_sha3_384 OBJ_nist_hashalgs,9L
2938
2939#define SN_sha3_512 "SHA3-512"
2940#define LN_sha3_512 "sha3-512"
2941#define NID_sha3_512 1099
2942#define OBJ_sha3_512 OBJ_nist_hashalgs,10L
2943
2944#define SN_shake128 "SHAKE128"
2945#define LN_shake128 "shake128"
2946#define NID_shake128 1100
2947#define OBJ_shake128 OBJ_nist_hashalgs,11L
2948
2949#define SN_shake256 "SHAKE256"
2950#define LN_shake256 "shake256"
2951#define NID_shake256 1101
2952#define OBJ_shake256 OBJ_nist_hashalgs,12L
2953
2954#define SN_hmac_sha3_224 "id-hmacWithSHA3-224"
2955#define LN_hmac_sha3_224 "hmac-sha3-224"
2956#define NID_hmac_sha3_224 1102
2957#define OBJ_hmac_sha3_224 OBJ_nist_hashalgs,13L
2958
2959#define SN_hmac_sha3_256 "id-hmacWithSHA3-256"
2960#define LN_hmac_sha3_256 "hmac-sha3-256"
2961#define NID_hmac_sha3_256 1103
2962#define OBJ_hmac_sha3_256 OBJ_nist_hashalgs,14L
2963
2964#define SN_hmac_sha3_384 "id-hmacWithSHA3-384"
2965#define LN_hmac_sha3_384 "hmac-sha3-384"
2966#define NID_hmac_sha3_384 1104
2967#define OBJ_hmac_sha3_384 OBJ_nist_hashalgs,15L
2968
2969#define SN_hmac_sha3_512 "id-hmacWithSHA3-512"
2970#define LN_hmac_sha3_512 "hmac-sha3-512"
2971#define NID_hmac_sha3_512 1105
2972#define OBJ_hmac_sha3_512 OBJ_nist_hashalgs,16L
2973
2974#define OBJ_dsa_with_sha2 OBJ_nistAlgorithms,3L
2975
2976#define SN_dsa_with_SHA224 "dsa_with_SHA224"
2977#define NID_dsa_with_SHA224 802
2978#define OBJ_dsa_with_SHA224 OBJ_dsa_with_sha2,1L
2979
2980#define SN_dsa_with_SHA256 "dsa_with_SHA256"
2981#define NID_dsa_with_SHA256 803
2982#define OBJ_dsa_with_SHA256 OBJ_dsa_with_sha2,2L
2983
2984#define OBJ_sigAlgs OBJ_nistAlgorithms,3L
2985
2986#define SN_dsa_with_SHA384 "id-dsa-with-sha384"
2987#define LN_dsa_with_SHA384 "dsa_with_SHA384"
2988#define NID_dsa_with_SHA384 1106
2989#define OBJ_dsa_with_SHA384 OBJ_sigAlgs,3L
2990
2991#define SN_dsa_with_SHA512 "id-dsa-with-sha512"
2992#define LN_dsa_with_SHA512 "dsa_with_SHA512"
2993#define NID_dsa_with_SHA512 1107
2994#define OBJ_dsa_with_SHA512 OBJ_sigAlgs,4L
2995
2996#define SN_dsa_with_SHA3_224 "id-dsa-with-sha3-224"
2997#define LN_dsa_with_SHA3_224 "dsa_with_SHA3-224"
2998#define NID_dsa_with_SHA3_224 1108
2999#define OBJ_dsa_with_SHA3_224 OBJ_sigAlgs,5L
3000
3001#define SN_dsa_with_SHA3_256 "id-dsa-with-sha3-256"
3002#define LN_dsa_with_SHA3_256 "dsa_with_SHA3-256"
3003#define NID_dsa_with_SHA3_256 1109
3004#define OBJ_dsa_with_SHA3_256 OBJ_sigAlgs,6L
3005
3006#define SN_dsa_with_SHA3_384 "id-dsa-with-sha3-384"
3007#define LN_dsa_with_SHA3_384 "dsa_with_SHA3-384"
3008#define NID_dsa_with_SHA3_384 1110
3009#define OBJ_dsa_with_SHA3_384 OBJ_sigAlgs,7L
3010
3011#define SN_dsa_with_SHA3_512 "id-dsa-with-sha3-512"
3012#define LN_dsa_with_SHA3_512 "dsa_with_SHA3-512"
3013#define NID_dsa_with_SHA3_512 1111
3014#define OBJ_dsa_with_SHA3_512 OBJ_sigAlgs,8L
3015
3016#define SN_ecdsa_with_SHA3_224 "id-ecdsa-with-sha3-224"
3017#define LN_ecdsa_with_SHA3_224 "ecdsa_with_SHA3-224"
3018#define NID_ecdsa_with_SHA3_224 1112
3019#define OBJ_ecdsa_with_SHA3_224 OBJ_sigAlgs,9L
3020
3021#define SN_ecdsa_with_SHA3_256 "id-ecdsa-with-sha3-256"
3022#define LN_ecdsa_with_SHA3_256 "ecdsa_with_SHA3-256"
3023#define NID_ecdsa_with_SHA3_256 1113
3024#define OBJ_ecdsa_with_SHA3_256 OBJ_sigAlgs,10L
3025
3026#define SN_ecdsa_with_SHA3_384 "id-ecdsa-with-sha3-384"
3027#define LN_ecdsa_with_SHA3_384 "ecdsa_with_SHA3-384"
3028#define NID_ecdsa_with_SHA3_384 1114
3029#define OBJ_ecdsa_with_SHA3_384 OBJ_sigAlgs,11L
3030
3031#define SN_ecdsa_with_SHA3_512 "id-ecdsa-with-sha3-512"
3032#define LN_ecdsa_with_SHA3_512 "ecdsa_with_SHA3-512"
3033#define NID_ecdsa_with_SHA3_512 1115
3034#define OBJ_ecdsa_with_SHA3_512 OBJ_sigAlgs,12L
3035
3036#define SN_RSA_SHA3_224 "id-rsassa-pkcs1-v1_5-with-sha3-224"
3037#define LN_RSA_SHA3_224 "RSA-SHA3-224"
3038#define NID_RSA_SHA3_224 1116
3039#define OBJ_RSA_SHA3_224 OBJ_sigAlgs,13L
3040
3041#define SN_RSA_SHA3_256 "id-rsassa-pkcs1-v1_5-with-sha3-256"
3042#define LN_RSA_SHA3_256 "RSA-SHA3-256"
3043#define NID_RSA_SHA3_256 1117
3044#define OBJ_RSA_SHA3_256 OBJ_sigAlgs,14L
3045
3046#define SN_RSA_SHA3_384 "id-rsassa-pkcs1-v1_5-with-sha3-384"
3047#define LN_RSA_SHA3_384 "RSA-SHA3-384"
3048#define NID_RSA_SHA3_384 1118
3049#define OBJ_RSA_SHA3_384 OBJ_sigAlgs,15L
3050
3051#define SN_RSA_SHA3_512 "id-rsassa-pkcs1-v1_5-with-sha3-512"
3052#define LN_RSA_SHA3_512 "RSA-SHA3-512"
3053#define NID_RSA_SHA3_512 1119
3054#define OBJ_RSA_SHA3_512 OBJ_sigAlgs,16L
3055
3056#define SN_hold_instruction_code "holdInstructionCode"
3057#define LN_hold_instruction_code "Hold Instruction Code"
3058#define NID_hold_instruction_code 430
3059#define OBJ_hold_instruction_code OBJ_id_ce,23L
3060
3061#define OBJ_holdInstruction OBJ_X9_57,2L
3062
3063#define SN_hold_instruction_none "holdInstructionNone"
3064#define LN_hold_instruction_none "Hold Instruction None"
3065#define NID_hold_instruction_none 431
3066#define OBJ_hold_instruction_none OBJ_holdInstruction,1L
3067
3068#define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
3069#define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
3070#define NID_hold_instruction_call_issuer 432
3071#define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
3072
3073#define SN_hold_instruction_reject "holdInstructionReject"
3074#define LN_hold_instruction_reject "Hold Instruction Reject"
3075#define NID_hold_instruction_reject 433
3076#define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
3077
3078#define SN_data "data"
3079#define NID_data 434
3080#define OBJ_data OBJ_itu_t,9L
3081
3082#define SN_pss "pss"
3083#define NID_pss 435
3084#define OBJ_pss OBJ_data,2342L
3085
3086#define SN_ucl "ucl"
3087#define NID_ucl 436
3088#define OBJ_ucl OBJ_pss,19200300L
3089
3090#define SN_pilot "pilot"
3091#define NID_pilot 437
3092#define OBJ_pilot OBJ_ucl,100L
3093
3094#define LN_pilotAttributeType "pilotAttributeType"
3095#define NID_pilotAttributeType 438
3096#define OBJ_pilotAttributeType OBJ_pilot,1L
3097
3098#define LN_pilotAttributeSyntax "pilotAttributeSyntax"
3099#define NID_pilotAttributeSyntax 439
3100#define OBJ_pilotAttributeSyntax OBJ_pilot,3L
3101
3102#define LN_pilotObjectClass "pilotObjectClass"
3103#define NID_pilotObjectClass 440
3104#define OBJ_pilotObjectClass OBJ_pilot,4L
3105
3106#define LN_pilotGroups "pilotGroups"
3107#define NID_pilotGroups 441
3108#define OBJ_pilotGroups OBJ_pilot,10L
3109
3110#define LN_iA5StringSyntax "iA5StringSyntax"
3111#define NID_iA5StringSyntax 442
3112#define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
3113
3114#define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
3115#define NID_caseIgnoreIA5StringSyntax 443
3116#define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
3117
3118#define LN_pilotObject "pilotObject"
3119#define NID_pilotObject 444
3120#define OBJ_pilotObject OBJ_pilotObjectClass,3L
3121
3122#define LN_pilotPerson "pilotPerson"
3123#define NID_pilotPerson 445
3124#define OBJ_pilotPerson OBJ_pilotObjectClass,4L
3125
3126#define SN_account "account"
3127#define NID_account 446
3128#define OBJ_account OBJ_pilotObjectClass,5L
3129
3130#define SN_document "document"
3131#define NID_document 447
3132#define OBJ_document OBJ_pilotObjectClass,6L
3133
3134#define SN_room "room"
3135#define NID_room 448
3136#define OBJ_room OBJ_pilotObjectClass,7L
3137
3138#define LN_documentSeries "documentSeries"
3139#define NID_documentSeries 449
3140#define OBJ_documentSeries OBJ_pilotObjectClass,9L
3141
3142#define SN_Domain "domain"
3143#define LN_Domain "Domain"
3144#define NID_Domain 392
3145#define OBJ_Domain OBJ_pilotObjectClass,13L
3146
3147#define LN_rFC822localPart "rFC822localPart"
3148#define NID_rFC822localPart 450
3149#define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
3150
3151#define LN_dNSDomain "dNSDomain"
3152#define NID_dNSDomain 451
3153#define OBJ_dNSDomain OBJ_pilotObjectClass,15L
3154
3155#define LN_domainRelatedObject "domainRelatedObject"
3156#define NID_domainRelatedObject 452
3157#define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
3158
3159#define LN_friendlyCountry "friendlyCountry"
3160#define NID_friendlyCountry 453
3161#define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
3162
3163#define LN_simpleSecurityObject "simpleSecurityObject"
3164#define NID_simpleSecurityObject 454
3165#define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
3166
3167#define LN_pilotOrganization "pilotOrganization"
3168#define NID_pilotOrganization 455
3169#define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
3170
3171#define LN_pilotDSA "pilotDSA"
3172#define NID_pilotDSA 456
3173#define OBJ_pilotDSA OBJ_pilotObjectClass,21L
3174
3175#define LN_qualityLabelledData "qualityLabelledData"
3176#define NID_qualityLabelledData 457
3177#define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
3178
3179#define SN_userId "UID"
3180#define LN_userId "userId"
3181#define NID_userId 458
3182#define OBJ_userId OBJ_pilotAttributeType,1L
3183
3184#define LN_textEncodedORAddress "textEncodedORAddress"
3185#define NID_textEncodedORAddress 459
3186#define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
3187
3188#define SN_rfc822Mailbox "mail"
3189#define LN_rfc822Mailbox "rfc822Mailbox"
3190#define NID_rfc822Mailbox 460
3191#define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
3192
3193#define SN_info "info"
3194#define NID_info 461
3195#define OBJ_info OBJ_pilotAttributeType,4L
3196
3197#define LN_favouriteDrink "favouriteDrink"
3198#define NID_favouriteDrink 462
3199#define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
3200
3201#define LN_roomNumber "roomNumber"
3202#define NID_roomNumber 463
3203#define OBJ_roomNumber OBJ_pilotAttributeType,6L
3204
3205#define SN_photo "photo"
3206#define NID_photo 464
3207#define OBJ_photo OBJ_pilotAttributeType,7L
3208
3209#define LN_userClass "userClass"
3210#define NID_userClass 465
3211#define OBJ_userClass OBJ_pilotAttributeType,8L
3212
3213#define SN_host "host"
3214#define NID_host 466
3215#define OBJ_host OBJ_pilotAttributeType,9L
3216
3217#define SN_manager "manager"
3218#define NID_manager 467
3219#define OBJ_manager OBJ_pilotAttributeType,10L
3220
3221#define LN_documentIdentifier "documentIdentifier"
3222#define NID_documentIdentifier 468
3223#define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
3224
3225#define LN_documentTitle "documentTitle"
3226#define NID_documentTitle 469
3227#define OBJ_documentTitle OBJ_pilotAttributeType,12L
3228
3229#define LN_documentVersion "documentVersion"
3230#define NID_documentVersion 470
3231#define OBJ_documentVersion OBJ_pilotAttributeType,13L
3232
3233#define LN_documentAuthor "documentAuthor"
3234#define NID_documentAuthor 471
3235#define OBJ_documentAuthor OBJ_pilotAttributeType,14L
3236
3237#define LN_documentLocation "documentLocation"
3238#define NID_documentLocation 472
3239#define OBJ_documentLocation OBJ_pilotAttributeType,15L
3240
3241#define LN_homeTelephoneNumber "homeTelephoneNumber"
3242#define NID_homeTelephoneNumber 473
3243#define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
3244
3245#define SN_secretary "secretary"
3246#define NID_secretary 474
3247#define OBJ_secretary OBJ_pilotAttributeType,21L
3248
3249#define LN_otherMailbox "otherMailbox"
3250#define NID_otherMailbox 475
