const_oid/db/
gen.rs

1#![doc = "!! DO NOT EDIT !!: This file is auto-generated by oiddbgen."]
2pub mod rfc1274 {
3    pub const TEXT_ENCODED_OR_ADDRESS: crate::ObjectIdentifier =
4        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.2");
5    pub const OTHER_MAILBOX: crate::ObjectIdentifier =
6        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.22");
7    pub const LAST_MODIFIED_TIME: crate::ObjectIdentifier =
8        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.23");
9    pub const LAST_MODIFIED_BY: crate::ObjectIdentifier =
10        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.24");
11    pub const A_RECORD: crate::ObjectIdentifier =
12        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.26");
13    pub const MD_RECORD: crate::ObjectIdentifier =
14        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.27");
15    pub const MX_RECORD: crate::ObjectIdentifier =
16        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.28");
17    pub const NS_RECORD: crate::ObjectIdentifier =
18        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.29");
19    pub const SOA_RECORD: crate::ObjectIdentifier =
20        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.30");
21    pub const CNAME_RECORD: crate::ObjectIdentifier =
22        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.31");
23    pub const JANET_MAILBOX: crate::ObjectIdentifier =
24        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.46");
25    pub const MAIL_PREFERENCE_OPTION: crate::ObjectIdentifier =
26        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.47");
27    pub const DSA_QUALITY: crate::ObjectIdentifier =
28        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.49");
29    pub const SUBTREE_MINIMUM_QUALITY: crate::ObjectIdentifier =
30        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.51");
31    pub const SUBTREE_MAXIMUM_QUALITY: crate::ObjectIdentifier =
32        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.52");
33    pub const PERSONAL_SIGNATURE: crate::ObjectIdentifier =
34        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.53");
35    pub const DIT_REDIRECT: crate::ObjectIdentifier =
36        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.54");
37    pub const AUDIO: crate::ObjectIdentifier =
38        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.55");
39    pub const PHOTO: crate::ObjectIdentifier =
40        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.7");
41    pub const DNS_DOMAIN: crate::ObjectIdentifier =
42        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.15");
43    pub const PILOT_ORGANIZATION: crate::ObjectIdentifier =
44        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.20");
45    pub const PILOT_DSA: crate::ObjectIdentifier =
46        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.21");
47    pub const QUALITY_LABELLED_DATA: crate::ObjectIdentifier =
48        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.22");
49    pub const PILOT_OBJECT: crate::ObjectIdentifier =
50        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.3");
51    pub const PILOT_PERSON: crate::ObjectIdentifier =
52        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.4");
53}
54pub mod rfc2079 {
55    pub const LABELED_URI: crate::ObjectIdentifier =
56        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.250.1.57");
57    pub const LABELED_URI_OBJECT: crate::ObjectIdentifier =
58        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.250.3.15");
59}
60pub mod rfc2164 {
61    pub const RFC_822_TO_X_400_MAPPING: crate::ObjectIdentifier =
62        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.1");
63    pub const X_400_TO_RFC_822_MAPPING: crate::ObjectIdentifier =
64        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.2");
65    pub const OMITTED_OR_ADDRESS_COMPONENT: crate::ObjectIdentifier =
66        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.3");
67    pub const MIXER_GATEWAY: crate::ObjectIdentifier =
68        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.4");
69    pub const ASSOCIATED_X_400_GATEWAY: crate::ObjectIdentifier =
70        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.3");
71    pub const ASSOCIATED_OR_ADDRESS: crate::ObjectIdentifier =
72        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.6");
73    pub const OR_ADDRESS_COMPONENT_TYPE: crate::ObjectIdentifier =
74        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.7");
75    pub const ASSOCIATED_INTERNET_GATEWAY: crate::ObjectIdentifier =
76        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.8");
77    pub const MCGAM_TABLES: crate::ObjectIdentifier =
78        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.9");
79}
80pub mod rfc2247 {
81    pub const DOMAIN_NAME_FORM: crate::ObjectIdentifier =
82        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.345");
83}
84pub mod rfc2252 {
85    pub const PRESENTATION_ADDRESS_MATCH: crate::ObjectIdentifier =
86        crate::ObjectIdentifier::new_unwrap("2.5.13.22");
87    pub const PROTOCOL_INFORMATION_MATCH: crate::ObjectIdentifier =
88        crate::ObjectIdentifier::new_unwrap("2.5.13.24");
89}
90pub mod rfc2256 {
91    pub const KNOWLEDGE_INFORMATION: crate::ObjectIdentifier =
92        crate::ObjectIdentifier::new_unwrap("2.5.4.2");
93    pub const PRESENTATION_ADDRESS: crate::ObjectIdentifier =
94        crate::ObjectIdentifier::new_unwrap("2.5.4.29");
95    pub const SUPPORTED_APPLICATION_CONTEXT: crate::ObjectIdentifier =
96        crate::ObjectIdentifier::new_unwrap("2.5.4.30");
97    pub const PROTOCOL_INFORMATION: crate::ObjectIdentifier =
98        crate::ObjectIdentifier::new_unwrap("2.5.4.48");
99    pub const DMD_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.54");
100    pub const STATE_OR_PROVINCE_NAME: crate::ObjectIdentifier =
101        crate::ObjectIdentifier::new_unwrap("2.5.4.8");
102    pub const STREET_ADDRESS: crate::ObjectIdentifier =
103        crate::ObjectIdentifier::new_unwrap("2.5.4.9");
104    pub const APPLICATION_ENTITY: crate::ObjectIdentifier =
105        crate::ObjectIdentifier::new_unwrap("2.5.6.12");
106    pub const DSA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.13");
107    pub const DMD: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.20");
108}
109pub mod rfc2293 {
110    pub const SUBTREE: crate::ObjectIdentifier =
111        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.1");
112    pub const TABLE: crate::ObjectIdentifier =
113        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.2");
114    pub const TABLE_ENTRY: crate::ObjectIdentifier =
115        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.3");
116    pub const TEXT_TABLE_ENTRY: crate::ObjectIdentifier =
117        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.4");
118    pub const DISTINGUISHED_NAME_TABLE_ENTRY: crate::ObjectIdentifier =
119        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.5");
120    pub const TEXT_TABLE_KEY: crate::ObjectIdentifier =
121        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.1");
122    pub const TEXT_TABLE_VALUE: crate::ObjectIdentifier =
123        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.2");
124    pub const DISTINGUISHED_NAME_TABLE_KEY: crate::ObjectIdentifier =
125        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.3");
126}
127pub mod rfc2589 {
128    pub const DYNAMIC_OBJECT: crate::ObjectIdentifier =
129        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.2");
130    pub const ENTRY_TTL: crate::ObjectIdentifier =
131        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.3");
132    pub const DYNAMIC_SUBTREES: crate::ObjectIdentifier =
133        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.4");
134}
135pub mod rfc2739 {
136    pub const CAL_CAL_URI: crate::ObjectIdentifier =
137        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.478");
138    pub const CAL_FBURL: crate::ObjectIdentifier =
139        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.479");
140    pub const CAL_CAPURI: crate::ObjectIdentifier =
141        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.480");
142    pub const CAL_CAL_ADR_URI: crate::ObjectIdentifier =
143        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.481");
144    pub const CAL_OTHER_CAL_UR_IS: crate::ObjectIdentifier =
145        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.482");
146    pub const CAL_OTHER_FBUR_LS: crate::ObjectIdentifier =
147        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.483");
148    pub const CAL_OTHER_CAPUR_IS: crate::ObjectIdentifier =
149        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.484");
150    pub const CAL_OTHER_CAL_ADR_UR_IS: crate::ObjectIdentifier =
151        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.485");
152    pub const CAL_ENTRY: crate::ObjectIdentifier =
153        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.5.87");
154}
155pub mod rfc2798 {
156    pub const JPEG_PHOTO: crate::ObjectIdentifier =
157        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.60");
158    pub const CAR_LICENSE: crate::ObjectIdentifier =
159        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.1");
160    pub const DEPARTMENT_NUMBER: crate::ObjectIdentifier =
161        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.2");
162    pub const USER_PKCS_12: crate::ObjectIdentifier =
163        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.216");
164    pub const DISPLAY_NAME: crate::ObjectIdentifier =
165        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.241");
166    pub const EMPLOYEE_NUMBER: crate::ObjectIdentifier =
167        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.3");
168    pub const PREFERRED_LANGUAGE: crate::ObjectIdentifier =
169        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.39");
170    pub const EMPLOYEE_TYPE: crate::ObjectIdentifier =
171        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.4");
172    pub const USER_SMIME_CERTIFICATE: crate::ObjectIdentifier =
173        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.40");
174    pub const INET_ORG_PERSON: crate::ObjectIdentifier =
175        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.2.2");
176}
177pub mod rfc3280 {
178    pub const EMAIL: crate::ObjectIdentifier =
179        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
180    pub const EMAIL_ADDRESS: crate::ObjectIdentifier =
181        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
182    pub const PSEUDONYM: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.65");
183}
184pub mod rfc3296 {
185    pub const REF: crate::ObjectIdentifier =
186        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.34");
