obj_mac.h
上传用户:yisoukefu
上传日期:2020-08-09
资源大小:39506k
文件大小:107k
源码类别:

其他游戏

开发平台:

Visual C++

  1. /* crypto/objects/obj_mac.h */
  2. /* THIS FILE IS GENERATED FROM objects.txt by objects.pl via the
  3.  * following command:
  4.  * perl objects.pl objects.txt obj_mac.num obj_mac.h
  5.  */
  6. /* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
  7.  * All rights reserved.
  8.  *
  9.  * This package is an SSL implementation written
  10.  * by Eric Young (eay@cryptsoft.com).
  11.  * The implementation was written so as to conform with Netscapes SSL.
  12.  * 
  13.  * This library is free for commercial and non-commercial use as long as
  14.  * the following conditions are aheared to.  The following conditions
  15.  * apply to all code found in this distribution, be it the RC4, RSA,
  16.  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  17.  * included with this distribution is covered by the same copyright terms
  18.  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  19.  * 
  20.  * Copyright remains Eric Young's, and as such any Copyright notices in
  21.  * the code are not to be removed.
  22.  * If this package is used in a product, Eric Young should be given attribution
  23.  * as the author of the parts of the library used.
  24.  * This can be in the form of a textual message at program startup or
  25.  * in documentation (online or textual) provided with the package.
  26.  * 
  27.  * Redistribution and use in source and binary forms, with or without
  28.  * modification, are permitted provided that the following conditions
  29.  * are met:
  30.  * 1. Redistributions of source code must retain the copyright
  31.  *    notice, this list of conditions and the following disclaimer.
  32.  * 2. Redistributions in binary form must reproduce the above copyright
  33.  *    notice, this list of conditions and the following disclaimer in the
  34.  *    documentation and/or other materials provided with the distribution.
  35.  * 3. All advertising materials mentioning features or use of this software
  36.  *    must display the following acknowledgement:
  37.  *    "This product includes cryptographic software written by
  38.  *     Eric Young (eay@cryptsoft.com)"
  39.  *    The word 'cryptographic' can be left out if the rouines from the library
  40.  *    being used are not cryptographic related :-).
  41.  * 4. If you include any Windows specific code (or a derivative thereof) from 
  42.  *    the apps directory (application code) you must include an acknowledgement:
  43.  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  44.  * 
  45.  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  46.  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  47.  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  48.  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  49.  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  50.  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  51.  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  52.  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  53.  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  54.  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  55.  * SUCH DAMAGE.
  56.  * 
  57.  * The licence and distribution terms for any publically available version or
  58.  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  59.  * copied and put under another distribution licence
  60.  * [including the GNU Public Licence.]
  61.  */
  62. #define SN_undef "UNDEF"
  63. #define LN_undef "undefined"
  64. #define NID_undef 0
  65. #define OBJ_undef 0L
  66. #define SN_itu_t "ITU-T"
  67. #define LN_itu_t "itu-t"
  68. #define NID_itu_t 645
  69. #define OBJ_itu_t 0L
  70. #define NID_ccitt 404
  71. #define OBJ_ccitt OBJ_itu_t
  72. #define SN_iso "ISO"
  73. #define LN_iso "iso"
  74. #define NID_iso 181
  75. #define OBJ_iso 1L
  76. #define SN_joint_iso_itu_t "JOINT-ISO-ITU-T"
  77. #define LN_joint_iso_itu_t "joint-iso-itu-t"
  78. #define NID_joint_iso_itu_t 646
  79. #define OBJ_joint_iso_itu_t 2L
  80. #define NID_joint_iso_ccitt 393
  81. #define OBJ_joint_iso_ccitt OBJ_joint_iso_itu_t
  82. #define SN_member_body "member-body"
  83. #define LN_member_body "ISO Member Body"
  84. #define NID_member_body 182
  85. #define OBJ_member_body OBJ_iso,2L
  86. #define SN_identified_organization "identified-organization"
  87. #define NID_identified_organization 676
  88. #define OBJ_identified_organization OBJ_iso,3L
  89. #define SN_certicom_arc "certicom-arc"
  90. #define NID_certicom_arc 677
  91. #define OBJ_certicom_arc OBJ_identified_organization,132L
  92. #define SN_international_organizations "international-organizations"
  93. #define LN_international_organizations "International Organizations"
  94. #define NID_international_organizations 647
  95. #define OBJ_international_organizations OBJ_joint_iso_itu_t,23L
  96. #define SN_wap "wap"
  97. #define NID_wap 678
  98. #define OBJ_wap OBJ_international_organizations,43L
  99. #define SN_wap_wsg "wap-wsg"
  100. #define NID_wap_wsg 679
  101. #define OBJ_wap_wsg OBJ_wap,13L
  102. #define SN_selected_attribute_types "selected-attribute-types"
  103. #define LN_selected_attribute_types "Selected Attribute Types"
  104. #define NID_selected_attribute_types 394
  105. #define OBJ_selected_attribute_types OBJ_joint_iso_itu_t,5L,1L,5L
  106. #define SN_clearance "clearance"
  107. #define NID_clearance 395
  108. #define OBJ_clearance OBJ_selected_attribute_types,55L
  109. #define SN_ISO_US "ISO-US"
  110. #define LN_ISO_US "ISO US Member Body"
  111. #define NID_ISO_US 183
  112. #define OBJ_ISO_US OBJ_member_body,840L
  113. #define SN_X9_57 "X9-57"
  114. #define LN_X9_57 "X9.57"
  115. #define NID_X9_57 184
  116. #define OBJ_X9_57 OBJ_ISO_US,10040L
  117. #define SN_X9cm "X9cm"
  118. #define LN_X9cm "X9.57 CM ?"
  119. #define NID_X9cm 185
  120. #define OBJ_X9cm OBJ_X9_57,4L
  121. #define SN_dsa "DSA"
  122. #define LN_dsa "dsaEncryption"
  123. #define NID_dsa 116
  124. #define OBJ_dsa OBJ_X9cm,1L
  125. #define SN_dsaWithSHA1 "DSA-SHA1"
  126. #define LN_dsaWithSHA1 "dsaWithSHA1"
  127. #define NID_dsaWithSHA1 113
  128. #define OBJ_dsaWithSHA1 OBJ_X9cm,3L
  129. #define SN_ansi_X9_62 "ansi-X9-62"
  130. #define LN_ansi_X9_62 "ANSI X9.62"
  131. #define NID_ansi_X9_62 405
  132. #define OBJ_ansi_X9_62 OBJ_ISO_US,10045L
  133. #define OBJ_X9_62_id_fieldType OBJ_ansi_X9_62,1L
  134. #define SN_X9_62_prime_field "prime-field"
  135. #define NID_X9_62_prime_field 406
  136. #define OBJ_X9_62_prime_field OBJ_X9_62_id_fieldType,1L
  137. #define SN_X9_62_characteristic_two_field "characteristic-two-field"
  138. #define NID_X9_62_characteristic_two_field 407
  139. #define OBJ_X9_62_characteristic_two_field OBJ_X9_62_id_fieldType,2L
  140. #define SN_X9_62_id_characteristic_two_basis "id-characteristic-two-basis"
  141. #define NID_X9_62_id_characteristic_two_basis 680
  142. #define OBJ_X9_62_id_characteristic_two_basis OBJ_X9_62_characteristic_two_field,3L
  143. #define SN_X9_62_onBasis "onBasis"
  144. #define NID_X9_62_onBasis 681
  145. #define OBJ_X9_62_onBasis OBJ_X9_62_id_characteristic_two_basis,1L
  146. #define SN_X9_62_tpBasis "tpBasis"
  147. #define NID_X9_62_tpBasis 682
  148. #define OBJ_X9_62_tpBasis OBJ_X9_62_id_characteristic_two_basis,2L
  149. #define SN_X9_62_ppBasis "ppBasis"
  150. #define NID_X9_62_ppBasis 683
  151. #define OBJ_X9_62_ppBasis OBJ_X9_62_id_characteristic_two_basis,3L
  152. #define OBJ_X9_62_id_publicKeyType OBJ_ansi_X9_62,2L
  153. #define SN_X9_62_id_ecPublicKey "id-ecPublicKey"
  154. #define NID_X9_62_id_ecPublicKey 408
  155. #define OBJ_X9_62_id_ecPublicKey OBJ_X9_62_id_publicKeyType,1L
  156. #define OBJ_X9_62_ellipticCurve OBJ_ansi_X9_62,3L
  157. #define OBJ_X9_62_c_TwoCurve OBJ_X9_62_ellipticCurve,0L
  158. #define SN_X9_62_c2pnb163v1 "c2pnb163v1"
  159. #define NID_X9_62_c2pnb163v1 684
  160. #define OBJ_X9_62_c2pnb163v1 OBJ_X9_62_c_TwoCurve,1L
  161. #define SN_X9_62_c2pnb163v2 "c2pnb163v2"
  162. #define NID_X9_62_c2pnb163v2 685
  163. #define OBJ_X9_62_c2pnb163v2 OBJ_X9_62_c_TwoCurve,2L
  164. #define SN_X9_62_c2pnb163v3 "c2pnb163v3"
  165. #define NID_X9_62_c2pnb163v3 686
  166. #define OBJ_X9_62_c2pnb163v3 OBJ_X9_62_c_TwoCurve,3L
  167. #define SN_X9_62_c2pnb176v1 "c2pnb176v1"
  168. #define NID_X9_62_c2pnb176v1 687
  169. #define OBJ_X9_62_c2pnb176v1 OBJ_X9_62_c_TwoCurve,4L
  170. #define SN_X9_62_c2tnb191v1 "c2tnb191v1"
  171. #define NID_X9_62_c2tnb191v1 688
  172. #define OBJ_X9_62_c2tnb191v1 OBJ_X9_62_c_TwoCurve,5L
  173. #define SN_X9_62_c2tnb191v2 "c2tnb191v2"
  174. #define NID_X9_62_c2tnb191v2 689
  175. #define OBJ_X9_62_c2tnb191v2 OBJ_X9_62_c_TwoCurve,6L
  176. #define SN_X9_62_c2tnb191v3 "c2tnb191v3"
  177. #define NID_X9_62_c2tnb191v3 690
  178. #define OBJ_X9_62_c2tnb191v3 OBJ_X9_62_c_TwoCurve,7L
  179. #define SN_X9_62_c2onb191v4 "c2onb191v4"
  180. #define NID_X9_62_c2onb191v4 691
  181. #define OBJ_X9_62_c2onb191v4 OBJ_X9_62_c_TwoCurve,8L
  182. #define SN_X9_62_c2onb191v5 "c2onb191v5"
  183. #define NID_X9_62_c2onb191v5 692
  184. #define OBJ_X9_62_c2onb191v5 OBJ_X9_62_c_TwoCurve,9L
  185. #define SN_X9_62_c2pnb208w1 "c2pnb208w1"
  186. #define NID_X9_62_c2pnb208w1 693
  187. #define OBJ_X9_62_c2pnb208w1 OBJ_X9_62_c_TwoCurve,10L
  188. #define SN_X9_62_c2tnb239v1 "c2tnb239v1"
  189. #define NID_X9_62_c2tnb239v1 694
  190. #define OBJ_X9_62_c2tnb239v1 OBJ_X9_62_c_TwoCurve,11L
  191. #define SN_X9_62_c2tnb239v2 "c2tnb239v2"
  192. #define NID_X9_62_c2tnb239v2 695
  193. #define OBJ_X9_62_c2tnb239v2 OBJ_X9_62_c_TwoCurve,12L
  194. #define SN_X9_62_c2tnb239v3 "c2tnb239v3"
  195. #define NID_X9_62_c2tnb239v3 696
  196. #define OBJ_X9_62_c2tnb239v3 OBJ_X9_62_c_TwoCurve,13L
  197. #define SN_X9_62_c2onb239v4 "c2onb239v4"
  198. #define NID_X9_62_c2onb239v4 697
  199. #define OBJ_X9_62_c2onb239v4 OBJ_X9_62_c_TwoCurve,14L
  200. #define SN_X9_62_c2onb239v5 "c2onb239v5"
  201. #define NID_X9_62_c2onb239v5 698
  202. #define OBJ_X9_62_c2onb239v5 OBJ_X9_62_c_TwoCurve,15L
  203. #define SN_X9_62_c2pnb272w1 "c2pnb272w1"
  204. #define NID_X9_62_c2pnb272w1 699
  205. #define OBJ_X9_62_c2pnb272w1 OBJ_X9_62_c_TwoCurve,16L
  206. #define SN_X9_62_c2pnb304w1 "c2pnb304w1"
  207. #define NID_X9_62_c2pnb304w1 700
  208. #define OBJ_X9_62_c2pnb304w1 OBJ_X9_62_c_TwoCurve,17L
  209. #define SN_X9_62_c2tnb359v1 "c2tnb359v1"
  210. #define NID_X9_62_c2tnb359v1 701
  211. #define OBJ_X9_62_c2tnb359v1 OBJ_X9_62_c_TwoCurve,18L
  212. #define SN_X9_62_c2pnb368w1 "c2pnb368w1"
  213. #define NID_X9_62_c2pnb368w1 702
  214. #define OBJ_X9_62_c2pnb368w1 OBJ_X9_62_c_TwoCurve,19L
  215. #define SN_X9_62_c2tnb431r1 "c2tnb431r1"
  216. #define NID_X9_62_c2tnb431r1 703
  217. #define OBJ_X9_62_c2tnb431r1 OBJ_X9_62_c_TwoCurve,20L
  218. #define OBJ_X9_62_primeCurve OBJ_X9_62_ellipticCurve,1L
  219. #define SN_X9_62_prime192v1 "prime192v1"
  220. #define NID_X9_62_prime192v1 409
  221. #define OBJ_X9_62_prime192v1 OBJ_X9_62_primeCurve,1L
  222. #define SN_X9_62_prime192v2 "prime192v2"
  223. #define NID_X9_62_prime192v2 410
  224. #define OBJ_X9_62_prime192v2 OBJ_X9_62_primeCurve,2L
  225. #define SN_X9_62_prime192v3 "prime192v3"
  226. #define NID_X9_62_prime192v3 411
  227. #define OBJ_X9_62_prime192v3 OBJ_X9_62_primeCurve,3L
  228. #define SN_X9_62_prime239v1 "prime239v1"
  229. #define NID_X9_62_prime239v1 412
  230. #define OBJ_X9_62_prime239v1 OBJ_X9_62_primeCurve,4L
  231. #define SN_X9_62_prime239v2 "prime239v2"
  232. #define NID_X9_62_prime239v2 413
  233. #define OBJ_X9_62_prime239v2 OBJ_X9_62_primeCurve,5L
  234. #define SN_X9_62_prime239v3 "prime239v3"
  235. #define NID_X9_62_prime239v3 414
  236. #define OBJ_X9_62_prime239v3 OBJ_X9_62_primeCurve,6L
  237. #define SN_X9_62_prime256v1 "prime256v1"
  238. #define NID_X9_62_prime256v1 415
  239. #define OBJ_X9_62_prime256v1 OBJ_X9_62_primeCurve,7L
  240. #define OBJ_X9_62_id_ecSigType OBJ_ansi_X9_62,4L
  241. #define SN_ecdsa_with_SHA1 "ecdsa-with-SHA1"
  242. #define NID_ecdsa_with_SHA1 416
  243. #define OBJ_ecdsa_with_SHA1 OBJ_X9_62_id_ecSigType,1L
  244. #define OBJ_secg_ellipticCurve OBJ_certicom_arc,0L
  245. #define SN_secp112r1 "secp112r1"
  246. #define NID_secp112r1 704
  247. #define OBJ_secp112r1 OBJ_secg_ellipticCurve,6L
  248. #define SN_secp112r2 "secp112r2"
  249. #define NID_secp112r2 705
  250. #define OBJ_secp112r2 OBJ_secg_ellipticCurve,7L
  251. #define SN_secp128r1 "secp128r1"
  252. #define NID_secp128r1 706
  253. #define OBJ_secp128r1 OBJ_secg_ellipticCurve,28L
  254. #define SN_secp128r2 "secp128r2"
  255. #define NID_secp128r2 707
  256. #define OBJ_secp128r2 OBJ_secg_ellipticCurve,29L
  257. #define SN_secp160k1 "secp160k1"
  258. #define NID_secp160k1 708
  259. #define OBJ_secp160k1 OBJ_secg_ellipticCurve,9L
  260. #define SN_secp160r1 "secp160r1"
  261. #define NID_secp160r1 709
  262. #define OBJ_secp160r1 OBJ_secg_ellipticCurve,8L
  263. #define SN_secp160r2 "secp160r2"
  264. #define NID_secp160r2 710
  265. #define OBJ_secp160r2 OBJ_secg_ellipticCurve,30L
  266. #define SN_secp192k1 "secp192k1"
  267. #define NID_secp192k1 711
  268. #define OBJ_secp192k1 OBJ_secg_ellipticCurve,31L
  269. #define SN_secp224k1 "secp224k1"
  270. #define NID_secp224k1 712
  271. #define OBJ_secp224k1 OBJ_secg_ellipticCurve,32L
  272. #define SN_secp224r1 "secp224r1"
  273. #define NID_secp224r1 713
  274. #define OBJ_secp224r1 OBJ_secg_ellipticCurve,33L
  275. #define SN_secp256k1 "secp256k1"
  276. #define NID_secp256k1 714
  277. #define OBJ_secp256k1 OBJ_secg_ellipticCurve,10L
  278. #define SN_secp384r1 "secp384r1"
  279. #define NID_secp384r1 715
  280. #define OBJ_secp384r1 OBJ_secg_ellipticCurve,34L
  281. #define SN_secp521r1 "secp521r1"
  282. #define NID_secp521r1 716
  283. #define OBJ_secp521r1 OBJ_secg_ellipticCurve,35L
  284. #define SN_sect113r1 "sect113r1"
  285. #define NID_sect113r1 717
  286. #define OBJ_sect113r1 OBJ_secg_ellipticCurve,4L
  287. #define SN_sect113r2 "sect113r2"
  288. #define NID_sect113r2 718
  289. #define OBJ_sect113r2 OBJ_secg_ellipticCurve,5L
  290. #define SN_sect131r1 "sect131r1"
  291. #define NID_sect131r1 719
  292. #define OBJ_sect131r1 OBJ_secg_ellipticCurve,22L
  293. #define SN_sect131r2 "sect131r2"
  294. #define NID_sect131r2 720
  295. #define OBJ_sect131r2 OBJ_secg_ellipticCurve,23L
  296. #define SN_sect163k1 "sect163k1"
  297. #define NID_sect163k1 721
  298. #define OBJ_sect163k1 OBJ_secg_ellipticCurve,1L
  299. #define SN_sect163r1 "sect163r1"
  300. #define NID_sect163r1 722
  301. #define OBJ_sect163r1 OBJ_secg_ellipticCurve,2L
  302. #define SN_sect163r2 "sect163r2"
  303. #define NID_sect163r2 723
  304. #define OBJ_sect163r2 OBJ_secg_ellipticCurve,15L
  305. #define SN_sect193r1 "sect193r1"
  306. #define NID_sect193r1 724
  307. #define OBJ_sect193r1 OBJ_secg_ellipticCurve,24L
  308. #define SN_sect193r2 "sect193r2"
  309. #define NID_sect193r2 725
  310. #define OBJ_sect193r2 OBJ_secg_ellipticCurve,25L
  311. #define SN_sect233k1 "sect233k1"
  312. #define NID_sect233k1 726
  313. #define OBJ_sect233k1 OBJ_secg_ellipticCurve,26L
  314. #define SN_sect233r1 "sect233r1"
  315. #define NID_sect233r1 727
  316. #define OBJ_sect233r1 OBJ_secg_ellipticCurve,27L
  317. #define SN_sect239k1 "sect239k1"
  318. #define NID_sect239k1 728
  319. #define OBJ_sect239k1 OBJ_secg_ellipticCurve,3L
  320. #define SN_sect283k1 "sect283k1"
  321. #define NID_sect283k1 729
  322. #define OBJ_sect283k1 OBJ_secg_ellipticCurve,16L
  323. #define SN_sect283r1 "sect283r1"
  324. #define NID_sect283r1 730
  325. #define OBJ_sect283r1 OBJ_secg_ellipticCurve,17L
  326. #define SN_sect409k1 "sect409k1"
  327. #define NID_sect409k1 731
  328. #define OBJ_sect409k1 OBJ_secg_ellipticCurve,36L
  329. #define SN_sect409r1 "sect409r1"
  330. #define NID_sect409r1 732
  331. #define OBJ_sect409r1 OBJ_secg_ellipticCurve,37L
  332. #define SN_sect571k1 "sect571k1"
  333. #define NID_sect571k1 733
  334. #define OBJ_sect571k1 OBJ_secg_ellipticCurve,38L
  335. #define SN_sect571r1 "sect571r1"
  336. #define NID_sect571r1 734
  337. #define OBJ_sect571r1 OBJ_secg_ellipticCurve,39L
  338. #define OBJ_wap_wsg_idm_ecid OBJ_wap_wsg,4L
  339. #define SN_wap_wsg_idm_ecid_wtls1 "wap-wsg-idm-ecid-wtls1"
  340. #define NID_wap_wsg_idm_ecid_wtls1 735
  341. #define OBJ_wap_wsg_idm_ecid_wtls1 OBJ_wap_wsg_idm_ecid,1L
  342. #define SN_wap_wsg_idm_ecid_wtls3 "wap-wsg-idm-ecid-wtls3"
  343. #define NID_wap_wsg_idm_ecid_wtls3 736
  344. #define OBJ_wap_wsg_idm_ecid_wtls3 OBJ_wap_wsg_idm_ecid,3L
  345. #define SN_wap_wsg_idm_ecid_wtls4 "wap-wsg-idm-ecid-wtls4"
  346. #define NID_wap_wsg_idm_ecid_wtls4 737
  347. #define OBJ_wap_wsg_idm_ecid_wtls4 OBJ_wap_wsg_idm_ecid,4L
  348. #define SN_wap_wsg_idm_ecid_wtls5 "wap-wsg-idm-ecid-wtls5"
  349. #define NID_wap_wsg_idm_ecid_wtls5 738
  350. #define OBJ_wap_wsg_idm_ecid_wtls5 OBJ_wap_wsg_idm_ecid,5L
  351. #define SN_wap_wsg_idm_ecid_wtls6 "wap-wsg-idm-ecid-wtls6"
  352. #define NID_wap_wsg_idm_ecid_wtls6 739
  353. #define OBJ_wap_wsg_idm_ecid_wtls6 OBJ_wap_wsg_idm_ecid,6L
  354. #define SN_wap_wsg_idm_ecid_wtls7 "wap-wsg-idm-ecid-wtls7"
  355. #define NID_wap_wsg_idm_ecid_wtls7 740
  356. #define OBJ_wap_wsg_idm_ecid_wtls7 OBJ_wap_wsg_idm_ecid,7L
  357. #define SN_wap_wsg_idm_ecid_wtls8 "wap-wsg-idm-ecid-wtls8"
  358. #define NID_wap_wsg_idm_ecid_wtls8 741
  359. #define OBJ_wap_wsg_idm_ecid_wtls8 OBJ_wap_wsg_idm_ecid,8L
  360. #define SN_wap_wsg_idm_ecid_wtls9 "wap-wsg-idm-ecid-wtls9"
  361. #define NID_wap_wsg_idm_ecid_wtls9 742
  362. #define OBJ_wap_wsg_idm_ecid_wtls9 OBJ_wap_wsg_idm_ecid,9L
  363. #define SN_wap_wsg_idm_ecid_wtls10 "wap-wsg-idm-ecid-wtls10"
  364. #define NID_wap_wsg_idm_ecid_wtls10 743
  365. #define OBJ_wap_wsg_idm_ecid_wtls10 OBJ_wap_wsg_idm_ecid,10L
  366. #define SN_wap_wsg_idm_ecid_wtls11 "wap-wsg-idm-ecid-wtls11"
  367. #define NID_wap_wsg_idm_ecid_wtls11 744
  368. #define OBJ_wap_wsg_idm_ecid_wtls11 OBJ_wap_wsg_idm_ecid,11L
  369. #define SN_wap_wsg_idm_ecid_wtls12 "wap-wsg-idm-ecid-wtls12"
  370. #define NID_wap_wsg_idm_ecid_wtls12 745
  371. #define OBJ_wap_wsg_idm_ecid_wtls12 OBJ_wap_wsg_idm_ecid,12L
  372. #define SN_cast5_cbc "CAST5-CBC"
  373. #define LN_cast5_cbc "cast5-cbc"
  374. #define NID_cast5_cbc 108
  375. #define OBJ_cast5_cbc OBJ_ISO_US,113533L,7L,66L,10L
  376. #define SN_cast5_ecb "CAST5-ECB"
  377. #define LN_cast5_ecb "cast5-ecb"
  378. #define NID_cast5_ecb 109
  379. #define SN_cast5_cfb64 "CAST5-CFB"
  380. #define LN_cast5_cfb64 "cast5-cfb"
  381. #define NID_cast5_cfb64 110
  382. #define SN_cast5_ofb64 "CAST5-OFB"
  383. #define LN_cast5_ofb64 "cast5-ofb"
  384. #define NID_cast5_ofb64 111
  385. #define LN_pbeWithMD5AndCast5_CBC "pbeWithMD5AndCast5CBC"
  386. #define NID_pbeWithMD5AndCast5_CBC 112
  387. #define OBJ_pbeWithMD5AndCast5_CBC OBJ_ISO_US,113533L,7L,66L,12L
  388. #define SN_rsadsi "rsadsi"
  389. #define LN_rsadsi "RSA Data Security, Inc."