3251#define OBJ_otherMailbox OBJ_pilotAttributeType,22L
3252
3253#define LN_lastModifiedTime "lastModifiedTime"
3254#define NID_lastModifiedTime 476
3255#define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
3256
3257#define LN_lastModifiedBy "lastModifiedBy"
3258#define NID_lastModifiedBy 477
3259#define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
3260
3261#define SN_domainComponent "DC"
3262#define LN_domainComponent "domainComponent"
3263#define NID_domainComponent 391
3264#define OBJ_domainComponent OBJ_pilotAttributeType,25L
3265
3266#define LN_aRecord "aRecord"
3267#define NID_aRecord 478
3268#define OBJ_aRecord OBJ_pilotAttributeType,26L
3269
3270#define LN_pilotAttributeType27 "pilotAttributeType27"
3271#define NID_pilotAttributeType27 479
3272#define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
3273
3274#define LN_mXRecord "mXRecord"
3275#define NID_mXRecord 480
3276#define OBJ_mXRecord OBJ_pilotAttributeType,28L
3277
3278#define LN_nSRecord "nSRecord"
3279#define NID_nSRecord 481
3280#define OBJ_nSRecord OBJ_pilotAttributeType,29L
3281
3282#define LN_sOARecord "sOARecord"
3283#define NID_sOARecord 482
3284#define OBJ_sOARecord OBJ_pilotAttributeType,30L
3285
3286#define LN_cNAMERecord "cNAMERecord"
3287#define NID_cNAMERecord 483
3288#define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
3289
3290#define LN_associatedDomain "associatedDomain"
3291#define NID_associatedDomain 484
3292#define OBJ_associatedDomain OBJ_pilotAttributeType,37L
3293
3294#define LN_associatedName "associatedName"
3295#define NID_associatedName 485
3296#define OBJ_associatedName OBJ_pilotAttributeType,38L
3297
3298#define LN_homePostalAddress "homePostalAddress"
3299#define NID_homePostalAddress 486
3300#define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
3301
3302#define LN_personalTitle "personalTitle"
3303#define NID_personalTitle 487
3304#define OBJ_personalTitle OBJ_pilotAttributeType,40L
3305
3306#define LN_mobileTelephoneNumber "mobileTelephoneNumber"
3307#define NID_mobileTelephoneNumber 488
3308#define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
3309
3310#define LN_pagerTelephoneNumber "pagerTelephoneNumber"
3311#define NID_pagerTelephoneNumber 489
3312#define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
3313
3314#define LN_friendlyCountryName "friendlyCountryName"
3315#define NID_friendlyCountryName 490
3316#define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
3317
3318#define SN_uniqueIdentifier "uid"
3319#define LN_uniqueIdentifier "uniqueIdentifier"
3320#define NID_uniqueIdentifier 102
3321#define OBJ_uniqueIdentifier OBJ_pilotAttributeType,44L
3322
3323#define LN_organizationalStatus "organizationalStatus"
3324#define NID_organizationalStatus 491
3325#define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
3326
3327#define LN_janetMailbox "janetMailbox"
3328#define NID_janetMailbox 492
3329#define OBJ_janetMailbox OBJ_pilotAttributeType,46L
3330
3331#define LN_mailPreferenceOption "mailPreferenceOption"
3332#define NID_mailPreferenceOption 493
3333#define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
3334
3335#define LN_buildingName "buildingName"
3336#define NID_buildingName 494
3337#define OBJ_buildingName OBJ_pilotAttributeType,48L
3338
3339#define LN_dSAQuality "dSAQuality"
3340#define NID_dSAQuality 495
3341#define OBJ_dSAQuality OBJ_pilotAttributeType,49L
3342
3343#define LN_singleLevelQuality "singleLevelQuality"
3344#define NID_singleLevelQuality 496
3345#define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
3346
3347#define LN_subtreeMinimumQuality "subtreeMinimumQuality"
3348#define NID_subtreeMinimumQuality 497
3349#define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
3350
3351#define LN_subtreeMaximumQuality "subtreeMaximumQuality"
3352#define NID_subtreeMaximumQuality 498
3353#define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
3354
3355#define LN_personalSignature "personalSignature"
3356#define NID_personalSignature 499
3357#define OBJ_personalSignature OBJ_pilotAttributeType,53L
3358
3359#define LN_dITRedirect "dITRedirect"
3360#define NID_dITRedirect 500
3361#define OBJ_dITRedirect OBJ_pilotAttributeType,54L
3362
3363#define SN_audio "audio"
3364#define NID_audio 501
3365#define OBJ_audio OBJ_pilotAttributeType,55L
3366
3367#define LN_documentPublisher "documentPublisher"
3368#define NID_documentPublisher 502
3369#define OBJ_documentPublisher OBJ_pilotAttributeType,56L
3370
3371#define SN_id_set "id-set"
3372#define LN_id_set "Secure Electronic Transactions"
3373#define NID_id_set 512
3374#define OBJ_id_set OBJ_international_organizations,42L
3375
3376#define SN_set_ctype "set-ctype"
3377#define LN_set_ctype "content types"
3378#define NID_set_ctype 513
3379#define OBJ_set_ctype OBJ_id_set,0L
3380
3381#define SN_set_msgExt "set-msgExt"
3382#define LN_set_msgExt "message extensions"
3383#define NID_set_msgExt 514
3384#define OBJ_set_msgExt OBJ_id_set,1L
3385
3386#define SN_set_attr "set-attr"
3387#define NID_set_attr 515
3388#define OBJ_set_attr OBJ_id_set,3L
3389
3390#define SN_set_policy "set-policy"
3391#define NID_set_policy 516
3392#define OBJ_set_policy OBJ_id_set,5L
3393
3394#define SN_set_certExt "set-certExt"
3395#define LN_set_certExt "certificate extensions"
3396#define NID_set_certExt 517
3397#define OBJ_set_certExt OBJ_id_set,7L
3398
3399#define SN_set_brand "set-brand"
3400#define NID_set_brand 518
3401#define OBJ_set_brand OBJ_id_set,8L
3402
3403#define SN_setct_PANData "setct-PANData"
3404#define NID_setct_PANData 519
3405#define OBJ_setct_PANData OBJ_set_ctype,0L
3406
3407#define SN_setct_PANToken "setct-PANToken"
3408#define NID_setct_PANToken 520
3409#define OBJ_setct_PANToken OBJ_set_ctype,1L
3410
3411#define SN_setct_PANOnly "setct-PANOnly"
3412#define NID_setct_PANOnly 521
3413#define OBJ_setct_PANOnly OBJ_set_ctype,2L
3414
3415#define SN_setct_OIData "setct-OIData"
3416#define NID_setct_OIData 522
3417#define OBJ_setct_OIData OBJ_set_ctype,3L
3418
3419#define SN_setct_PI "setct-PI"
3420#define NID_setct_PI 523
3421#define OBJ_setct_PI OBJ_set_ctype,4L
3422
3423#define SN_setct_PIData "setct-PIData"
3424#define NID_setct_PIData 524
3425#define OBJ_setct_PIData OBJ_set_ctype,5L
3426
3427#define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
3428#define NID_setct_PIDataUnsigned 525
3429#define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
3430
3431#define SN_setct_HODInput "setct-HODInput"
3432#define NID_setct_HODInput 526
3433#define OBJ_setct_HODInput OBJ_set_ctype,7L
3434
3435#define SN_setct_AuthResBaggage "setct-AuthResBaggage"
3436#define NID_setct_AuthResBaggage 527
3437#define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
3438
3439#define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
3440#define NID_setct_AuthRevReqBaggage 528
3441#define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
3442
3443#define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
3444#define NID_setct_AuthRevResBaggage 529
3445#define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
3446
3447#define SN_setct_CapTokenSeq "setct-CapTokenSeq"
3448#define NID_setct_CapTokenSeq 530
3449#define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
3450
3451#define SN_setct_PInitResData "setct-PInitResData"
3452#define NID_setct_PInitResData 531
3453#define OBJ_setct_PInitResData OBJ_set_ctype,12L
3454
3455#define SN_setct_PI_TBS "setct-PI-TBS"
3456#define NID_setct_PI_TBS 532
3457#define OBJ_setct_PI_TBS OBJ_set_ctype,13L
3458
3459#define SN_setct_PResData "setct-PResData"
3460#define NID_setct_PResData 533
3461#define OBJ_setct_PResData OBJ_set_ctype,14L
3462
3463#define SN_setct_AuthReqTBS "setct-AuthReqTBS"
3464#define NID_setct_AuthReqTBS 534
3465#define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
3466
3467#define SN_setct_AuthResTBS "setct-AuthResTBS"
3468#define NID_setct_AuthResTBS 535
3469#define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
3470
3471#define SN_setct_AuthResTBSX "setct-AuthResTBSX"
3472#define NID_setct_AuthResTBSX 536
3473#define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
3474
3475#define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
3476#define NID_setct_AuthTokenTBS 537
3477#define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
3478
3479#define SN_setct_CapTokenData "setct-CapTokenData"
3480#define NID_setct_CapTokenData 538
3481#define OBJ_setct_CapTokenData OBJ_set_ctype,20L
3482
3483#define SN_setct_CapTokenTBS "setct-CapTokenTBS"
3484#define NID_setct_CapTokenTBS 539
3485#define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
3486
3487#define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
3488#define NID_setct_AcqCardCodeMsg 540
3489#define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
3490
3491#define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
3492#define NID_setct_AuthRevReqTBS 541
3493#define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
3494
3495#define SN_setct_AuthRevResData "setct-AuthRevResData"
3496#define NID_setct_AuthRevResData 542
3497#define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
3498
3499#define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
3500#define NID_setct_AuthRevResTBS 543
3501#define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
3502
3503#define SN_setct_CapReqTBS "setct-CapReqTBS"
3504#define NID_setct_CapReqTBS 544
3505#define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
3506
3507#define SN_setct_CapReqTBSX "setct-CapReqTBSX"
3508#define NID_setct_CapReqTBSX 545
3509#define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
3510
3511#define SN_setct_CapResData "setct-CapResData"
3512#define NID_setct_CapResData 546
3513#define OBJ_setct_CapResData OBJ_set_ctype,28L
3514
3515#define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
3516#define NID_setct_CapRevReqTBS 547
3517#define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
3518
3519#define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
3520#define NID_setct_CapRevReqTBSX 548
3521#define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
3522
3523#define SN_setct_CapRevResData "setct-CapRevResData"
3524#define NID_setct_CapRevResData 549
3525#define OBJ_setct_CapRevResData OBJ_set_ctype,31L
3526
3527#define SN_setct_CredReqTBS "setct-CredReqTBS"
3528#define NID_setct_CredReqTBS 550
3529#define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
3530
3531#define SN_setct_CredReqTBSX "setct-CredReqTBSX"
3532#define NID_setct_CredReqTBSX 551
3533#define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
3534
3535#define SN_setct_CredResData "setct-CredResData"
3536#define NID_setct_CredResData 552
3537#define OBJ_setct_CredResData OBJ_set_ctype,34L
3538
3539#define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
3540#define NID_setct_CredRevReqTBS 553
3541#define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
3542
3543#define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
3544#define NID_setct_CredRevReqTBSX 554
3545#define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
3546
3547#define SN_setct_CredRevResData "setct-CredRevResData"
3548#define NID_setct_CredRevResData 555
3549#define OBJ_setct_CredRevResData OBJ_set_ctype,37L