187    pub const REFERRAL: crate::ObjectIdentifier =
188        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.2.6");
189}
190pub mod rfc3671 {
191    pub const COLLECTIVE_ATTRIBUTE_SUBENTRIES: crate::ObjectIdentifier =
192        crate::ObjectIdentifier::new_unwrap("2.5.18.12");
193    pub const COLLECTIVE_EXCLUSIONS: crate::ObjectIdentifier =
194        crate::ObjectIdentifier::new_unwrap("2.5.18.7");
195    pub const COLLECTIVE_ATTRIBUTE_SUBENTRY: crate::ObjectIdentifier =
196        crate::ObjectIdentifier::new_unwrap("2.5.20.2");
197    pub const C_O: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.10.1");
198    pub const C_OU: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.11.1");
199    pub const C_POSTAL_ADDRESS: crate::ObjectIdentifier =
200        crate::ObjectIdentifier::new_unwrap("2.5.4.16.1");
201    pub const C_POSTAL_CODE: crate::ObjectIdentifier =
202        crate::ObjectIdentifier::new_unwrap("2.5.4.17.1");
203    pub const C_POST_OFFICE_BOX: crate::ObjectIdentifier =
204        crate::ObjectIdentifier::new_unwrap("2.5.4.18.1");
205    pub const C_PHYSICAL_DELIVERY_OFFICE: crate::ObjectIdentifier =
206        crate::ObjectIdentifier::new_unwrap("2.5.4.19.1");
207    pub const C_TELEPHONE_NUMBER: crate::ObjectIdentifier =
208        crate::ObjectIdentifier::new_unwrap("2.5.4.20.1");
209    pub const C_TELEX_NUMBER: crate::ObjectIdentifier =
210        crate::ObjectIdentifier::new_unwrap("2.5.4.21.1");
211    pub const C_FACSIMILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
212        crate::ObjectIdentifier::new_unwrap("2.5.4.23.1");
213    pub const C_INTERNATIONAL_ISDN_NUMBER: crate::ObjectIdentifier =
214        crate::ObjectIdentifier::new_unwrap("2.5.4.25.1");
215    pub const C_L: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.7.1");
216    pub const C_ST: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.8.1");
217    pub const C_STREET: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.9.1");
218}
219pub mod rfc3672 {
220    pub const SUBENTRY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.17.0");
221    pub const ADMINISTRATIVE_ROLE: crate::ObjectIdentifier =
222        crate::ObjectIdentifier::new_unwrap("2.5.18.5");
223    pub const SUBTREE_SPECIFICATION: crate::ObjectIdentifier =
224        crate::ObjectIdentifier::new_unwrap("2.5.18.6");
225    pub const AUTONOMOUS_AREA: crate::ObjectIdentifier =
226        crate::ObjectIdentifier::new_unwrap("2.5.23.1");
227    pub const ACCESS_CONTROL_SPECIFIC_AREA: crate::ObjectIdentifier =
228        crate::ObjectIdentifier::new_unwrap("2.5.23.2");
229    pub const ACCESS_CONTROL_INNER_AREA: crate::ObjectIdentifier =
230        crate::ObjectIdentifier::new_unwrap("2.5.23.3");
231    pub const SUBSCHEMA_ADMIN_SPECIFIC_AREA: crate::ObjectIdentifier =
232        crate::ObjectIdentifier::new_unwrap("2.5.23.4");
233    pub const COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA: crate::ObjectIdentifier =
234        crate::ObjectIdentifier::new_unwrap("2.5.23.5");
235    pub const COLLECTIVE_ATTRIBUTE_INNER_AREA: crate::ObjectIdentifier =
236        crate::ObjectIdentifier::new_unwrap("2.5.23.6");
237}
238pub mod rfc3687 {
239    pub const COMPONENT_FILTER_MATCH: crate::ObjectIdentifier =
240        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.2");
241    pub const RDN_MATCH: crate::ObjectIdentifier =
242        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.3");
243    pub const PRESENT_MATCH: crate::ObjectIdentifier =
244        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.5");
245    pub const ALL_COMPONENTS_MATCH: crate::ObjectIdentifier =
246        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.6");
247    pub const DIRECTORY_COMPONENTS_MATCH: crate::ObjectIdentifier =
248        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.7");
249}
250pub mod rfc3698 {
251    pub const STORED_PREFIX_MATCH: crate::ObjectIdentifier =
252        crate::ObjectIdentifier::new_unwrap("2.5.13.41");
253}
254pub mod rfc3703 {
255    pub const PCIM_POLICY: crate::ObjectIdentifier =
256        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.1");
257    pub const PCIM_RULE_ACTION_ASSOCIATION: crate::ObjectIdentifier =
258        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.10");
259    pub const PCIM_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
260        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.11");
261    pub const PCIM_TPC_AUX_CLASS: crate::ObjectIdentifier =
262        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.12");
263    pub const PCIM_CONDITION_VENDOR_AUX_CLASS: crate::ObjectIdentifier =
264        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.13");
265    pub const PCIM_ACTION_AUX_CLASS: crate::ObjectIdentifier =
266        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.14");
267    pub const PCIM_ACTION_VENDOR_AUX_CLASS: crate::ObjectIdentifier =
268        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.15");
269    pub const PCIM_POLICY_INSTANCE: crate::ObjectIdentifier =
270        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.16");
271    pub const PCIM_ELEMENT_AUX_CLASS: crate::ObjectIdentifier =
272        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.17");
273    pub const PCIM_REPOSITORY: crate::ObjectIdentifier =
274        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.18");
275    pub const PCIM_REPOSITORY_AUX_CLASS: crate::ObjectIdentifier =
276        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.19");
277    pub const PCIM_GROUP: crate::ObjectIdentifier =
278        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.2");
279    pub const PCIM_REPOSITORY_INSTANCE: crate::ObjectIdentifier =
280        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.20");
281    pub const PCIM_SUBTREES_PTR_AUX_CLASS: crate::ObjectIdentifier =
282        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.21");
283    pub const PCIM_GROUP_CONTAINMENT_AUX_CLASS: crate::ObjectIdentifier =
284        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.22");
285    pub const PCIM_RULE_CONTAINMENT_AUX_CLASS: crate::ObjectIdentifier =
286        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.23");
287    pub const PCIM_GROUP_AUX_CLASS: crate::ObjectIdentifier =
288        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.3");
289    pub const PCIM_GROUP_INSTANCE: crate::ObjectIdentifier =
290        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.4");
291    pub const PCIM_RULE: crate::ObjectIdentifier =
292        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.5");
293    pub const PCIM_RULE_AUX_CLASS: crate::ObjectIdentifier =
294        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.6");
295    pub const PCIM_RULE_INSTANCE: crate::ObjectIdentifier =
296        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.7");
297    pub const PCIM_RULE_CONDITION_ASSOCIATION: crate::ObjectIdentifier =
298        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.8");
299    pub const PCIM_RULE_VALIDITY_ASSOCIATION: crate::ObjectIdentifier =
300        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.9");
301    pub const PCIM_RULE_VALIDITY_PERIOD_LIST: crate::ObjectIdentifier =
302        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.10");
303    pub const PCIM_RULE_USAGE: crate::ObjectIdentifier =
304        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.11");
305    pub const PCIM_RULE_PRIORITY: crate::ObjectIdentifier =
306        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.12");
307    pub const PCIM_RULE_MANDATORY: crate::ObjectIdentifier =
308        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.13");
309    pub const PCIM_RULE_SEQUENCED_ACTIONS: crate::ObjectIdentifier =
310        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.14");
311    pub const PCIM_ROLES: crate::ObjectIdentifier =
312        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.15");
313    pub const PCIM_CONDITION_GROUP_NUMBER: crate::ObjectIdentifier =
314        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.16");
315    pub const PCIM_CONDITION_NEGATED: crate::ObjectIdentifier =
316        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.17");
317    pub const PCIM_CONDITION_NAME: crate::ObjectIdentifier =
318        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.18");
319    pub const PCIM_CONDITION_DN: crate::ObjectIdentifier =
320        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.19");
321    pub const PCIM_VALIDITY_CONDITION_NAME: crate::ObjectIdentifier =
322        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.20");
323    pub const PCIM_TIME_PERIOD_CONDITION_DN: crate::ObjectIdentifier =
324        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.21");
325    pub const PCIM_ACTION_NAME: crate::ObjectIdentifier =
326        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.22");
327    pub const PCIM_ACTION_ORDER: crate::ObjectIdentifier =
328        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.23");
329    pub const PCIM_ACTION_DN: crate::ObjectIdentifier =
330        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.24");
331    pub const PCIM_TPC_TIME: crate::ObjectIdentifier =
332        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.25");
333    pub const PCIM_TPC_MONTH_OF_YEAR_MASK: crate::ObjectIdentifier =
334        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.26");
335    pub const PCIM_TPC_DAY_OF_MONTH_MASK: crate::ObjectIdentifier =
336        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.27");
337    pub const PCIM_TPC_DAY_OF_WEEK_MASK: crate::ObjectIdentifier =
338        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.28");
339    pub const PCIM_TPC_TIME_OF_DAY_MASK: crate::ObjectIdentifier =
340        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.29");
341    pub const PCIM_KEYWORDS: crate::ObjectIdentifier =
342        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.3");
343    pub const PCIM_TPC_LOCAL_OR_UTC_TIME: crate::ObjectIdentifier =
344        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.30");
345    pub const PCIM_VENDOR_CONSTRAINT_DATA: crate::ObjectIdentifier =
346        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.31");
347    pub const PCIM_VENDOR_CONSTRAINT_ENCODING: crate::ObjectIdentifier =
348        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.32");
349    pub const PCIM_VENDOR_ACTION_DATA: crate::ObjectIdentifier =
350        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.33");
351    pub const PCIM_VENDOR_ACTION_ENCODING: crate::ObjectIdentifier =
352        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.34");
353    pub const PCIM_POLICY_INSTANCE_NAME: crate::ObjectIdentifier =
354        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.35");