  390. #define NID_rsadsi 1
  391. #define OBJ_rsadsi OBJ_ISO_US,113549L
  392. #define SN_pkcs "pkcs"
  393. #define LN_pkcs "RSA Data Security, Inc. PKCS"
  394. #define NID_pkcs 2
  395. #define OBJ_pkcs OBJ_rsadsi,1L
  396. #define SN_pkcs1 "pkcs1"
  397. #define NID_pkcs1 186
  398. #define OBJ_pkcs1 OBJ_pkcs,1L
  399. #define LN_rsaEncryption "rsaEncryption"
  400. #define NID_rsaEncryption 6
  401. #define OBJ_rsaEncryption OBJ_pkcs1,1L
  402. #define SN_md2WithRSAEncryption "RSA-MD2"
  403. #define LN_md2WithRSAEncryption "md2WithRSAEncryption"
  404. #define NID_md2WithRSAEncryption 7
  405. #define OBJ_md2WithRSAEncryption OBJ_pkcs1,2L
  406. #define SN_md4WithRSAEncryption "RSA-MD4"
  407. #define LN_md4WithRSAEncryption "md4WithRSAEncryption"
  408. #define NID_md4WithRSAEncryption 396
  409. #define OBJ_md4WithRSAEncryption OBJ_pkcs1,3L
  410. #define SN_md5WithRSAEncryption "RSA-MD5"
  411. #define LN_md5WithRSAEncryption "md5WithRSAEncryption"
  412. #define NID_md5WithRSAEncryption 8
  413. #define OBJ_md5WithRSAEncryption OBJ_pkcs1,4L
  414. #define SN_sha1WithRSAEncryption "RSA-SHA1"
  415. #define LN_sha1WithRSAEncryption "sha1WithRSAEncryption"
  416. #define NID_sha1WithRSAEncryption 65
  417. #define OBJ_sha1WithRSAEncryption OBJ_pkcs1,5L
  418. #define SN_sha256WithRSAEncryption "RSA-SHA256"
  419. #define LN_sha256WithRSAEncryption "sha256WithRSAEncryption"
  420. #define NID_sha256WithRSAEncryption 668
  421. #define OBJ_sha256WithRSAEncryption OBJ_pkcs1,11L
  422. #define SN_sha384WithRSAEncryption "RSA-SHA384"
  423. #define LN_sha384WithRSAEncryption "sha384WithRSAEncryption"
  424. #define NID_sha384WithRSAEncryption 669
  425. #define OBJ_sha384WithRSAEncryption OBJ_pkcs1,12L
  426. #define SN_sha512WithRSAEncryption "RSA-SHA512"
  427. #define LN_sha512WithRSAEncryption "sha512WithRSAEncryption"
  428. #define NID_sha512WithRSAEncryption 670
  429. #define OBJ_sha512WithRSAEncryption OBJ_pkcs1,13L
  430. #define SN_sha224WithRSAEncryption "RSA-SHA224"
  431. #define LN_sha224WithRSAEncryption "sha224WithRSAEncryption"
  432. #define NID_sha224WithRSAEncryption 671
  433. #define OBJ_sha224WithRSAEncryption OBJ_pkcs1,14L
  434. #define SN_pkcs3 "pkcs3"
  435. #define NID_pkcs3 27
  436. #define OBJ_pkcs3 OBJ_pkcs,3L
  437. #define LN_dhKeyAgreement "dhKeyAgreement"
  438. #define NID_dhKeyAgreement 28
  439. #define OBJ_dhKeyAgreement OBJ_pkcs3,1L
  440. #define SN_pkcs5 "pkcs5"
  441. #define NID_pkcs5 187
  442. #define OBJ_pkcs5 OBJ_pkcs,5L
  443. #define SN_pbeWithMD2AndDES_CBC "PBE-MD2-DES"
  444. #define LN_pbeWithMD2AndDES_CBC "pbeWithMD2AndDES-CBC"
  445. #define NID_pbeWithMD2AndDES_CBC 9
  446. #define OBJ_pbeWithMD2AndDES_CBC OBJ_pkcs5,1L
  447. #define SN_pbeWithMD5AndDES_CBC "PBE-MD5-DES"
  448. #define LN_pbeWithMD5AndDES_CBC "pbeWithMD5AndDES-CBC"
  449. #define NID_pbeWithMD5AndDES_CBC 10
  450. #define OBJ_pbeWithMD5AndDES_CBC OBJ_pkcs5,3L
  451. #define SN_pbeWithMD2AndRC2_CBC "PBE-MD2-RC2-64"
  452. #define LN_pbeWithMD2AndRC2_CBC "pbeWithMD2AndRC2-CBC"
  453. #define NID_pbeWithMD2AndRC2_CBC 168
  454. #define OBJ_pbeWithMD2AndRC2_CBC OBJ_pkcs5,4L
  455. #define SN_pbeWithMD5AndRC2_CBC "PBE-MD5-RC2-64"
  456. #define LN_pbeWithMD5AndRC2_CBC "pbeWithMD5AndRC2-CBC"
  457. #define NID_pbeWithMD5AndRC2_CBC 169
  458. #define OBJ_pbeWithMD5AndRC2_CBC OBJ_pkcs5,6L
  459. #define SN_pbeWithSHA1AndDES_CBC "PBE-SHA1-DES"
  460. #define LN_pbeWithSHA1AndDES_CBC "pbeWithSHA1AndDES-CBC"
  461. #define NID_pbeWithSHA1AndDES_CBC 170
  462. #define OBJ_pbeWithSHA1AndDES_CBC OBJ_pkcs5,10L
  463. #define SN_pbeWithSHA1AndRC2_CBC "PBE-SHA1-RC2-64"
  464. #define LN_pbeWithSHA1AndRC2_CBC "pbeWithSHA1AndRC2-CBC"
  465. #define NID_pbeWithSHA1AndRC2_CBC 68
  466. #define OBJ_pbeWithSHA1AndRC2_CBC OBJ_pkcs5,11L
  467. #define LN_id_pbkdf2 "PBKDF2"
  468. #define NID_id_pbkdf2 69
  469. #define OBJ_id_pbkdf2 OBJ_pkcs5,12L
  470. #define LN_pbes2 "PBES2"
  471. #define NID_pbes2 161
  472. #define OBJ_pbes2 OBJ_pkcs5,13L
  473. #define LN_pbmac1 "PBMAC1"
  474. #define NID_pbmac1 162
  475. #define OBJ_pbmac1 OBJ_pkcs5,14L
  476. #define SN_pkcs7 "pkcs7"
  477. #define NID_pkcs7 20
  478. #define OBJ_pkcs7 OBJ_pkcs,7L
  479. #define LN_pkcs7_data "pkcs7-data"
  480. #define NID_pkcs7_data 21
  481. #define OBJ_pkcs7_data OBJ_pkcs7,1L
  482. #define LN_pkcs7_signed "pkcs7-signedData"
  483. #define NID_pkcs7_signed 22
  484. #define OBJ_pkcs7_signed OBJ_pkcs7,2L
  485. #define LN_pkcs7_enveloped "pkcs7-envelopedData"
  486. #define NID_pkcs7_enveloped 23
  487. #define OBJ_pkcs7_enveloped OBJ_pkcs7,3L
  488. #define LN_pkcs7_signedAndEnveloped "pkcs7-signedAndEnvelopedData"
  489. #define NID_pkcs7_signedAndEnveloped 24
  490. #define OBJ_pkcs7_signedAndEnveloped OBJ_pkcs7,4L
  491. #define LN_pkcs7_digest "pkcs7-digestData"
  492. #define NID_pkcs7_digest 25
  493. #define OBJ_pkcs7_digest OBJ_pkcs7,5L
  494. #define LN_pkcs7_encrypted "pkcs7-encryptedData"
  495. #define NID_pkcs7_encrypted 26
  496. #define OBJ_pkcs7_encrypted OBJ_pkcs7,6L
  497. #define SN_pkcs9 "pkcs9"
  498. #define NID_pkcs9 47
  499. #define OBJ_pkcs9 OBJ_pkcs,9L
  500. #define LN_pkcs9_emailAddress "emailAddress"
  501. #define NID_pkcs9_emailAddress 48
  502. #define OBJ_pkcs9_emailAddress OBJ_pkcs9,1L
  503. #define LN_pkcs9_unstructuredName "unstructuredName"
  504. #define NID_pkcs9_unstructuredName 49
  505. #define OBJ_pkcs9_unstructuredName OBJ_pkcs9,2L
  506. #define LN_pkcs9_contentType "contentType"
  507. #define NID_pkcs9_contentType 50
  508. #define OBJ_pkcs9_contentType OBJ_pkcs9,3L
  509. #define LN_pkcs9_messageDigest "messageDigest"
  510. #define NID_pkcs9_messageDigest 51
  511. #define OBJ_pkcs9_messageDigest OBJ_pkcs9,4L
  512. #define LN_pkcs9_signingTime "signingTime"
  513. #define NID_pkcs9_signingTime 52
  514. #define OBJ_pkcs9_signingTime OBJ_pkcs9,5L
  515. #define LN_pkcs9_countersignature "countersignature"
  516. #define NID_pkcs9_countersignature 53
  517. #define OBJ_pkcs9_countersignature OBJ_pkcs9,6L
  518. #define LN_pkcs9_challengePassword "challengePassword"
  519. #define NID_pkcs9_challengePassword 54
  520. #define OBJ_pkcs9_challengePassword OBJ_pkcs9,7L
  521. #define LN_pkcs9_unstructuredAddress "unstructuredAddress"
  522. #define NID_pkcs9_unstructuredAddress 55
  523. #define OBJ_pkcs9_unstructuredAddress OBJ_pkcs9,8L
  524. #define LN_pkcs9_extCertAttributes "extendedCertificateAttributes"
  525. #define NID_pkcs9_extCertAttributes 56
  526. #define OBJ_pkcs9_extCertAttributes OBJ_pkcs9,9L
  527. #define SN_ext_req "extReq"
  528. #define LN_ext_req "Extension Request"
  529. #define NID_ext_req 172
  530. #define OBJ_ext_req OBJ_pkcs9,14L
  531. #define SN_SMIMECapabilities "SMIME-CAPS"
  532. #define LN_SMIMECapabilities "S/MIME Capabilities"
  533. #define NID_SMIMECapabilities 167
  534. #define OBJ_SMIMECapabilities OBJ_pkcs9,15L
  535. #define SN_SMIME "SMIME"
  536. #define LN_SMIME "S/MIME"
  537. #define NID_SMIME 188
  538. #define OBJ_SMIME OBJ_pkcs9,16L
  539. #define SN_id_smime_mod "id-smime-mod"
  540. #define NID_id_smime_mod 189
  541. #define OBJ_id_smime_mod OBJ_SMIME,0L
  542. #define SN_id_smime_ct "id-smime-ct"
  543. #define NID_id_smime_ct 190
  544. #define OBJ_id_smime_ct OBJ_SMIME,1L
  545. #define SN_id_smime_aa "id-smime-aa"
  546. #define NID_id_smime_aa 191
  547. #define OBJ_id_smime_aa OBJ_SMIME,2L
  548. #define SN_id_smime_alg "id-smime-alg"
  549. #define NID_id_smime_alg 192
  550. #define OBJ_id_smime_alg OBJ_SMIME,3L
  551. #define SN_id_smime_cd "id-smime-cd"
  552. #define NID_id_smime_cd 193
  553. #define OBJ_id_smime_cd OBJ_SMIME,4L
  554. #define SN_id_smime_spq "id-smime-spq"
  555. #define NID_id_smime_spq 194
  556. #define OBJ_id_smime_spq OBJ_SMIME,5L
  557. #define SN_id_smime_cti "id-smime-cti"
  558. #define NID_id_smime_cti 195
  559. #define OBJ_id_smime_cti OBJ_SMIME,6L
  560. #define SN_id_smime_mod_cms "id-smime-mod-cms"
  561. #define NID_id_smime_mod_cms 196
  562. #define OBJ_id_smime_mod_cms OBJ_id_smime_mod,1L
  563. #define SN_id_smime_mod_ess "id-smime-mod-ess"
  564. #define NID_id_smime_mod_ess 197
  565. #define OBJ_id_smime_mod_ess OBJ_id_smime_mod,2L
  566. #define SN_id_smime_mod_oid "id-smime-mod-oid"
  567. #define NID_id_smime_mod_oid 198
  568. #define OBJ_id_smime_mod_oid OBJ_id_smime_mod,3L
  569. #define SN_id_smime_mod_msg_v3 "id-smime-mod-msg-v3"
  570. #define NID_id_smime_mod_msg_v3 199
  571. #define OBJ_id_smime_mod_msg_v3 OBJ_id_smime_mod,4L
  572. #define SN_id_smime_mod_ets_eSignature_88 "id-smime-mod-ets-eSignature-88"
  573. #define NID_id_smime_mod_ets_eSignature_88 200
  574. #define OBJ_id_smime_mod_ets_eSignature_88 OBJ_id_smime_mod,5L
  575. #define SN_id_smime_mod_ets_eSignature_97 "id-smime-mod-ets-eSignature-97"
  576. #define NID_id_smime_mod_ets_eSignature_97 201
  577. #define OBJ_id_smime_mod_ets_eSignature_97 OBJ_id_smime_mod,6L
  578. #define SN_id_smime_mod_ets_eSigPolicy_88 "id-smime-mod-ets-eSigPolicy-88"
  579. #define NID_id_smime_mod_ets_eSigPolicy_88 202
  580. #define OBJ_id_smime_mod_ets_eSigPolicy_88 OBJ_id_smime_mod,7L
  581. #define SN_id_smime_mod_ets_eSigPolicy_97 "id-smime-mod-ets-eSigPolicy-97"
  582. #define NID_id_smime_mod_ets_eSigPolicy_97 203
  583. #define OBJ_id_smime_mod_ets_eSigPolicy_97 OBJ_id_smime_mod,8L
  584. #define SN_id_smime_ct_receipt "id-smime-ct-receipt"
  585. #define NID_id_smime_ct_receipt 204
  586. #define OBJ_id_smime_ct_receipt OBJ_id_smime_ct,1L
  587. #define SN_id_smime_ct_authData "id-smime-ct-authData"
  588. #define NID_id_smime_ct_authData 205
  589. #define OBJ_id_smime_ct_authData OBJ_id_smime_ct,2L
  590. #define SN_id_smime_ct_publishCert "id-smime-ct-publishCert"
  591. #define NID_id_smime_ct_publishCert 206
  592. #define OBJ_id_smime_ct_publishCert OBJ_id_smime_ct,3L
  593. #define SN_id_smime_ct_TSTInfo "id-smime-ct-TSTInfo"
  594. #define NID_id_smime_ct_TSTInfo 207
  595. #define OBJ_id_smime_ct_TSTInfo OBJ_id_smime_ct,4L
  596. #define SN_id_smime_ct_TDTInfo "id-smime-ct-TDTInfo"
  597. #define NID_id_smime_ct_TDTInfo 208
  598. #define OBJ_id_smime_ct_TDTInfo OBJ_id_smime_ct,5L
  599. #define SN_id_smime_ct_contentInfo "id-smime-ct-contentInfo"
  600. #define NID_id_smime_ct_contentInfo 209
  601. #define OBJ_id_smime_ct_contentInfo OBJ_id_smime_ct,6L
  602. #define SN_id_smime_ct_DVCSRequestData "id-smime-ct-DVCSRequestData"
  603. #define NID_id_smime_ct_DVCSRequestData 210
  604. #define OBJ_id_smime_ct_DVCSRequestData OBJ_id_smime_ct,7L
  605. #define SN_id_smime_ct_DVCSResponseData "id-smime-ct-DVCSResponseData"
  606. #define NID_id_smime_ct_DVCSResponseData 211
  607. #define OBJ_id_smime_ct_DVCSResponseData OBJ_id_smime_ct,8L
  608. #define SN_id_smime_aa_receiptRequest "id-smime-aa-receiptRequest"
  609. #define NID_id_smime_aa_receiptRequest 212
  610. #define OBJ_id_smime_aa_receiptRequest OBJ_id_smime_aa,1L
  611. #define SN_id_smime_aa_securityLabel "id-smime-aa-securityLabel"
  612. #define NID_id_smime_aa_securityLabel 213
  613. #define OBJ_id_smime_aa_securityLabel OBJ_id_smime_aa,2L
  614. #define SN_id_smime_aa_mlExpandHistory "id-smime-aa-mlExpandHistory"
  615. #define NID_id_smime_aa_mlExpandHistory 214
  616. #define OBJ_id_smime_aa_mlExpandHistory OBJ_id_smime_aa,3L
  617. #define SN_id_smime_aa_contentHint "id-smime-aa-contentHint"
  618. #define NID_id_smime_aa_contentHint 215
  619. #define OBJ_id_smime_aa_contentHint OBJ_id_smime_aa,4L
  620. #define SN_id_smime_aa_msgSigDigest "id-smime-aa-msgSigDigest"
  621. #define NID_id_smime_aa_msgSigDigest 216
  622. #define OBJ_id_smime_aa_msgSigDigest OBJ_id_smime_aa,5L
  623. #define SN_id_smime_aa_encapContentType "id-smime-aa-encapContentType"
  624. #define NID_id_smime_aa_encapContentType 217
  625. #define OBJ_id_smime_aa_encapContentType OBJ_id_smime_aa,6L
  626. #define SN_id_smime_aa_contentIdentifier "id-smime-aa-contentIdentifier"
  627. #define NID_id_smime_aa_contentIdentifier 218
  628. #define OBJ_id_smime_aa_contentIdentifier OBJ_id_smime_aa,7L
  629. #define SN_id_smime_aa_macValue "id-smime-aa-macValue"
  630. #define NID_id_smime_aa_macValue 219
  631. #define OBJ_id_smime_aa_macValue OBJ_id_smime_aa,8L
  632. #define SN_id_smime_aa_equivalentLabels "id-smime-aa-equivalentLabels"
  633. #define NID_id_smime_aa_equivalentLabels 220
  634. #define OBJ_id_smime_aa_equivalentLabels OBJ_id_smime_aa,9L
  635. #define SN_id_smime_aa_contentReference "id-smime-aa-contentReference"
  636. #define NID_id_smime_aa_contentReference 221
  637. #define OBJ_id_smime_aa_contentReference OBJ_id_smime_aa,10L
  638. #define SN_id_smime_aa_encrypKeyPref "id-smime-aa-encrypKeyPref"
  639. #define NID_id_smime_aa_encrypKeyPref 222
  640. #define OBJ_id_smime_aa_encrypKeyPref OBJ_id_smime_aa,11L
  641. #define SN_id_smime_aa_signingCertificate "id-smime-aa-signingCertificate"
  642. #define NID_id_smime_aa_signingCertificate 223
  643. #define OBJ_id_smime_aa_signingCertificate OBJ_id_smime_aa,12L
  644. #define SN_id_smime_aa_smimeEncryptCerts "id-smime-aa-smimeEncryptCerts"
  645. #define NID_id_smime_aa_smimeEncryptCerts 224
  646. #define OBJ_id_smime_aa_smimeEncryptCerts OBJ_id_smime_aa,13L
  647. #define SN_id_smime_aa_timeStampToken "id-smime-aa-timeStampToken"
  648. #define NID_id_smime_aa_timeStampToken 225
  649. #define OBJ_id_smime_aa_timeStampToken OBJ_id_smime_aa,14L
  650. #define SN_id_smime_aa_ets_sigPolicyId "id-smime-aa-ets-sigPolicyId"
  651. #define NID_id_smime_aa_ets_sigPolicyId 226
  652. #define OBJ_id_smime_aa_ets_sigPolicyId OBJ_id_smime_aa,15L
  653. #define SN_id_smime_aa_ets_commitmentType "id-smime-aa-ets-commitmentType"
  654. #define NID_id_smime_aa_ets_commitmentType 227
  655. #define OBJ_id_smime_aa_ets_commitmentType OBJ_id_smime_aa,16L
  656. #define SN_id_smime_aa_ets_signerLocation "id-smime-aa-ets-signerLocation"
  657. #define NID_id_smime_aa_ets_signerLocation 228
  658. #define OBJ_id_smime_aa_ets_signerLocation OBJ_id_smime_aa,17L
  659. #define SN_id_smime_aa_ets_signerAttr "id-smime-aa-ets-signerAttr"
  660. #define NID_id_smime_aa_ets_signerAttr 229
  661. #define OBJ_id_smime_aa_ets_signerAttr OBJ_id_smime_aa,18L
  662. #define SN_id_smime_aa_ets_otherSigCert "id-smime-aa-ets-otherSigCert"
  663. #define NID_id_smime_aa_ets_otherSigCert 230
  664. #define OBJ_id_smime_aa_ets_otherSigCert OBJ_id_smime_aa,19L
  665. #define SN_id_smime_aa_ets_contentTimestamp "id-smime-aa-ets-contentTimestamp"
  666. #define NID_id_smime_aa_ets_contentTimestamp 231
  667. #define OBJ_id_smime_aa_ets_contentTimestamp OBJ_id_smime_aa,20L
  668. #define SN_id_smime_aa_ets_CertificateRefs "id-smime-aa-ets-CertificateRefs"
  669. #define NID_id_smime_aa_ets_CertificateRefs 232
  670. #define OBJ_id_smime_aa_ets_CertificateRefs OBJ_id_smime_aa,21L
  671. #define SN_id_smime_aa_ets_RevocationRefs "id-smime-aa-ets-RevocationRefs"
  672. #define NID_id_smime_aa_ets_RevocationRefs 233
  673. #define OBJ_id_smime_aa_ets_RevocationRefs OBJ_id_smime_aa,22L
  674. #define SN_id_smime_aa_ets_certValues "id-smime-aa-ets-certValues"
  675. #define NID_id_smime_aa_ets_certValues 234
  676. #define OBJ_id_smime_aa_ets_certValues OBJ_id_smime_aa,23L
  677. #define SN_id_smime_aa_ets_revocationValues "id-smime-aa-ets-revocationValues"
  678. #define NID_id_smime_aa_ets_revocationValues 235
  679. #define OBJ_id_smime_aa_ets_revocationValues OBJ_id_smime_aa,24L
  680. #define SN_id_smime_aa_ets_escTimeStamp "id-smime-aa-ets-escTimeStamp"
  681. #define NID_id_smime_aa_ets_escTimeStamp 236