3550
3551#define SN_setct_PCertReqData "setct-PCertReqData"
3552#define NID_setct_PCertReqData 556
3553#define OBJ_setct_PCertReqData OBJ_set_ctype,38L
3554
3555#define SN_setct_PCertResTBS "setct-PCertResTBS"
3556#define NID_setct_PCertResTBS 557
3557#define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
3558
3559#define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
3560#define NID_setct_BatchAdminReqData 558
3561#define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
3562
3563#define SN_setct_BatchAdminResData "setct-BatchAdminResData"
3564#define NID_setct_BatchAdminResData 559
3565#define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
3566
3567#define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
3568#define NID_setct_CardCInitResTBS 560
3569#define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
3570
3571#define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
3572#define NID_setct_MeAqCInitResTBS 561
3573#define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
3574
3575#define SN_setct_RegFormResTBS "setct-RegFormResTBS"
3576#define NID_setct_RegFormResTBS 562
3577#define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
3578
3579#define SN_setct_CertReqData "setct-CertReqData"
3580#define NID_setct_CertReqData 563
3581#define OBJ_setct_CertReqData OBJ_set_ctype,45L
3582
3583#define SN_setct_CertReqTBS "setct-CertReqTBS"
3584#define NID_setct_CertReqTBS 564
3585#define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
3586
3587#define SN_setct_CertResData "setct-CertResData"
3588#define NID_setct_CertResData 565
3589#define OBJ_setct_CertResData OBJ_set_ctype,47L
3590
3591#define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
3592#define NID_setct_CertInqReqTBS 566
3593#define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
3594
3595#define SN_setct_ErrorTBS "setct-ErrorTBS"
3596#define NID_setct_ErrorTBS 567
3597#define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
3598
3599#define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
3600#define NID_setct_PIDualSignedTBE 568
3601#define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
3602
3603#define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
3604#define NID_setct_PIUnsignedTBE 569
3605#define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
3606
3607#define SN_setct_AuthReqTBE "setct-AuthReqTBE"
3608#define NID_setct_AuthReqTBE 570
3609#define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
3610
3611#define SN_setct_AuthResTBE "setct-AuthResTBE"
3612#define NID_setct_AuthResTBE 571
3613#define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
3614
3615#define SN_setct_AuthResTBEX "setct-AuthResTBEX"
3616#define NID_setct_AuthResTBEX 572
3617#define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
3618
3619#define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
3620#define NID_setct_AuthTokenTBE 573
3621#define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
3622
3623#define SN_setct_CapTokenTBE "setct-CapTokenTBE"
3624#define NID_setct_CapTokenTBE 574
3625#define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
3626
3627#define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
3628#define NID_setct_CapTokenTBEX 575
3629#define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
3630
3631#define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
3632#define NID_setct_AcqCardCodeMsgTBE 576
3633#define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
3634
3635#define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
3636#define NID_setct_AuthRevReqTBE 577
3637#define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
3638
3639#define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
3640#define NID_setct_AuthRevResTBE 578
3641#define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
3642
3643#define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
3644#define NID_setct_AuthRevResTBEB 579
3645#define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
3646
3647#define SN_setct_CapReqTBE "setct-CapReqTBE"
3648#define NID_setct_CapReqTBE 580
3649#define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
3650
3651#define SN_setct_CapReqTBEX "setct-CapReqTBEX"
3652#define NID_setct_CapReqTBEX 581
3653#define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
3654
3655#define SN_setct_CapResTBE "setct-CapResTBE"
3656#define NID_setct_CapResTBE 582
3657#define OBJ_setct_CapResTBE OBJ_set_ctype,64L
3658
3659#define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
3660#define NID_setct_CapRevReqTBE 583
3661#define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
3662
3663#define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
3664#define NID_setct_CapRevReqTBEX 584
3665#define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
3666
3667#define SN_setct_CapRevResTBE "setct-CapRevResTBE"
3668#define NID_setct_CapRevResTBE 585
3669#define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
3670
3671#define SN_setct_CredReqTBE "setct-CredReqTBE"
3672#define NID_setct_CredReqTBE 586
3673#define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
3674
3675#define SN_setct_CredReqTBEX "setct-CredReqTBEX"
3676#define NID_setct_CredReqTBEX 587
3677#define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
3678
3679#define SN_setct_CredResTBE "setct-CredResTBE"
3680#define NID_setct_CredResTBE 588
3681#define OBJ_setct_CredResTBE OBJ_set_ctype,70L
3682
3683#define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
3684#define NID_setct_CredRevReqTBE 589
3685#define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
3686
3687#define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
3688#define NID_setct_CredRevReqTBEX 590
3689#define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
3690
3691#define SN_setct_CredRevResTBE "setct-CredRevResTBE"
3692#define NID_setct_CredRevResTBE 591
3693#define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
3694
3695#define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
3696#define NID_setct_BatchAdminReqTBE 592
3697#define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
3698
3699#define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
3700#define NID_setct_BatchAdminResTBE 593
3701#define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
3702
3703#define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
3704#define NID_setct_RegFormReqTBE 594
3705#define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
3706
3707#define SN_setct_CertReqTBE "setct-CertReqTBE"
3708#define NID_setct_CertReqTBE 595
3709#define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
3710
3711#define SN_setct_CertReqTBEX "setct-CertReqTBEX"
3712#define NID_setct_CertReqTBEX 596
3713#define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
3714
3715#define SN_setct_CertResTBE "setct-CertResTBE"
3716#define NID_setct_CertResTBE 597
3717#define OBJ_setct_CertResTBE OBJ_set_ctype,79L
3718
3719#define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
3720#define NID_setct_CRLNotificationTBS 598
3721#define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
3722
3723#define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
3724#define NID_setct_CRLNotificationResTBS 599
3725#define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
3726
3727#define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
3728#define NID_setct_BCIDistributionTBS 600
3729#define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
3730
3731#define SN_setext_genCrypt "setext-genCrypt"
3732#define LN_setext_genCrypt "generic cryptogram"
3733#define NID_setext_genCrypt 601
3734#define OBJ_setext_genCrypt OBJ_set_msgExt,1L
3735
3736#define SN_setext_miAuth "setext-miAuth"
3737#define LN_setext_miAuth "merchant initiated auth"
3738#define NID_setext_miAuth 602
3739#define OBJ_setext_miAuth OBJ_set_msgExt,3L
3740
3741#define SN_setext_pinSecure "setext-pinSecure"
3742#define NID_setext_pinSecure 603
3743#define OBJ_setext_pinSecure OBJ_set_msgExt,4L
3744
3745#define SN_setext_pinAny "setext-pinAny"
3746#define NID_setext_pinAny 604
3747#define OBJ_setext_pinAny OBJ_set_msgExt,5L
3748
3749#define SN_setext_track2 "setext-track2"
3750#define NID_setext_track2 605
3751#define OBJ_setext_track2 OBJ_set_msgExt,7L
3752
3753#define SN_setext_cv "setext-cv"
3754#define LN_setext_cv "additional verification"
3755#define NID_setext_cv 606
3756#define OBJ_setext_cv OBJ_set_msgExt,8L
3757
3758#define SN_set_policy_root "set-policy-root"
3759#define NID_set_policy_root 607
3760#define OBJ_set_policy_root OBJ_set_policy,0L
3761
3762#define SN_setCext_hashedRoot "setCext-hashedRoot"
3763#define NID_setCext_hashedRoot 608
3764#define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
3765
3766#define SN_setCext_certType "setCext-certType"
3767#define NID_setCext_certType 609
3768#define OBJ_setCext_certType OBJ_set_certExt,1L
3769
3770#define SN_setCext_merchData "setCext-merchData"
3771#define NID_setCext_merchData 610
3772#define OBJ_setCext_merchData OBJ_set_certExt,2L
3773
3774#define SN_setCext_cCertRequired "setCext-cCertRequired"
3775#define NID_setCext_cCertRequired 611
3776#define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
3777
3778#define SN_setCext_tunneling "setCext-tunneling"
3779#define NID_setCext_tunneling 612
3780#define OBJ_setCext_tunneling OBJ_set_certExt,4L
3781
3782#define SN_setCext_setExt "setCext-setExt"
3783#define NID_setCext_setExt 613
3784#define OBJ_setCext_setExt OBJ_set_certExt,5L
3785
3786#define SN_setCext_setQualf "setCext-setQualf"
3787#define NID_setCext_setQualf 614
3788#define OBJ_setCext_setQualf OBJ_set_certExt,6L
3789
3790#define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
3791#define NID_setCext_PGWYcapabilities 615
3792#define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
3793
3794#define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
3795#define NID_setCext_TokenIdentifier 616
3796#define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
3797
3798#define SN_setCext_Track2Data "setCext-Track2Data"
3799#define NID_setCext_Track2Data 617
3800#define OBJ_setCext_Track2Data OBJ_set_certExt,9L
3801
3802#define SN_setCext_TokenType "setCext-TokenType"
3803#define NID_setCext_TokenType 618
3804#define OBJ_setCext_TokenType OBJ_set_certExt,10L
3805
3806#define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
3807#define NID_setCext_IssuerCapabilities 619
3808#define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
3809
3810#define SN_setAttr_Cert "setAttr-Cert"
3811#define NID_setAttr_Cert 620
3812#define OBJ_setAttr_Cert OBJ_set_attr,0L
3813
3814#define SN_setAttr_PGWYcap "setAttr-PGWYcap"
3815#define LN_setAttr_PGWYcap "payment gateway capabilities"
3816#define NID_setAttr_PGWYcap 621
3817#define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
3818
3819#define SN_setAttr_TokenType "setAttr-TokenType"
3820#define NID_setAttr_TokenType 622
3821#define OBJ_setAttr_TokenType OBJ_set_attr,2L
3822
3823#define SN_setAttr_IssCap "setAttr-IssCap"
3824#define LN_setAttr_IssCap "issuer capabilities"
3825#define NID_setAttr_IssCap 623
3826#define OBJ_setAttr_IssCap OBJ_set_attr,3L
3827
3828#define SN_set_rootKeyThumb "set-rootKeyThumb"