355    pub const PCIM_REPOSITORY_NAME: crate::ObjectIdentifier =
356        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.36");
357    pub const PCIM_SUBTREES_AUX_CONTAINED_SET: crate::ObjectIdentifier =
358        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.37");
359    pub const PCIM_GROUPS_AUX_CONTAINED_SET: crate::ObjectIdentifier =
360        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.38");
361    pub const PCIM_RULES_AUX_CONTAINED_SET: crate::ObjectIdentifier =
362        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.39");
363    pub const PCIM_GROUP_NAME: crate::ObjectIdentifier =
364        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.4");
365    pub const PCIM_RULE_NAME: crate::ObjectIdentifier =
366        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.5");
367    pub const PCIM_RULE_ENABLED: crate::ObjectIdentifier =
368        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.6");
369    pub const PCIM_RULE_CONDITION_LIST_TYPE: crate::ObjectIdentifier =
370        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.7");
371    pub const PCIM_RULE_CONDITION_LIST: crate::ObjectIdentifier =
372        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.8");
373    pub const PCIM_RULE_ACTION_LIST: crate::ObjectIdentifier =
374        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.9");
375}
376pub mod rfc3712 {
377    pub const PRINTER_XRI_SUPPORTED: crate::ObjectIdentifier =
378        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1107");
379    pub const PRINTER_ALIASES: crate::ObjectIdentifier =
380        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1108");
381    pub const PRINTER_CHARSET_CONFIGURED: crate::ObjectIdentifier =
382        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1109");
383    pub const PRINTER_JOB_PRIORITY_SUPPORTED: crate::ObjectIdentifier =
384        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1110");
385    pub const PRINTER_JOB_K_OCTETS_SUPPORTED: crate::ObjectIdentifier =
386        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1111");
387    pub const PRINTER_CURRENT_OPERATOR: crate::ObjectIdentifier =
388        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1112");
389    pub const PRINTER_SERVICE_PERSON: crate::ObjectIdentifier =
390        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1113");
391    pub const PRINTER_DELIVERY_ORIENTATION_SUPPORTED: crate::ObjectIdentifier =
392        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1114");
393    pub const PRINTER_STACKING_ORDER_SUPPORTED: crate::ObjectIdentifier =
394        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1115");
395    pub const PRINTER_OUTPUT_FEATURES_SUPPORTED: crate::ObjectIdentifier =
396        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1116");
397    pub const PRINTER_MEDIA_LOCAL_SUPPORTED: crate::ObjectIdentifier =
398        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1117");
399    pub const PRINTER_COPIES_SUPPORTED: crate::ObjectIdentifier =
400        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1118");
401    pub const PRINTER_NATURAL_LANGUAGE_CONFIGURED: crate::ObjectIdentifier =
402        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1119");
403    pub const PRINTER_PRINT_QUALITY_SUPPORTED: crate::ObjectIdentifier =
404        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1120");
405    pub const PRINTER_RESOLUTION_SUPPORTED: crate::ObjectIdentifier =
406        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1121");
407    pub const PRINTER_MEDIA_SUPPORTED: crate::ObjectIdentifier =
408        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1122");
409    pub const PRINTER_SIDES_SUPPORTED: crate::ObjectIdentifier =
410        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1123");
411    pub const PRINTER_NUMBER_UP_SUPPORTED: crate::ObjectIdentifier =
412        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1124");
413    pub const PRINTER_FINISHINGS_SUPPORTED: crate::ObjectIdentifier =
414        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1125");
415    pub const PRINTER_PAGES_PER_MINUTE_COLOR: crate::ObjectIdentifier =
416        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1126");
417    pub const PRINTER_PAGES_PER_MINUTE: crate::ObjectIdentifier =
418        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1127");
419    pub const PRINTER_COMPRESSION_SUPPORTED: crate::ObjectIdentifier =
420        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1128");
421    pub const PRINTER_COLOR_SUPPORTED: crate::ObjectIdentifier =
422        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1129");
423    pub const PRINTER_DOCUMENT_FORMAT_SUPPORTED: crate::ObjectIdentifier =
424        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1130");
425    pub const PRINTER_CHARSET_SUPPORTED: crate::ObjectIdentifier =
426        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1131");
427    pub const PRINTER_MULTIPLE_DOCUMENT_JOBS_SUPPORTED: crate::ObjectIdentifier =
428        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1132");
429    pub const PRINTER_IPP_VERSIONS_SUPPORTED: crate::ObjectIdentifier =
430        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1133");
431    pub const PRINTER_MORE_INFO: crate::ObjectIdentifier =
432        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1134");
433    pub const PRINTER_NAME: crate::ObjectIdentifier =
434        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1135");
435    pub const PRINTER_LOCATION: crate::ObjectIdentifier =
436        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1136");
437    pub const PRINTER_GENERATED_NATURAL_LANGUAGE_SUPPORTED: crate::ObjectIdentifier =
438        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1137");
439    pub const PRINTER_MAKE_AND_MODEL: crate::ObjectIdentifier =
440        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1138");
441    pub const PRINTER_INFO: crate::ObjectIdentifier =
442        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1139");
443    pub const PRINTER_URI: crate::ObjectIdentifier =
444        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1140");
445    pub const PRINTER_LPR: crate::ObjectIdentifier =
446        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.253");
447    pub const SLP_SERVICE_PRINTER: crate::ObjectIdentifier =
448        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.254");
449    pub const PRINTER_SERVICE: crate::ObjectIdentifier =
450        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.255");
451    pub const PRINTER_IPP: crate::ObjectIdentifier =
452        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.256");
453    pub const PRINTER_SERVICE_AUX_CLASS: crate::ObjectIdentifier =
454        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.257");
455    pub const PRINTER_ABSTRACT: crate::ObjectIdentifier =
456        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.258");
457}
458pub mod rfc4104 {
459    pub const PCELS_POLICY_SET: crate::ObjectIdentifier =
460        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.1");
461    pub const PCELS_ACTION_ASSOCIATION: crate::ObjectIdentifier =
462        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.10");
463    pub const PCELS_SIMPLE_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
464        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.11");
465    pub const PCELS_COMPOUND_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
466        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.12");
467    pub const PCELS_COMPOUND_FILTER_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
468        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.13");
469    pub const PCELS_SIMPLE_ACTION_AUX_CLASS: crate::ObjectIdentifier =
470        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.14");
471    pub const PCELS_COMPOUND_ACTION_AUX_CLASS: crate::ObjectIdentifier =
472        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.15");
473    pub const PCELS_VARIABLE: crate::ObjectIdentifier =
474        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.16");
475    pub const PCELS_EXPLICIT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
476        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.17");
477    pub const PCELS_IMPLICIT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
478        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.18");
479    pub const PCELS_SOURCE_I_PV_4_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
480        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.19");
481    pub const PCELS_POLICY_SET_ASSOCIATION: crate::ObjectIdentifier =
482        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.2");
483    pub const PCELS_SOURCE_I_PV_6_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
484        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.20");
485    pub const PCELS_DESTINATION_I_PV_4_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
486        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.21");
487    pub const PCELS_DESTINATION_I_PV_6_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
488        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.22");
489    pub const PCELS_SOURCE_PORT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
490        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.23");
491    pub const PCELS_DESTINATION_PORT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
492        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.24");
493    pub const PCELS_IP_PROTOCOL_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
494        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.25");
495    pub const PCELS_IP_VERSION_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
496        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.26");
497    pub const PCELS_IP_TO_S_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
498        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.27");
499    pub const PCELS_DSCP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
500        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.28");
501    pub const PCELS_FLOW_ID_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
502        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.29");
503    pub const PCELS_GROUP: crate::ObjectIdentifier =
504        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.3");
505    pub const PCELS_SOURCE_MAC_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
506        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.30");
507    pub const PCELS_DESTINATION_MAC_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
508        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.31");