  682. #define OBJ_id_smime_aa_ets_escTimeStamp OBJ_id_smime_aa,25L
  683. #define SN_id_smime_aa_ets_certCRLTimestamp "id-smime-aa-ets-certCRLTimestamp"
  684. #define NID_id_smime_aa_ets_certCRLTimestamp 237
  685. #define OBJ_id_smime_aa_ets_certCRLTimestamp OBJ_id_smime_aa,26L
  686. #define SN_id_smime_aa_ets_archiveTimeStamp "id-smime-aa-ets-archiveTimeStamp"
  687. #define NID_id_smime_aa_ets_archiveTimeStamp 238
  688. #define OBJ_id_smime_aa_ets_archiveTimeStamp OBJ_id_smime_aa,27L
  689. #define SN_id_smime_aa_signatureType "id-smime-aa-signatureType"
  690. #define NID_id_smime_aa_signatureType 239
  691. #define OBJ_id_smime_aa_signatureType OBJ_id_smime_aa,28L
  692. #define SN_id_smime_aa_dvcs_dvc "id-smime-aa-dvcs-dvc"
  693. #define NID_id_smime_aa_dvcs_dvc 240
  694. #define OBJ_id_smime_aa_dvcs_dvc OBJ_id_smime_aa,29L
  695. #define SN_id_smime_alg_ESDHwith3DES "id-smime-alg-ESDHwith3DES"
  696. #define NID_id_smime_alg_ESDHwith3DES 241
  697. #define OBJ_id_smime_alg_ESDHwith3DES OBJ_id_smime_alg,1L
  698. #define SN_id_smime_alg_ESDHwithRC2 "id-smime-alg-ESDHwithRC2"
  699. #define NID_id_smime_alg_ESDHwithRC2 242
  700. #define OBJ_id_smime_alg_ESDHwithRC2 OBJ_id_smime_alg,2L
  701. #define SN_id_smime_alg_3DESwrap "id-smime-alg-3DESwrap"
  702. #define NID_id_smime_alg_3DESwrap 243
  703. #define OBJ_id_smime_alg_3DESwrap OBJ_id_smime_alg,3L
  704. #define SN_id_smime_alg_RC2wrap "id-smime-alg-RC2wrap"
  705. #define NID_id_smime_alg_RC2wrap 244
  706. #define OBJ_id_smime_alg_RC2wrap OBJ_id_smime_alg,4L
  707. #define SN_id_smime_alg_ESDH "id-smime-alg-ESDH"
  708. #define NID_id_smime_alg_ESDH 245
  709. #define OBJ_id_smime_alg_ESDH OBJ_id_smime_alg,5L
  710. #define SN_id_smime_alg_CMS3DESwrap "id-smime-alg-CMS3DESwrap"
  711. #define NID_id_smime_alg_CMS3DESwrap 246
  712. #define OBJ_id_smime_alg_CMS3DESwrap OBJ_id_smime_alg,6L
  713. #define SN_id_smime_alg_CMSRC2wrap "id-smime-alg-CMSRC2wrap"
  714. #define NID_id_smime_alg_CMSRC2wrap 247
  715. #define OBJ_id_smime_alg_CMSRC2wrap OBJ_id_smime_alg,7L
  716. #define SN_id_smime_cd_ldap "id-smime-cd-ldap"
  717. #define NID_id_smime_cd_ldap 248
  718. #define OBJ_id_smime_cd_ldap OBJ_id_smime_cd,1L
  719. #define SN_id_smime_spq_ets_sqt_uri "id-smime-spq-ets-sqt-uri"
  720. #define NID_id_smime_spq_ets_sqt_uri 249
  721. #define OBJ_id_smime_spq_ets_sqt_uri OBJ_id_smime_spq,1L
  722. #define SN_id_smime_spq_ets_sqt_unotice "id-smime-spq-ets-sqt-unotice"
  723. #define NID_id_smime_spq_ets_sqt_unotice 250
  724. #define OBJ_id_smime_spq_ets_sqt_unotice OBJ_id_smime_spq,2L
  725. #define SN_id_smime_cti_ets_proofOfOrigin "id-smime-cti-ets-proofOfOrigin"
  726. #define NID_id_smime_cti_ets_proofOfOrigin 251
  727. #define OBJ_id_smime_cti_ets_proofOfOrigin OBJ_id_smime_cti,1L
  728. #define SN_id_smime_cti_ets_proofOfReceipt "id-smime-cti-ets-proofOfReceipt"
  729. #define NID_id_smime_cti_ets_proofOfReceipt 252
  730. #define OBJ_id_smime_cti_ets_proofOfReceipt OBJ_id_smime_cti,2L
  731. #define SN_id_smime_cti_ets_proofOfDelivery "id-smime-cti-ets-proofOfDelivery"
  732. #define NID_id_smime_cti_ets_proofOfDelivery 253
  733. #define OBJ_id_smime_cti_ets_proofOfDelivery OBJ_id_smime_cti,3L
  734. #define SN_id_smime_cti_ets_proofOfSender "id-smime-cti-ets-proofOfSender"
  735. #define NID_id_smime_cti_ets_proofOfSender 254
  736. #define OBJ_id_smime_cti_ets_proofOfSender OBJ_id_smime_cti,4L
  737. #define SN_id_smime_cti_ets_proofOfApproval "id-smime-cti-ets-proofOfApproval"
  738. #define NID_id_smime_cti_ets_proofOfApproval 255
  739. #define OBJ_id_smime_cti_ets_proofOfApproval OBJ_id_smime_cti,5L
  740. #define SN_id_smime_cti_ets_proofOfCreation "id-smime-cti-ets-proofOfCreation"
  741. #define NID_id_smime_cti_ets_proofOfCreation 256
  742. #define OBJ_id_smime_cti_ets_proofOfCreation OBJ_id_smime_cti,6L
  743. #define LN_friendlyName "friendlyName"
  744. #define NID_friendlyName 156
  745. #define OBJ_friendlyName OBJ_pkcs9,20L
  746. #define LN_localKeyID "localKeyID"
  747. #define NID_localKeyID 157
  748. #define OBJ_localKeyID OBJ_pkcs9,21L
  749. #define SN_ms_csp_name "CSPName"
  750. #define LN_ms_csp_name "Microsoft CSP Name"
  751. #define NID_ms_csp_name 417
  752. #define OBJ_ms_csp_name 1L,3L,6L,1L,4L,1L,311L,17L,1L
  753. #define OBJ_certTypes OBJ_pkcs9,22L
  754. #define LN_x509Certificate "x509Certificate"
  755. #define NID_x509Certificate 158
  756. #define OBJ_x509Certificate OBJ_certTypes,1L
  757. #define LN_sdsiCertificate "sdsiCertificate"
  758. #define NID_sdsiCertificate 159
  759. #define OBJ_sdsiCertificate OBJ_certTypes,2L
  760. #define OBJ_crlTypes OBJ_pkcs9,23L
  761. #define LN_x509Crl "x509Crl"
  762. #define NID_x509Crl 160
  763. #define OBJ_x509Crl OBJ_crlTypes,1L
  764. #define OBJ_pkcs12 OBJ_pkcs,12L
  765. #define OBJ_pkcs12_pbeids OBJ_pkcs12,1L
  766. #define SN_pbe_WithSHA1And128BitRC4 "PBE-SHA1-RC4-128"
  767. #define LN_pbe_WithSHA1And128BitRC4 "pbeWithSHA1And128BitRC4"
  768. #define NID_pbe_WithSHA1And128BitRC4 144
  769. #define OBJ_pbe_WithSHA1And128BitRC4 OBJ_pkcs12_pbeids,1L
  770. #define SN_pbe_WithSHA1And40BitRC4 "PBE-SHA1-RC4-40"
  771. #define LN_pbe_WithSHA1And40BitRC4 "pbeWithSHA1And40BitRC4"
  772. #define NID_pbe_WithSHA1And40BitRC4 145
  773. #define OBJ_pbe_WithSHA1And40BitRC4 OBJ_pkcs12_pbeids,2L
  774. #define SN_pbe_WithSHA1And3_Key_TripleDES_CBC "PBE-SHA1-3DES"
  775. #define LN_pbe_WithSHA1And3_Key_TripleDES_CBC "pbeWithSHA1And3-KeyTripleDES-CBC"
  776. #define NID_pbe_WithSHA1And3_Key_TripleDES_CBC 146
  777. #define OBJ_pbe_WithSHA1And3_Key_TripleDES_CBC OBJ_pkcs12_pbeids,3L
  778. #define SN_pbe_WithSHA1And2_Key_TripleDES_CBC "PBE-SHA1-2DES"
  779. #define LN_pbe_WithSHA1And2_Key_TripleDES_CBC "pbeWithSHA1And2-KeyTripleDES-CBC"
  780. #define NID_pbe_WithSHA1And2_Key_TripleDES_CBC 147
  781. #define OBJ_pbe_WithSHA1And2_Key_TripleDES_CBC OBJ_pkcs12_pbeids,4L
  782. #define SN_pbe_WithSHA1And128BitRC2_CBC "PBE-SHA1-RC2-128"
  783. #define LN_pbe_WithSHA1And128BitRC2_CBC "pbeWithSHA1And128BitRC2-CBC"
  784. #define NID_pbe_WithSHA1And128BitRC2_CBC 148
  785. #define OBJ_pbe_WithSHA1And128BitRC2_CBC OBJ_pkcs12_pbeids,5L
  786. #define SN_pbe_WithSHA1And40BitRC2_CBC "PBE-SHA1-RC2-40"
  787. #define LN_pbe_WithSHA1And40BitRC2_CBC "pbeWithSHA1And40BitRC2-CBC"
  788. #define NID_pbe_WithSHA1And40BitRC2_CBC 149
  789. #define OBJ_pbe_WithSHA1And40BitRC2_CBC OBJ_pkcs12_pbeids,6L
  790. #define OBJ_pkcs12_Version1 OBJ_pkcs12,10L
  791. #define OBJ_pkcs12_BagIds OBJ_pkcs12_Version1,1L
  792. #define LN_keyBag "keyBag"
  793. #define NID_keyBag 150
  794. #define OBJ_keyBag OBJ_pkcs12_BagIds,1L
  795. #define LN_pkcs8ShroudedKeyBag "pkcs8ShroudedKeyBag"
  796. #define NID_pkcs8ShroudedKeyBag 151
  797. #define OBJ_pkcs8ShroudedKeyBag OBJ_pkcs12_BagIds,2L
  798. #define LN_certBag "certBag"
  799. #define NID_certBag 152
  800. #define OBJ_certBag OBJ_pkcs12_BagIds,3L
  801. #define LN_crlBag "crlBag"
  802. #define NID_crlBag 153
  803. #define OBJ_crlBag OBJ_pkcs12_BagIds,4L
  804. #define LN_secretBag "secretBag"
  805. #define NID_secretBag 154
  806. #define OBJ_secretBag OBJ_pkcs12_BagIds,5L
  807. #define LN_safeContentsBag "safeContentsBag"
  808. #define NID_safeContentsBag 155
  809. #define OBJ_safeContentsBag OBJ_pkcs12_BagIds,6L
  810. #define SN_md2 "MD2"
  811. #define LN_md2 "md2"
  812. #define NID_md2 3
  813. #define OBJ_md2 OBJ_rsadsi,2L,2L
  814. #define SN_md4 "MD4"
  815. #define LN_md4 "md4"
  816. #define NID_md4 257
  817. #define OBJ_md4 OBJ_rsadsi,2L,4L
  818. #define SN_md5 "MD5"
  819. #define LN_md5 "md5"
  820. #define NID_md5 4
  821. #define OBJ_md5 OBJ_rsadsi,2L,5L
  822. #define SN_md5_sha1 "MD5-SHA1"
  823. #define LN_md5_sha1 "md5-sha1"
  824. #define NID_md5_sha1 114
  825. #define LN_hmacWithSHA1 "hmacWithSHA1"
  826. #define NID_hmacWithSHA1 163
  827. #define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L
  828. #define SN_rc2_cbc "RC2-CBC"
  829. #define LN_rc2_cbc "rc2-cbc"
  830. #define NID_rc2_cbc 37
  831. #define OBJ_rc2_cbc OBJ_rsadsi,3L,2L
  832. #define SN_rc2_ecb "RC2-ECB"
  833. #define LN_rc2_ecb "rc2-ecb"
  834. #define NID_rc2_ecb 38
  835. #define SN_rc2_cfb64 "RC2-CFB"
  836. #define LN_rc2_cfb64 "rc2-cfb"
  837. #define NID_rc2_cfb64 39
  838. #define SN_rc2_ofb64 "RC2-OFB"
  839. #define LN_rc2_ofb64 "rc2-ofb"
  840. #define NID_rc2_ofb64 40
  841. #define SN_rc2_40_cbc "RC2-40-CBC"
  842. #define LN_rc2_40_cbc "rc2-40-cbc"
  843. #define NID_rc2_40_cbc 98
  844. #define SN_rc2_64_cbc "RC2-64-CBC"
  845. #define LN_rc2_64_cbc "rc2-64-cbc"
  846. #define NID_rc2_64_cbc 166
  847. #define SN_rc4 "RC4"
  848. #define LN_rc4 "rc4"
  849. #define NID_rc4 5
  850. #define OBJ_rc4 OBJ_rsadsi,3L,4L
  851. #define SN_rc4_40 "RC4-40"
  852. #define LN_rc4_40 "rc4-40"
  853. #define NID_rc4_40 97
  854. #define SN_des_ede3_cbc "DES-EDE3-CBC"
  855. #define LN_des_ede3_cbc "des-ede3-cbc"
  856. #define NID_des_ede3_cbc 44
  857. #define OBJ_des_ede3_cbc OBJ_rsadsi,3L,7L
  858. #define SN_rc5_cbc "RC5-CBC"
  859. #define LN_rc5_cbc "rc5-cbc"
  860. #define NID_rc5_cbc 120
  861. #define OBJ_rc5_cbc OBJ_rsadsi,3L,8L
  862. #define SN_rc5_ecb "RC5-ECB"
  863. #define LN_rc5_ecb "rc5-ecb"
  864. #define NID_rc5_ecb 121
  865. #define SN_rc5_cfb64 "RC5-CFB"
  866. #define LN_rc5_cfb64 "rc5-cfb"
  867. #define NID_rc5_cfb64 122
  868. #define SN_rc5_ofb64 "RC5-OFB"
  869. #define LN_rc5_ofb64 "rc5-ofb"
  870. #define NID_rc5_ofb64 123
  871. #define SN_ms_ext_req "msExtReq"
  872. #define LN_ms_ext_req "Microsoft Extension Request"
  873. #define NID_ms_ext_req 171
  874. #define OBJ_ms_ext_req 1L,3L,6L,1L,4L,1L,311L,2L,1L,14L
  875. #define SN_ms_code_ind "msCodeInd"
  876. #define LN_ms_code_ind "Microsoft Individual Code Signing"
  877. #define NID_ms_code_ind 134
  878. #define OBJ_ms_code_ind 1L,3L,6L,1L,4L,1L,311L,2L,1L,21L
  879. #define SN_ms_code_com "msCodeCom"
  880. #define LN_ms_code_com "Microsoft Commercial Code Signing"
  881. #define NID_ms_code_com 135
  882. #define OBJ_ms_code_com 1L,3L,6L,1L,4L,1L,311L,2L,1L,22L
  883. #define SN_ms_ctl_sign "msCTLSign"
  884. #define LN_ms_ctl_sign "Microsoft Trust List Signing"
  885. #define NID_ms_ctl_sign 136
  886. #define OBJ_ms_ctl_sign 1L,3L,6L,1L,4L,1L,311L,10L,3L,1L
  887. #define SN_ms_sgc "msSGC"
  888. #define LN_ms_sgc "Microsoft Server Gated Crypto"
  889. #define NID_ms_sgc 137
  890. #define OBJ_ms_sgc 1L,3L,6L,1L,4L,1L,311L,10L,3L,3L
  891. #define SN_ms_efs "msEFS"
  892. #define LN_ms_efs "Microsoft Encrypted File System"
  893. #define NID_ms_efs 138
  894. #define OBJ_ms_efs 1L,3L,6L,1L,4L,1L,311L,10L,3L,4L
  895. #define SN_ms_smartcard_login "msSmartcardLogin"
  896. #define LN_ms_smartcard_login "Microsoft Smartcardlogin"
  897. #define NID_ms_smartcard_login 648
  898. #define OBJ_ms_smartcard_login 1L,3L,6L,1L,4L,1L,311L,20L,2L,2L
  899. #define SN_ms_upn "msUPN"
  900. #define LN_ms_upn "Microsoft Universal Principal Name"
  901. #define NID_ms_upn 649
  902. #define OBJ_ms_upn 1L,3L,6L,1L,4L,1L,311L,20L,2L,3L
  903. #define SN_idea_cbc "IDEA-CBC"
  904. #define LN_idea_cbc "idea-cbc"
  905. #define NID_idea_cbc 34
  906. #define OBJ_idea_cbc 1L,3L,6L,1L,4L,1L,188L,7L,1L,1L,2L
  907. #define SN_idea_ecb "IDEA-ECB"
  908. #define LN_idea_ecb "idea-ecb"
  909. #define NID_idea_ecb 36
  910. #define SN_idea_cfb64 "IDEA-CFB"
  911. #define LN_idea_cfb64 "idea-cfb"
  912. #define NID_idea_cfb64 35
  913. #define SN_idea_ofb64 "IDEA-OFB"
  914. #define LN_idea_ofb64 "idea-ofb"
  915. #define NID_idea_ofb64 46
  916. #define SN_bf_cbc "BF-CBC"
  917. #define LN_bf_cbc "bf-cbc"
  918. #define NID_bf_cbc 91
  919. #define OBJ_bf_cbc 1L,3L,6L,1L,4L,1L,3029L,1L,2L
  920. #define SN_bf_ecb "BF-ECB"
  921. #define LN_bf_ecb "bf-ecb"
  922. #define NID_bf_ecb 92
  923. #define SN_bf_cfb64 "BF-CFB"
  924. #define LN_bf_cfb64 "bf-cfb"
  925. #define NID_bf_cfb64 93
  926. #define SN_bf_ofb64 "BF-OFB"
  927. #define LN_bf_ofb64 "bf-ofb"
  928. #define NID_bf_ofb64 94
  929. #define SN_id_pkix "PKIX"
  930. #define NID_id_pkix 127
  931. #define OBJ_id_pkix 1L,3L,6L,1L,5L,5L,7L
  932. #define SN_id_pkix_mod "id-pkix-mod"
  933. #define NID_id_pkix_mod 258
  934. #define OBJ_id_pkix_mod OBJ_id_pkix,0L
  935. #define SN_id_pe "id-pe"
  936. #define NID_id_pe 175
  937. #define OBJ_id_pe OBJ_id_pkix,1L
  938. #define SN_id_qt "id-qt"
  939. #define NID_id_qt 259
  940. #define OBJ_id_qt OBJ_id_pkix,2L
  941. #define SN_id_kp "id-kp"
  942. #define NID_id_kp 128
  943. #define OBJ_id_kp OBJ_id_pkix,3L
  944. #define SN_id_it "id-it"
  945. #define NID_id_it 260
  946. #define OBJ_id_it OBJ_id_pkix,4L
  947. #define SN_id_pkip "id-pkip"
  948. #define NID_id_pkip 261
  949. #define OBJ_id_pkip OBJ_id_pkix,5L
  950. #define SN_id_alg "id-alg"
  951. #define NID_id_alg 262
  952. #define OBJ_id_alg OBJ_id_pkix,6L
  953. #define SN_id_cmc "id-cmc"
  954. #define NID_id_cmc 263
  955. #define OBJ_id_cmc OBJ_id_pkix,7L
  956. #define SN_id_on "id-on"
  957. #define NID_id_on 264
  958. #define OBJ_id_on OBJ_id_pkix,8L
  959. #define SN_id_pda "id-pda"
  960. #define NID_id_pda 265
  961. #define OBJ_id_pda OBJ_id_pkix,9L
  962. #define SN_id_aca "id-aca"
  963. #define NID_id_aca 266
  964. #define OBJ_id_aca OBJ_id_pkix,10L
  965. #define SN_id_qcs "id-qcs"
  966. #define NID_id_qcs 267
  967. #define OBJ_id_qcs OBJ_id_pkix,11L
  968. #define SN_id_cct "id-cct"
  969. #define NID_id_cct 268
  970. #define OBJ_id_cct OBJ_id_pkix,12L
  971. #define SN_id_ppl "id-ppl"
  972. #define NID_id_ppl 662
  973. #define OBJ_id_ppl OBJ_id_pkix,21L
  974. #define SN_id_ad "id-ad"
  975. #define NID_id_ad 176
  976. #define OBJ_id_ad OBJ_id_pkix,48L
  977. #define SN_id_pkix1_explicit_88 "id-pkix1-explicit-88"
  978. #define NID_id_pkix1_explicit_88 269
  979. #define OBJ_id_pkix1_explicit_88 OBJ_id_pkix_mod,1L
  980. #define SN_id_pkix1_implicit_88 "id-pkix1-implicit-88"
  981. #define NID_id_pkix1_implicit_88 270
  982. #define OBJ_id_pkix1_implicit_88 OBJ_id_pkix_mod,2L
  983. #define SN_id_pkix1_explicit_93 "id-pkix1-explicit-93"
  984. #define NID_id_pkix1_explicit_93 271
  985. #define OBJ_id_pkix1_explicit_93 OBJ_id_pkix_mod,3L
  986. #define SN_id_pkix1_implicit_93 "id-pkix1-implicit-93"
  987. #define NID_id_pkix1_implicit_93 272
  988. #define OBJ_id_pkix1_implicit_93 OBJ_id_pkix_mod,4L
  989. #define SN_id_mod_crmf "id-mod-crmf"
  990. #define NID_id_mod_crmf 273
  991. #define OBJ_id_mod_crmf OBJ_id_pkix_mod,5L
  992. #define SN_id_mod_cmc "id-mod-cmc"
  993. #define NID_id_mod_cmc 274
  994. #define OBJ_id_mod_cmc OBJ_id_pkix_mod,6L
  995. #define SN_id_mod_kea_profile_88 "id-mod-kea-profile-88"
  996. #define NID_id_mod_kea_profile_88 275
  997. #define OBJ_id_mod_kea_profile_88 OBJ_id_pkix_mod,7L
  998. #define SN_id_mod_kea_profile_93 "id-mod-kea-profile-93"
  999. #define NID_id_mod_kea_profile_93 276
  1000. #define OBJ_id_mod_kea_profile_93 OBJ_id_pkix_mod,8L
  1001. #define SN_id_mod_cmp "id-mod-cmp"
  1002. #define NID_id_mod_cmp 277
  1003. #define OBJ_id_mod_cmp OBJ_id_pkix_mod,9L
  1004. #define SN_id_mod_qualified_cert_88 "id-mod-qualified-cert-88"
  1005. #define NID_id_mod_qualified_cert_88 278
  1006. #define OBJ_id_mod_qualified_cert_88 OBJ_id_pkix_mod,10L
  1007. #define SN_id_mod_qualified_cert_93 "id-mod-qualified-cert-93"
  1008. #define NID_id_mod_qualified_cert_93 279
  1009. #define OBJ_id_mod_qualified_cert_93 OBJ_id_pkix_mod,11L
  1010. #define SN_id_mod_attribute_cert "id-mod-attribute-cert"
  1011. #define NID_id_mod_attribute_cert 280