3829#define NID_set_rootKeyThumb 624
3830#define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
3831
3832#define SN_set_addPolicy "set-addPolicy"
3833#define NID_set_addPolicy 625
3834#define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
3835
3836#define SN_setAttr_Token_EMV "setAttr-Token-EMV"
3837#define NID_setAttr_Token_EMV 626
3838#define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
3839
3840#define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
3841#define NID_setAttr_Token_B0Prime 627
3842#define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
3843
3844#define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
3845#define NID_setAttr_IssCap_CVM 628
3846#define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
3847
3848#define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
3849#define NID_setAttr_IssCap_T2 629
3850#define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
3851
3852#define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
3853#define NID_setAttr_IssCap_Sig 630
3854#define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
3855
3856#define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
3857#define LN_setAttr_GenCryptgrm "generate cryptogram"
3858#define NID_setAttr_GenCryptgrm 631
3859#define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
3860
3861#define SN_setAttr_T2Enc "setAttr-T2Enc"
3862#define LN_setAttr_T2Enc "encrypted track 2"
3863#define NID_setAttr_T2Enc 632
3864#define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
3865
3866#define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
3867#define LN_setAttr_T2cleartxt "cleartext track 2"
3868#define NID_setAttr_T2cleartxt 633
3869#define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
3870
3871#define SN_setAttr_TokICCsig "setAttr-TokICCsig"
3872#define LN_setAttr_TokICCsig "ICC or token signature"
3873#define NID_setAttr_TokICCsig 634
3874#define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
3875
3876#define SN_setAttr_SecDevSig "setAttr-SecDevSig"
3877#define LN_setAttr_SecDevSig "secure device signature"
3878#define NID_setAttr_SecDevSig 635
3879#define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
3880
3881#define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
3882#define NID_set_brand_IATA_ATA 636
3883#define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
3884
3885#define SN_set_brand_Diners "set-brand-Diners"
3886#define NID_set_brand_Diners 637
3887#define OBJ_set_brand_Diners OBJ_set_brand,30L
3888
3889#define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
3890#define NID_set_brand_AmericanExpress 638
3891#define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
3892
3893#define SN_set_brand_JCB "set-brand-JCB"
3894#define NID_set_brand_JCB 639
3895#define OBJ_set_brand_JCB OBJ_set_brand,35L
3896
3897#define SN_set_brand_Visa "set-brand-Visa"
3898#define NID_set_brand_Visa 640
3899#define OBJ_set_brand_Visa OBJ_set_brand,4L
3900
3901#define SN_set_brand_MasterCard "set-brand-MasterCard"
3902#define NID_set_brand_MasterCard 641
3903#define OBJ_set_brand_MasterCard OBJ_set_brand,5L
3904
3905#define SN_set_brand_Novus "set-brand-Novus"
3906#define NID_set_brand_Novus 642
3907#define OBJ_set_brand_Novus OBJ_set_brand,6011L
3908
3909#define SN_des_cdmf "DES-CDMF"
3910#define LN_des_cdmf "des-cdmf"
3911#define NID_des_cdmf 643
3912#define OBJ_des_cdmf OBJ_rsadsi,3L,10L
3913
3914#define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
3915#define NID_rsaOAEPEncryptionSET 644
3916#define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
3917
3918#define SN_ipsec3 "Oakley-EC2N-3"
3919#define LN_ipsec3 "ipsec3"
3920#define NID_ipsec3 749
3921
3922#define SN_ipsec4 "Oakley-EC2N-4"
3923#define LN_ipsec4 "ipsec4"
3924#define NID_ipsec4 750
3925
3926#define SN_whirlpool "whirlpool"
3927#define NID_whirlpool 804
3928#define OBJ_whirlpool OBJ_iso,0L,10118L,3L,0L,55L
3929
3930#define SN_cryptopro "cryptopro"
3931#define NID_cryptopro 805
3932#define OBJ_cryptopro OBJ_member_body,643L,2L,2L
3933
3934#define SN_cryptocom "cryptocom"
3935#define NID_cryptocom 806
3936#define OBJ_cryptocom OBJ_member_body,643L,2L,9L
3937
3938#define SN_id_tc26 "id-tc26"
3939#define NID_id_tc26 974
3940#define OBJ_id_tc26 OBJ_member_body,643L,7L,1L
3941
3942#define SN_id_GostR3411_94_with_GostR3410_2001 "id-GostR3411-94-with-GostR3410-2001"
3943#define LN_id_GostR3411_94_with_GostR3410_2001 "GOST R 34.11-94 with GOST R 34.10-2001"
3944#define NID_id_GostR3411_94_with_GostR3410_2001 807
3945#define OBJ_id_GostR3411_94_with_GostR3410_2001 OBJ_cryptopro,3L
3946
3947#define SN_id_GostR3411_94_with_GostR3410_94 "id-GostR3411-94-with-GostR3410-94"
3948#define LN_id_GostR3411_94_with_GostR3410_94 "GOST R 34.11-94 with GOST R 34.10-94"
3949#define NID_id_GostR3411_94_with_GostR3410_94 808
3950#define OBJ_id_GostR3411_94_with_GostR3410_94 OBJ_cryptopro,4L
3951
3952#define SN_id_GostR3411_94 "md_gost94"
3953#define LN_id_GostR3411_94 "GOST R 34.11-94"
3954#define NID_id_GostR3411_94 809
3955#define OBJ_id_GostR3411_94 OBJ_cryptopro,9L
3956
3957#define SN_id_HMACGostR3411_94 "id-HMACGostR3411-94"
3958#define LN_id_HMACGostR3411_94 "HMAC GOST 34.11-94"
3959#define NID_id_HMACGostR3411_94 810
3960#define OBJ_id_HMACGostR3411_94 OBJ_cryptopro,10L
3961
3962#define SN_id_GostR3410_2001 "gost2001"
3963#define LN_id_GostR3410_2001 "GOST R 34.10-2001"
3964#define NID_id_GostR3410_2001 811
3965#define OBJ_id_GostR3410_2001 OBJ_cryptopro,19L
3966
3967#define SN_id_GostR3410_94 "gost94"
3968#define LN_id_GostR3410_94 "GOST R 34.10-94"
3969#define NID_id_GostR3410_94 812
3970#define OBJ_id_GostR3410_94 OBJ_cryptopro,20L
3971
3972#define SN_id_Gost28147_89 "gost89"
3973#define LN_id_Gost28147_89 "GOST 28147-89"
3974#define NID_id_Gost28147_89 813
3975#define OBJ_id_Gost28147_89 OBJ_cryptopro,21L
3976
3977#define SN_gost89_cnt "gost89-cnt"
3978#define NID_gost89_cnt 814
3979
3980#define SN_gost89_cnt_12 "gost89-cnt-12"
3981#define NID_gost89_cnt_12 975
3982
3983#define SN_gost89_cbc "gost89-cbc"
3984#define NID_gost89_cbc 1009
3985
3986#define SN_gost89_ecb "gost89-ecb"
3987#define NID_gost89_ecb 1010
3988
3989#define SN_gost89_ctr "gost89-ctr"
3990#define NID_gost89_ctr 1011
3991
3992#define SN_id_Gost28147_89_MAC "gost-mac"
3993#define LN_id_Gost28147_89_MAC "GOST 28147-89 MAC"
3994#define NID_id_Gost28147_89_MAC 815
3995#define OBJ_id_Gost28147_89_MAC OBJ_cryptopro,22L
3996
3997#define SN_gost_mac_12 "gost-mac-12"
3998#define NID_gost_mac_12 976
3999
4000#define SN_id_GostR3411_94_prf "prf-gostr3411-94"
4001#define LN_id_GostR3411_94_prf "GOST R 34.11-94 PRF"
4002#define NID_id_GostR3411_94_prf 816
4003#define OBJ_id_GostR3411_94_prf OBJ_cryptopro,23L
4004
4005#define SN_id_GostR3410_2001DH "id-GostR3410-2001DH"
4006#define LN_id_GostR3410_2001DH "GOST R 34.10-2001 DH"
4007#define NID_id_GostR3410_2001DH 817
4008#define OBJ_id_GostR3410_2001DH OBJ_cryptopro,98L
4009
4010#define SN_id_GostR3410_94DH "id-GostR3410-94DH"
4011#define LN_id_GostR3410_94DH "GOST R 34.10-94 DH"
4012#define NID_id_GostR3410_94DH 818
4013#define OBJ_id_GostR3410_94DH OBJ_cryptopro,99L
4014
4015#define SN_id_Gost28147_89_CryptoPro_KeyMeshing "id-Gost28147-89-CryptoPro-KeyMeshing"
4016#define NID_id_Gost28147_89_CryptoPro_KeyMeshing 819
4017#define OBJ_id_Gost28147_89_CryptoPro_KeyMeshing OBJ_cryptopro,14L,1L
4018
4019#define SN_id_Gost28147_89_None_KeyMeshing "id-Gost28147-89-None-KeyMeshing"
4020#define NID_id_Gost28147_89_None_KeyMeshing 820
4021#define OBJ_id_Gost28147_89_None_KeyMeshing OBJ_cryptopro,14L,0L
4022
4023#define SN_id_GostR3411_94_TestParamSet "id-GostR3411-94-TestParamSet"
4024#define NID_id_GostR3411_94_TestParamSet 821
4025#define OBJ_id_GostR3411_94_TestParamSet OBJ_cryptopro,30L,0L
4026
4027#define SN_id_GostR3411_94_CryptoProParamSet "id-GostR3411-94-CryptoProParamSet"
4028#define NID_id_GostR3411_94_CryptoProParamSet 822
4029#define OBJ_id_GostR3411_94_CryptoProParamSet OBJ_cryptopro,30L,1L
4030
4031#define SN_id_Gost28147_89_TestParamSet "id-Gost28147-89-TestParamSet"
4032#define NID_id_Gost28147_89_TestParamSet 823
4033#define OBJ_id_Gost28147_89_TestParamSet OBJ_cryptopro,31L,0L
4034
4035#define SN_id_Gost28147_89_CryptoPro_A_ParamSet "id-Gost28147-89-CryptoPro-A-ParamSet"
4036#define NID_id_Gost28147_89_CryptoPro_A_ParamSet 824
4037#define OBJ_id_Gost28147_89_CryptoPro_A_ParamSet OBJ_cryptopro,31L,1L
4038
4039#define SN_id_Gost28147_89_CryptoPro_B_ParamSet "id-Gost28147-89-CryptoPro-B-ParamSet"
4040#define NID_id_Gost28147_89_CryptoPro_B_ParamSet 825
4041#define OBJ_id_Gost28147_89_CryptoPro_B_ParamSet OBJ_cryptopro,31L,2L
4042
4043#define SN_id_Gost28147_89_CryptoPro_C_ParamSet "id-Gost28147-89-CryptoPro-C-ParamSet"
4044#define NID_id_Gost28147_89_CryptoPro_C_ParamSet 826
4045#define OBJ_id_Gost28147_89_CryptoPro_C_ParamSet OBJ_cryptopro,31L,3L
4046
4047#define SN_id_Gost28147_89_CryptoPro_D_ParamSet "id-Gost28147-89-CryptoPro-D-ParamSet"
4048#define NID_id_Gost28147_89_CryptoPro_D_ParamSet 827
4049#define OBJ_id_Gost28147_89_CryptoPro_D_ParamSet OBJ_cryptopro,31L,4L
4050
4051#define SN_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-1-ParamSet"
4052#define NID_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet 828
4053#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_1_ParamSet OBJ_cryptopro,31L,5L
4054
4055#define SN_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet "id-Gost28147-89-CryptoPro-Oscar-1-0-ParamSet"
4056#define NID_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet 829
4057#define OBJ_id_Gost28147_89_CryptoPro_Oscar_1_0_ParamSet OBJ_cryptopro,31L,6L
4058
4059#define SN_id_Gost28147_89_CryptoPro_RIC_1_ParamSet "id-Gost28147-89-CryptoPro-RIC-1-ParamSet"
4060#define NID_id_Gost28147_89_CryptoPro_RIC_1_ParamSet 830
4061#define OBJ_id_Gost28147_89_CryptoPro_RIC_1_ParamSet OBJ_cryptopro,31L,7L
4062
4063#define SN_id_GostR3410_94_TestParamSet "id-GostR3410-94-TestParamSet"
4064#define NID_id_GostR3410_94_TestParamSet 831
4065#define OBJ_id_GostR3410_94_TestParamSet OBJ_cryptopro,32L,0L
4066
4067#define SN_id_GostR3410_94_CryptoPro_A_ParamSet "id-GostR3410-94-CryptoPro-A-ParamSet"
4068#define NID_id_GostR3410_94_CryptoPro_A_ParamSet 832
4069#define OBJ_id_GostR3410_94_CryptoPro_A_ParamSet OBJ_cryptopro,32L,2L
4070
4071#define SN_id_GostR3410_94_CryptoPro_B_ParamSet "id-GostR3410-94-CryptoPro-B-ParamSet"
4072#define NID_id_GostR3410_94_CryptoPro_B_ParamSet 833
4073#define OBJ_id_GostR3410_94_CryptoPro_B_ParamSet OBJ_cryptopro,32L,3L
4074
4075#define SN_id_GostR3410_94_CryptoPro_C_ParamSet "id-GostR3410-94-CryptoPro-C-ParamSet"
4076#define NID_id_GostR3410_94_CryptoPro_C_ParamSet 834
4077#define OBJ_id_GostR3410_94_CryptoPro_C_ParamSet OBJ_cryptopro,32L,4L
4078
4079#define SN_id_GostR3410_94_CryptoPro_D_ParamSet "id-GostR3410-94-CryptoPro-D-ParamSet"
4080#define NID_id_GostR3410_94_CryptoPro_D_ParamSet 835
4081#define OBJ_id_GostR3410_94_CryptoPro_D_ParamSet OBJ_cryptopro,32L,5L
4082
4083#define SN_id_GostR3410_94_CryptoPro_XchA_ParamSet "id-GostR3410-94-CryptoPro-XchA-ParamSet"
4084#define NID_id_GostR3410_94_CryptoPro_XchA_ParamSet 836
4085#define OBJ_id_GostR3410_94_CryptoPro_XchA_ParamSet OBJ_cryptopro,33L,1L
4086