509    pub const PCELS_VLAN_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
510        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.32");
511    pub const PCELS_CO_S_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
512        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.33");
513    pub const PCELS_ETHERTYPE_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
514        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.34");
515    pub const PCELS_SOURCE_SAP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
516        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.35");
517    pub const PCELS_DESTINATION_SAP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
518        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.36");
519    pub const PCELS_SNAPOUI_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
520        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.37");
521    pub const PCELS_SNAP_TYPE_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
522        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.38");
523    pub const PCELS_FLOW_DIRECTION_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
524        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.39");
525    pub const PCELS_GROUP_AUX_CLASS: crate::ObjectIdentifier =
526        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.4");
527    pub const PCELS_VALUE_AUX_CLASS: crate::ObjectIdentifier =
528        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.40");
529    pub const PCELS_I_PV_4_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
530        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.41");
531    pub const PCELS_I_PV_6_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
532        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.42");
533    pub const PCELS_MAC_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
534        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.43");
535    pub const PCELS_STRING_VALUE_AUX_CLASS: crate::ObjectIdentifier =
536        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.44");
537    pub const PCELS_BIT_STRING_VALUE_AUX_CLASS: crate::ObjectIdentifier =
538        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.45");
539    pub const PCELS_INTEGER_VALUE_AUX_CLASS: crate::ObjectIdentifier =
540        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.46");
541    pub const PCELS_BOOLEAN_VALUE_AUX_CLASS: crate::ObjectIdentifier =
542        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.47");
543    pub const PCELS_REUSABLE_CONTAINER: crate::ObjectIdentifier =
544        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.48");
545    pub const PCELS_REUSABLE_CONTAINER_AUX_CLASS: crate::ObjectIdentifier =
546        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.49");
547    pub const PCELS_GROUP_INSTANCE: crate::ObjectIdentifier =
548        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.5");
549    pub const PCELS_REUSABLE_CONTAINER_INSTANCE: crate::ObjectIdentifier =
550        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.50");
551    pub const PCELS_ROLE_COLLECTION: crate::ObjectIdentifier =
552        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.51");
553    pub const PCELS_FILTER_ENTRY_BASE: crate::ObjectIdentifier =
554        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.52");
555    pub const PCELS_IP_HEADERS_FILTER: crate::ObjectIdentifier =
556        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.53");
557    pub const PCELS_8021_FILTER: crate::ObjectIdentifier =
558        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.54");
559    pub const PCELS_FILTER_LIST_AUX_CLASS: crate::ObjectIdentifier =
560        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.55");
561    pub const PCELS_VENDOR_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
562        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.56");
563    pub const PCELS_VENDOR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
564        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.57");
565    pub const PCELS_RULE: crate::ObjectIdentifier =
566        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.6");
567    pub const PCELS_RULE_AUX_CLASS: crate::ObjectIdentifier =
568        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.7");
569    pub const PCELS_RULE_INSTANCE: crate::ObjectIdentifier =
570        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.8");
571    pub const PCELS_CONDITION_ASSOCIATION: crate::ObjectIdentifier =
572        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.9");
573    pub const PCELS_POLICY_SET_NAME: crate::ObjectIdentifier =
574        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.1");
575    pub const PCELS_EXECUTION_STRATEGY: crate::ObjectIdentifier =
576        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.10");
577    pub const PCELS_VARIABLE_DN: crate::ObjectIdentifier =
578        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.11");
579    pub const PCELS_VALUE_DN: crate::ObjectIdentifier =
580        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.12");
581    pub const PCELS_IS_MIRRORED: crate::ObjectIdentifier =
582        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.13");
583    pub const PCELS_VARIABLE_NAME: crate::ObjectIdentifier =
584        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.14");
585    pub const PCELS_EXPECTED_VALUE_LIST: crate::ObjectIdentifier =
586        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.15");
587    pub const PCELS_VARIABLE_MODEL_CLASS: crate::ObjectIdentifier =
588        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.16");
589    pub const PCELS_VARIABLE_MODEL_PROPERTY: crate::ObjectIdentifier =
590        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.17");
591    pub const PCELS_EXPECTED_VALUE_TYPES: crate::ObjectIdentifier =
592        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.18");
593    pub const PCELS_VALUE_NAME: crate::ObjectIdentifier =
594        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.19");
595    pub const PCELS_DECISION_STRATEGY: crate::ObjectIdentifier =
596        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.2");
597    pub const PCELS_I_PV_4_ADDR_LIST: crate::ObjectIdentifier =
598        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.20");
599    pub const PCELS_I_PV_6_ADDR_LIST: crate::ObjectIdentifier =
600        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.21");
601    pub const PCELS_MAC_ADDR_LIST: crate::ObjectIdentifier =
602        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.22");
603    pub const PCELS_STRING_LIST: crate::ObjectIdentifier =
604        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.23");
605    pub const PCELS_BIT_STRING_LIST: crate::ObjectIdentifier =
606        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.24");
607    pub const PCELS_INTEGER_LIST: crate::ObjectIdentifier =
608        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.25");
609    pub const PCELS_BOOLEAN: crate::ObjectIdentifier =
610        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.26");
611    pub const PCELS_REUSABLE_CONTAINER_NAME: crate::ObjectIdentifier =
612        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.27");
613    pub const PCELS_REUSABLE_CONTAINER_LIST: crate::ObjectIdentifier =
614        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.28");
615    pub const PCELS_ROLE: crate::ObjectIdentifier =
616        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.29");
617    pub const PCELS_POLICY_SET_LIST: crate::ObjectIdentifier =
618        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.3");
619    pub const PCELS_ROLE_COLLECTION_NAME: crate::ObjectIdentifier =
620        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.30");
621    pub const PCELS_ELEMENT_LIST: crate::ObjectIdentifier =
622        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.31");
623    pub const PCELS_FILTER_NAME: crate::ObjectIdentifier =
624        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.32");
625    pub const PCELS_FILTER_IS_NEGATED: crate::ObjectIdentifier =
626        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.33");
627    pub const PCELS_IP_HDR_VERSION: crate::ObjectIdentifier =
628        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.34");
629    pub const PCELS_IP_HDR_SOURCE_ADDRESS: crate::ObjectIdentifier =
630        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.35");
631    pub const PCELS_IP_HDR_SOURCE_ADDRESS_END_OF_RANGE: crate::ObjectIdentifier =
632        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.36");
633    pub const PCELS_IP_HDR_SOURCE_MASK: crate::ObjectIdentifier =
634        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.37");
635    pub const PCELS_IP_HDR_DEST_ADDRESS: crate::ObjectIdentifier =
636        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.38");
637    pub const PCELS_IP_HDR_DEST_ADDRESS_END_OF_RANGE: crate::ObjectIdentifier =
638        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.39");
639    pub const PCELS_PRIORITY: crate::ObjectIdentifier =
640        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.4");
641    pub const PCELS_IP_HDR_DEST_MASK: crate::ObjectIdentifier =
642        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.40");
643    pub const PCELS_IP_HDR_PROTOCOL_ID: crate::ObjectIdentifier =
644        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.41");
645    pub const PCELS_IP_HDR_SOURCE_PORT_START: crate::ObjectIdentifier =
646        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.42");
647    pub const PCELS_IP_HDR_SOURCE_PORT_END: crate::ObjectIdentifier =
648        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.43");
649    pub const PCELS_IP_HDR_DEST_PORT_START: crate::ObjectIdentifier =
650        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.44");
651    pub const PCELS_IP_HDR_DEST_PORT_END: crate::ObjectIdentifier =
652        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.45");
653    pub const PCELS_IP_HDR_DSCP_LIST: crate::ObjectIdentifier =
654        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.46");
655    pub const PCELS_IP_HDR_FLOW_LABEL: crate::ObjectIdentifier =
656        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.47");
657    pub const PCELS_8021_HDR_SOURCE_MAC_ADDRESS: crate::ObjectIdentifier =
658        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.48");
659    pub const PCELS_8021_HDR_SOURCE_MAC_MASK: crate::ObjectIdentifier =
660        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.49");
661    pub const PCELS_POLICY_SET_DN: crate::ObjectIdentifier =
662        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.5");
663    pub const PCELS_8021_HDR_DEST_MAC_ADDRESS: crate::ObjectIdentifier =