  1012. #define OBJ_id_mod_attribute_cert OBJ_id_pkix_mod,12L
  1013. #define SN_id_mod_timestamp_protocol "id-mod-timestamp-protocol"
  1014. #define NID_id_mod_timestamp_protocol 281
  1015. #define OBJ_id_mod_timestamp_protocol OBJ_id_pkix_mod,13L
  1016. #define SN_id_mod_ocsp "id-mod-ocsp"
  1017. #define NID_id_mod_ocsp 282
  1018. #define OBJ_id_mod_ocsp OBJ_id_pkix_mod,14L
  1019. #define SN_id_mod_dvcs "id-mod-dvcs"
  1020. #define NID_id_mod_dvcs 283
  1021. #define OBJ_id_mod_dvcs OBJ_id_pkix_mod,15L
  1022. #define SN_id_mod_cmp2000 "id-mod-cmp2000"
  1023. #define NID_id_mod_cmp2000 284
  1024. #define OBJ_id_mod_cmp2000 OBJ_id_pkix_mod,16L
  1025. #define SN_info_access "authorityInfoAccess"
  1026. #define LN_info_access "Authority Information Access"
  1027. #define NID_info_access 177
  1028. #define OBJ_info_access OBJ_id_pe,1L
  1029. #define SN_biometricInfo "biometricInfo"
  1030. #define LN_biometricInfo "Biometric Info"
  1031. #define NID_biometricInfo 285
  1032. #define OBJ_biometricInfo OBJ_id_pe,2L
  1033. #define SN_qcStatements "qcStatements"
  1034. #define NID_qcStatements 286
  1035. #define OBJ_qcStatements OBJ_id_pe,3L
  1036. #define SN_ac_auditEntity "ac-auditEntity"
  1037. #define NID_ac_auditEntity 287
  1038. #define OBJ_ac_auditEntity OBJ_id_pe,4L
  1039. #define SN_ac_targeting "ac-targeting"
  1040. #define NID_ac_targeting 288
  1041. #define OBJ_ac_targeting OBJ_id_pe,5L
  1042. #define SN_aaControls "aaControls"
  1043. #define NID_aaControls 289
  1044. #define OBJ_aaControls OBJ_id_pe,6L
  1045. #define SN_sbgp_ipAddrBlock "sbgp-ipAddrBlock"
  1046. #define NID_sbgp_ipAddrBlock 290
  1047. #define OBJ_sbgp_ipAddrBlock OBJ_id_pe,7L
  1048. #define SN_sbgp_autonomousSysNum "sbgp-autonomousSysNum"
  1049. #define NID_sbgp_autonomousSysNum 291
  1050. #define OBJ_sbgp_autonomousSysNum OBJ_id_pe,8L
  1051. #define SN_sbgp_routerIdentifier "sbgp-routerIdentifier"
  1052. #define NID_sbgp_routerIdentifier 292
  1053. #define OBJ_sbgp_routerIdentifier OBJ_id_pe,9L
  1054. #define SN_ac_proxying "ac-proxying"
  1055. #define NID_ac_proxying 397
  1056. #define OBJ_ac_proxying OBJ_id_pe,10L
  1057. #define SN_sinfo_access "subjectInfoAccess"
  1058. #define LN_sinfo_access "Subject Information Access"
  1059. #define NID_sinfo_access 398
  1060. #define OBJ_sinfo_access OBJ_id_pe,11L
  1061. #define SN_proxyCertInfo "proxyCertInfo"
  1062. #define LN_proxyCertInfo "Proxy Certificate Information"
  1063. #define NID_proxyCertInfo 663
  1064. #define OBJ_proxyCertInfo OBJ_id_pe,14L
  1065. #define SN_id_qt_cps "id-qt-cps"
  1066. #define LN_id_qt_cps "Policy Qualifier CPS"
  1067. #define NID_id_qt_cps 164
  1068. #define OBJ_id_qt_cps OBJ_id_qt,1L
  1069. #define SN_id_qt_unotice "id-qt-unotice"
  1070. #define LN_id_qt_unotice "Policy Qualifier User Notice"
  1071. #define NID_id_qt_unotice 165
  1072. #define OBJ_id_qt_unotice OBJ_id_qt,2L
  1073. #define SN_textNotice "textNotice"
  1074. #define NID_textNotice 293
  1075. #define OBJ_textNotice OBJ_id_qt,3L
  1076. #define SN_server_auth "serverAuth"
  1077. #define LN_server_auth "TLS Web Server Authentication"
  1078. #define NID_server_auth 129
  1079. #define OBJ_server_auth OBJ_id_kp,1L
  1080. #define SN_client_auth "clientAuth"
  1081. #define LN_client_auth "TLS Web Client Authentication"
  1082. #define NID_client_auth 130
  1083. #define OBJ_client_auth OBJ_id_kp,2L
  1084. #define SN_code_sign "codeSigning"
  1085. #define LN_code_sign "Code Signing"
  1086. #define NID_code_sign 131
  1087. #define OBJ_code_sign OBJ_id_kp,3L
  1088. #define SN_email_protect "emailProtection"
  1089. #define LN_email_protect "E-mail Protection"
  1090. #define NID_email_protect 132
  1091. #define OBJ_email_protect OBJ_id_kp,4L
  1092. #define SN_ipsecEndSystem "ipsecEndSystem"
  1093. #define LN_ipsecEndSystem "IPSec End System"
  1094. #define NID_ipsecEndSystem 294
  1095. #define OBJ_ipsecEndSystem OBJ_id_kp,5L
  1096. #define SN_ipsecTunnel "ipsecTunnel"
  1097. #define LN_ipsecTunnel "IPSec Tunnel"
  1098. #define NID_ipsecTunnel 295
  1099. #define OBJ_ipsecTunnel OBJ_id_kp,6L
  1100. #define SN_ipsecUser "ipsecUser"
  1101. #define LN_ipsecUser "IPSec User"
  1102. #define NID_ipsecUser 296
  1103. #define OBJ_ipsecUser OBJ_id_kp,7L
  1104. #define SN_time_stamp "timeStamping"
  1105. #define LN_time_stamp "Time Stamping"
  1106. #define NID_time_stamp 133
  1107. #define OBJ_time_stamp OBJ_id_kp,8L
  1108. #define SN_OCSP_sign "OCSPSigning"
  1109. #define LN_OCSP_sign "OCSP Signing"
  1110. #define NID_OCSP_sign 180
  1111. #define OBJ_OCSP_sign OBJ_id_kp,9L
  1112. #define SN_dvcs "DVCS"
  1113. #define LN_dvcs "dvcs"
  1114. #define NID_dvcs 297
  1115. #define OBJ_dvcs OBJ_id_kp,10L
  1116. #define SN_id_it_caProtEncCert "id-it-caProtEncCert"
  1117. #define NID_id_it_caProtEncCert 298
  1118. #define OBJ_id_it_caProtEncCert OBJ_id_it,1L
  1119. #define SN_id_it_signKeyPairTypes "id-it-signKeyPairTypes"
  1120. #define NID_id_it_signKeyPairTypes 299
  1121. #define OBJ_id_it_signKeyPairTypes OBJ_id_it,2L
  1122. #define SN_id_it_encKeyPairTypes "id-it-encKeyPairTypes"
  1123. #define NID_id_it_encKeyPairTypes 300
  1124. #define OBJ_id_it_encKeyPairTypes OBJ_id_it,3L
  1125. #define SN_id_it_preferredSymmAlg "id-it-preferredSymmAlg"
  1126. #define NID_id_it_preferredSymmAlg 301
  1127. #define OBJ_id_it_preferredSymmAlg OBJ_id_it,4L
  1128. #define SN_id_it_caKeyUpdateInfo "id-it-caKeyUpdateInfo"
  1129. #define NID_id_it_caKeyUpdateInfo 302
  1130. #define OBJ_id_it_caKeyUpdateInfo OBJ_id_it,5L
  1131. #define SN_id_it_currentCRL "id-it-currentCRL"
  1132. #define NID_id_it_currentCRL 303
  1133. #define OBJ_id_it_currentCRL OBJ_id_it,6L
  1134. #define SN_id_it_unsupportedOIDs "id-it-unsupportedOIDs"
  1135. #define NID_id_it_unsupportedOIDs 304
  1136. #define OBJ_id_it_unsupportedOIDs OBJ_id_it,7L
  1137. #define SN_id_it_subscriptionRequest "id-it-subscriptionRequest"
  1138. #define NID_id_it_subscriptionRequest 305
  1139. #define OBJ_id_it_subscriptionRequest OBJ_id_it,8L
  1140. #define SN_id_it_subscriptionResponse "id-it-subscriptionResponse"
  1141. #define NID_id_it_subscriptionResponse 306
  1142. #define OBJ_id_it_subscriptionResponse OBJ_id_it,9L
  1143. #define SN_id_it_keyPairParamReq "id-it-keyPairParamReq"
  1144. #define NID_id_it_keyPairParamReq 307
  1145. #define OBJ_id_it_keyPairParamReq OBJ_id_it,10L
  1146. #define SN_id_it_keyPairParamRep "id-it-keyPairParamRep"
  1147. #define NID_id_it_keyPairParamRep 308
  1148. #define OBJ_id_it_keyPairParamRep OBJ_id_it,11L
  1149. #define SN_id_it_revPassphrase "id-it-revPassphrase"
  1150. #define NID_id_it_revPassphrase 309
  1151. #define OBJ_id_it_revPassphrase OBJ_id_it,12L
  1152. #define SN_id_it_implicitConfirm "id-it-implicitConfirm"
  1153. #define NID_id_it_implicitConfirm 310
  1154. #define OBJ_id_it_implicitConfirm OBJ_id_it,13L
  1155. #define SN_id_it_confirmWaitTime "id-it-confirmWaitTime"
  1156. #define NID_id_it_confirmWaitTime 311
  1157. #define OBJ_id_it_confirmWaitTime OBJ_id_it,14L
  1158. #define SN_id_it_origPKIMessage "id-it-origPKIMessage"
  1159. #define NID_id_it_origPKIMessage 312
  1160. #define OBJ_id_it_origPKIMessage OBJ_id_it,15L
  1161. #define SN_id_regCtrl "id-regCtrl"
  1162. #define NID_id_regCtrl 313
  1163. #define OBJ_id_regCtrl OBJ_id_pkip,1L
  1164. #define SN_id_regInfo "id-regInfo"
  1165. #define NID_id_regInfo 314
  1166. #define OBJ_id_regInfo OBJ_id_pkip,2L
  1167. #define SN_id_regCtrl_regToken "id-regCtrl-regToken"
  1168. #define NID_id_regCtrl_regToken 315
  1169. #define OBJ_id_regCtrl_regToken OBJ_id_regCtrl,1L
  1170. #define SN_id_regCtrl_authenticator "id-regCtrl-authenticator"
  1171. #define NID_id_regCtrl_authenticator 316
  1172. #define OBJ_id_regCtrl_authenticator OBJ_id_regCtrl,2L
  1173. #define SN_id_regCtrl_pkiPublicationInfo "id-regCtrl-pkiPublicationInfo"
  1174. #define NID_id_regCtrl_pkiPublicationInfo 317
  1175. #define OBJ_id_regCtrl_pkiPublicationInfo OBJ_id_regCtrl,3L
  1176. #define SN_id_regCtrl_pkiArchiveOptions "id-regCtrl-pkiArchiveOptions"
  1177. #define NID_id_regCtrl_pkiArchiveOptions 318
  1178. #define OBJ_id_regCtrl_pkiArchiveOptions OBJ_id_regCtrl,4L
  1179. #define SN_id_regCtrl_oldCertID "id-regCtrl-oldCertID"
  1180. #define NID_id_regCtrl_oldCertID 319
  1181. #define OBJ_id_regCtrl_oldCertID OBJ_id_regCtrl,5L
  1182. #define SN_id_regCtrl_protocolEncrKey "id-regCtrl-protocolEncrKey"
  1183. #define NID_id_regCtrl_protocolEncrKey 320
  1184. #define OBJ_id_regCtrl_protocolEncrKey OBJ_id_regCtrl,6L
  1185. #define SN_id_regInfo_utf8Pairs "id-regInfo-utf8Pairs"
  1186. #define NID_id_regInfo_utf8Pairs 321
  1187. #define OBJ_id_regInfo_utf8Pairs OBJ_id_regInfo,1L
  1188. #define SN_id_regInfo_certReq "id-regInfo-certReq"
  1189. #define NID_id_regInfo_certReq 322
  1190. #define OBJ_id_regInfo_certReq OBJ_id_regInfo,2L
  1191. #define SN_id_alg_des40 "id-alg-des40"
  1192. #define NID_id_alg_des40 323
  1193. #define OBJ_id_alg_des40 OBJ_id_alg,1L
  1194. #define SN_id_alg_noSignature "id-alg-noSignature"
  1195. #define NID_id_alg_noSignature 324
  1196. #define OBJ_id_alg_noSignature OBJ_id_alg,2L
  1197. #define SN_id_alg_dh_sig_hmac_sha1 "id-alg-dh-sig-hmac-sha1"
  1198. #define NID_id_alg_dh_sig_hmac_sha1 325
  1199. #define OBJ_id_alg_dh_sig_hmac_sha1 OBJ_id_alg,3L
  1200. #define SN_id_alg_dh_pop "id-alg-dh-pop"
  1201. #define NID_id_alg_dh_pop 326
  1202. #define OBJ_id_alg_dh_pop OBJ_id_alg,4L
  1203. #define SN_id_cmc_statusInfo "id-cmc-statusInfo"
  1204. #define NID_id_cmc_statusInfo 327
  1205. #define OBJ_id_cmc_statusInfo OBJ_id_cmc,1L
  1206. #define SN_id_cmc_identification "id-cmc-identification"
  1207. #define NID_id_cmc_identification 328
  1208. #define OBJ_id_cmc_identification OBJ_id_cmc,2L
  1209. #define SN_id_cmc_identityProof "id-cmc-identityProof"
  1210. #define NID_id_cmc_identityProof 329
  1211. #define OBJ_id_cmc_identityProof OBJ_id_cmc,3L
  1212. #define SN_id_cmc_dataReturn "id-cmc-dataReturn"
  1213. #define NID_id_cmc_dataReturn 330
  1214. #define OBJ_id_cmc_dataReturn OBJ_id_cmc,4L
  1215. #define SN_id_cmc_transactionId "id-cmc-transactionId"
  1216. #define NID_id_cmc_transactionId 331
  1217. #define OBJ_id_cmc_transactionId OBJ_id_cmc,5L
  1218. #define SN_id_cmc_senderNonce "id-cmc-senderNonce"
  1219. #define NID_id_cmc_senderNonce 332
  1220. #define OBJ_id_cmc_senderNonce OBJ_id_cmc,6L
  1221. #define SN_id_cmc_recipientNonce "id-cmc-recipientNonce"
  1222. #define NID_id_cmc_recipientNonce 333
  1223. #define OBJ_id_cmc_recipientNonce OBJ_id_cmc,7L
  1224. #define SN_id_cmc_addExtensions "id-cmc-addExtensions"
  1225. #define NID_id_cmc_addExtensions 334
  1226. #define OBJ_id_cmc_addExtensions OBJ_id_cmc,8L
  1227. #define SN_id_cmc_encryptedPOP "id-cmc-encryptedPOP"
  1228. #define NID_id_cmc_encryptedPOP 335
  1229. #define OBJ_id_cmc_encryptedPOP OBJ_id_cmc,9L
  1230. #define SN_id_cmc_decryptedPOP "id-cmc-decryptedPOP"
  1231. #define NID_id_cmc_decryptedPOP 336
  1232. #define OBJ_id_cmc_decryptedPOP OBJ_id_cmc,10L
  1233. #define SN_id_cmc_lraPOPWitness "id-cmc-lraPOPWitness"
  1234. #define NID_id_cmc_lraPOPWitness 337
  1235. #define OBJ_id_cmc_lraPOPWitness OBJ_id_cmc,11L
  1236. #define SN_id_cmc_getCert "id-cmc-getCert"
  1237. #define NID_id_cmc_getCert 338
  1238. #define OBJ_id_cmc_getCert OBJ_id_cmc,15L
  1239. #define SN_id_cmc_getCRL "id-cmc-getCRL"
  1240. #define NID_id_cmc_getCRL 339
  1241. #define OBJ_id_cmc_getCRL OBJ_id_cmc,16L
  1242. #define SN_id_cmc_revokeRequest "id-cmc-revokeRequest"
  1243. #define NID_id_cmc_revokeRequest 340
  1244. #define OBJ_id_cmc_revokeRequest OBJ_id_cmc,17L
  1245. #define SN_id_cmc_regInfo "id-cmc-regInfo"
  1246. #define NID_id_cmc_regInfo 341
  1247. #define OBJ_id_cmc_regInfo OBJ_id_cmc,18L
  1248. #define SN_id_cmc_responseInfo "id-cmc-responseInfo"
  1249. #define NID_id_cmc_responseInfo 342
  1250. #define OBJ_id_cmc_responseInfo OBJ_id_cmc,19L
  1251. #define SN_id_cmc_queryPending "id-cmc-queryPending"
  1252. #define NID_id_cmc_queryPending 343
  1253. #define OBJ_id_cmc_queryPending OBJ_id_cmc,21L
  1254. #define SN_id_cmc_popLinkRandom "id-cmc-popLinkRandom"
  1255. #define NID_id_cmc_popLinkRandom 344
  1256. #define OBJ_id_cmc_popLinkRandom OBJ_id_cmc,22L
  1257. #define SN_id_cmc_popLinkWitness "id-cmc-popLinkWitness"
  1258. #define NID_id_cmc_popLinkWitness 345
  1259. #define OBJ_id_cmc_popLinkWitness OBJ_id_cmc,23L
  1260. #define SN_id_cmc_confirmCertAcceptance "id-cmc-confirmCertAcceptance"
  1261. #define NID_id_cmc_confirmCertAcceptance 346
  1262. #define OBJ_id_cmc_confirmCertAcceptance OBJ_id_cmc,24L
  1263. #define SN_id_on_personalData "id-on-personalData"
  1264. #define NID_id_on_personalData 347
  1265. #define OBJ_id_on_personalData OBJ_id_on,1L
  1266. #define SN_id_pda_dateOfBirth "id-pda-dateOfBirth"
  1267. #define NID_id_pda_dateOfBirth 348
  1268. #define OBJ_id_pda_dateOfBirth OBJ_id_pda,1L
  1269. #define SN_id_pda_placeOfBirth "id-pda-placeOfBirth"
  1270. #define NID_id_pda_placeOfBirth 349
  1271. #define OBJ_id_pda_placeOfBirth OBJ_id_pda,2L
  1272. #define SN_id_pda_gender "id-pda-gender"
  1273. #define NID_id_pda_gender 351
  1274. #define OBJ_id_pda_gender OBJ_id_pda,3L
  1275. #define SN_id_pda_countryOfCitizenship "id-pda-countryOfCitizenship"
  1276. #define NID_id_pda_countryOfCitizenship 352
  1277. #define OBJ_id_pda_countryOfCitizenship OBJ_id_pda,4L
  1278. #define SN_id_pda_countryOfResidence "id-pda-countryOfResidence"
  1279. #define NID_id_pda_countryOfResidence 353
  1280. #define OBJ_id_pda_countryOfResidence OBJ_id_pda,5L
  1281. #define SN_id_aca_authenticationInfo "id-aca-authenticationInfo"
  1282. #define NID_id_aca_authenticationInfo 354
  1283. #define OBJ_id_aca_authenticationInfo OBJ_id_aca,1L
  1284. #define SN_id_aca_accessIdentity "id-aca-accessIdentity"
  1285. #define NID_id_aca_accessIdentity 355
  1286. #define OBJ_id_aca_accessIdentity OBJ_id_aca,2L
  1287. #define SN_id_aca_chargingIdentity "id-aca-chargingIdentity"
  1288. #define NID_id_aca_chargingIdentity 356
  1289. #define OBJ_id_aca_chargingIdentity OBJ_id_aca,3L
  1290. #define SN_id_aca_group "id-aca-group"
  1291. #define NID_id_aca_group 357
  1292. #define OBJ_id_aca_group OBJ_id_aca,4L
  1293. #define SN_id_aca_role "id-aca-role"
  1294. #define NID_id_aca_role 358
  1295. #define OBJ_id_aca_role OBJ_id_aca,5L
  1296. #define SN_id_aca_encAttrs "id-aca-encAttrs"
  1297. #define NID_id_aca_encAttrs 399
  1298. #define OBJ_id_aca_encAttrs OBJ_id_aca,6L
  1299. #define SN_id_qcs_pkixQCSyntax_v1 "id-qcs-pkixQCSyntax-v1"
  1300. #define NID_id_qcs_pkixQCSyntax_v1 359
  1301. #define OBJ_id_qcs_pkixQCSyntax_v1 OBJ_id_qcs,1L
  1302. #define SN_id_cct_crs "id-cct-crs"
  1303. #define NID_id_cct_crs 360
  1304. #define OBJ_id_cct_crs OBJ_id_cct,1L
  1305. #define SN_id_cct_PKIData "id-cct-PKIData"
  1306. #define NID_id_cct_PKIData 361
  1307. #define OBJ_id_cct_PKIData OBJ_id_cct,2L
  1308. #define SN_id_cct_PKIResponse "id-cct-PKIResponse"
  1309. #define NID_id_cct_PKIResponse 362
  1310. #define OBJ_id_cct_PKIResponse OBJ_id_cct,3L
  1311. #define SN_id_ppl_anyLanguage "id-ppl-anyLanguage"
  1312. #define LN_id_ppl_anyLanguage "Any language"
  1313. #define NID_id_ppl_anyLanguage 664
  1314. #define OBJ_id_ppl_anyLanguage OBJ_id_ppl,0L
  1315. #define SN_id_ppl_inheritAll "id-ppl-inheritAll"
  1316. #define LN_id_ppl_inheritAll "Inherit all"
  1317. #define NID_id_ppl_inheritAll 665