4087#define SN_id_GostR3410_94_CryptoPro_XchB_ParamSet "id-GostR3410-94-CryptoPro-XchB-ParamSet"
4088#define NID_id_GostR3410_94_CryptoPro_XchB_ParamSet 837
4089#define OBJ_id_GostR3410_94_CryptoPro_XchB_ParamSet OBJ_cryptopro,33L,2L
4090
4091#define SN_id_GostR3410_94_CryptoPro_XchC_ParamSet "id-GostR3410-94-CryptoPro-XchC-ParamSet"
4092#define NID_id_GostR3410_94_CryptoPro_XchC_ParamSet 838
4093#define OBJ_id_GostR3410_94_CryptoPro_XchC_ParamSet OBJ_cryptopro,33L,3L
4094
4095#define SN_id_GostR3410_2001_TestParamSet "id-GostR3410-2001-TestParamSet"
4096#define NID_id_GostR3410_2001_TestParamSet 839
4097#define OBJ_id_GostR3410_2001_TestParamSet OBJ_cryptopro,35L,0L
4098
4099#define SN_id_GostR3410_2001_CryptoPro_A_ParamSet "id-GostR3410-2001-CryptoPro-A-ParamSet"
4100#define NID_id_GostR3410_2001_CryptoPro_A_ParamSet 840
4101#define OBJ_id_GostR3410_2001_CryptoPro_A_ParamSet OBJ_cryptopro,35L,1L
4102
4103#define SN_id_GostR3410_2001_CryptoPro_B_ParamSet "id-GostR3410-2001-CryptoPro-B-ParamSet"
4104#define NID_id_GostR3410_2001_CryptoPro_B_ParamSet 841
4105#define OBJ_id_GostR3410_2001_CryptoPro_B_ParamSet OBJ_cryptopro,35L,2L
4106
4107#define SN_id_GostR3410_2001_CryptoPro_C_ParamSet "id-GostR3410-2001-CryptoPro-C-ParamSet"
4108#define NID_id_GostR3410_2001_CryptoPro_C_ParamSet 842
4109#define OBJ_id_GostR3410_2001_CryptoPro_C_ParamSet OBJ_cryptopro,35L,3L
4110
4111#define SN_id_GostR3410_2001_CryptoPro_XchA_ParamSet "id-GostR3410-2001-CryptoPro-XchA-ParamSet"
4112#define NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet 843
4113#define OBJ_id_GostR3410_2001_CryptoPro_XchA_ParamSet OBJ_cryptopro,36L,0L
4114
4115#define SN_id_GostR3410_2001_CryptoPro_XchB_ParamSet "id-GostR3410-2001-CryptoPro-XchB-ParamSet"
4116#define NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet 844
4117#define OBJ_id_GostR3410_2001_CryptoPro_XchB_ParamSet OBJ_cryptopro,36L,1L
4118
4119#define SN_id_GostR3410_94_a "id-GostR3410-94-a"
4120#define NID_id_GostR3410_94_a 845
4121#define OBJ_id_GostR3410_94_a OBJ_id_GostR3410_94,1L
4122
4123#define SN_id_GostR3410_94_aBis "id-GostR3410-94-aBis"
4124#define NID_id_GostR3410_94_aBis 846
4125#define OBJ_id_GostR3410_94_aBis OBJ_id_GostR3410_94,2L
4126
4127#define SN_id_GostR3410_94_b "id-GostR3410-94-b"
4128#define NID_id_GostR3410_94_b 847
4129#define OBJ_id_GostR3410_94_b OBJ_id_GostR3410_94,3L
4130
4131#define SN_id_GostR3410_94_bBis "id-GostR3410-94-bBis"
4132#define NID_id_GostR3410_94_bBis 848
4133#define OBJ_id_GostR3410_94_bBis OBJ_id_GostR3410_94,4L
4134
4135#define SN_id_Gost28147_89_cc "id-Gost28147-89-cc"
4136#define LN_id_Gost28147_89_cc "GOST 28147-89 Cryptocom ParamSet"
4137#define NID_id_Gost28147_89_cc 849
4138#define OBJ_id_Gost28147_89_cc OBJ_cryptocom,1L,6L,1L
4139
4140#define SN_id_GostR3410_94_cc "gost94cc"
4141#define LN_id_GostR3410_94_cc "GOST 34.10-94 Cryptocom"
4142#define NID_id_GostR3410_94_cc 850
4143#define OBJ_id_GostR3410_94_cc OBJ_cryptocom,1L,5L,3L
4144
4145#define SN_id_GostR3410_2001_cc "gost2001cc"
4146#define LN_id_GostR3410_2001_cc "GOST 34.10-2001 Cryptocom"
4147#define NID_id_GostR3410_2001_cc 851
4148#define OBJ_id_GostR3410_2001_cc OBJ_cryptocom,1L,5L,4L
4149
4150#define SN_id_GostR3411_94_with_GostR3410_94_cc "id-GostR3411-94-with-GostR3410-94-cc"
4151#define LN_id_GostR3411_94_with_GostR3410_94_cc "GOST R 34.11-94 with GOST R 34.10-94 Cryptocom"
4152#define NID_id_GostR3411_94_with_GostR3410_94_cc 852
4153#define OBJ_id_GostR3411_94_with_GostR3410_94_cc OBJ_cryptocom,1L,3L,3L
4154
4155#define SN_id_GostR3411_94_with_GostR3410_2001_cc "id-GostR3411-94-with-GostR3410-2001-cc"
4156#define LN_id_GostR3411_94_with_GostR3410_2001_cc "GOST R 34.11-94 with GOST R 34.10-2001 Cryptocom"
4157#define NID_id_GostR3411_94_with_GostR3410_2001_cc 853
4158#define OBJ_id_GostR3411_94_with_GostR3410_2001_cc OBJ_cryptocom,1L,3L,4L
4159
4160#define SN_id_GostR3410_2001_ParamSet_cc "id-GostR3410-2001-ParamSet-cc"
4161#define LN_id_GostR3410_2001_ParamSet_cc "GOST R 3410-2001 Parameter Set Cryptocom"
4162#define NID_id_GostR3410_2001_ParamSet_cc 854
4163#define OBJ_id_GostR3410_2001_ParamSet_cc OBJ_cryptocom,1L,8L,1L
4164
4165#define SN_id_tc26_algorithms "id-tc26-algorithms"
4166#define NID_id_tc26_algorithms 977
4167#define OBJ_id_tc26_algorithms OBJ_id_tc26,1L
4168
4169#define SN_id_tc26_sign "id-tc26-sign"
4170#define NID_id_tc26_sign 978
4171#define OBJ_id_tc26_sign OBJ_id_tc26_algorithms,1L
4172
4173#define SN_id_GostR3410_2012_256 "gost2012_256"
4174#define LN_id_GostR3410_2012_256 "GOST R 34.10-2012 with 256 bit modulus"
4175#define NID_id_GostR3410_2012_256 979
4176#define OBJ_id_GostR3410_2012_256 OBJ_id_tc26_sign,1L
4177
4178#define SN_id_GostR3410_2012_512 "gost2012_512"
4179#define LN_id_GostR3410_2012_512 "GOST R 34.10-2012 with 512 bit modulus"
4180#define NID_id_GostR3410_2012_512 980
4181#define OBJ_id_GostR3410_2012_512 OBJ_id_tc26_sign,2L
4182
4183#define SN_id_tc26_digest "id-tc26-digest"
4184#define NID_id_tc26_digest 981
4185#define OBJ_id_tc26_digest OBJ_id_tc26_algorithms,2L
4186
4187#define SN_id_GostR3411_2012_256 "md_gost12_256"
4188#define LN_id_GostR3411_2012_256 "GOST R 34.11-2012 with 256 bit hash"
4189#define NID_id_GostR3411_2012_256 982
4190#define OBJ_id_GostR3411_2012_256 OBJ_id_tc26_digest,2L
4191
4192#define SN_id_GostR3411_2012_512 "md_gost12_512"
4193#define LN_id_GostR3411_2012_512 "GOST R 34.11-2012 with 512 bit hash"
4194#define NID_id_GostR3411_2012_512 983
4195#define OBJ_id_GostR3411_2012_512 OBJ_id_tc26_digest,3L
4196
4197#define SN_id_tc26_signwithdigest "id-tc26-signwithdigest"
4198#define NID_id_tc26_signwithdigest 984
4199#define OBJ_id_tc26_signwithdigest OBJ_id_tc26_algorithms,3L
4200
4201#define SN_id_tc26_signwithdigest_gost3410_2012_256 "id-tc26-signwithdigest-gost3410-2012-256"
4202#define LN_id_tc26_signwithdigest_gost3410_2012_256 "GOST R 34.10-2012 with GOST R 34.11-2012 (256 bit)"
4203#define NID_id_tc26_signwithdigest_gost3410_2012_256 985
4204#define OBJ_id_tc26_signwithdigest_gost3410_2012_256 OBJ_id_tc26_signwithdigest,2L
4205
4206#define SN_id_tc26_signwithdigest_gost3410_2012_512 "id-tc26-signwithdigest-gost3410-2012-512"
4207#define LN_id_tc26_signwithdigest_gost3410_2012_512 "GOST R 34.10-2012 with GOST R 34.11-2012 (512 bit)"
4208#define NID_id_tc26_signwithdigest_gost3410_2012_512 986
4209#define OBJ_id_tc26_signwithdigest_gost3410_2012_512 OBJ_id_tc26_signwithdigest,3L
4210
4211#define SN_id_tc26_mac "id-tc26-mac"
4212#define NID_id_tc26_mac 987
4213#define OBJ_id_tc26_mac OBJ_id_tc26_algorithms,4L
4214
4215#define SN_id_tc26_hmac_gost_3411_2012_256 "id-tc26-hmac-gost-3411-2012-256"
4216#define LN_id_tc26_hmac_gost_3411_2012_256 "HMAC GOST 34.11-2012 256 bit"
4217#define NID_id_tc26_hmac_gost_3411_2012_256 988
4218#define OBJ_id_tc26_hmac_gost_3411_2012_256 OBJ_id_tc26_mac,1L
4219
4220#define SN_id_tc26_hmac_gost_3411_2012_512 "id-tc26-hmac-gost-3411-2012-512"
4221#define LN_id_tc26_hmac_gost_3411_2012_512 "HMAC GOST 34.11-2012 512 bit"
4222#define NID_id_tc26_hmac_gost_3411_2012_512 989
4223#define OBJ_id_tc26_hmac_gost_3411_2012_512 OBJ_id_tc26_mac,2L
4224
4225#define SN_id_tc26_cipher "id-tc26-cipher"
4226#define NID_id_tc26_cipher 990
4227#define OBJ_id_tc26_cipher OBJ_id_tc26_algorithms,5L
4228
4229#define SN_id_tc26_cipher_gostr3412_2015_magma "id-tc26-cipher-gostr3412-2015-magma"
4230#define NID_id_tc26_cipher_gostr3412_2015_magma 1173
4231#define OBJ_id_tc26_cipher_gostr3412_2015_magma OBJ_id_tc26_cipher,1L
4232
4233#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm "id-tc26-cipher-gostr3412-2015-magma-ctracpkm"
4234#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm 1174
4235#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_magma,1L
4236
4237#define SN_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-magma-ctracpkm-omac"
4238#define NID_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac 1175
4239#define OBJ_id_tc26_cipher_gostr3412_2015_magma_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_magma,2L
4240
4241#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik "id-tc26-cipher-gostr3412-2015-kuznyechik"
4242#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik 1176
4243#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik OBJ_id_tc26_cipher,2L
4244
4245#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm"
4246#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm 1177
4247#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,1L
4248
4249#define SN_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac "id-tc26-cipher-gostr3412-2015-kuznyechik-ctracpkm-omac"
4250#define NID_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac 1178
4251#define OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik_ctracpkm_omac OBJ_id_tc26_cipher_gostr3412_2015_kuznyechik,2L
4252
4253#define SN_id_tc26_agreement "id-tc26-agreement"
4254#define NID_id_tc26_agreement 991
4255#define OBJ_id_tc26_agreement OBJ_id_tc26_algorithms,6L
4256
4257#define SN_id_tc26_agreement_gost_3410_2012_256 "id-tc26-agreement-gost-3410-2012-256"
4258#define NID_id_tc26_agreement_gost_3410_2012_256 992
4259#define OBJ_id_tc26_agreement_gost_3410_2012_256 OBJ_id_tc26_agreement,1L
4260
4261#define SN_id_tc26_agreement_gost_3410_2012_512 "id-tc26-agreement-gost-3410-2012-512"
4262#define NID_id_tc26_agreement_gost_3410_2012_512 993
4263#define OBJ_id_tc26_agreement_gost_3410_2012_512 OBJ_id_tc26_agreement,2L
4264
4265#define SN_id_tc26_wrap "id-tc26-wrap"
4266#define NID_id_tc26_wrap 1179
4267#define OBJ_id_tc26_wrap OBJ_id_tc26_algorithms,7L
4268
4269#define SN_id_tc26_wrap_gostr3412_2015_magma "id-tc26-wrap-gostr3412-2015-magma"
4270#define NID_id_tc26_wrap_gostr3412_2015_magma 1180
4271#define OBJ_id_tc26_wrap_gostr3412_2015_magma OBJ_id_tc26_wrap,1L
4272
4273#define SN_id_tc26_wrap_gostr3412_2015_magma_kexp15 "id-tc26-wrap-gostr3412-2015-magma-kexp15"
4274#define NID_id_tc26_wrap_gostr3412_2015_magma_kexp15 1181
4275#define OBJ_id_tc26_wrap_gostr3412_2015_magma_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_magma,1L
4276
4277#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik "id-tc26-wrap-gostr3412-2015-kuznyechik"
4278#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik 1182
4279#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik OBJ_id_tc26_wrap,2L
4280
4281#define SN_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 "id-tc26-wrap-gostr3412-2015-kuznyechik-kexp15"
4282#define NID_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 1183
4283#define OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik_kexp15 OBJ_id_tc26_wrap_gostr3412_2015_kuznyechik,1L
4284
4285#define SN_id_tc26_constants "id-tc26-constants"
4286#define NID_id_tc26_constants 994
4287#define OBJ_id_tc26_constants OBJ_id_tc26,2L
4288
4289#define SN_id_tc26_sign_constants "id-tc26-sign-constants"
4290#define NID_id_tc26_sign_constants 995
4291#define OBJ_id_tc26_sign_constants OBJ_id_tc26_constants,1L
4292
4293#define SN_id_tc26_gost_3410_2012_256_constants "id-tc26-gost-3410-2012-256-constants"
4294#define NID_id_tc26_gost_3410_2012_256_constants 1147
4295#define OBJ_id_tc26_gost_3410_2012_256_constants OBJ_id_tc26_sign_constants,1L
4296
4297#define SN_id_tc26_gost_3410_2012_256_paramSetA "id-tc26-gost-3410-2012-256-paramSetA"