664        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.50");
665    pub const PCELS_8021_HDR_DEST_MAC_MASK: crate::ObjectIdentifier =
666        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.51");
667    pub const PCELS_8021_HDR_PROTOCOL_ID: crate::ObjectIdentifier =
668        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.52");
669    pub const PCELS_8021_HDR_PRIORITY: crate::ObjectIdentifier =
670        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.53");
671    pub const PCELS_8021_HDR_VLANID: crate::ObjectIdentifier =
672        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.54");
673    pub const PCELS_FILTER_LIST_NAME: crate::ObjectIdentifier =
674        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.55");
675    pub const PCELS_FILTER_DIRECTION: crate::ObjectIdentifier =
676        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.56");
677    pub const PCELS_FILTER_ENTRY_LIST: crate::ObjectIdentifier =
678        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.57");
679    pub const PCELS_VENDOR_VARIABLE_DATA: crate::ObjectIdentifier =
680        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.58");
681    pub const PCELS_VENDOR_VARIABLE_ENCODING: crate::ObjectIdentifier =
682        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.59");
683    pub const PCELS_CONDITION_LIST_TYPE: crate::ObjectIdentifier =
684        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.6");
685    pub const PCELS_VENDOR_VALUE_DATA: crate::ObjectIdentifier =
686        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.60");
687    pub const PCELS_VENDOR_VALUE_ENCODING: crate::ObjectIdentifier =
688        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.61");
689    pub const PCELS_RULE_VALIDITY_PERIOD_LIST: crate::ObjectIdentifier =
690        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.62");
691    pub const PCELS_CONDITION_LIST: crate::ObjectIdentifier =
692        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.7");
693    pub const PCELS_ACTION_LIST: crate::ObjectIdentifier =
694        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.8");
695    pub const PCELS_SEQUENCED_ACTIONS: crate::ObjectIdentifier =
696        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.9");
697}
698pub mod rfc4237 {
699    pub const VPIM_USER: crate::ObjectIdentifier =
700        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.1.1");
701    pub const VPIM_TELEPHONE_NUMBER: crate::ObjectIdentifier =
702        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.1");
703    pub const VPIM_SUB_MAILBOXES: crate::ObjectIdentifier =
704        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.10");
705    pub const VPIM_RFC_822_MAILBOX: crate::ObjectIdentifier =
706        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.2");
707    pub const VPIM_SPOKEN_NAME: crate::ObjectIdentifier =
708        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.3");
709    pub const VPIM_SUPPORTED_UA_BEHAVIORS: crate::ObjectIdentifier =
710        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.4");
711    pub const VPIM_SUPPORTED_AUDIO_MEDIA_TYPES: crate::ObjectIdentifier =
712        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.5");
713    pub const VPIM_SUPPORTED_MESSAGE_CONTEXT: crate::ObjectIdentifier =
714        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.6");
715    pub const VPIM_TEXT_NAME: crate::ObjectIdentifier =
716        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.7");
717    pub const VPIM_EXTENDED_ABSENCE_STATUS: crate::ObjectIdentifier =
718        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.8");
719    pub const VPIM_MAX_MESSAGE_SIZE: crate::ObjectIdentifier =
720        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.9");
721}
722pub mod rfc4403 {
723    pub const UDDIV_3_SERVICE_KEY: crate::ObjectIdentifier =
724        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.32");
725    pub const UDDI_BUSINESS_ENTITY_NAME_FORM: crate::ObjectIdentifier =
726        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.1");
727    pub const UDDIV_3_ENTITY_OBITUARY_NAME_FORM: crate::ObjectIdentifier =
728        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.10");
729    pub const UDDI_CONTACT_NAME_FORM: crate::ObjectIdentifier =
730        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.2");
731    pub const UDDI_ADDRESS_NAME_FORM: crate::ObjectIdentifier =
732        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.3");
733    pub const UDDI_BUSINESS_SERVICE_NAME_FORM: crate::ObjectIdentifier =
734        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.4");
735    pub const UDDI_BINDING_TEMPLATE_NAME_FORM: crate::ObjectIdentifier =
736        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.5");
737    pub const UDDI_T_MODEL_INSTANCE_INFO_NAME_FORM: crate::ObjectIdentifier =
738        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.6");
739    pub const UDDI_T_MODEL_NAME_FORM: crate::ObjectIdentifier =
740        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.7");
741    pub const UDDI_PUBLISHER_ASSERTION_NAME_FORM: crate::ObjectIdentifier =
742        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.8");
743    pub const UDDIV_3_SUBSCRIPTION_NAME_FORM: crate::ObjectIdentifier =
744        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.9");
745    pub const UDDI_BUSINESS_KEY: crate::ObjectIdentifier =
746        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.1");
747    pub const UDDI_E_MAIL: crate::ObjectIdentifier =
748        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.10");
749    pub const UDDI_SORT_CODE: crate::ObjectIdentifier =
750        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.11");
751    pub const UDDI_T_MODEL_KEY: crate::ObjectIdentifier =
752        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.12");
753    pub const UDDI_ADDRESS_LINE: crate::ObjectIdentifier =
754        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.13");
755    pub const UDDI_IDENTIFIER_BAG: crate::ObjectIdentifier =
756        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.14");
757    pub const UDDI_CATEGORY_BAG: crate::ObjectIdentifier =
758        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.15");
759    pub const UDDI_KEYED_REFERENCE: crate::ObjectIdentifier =
760        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.16");
761    pub const UDDI_SERVICE_KEY: crate::ObjectIdentifier =
762        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.17");
763    pub const UDDI_BINDING_KEY: crate::ObjectIdentifier =
764        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.18");
765    pub const UDDI_ACCESS_POINT: crate::ObjectIdentifier =
766        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.19");
767    pub const UDDI_AUTHORIZED_NAME: crate::ObjectIdentifier =
768        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.2");
769    pub const UDDI_HOSTING_REDIRECTOR: crate::ObjectIdentifier =
770        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.20");
771    pub const UDDI_INSTANCE_DESCRIPTION: crate::ObjectIdentifier =
772        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.21");
773    pub const UDDI_INSTANCE_PARMS: crate::ObjectIdentifier =
774        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.22");
775    pub const UDDI_OVERVIEW_DESCRIPTION: crate::ObjectIdentifier =
776        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.23");
777    pub const UDDI_OVERVIEW_URL: crate::ObjectIdentifier =
778        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.24");
779    pub const UDDI_FROM_KEY: crate::ObjectIdentifier =
780        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.25");
781    pub const UDDI_TO_KEY: crate::ObjectIdentifier =
782        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.26");
783    pub const UDDI_UUID: crate::ObjectIdentifier =
784        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.27");
785    pub const UDDI_IS_HIDDEN: crate::ObjectIdentifier =
786        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.28");
787    pub const UDDI_IS_PROJECTION: crate::ObjectIdentifier =
788        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.29");
789    pub const UDDI_OPERATOR: crate::ObjectIdentifier =
790        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.3");
791    pub const UDDI_LANG: crate::ObjectIdentifier =
792        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.30");
793    pub const UDDIV_3_BUSINESS_KEY: crate::ObjectIdentifier =
794        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.31");
795    pub const UDDIV_3_BINDING_KEY: crate::ObjectIdentifier =
796        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.33");
797    pub const UDDIV_3_TMODEL_KEY: crate::ObjectIdentifier =
798        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.34");
799    pub const UDDIV_3_DIGITAL_SIGNATURE: crate::ObjectIdentifier =
800        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.35");
801    pub const UDDIV_3_NODE_ID: crate::ObjectIdentifier =
802        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.36");
803    pub const UDDIV_3_ENTITY_MODIFICATION_TIME: crate::ObjectIdentifier =
804        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.37");
805    pub const UDDIV_3_SUBSCRIPTION_KEY: crate::ObjectIdentifier =
806        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.38");
807    pub const UDDIV_3_SUBSCRIPTION_FILTER: crate::ObjectIdentifier =
808        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.39");
809    pub const UDDI_NAME: crate::ObjectIdentifier =
810        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.4");
811    pub const UDDIV_3_NOTIFICATION_INTERVAL: crate::ObjectIdentifier =
812        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.40");
813    pub const UDDIV_3_MAX_ENTITIES: crate::ObjectIdentifier =
814        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.41");
815    pub const UDDIV_3_EXPIRES_AFTER: crate::ObjectIdentifier =
816        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.42");
817    pub const UDDIV_3_BRIEF_RESPONSE: crate::ObjectIdentifier =
818        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.43");
819    pub const UDDIV_3_ENTITY_KEY: crate::ObjectIdentifier =
820        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.44");
821    pub const UDDIV_3_ENTITY_CREATION_TIME: crate::ObjectIdentifier =
822        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.45");
823    pub const UDDIV_3_ENTITY_DELETION_TIME: crate::ObjectIdentifier =
824        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.46");
825    pub const UDDI_DESCRIPTION: crate::ObjectIdentifier =