  1318. #define OBJ_id_ppl_inheritAll OBJ_id_ppl,1L
  1319. #define SN_Independent "id-ppl-independent"
  1320. #define LN_Independent "Independent"
  1321. #define NID_Independent 667
  1322. #define OBJ_Independent OBJ_id_ppl,2L
  1323. #define SN_ad_OCSP "OCSP"
  1324. #define LN_ad_OCSP "OCSP"
  1325. #define NID_ad_OCSP 178
  1326. #define OBJ_ad_OCSP OBJ_id_ad,1L
  1327. #define SN_ad_ca_issuers "caIssuers"
  1328. #define LN_ad_ca_issuers "CA Issuers"
  1329. #define NID_ad_ca_issuers 179
  1330. #define OBJ_ad_ca_issuers OBJ_id_ad,2L
  1331. #define SN_ad_timeStamping "ad_timestamping"
  1332. #define LN_ad_timeStamping "AD Time Stamping"
  1333. #define NID_ad_timeStamping 363
  1334. #define OBJ_ad_timeStamping OBJ_id_ad,3L
  1335. #define SN_ad_dvcs "AD_DVCS"
  1336. #define LN_ad_dvcs "ad dvcs"
  1337. #define NID_ad_dvcs 364
  1338. #define OBJ_ad_dvcs OBJ_id_ad,4L
  1339. #define OBJ_id_pkix_OCSP OBJ_ad_OCSP
  1340. #define SN_id_pkix_OCSP_basic "basicOCSPResponse"
  1341. #define LN_id_pkix_OCSP_basic "Basic OCSP Response"
  1342. #define NID_id_pkix_OCSP_basic 365
  1343. #define OBJ_id_pkix_OCSP_basic OBJ_id_pkix_OCSP,1L
  1344. #define SN_id_pkix_OCSP_Nonce "Nonce"
  1345. #define LN_id_pkix_OCSP_Nonce "OCSP Nonce"
  1346. #define NID_id_pkix_OCSP_Nonce 366
  1347. #define OBJ_id_pkix_OCSP_Nonce OBJ_id_pkix_OCSP,2L
  1348. #define SN_id_pkix_OCSP_CrlID "CrlID"
  1349. #define LN_id_pkix_OCSP_CrlID "OCSP CRL ID"
  1350. #define NID_id_pkix_OCSP_CrlID 367
  1351. #define OBJ_id_pkix_OCSP_CrlID OBJ_id_pkix_OCSP,3L
  1352. #define SN_id_pkix_OCSP_acceptableResponses "acceptableResponses"
  1353. #define LN_id_pkix_OCSP_acceptableResponses "Acceptable OCSP Responses"
  1354. #define NID_id_pkix_OCSP_acceptableResponses 368
  1355. #define OBJ_id_pkix_OCSP_acceptableResponses OBJ_id_pkix_OCSP,4L
  1356. #define SN_id_pkix_OCSP_noCheck "noCheck"
  1357. #define LN_id_pkix_OCSP_noCheck "OCSP No Check"
  1358. #define NID_id_pkix_OCSP_noCheck 369
  1359. #define OBJ_id_pkix_OCSP_noCheck OBJ_id_pkix_OCSP,5L
  1360. #define SN_id_pkix_OCSP_archiveCutoff "archiveCutoff"
  1361. #define LN_id_pkix_OCSP_archiveCutoff "OCSP Archive Cutoff"
  1362. #define NID_id_pkix_OCSP_archiveCutoff 370
  1363. #define OBJ_id_pkix_OCSP_archiveCutoff OBJ_id_pkix_OCSP,6L
  1364. #define SN_id_pkix_OCSP_serviceLocator "serviceLocator"
  1365. #define LN_id_pkix_OCSP_serviceLocator "OCSP Service Locator"
  1366. #define NID_id_pkix_OCSP_serviceLocator 371
  1367. #define OBJ_id_pkix_OCSP_serviceLocator OBJ_id_pkix_OCSP,7L
  1368. #define SN_id_pkix_OCSP_extendedStatus "extendedStatus"
  1369. #define LN_id_pkix_OCSP_extendedStatus "Extended OCSP Status"
  1370. #define NID_id_pkix_OCSP_extendedStatus 372
  1371. #define OBJ_id_pkix_OCSP_extendedStatus OBJ_id_pkix_OCSP,8L
  1372. #define SN_id_pkix_OCSP_valid "valid"
  1373. #define NID_id_pkix_OCSP_valid 373
  1374. #define OBJ_id_pkix_OCSP_valid OBJ_id_pkix_OCSP,9L
  1375. #define SN_id_pkix_OCSP_path "path"
  1376. #define NID_id_pkix_OCSP_path 374
  1377. #define OBJ_id_pkix_OCSP_path OBJ_id_pkix_OCSP,10L
  1378. #define SN_id_pkix_OCSP_trustRoot "trustRoot"
  1379. #define LN_id_pkix_OCSP_trustRoot "Trust Root"
  1380. #define NID_id_pkix_OCSP_trustRoot 375
  1381. #define OBJ_id_pkix_OCSP_trustRoot OBJ_id_pkix_OCSP,11L
  1382. #define SN_algorithm "algorithm"
  1383. #define LN_algorithm "algorithm"
  1384. #define NID_algorithm 376
  1385. #define OBJ_algorithm 1L,3L,14L,3L,2L
  1386. #define SN_md5WithRSA "RSA-NP-MD5"
  1387. #define LN_md5WithRSA "md5WithRSA"
  1388. #define NID_md5WithRSA 104
  1389. #define OBJ_md5WithRSA OBJ_algorithm,3L
  1390. #define SN_des_ecb "DES-ECB"
  1391. #define LN_des_ecb "des-ecb"
  1392. #define NID_des_ecb 29
  1393. #define OBJ_des_ecb OBJ_algorithm,6L
  1394. #define SN_des_cbc "DES-CBC"
  1395. #define LN_des_cbc "des-cbc"
  1396. #define NID_des_cbc 31
  1397. #define OBJ_des_cbc OBJ_algorithm,7L
  1398. #define SN_des_ofb64 "DES-OFB"
  1399. #define LN_des_ofb64 "des-ofb"
  1400. #define NID_des_ofb64 45
  1401. #define OBJ_des_ofb64 OBJ_algorithm,8L
  1402. #define SN_des_cfb64 "DES-CFB"
  1403. #define LN_des_cfb64 "des-cfb"
  1404. #define NID_des_cfb64 30
  1405. #define OBJ_des_cfb64 OBJ_algorithm,9L
  1406. #define SN_rsaSignature "rsaSignature"
  1407. #define NID_rsaSignature 377
  1408. #define OBJ_rsaSignature OBJ_algorithm,11L
  1409. #define SN_dsa_2 "DSA-old"
  1410. #define LN_dsa_2 "dsaEncryption-old"
  1411. #define NID_dsa_2 67
  1412. #define OBJ_dsa_2 OBJ_algorithm,12L
  1413. #define SN_dsaWithSHA "DSA-SHA"
  1414. #define LN_dsaWithSHA "dsaWithSHA"
  1415. #define NID_dsaWithSHA 66
  1416. #define OBJ_dsaWithSHA OBJ_algorithm,13L
  1417. #define SN_shaWithRSAEncryption "RSA-SHA"
  1418. #define LN_shaWithRSAEncryption "shaWithRSAEncryption"
  1419. #define NID_shaWithRSAEncryption 42
  1420. #define OBJ_shaWithRSAEncryption OBJ_algorithm,15L
  1421. #define SN_des_ede_ecb "DES-EDE"
  1422. #define LN_des_ede_ecb "des-ede"
  1423. #define NID_des_ede_ecb 32
  1424. #define OBJ_des_ede_ecb OBJ_algorithm,17L
  1425. #define SN_des_ede3_ecb "DES-EDE3"
  1426. #define LN_des_ede3_ecb "des-ede3"
  1427. #define NID_des_ede3_ecb 33
  1428. #define SN_des_ede_cbc "DES-EDE-CBC"
  1429. #define LN_des_ede_cbc "des-ede-cbc"
  1430. #define NID_des_ede_cbc 43
  1431. #define SN_des_ede_cfb64 "DES-EDE-CFB"
  1432. #define LN_des_ede_cfb64 "des-ede-cfb"
  1433. #define NID_des_ede_cfb64 60
  1434. #define SN_des_ede3_cfb64 "DES-EDE3-CFB"
  1435. #define LN_des_ede3_cfb64 "des-ede3-cfb"
  1436. #define NID_des_ede3_cfb64 61
  1437. #define SN_des_ede_ofb64 "DES-EDE-OFB"
  1438. #define LN_des_ede_ofb64 "des-ede-ofb"
  1439. #define NID_des_ede_ofb64 62
  1440. #define SN_des_ede3_ofb64 "DES-EDE3-OFB"
  1441. #define LN_des_ede3_ofb64 "des-ede3-ofb"
  1442. #define NID_des_ede3_ofb64 63
  1443. #define SN_desx_cbc "DESX-CBC"
  1444. #define LN_desx_cbc "desx-cbc"
  1445. #define NID_desx_cbc 80
  1446. #define SN_sha "SHA"
  1447. #define LN_sha "sha"
  1448. #define NID_sha 41
  1449. #define OBJ_sha OBJ_algorithm,18L
  1450. #define SN_sha1 "SHA1"
  1451. #define LN_sha1 "sha1"
  1452. #define NID_sha1 64
  1453. #define OBJ_sha1 OBJ_algorithm,26L
  1454. #define SN_dsaWithSHA1_2 "DSA-SHA1-old"
  1455. #define LN_dsaWithSHA1_2 "dsaWithSHA1-old"
  1456. #define NID_dsaWithSHA1_2 70
  1457. #define OBJ_dsaWithSHA1_2 OBJ_algorithm,27L
  1458. #define SN_sha1WithRSA "RSA-SHA1-2"
  1459. #define LN_sha1WithRSA "sha1WithRSA"
  1460. #define NID_sha1WithRSA 115
  1461. #define OBJ_sha1WithRSA OBJ_algorithm,29L
  1462. #define SN_ripemd160 "RIPEMD160"
  1463. #define LN_ripemd160 "ripemd160"
  1464. #define NID_ripemd160 117
  1465. #define OBJ_ripemd160 1L,3L,36L,3L,2L,1L
  1466. #define SN_ripemd160WithRSA "RSA-RIPEMD160"
  1467. #define LN_ripemd160WithRSA "ripemd160WithRSA"
  1468. #define NID_ripemd160WithRSA 119
  1469. #define OBJ_ripemd160WithRSA 1L,3L,36L,3L,3L,1L,2L
  1470. #define SN_sxnet "SXNetID"
  1471. #define LN_sxnet "Strong Extranet ID"
  1472. #define NID_sxnet 143
  1473. #define OBJ_sxnet 1L,3L,101L,1L,4L,1L
  1474. #define SN_X500 "X500"
  1475. #define LN_X500 "directory services (X.500)"
  1476. #define NID_X500 11
  1477. #define OBJ_X500 2L,5L
  1478. #define SN_X509 "X509"
  1479. #define NID_X509 12
  1480. #define OBJ_X509 OBJ_X500,4L
  1481. #define SN_commonName "CN"
  1482. #define LN_commonName "commonName"
  1483. #define NID_commonName 13
  1484. #define OBJ_commonName OBJ_X509,3L
  1485. #define SN_surname "SN"
  1486. #define LN_surname "surname"
  1487. #define NID_surname 100
  1488. #define OBJ_surname OBJ_X509,4L
  1489. #define LN_serialNumber "serialNumber"
  1490. #define NID_serialNumber 105
  1491. #define OBJ_serialNumber OBJ_X509,5L
  1492. #define SN_countryName "C"
  1493. #define LN_countryName "countryName"
  1494. #define NID_countryName 14
  1495. #define OBJ_countryName OBJ_X509,6L
  1496. #define SN_localityName "L"
  1497. #define LN_localityName "localityName"
  1498. #define NID_localityName 15
  1499. #define OBJ_localityName OBJ_X509,7L
  1500. #define SN_stateOrProvinceName "ST"
  1501. #define LN_stateOrProvinceName "stateOrProvinceName"
  1502. #define NID_stateOrProvinceName 16
  1503. #define OBJ_stateOrProvinceName OBJ_X509,8L
  1504. #define LN_streetAddress "streetAddress"
  1505. #define NID_streetAddress 660
  1506. #define OBJ_streetAddress OBJ_X509,9L
  1507. #define SN_organizationName "O"
  1508. #define LN_organizationName "organizationName"
  1509. #define NID_organizationName 17
  1510. #define OBJ_organizationName OBJ_X509,10L
  1511. #define SN_organizationalUnitName "OU"
  1512. #define LN_organizationalUnitName "organizationalUnitName"
  1513. #define NID_organizationalUnitName 18
  1514. #define OBJ_organizationalUnitName OBJ_X509,11L
  1515. #define LN_title "title"
  1516. #define NID_title 106
  1517. #define OBJ_title OBJ_X509,12L
  1518. #define LN_description "description"
  1519. #define NID_description 107
  1520. #define OBJ_description OBJ_X509,13L
  1521. #define LN_postalCode "postalCode"
  1522. #define NID_postalCode 661
  1523. #define OBJ_postalCode OBJ_X509,17L
  1524. #define SN_name "name"
  1525. #define LN_name "name"
  1526. #define NID_name 173
  1527. #define OBJ_name OBJ_X509,41L
  1528. #define SN_givenName "GN"
  1529. #define LN_givenName "givenName"
  1530. #define NID_givenName 99
  1531. #define OBJ_givenName OBJ_X509,42L
  1532. #define LN_initials "initials"
  1533. #define NID_initials 101
  1534. #define OBJ_initials OBJ_X509,43L
  1535. #define LN_generationQualifier "generationQualifier"
  1536. #define NID_generationQualifier 509
  1537. #define OBJ_generationQualifier OBJ_X509,44L
  1538. #define LN_x500UniqueIdentifier "x500UniqueIdentifier"
  1539. #define NID_x500UniqueIdentifier 503
  1540. #define OBJ_x500UniqueIdentifier OBJ_X509,45L
  1541. #define SN_dnQualifier "dnQualifier"
  1542. #define LN_dnQualifier "dnQualifier"
  1543. #define NID_dnQualifier 174
  1544. #define OBJ_dnQualifier OBJ_X509,46L
  1545. #define LN_pseudonym "pseudonym"
  1546. #define NID_pseudonym 510
  1547. #define OBJ_pseudonym OBJ_X509,65L
  1548. #define SN_role "role"
  1549. #define LN_role "role"
  1550. #define NID_role 400
  1551. #define OBJ_role OBJ_X509,72L
  1552. #define SN_X500algorithms "X500algorithms"
  1553. #define LN_X500algorithms "directory services - algorithms"
  1554. #define NID_X500algorithms 378
  1555. #define OBJ_X500algorithms OBJ_X500,8L
  1556. #define SN_rsa "RSA"
  1557. #define LN_rsa "rsa"
  1558. #define NID_rsa 19
  1559. #define OBJ_rsa OBJ_X500algorithms,1L,1L
  1560. #define SN_mdc2WithRSA "RSA-MDC2"
  1561. #define LN_mdc2WithRSA "mdc2WithRSA"
  1562. #define NID_mdc2WithRSA 96
  1563. #define OBJ_mdc2WithRSA OBJ_X500algorithms,3L,100L
  1564. #define SN_mdc2 "MDC2"
  1565. #define LN_mdc2 "mdc2"
  1566. #define NID_mdc2 95
  1567. #define OBJ_mdc2 OBJ_X500algorithms,3L,101L
  1568. #define SN_id_ce "id-ce"
  1569. #define NID_id_ce 81
  1570. #define OBJ_id_ce OBJ_X500,29L
  1571. #define SN_subject_key_identifier "subjectKeyIdentifier"
  1572. #define LN_subject_key_identifier "X509v3 Subject Key Identifier"
  1573. #define NID_subject_key_identifier 82
  1574. #define OBJ_subject_key_identifier OBJ_id_ce,14L
  1575. #define SN_key_usage "keyUsage"
  1576. #define LN_key_usage "X509v3 Key Usage"
  1577. #define NID_key_usage 83
  1578. #define OBJ_key_usage OBJ_id_ce,15L
  1579. #define SN_private_key_usage_period "privateKeyUsagePeriod"
  1580. #define LN_private_key_usage_period "X509v3 Private Key Usage Period"
  1581. #define NID_private_key_usage_period 84
  1582. #define OBJ_private_key_usage_period OBJ_id_ce,16L
  1583. #define SN_subject_alt_name "subjectAltName"
  1584. #define LN_subject_alt_name "X509v3 Subject Alternative Name"
  1585. #define NID_subject_alt_name 85
  1586. #define OBJ_subject_alt_name OBJ_id_ce,17L
  1587. #define SN_issuer_alt_name "issuerAltName"
  1588. #define LN_issuer_alt_name "X509v3 Issuer Alternative Name"
  1589. #define NID_issuer_alt_name 86
  1590. #define OBJ_issuer_alt_name OBJ_id_ce,18L
  1591. #define SN_basic_constraints "basicConstraints"
  1592. #define LN_basic_constraints "X509v3 Basic Constraints"
  1593. #define NID_basic_constraints 87
  1594. #define OBJ_basic_constraints OBJ_id_ce,19L
  1595. #define SN_crl_number "crlNumber"
  1596. #define LN_crl_number "X509v3 CRL Number"
  1597. #define NID_crl_number 88
  1598. #define OBJ_crl_number OBJ_id_ce,20L
  1599. #define SN_crl_reason "CRLReason"
  1600. #define LN_crl_reason "X509v3 CRL Reason Code"
  1601. #define NID_crl_reason 141
  1602. #define OBJ_crl_reason OBJ_id_ce,21L
  1603. #define SN_invalidity_date "invalidityDate"
  1604. #define LN_invalidity_date "Invalidity Date"
  1605. #define NID_invalidity_date 142
  1606. #define OBJ_invalidity_date OBJ_id_ce,24L
  1607. #define SN_delta_crl "deltaCRL"
  1608. #define LN_delta_crl "X509v3 Delta CRL Indicator"
  1609. #define NID_delta_crl 140
  1610. #define OBJ_delta_crl OBJ_id_ce,27L
  1611. #define SN_name_constraints "nameConstraints"
  1612. #define LN_name_constraints "X509v3 Name Constraints"
  1613. #define NID_name_constraints 666
  1614. #define OBJ_name_constraints OBJ_id_ce,30L
  1615. #define SN_crl_distribution_points "crlDistributionPoints"
  1616. #define LN_crl_distribution_points "X509v3 CRL Distribution Points"
  1617. #define NID_crl_distribution_points 103
  1618. #define OBJ_crl_distribution_points OBJ_id_ce,31L
  1619. #define SN_certificate_policies "certificatePolicies"
  1620. #define LN_certificate_policies "X509v3 Certificate Policies"
  1621. #define NID_certificate_policies 89
  1622. #define OBJ_certificate_policies OBJ_id_ce,32L
  1623. #define SN_any_policy "anyPolicy"
  1624. #define LN_any_policy "X509v3 Any Policy"
  1625. #define NID_any_policy 746
  1626. #define OBJ_any_policy OBJ_certificate_policies,0L
  1627. #define SN_policy_mappings "policyMappings"
  1628. #define LN_policy_mappings "X509v3 Policy Mappings"
  1629. #define NID_policy_mappings 747
  1630. #define OBJ_policy_mappings OBJ_id_ce,33L
  1631. #define SN_authority_key_identifier "authorityKeyIdentifier"
  1632. #define LN_authority_key_identifier "X509v3 Authority Key Identifier"
  1633. #define NID_authority_key_identifier 90
  1634. #define OBJ_authority_key_identifier OBJ_id_ce,35L
  1635. #define SN_policy_constraints "policyConstraints"
  1636. #define LN_policy_constraints "X509v3 Policy Constraints"
  1637. #define NID_policy_constraints 401
  1638. #define OBJ_policy_constraints OBJ_id_ce,36L
  1639. #define SN_ext_key_usage "extendedKeyUsage"
  1640. #define LN_ext_key_usage "X509v3 Extended Key Usage"
  1641. #define NID_ext_key_usage 126
  1642. #define OBJ_ext_key_usage OBJ_id_ce,37L
  1643. #define SN_inhibit_any_policy "inhibitAnyPolicy"
  1644. #define LN_inhibit_any_policy "X509v3 Inhibit Any Policy"
  1645. #define NID_inhibit_any_policy 748
  1646. #define OBJ_inhibit_any_policy OBJ_id_ce,54L
  1647. #define SN_target_information "targetInformation"
  1648. #define LN_target_information "X509v3 AC Targeting"
  1649. #define NID_target_information 402
  1650. #define OBJ_target_information OBJ_id_ce,55L
  1651. #define SN_no_rev_avail "noRevAvail"
  1652. #define LN_no_rev_avail "X509v3 No Revocation Available"
  1653. #define NID_no_rev_avail 403
  1654. #define OBJ_no_rev_avail OBJ_id_ce,56L
  1655. #define SN_netscape "Netscape"
  1656. #define LN_netscape "Netscape Communications Corp."