4298#define LN_id_tc26_gost_3410_2012_256_paramSetA "GOST R 34.10-2012 (256 bit) ParamSet A"
4299#define NID_id_tc26_gost_3410_2012_256_paramSetA 1148
4300#define OBJ_id_tc26_gost_3410_2012_256_paramSetA OBJ_id_tc26_gost_3410_2012_256_constants,1L
4301
4302#define SN_id_tc26_gost_3410_2012_256_paramSetB "id-tc26-gost-3410-2012-256-paramSetB"
4303#define LN_id_tc26_gost_3410_2012_256_paramSetB "GOST R 34.10-2012 (256 bit) ParamSet B"
4304#define NID_id_tc26_gost_3410_2012_256_paramSetB 1184
4305#define OBJ_id_tc26_gost_3410_2012_256_paramSetB OBJ_id_tc26_gost_3410_2012_256_constants,2L
4306
4307#define SN_id_tc26_gost_3410_2012_256_paramSetC "id-tc26-gost-3410-2012-256-paramSetC"
4308#define LN_id_tc26_gost_3410_2012_256_paramSetC "GOST R 34.10-2012 (256 bit) ParamSet C"
4309#define NID_id_tc26_gost_3410_2012_256_paramSetC 1185
4310#define OBJ_id_tc26_gost_3410_2012_256_paramSetC OBJ_id_tc26_gost_3410_2012_256_constants,3L
4311
4312#define SN_id_tc26_gost_3410_2012_256_paramSetD "id-tc26-gost-3410-2012-256-paramSetD"
4313#define LN_id_tc26_gost_3410_2012_256_paramSetD "GOST R 34.10-2012 (256 bit) ParamSet D"
4314#define NID_id_tc26_gost_3410_2012_256_paramSetD 1186
4315#define OBJ_id_tc26_gost_3410_2012_256_paramSetD OBJ_id_tc26_gost_3410_2012_256_constants,4L
4316
4317#define SN_id_tc26_gost_3410_2012_512_constants "id-tc26-gost-3410-2012-512-constants"
4318#define NID_id_tc26_gost_3410_2012_512_constants 996
4319#define OBJ_id_tc26_gost_3410_2012_512_constants OBJ_id_tc26_sign_constants,2L
4320
4321#define SN_id_tc26_gost_3410_2012_512_paramSetTest "id-tc26-gost-3410-2012-512-paramSetTest"
4322#define LN_id_tc26_gost_3410_2012_512_paramSetTest "GOST R 34.10-2012 (512 bit) testing parameter set"
4323#define NID_id_tc26_gost_3410_2012_512_paramSetTest 997
4324#define OBJ_id_tc26_gost_3410_2012_512_paramSetTest OBJ_id_tc26_gost_3410_2012_512_constants,0L
4325
4326#define SN_id_tc26_gost_3410_2012_512_paramSetA "id-tc26-gost-3410-2012-512-paramSetA"
4327#define LN_id_tc26_gost_3410_2012_512_paramSetA "GOST R 34.10-2012 (512 bit) ParamSet A"
4328#define NID_id_tc26_gost_3410_2012_512_paramSetA 998
4329#define OBJ_id_tc26_gost_3410_2012_512_paramSetA OBJ_id_tc26_gost_3410_2012_512_constants,1L
4330
4331#define SN_id_tc26_gost_3410_2012_512_paramSetB "id-tc26-gost-3410-2012-512-paramSetB"
4332#define LN_id_tc26_gost_3410_2012_512_paramSetB "GOST R 34.10-2012 (512 bit) ParamSet B"
4333#define NID_id_tc26_gost_3410_2012_512_paramSetB 999
4334#define OBJ_id_tc26_gost_3410_2012_512_paramSetB OBJ_id_tc26_gost_3410_2012_512_constants,2L
4335
4336#define SN_id_tc26_gost_3410_2012_512_paramSetC "id-tc26-gost-3410-2012-512-paramSetC"
4337#define LN_id_tc26_gost_3410_2012_512_paramSetC "GOST R 34.10-2012 (512 bit) ParamSet C"
4338#define NID_id_tc26_gost_3410_2012_512_paramSetC 1149
4339#define OBJ_id_tc26_gost_3410_2012_512_paramSetC OBJ_id_tc26_gost_3410_2012_512_constants,3L
4340
4341#define SN_id_tc26_digest_constants "id-tc26-digest-constants"
4342#define NID_id_tc26_digest_constants 1000
4343#define OBJ_id_tc26_digest_constants OBJ_id_tc26_constants,2L
4344
4345#define SN_id_tc26_cipher_constants "id-tc26-cipher-constants"
4346#define NID_id_tc26_cipher_constants 1001
4347#define OBJ_id_tc26_cipher_constants OBJ_id_tc26_constants,5L
4348
4349#define SN_id_tc26_gost_28147_constants "id-tc26-gost-28147-constants"
4350#define NID_id_tc26_gost_28147_constants 1002
4351#define OBJ_id_tc26_gost_28147_constants OBJ_id_tc26_cipher_constants,1L
4352
4353#define SN_id_tc26_gost_28147_param_Z "id-tc26-gost-28147-param-Z"
4354#define LN_id_tc26_gost_28147_param_Z "GOST 28147-89 TC26 parameter set"
4355#define NID_id_tc26_gost_28147_param_Z 1003
4356#define OBJ_id_tc26_gost_28147_param_Z OBJ_id_tc26_gost_28147_constants,1L
4357
4358#define SN_INN "INN"
4359#define LN_INN "INN"
4360#define NID_INN 1004
4361#define OBJ_INN OBJ_member_body,643L,3L,131L,1L,1L
4362
4363#define SN_OGRN "OGRN"
4364#define LN_OGRN "OGRN"
4365#define NID_OGRN 1005
4366#define OBJ_OGRN OBJ_member_body,643L,100L,1L
4367
4368#define SN_SNILS "SNILS"
4369#define LN_SNILS "SNILS"
4370#define NID_SNILS 1006
4371#define OBJ_SNILS OBJ_member_body,643L,100L,3L
4372
4373#define SN_subjectSignTool "subjectSignTool"
4374#define LN_subjectSignTool "Signing Tool of Subject"
4375#define NID_subjectSignTool 1007
4376#define OBJ_subjectSignTool OBJ_member_body,643L,100L,111L
4377
4378#define SN_issuerSignTool "issuerSignTool"
4379#define LN_issuerSignTool "Signing Tool of Issuer"
4380#define NID_issuerSignTool 1008
4381#define OBJ_issuerSignTool OBJ_member_body,643L,100L,112L
4382
4383#define SN_grasshopper_ecb "grasshopper-ecb"
4384#define NID_grasshopper_ecb 1012
4385
4386#define SN_grasshopper_ctr "grasshopper-ctr"
4387#define NID_grasshopper_ctr 1013
4388
4389#define SN_grasshopper_ofb "grasshopper-ofb"
4390#define NID_grasshopper_ofb 1014
4391
4392#define SN_grasshopper_cbc "grasshopper-cbc"
4393#define NID_grasshopper_cbc 1015
4394
4395#define SN_grasshopper_cfb "grasshopper-cfb"
4396#define NID_grasshopper_cfb 1016
4397
4398#define SN_grasshopper_mac "grasshopper-mac"
4399#define NID_grasshopper_mac 1017
4400
4401#define SN_magma_ecb "magma-ecb"
4402#define NID_magma_ecb 1187
4403
4404#define SN_magma_ctr "magma-ctr"
4405#define NID_magma_ctr 1188
4406
4407#define SN_magma_ofb "magma-ofb"
4408#define NID_magma_ofb 1189
4409
4410#define SN_magma_cbc "magma-cbc"
4411#define NID_magma_cbc 1190
4412
4413#define SN_magma_cfb "magma-cfb"
4414#define NID_magma_cfb 1191
4415
4416#define SN_magma_mac "magma-mac"
4417#define NID_magma_mac 1192
4418
4419#define SN_camellia_128_cbc "CAMELLIA-128-CBC"
4420#define LN_camellia_128_cbc "camellia-128-cbc"
4421#define NID_camellia_128_cbc 751
4422#define OBJ_camellia_128_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,2L
4423
4424#define SN_camellia_192_cbc "CAMELLIA-192-CBC"
4425#define LN_camellia_192_cbc "camellia-192-cbc"
4426#define NID_camellia_192_cbc 752
4427#define OBJ_camellia_192_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,3L
4428
4429#define SN_camellia_256_cbc "CAMELLIA-256-CBC"
4430#define LN_camellia_256_cbc "camellia-256-cbc"
4431#define NID_camellia_256_cbc 753
4432#define OBJ_camellia_256_cbc 1L,2L,392L,200011L,61L,1L,1L,1L,4L
4433
4434#define SN_id_camellia128_wrap "id-camellia128-wrap"
4435#define NID_id_camellia128_wrap 907
4436#define OBJ_id_camellia128_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,2L
4437
4438#define SN_id_camellia192_wrap "id-camellia192-wrap"
4439#define NID_id_camellia192_wrap 908
4440#define OBJ_id_camellia192_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,3L
4441
4442#define SN_id_camellia256_wrap "id-camellia256-wrap"
4443#define NID_id_camellia256_wrap 909
4444#define OBJ_id_camellia256_wrap 1L,2L,392L,200011L,61L,1L,1L,3L,4L
4445
4446#define OBJ_ntt_ds 0L,3L,4401L,5L
4447
4448#define OBJ_camellia OBJ_ntt_ds,3L,1L,9L
4449
4450#define SN_camellia_128_ecb "CAMELLIA-128-ECB"
4451#define LN_camellia_128_ecb "camellia-128-ecb"
4452#define NID_camellia_128_ecb 754
4453#define OBJ_camellia_128_ecb OBJ_camellia,1L
4454
4455#define SN_camellia_128_ofb128 "CAMELLIA-128-OFB"
4456#define LN_camellia_128_ofb128 "camellia-128-ofb"
4457#define NID_camellia_128_ofb128 766
4458#define OBJ_camellia_128_ofb128 OBJ_camellia,3L
4459
4460#define SN_camellia_128_cfb128 "CAMELLIA-128-CFB"
4461#define LN_camellia_128_cfb128 "camellia-128-cfb"
4462#define NID_camellia_128_cfb128 757
4463#define OBJ_camellia_128_cfb128 OBJ_camellia,4L
4464
4465#define SN_camellia_128_gcm "CAMELLIA-128-GCM"
4466#define LN_camellia_128_gcm "camellia-128-gcm"
4467#define NID_camellia_128_gcm 961
4468#define OBJ_camellia_128_gcm OBJ_camellia,6L
4469
4470#define SN_camellia_128_ccm "CAMELLIA-128-CCM"
4471#define LN_camellia_128_ccm "camellia-128-ccm"
4472#define NID_camellia_128_ccm 962
4473#define OBJ_camellia_128_ccm OBJ_camellia,7L
4474
4475#define SN_camellia_128_ctr "CAMELLIA-128-CTR"
4476#define LN_camellia_128_ctr "camellia-128-ctr"
4477#define NID_camellia_128_ctr 963
4478#define OBJ_camellia_128_ctr OBJ_camellia,9L
4479
4480#define SN_camellia_128_cmac "CAMELLIA-128-CMAC"
4481#define LN_camellia_128_cmac "camellia-128-cmac"
4482#define NID_camellia_128_cmac 964
4483#define OBJ_camellia_128_cmac OBJ_camellia,10L
4484
4485#define SN_camellia_192_ecb "CAMELLIA-192-ECB"
4486#define LN_camellia_192_ecb "camellia-192-ecb"
4487#define NID_camellia_192_ecb 755
4488#define OBJ_camellia_192_ecb OBJ_camellia,21L
4489
4490#define SN_camellia_192_ofb128 "CAMELLIA-192-OFB"
4491#define LN_camellia_192_ofb128 "camellia-192-ofb"
4492#define NID_camellia_192_ofb128 767
4493#define OBJ_camellia_192_ofb128 OBJ_camellia,23L
4494
4495#define SN_camellia_192_cfb128 "CAMELLIA-192-CFB"
4496#define LN_camellia_192_cfb128 "camellia-192-cfb"
4497#define NID_camellia_192_cfb128 758
4498#define OBJ_camellia_192_cfb128 OBJ_camellia,24L
4499
4500#define SN_camellia_192_gcm "CAMELLIA-192-GCM"
4501#define LN_camellia_192_gcm "camellia-192-gcm"
4502#define NID_camellia_192_gcm 965
4503#define OBJ_camellia_192_gcm OBJ_camellia,26L
4504
4505#define SN_camellia_192_ccm "CAMELLIA-192-CCM"
4506#define LN_camellia_192_ccm "camellia-192-ccm"
4507#define NID_camellia_192_ccm 966
4508#define OBJ_camellia_192_ccm OBJ_camellia,27L
4509
4510#define SN_camellia_192_ctr "CAMELLIA-192-CTR"
4511#define LN_camellia_192_ctr "camellia-192-ctr"
4512#define NID_camellia_192_ctr 967
4513#define OBJ_camellia_192_ctr OBJ_camellia,29L
4514
4515#define SN_camellia_192_cmac "CAMELLIA-192-CMAC"
4516#define LN_camellia_192_cmac "camellia-192-cmac"
4517#define NID_camellia_192_cmac 968
4518#define OBJ_camellia_192_cmac OBJ_camellia,30L
4519
4520#define SN_camellia_256_ecb "CAMELLIA-256-ECB"
4521#define LN_camellia_256_ecb "camellia-256-ecb"
4522#define NID_camellia_256_ecb 756
4523#define OBJ_camellia_256_ecb OBJ_camellia,41L
4524
4525#define SN_camellia_256_ofb128 "CAMELLIA-256-OFB"
4526#define LN_camellia_256_ofb128 "camellia-256-ofb"
4527#define NID_camellia_256_ofb128 768
4528#define OBJ_camellia_256_ofb128 OBJ_camellia,43L
4529
4530#define SN_camellia_256_cfb128 "CAMELLIA-256-CFB"
4531#define LN_camellia_256_cfb128 "camellia-256-cfb"
4532#define NID_camellia_256_cfb128 759
4533#define OBJ_camellia_256_cfb128 OBJ_camellia,44L
4534
4535#define SN_camellia_256_gcm "CAMELLIA-256-GCM"
4536#define LN_camellia_256_gcm "camellia-256-gcm"
4537#define NID_camellia_256_gcm 969
4538#define OBJ_camellia_256_gcm OBJ_camellia,46L
4539
4540#define SN_camellia_256_ccm "CAMELLIA-256-CCM"
4541#define LN_camellia_256_ccm "camellia-256-ccm"
4542#define NID_camellia_256_ccm 970
4543#define OBJ_camellia_256_ccm OBJ_camellia,47L
4544
4545#define SN_camellia_256_ctr "CAMELLIA-256-CTR"
4546#define LN_camellia_256_ctr "camellia-256-ctr"
4547#define NID_camellia_256_ctr 971
4548#define OBJ_camellia_256_ctr OBJ_camellia,49L
4549
4550#define SN_camellia_256_cmac "CAMELLIA-256-CMAC"
4551#define LN_camellia_256_cmac "camellia-256-cmac"
4552#define NID_camellia_256_cmac 972
4553#define OBJ_camellia_256_cmac OBJ_camellia,50L
4554
4555#define SN_camellia_128_cfb1 "CAMELLIA-128-CFB1"
4556#define LN_camellia_128_cfb1 "camellia-128-cfb1"
4557#define NID_camellia_128_cfb1 760
4558
4559#define SN_camellia_192_cfb1 "CAMELLIA-192-CFB1"