826        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.5");
827    pub const UDDI_DISCOVERY_UR_LS: crate::ObjectIdentifier =
828        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.6");
829    pub const UDDI_USE_TYPE: crate::ObjectIdentifier =
830        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.7");
831    pub const UDDI_PERSON_NAME: crate::ObjectIdentifier =
832        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.8");
833    pub const UDDI_PHONE: crate::ObjectIdentifier =
834        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.9");
835    pub const UDDI_BUSINESS_ENTITY: crate::ObjectIdentifier =
836        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.1");
837    pub const UDDIV_3_ENTITY_OBITUARY: crate::ObjectIdentifier =
838        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.10");
839    pub const UDDI_CONTACT: crate::ObjectIdentifier =
840        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.2");
841    pub const UDDI_ADDRESS: crate::ObjectIdentifier =
842        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.3");
843    pub const UDDI_BUSINESS_SERVICE: crate::ObjectIdentifier =
844        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.4");
845    pub const UDDI_BINDING_TEMPLATE: crate::ObjectIdentifier =
846        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.5");
847    pub const UDDI_T_MODEL_INSTANCE_INFO: crate::ObjectIdentifier =
848        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.6");
849    pub const UDDI_T_MODEL: crate::ObjectIdentifier =
850        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.7");
851    pub const UDDI_PUBLISHER_ASSERTION: crate::ObjectIdentifier =
852        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.8");
853    pub const UDDIV_3_SUBSCRIPTION: crate::ObjectIdentifier =
854        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.9");
855}
856pub mod rfc4512 {
857    pub const EXTENSIBLE_OBJECT: crate::ObjectIdentifier =
858        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.111");
859    pub const SUPPORTED_CONTROL: crate::ObjectIdentifier =
860        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.13");
861    pub const SUPPORTED_SASL_MECHANISMS: crate::ObjectIdentifier =
862        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.14");
863    pub const SUPPORTED_LDAP_VERSION: crate::ObjectIdentifier =
864        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.15");
865    pub const LDAP_SYNTAXES: crate::ObjectIdentifier =
866        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.16");
867    pub const NAMING_CONTEXTS: crate::ObjectIdentifier =
868        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.5");
869    pub const ALT_SERVER: crate::ObjectIdentifier =
870        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.6");
871    pub const SUPPORTED_EXTENSION: crate::ObjectIdentifier =
872        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.7");
873    pub const SUPPORTED_FEATURES: crate::ObjectIdentifier =
874        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.4203.1.3.5");
875    pub const CREATE_TIMESTAMP: crate::ObjectIdentifier =
876        crate::ObjectIdentifier::new_unwrap("2.5.18.1");
877    pub const SUBSCHEMA_SUBENTRY: crate::ObjectIdentifier =
878        crate::ObjectIdentifier::new_unwrap("2.5.18.10");
879    pub const MODIFY_TIMESTAMP: crate::ObjectIdentifier =
880        crate::ObjectIdentifier::new_unwrap("2.5.18.2");
881    pub const CREATORS_NAME: crate::ObjectIdentifier =
882        crate::ObjectIdentifier::new_unwrap("2.5.18.3");
883    pub const MODIFIERS_NAME: crate::ObjectIdentifier =
884        crate::ObjectIdentifier::new_unwrap("2.5.18.4");
885    pub const SUBSCHEMA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.20.1");
886    pub const DIT_STRUCTURE_RULES: crate::ObjectIdentifier =
887        crate::ObjectIdentifier::new_unwrap("2.5.21.1");
888    pub const GOVERNING_STRUCTURE_RULE: crate::ObjectIdentifier =
889        crate::ObjectIdentifier::new_unwrap("2.5.21.10");
890    pub const DIT_CONTENT_RULES: crate::ObjectIdentifier =
891        crate::ObjectIdentifier::new_unwrap("2.5.21.2");
892    pub const MATCHING_RULES: crate::ObjectIdentifier =
893        crate::ObjectIdentifier::new_unwrap("2.5.21.4");
894    pub const ATTRIBUTE_TYPES: crate::ObjectIdentifier =
895        crate::ObjectIdentifier::new_unwrap("2.5.21.5");
896    pub const OBJECT_CLASSES: crate::ObjectIdentifier =
897        crate::ObjectIdentifier::new_unwrap("2.5.21.6");
898    pub const NAME_FORMS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.21.7");
899    pub const MATCHING_RULE_USE: crate::ObjectIdentifier =
900        crate::ObjectIdentifier::new_unwrap("2.5.21.8");
901    pub const STRUCTURAL_OBJECT_CLASS: crate::ObjectIdentifier =
902        crate::ObjectIdentifier::new_unwrap("2.5.21.9");
903    pub const OBJECT_CLASS: crate::ObjectIdentifier =
904        crate::ObjectIdentifier::new_unwrap("2.5.4.0");
905    pub const ALIASED_OBJECT_NAME: crate::ObjectIdentifier =
906        crate::ObjectIdentifier::new_unwrap("2.5.4.1");
907    pub const TOP: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.0");
908    pub const ALIAS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.1");
909}
910pub mod rfc4517 {
911    pub const CASE_EXACT_IA_5_MATCH: crate::ObjectIdentifier =
912        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.1");
913    pub const CASE_IGNORE_IA_5_MATCH: crate::ObjectIdentifier =
914        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.2");
915    pub const CASE_IGNORE_IA_5_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
916        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.3");
917    pub const OBJECT_IDENTIFIER_MATCH: crate::ObjectIdentifier =
918        crate::ObjectIdentifier::new_unwrap("2.5.13.0");
919    pub const DISTINGUISHED_NAME_MATCH: crate::ObjectIdentifier =
920        crate::ObjectIdentifier::new_unwrap("2.5.13.1");
921    pub const NUMERIC_STRING_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
922        crate::ObjectIdentifier::new_unwrap("2.5.13.10");
923    pub const CASE_IGNORE_LIST_MATCH: crate::ObjectIdentifier =
924        crate::ObjectIdentifier::new_unwrap("2.5.13.11");
925    pub const CASE_IGNORE_LIST_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
926        crate::ObjectIdentifier::new_unwrap("2.5.13.12");
927    pub const BOOLEAN_MATCH: crate::ObjectIdentifier =
928        crate::ObjectIdentifier::new_unwrap("2.5.13.13");
929    pub const INTEGER_MATCH: crate::ObjectIdentifier =
930        crate::ObjectIdentifier::new_unwrap("2.5.13.14");
931    pub const INTEGER_ORDERING_MATCH: crate::ObjectIdentifier =
932        crate::ObjectIdentifier::new_unwrap("2.5.13.15");
933    pub const BIT_STRING_MATCH: crate::ObjectIdentifier =
934        crate::ObjectIdentifier::new_unwrap("2.5.13.16");
935    pub const OCTET_STRING_MATCH: crate::ObjectIdentifier =
936        crate::ObjectIdentifier::new_unwrap("2.5.13.17");
937    pub const OCTET_STRING_ORDERING_MATCH: crate::ObjectIdentifier =
938        crate::ObjectIdentifier::new_unwrap("2.5.13.18");
939    pub const CASE_IGNORE_MATCH: crate::ObjectIdentifier =
940        crate::ObjectIdentifier::new_unwrap("2.5.13.2");
941    pub const TELEPHONE_NUMBER_MATCH: crate::ObjectIdentifier =
942        crate::ObjectIdentifier::new_unwrap("2.5.13.20");
943    pub const TELEPHONE_NUMBER_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
944        crate::ObjectIdentifier::new_unwrap("2.5.13.21");
945    pub const UNIQUE_MEMBER_MATCH: crate::ObjectIdentifier =
946        crate::ObjectIdentifier::new_unwrap("2.5.13.23");
947    pub const GENERALIZED_TIME_MATCH: crate::ObjectIdentifier =
948        crate::ObjectIdentifier::new_unwrap("2.5.13.27");
949    pub const GENERALIZED_TIME_ORDERING_MATCH: crate::ObjectIdentifier =
950        crate::ObjectIdentifier::new_unwrap("2.5.13.28");
951    pub const INTEGER_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
952        crate::ObjectIdentifier::new_unwrap("2.5.13.29");
953    pub const CASE_IGNORE_ORDERING_MATCH: crate::ObjectIdentifier =
954        crate::ObjectIdentifier::new_unwrap("2.5.13.3");
955    pub const OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
956        crate::ObjectIdentifier::new_unwrap("2.5.13.30");
957    pub const DIRECTORY_STRING_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
958        crate::ObjectIdentifier::new_unwrap("2.5.13.31");
959    pub const WORD_MATCH: crate::ObjectIdentifier =
960        crate::ObjectIdentifier::new_unwrap("2.5.13.32");
961    pub const KEYWORD_MATCH: crate::ObjectIdentifier =
962        crate::ObjectIdentifier::new_unwrap("2.5.13.33");
963    pub const CASE_IGNORE_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
964        crate::ObjectIdentifier::new_unwrap("2.5.13.4");
965    pub const CASE_EXACT_MATCH: crate::ObjectIdentifier =
966        crate::ObjectIdentifier::new_unwrap("2.5.13.5");
967    pub const CASE_EXACT_ORDERING_MATCH: crate::ObjectIdentifier =
968        crate::ObjectIdentifier::new_unwrap("2.5.13.6");
969    pub const CASE_EXACT_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
970        crate::ObjectIdentifier::new_unwrap("2.5.13.7");
971    pub const NUMERIC_STRING_MATCH: crate::ObjectIdentifier =
972        crate::ObjectIdentifier::new_unwrap("2.5.13.8");
973    pub const NUMERIC_STRING_ORDERING_MATCH: crate::ObjectIdentifier =
974        crate::ObjectIdentifier::new_unwrap("2.5.13.9");
975}
976pub mod rfc4519 {
977    pub const UID: crate::ObjectIdentifier =
978        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.1");
979    pub const USER_ID: crate::ObjectIdentifier =
980        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.1");
981    pub const DC: crate::ObjectIdentifier =
982        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.25");
983    pub const DOMAIN_COMPONENT: crate::ObjectIdentifier =
984        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.25");
985    pub const UID_OBJECT: crate::ObjectIdentifier =
986        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.3.1");
987    pub const DC_OBJECT: crate::ObjectIdentifier =
988        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.344");
989    pub const O: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.10");
990    pub const ORGANIZATION_NAME: crate::ObjectIdentifier =
991        crate::ObjectIdentifier::new_unwrap("2.5.4.10");
992    pub const OU: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.11");
993    pub const ORGANIZATIONAL_UNIT_NAME: crate::ObjectIdentifier =
994        crate::ObjectIdentifier::new_unwrap("2.5.4.11");
995    pub const TITLE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.12");
996    pub const DESCRIPTION: crate::ObjectIdentifier =
997        crate::ObjectIdentifier::new_unwrap("2.5.4.13");