  1657. #define NID_netscape 57
  1658. #define OBJ_netscape 2L,16L,840L,1L,113730L
  1659. #define SN_netscape_cert_extension "nsCertExt"
  1660. #define LN_netscape_cert_extension "Netscape Certificate Extension"
  1661. #define NID_netscape_cert_extension 58
  1662. #define OBJ_netscape_cert_extension OBJ_netscape,1L
  1663. #define SN_netscape_data_type "nsDataType"
  1664. #define LN_netscape_data_type "Netscape Data Type"
  1665. #define NID_netscape_data_type 59
  1666. #define OBJ_netscape_data_type OBJ_netscape,2L
  1667. #define SN_netscape_cert_type "nsCertType"
  1668. #define LN_netscape_cert_type "Netscape Cert Type"
  1669. #define NID_netscape_cert_type 71
  1670. #define OBJ_netscape_cert_type OBJ_netscape_cert_extension,1L
  1671. #define SN_netscape_base_url "nsBaseUrl"
  1672. #define LN_netscape_base_url "Netscape Base Url"
  1673. #define NID_netscape_base_url 72
  1674. #define OBJ_netscape_base_url OBJ_netscape_cert_extension,2L
  1675. #define SN_netscape_revocation_url "nsRevocationUrl"
  1676. #define LN_netscape_revocation_url "Netscape Revocation Url"
  1677. #define NID_netscape_revocation_url 73
  1678. #define OBJ_netscape_revocation_url OBJ_netscape_cert_extension,3L
  1679. #define SN_netscape_ca_revocation_url "nsCaRevocationUrl"
  1680. #define LN_netscape_ca_revocation_url "Netscape CA Revocation Url"
  1681. #define NID_netscape_ca_revocation_url 74
  1682. #define OBJ_netscape_ca_revocation_url OBJ_netscape_cert_extension,4L
  1683. #define SN_netscape_renewal_url "nsRenewalUrl"
  1684. #define LN_netscape_renewal_url "Netscape Renewal Url"
  1685. #define NID_netscape_renewal_url 75
  1686. #define OBJ_netscape_renewal_url OBJ_netscape_cert_extension,7L
  1687. #define SN_netscape_ca_policy_url "nsCaPolicyUrl"
  1688. #define LN_netscape_ca_policy_url "Netscape CA Policy Url"
  1689. #define NID_netscape_ca_policy_url 76
  1690. #define OBJ_netscape_ca_policy_url OBJ_netscape_cert_extension,8L
  1691. #define SN_netscape_ssl_server_name "nsSslServerName"
  1692. #define LN_netscape_ssl_server_name "Netscape SSL Server Name"
  1693. #define NID_netscape_ssl_server_name 77
  1694. #define OBJ_netscape_ssl_server_name OBJ_netscape_cert_extension,12L
  1695. #define SN_netscape_comment "nsComment"
  1696. #define LN_netscape_comment "Netscape Comment"
  1697. #define NID_netscape_comment 78
  1698. #define OBJ_netscape_comment OBJ_netscape_cert_extension,13L
  1699. #define SN_netscape_cert_sequence "nsCertSequence"
  1700. #define LN_netscape_cert_sequence "Netscape Certificate Sequence"
  1701. #define NID_netscape_cert_sequence 79
  1702. #define OBJ_netscape_cert_sequence OBJ_netscape_data_type,5L
  1703. #define SN_ns_sgc "nsSGC"
  1704. #define LN_ns_sgc "Netscape Server Gated Crypto"
  1705. #define NID_ns_sgc 139
  1706. #define OBJ_ns_sgc OBJ_netscape,4L,1L
  1707. #define SN_org "ORG"
  1708. #define LN_org "org"
  1709. #define NID_org 379
  1710. #define OBJ_org OBJ_iso,3L
  1711. #define SN_dod "DOD"
  1712. #define LN_dod "dod"
  1713. #define NID_dod 380
  1714. #define OBJ_dod OBJ_org,6L
  1715. #define SN_iana "IANA"
  1716. #define LN_iana "iana"
  1717. #define NID_iana 381
  1718. #define OBJ_iana OBJ_dod,1L
  1719. #define OBJ_internet OBJ_iana
  1720. #define SN_Directory "directory"
  1721. #define LN_Directory "Directory"
  1722. #define NID_Directory 382
  1723. #define OBJ_Directory OBJ_internet,1L
  1724. #define SN_Management "mgmt"
  1725. #define LN_Management "Management"
  1726. #define NID_Management 383
  1727. #define OBJ_Management OBJ_internet,2L
  1728. #define SN_Experimental "experimental"
  1729. #define LN_Experimental "Experimental"
  1730. #define NID_Experimental 384
  1731. #define OBJ_Experimental OBJ_internet,3L
  1732. #define SN_Private "private"
  1733. #define LN_Private "Private"
  1734. #define NID_Private 385
  1735. #define OBJ_Private OBJ_internet,4L
  1736. #define SN_Security "security"
  1737. #define LN_Security "Security"
  1738. #define NID_Security 386
  1739. #define OBJ_Security OBJ_internet,5L
  1740. #define SN_SNMPv2 "snmpv2"
  1741. #define LN_SNMPv2 "SNMPv2"
  1742. #define NID_SNMPv2 387
  1743. #define OBJ_SNMPv2 OBJ_internet,6L
  1744. #define LN_Mail "Mail"
  1745. #define NID_Mail 388
  1746. #define OBJ_Mail OBJ_internet,7L
  1747. #define SN_Enterprises "enterprises"
  1748. #define LN_Enterprises "Enterprises"
  1749. #define NID_Enterprises 389
  1750. #define OBJ_Enterprises OBJ_Private,1L
  1751. #define SN_dcObject "dcobject"
  1752. #define LN_dcObject "dcObject"
  1753. #define NID_dcObject 390
  1754. #define OBJ_dcObject OBJ_Enterprises,1466L,344L
  1755. #define SN_mime_mhs "mime-mhs"
  1756. #define LN_mime_mhs "MIME MHS"
  1757. #define NID_mime_mhs 504
  1758. #define OBJ_mime_mhs OBJ_Mail,1L
  1759. #define SN_mime_mhs_headings "mime-mhs-headings"
  1760. #define LN_mime_mhs_headings "mime-mhs-headings"
  1761. #define NID_mime_mhs_headings 505
  1762. #define OBJ_mime_mhs_headings OBJ_mime_mhs,1L
  1763. #define SN_mime_mhs_bodies "mime-mhs-bodies"
  1764. #define LN_mime_mhs_bodies "mime-mhs-bodies"
  1765. #define NID_mime_mhs_bodies 506
  1766. #define OBJ_mime_mhs_bodies OBJ_mime_mhs,2L
  1767. #define SN_id_hex_partial_message "id-hex-partial-message"
  1768. #define LN_id_hex_partial_message "id-hex-partial-message"
  1769. #define NID_id_hex_partial_message 507
  1770. #define OBJ_id_hex_partial_message OBJ_mime_mhs_headings,1L
  1771. #define SN_id_hex_multipart_message "id-hex-multipart-message"
  1772. #define LN_id_hex_multipart_message "id-hex-multipart-message"
  1773. #define NID_id_hex_multipart_message 508
  1774. #define OBJ_id_hex_multipart_message OBJ_mime_mhs_headings,2L
  1775. #define SN_rle_compression "RLE"
  1776. #define LN_rle_compression "run length compression"
  1777. #define NID_rle_compression 124
  1778. #define OBJ_rle_compression 1L,1L,1L,1L,666L,1L
  1779. #define SN_zlib_compression "ZLIB"
  1780. #define LN_zlib_compression "zlib compression"
  1781. #define NID_zlib_compression 125
  1782. #define OBJ_zlib_compression 1L,1L,1L,1L,666L,2L
  1783. #define OBJ_csor 2L,16L,840L,1L,101L,3L
  1784. #define OBJ_nistAlgorithms OBJ_csor,4L
  1785. #define OBJ_aes OBJ_nistAlgorithms,1L
  1786. #define SN_aes_128_ecb "AES-128-ECB"
  1787. #define LN_aes_128_ecb "aes-128-ecb"
  1788. #define NID_aes_128_ecb 418
  1789. #define OBJ_aes_128_ecb OBJ_aes,1L
  1790. #define SN_aes_128_cbc "AES-128-CBC"
  1791. #define LN_aes_128_cbc "aes-128-cbc"
  1792. #define NID_aes_128_cbc 419
  1793. #define OBJ_aes_128_cbc OBJ_aes,2L
  1794. #define SN_aes_128_ofb128 "AES-128-OFB"
  1795. #define LN_aes_128_ofb128 "aes-128-ofb"
  1796. #define NID_aes_128_ofb128 420
  1797. #define OBJ_aes_128_ofb128 OBJ_aes,3L
  1798. #define SN_aes_128_cfb128 "AES-128-CFB"
  1799. #define LN_aes_128_cfb128 "aes-128-cfb"
  1800. #define NID_aes_128_cfb128 421
  1801. #define OBJ_aes_128_cfb128 OBJ_aes,4L
  1802. #define SN_aes_192_ecb "AES-192-ECB"
  1803. #define LN_aes_192_ecb "aes-192-ecb"
  1804. #define NID_aes_192_ecb 422
  1805. #define OBJ_aes_192_ecb OBJ_aes,21L
  1806. #define SN_aes_192_cbc "AES-192-CBC"
  1807. #define LN_aes_192_cbc "aes-192-cbc"
  1808. #define NID_aes_192_cbc 423
  1809. #define OBJ_aes_192_cbc OBJ_aes,22L
  1810. #define SN_aes_192_ofb128 "AES-192-OFB"
  1811. #define LN_aes_192_ofb128 "aes-192-ofb"
  1812. #define NID_aes_192_ofb128 424
  1813. #define OBJ_aes_192_ofb128 OBJ_aes,23L
  1814. #define SN_aes_192_cfb128 "AES-192-CFB"
  1815. #define LN_aes_192_cfb128 "aes-192-cfb"
  1816. #define NID_aes_192_cfb128 425
  1817. #define OBJ_aes_192_cfb128 OBJ_aes,24L
  1818. #define SN_aes_256_ecb "AES-256-ECB"
  1819. #define LN_aes_256_ecb "aes-256-ecb"
  1820. #define NID_aes_256_ecb 426
  1821. #define OBJ_aes_256_ecb OBJ_aes,41L
  1822. #define SN_aes_256_cbc "AES-256-CBC"
  1823. #define LN_aes_256_cbc "aes-256-cbc"
  1824. #define NID_aes_256_cbc 427
  1825. #define OBJ_aes_256_cbc OBJ_aes,42L
  1826. #define SN_aes_256_ofb128 "AES-256-OFB"
  1827. #define LN_aes_256_ofb128 "aes-256-ofb"
  1828. #define NID_aes_256_ofb128 428
  1829. #define OBJ_aes_256_ofb128 OBJ_aes,43L
  1830. #define SN_aes_256_cfb128 "AES-256-CFB"
  1831. #define LN_aes_256_cfb128 "aes-256-cfb"
  1832. #define NID_aes_256_cfb128 429
  1833. #define OBJ_aes_256_cfb128 OBJ_aes,44L
  1834. #define SN_aes_128_cfb1 "AES-128-CFB1"
  1835. #define LN_aes_128_cfb1 "aes-128-cfb1"
  1836. #define NID_aes_128_cfb1 650
  1837. #define SN_aes_192_cfb1 "AES-192-CFB1"
  1838. #define LN_aes_192_cfb1 "aes-192-cfb1"
  1839. #define NID_aes_192_cfb1 651
  1840. #define SN_aes_256_cfb1 "AES-256-CFB1"
  1841. #define LN_aes_256_cfb1 "aes-256-cfb1"
  1842. #define NID_aes_256_cfb1 652
  1843. #define SN_aes_128_cfb8 "AES-128-CFB8"
  1844. #define LN_aes_128_cfb8 "aes-128-cfb8"
  1845. #define NID_aes_128_cfb8 653
  1846. #define SN_aes_192_cfb8 "AES-192-CFB8"
  1847. #define LN_aes_192_cfb8 "aes-192-cfb8"
  1848. #define NID_aes_192_cfb8 654
  1849. #define SN_aes_256_cfb8 "AES-256-CFB8"
  1850. #define LN_aes_256_cfb8 "aes-256-cfb8"
  1851. #define NID_aes_256_cfb8 655
  1852. #define SN_des_cfb1 "DES-CFB1"
  1853. #define LN_des_cfb1 "des-cfb1"
  1854. #define NID_des_cfb1 656
  1855. #define SN_des_cfb8 "DES-CFB8"
  1856. #define LN_des_cfb8 "des-cfb8"
  1857. #define NID_des_cfb8 657
  1858. #define SN_des_ede3_cfb1 "DES-EDE3-CFB1"
  1859. #define LN_des_ede3_cfb1 "des-ede3-cfb1"
  1860. #define NID_des_ede3_cfb1 658
  1861. #define SN_des_ede3_cfb8 "DES-EDE3-CFB8"
  1862. #define LN_des_ede3_cfb8 "des-ede3-cfb8"
  1863. #define NID_des_ede3_cfb8 659
  1864. #define OBJ_nist_hashalgs OBJ_nistAlgorithms,2L
  1865. #define SN_sha256 "SHA256"
  1866. #define LN_sha256 "sha256"
  1867. #define NID_sha256 672
  1868. #define OBJ_sha256 OBJ_nist_hashalgs,1L
  1869. #define SN_sha384 "SHA384"
  1870. #define LN_sha384 "sha384"
  1871. #define NID_sha384 673
  1872. #define OBJ_sha384 OBJ_nist_hashalgs,2L
  1873. #define SN_sha512 "SHA512"
  1874. #define LN_sha512 "sha512"
  1875. #define NID_sha512 674
  1876. #define OBJ_sha512 OBJ_nist_hashalgs,3L
  1877. #define SN_sha224 "SHA224"
  1878. #define LN_sha224 "sha224"
  1879. #define NID_sha224 675
  1880. #define OBJ_sha224 OBJ_nist_hashalgs,4L
  1881. #define SN_hold_instruction_code "holdInstructionCode"
  1882. #define LN_hold_instruction_code "Hold Instruction Code"
  1883. #define NID_hold_instruction_code 430
  1884. #define OBJ_hold_instruction_code OBJ_id_ce,23L
  1885. #define OBJ_holdInstruction OBJ_X9_57,2L
  1886. #define SN_hold_instruction_none "holdInstructionNone"
  1887. #define LN_hold_instruction_none "Hold Instruction None"
  1888. #define NID_hold_instruction_none 431
  1889. #define OBJ_hold_instruction_none OBJ_holdInstruction,1L
  1890. #define SN_hold_instruction_call_issuer "holdInstructionCallIssuer"
  1891. #define LN_hold_instruction_call_issuer "Hold Instruction Call Issuer"
  1892. #define NID_hold_instruction_call_issuer 432
  1893. #define OBJ_hold_instruction_call_issuer OBJ_holdInstruction,2L
  1894. #define SN_hold_instruction_reject "holdInstructionReject"
  1895. #define LN_hold_instruction_reject "Hold Instruction Reject"
  1896. #define NID_hold_instruction_reject 433
  1897. #define OBJ_hold_instruction_reject OBJ_holdInstruction,3L
  1898. #define SN_data "data"
  1899. #define NID_data 434
  1900. #define OBJ_data OBJ_itu_t,9L
  1901. #define SN_pss "pss"
  1902. #define NID_pss 435
  1903. #define OBJ_pss OBJ_data,2342L
  1904. #define SN_ucl "ucl"
  1905. #define NID_ucl 436
  1906. #define OBJ_ucl OBJ_pss,19200300L
  1907. #define SN_pilot "pilot"
  1908. #define NID_pilot 437
  1909. #define OBJ_pilot OBJ_ucl,100L
  1910. #define LN_pilotAttributeType "pilotAttributeType"
  1911. #define NID_pilotAttributeType 438
  1912. #define OBJ_pilotAttributeType OBJ_pilot,1L
  1913. #define LN_pilotAttributeSyntax "pilotAttributeSyntax"
  1914. #define NID_pilotAttributeSyntax 439
  1915. #define OBJ_pilotAttributeSyntax OBJ_pilot,3L
  1916. #define LN_pilotObjectClass "pilotObjectClass"
  1917. #define NID_pilotObjectClass 440
  1918. #define OBJ_pilotObjectClass OBJ_pilot,4L
  1919. #define LN_pilotGroups "pilotGroups"
  1920. #define NID_pilotGroups 441
  1921. #define OBJ_pilotGroups OBJ_pilot,10L
  1922. #define LN_iA5StringSyntax "iA5StringSyntax"
  1923. #define NID_iA5StringSyntax 442
  1924. #define OBJ_iA5StringSyntax OBJ_pilotAttributeSyntax,4L
  1925. #define LN_caseIgnoreIA5StringSyntax "caseIgnoreIA5StringSyntax"
  1926. #define NID_caseIgnoreIA5StringSyntax 443
  1927. #define OBJ_caseIgnoreIA5StringSyntax OBJ_pilotAttributeSyntax,5L
  1928. #define LN_pilotObject "pilotObject"
  1929. #define NID_pilotObject 444
  1930. #define OBJ_pilotObject OBJ_pilotObjectClass,3L
  1931. #define LN_pilotPerson "pilotPerson"
  1932. #define NID_pilotPerson 445
  1933. #define OBJ_pilotPerson OBJ_pilotObjectClass,4L
  1934. #define SN_account "account"
  1935. #define NID_account 446
  1936. #define OBJ_account OBJ_pilotObjectClass,5L
  1937. #define SN_document "document"
  1938. #define NID_document 447
  1939. #define OBJ_document OBJ_pilotObjectClass,6L
  1940. #define SN_room "room"
  1941. #define NID_room 448
  1942. #define OBJ_room OBJ_pilotObjectClass,7L
  1943. #define LN_documentSeries "documentSeries"
  1944. #define NID_documentSeries 449
  1945. #define OBJ_documentSeries OBJ_pilotObjectClass,9L
  1946. #define SN_Domain "domain"
  1947. #define LN_Domain "Domain"
  1948. #define NID_Domain 392
  1949. #define OBJ_Domain OBJ_pilotObjectClass,13L
  1950. #define LN_rFC822localPart "rFC822localPart"
  1951. #define NID_rFC822localPart 450
  1952. #define OBJ_rFC822localPart OBJ_pilotObjectClass,14L
  1953. #define LN_dNSDomain "dNSDomain"
  1954. #define NID_dNSDomain 451
  1955. #define OBJ_dNSDomain OBJ_pilotObjectClass,15L
  1956. #define LN_domainRelatedObject "domainRelatedObject"
  1957. #define NID_domainRelatedObject 452
  1958. #define OBJ_domainRelatedObject OBJ_pilotObjectClass,17L
  1959. #define LN_friendlyCountry "friendlyCountry"
  1960. #define NID_friendlyCountry 453
  1961. #define OBJ_friendlyCountry OBJ_pilotObjectClass,18L
  1962. #define LN_simpleSecurityObject "simpleSecurityObject"
  1963. #define NID_simpleSecurityObject 454
  1964. #define OBJ_simpleSecurityObject OBJ_pilotObjectClass,19L
  1965. #define LN_pilotOrganization "pilotOrganization"
  1966. #define NID_pilotOrganization 455
  1967. #define OBJ_pilotOrganization OBJ_pilotObjectClass,20L