4560#define LN_camellia_192_cfb1 "camellia-192-cfb1"
4561#define NID_camellia_192_cfb1 761
4562
4563#define SN_camellia_256_cfb1 "CAMELLIA-256-CFB1"
4564#define LN_camellia_256_cfb1 "camellia-256-cfb1"
4565#define NID_camellia_256_cfb1 762
4566
4567#define SN_camellia_128_cfb8 "CAMELLIA-128-CFB8"
4568#define LN_camellia_128_cfb8 "camellia-128-cfb8"
4569#define NID_camellia_128_cfb8 763
4570
4571#define SN_camellia_192_cfb8 "CAMELLIA-192-CFB8"
4572#define LN_camellia_192_cfb8 "camellia-192-cfb8"
4573#define NID_camellia_192_cfb8 764
4574
4575#define SN_camellia_256_cfb8 "CAMELLIA-256-CFB8"
4576#define LN_camellia_256_cfb8 "camellia-256-cfb8"
4577#define NID_camellia_256_cfb8 765
4578
4579#define OBJ_aria 1L,2L,410L,200046L,1L,1L
4580
4581#define SN_aria_128_ecb "ARIA-128-ECB"
4582#define LN_aria_128_ecb "aria-128-ecb"
4583#define NID_aria_128_ecb 1065
4584#define OBJ_aria_128_ecb OBJ_aria,1L
4585
4586#define SN_aria_128_cbc "ARIA-128-CBC"
4587#define LN_aria_128_cbc "aria-128-cbc"
4588#define NID_aria_128_cbc 1066
4589#define OBJ_aria_128_cbc OBJ_aria,2L
4590
4591#define SN_aria_128_cfb128 "ARIA-128-CFB"
4592#define LN_aria_128_cfb128 "aria-128-cfb"
4593#define NID_aria_128_cfb128 1067
4594#define OBJ_aria_128_cfb128 OBJ_aria,3L
4595
4596#define SN_aria_128_ofb128 "ARIA-128-OFB"
4597#define LN_aria_128_ofb128 "aria-128-ofb"
4598#define NID_aria_128_ofb128 1068
4599#define OBJ_aria_128_ofb128 OBJ_aria,4L
4600
4601#define SN_aria_128_ctr "ARIA-128-CTR"
4602#define LN_aria_128_ctr "aria-128-ctr"
4603#define NID_aria_128_ctr 1069
4604#define OBJ_aria_128_ctr OBJ_aria,5L
4605
4606#define SN_aria_192_ecb "ARIA-192-ECB"
4607#define LN_aria_192_ecb "aria-192-ecb"
4608#define NID_aria_192_ecb 1070
4609#define OBJ_aria_192_ecb OBJ_aria,6L
4610
4611#define SN_aria_192_cbc "ARIA-192-CBC"
4612#define LN_aria_192_cbc "aria-192-cbc"
4613#define NID_aria_192_cbc 1071
4614#define OBJ_aria_192_cbc OBJ_aria,7L
4615
4616#define SN_aria_192_cfb128 "ARIA-192-CFB"
4617#define LN_aria_192_cfb128 "aria-192-cfb"
4618#define NID_aria_192_cfb128 1072
4619#define OBJ_aria_192_cfb128 OBJ_aria,8L
4620
4621#define SN_aria_192_ofb128 "ARIA-192-OFB"
4622#define LN_aria_192_ofb128 "aria-192-ofb"
4623#define NID_aria_192_ofb128 1073
4624#define OBJ_aria_192_ofb128 OBJ_aria,9L
4625
4626#define SN_aria_192_ctr "ARIA-192-CTR"
4627#define LN_aria_192_ctr "aria-192-ctr"
4628#define NID_aria_192_ctr 1074
4629#define OBJ_aria_192_ctr OBJ_aria,10L
4630
4631#define SN_aria_256_ecb "ARIA-256-ECB"
4632#define LN_aria_256_ecb "aria-256-ecb"
4633#define NID_aria_256_ecb 1075
4634#define OBJ_aria_256_ecb OBJ_aria,11L
4635
4636#define SN_aria_256_cbc "ARIA-256-CBC"
4637#define LN_aria_256_cbc "aria-256-cbc"
4638#define NID_aria_256_cbc 1076
4639#define OBJ_aria_256_cbc OBJ_aria,12L
4640
4641#define SN_aria_256_cfb128 "ARIA-256-CFB"
4642#define LN_aria_256_cfb128 "aria-256-cfb"
4643#define NID_aria_256_cfb128 1077
4644#define OBJ_aria_256_cfb128 OBJ_aria,13L
4645
4646#define SN_aria_256_ofb128 "ARIA-256-OFB"
4647#define LN_aria_256_ofb128 "aria-256-ofb"
4648#define NID_aria_256_ofb128 1078
4649#define OBJ_aria_256_ofb128 OBJ_aria,14L
4650
4651#define SN_aria_256_ctr "ARIA-256-CTR"
4652#define LN_aria_256_ctr "aria-256-ctr"
4653#define NID_aria_256_ctr 1079
4654#define OBJ_aria_256_ctr OBJ_aria,15L
4655
4656#define SN_aria_128_cfb1 "ARIA-128-CFB1"
4657#define LN_aria_128_cfb1 "aria-128-cfb1"
4658#define NID_aria_128_cfb1 1080
4659
4660#define SN_aria_192_cfb1 "ARIA-192-CFB1"
4661#define LN_aria_192_cfb1 "aria-192-cfb1"
4662#define NID_aria_192_cfb1 1081
4663
4664#define SN_aria_256_cfb1 "ARIA-256-CFB1"
4665#define LN_aria_256_cfb1 "aria-256-cfb1"
4666#define NID_aria_256_cfb1 1082
4667
4668#define SN_aria_128_cfb8 "ARIA-128-CFB8"
4669#define LN_aria_128_cfb8 "aria-128-cfb8"
4670#define NID_aria_128_cfb8 1083
4671
4672#define SN_aria_192_cfb8 "ARIA-192-CFB8"
4673#define LN_aria_192_cfb8 "aria-192-cfb8"
4674#define NID_aria_192_cfb8 1084
4675
4676#define SN_aria_256_cfb8 "ARIA-256-CFB8"
4677#define LN_aria_256_cfb8 "aria-256-cfb8"
4678#define NID_aria_256_cfb8 1085
4679
4680#define SN_aria_128_ccm "ARIA-128-CCM"
4681#define LN_aria_128_ccm "aria-128-ccm"
4682#define NID_aria_128_ccm 1120
4683#define OBJ_aria_128_ccm OBJ_aria,37L
4684
4685#define SN_aria_192_ccm "ARIA-192-CCM"
4686#define LN_aria_192_ccm "aria-192-ccm"
4687#define NID_aria_192_ccm 1121
4688#define OBJ_aria_192_ccm OBJ_aria,38L
4689
4690#define SN_aria_256_ccm "ARIA-256-CCM"
4691#define LN_aria_256_ccm "aria-256-ccm"
4692#define NID_aria_256_ccm 1122
4693#define OBJ_aria_256_ccm OBJ_aria,39L
4694
4695#define SN_aria_128_gcm "ARIA-128-GCM"
4696#define LN_aria_128_gcm "aria-128-gcm"
4697#define NID_aria_128_gcm 1123
4698#define OBJ_aria_128_gcm OBJ_aria,34L
4699
4700#define SN_aria_192_gcm "ARIA-192-GCM"
4701#define LN_aria_192_gcm "aria-192-gcm"
4702#define NID_aria_192_gcm 1124
4703#define OBJ_aria_192_gcm OBJ_aria,35L
4704
4705#define SN_aria_256_gcm "ARIA-256-GCM"
4706#define LN_aria_256_gcm "aria-256-gcm"
4707#define NID_aria_256_gcm 1125
4708#define OBJ_aria_256_gcm OBJ_aria,36L
4709
4710#define SN_kisa "KISA"
4711#define LN_kisa "kisa"
4712#define NID_kisa 773
4713#define OBJ_kisa OBJ_member_body,410L,200004L
4714
4715#define SN_seed_ecb "SEED-ECB"
4716#define LN_seed_ecb "seed-ecb"
4717#define NID_seed_ecb 776
4718#define OBJ_seed_ecb OBJ_kisa,1L,3L
4719
4720#define SN_seed_cbc "SEED-CBC"
4721#define LN_seed_cbc "seed-cbc"
4722#define NID_seed_cbc 777
4723#define OBJ_seed_cbc OBJ_kisa,1L,4L
4724
4725#define SN_seed_cfb128 "SEED-CFB"
4726#define LN_seed_cfb128 "seed-cfb"
4727#define NID_seed_cfb128 779
4728#define OBJ_seed_cfb128 OBJ_kisa,1L,5L
4729
4730#define SN_seed_ofb128 "SEED-OFB"
4731#define LN_seed_ofb128 "seed-ofb"
4732#define NID_seed_ofb128 778
4733#define OBJ_seed_ofb128 OBJ_kisa,1L,6L
4734
4735#define SN_sm4_ecb "SM4-ECB"
4736#define LN_sm4_ecb "sm4-ecb"
4737#define NID_sm4_ecb 1133
4738#define OBJ_sm4_ecb OBJ_sm_scheme,104L,1L
4739
4740#define SN_sm4_cbc "SM4-CBC"
4741#define LN_sm4_cbc "sm4-cbc"
4742#define NID_sm4_cbc 1134
4743#define OBJ_sm4_cbc OBJ_sm_scheme,104L,2L
4744
4745#define SN_sm4_ofb128 "SM4-OFB"
4746#define LN_sm4_ofb128 "sm4-ofb"
4747#define NID_sm4_ofb128 1135
4748#define OBJ_sm4_ofb128 OBJ_sm_scheme,104L,3L
4749
4750#define SN_sm4_cfb128 "SM4-CFB"
4751#define LN_sm4_cfb128 "sm4-cfb"
4752#define NID_sm4_cfb128 1137
4753#define OBJ_sm4_cfb128 OBJ_sm_scheme,104L,4L
4754
4755#define SN_sm4_cfb1 "SM4-CFB1"
4756#define LN_sm4_cfb1 "sm4-cfb1"
4757#define NID_sm4_cfb1 1136
4758#define OBJ_sm4_cfb1 OBJ_sm_scheme,104L,5L
4759
4760#define SN_sm4_cfb8 "SM4-CFB8"
4761#define LN_sm4_cfb8 "sm4-cfb8"
4762#define NID_sm4_cfb8 1138
4763#define OBJ_sm4_cfb8 OBJ_sm_scheme,104L,6L
4764
4765#define SN_sm4_ctr "SM4-CTR"
4766#define LN_sm4_ctr "sm4-ctr"
4767#define NID_sm4_ctr 1139
4768#define OBJ_sm4_ctr OBJ_sm_scheme,104L,7L
4769
4770#define SN_hmac "HMAC"
4771#define LN_hmac "hmac"
4772#define NID_hmac 855
4773
4774#define SN_cmac "CMAC"
4775#define LN_cmac "cmac"
4776#define NID_cmac 894
4777
4778#define SN_rc4_hmac_md5 "RC4-HMAC-MD5"
4779#define LN_rc4_hmac_md5 "rc4-hmac-md5"
4780#define NID_rc4_hmac_md5 915
4781
4782#define SN_aes_128_cbc_hmac_sha1 "AES-128-CBC-HMAC-SHA1"
4783#define LN_aes_128_cbc_hmac_sha1 "aes-128-cbc-hmac-sha1"
4784#define NID_aes_128_cbc_hmac_sha1 916
4785
4786#define SN_aes_192_cbc_hmac_sha1 "AES-192-CBC-HMAC-SHA1"
4787#define LN_aes_192_cbc_hmac_sha1 "aes-192-cbc-hmac-sha1"
4788#define NID_aes_192_cbc_hmac_sha1 917
4789
4790#define SN_aes_256_cbc_hmac_sha1 "AES-256-CBC-HMAC-SHA1"
4791#define LN_aes_256_cbc_hmac_sha1 "aes-256-cbc-hmac-sha1"
4792#define NID_aes_256_cbc_hmac_sha1 918
4793
4794#define SN_aes_128_cbc_hmac_sha256 "AES-128-CBC-HMAC-SHA256"
4795#define LN_aes_128_cbc_hmac_sha256 "aes-128-cbc-hmac-sha256"
4796#define NID_aes_128_cbc_hmac_sha256 948
4797
4798#define SN_aes_192_cbc_hmac_sha256 "AES-192-CBC-HMAC-SHA256"
4799#define LN_aes_192_cbc_hmac_sha256 "aes-192-cbc-hmac-sha256"
4800#define NID_aes_192_cbc_hmac_sha256 949
4801
4802#define SN_aes_256_cbc_hmac_sha256 "AES-256-CBC-HMAC-SHA256"
4803#define LN_aes_256_cbc_hmac_sha256 "aes-256-cbc-hmac-sha256"
4804#define NID_aes_256_cbc_hmac_sha256 950
4805
4806#define SN_chacha20_poly1305 "ChaCha20-Poly1305"
4807#define LN_chacha20_poly1305 "chacha20-poly1305"
4808#define NID_chacha20_poly1305 1018
4809
4810#define SN_chacha20 "ChaCha20"
4811#define LN_chacha20 "chacha20"
4812#define NID_chacha20 1019
4813
4814#define SN_dhpublicnumber "dhpublicnumber"
4815#define LN_dhpublicnumber "X9.42 DH"
4816#define NID_dhpublicnumber 920
4817#define OBJ_dhpublicnumber OBJ_ISO_US,10046L,2L,1L
4818
4819#define SN_brainpoolP160r1 "brainpoolP160r1"
4820#define NID_brainpoolP160r1 921
4821#define OBJ_brainpoolP160r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,1L
4822
4823#define SN_brainpoolP160t1 "brainpoolP160t1"
4824#define NID_brainpoolP160t1 922
4825#define OBJ_brainpoolP160t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,2L
4826
4827#define SN_brainpoolP192r1 "brainpoolP192r1"
4828#define NID_brainpoolP192r1 923
4829#define OBJ_brainpoolP192r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,3L
4830
4831#define SN_brainpoolP192t1 "brainpoolP192t1"
4832#define NID_brainpoolP192t1 924
4833#define OBJ_brainpoolP192t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,4L
4834
4835#define SN_brainpoolP224r1 "brainpoolP224r1"
4836#define NID_brainpoolP224r1 925
4837#define OBJ_brainpoolP224r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,5L
4838
4839#define SN_brainpoolP224t1 "brainpoolP224t1"
4840#define NID_brainpoolP224t1 926
4841#define OBJ_brainpoolP224t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,6L
4842
4843#define SN_brainpoolP256r1 "brainpoolP256r1"
4844#define NID_brainpoolP256r1 927
4845#define OBJ_brainpoolP256r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,7L
4846
4847#define SN_brainpoolP256t1 "brainpoolP256t1"
4848#define NID_brainpoolP256t1 928
4849#define OBJ_brainpoolP256t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,8L
4850
4851#define SN_brainpoolP320r1 "brainpoolP320r1"
4852#define NID_brainpoolP320r1 929
4853#define OBJ_brainpoolP320r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,9L
4854
4855#define SN_brainpoolP320t1 "brainpoolP320t1"
4856#define NID_brainpoolP320t1 930
4857#define OBJ_brainpoolP320t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,10L
4858
4859#define SN_brainpoolP384r1 "brainpoolP384r1"
4860#define NID_brainpoolP384r1 931
4861#define OBJ_brainpoolP384r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,11L
4862
4863#define SN_brainpoolP384t1 "brainpoolP384t1"
4864#define NID_brainpoolP384t1 932
4865#define OBJ_brainpoolP384t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,12L
4866
4867#define SN_brainpoolP512r1 "brainpoolP512r1"
4868#define NID_brainpoolP512r1 933
4869#define OBJ_brainpoolP512r1 1L,3L,36L,3L,3L,2L,8L,1L,1L,13L
4870
4871#define SN_brainpoolP512t1 "brainpoolP512t1"
4872#define NID_brainpoolP512t1 934
4873#define OBJ_brainpoolP512t1 1L,3L,36L,3L,3L,2L,8L,1L,1L,14L
4874
4875#define OBJ_x9_63_scheme 1L,3L,133L,16L,840L,63L,0L
4876
4877#define OBJ_secg_scheme OBJ_certicom_arc,1L
4878