998    pub const SEARCH_GUIDE: crate::ObjectIdentifier =
999        crate::ObjectIdentifier::new_unwrap("2.5.4.14");
1000    pub const BUSINESS_CATEGORY: crate::ObjectIdentifier =
1001        crate::ObjectIdentifier::new_unwrap("2.5.4.15");
1002    pub const POSTAL_ADDRESS: crate::ObjectIdentifier =
1003        crate::ObjectIdentifier::new_unwrap("2.5.4.16");
1004    pub const POSTAL_CODE: crate::ObjectIdentifier =
1005        crate::ObjectIdentifier::new_unwrap("2.5.4.17");
1006    pub const POST_OFFICE_BOX: crate::ObjectIdentifier =
1007        crate::ObjectIdentifier::new_unwrap("2.5.4.18");
1008    pub const PHYSICAL_DELIVERY_OFFICE_NAME: crate::ObjectIdentifier =
1009        crate::ObjectIdentifier::new_unwrap("2.5.4.19");
1010    pub const TELEPHONE_NUMBER: crate::ObjectIdentifier =
1011        crate::ObjectIdentifier::new_unwrap("2.5.4.20");
1012    pub const TELEX_NUMBER: crate::ObjectIdentifier =
1013        crate::ObjectIdentifier::new_unwrap("2.5.4.21");
1014    pub const TELETEX_TERMINAL_IDENTIFIER: crate::ObjectIdentifier =
1015        crate::ObjectIdentifier::new_unwrap("2.5.4.22");
1016    pub const FACSIMILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
1017        crate::ObjectIdentifier::new_unwrap("2.5.4.23");
1018    pub const X_121_ADDRESS: crate::ObjectIdentifier =
1019        crate::ObjectIdentifier::new_unwrap("2.5.4.24");
1020    pub const INTERNATIONALI_SDN_NUMBER: crate::ObjectIdentifier =
1021        crate::ObjectIdentifier::new_unwrap("2.5.4.25");
1022    pub const REGISTERED_ADDRESS: crate::ObjectIdentifier =
1023        crate::ObjectIdentifier::new_unwrap("2.5.4.26");
1024    pub const DESTINATION_INDICATOR: crate::ObjectIdentifier =
1025        crate::ObjectIdentifier::new_unwrap("2.5.4.27");
1026    pub const PREFERRED_DELIVERY_METHOD: crate::ObjectIdentifier =
1027        crate::ObjectIdentifier::new_unwrap("2.5.4.28");
1028    pub const CN: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.3");
1029    pub const COMMON_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.3");
1030    pub const MEMBER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.31");
1031    pub const OWNER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.32");
1032    pub const ROLE_OCCUPANT: crate::ObjectIdentifier =
1033        crate::ObjectIdentifier::new_unwrap("2.5.4.33");
1034    pub const SEE_ALSO: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.34");
1035    pub const USER_PASSWORD: crate::ObjectIdentifier =
1036        crate::ObjectIdentifier::new_unwrap("2.5.4.35");
1037    pub const SN: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.4");
1038    pub const SURNAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.4");
1039    pub const NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.41");
1040    pub const GIVEN_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.42");
1041    pub const INITIALS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.43");
1042    pub const GENERATION_QUALIFIER: crate::ObjectIdentifier =
1043        crate::ObjectIdentifier::new_unwrap("2.5.4.44");
1044    pub const X_500_UNIQUE_IDENTIFIER: crate::ObjectIdentifier =
1045        crate::ObjectIdentifier::new_unwrap("2.5.4.45");
1046    pub const DN_QUALIFIER: crate::ObjectIdentifier =
1047        crate::ObjectIdentifier::new_unwrap("2.5.4.46");
1048    pub const ENHANCED_SEARCH_GUIDE: crate::ObjectIdentifier =
1049        crate::ObjectIdentifier::new_unwrap("2.5.4.47");
1050    pub const DISTINGUISHED_NAME: crate::ObjectIdentifier =
1051        crate::ObjectIdentifier::new_unwrap("2.5.4.49");
1052    pub const SERIAL_NUMBER: crate::ObjectIdentifier =
1053        crate::ObjectIdentifier::new_unwrap("2.5.4.5");
1054    pub const UNIQUE_MEMBER: crate::ObjectIdentifier =
1055        crate::ObjectIdentifier::new_unwrap("2.5.4.50");
1056    pub const HOUSE_IDENTIFIER: crate::ObjectIdentifier =
1057        crate::ObjectIdentifier::new_unwrap("2.5.4.51");
1058    pub const C: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.6");
1059    pub const COUNTRY_NAME: crate::ObjectIdentifier =
1060        crate::ObjectIdentifier::new_unwrap("2.5.4.6");
1061    pub const L: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.7");
1062    pub const LOCALITY_NAME: crate::ObjectIdentifier =
1063        crate::ObjectIdentifier::new_unwrap("2.5.4.7");
1064    pub const ST: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.8");
1065    pub const STREET: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.9");
1066    pub const RESIDENTIAL_PERSON: crate::ObjectIdentifier =
1067        crate::ObjectIdentifier::new_unwrap("2.5.6.10");
1068    pub const APPLICATION_PROCESS: crate::ObjectIdentifier =
1069        crate::ObjectIdentifier::new_unwrap("2.5.6.11");
1070    pub const DEVICE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.14");
1071    pub const GROUP_OF_UNIQUE_NAMES: crate::ObjectIdentifier =
1072        crate::ObjectIdentifier::new_unwrap("2.5.6.17");
1073    pub const COUNTRY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.2");
1074    pub const LOCALITY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.3");
1075    pub const ORGANIZATION: crate::ObjectIdentifier =
1076        crate::ObjectIdentifier::new_unwrap("2.5.6.4");
1077    pub const ORGANIZATIONAL_UNIT: crate::ObjectIdentifier =
1078        crate::ObjectIdentifier::new_unwrap("2.5.6.5");
1079    pub const PERSON: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.6");
1080    pub const ORGANIZATIONAL_PERSON: crate::ObjectIdentifier =
1081        crate::ObjectIdentifier::new_unwrap("2.5.6.7");
1082    pub const ORGANIZATIONAL_ROLE: crate::ObjectIdentifier =
1083        crate::ObjectIdentifier::new_unwrap("2.5.6.8");
1084    pub const GROUP_OF_NAMES: crate::ObjectIdentifier =
1085        crate::ObjectIdentifier::new_unwrap("2.5.6.9");
1086}
1087pub mod rfc4523 {
1088    pub const CERTIFICATE_EXACT_MATCH: crate::ObjectIdentifier =
1089        crate::ObjectIdentifier::new_unwrap("2.5.13.34");
1090    pub const CERTIFICATE_MATCH: crate::ObjectIdentifier =
1091        crate::ObjectIdentifier::new_unwrap("2.5.13.35");
1092    pub const CERTIFICATE_PAIR_EXACT_MATCH: crate::ObjectIdentifier =
1093        crate::ObjectIdentifier::new_unwrap("2.5.13.36");
1094    pub const CERTIFICATE_PAIR_MATCH: crate::ObjectIdentifier =
1095        crate::ObjectIdentifier::new_unwrap("2.5.13.37");
1096    pub const CERTIFICATE_LIST_EXACT_MATCH: crate::ObjectIdentifier =
1097        crate::ObjectIdentifier::new_unwrap("2.5.13.38");
1098    pub const CERTIFICATE_LIST_MATCH: crate::ObjectIdentifier =
1099        crate::ObjectIdentifier::new_unwrap("2.5.13.39");
1100    pub const ALGORITHM_IDENTIFIER_MATCH: crate::ObjectIdentifier =
1101        crate::ObjectIdentifier::new_unwrap("2.5.13.40");
1102    pub const USER_CERTIFICATE: crate::ObjectIdentifier =
1103        crate::ObjectIdentifier::new_unwrap("2.5.4.36");
1104    pub const CA_CERTIFICATE: crate::ObjectIdentifier =
1105        crate::ObjectIdentifier::new_unwrap("2.5.4.37");
1106    pub const AUTHORITY_REVOCATION_LIST: crate::ObjectIdentifier =
1107        crate::ObjectIdentifier::new_unwrap("2.5.4.38");
1108    pub const CERTIFICATE_REVOCATION_LIST: crate::ObjectIdentifier =
1109        crate::ObjectIdentifier::new_unwrap("2.5.4.39");
1110    pub const CROSS_CERTIFICATE_PAIR: crate::ObjectIdentifier =
1111        crate::ObjectIdentifier::new_unwrap("2.5.4.40");
1112    pub const SUPPORTED_ALGORITHMS: crate::ObjectIdentifier =
1113        crate::ObjectIdentifier::new_unwrap("2.5.4.52");
1114    pub const DELTA_REVOCATION_LIST: crate::ObjectIdentifier =
1115        crate::ObjectIdentifier::new_unwrap("2.5.4.53");
1116    pub const STRONG_AUTHENTICATION_USER: crate::ObjectIdentifier =
1117        crate::ObjectIdentifier::new_unwrap("2.5.6.15");
1118    pub const CERTIFICATION_AUTHORITY: crate::ObjectIdentifier =
1119        crate::ObjectIdentifier::new_unwrap("2.5.6.16");
1120    pub const CERTIFICATION_AUTHORITY_V_2: crate::ObjectIdentifier =
1121        crate::ObjectIdentifier::new_unwrap("2.5.6.16.2");
1122    pub const USER_SECURITY_INFORMATION: crate::ObjectIdentifier =
1123        crate::ObjectIdentifier::new_unwrap("2.5.6.18");
1124    pub const CRL_DISTRIBUTION_POINT: crate::ObjectIdentifier =
1125        crate::ObjectIdentifier::new_unwrap("2.5.6.19");
1126    pub const PKI_USER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.21");
1127    pub const PKI_CA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.22");
1128    pub const DELTA_CRL: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.23");
1129}
1130pub mod rfc4524 {
1131    pub const MANAGER: crate::ObjectIdentifier =
1132        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.10");
1133    pub const DOCUMENT_IDENTIFIER: crate::ObjectIdentifier =
1134        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.11");
1135    pub const DOCUMENT_TITLE: crate::ObjectIdentifier =
1136        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.12");
1137    pub const DOCUMENT_VERSION: crate::ObjectIdentifier =
1138        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.13");
1139    pub const DOCUMENT_AUTHOR: crate::ObjectIdentifier =
1140        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.14");
1141    pub const DOCUMENT_LOCATION: crate::ObjectIdentifier =
1142        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.15");
1143    pub const HOME_PHONE: crate::ObjectIdentifier =
1144        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.20");
1145    pub const HOME_TELEPHONE: crate::ObjectIdentifier =
1146        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.20");
1147    pub const SECRETARY: crate::ObjectIdentifier =
1148        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.21");
1149    pub const MAIL: crate::ObjectIdentifier =
1150        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.3");
1151    pub const RFC_822_MAILBOX: crate::ObjectIdentifier =
1152        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.3");
1153    pub const ASSOCIATED_DOMAIN: crate::ObjectIdentifier =
1154        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.37");
1155    pub const ASSOCIATED_NAME: crate::ObjectIdentifier =
1156        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.38");
1157    pub const HOME_POSTAL_ADDRESS: crate::ObjectIdentifier =
1158        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.39");
1159    pub const INFO: crate::ObjectIdentifier =
1160        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.4");
1161    pub const PERSONAL_TITLE: crate::ObjectIdentifier =
1162        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.40");
1163    pub const MOBILE: crate::ObjectIdentifier =
1164        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.41");
1165    pub const MOBILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