  1968. #define LN_pilotDSA "pilotDSA"
  1969. #define NID_pilotDSA 456
  1970. #define OBJ_pilotDSA OBJ_pilotObjectClass,21L
  1971. #define LN_qualityLabelledData "qualityLabelledData"
  1972. #define NID_qualityLabelledData 457
  1973. #define OBJ_qualityLabelledData OBJ_pilotObjectClass,22L
  1974. #define SN_userId "UID"
  1975. #define LN_userId "userId"
  1976. #define NID_userId 458
  1977. #define OBJ_userId OBJ_pilotAttributeType,1L
  1978. #define LN_textEncodedORAddress "textEncodedORAddress"
  1979. #define NID_textEncodedORAddress 459
  1980. #define OBJ_textEncodedORAddress OBJ_pilotAttributeType,2L
  1981. #define SN_rfc822Mailbox "mail"
  1982. #define LN_rfc822Mailbox "rfc822Mailbox"
  1983. #define NID_rfc822Mailbox 460
  1984. #define OBJ_rfc822Mailbox OBJ_pilotAttributeType,3L
  1985. #define SN_info "info"
  1986. #define NID_info 461
  1987. #define OBJ_info OBJ_pilotAttributeType,4L
  1988. #define LN_favouriteDrink "favouriteDrink"
  1989. #define NID_favouriteDrink 462
  1990. #define OBJ_favouriteDrink OBJ_pilotAttributeType,5L
  1991. #define LN_roomNumber "roomNumber"
  1992. #define NID_roomNumber 463
  1993. #define OBJ_roomNumber OBJ_pilotAttributeType,6L
  1994. #define SN_photo "photo"
  1995. #define NID_photo 464
  1996. #define OBJ_photo OBJ_pilotAttributeType,7L
  1997. #define LN_userClass "userClass"
  1998. #define NID_userClass 465
  1999. #define OBJ_userClass OBJ_pilotAttributeType,8L
  2000. #define SN_host "host"
  2001. #define NID_host 466
  2002. #define OBJ_host OBJ_pilotAttributeType,9L
  2003. #define SN_manager "manager"
  2004. #define NID_manager 467
  2005. #define OBJ_manager OBJ_pilotAttributeType,10L
  2006. #define LN_documentIdentifier "documentIdentifier"
  2007. #define NID_documentIdentifier 468
  2008. #define OBJ_documentIdentifier OBJ_pilotAttributeType,11L
  2009. #define LN_documentTitle "documentTitle"
  2010. #define NID_documentTitle 469
  2011. #define OBJ_documentTitle OBJ_pilotAttributeType,12L
  2012. #define LN_documentVersion "documentVersion"
  2013. #define NID_documentVersion 470
  2014. #define OBJ_documentVersion OBJ_pilotAttributeType,13L
  2015. #define LN_documentAuthor "documentAuthor"
  2016. #define NID_documentAuthor 471
  2017. #define OBJ_documentAuthor OBJ_pilotAttributeType,14L
  2018. #define LN_documentLocation "documentLocation"
  2019. #define NID_documentLocation 472
  2020. #define OBJ_documentLocation OBJ_pilotAttributeType,15L
  2021. #define LN_homeTelephoneNumber "homeTelephoneNumber"
  2022. #define NID_homeTelephoneNumber 473
  2023. #define OBJ_homeTelephoneNumber OBJ_pilotAttributeType,20L
  2024. #define SN_secretary "secretary"
  2025. #define NID_secretary 474
  2026. #define OBJ_secretary OBJ_pilotAttributeType,21L
  2027. #define LN_otherMailbox "otherMailbox"
  2028. #define NID_otherMailbox 475
  2029. #define OBJ_otherMailbox OBJ_pilotAttributeType,22L
  2030. #define LN_lastModifiedTime "lastModifiedTime"
  2031. #define NID_lastModifiedTime 476
  2032. #define OBJ_lastModifiedTime OBJ_pilotAttributeType,23L
  2033. #define LN_lastModifiedBy "lastModifiedBy"
  2034. #define NID_lastModifiedBy 477
  2035. #define OBJ_lastModifiedBy OBJ_pilotAttributeType,24L
  2036. #define SN_domainComponent "DC"
  2037. #define LN_domainComponent "domainComponent"
  2038. #define NID_domainComponent 391
  2039. #define OBJ_domainComponent OBJ_pilotAttributeType,25L
  2040. #define LN_aRecord "aRecord"
  2041. #define NID_aRecord 478
  2042. #define OBJ_aRecord OBJ_pilotAttributeType,26L
  2043. #define LN_pilotAttributeType27 "pilotAttributeType27"
  2044. #define NID_pilotAttributeType27 479
  2045. #define OBJ_pilotAttributeType27 OBJ_pilotAttributeType,27L
  2046. #define LN_mXRecord "mXRecord"
  2047. #define NID_mXRecord 480
  2048. #define OBJ_mXRecord OBJ_pilotAttributeType,28L
  2049. #define LN_nSRecord "nSRecord"
  2050. #define NID_nSRecord 481
  2051. #define OBJ_nSRecord OBJ_pilotAttributeType,29L
  2052. #define LN_sOARecord "sOARecord"
  2053. #define NID_sOARecord 482
  2054. #define OBJ_sOARecord OBJ_pilotAttributeType,30L
  2055. #define LN_cNAMERecord "cNAMERecord"
  2056. #define NID_cNAMERecord 483
  2057. #define OBJ_cNAMERecord OBJ_pilotAttributeType,31L
  2058. #define LN_associatedDomain "associatedDomain"
  2059. #define NID_associatedDomain 484
  2060. #define OBJ_associatedDomain OBJ_pilotAttributeType,37L
  2061. #define LN_associatedName "associatedName"
  2062. #define NID_associatedName 485
  2063. #define OBJ_associatedName OBJ_pilotAttributeType,38L
  2064. #define LN_homePostalAddress "homePostalAddress"
  2065. #define NID_homePostalAddress 486
  2066. #define OBJ_homePostalAddress OBJ_pilotAttributeType,39L
  2067. #define LN_personalTitle "personalTitle"
  2068. #define NID_personalTitle 487
  2069. #define OBJ_personalTitle OBJ_pilotAttributeType,40L
  2070. #define LN_mobileTelephoneNumber "mobileTelephoneNumber"
  2071. #define NID_mobileTelephoneNumber 488
  2072. #define OBJ_mobileTelephoneNumber OBJ_pilotAttributeType,41L
  2073. #define LN_pagerTelephoneNumber "pagerTelephoneNumber"
  2074. #define NID_pagerTelephoneNumber 489
  2075. #define OBJ_pagerTelephoneNumber OBJ_pilotAttributeType,42L
  2076. #define LN_friendlyCountryName "friendlyCountryName"
  2077. #define NID_friendlyCountryName 490
  2078. #define OBJ_friendlyCountryName OBJ_pilotAttributeType,43L
  2079. #define LN_organizationalStatus "organizationalStatus"
  2080. #define NID_organizationalStatus 491
  2081. #define OBJ_organizationalStatus OBJ_pilotAttributeType,45L
  2082. #define LN_janetMailbox "janetMailbox"
  2083. #define NID_janetMailbox 492
  2084. #define OBJ_janetMailbox OBJ_pilotAttributeType,46L
  2085. #define LN_mailPreferenceOption "mailPreferenceOption"
  2086. #define NID_mailPreferenceOption 493
  2087. #define OBJ_mailPreferenceOption OBJ_pilotAttributeType,47L
  2088. #define LN_buildingName "buildingName"
  2089. #define NID_buildingName 494
  2090. #define OBJ_buildingName OBJ_pilotAttributeType,48L
  2091. #define LN_dSAQuality "dSAQuality"
  2092. #define NID_dSAQuality 495
  2093. #define OBJ_dSAQuality OBJ_pilotAttributeType,49L
  2094. #define LN_singleLevelQuality "singleLevelQuality"
  2095. #define NID_singleLevelQuality 496
  2096. #define OBJ_singleLevelQuality OBJ_pilotAttributeType,50L
  2097. #define LN_subtreeMinimumQuality "subtreeMinimumQuality"
  2098. #define NID_subtreeMinimumQuality 497
  2099. #define OBJ_subtreeMinimumQuality OBJ_pilotAttributeType,51L
  2100. #define LN_subtreeMaximumQuality "subtreeMaximumQuality"
  2101. #define NID_subtreeMaximumQuality 498
  2102. #define OBJ_subtreeMaximumQuality OBJ_pilotAttributeType,52L
  2103. #define LN_personalSignature "personalSignature"
  2104. #define NID_personalSignature 499
  2105. #define OBJ_personalSignature OBJ_pilotAttributeType,53L
  2106. #define LN_dITRedirect "dITRedirect"
  2107. #define NID_dITRedirect 500
  2108. #define OBJ_dITRedirect OBJ_pilotAttributeType,54L
  2109. #define SN_audio "audio"
  2110. #define NID_audio 501
  2111. #define OBJ_audio OBJ_pilotAttributeType,55L
  2112. #define LN_documentPublisher "documentPublisher"
  2113. #define NID_documentPublisher 502
  2114. #define OBJ_documentPublisher OBJ_pilotAttributeType,56L
  2115. #define SN_id_set "id-set"
  2116. #define LN_id_set "Secure Electronic Transactions"
  2117. #define NID_id_set 512
  2118. #define OBJ_id_set OBJ_international_organizations,42L
  2119. #define SN_set_ctype "set-ctype"
  2120. #define LN_set_ctype "content types"
  2121. #define NID_set_ctype 513
  2122. #define OBJ_set_ctype OBJ_id_set,0L
  2123. #define SN_set_msgExt "set-msgExt"
  2124. #define LN_set_msgExt "message extensions"
  2125. #define NID_set_msgExt 514
  2126. #define OBJ_set_msgExt OBJ_id_set,1L
  2127. #define SN_set_attr "set-attr"
  2128. #define NID_set_attr 515
  2129. #define OBJ_set_attr OBJ_id_set,3L
  2130. #define SN_set_policy "set-policy"
  2131. #define NID_set_policy 516
  2132. #define OBJ_set_policy OBJ_id_set,5L
  2133. #define SN_set_certExt "set-certExt"
  2134. #define LN_set_certExt "certificate extensions"
  2135. #define NID_set_certExt 517
  2136. #define OBJ_set_certExt OBJ_id_set,7L
  2137. #define SN_set_brand "set-brand"
  2138. #define NID_set_brand 518
  2139. #define OBJ_set_brand OBJ_id_set,8L
  2140. #define SN_setct_PANData "setct-PANData"
  2141. #define NID_setct_PANData 519
  2142. #define OBJ_setct_PANData OBJ_set_ctype,0L
  2143. #define SN_setct_PANToken "setct-PANToken"
  2144. #define NID_setct_PANToken 520
  2145. #define OBJ_setct_PANToken OBJ_set_ctype,1L
  2146. #define SN_setct_PANOnly "setct-PANOnly"
  2147. #define NID_setct_PANOnly 521
  2148. #define OBJ_setct_PANOnly OBJ_set_ctype,2L
  2149. #define SN_setct_OIData "setct-OIData"
  2150. #define NID_setct_OIData 522
  2151. #define OBJ_setct_OIData OBJ_set_ctype,3L
  2152. #define SN_setct_PI "setct-PI"
  2153. #define NID_setct_PI 523
  2154. #define OBJ_setct_PI OBJ_set_ctype,4L
  2155. #define SN_setct_PIData "setct-PIData"
  2156. #define NID_setct_PIData 524
  2157. #define OBJ_setct_PIData OBJ_set_ctype,5L
  2158. #define SN_setct_PIDataUnsigned "setct-PIDataUnsigned"
  2159. #define NID_setct_PIDataUnsigned 525
  2160. #define OBJ_setct_PIDataUnsigned OBJ_set_ctype,6L
  2161. #define SN_setct_HODInput "setct-HODInput"
  2162. #define NID_setct_HODInput 526
  2163. #define OBJ_setct_HODInput OBJ_set_ctype,7L
  2164. #define SN_setct_AuthResBaggage "setct-AuthResBaggage"
  2165. #define NID_setct_AuthResBaggage 527
  2166. #define OBJ_setct_AuthResBaggage OBJ_set_ctype,8L
  2167. #define SN_setct_AuthRevReqBaggage "setct-AuthRevReqBaggage"
  2168. #define NID_setct_AuthRevReqBaggage 528
  2169. #define OBJ_setct_AuthRevReqBaggage OBJ_set_ctype,9L
  2170. #define SN_setct_AuthRevResBaggage "setct-AuthRevResBaggage"
  2171. #define NID_setct_AuthRevResBaggage 529
  2172. #define OBJ_setct_AuthRevResBaggage OBJ_set_ctype,10L
  2173. #define SN_setct_CapTokenSeq "setct-CapTokenSeq"
  2174. #define NID_setct_CapTokenSeq 530
  2175. #define OBJ_setct_CapTokenSeq OBJ_set_ctype,11L
  2176. #define SN_setct_PInitResData "setct-PInitResData"
  2177. #define NID_setct_PInitResData 531
  2178. #define OBJ_setct_PInitResData OBJ_set_ctype,12L
  2179. #define SN_setct_PI_TBS "setct-PI-TBS"
  2180. #define NID_setct_PI_TBS 532
  2181. #define OBJ_setct_PI_TBS OBJ_set_ctype,13L
  2182. #define SN_setct_PResData "setct-PResData"
  2183. #define NID_setct_PResData 533
  2184. #define OBJ_setct_PResData OBJ_set_ctype,14L
  2185. #define SN_setct_AuthReqTBS "setct-AuthReqTBS"
  2186. #define NID_setct_AuthReqTBS 534
  2187. #define OBJ_setct_AuthReqTBS OBJ_set_ctype,16L
  2188. #define SN_setct_AuthResTBS "setct-AuthResTBS"
  2189. #define NID_setct_AuthResTBS 535
  2190. #define OBJ_setct_AuthResTBS OBJ_set_ctype,17L
  2191. #define SN_setct_AuthResTBSX "setct-AuthResTBSX"
  2192. #define NID_setct_AuthResTBSX 536
  2193. #define OBJ_setct_AuthResTBSX OBJ_set_ctype,18L
  2194. #define SN_setct_AuthTokenTBS "setct-AuthTokenTBS"
  2195. #define NID_setct_AuthTokenTBS 537
  2196. #define OBJ_setct_AuthTokenTBS OBJ_set_ctype,19L
  2197. #define SN_setct_CapTokenData "setct-CapTokenData"
  2198. #define NID_setct_CapTokenData 538
  2199. #define OBJ_setct_CapTokenData OBJ_set_ctype,20L
  2200. #define SN_setct_CapTokenTBS "setct-CapTokenTBS"
  2201. #define NID_setct_CapTokenTBS 539
  2202. #define OBJ_setct_CapTokenTBS OBJ_set_ctype,21L
  2203. #define SN_setct_AcqCardCodeMsg "setct-AcqCardCodeMsg"
  2204. #define NID_setct_AcqCardCodeMsg 540
  2205. #define OBJ_setct_AcqCardCodeMsg OBJ_set_ctype,22L
  2206. #define SN_setct_AuthRevReqTBS "setct-AuthRevReqTBS"
  2207. #define NID_setct_AuthRevReqTBS 541
  2208. #define OBJ_setct_AuthRevReqTBS OBJ_set_ctype,23L
  2209. #define SN_setct_AuthRevResData "setct-AuthRevResData"
  2210. #define NID_setct_AuthRevResData 542
  2211. #define OBJ_setct_AuthRevResData OBJ_set_ctype,24L
  2212. #define SN_setct_AuthRevResTBS "setct-AuthRevResTBS"
  2213. #define NID_setct_AuthRevResTBS 543
  2214. #define OBJ_setct_AuthRevResTBS OBJ_set_ctype,25L
  2215. #define SN_setct_CapReqTBS "setct-CapReqTBS"
  2216. #define NID_setct_CapReqTBS 544
  2217. #define OBJ_setct_CapReqTBS OBJ_set_ctype,26L
  2218. #define SN_setct_CapReqTBSX "setct-CapReqTBSX"
  2219. #define NID_setct_CapReqTBSX 545
  2220. #define OBJ_setct_CapReqTBSX OBJ_set_ctype,27L
  2221. #define SN_setct_CapResData "setct-CapResData"
  2222. #define NID_setct_CapResData 546
  2223. #define OBJ_setct_CapResData OBJ_set_ctype,28L
  2224. #define SN_setct_CapRevReqTBS "setct-CapRevReqTBS"
  2225. #define NID_setct_CapRevReqTBS 547
  2226. #define OBJ_setct_CapRevReqTBS OBJ_set_ctype,29L
  2227. #define SN_setct_CapRevReqTBSX "setct-CapRevReqTBSX"
  2228. #define NID_setct_CapRevReqTBSX 548
  2229. #define OBJ_setct_CapRevReqTBSX OBJ_set_ctype,30L
  2230. #define SN_setct_CapRevResData "setct-CapRevResData"
  2231. #define NID_setct_CapRevResData 549
  2232. #define OBJ_setct_CapRevResData OBJ_set_ctype,31L
  2233. #define SN_setct_CredReqTBS "setct-CredReqTBS"
  2234. #define NID_setct_CredReqTBS 550
  2235. #define OBJ_setct_CredReqTBS OBJ_set_ctype,32L
  2236. #define SN_setct_CredReqTBSX "setct-CredReqTBSX"
  2237. #define NID_setct_CredReqTBSX 551
  2238. #define OBJ_setct_CredReqTBSX OBJ_set_ctype,33L
  2239. #define SN_setct_CredResData "setct-CredResData"
  2240. #define NID_setct_CredResData 552
  2241. #define OBJ_setct_CredResData OBJ_set_ctype,34L
  2242. #define SN_setct_CredRevReqTBS "setct-CredRevReqTBS"
  2243. #define NID_setct_CredRevReqTBS 553
  2244. #define OBJ_setct_CredRevReqTBS OBJ_set_ctype,35L
  2245. #define SN_setct_CredRevReqTBSX "setct-CredRevReqTBSX"
  2246. #define NID_setct_CredRevReqTBSX 554
  2247. #define OBJ_setct_CredRevReqTBSX OBJ_set_ctype,36L
  2248. #define SN_setct_CredRevResData "setct-CredRevResData"
  2249. #define NID_setct_CredRevResData 555
  2250. #define OBJ_setct_CredRevResData OBJ_set_ctype,37L
  2251. #define SN_setct_PCertReqData "setct-PCertReqData"
  2252. #define NID_setct_PCertReqData 556
  2253. #define OBJ_setct_PCertReqData OBJ_set_ctype,38L
  2254. #define SN_setct_PCertResTBS "setct-PCertResTBS"
  2255. #define NID_setct_PCertResTBS 557
  2256. #define OBJ_setct_PCertResTBS OBJ_set_ctype,39L
  2257. #define SN_setct_BatchAdminReqData "setct-BatchAdminReqData"
  2258. #define NID_setct_BatchAdminReqData 558