4879#define SN_dhSinglePass_stdDH_sha1kdf_scheme "dhSinglePass-stdDH-sha1kdf-scheme"
4880#define NID_dhSinglePass_stdDH_sha1kdf_scheme 936
4881#define OBJ_dhSinglePass_stdDH_sha1kdf_scheme OBJ_x9_63_scheme,2L
4882
4883#define SN_dhSinglePass_stdDH_sha224kdf_scheme "dhSinglePass-stdDH-sha224kdf-scheme"
4884#define NID_dhSinglePass_stdDH_sha224kdf_scheme 937
4885#define OBJ_dhSinglePass_stdDH_sha224kdf_scheme OBJ_secg_scheme,11L,0L
4886
4887#define SN_dhSinglePass_stdDH_sha256kdf_scheme "dhSinglePass-stdDH-sha256kdf-scheme"
4888#define NID_dhSinglePass_stdDH_sha256kdf_scheme 938
4889#define OBJ_dhSinglePass_stdDH_sha256kdf_scheme OBJ_secg_scheme,11L,1L
4890
4891#define SN_dhSinglePass_stdDH_sha384kdf_scheme "dhSinglePass-stdDH-sha384kdf-scheme"
4892#define NID_dhSinglePass_stdDH_sha384kdf_scheme 939
4893#define OBJ_dhSinglePass_stdDH_sha384kdf_scheme OBJ_secg_scheme,11L,2L
4894
4895#define SN_dhSinglePass_stdDH_sha512kdf_scheme "dhSinglePass-stdDH-sha512kdf-scheme"
4896#define NID_dhSinglePass_stdDH_sha512kdf_scheme 940
4897#define OBJ_dhSinglePass_stdDH_sha512kdf_scheme OBJ_secg_scheme,11L,3L
4898
4899#define SN_dhSinglePass_cofactorDH_sha1kdf_scheme "dhSinglePass-cofactorDH-sha1kdf-scheme"
4900#define NID_dhSinglePass_cofactorDH_sha1kdf_scheme 941
4901#define OBJ_dhSinglePass_cofactorDH_sha1kdf_scheme OBJ_x9_63_scheme,3L
4902
4903#define SN_dhSinglePass_cofactorDH_sha224kdf_scheme "dhSinglePass-cofactorDH-sha224kdf-scheme"
4904#define NID_dhSinglePass_cofactorDH_sha224kdf_scheme 942
4905#define OBJ_dhSinglePass_cofactorDH_sha224kdf_scheme OBJ_secg_scheme,14L,0L
4906
4907#define SN_dhSinglePass_cofactorDH_sha256kdf_scheme "dhSinglePass-cofactorDH-sha256kdf-scheme"
4908#define NID_dhSinglePass_cofactorDH_sha256kdf_scheme 943
4909#define OBJ_dhSinglePass_cofactorDH_sha256kdf_scheme OBJ_secg_scheme,14L,1L
4910
4911#define SN_dhSinglePass_cofactorDH_sha384kdf_scheme "dhSinglePass-cofactorDH-sha384kdf-scheme"
4912#define NID_dhSinglePass_cofactorDH_sha384kdf_scheme 944
4913#define OBJ_dhSinglePass_cofactorDH_sha384kdf_scheme OBJ_secg_scheme,14L,2L
4914
4915#define SN_dhSinglePass_cofactorDH_sha512kdf_scheme "dhSinglePass-cofactorDH-sha512kdf-scheme"
4916#define NID_dhSinglePass_cofactorDH_sha512kdf_scheme 945
4917#define OBJ_dhSinglePass_cofactorDH_sha512kdf_scheme OBJ_secg_scheme,14L,3L
4918
4919#define SN_dh_std_kdf "dh-std-kdf"
4920#define NID_dh_std_kdf 946
4921
4922#define SN_dh_cofactor_kdf "dh-cofactor-kdf"
4923#define NID_dh_cofactor_kdf 947
4924
4925#define SN_ct_precert_scts "ct_precert_scts"
4926#define LN_ct_precert_scts "CT Precertificate SCTs"
4927#define NID_ct_precert_scts 951
4928#define OBJ_ct_precert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,2L
4929
4930#define SN_ct_precert_poison "ct_precert_poison"
4931#define LN_ct_precert_poison "CT Precertificate Poison"
4932#define NID_ct_precert_poison 952
4933#define OBJ_ct_precert_poison 1L,3L,6L,1L,4L,1L,11129L,2L,4L,3L
4934
4935#define SN_ct_precert_signer "ct_precert_signer"
4936#define LN_ct_precert_signer "CT Precertificate Signer"
4937#define NID_ct_precert_signer 953
4938#define OBJ_ct_precert_signer 1L,3L,6L,1L,4L,1L,11129L,2L,4L,4L
4939
4940#define SN_ct_cert_scts "ct_cert_scts"
4941#define LN_ct_cert_scts "CT Certificate SCTs"
4942#define NID_ct_cert_scts 954
4943#define OBJ_ct_cert_scts 1L,3L,6L,1L,4L,1L,11129L,2L,4L,5L
4944
4945#define SN_jurisdictionLocalityName "jurisdictionL"
4946#define LN_jurisdictionLocalityName "jurisdictionLocalityName"
4947#define NID_jurisdictionLocalityName 955
4948#define OBJ_jurisdictionLocalityName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,1L
4949
4950#define SN_jurisdictionStateOrProvinceName "jurisdictionST"
4951#define LN_jurisdictionStateOrProvinceName "jurisdictionStateOrProvinceName"
4952#define NID_jurisdictionStateOrProvinceName 956
4953#define OBJ_jurisdictionStateOrProvinceName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,2L
4954
4955#define SN_jurisdictionCountryName "jurisdictionC"
4956#define LN_jurisdictionCountryName "jurisdictionCountryName"
4957#define NID_jurisdictionCountryName 957
4958#define OBJ_jurisdictionCountryName 1L,3L,6L,1L,4L,1L,311L,60L,2L,1L,3L
4959
4960#define SN_id_scrypt "id-scrypt"
4961#define LN_id_scrypt "scrypt"
4962#define NID_id_scrypt 973
4963#define OBJ_id_scrypt 1L,3L,6L,1L,4L,1L,11591L,4L,11L
4964
4965#define SN_tls1_prf "TLS1-PRF"
4966#define LN_tls1_prf "tls1-prf"
4967#define NID_tls1_prf 1021
4968
4969#define SN_hkdf "HKDF"
4970#define LN_hkdf "hkdf"
4971#define NID_hkdf 1036
4972
4973#define SN_id_pkinit "id-pkinit"
4974#define NID_id_pkinit 1031
4975#define OBJ_id_pkinit 1L,3L,6L,1L,5L,2L,3L
4976
4977#define SN_pkInitClientAuth "pkInitClientAuth"
4978#define LN_pkInitClientAuth "PKINIT Client Auth"
4979#define NID_pkInitClientAuth 1032
4980#define OBJ_pkInitClientAuth OBJ_id_pkinit,4L
4981
4982#define SN_pkInitKDC "pkInitKDC"
4983#define LN_pkInitKDC "Signing KDC Response"
4984#define NID_pkInitKDC 1033
4985#define OBJ_pkInitKDC OBJ_id_pkinit,5L
4986
4987#define SN_X25519 "X25519"
4988#define NID_X25519 1034
4989#define OBJ_X25519 1L,3L,101L,110L
4990
4991#define SN_X448 "X448"
4992#define NID_X448 1035
4993#define OBJ_X448 1L,3L,101L,111L
4994
4995#define SN_ED25519 "ED25519"
4996#define NID_ED25519 1087
4997#define OBJ_ED25519 1L,3L,101L,112L
4998
4999#define SN_ED448 "ED448"
5000#define NID_ED448 1088
5001#define OBJ_ED448 1L,3L,101L,113L
5002
5003#define SN_kx_rsa "KxRSA"
5004#define LN_kx_rsa "kx-rsa"
5005#define NID_kx_rsa 1037
5006
5007#define SN_kx_ecdhe "KxECDHE"
5008#define LN_kx_ecdhe "kx-ecdhe"
5009#define NID_kx_ecdhe 1038
5010
5011#define SN_kx_dhe "KxDHE"
5012#define LN_kx_dhe "kx-dhe"
5013#define NID_kx_dhe 1039
5014
5015#define SN_kx_ecdhe_psk "KxECDHE-PSK"
5016#define LN_kx_ecdhe_psk "kx-ecdhe-psk"
5017#define NID_kx_ecdhe_psk 1040
5018
5019#define SN_kx_dhe_psk "KxDHE-PSK"
5020#define LN_kx_dhe_psk "kx-dhe-psk"
5021#define NID_kx_dhe_psk 1041
5022
5023#define SN_kx_rsa_psk "KxRSA_PSK"
5024#define LN_kx_rsa_psk "kx-rsa-psk"
5025#define NID_kx_rsa_psk 1042
5026
5027#define SN_kx_psk "KxPSK"
5028#define LN_kx_psk "kx-psk"
5029#define NID_kx_psk 1043
5030
5031#define SN_kx_srp "KxSRP"
5032#define LN_kx_srp "kx-srp"
5033#define NID_kx_srp 1044
5034
5035#define SN_kx_gost "KxGOST"
5036#define LN_kx_gost "kx-gost"
5037#define NID_kx_gost 1045
5038
5039#define SN_kx_any "KxANY"
5040#define LN_kx_any "kx-any"
5041#define NID_kx_any 1063
5042
5043#define SN_auth_rsa "AuthRSA"
5044#define LN_auth_rsa "auth-rsa"
5045#define NID_auth_rsa 1046
5046
5047#define SN_auth_ecdsa "AuthECDSA"
5048#define LN_auth_ecdsa "auth-ecdsa"
5049#define NID_auth_ecdsa 1047
5050
5051#define SN_auth_psk "AuthPSK"
5052#define LN_auth_psk "auth-psk"
5053#define NID_auth_psk 1048
5054
5055#define SN_auth_dss "AuthDSS"
5056#define LN_auth_dss "auth-dss"
5057#define NID_auth_dss 1049
5058
5059#define SN_auth_gost01 "AuthGOST01"
5060#define LN_auth_gost01 "auth-gost01"
5061#define NID_auth_gost01 1050
5062
5063#define SN_auth_gost12 "AuthGOST12"
5064#define LN_auth_gost12 "auth-gost12"
5065#define NID_auth_gost12 1051
5066
5067#define SN_auth_srp "AuthSRP"
5068#define LN_auth_srp "auth-srp"
5069#define NID_auth_srp 1052
5070
5071#define SN_auth_null "AuthNULL"
5072#define LN_auth_null "auth-null"
5073#define NID_auth_null 1053
5074
5075#define SN_auth_any "AuthANY"
5076#define LN_auth_any "auth-any"
5077#define NID_auth_any 1064
5078
5079#define SN_poly1305 "Poly1305"
5080#define LN_poly1305 "poly1305"
5081#define NID_poly1305 1061
5082
5083#define SN_siphash "SipHash"
5084#define LN_siphash "siphash"
5085#define NID_siphash 1062
5086
5087#define SN_ffdhe2048 "ffdhe2048"
5088#define NID_ffdhe2048 1126
5089
5090#define SN_ffdhe3072 "ffdhe3072"
5091#define NID_ffdhe3072 1127
5092
5093#define SN_ffdhe4096 "ffdhe4096"
5094#define NID_ffdhe4096 1128
5095
5096#define SN_ffdhe6144 "ffdhe6144"
5097#define NID_ffdhe6144 1129
5098
5099#define SN_ffdhe8192 "ffdhe8192"
5100#define NID_ffdhe8192 1130
5101
5102#define SN_ISO_UA "ISO-UA"
5103#define NID_ISO_UA 1150
5104#define OBJ_ISO_UA OBJ_member_body,804L
5105
5106#define SN_ua_pki "ua-pki"
5107#define NID_ua_pki 1151
5108#define OBJ_ua_pki OBJ_ISO_UA,2L,1L,1L,1L
5109
5110#define SN_dstu28147 "dstu28147"
5111#define LN_dstu28147 "DSTU Gost 28147-2009"
5112#define NID_dstu28147 1152
5113#define OBJ_dstu28147 OBJ_ua_pki,1L,1L,1L
5114
5115#define SN_dstu28147_ofb "dstu28147-ofb"
5116#define LN_dstu28147_ofb "DSTU Gost 28147-2009 OFB mode"
5117#define NID_dstu28147_ofb 1153
5118#define OBJ_dstu28147_ofb OBJ_dstu28147,2L
5119
5120#define SN_dstu28147_cfb "dstu28147-cfb"
5121#define LN_dstu28147_cfb "DSTU Gost 28147-2009 CFB mode"
5122#define NID_dstu28147_cfb 1154
5123#define OBJ_dstu28147_cfb OBJ_dstu28147,3L
5124
5125#define SN_dstu28147_wrap "dstu28147-wrap"
5126#define LN_dstu28147_wrap "DSTU Gost 28147-2009 key wrap"
5127#define NID_dstu28147_wrap 1155
5128#define OBJ_dstu28147_wrap OBJ_dstu28147,5L
5129
5130#define SN_hmacWithDstu34311 "hmacWithDstu34311"
5131#define LN_hmacWithDstu34311 "HMAC DSTU Gost 34311-95"
5132#define NID_hmacWithDstu34311 1156
5133#define OBJ_hmacWithDstu34311 OBJ_ua_pki,1L,1L,2L
5134
5135#define SN_dstu34311 "dstu34311"
5136#define LN_dstu34311 "DSTU Gost 34311-95"
5137#define NID_dstu34311 1157
5138#define OBJ_dstu34311 OBJ_ua_pki,1L,2L,1L
5139
5140#define SN_dstu4145le "dstu4145le"
5141#define LN_dstu4145le "DSTU 4145-2002 little endian"
5142#define NID_dstu4145le 1158
5143#define OBJ_dstu4145le OBJ_ua_pki,1L,3L,1L,1L
5144
5145#define SN_dstu4145be "dstu4145be"
5146#define LN_dstu4145be "DSTU 4145-2002 big endian"
5147#define NID_dstu4145be 1159
5148#define OBJ_dstu4145be OBJ_dstu4145le,1L,1L
5149
5150#define SN_uacurve0 "uacurve0"
5151#define LN_uacurve0 "DSTU curve 0"
5152#define NID_uacurve0 1160
5153#define OBJ_uacurve0 OBJ_dstu4145le,2L,0L
5154
5155#define SN_uacurve1 "uacurve1"
5156#define LN_uacurve1 "DSTU curve 1"
5157#define NID_uacurve1 1161
5158#define OBJ_uacurve1 OBJ_dstu4145le,2L,1L
5159
5160#define SN_uacurve2 "uacurve2"
5161#define LN_uacurve2 "DSTU curve 2"
5162#define NID_uacurve2 1162
5163#define OBJ_uacurve2 OBJ_dstu4145le,2L,2L
5164
5165#define SN_uacurve3 "uacurve3"
5166#define LN_uacurve3 "DSTU curve 3"
5167#define NID_uacurve3 1163
5168#define OBJ_uacurve3 OBJ_dstu4145le,2L,3L
5169
5170#define SN_uacurve4 "uacurve4"
5171#define LN_uacurve4 "DSTU curve 4"
5172#define NID_uacurve4 1164
5173#define OBJ_uacurve4 OBJ_dstu4145le,2L,4L
5174
5175#define SN_uacurve5 "uacurve5"
5176#define LN_uacurve5 "DSTU curve 5"
5177#define NID_uacurve5 1165
5178#define OBJ_uacurve5 OBJ_dstu4145le,2L,5L
5179
5180#define SN_uacurve6 "uacurve6"
5181#define LN_uacurve6 "DSTU curve 6"
5182#define NID_uacurve6 1166
5183#define OBJ_uacurve6 OBJ_dstu4145le,2L,6L
5184
5185#define SN_uacurve7 "uacurve7"
5186#define LN_uacurve7 "DSTU curve 7"
5187#define NID_uacurve7 1167
5188#define OBJ_uacurve7 OBJ_dstu4145le,2L,7L
5189
5190#define SN_uacurve8 "uacurve8"
5191#define LN_uacurve8 "DSTU curve 8"
5192#define NID_uacurve8 1168
5193#define OBJ_uacurve8 OBJ_dstu4145le,2L,8L
5194
5195#define SN_uacurve9 "uacurve9"
5196#define LN_uacurve9 "DSTU curve 9"
5197#define NID_uacurve9 1169
5198#define OBJ_uacurve9 OBJ_dstu4145le,2L,9L
5199