  2259. #define OBJ_setct_BatchAdminReqData OBJ_set_ctype,40L
  2260. #define SN_setct_BatchAdminResData "setct-BatchAdminResData"
  2261. #define NID_setct_BatchAdminResData 559
  2262. #define OBJ_setct_BatchAdminResData OBJ_set_ctype,41L
  2263. #define SN_setct_CardCInitResTBS "setct-CardCInitResTBS"
  2264. #define NID_setct_CardCInitResTBS 560
  2265. #define OBJ_setct_CardCInitResTBS OBJ_set_ctype,42L
  2266. #define SN_setct_MeAqCInitResTBS "setct-MeAqCInitResTBS"
  2267. #define NID_setct_MeAqCInitResTBS 561
  2268. #define OBJ_setct_MeAqCInitResTBS OBJ_set_ctype,43L
  2269. #define SN_setct_RegFormResTBS "setct-RegFormResTBS"
  2270. #define NID_setct_RegFormResTBS 562
  2271. #define OBJ_setct_RegFormResTBS OBJ_set_ctype,44L
  2272. #define SN_setct_CertReqData "setct-CertReqData"
  2273. #define NID_setct_CertReqData 563
  2274. #define OBJ_setct_CertReqData OBJ_set_ctype,45L
  2275. #define SN_setct_CertReqTBS "setct-CertReqTBS"
  2276. #define NID_setct_CertReqTBS 564
  2277. #define OBJ_setct_CertReqTBS OBJ_set_ctype,46L
  2278. #define SN_setct_CertResData "setct-CertResData"
  2279. #define NID_setct_CertResData 565
  2280. #define OBJ_setct_CertResData OBJ_set_ctype,47L
  2281. #define SN_setct_CertInqReqTBS "setct-CertInqReqTBS"
  2282. #define NID_setct_CertInqReqTBS 566
  2283. #define OBJ_setct_CertInqReqTBS OBJ_set_ctype,48L
  2284. #define SN_setct_ErrorTBS "setct-ErrorTBS"
  2285. #define NID_setct_ErrorTBS 567
  2286. #define OBJ_setct_ErrorTBS OBJ_set_ctype,49L
  2287. #define SN_setct_PIDualSignedTBE "setct-PIDualSignedTBE"
  2288. #define NID_setct_PIDualSignedTBE 568
  2289. #define OBJ_setct_PIDualSignedTBE OBJ_set_ctype,50L
  2290. #define SN_setct_PIUnsignedTBE "setct-PIUnsignedTBE"
  2291. #define NID_setct_PIUnsignedTBE 569
  2292. #define OBJ_setct_PIUnsignedTBE OBJ_set_ctype,51L
  2293. #define SN_setct_AuthReqTBE "setct-AuthReqTBE"
  2294. #define NID_setct_AuthReqTBE 570
  2295. #define OBJ_setct_AuthReqTBE OBJ_set_ctype,52L
  2296. #define SN_setct_AuthResTBE "setct-AuthResTBE"
  2297. #define NID_setct_AuthResTBE 571
  2298. #define OBJ_setct_AuthResTBE OBJ_set_ctype,53L
  2299. #define SN_setct_AuthResTBEX "setct-AuthResTBEX"
  2300. #define NID_setct_AuthResTBEX 572
  2301. #define OBJ_setct_AuthResTBEX OBJ_set_ctype,54L
  2302. #define SN_setct_AuthTokenTBE "setct-AuthTokenTBE"
  2303. #define NID_setct_AuthTokenTBE 573
  2304. #define OBJ_setct_AuthTokenTBE OBJ_set_ctype,55L
  2305. #define SN_setct_CapTokenTBE "setct-CapTokenTBE"
  2306. #define NID_setct_CapTokenTBE 574
  2307. #define OBJ_setct_CapTokenTBE OBJ_set_ctype,56L
  2308. #define SN_setct_CapTokenTBEX "setct-CapTokenTBEX"
  2309. #define NID_setct_CapTokenTBEX 575
  2310. #define OBJ_setct_CapTokenTBEX OBJ_set_ctype,57L
  2311. #define SN_setct_AcqCardCodeMsgTBE "setct-AcqCardCodeMsgTBE"
  2312. #define NID_setct_AcqCardCodeMsgTBE 576
  2313. #define OBJ_setct_AcqCardCodeMsgTBE OBJ_set_ctype,58L
  2314. #define SN_setct_AuthRevReqTBE "setct-AuthRevReqTBE"
  2315. #define NID_setct_AuthRevReqTBE 577
  2316. #define OBJ_setct_AuthRevReqTBE OBJ_set_ctype,59L
  2317. #define SN_setct_AuthRevResTBE "setct-AuthRevResTBE"
  2318. #define NID_setct_AuthRevResTBE 578
  2319. #define OBJ_setct_AuthRevResTBE OBJ_set_ctype,60L
  2320. #define SN_setct_AuthRevResTBEB "setct-AuthRevResTBEB"
  2321. #define NID_setct_AuthRevResTBEB 579
  2322. #define OBJ_setct_AuthRevResTBEB OBJ_set_ctype,61L
  2323. #define SN_setct_CapReqTBE "setct-CapReqTBE"
  2324. #define NID_setct_CapReqTBE 580
  2325. #define OBJ_setct_CapReqTBE OBJ_set_ctype,62L
  2326. #define SN_setct_CapReqTBEX "setct-CapReqTBEX"
  2327. #define NID_setct_CapReqTBEX 581
  2328. #define OBJ_setct_CapReqTBEX OBJ_set_ctype,63L
  2329. #define SN_setct_CapResTBE "setct-CapResTBE"
  2330. #define NID_setct_CapResTBE 582
  2331. #define OBJ_setct_CapResTBE OBJ_set_ctype,64L
  2332. #define SN_setct_CapRevReqTBE "setct-CapRevReqTBE"
  2333. #define NID_setct_CapRevReqTBE 583
  2334. #define OBJ_setct_CapRevReqTBE OBJ_set_ctype,65L
  2335. #define SN_setct_CapRevReqTBEX "setct-CapRevReqTBEX"
  2336. #define NID_setct_CapRevReqTBEX 584
  2337. #define OBJ_setct_CapRevReqTBEX OBJ_set_ctype,66L
  2338. #define SN_setct_CapRevResTBE "setct-CapRevResTBE"
  2339. #define NID_setct_CapRevResTBE 585
  2340. #define OBJ_setct_CapRevResTBE OBJ_set_ctype,67L
  2341. #define SN_setct_CredReqTBE "setct-CredReqTBE"
  2342. #define NID_setct_CredReqTBE 586
  2343. #define OBJ_setct_CredReqTBE OBJ_set_ctype,68L
  2344. #define SN_setct_CredReqTBEX "setct-CredReqTBEX"
  2345. #define NID_setct_CredReqTBEX 587
  2346. #define OBJ_setct_CredReqTBEX OBJ_set_ctype,69L
  2347. #define SN_setct_CredResTBE "setct-CredResTBE"
  2348. #define NID_setct_CredResTBE 588
  2349. #define OBJ_setct_CredResTBE OBJ_set_ctype,70L
  2350. #define SN_setct_CredRevReqTBE "setct-CredRevReqTBE"
  2351. #define NID_setct_CredRevReqTBE 589
  2352. #define OBJ_setct_CredRevReqTBE OBJ_set_ctype,71L
  2353. #define SN_setct_CredRevReqTBEX "setct-CredRevReqTBEX"
  2354. #define NID_setct_CredRevReqTBEX 590
  2355. #define OBJ_setct_CredRevReqTBEX OBJ_set_ctype,72L
  2356. #define SN_setct_CredRevResTBE "setct-CredRevResTBE"
  2357. #define NID_setct_CredRevResTBE 591
  2358. #define OBJ_setct_CredRevResTBE OBJ_set_ctype,73L
  2359. #define SN_setct_BatchAdminReqTBE "setct-BatchAdminReqTBE"
  2360. #define NID_setct_BatchAdminReqTBE 592
  2361. #define OBJ_setct_BatchAdminReqTBE OBJ_set_ctype,74L
  2362. #define SN_setct_BatchAdminResTBE "setct-BatchAdminResTBE"
  2363. #define NID_setct_BatchAdminResTBE 593
  2364. #define OBJ_setct_BatchAdminResTBE OBJ_set_ctype,75L
  2365. #define SN_setct_RegFormReqTBE "setct-RegFormReqTBE"
  2366. #define NID_setct_RegFormReqTBE 594
  2367. #define OBJ_setct_RegFormReqTBE OBJ_set_ctype,76L
  2368. #define SN_setct_CertReqTBE "setct-CertReqTBE"
  2369. #define NID_setct_CertReqTBE 595
  2370. #define OBJ_setct_CertReqTBE OBJ_set_ctype,77L
  2371. #define SN_setct_CertReqTBEX "setct-CertReqTBEX"
  2372. #define NID_setct_CertReqTBEX 596
  2373. #define OBJ_setct_CertReqTBEX OBJ_set_ctype,78L
  2374. #define SN_setct_CertResTBE "setct-CertResTBE"
  2375. #define NID_setct_CertResTBE 597
  2376. #define OBJ_setct_CertResTBE OBJ_set_ctype,79L
  2377. #define SN_setct_CRLNotificationTBS "setct-CRLNotificationTBS"
  2378. #define NID_setct_CRLNotificationTBS 598
  2379. #define OBJ_setct_CRLNotificationTBS OBJ_set_ctype,80L
  2380. #define SN_setct_CRLNotificationResTBS "setct-CRLNotificationResTBS"
  2381. #define NID_setct_CRLNotificationResTBS 599
  2382. #define OBJ_setct_CRLNotificationResTBS OBJ_set_ctype,81L
  2383. #define SN_setct_BCIDistributionTBS "setct-BCIDistributionTBS"
  2384. #define NID_setct_BCIDistributionTBS 600
  2385. #define OBJ_setct_BCIDistributionTBS OBJ_set_ctype,82L
  2386. #define SN_setext_genCrypt "setext-genCrypt"
  2387. #define LN_setext_genCrypt "generic cryptogram"
  2388. #define NID_setext_genCrypt 601
  2389. #define OBJ_setext_genCrypt OBJ_set_msgExt,1L
  2390. #define SN_setext_miAuth "setext-miAuth"
  2391. #define LN_setext_miAuth "merchant initiated auth"
  2392. #define NID_setext_miAuth 602
  2393. #define OBJ_setext_miAuth OBJ_set_msgExt,3L
  2394. #define SN_setext_pinSecure "setext-pinSecure"
  2395. #define NID_setext_pinSecure 603
  2396. #define OBJ_setext_pinSecure OBJ_set_msgExt,4L
  2397. #define SN_setext_pinAny "setext-pinAny"
  2398. #define NID_setext_pinAny 604
  2399. #define OBJ_setext_pinAny OBJ_set_msgExt,5L
  2400. #define SN_setext_track2 "setext-track2"
  2401. #define NID_setext_track2 605
  2402. #define OBJ_setext_track2 OBJ_set_msgExt,7L
  2403. #define SN_setext_cv "setext-cv"
  2404. #define LN_setext_cv "additional verification"
  2405. #define NID_setext_cv 606
  2406. #define OBJ_setext_cv OBJ_set_msgExt,8L
  2407. #define SN_set_policy_root "set-policy-root"
  2408. #define NID_set_policy_root 607
  2409. #define OBJ_set_policy_root OBJ_set_policy,0L
  2410. #define SN_setCext_hashedRoot "setCext-hashedRoot"
  2411. #define NID_setCext_hashedRoot 608
  2412. #define OBJ_setCext_hashedRoot OBJ_set_certExt,0L
  2413. #define SN_setCext_certType "setCext-certType"
  2414. #define NID_setCext_certType 609
  2415. #define OBJ_setCext_certType OBJ_set_certExt,1L
  2416. #define SN_setCext_merchData "setCext-merchData"
  2417. #define NID_setCext_merchData 610
  2418. #define OBJ_setCext_merchData OBJ_set_certExt,2L
  2419. #define SN_setCext_cCertRequired "setCext-cCertRequired"
  2420. #define NID_setCext_cCertRequired 611
  2421. #define OBJ_setCext_cCertRequired OBJ_set_certExt,3L
  2422. #define SN_setCext_tunneling "setCext-tunneling"
  2423. #define NID_setCext_tunneling 612
  2424. #define OBJ_setCext_tunneling OBJ_set_certExt,4L
  2425. #define SN_setCext_setExt "setCext-setExt"
  2426. #define NID_setCext_setExt 613
  2427. #define OBJ_setCext_setExt OBJ_set_certExt,5L
  2428. #define SN_setCext_setQualf "setCext-setQualf"
  2429. #define NID_setCext_setQualf 614
  2430. #define OBJ_setCext_setQualf OBJ_set_certExt,6L
  2431. #define SN_setCext_PGWYcapabilities "setCext-PGWYcapabilities"
  2432. #define NID_setCext_PGWYcapabilities 615
  2433. #define OBJ_setCext_PGWYcapabilities OBJ_set_certExt,7L
  2434. #define SN_setCext_TokenIdentifier "setCext-TokenIdentifier"
  2435. #define NID_setCext_TokenIdentifier 616
  2436. #define OBJ_setCext_TokenIdentifier OBJ_set_certExt,8L
  2437. #define SN_setCext_Track2Data "setCext-Track2Data"
  2438. #define NID_setCext_Track2Data 617
  2439. #define OBJ_setCext_Track2Data OBJ_set_certExt,9L
  2440. #define SN_setCext_TokenType "setCext-TokenType"
  2441. #define NID_setCext_TokenType 618
  2442. #define OBJ_setCext_TokenType OBJ_set_certExt,10L
  2443. #define SN_setCext_IssuerCapabilities "setCext-IssuerCapabilities"
  2444. #define NID_setCext_IssuerCapabilities 619
  2445. #define OBJ_setCext_IssuerCapabilities OBJ_set_certExt,11L
  2446. #define SN_setAttr_Cert "setAttr-Cert"
  2447. #define NID_setAttr_Cert 620
  2448. #define OBJ_setAttr_Cert OBJ_set_attr,0L
  2449. #define SN_setAttr_PGWYcap "setAttr-PGWYcap"
  2450. #define LN_setAttr_PGWYcap "payment gateway capabilities"
  2451. #define NID_setAttr_PGWYcap 621
  2452. #define OBJ_setAttr_PGWYcap OBJ_set_attr,1L
  2453. #define SN_setAttr_TokenType "setAttr-TokenType"
  2454. #define NID_setAttr_TokenType 622
  2455. #define OBJ_setAttr_TokenType OBJ_set_attr,2L
  2456. #define SN_setAttr_IssCap "setAttr-IssCap"
  2457. #define LN_setAttr_IssCap "issuer capabilities"
  2458. #define NID_setAttr_IssCap 623
  2459. #define OBJ_setAttr_IssCap OBJ_set_attr,3L
  2460. #define SN_set_rootKeyThumb "set-rootKeyThumb"
  2461. #define NID_set_rootKeyThumb 624
  2462. #define OBJ_set_rootKeyThumb OBJ_setAttr_Cert,0L
  2463. #define SN_set_addPolicy "set-addPolicy"
  2464. #define NID_set_addPolicy 625
  2465. #define OBJ_set_addPolicy OBJ_setAttr_Cert,1L
  2466. #define SN_setAttr_Token_EMV "setAttr-Token-EMV"
  2467. #define NID_setAttr_Token_EMV 626
  2468. #define OBJ_setAttr_Token_EMV OBJ_setAttr_TokenType,1L
  2469. #define SN_setAttr_Token_B0Prime "setAttr-Token-B0Prime"
  2470. #define NID_setAttr_Token_B0Prime 627
  2471. #define OBJ_setAttr_Token_B0Prime OBJ_setAttr_TokenType,2L
  2472. #define SN_setAttr_IssCap_CVM "setAttr-IssCap-CVM"
  2473. #define NID_setAttr_IssCap_CVM 628
  2474. #define OBJ_setAttr_IssCap_CVM OBJ_setAttr_IssCap,3L
  2475. #define SN_setAttr_IssCap_T2 "setAttr-IssCap-T2"
  2476. #define NID_setAttr_IssCap_T2 629
  2477. #define OBJ_setAttr_IssCap_T2 OBJ_setAttr_IssCap,4L
  2478. #define SN_setAttr_IssCap_Sig "setAttr-IssCap-Sig"
  2479. #define NID_setAttr_IssCap_Sig 630
  2480. #define OBJ_setAttr_IssCap_Sig OBJ_setAttr_IssCap,5L
  2481. #define SN_setAttr_GenCryptgrm "setAttr-GenCryptgrm"
  2482. #define LN_setAttr_GenCryptgrm "generate cryptogram"
  2483. #define NID_setAttr_GenCryptgrm 631
  2484. #define OBJ_setAttr_GenCryptgrm OBJ_setAttr_IssCap_CVM,1L
  2485. #define SN_setAttr_T2Enc "setAttr-T2Enc"
  2486. #define LN_setAttr_T2Enc "encrypted track 2"
  2487. #define NID_setAttr_T2Enc 632
  2488. #define OBJ_setAttr_T2Enc OBJ_setAttr_IssCap_T2,1L
  2489. #define SN_setAttr_T2cleartxt "setAttr-T2cleartxt"
  2490. #define LN_setAttr_T2cleartxt "cleartext track 2"
  2491. #define NID_setAttr_T2cleartxt 633
  2492. #define OBJ_setAttr_T2cleartxt OBJ_setAttr_IssCap_T2,2L
  2493. #define SN_setAttr_TokICCsig "setAttr-TokICCsig"
  2494. #define LN_setAttr_TokICCsig "ICC or token signature"
  2495. #define NID_setAttr_TokICCsig 634
  2496. #define OBJ_setAttr_TokICCsig OBJ_setAttr_IssCap_Sig,1L
  2497. #define SN_setAttr_SecDevSig "setAttr-SecDevSig"
  2498. #define LN_setAttr_SecDevSig "secure device signature"
  2499. #define NID_setAttr_SecDevSig 635
  2500. #define OBJ_setAttr_SecDevSig OBJ_setAttr_IssCap_Sig,2L
  2501. #define SN_set_brand_IATA_ATA "set-brand-IATA-ATA"
  2502. #define NID_set_brand_IATA_ATA 636
  2503. #define OBJ_set_brand_IATA_ATA OBJ_set_brand,1L
  2504. #define SN_set_brand_Diners "set-brand-Diners"
  2505. #define NID_set_brand_Diners 637
  2506. #define OBJ_set_brand_Diners OBJ_set_brand,30L
  2507. #define SN_set_brand_AmericanExpress "set-brand-AmericanExpress"
  2508. #define NID_set_brand_AmericanExpress 638
  2509. #define OBJ_set_brand_AmericanExpress OBJ_set_brand,34L
  2510. #define SN_set_brand_JCB "set-brand-JCB"
  2511. #define NID_set_brand_JCB 639
  2512. #define OBJ_set_brand_JCB OBJ_set_brand,35L
  2513. #define SN_set_brand_Visa "set-brand-Visa"
  2514. #define NID_set_brand_Visa 640
  2515. #define OBJ_set_brand_Visa OBJ_set_brand,4L
  2516. #define SN_set_brand_MasterCard "set-brand-MasterCard"
  2517. #define NID_set_brand_MasterCard 641
  2518. #define OBJ_set_brand_MasterCard OBJ_set_brand,5L
  2519. #define SN_set_brand_Novus "set-brand-Novus"
  2520. #define NID_set_brand_Novus 642
  2521. #define OBJ_set_brand_Novus OBJ_set_brand,6011L
  2522. #define SN_des_cdmf "DES-CDMF"
  2523. #define LN_des_cdmf "des-cdmf"
  2524. #define NID_des_cdmf 643
  2525. #define OBJ_des_cdmf OBJ_rsadsi,3L,10L
  2526. #define SN_rsaOAEPEncryptionSET "rsaOAEPEncryptionSET"
  2527. #define NID_rsaOAEPEncryptionSET 644
  2528. #define OBJ_rsaOAEPEncryptionSET OBJ_rsadsi,1L,1L,6L
  2529. #define SN_ipsec3 "Oakley-EC2N-3"
  2530. #define LN_ipsec3 "ipsec3"
  2531. #define NID_ipsec3 749
  2532. #define SN_ipsec4 "Oakley-EC2N-4"
  2533. #define LN_ipsec4 "ipsec4"
  2534. #define NID_ipsec4 750