1166        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.41");
1167    pub const PAGER: crate::ObjectIdentifier =
1168        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.42");
1169    pub const PAGER_TELEPHONE_NUMBER: crate::ObjectIdentifier =
1170        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.42");
1171    pub const CO: crate::ObjectIdentifier =
1172        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.43");
1173    pub const FRIENDLY_COUNTRY_NAME: crate::ObjectIdentifier =
1174        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.43");
1175    pub const UNIQUE_IDENTIFIER: crate::ObjectIdentifier =
1176        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.44");
1177    pub const ORGANIZATIONAL_STATUS: crate::ObjectIdentifier =
1178        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.45");
1179    pub const BUILDING_NAME: crate::ObjectIdentifier =
1180        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.48");
1181    pub const DRINK: crate::ObjectIdentifier =
1182        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.5");
1183    pub const FAVOURITE_DRINK: crate::ObjectIdentifier =
1184        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.5");
1185    pub const SINGLE_LEVEL_QUALITY: crate::ObjectIdentifier =
1186        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.50");
1187    pub const DOCUMENT_PUBLISHER: crate::ObjectIdentifier =
1188        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.56");
1189    pub const ROOM_NUMBER: crate::ObjectIdentifier =
1190        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.6");
1191    pub const USER_CLASS: crate::ObjectIdentifier =
1192        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.8");
1193    pub const HOST: crate::ObjectIdentifier =
1194        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.9");
1195    pub const DOMAIN: crate::ObjectIdentifier =
1196        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.13");
1197    pub const RFC_822_LOCAL_PART: crate::ObjectIdentifier =
1198        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.14");
1199    pub const DOMAIN_RELATED_OBJECT: crate::ObjectIdentifier =
1200        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.17");
1201    pub const FRIENDLY_COUNTRY: crate::ObjectIdentifier =
1202        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.18");
1203    pub const SIMPLE_SECURITY_OBJECT: crate::ObjectIdentifier =
1204        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.19");
1205    pub const ACCOUNT: crate::ObjectIdentifier =
1206        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.5");
1207    pub const DOCUMENT: crate::ObjectIdentifier =
1208        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.6");
1209    pub const ROOM: crate::ObjectIdentifier =
1210        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.7");
1211    pub const DOCUMENT_SERIES: crate::ObjectIdentifier =
1212        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.8");
1213}
1214pub mod rfc4530 {
1215    pub const UUID_MATCH: crate::ObjectIdentifier =
1216        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.2");
1217    pub const UUID_ORDERING_MATCH: crate::ObjectIdentifier =
1218        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.3");
1219    pub const ENTRY_UUID: crate::ObjectIdentifier =
1220        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.4");
1221}
1222pub mod rfc4876 {
1223    pub const DEFAULT_SERVER_LIST: crate::ObjectIdentifier =
1224        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.0");
1225    pub const DEFAULT_SEARCH_BASE: crate::ObjectIdentifier =
1226        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.1");
1227    pub const CREDENTIAL_LEVEL: crate::ObjectIdentifier =
1228        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.10");
1229    pub const OBJECTCLASS_MAP: crate::ObjectIdentifier =
1230        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.11");
1231    pub const DEFAULT_SEARCH_SCOPE: crate::ObjectIdentifier =
1232        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.12");
1233    pub const SERVICE_CREDENTIAL_LEVEL: crate::ObjectIdentifier =
1234        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.13");
1235    pub const SERVICE_SEARCH_DESCRIPTOR: crate::ObjectIdentifier =
1236        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.14");
1237    pub const SERVICE_AUTHENTICATION_METHOD: crate::ObjectIdentifier =
1238        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.15");
1239    pub const DEREFERENCE_ALIASES: crate::ObjectIdentifier =
1240        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.16");
1241    pub const PREFERRED_SERVER_LIST: crate::ObjectIdentifier =
1242        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.2");
1243    pub const SEARCH_TIME_LIMIT: crate::ObjectIdentifier =
1244        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.3");
1245    pub const BIND_TIME_LIMIT: crate::ObjectIdentifier =
1246        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.4");
1247    pub const FOLLOW_REFERRALS: crate::ObjectIdentifier =
1248        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.5");
1249    pub const AUTHENTICATION_METHOD: crate::ObjectIdentifier =
1250        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.6");
1251    pub const PROFILE_TTL: crate::ObjectIdentifier =
1252        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.7");
1253    pub const ATTRIBUTE_MAP: crate::ObjectIdentifier =
1254        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.9");
1255    pub const DUA_CONFIG_PROFILE: crate::ObjectIdentifier =
1256        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.2.5");
1257}
1258pub mod rfc5020 {
1259    pub const ENTRY_DN: crate::ObjectIdentifier =
1260        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.20");
1261}
1262pub mod rfc5280 {
1263    pub const PKCS_9: crate::ObjectIdentifier =
1264        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
1265    pub const ID_PKIX: crate::ObjectIdentifier =
1266        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
1267    pub const ID_PE: crate::ObjectIdentifier =
1268        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
1269    pub const ID_PE_AUTHORITY_INFO_ACCESS: crate::ObjectIdentifier =
1270        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.1");
1271    pub const ID_PE_SUBJECT_INFO_ACCESS: crate::ObjectIdentifier =
1272        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.11");
1273    pub const ID_QT: crate::ObjectIdentifier =
1274        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
1275    pub const ID_QT_CPS: crate::ObjectIdentifier =
1276        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.1");
1277    pub const ID_QT_UNOTICE: crate::ObjectIdentifier =
1278        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.2");
1279    pub const ID_KP: crate::ObjectIdentifier =
1280        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
1281    pub const ID_KP_SERVER_AUTH: crate::ObjectIdentifier =
1282        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.1");
1283    pub const ID_KP_CLIENT_AUTH: crate::ObjectIdentifier =
1284        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.2");
1285    pub const ID_KP_CODE_SIGNING: crate::ObjectIdentifier =
1286        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.3");
1287    pub const ID_KP_EMAIL_PROTECTION: crate::ObjectIdentifier =
1288        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.4");
1289    pub const ID_KP_TIME_STAMPING: crate::ObjectIdentifier =
1290        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.8");
1291    pub const ID_KP_OCSP_SIGNING: crate::ObjectIdentifier =
1292        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.9");
1293    pub const ID_AD: crate::ObjectIdentifier =
1294        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
1295    pub const ID_AD_OCSP: crate::ObjectIdentifier =
1296        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
1297    pub const ID_AD_CA_ISSUERS: crate::ObjectIdentifier =
1298        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.2");
1299    pub const ID_AD_TIME_STAMPING: crate::ObjectIdentifier =
1300        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.3");
1301    pub const ID_AD_CA_REPOSITORY: crate::ObjectIdentifier =
1302        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.5");
1303    pub const HOLD_INSTRUCTION: crate::ObjectIdentifier =
1304        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2");
1305    pub const ID_HOLDINSTRUCTION_NONE: crate::ObjectIdentifier =
1306        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.1");
1307    pub const ID_HOLDINSTRUCTION_CALLISSUER: crate::ObjectIdentifier =
1308        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.2");
1309    pub const ID_HOLDINSTRUCTION_REJECT: crate::ObjectIdentifier =
1310        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.3");
1311    pub const ID_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.29");
1312    pub const ID_CE_SUBJECT_KEY_IDENTIFIER: crate::ObjectIdentifier =
1313        crate::ObjectIdentifier::new_unwrap("2.5.29.14");
1314    pub const ID_CE_KEY_USAGE: crate::ObjectIdentifier =
1315        crate::ObjectIdentifier::new_unwrap("2.5.29.15");
1316    pub const ID_CE_PRIVATE_KEY_USAGE_PERIOD: crate::ObjectIdentifier =
1317        crate::ObjectIdentifier::new_unwrap("2.5.29.16");
1318    pub const ID_CE_SUBJECT_ALT_NAME: crate::ObjectIdentifier =
1319        crate::ObjectIdentifier::new_unwrap("2.5.29.17");
1320    pub const ID_CE_ISSUER_ALT_NAME: crate::ObjectIdentifier =
1321        crate::ObjectIdentifier::new_unwrap("2.5.29.18");
1322    pub const ID_CE_BASIC_CONSTRAINTS: crate::ObjectIdentifier =
1323        crate::ObjectIdentifier::new_unwrap("2.5.29.19");
1324    pub const ID_CE_CRL_NUMBER: crate::ObjectIdentifier =
1325        crate::ObjectIdentifier::new_unwrap("2.5.29.20");
1326    pub const ID_CE_CRL_REASONS: crate::ObjectIdentifier =
1327        crate::ObjectIdentifier::new_unwrap("2.5.29.21");
1328    pub const ID_CE_HOLD_INSTRUCTION_CODE: crate::ObjectIdentifier =
1329        crate::ObjectIdentifier::new_unwrap("2.5.29.23");
1330    pub const ID_CE_INVALIDITY_DATE: crate::ObjectIdentifier =
1331        crate::ObjectIdentifier::new_unwrap("2.5.29.24");
1332    pub const ID_CE_DELTA_CRL_INDICATOR: crate::ObjectIdentifier =
1333        crate::ObjectIdentifier::new_unwrap("2.5.29.27");
1334    pub const ID_CE_ISSUING_DISTRIBUTION_POINT: crate::ObjectIdentifier =
1335        crate::ObjectIdentifier::new_unwrap("2.5.29.28");
1336    pub const ID_CE_CERTIFICATE_ISSUER: crate::ObjectIdentifier =
1337        crate::ObjectIdentifier::new_unwrap("2.5.29.29");
1338    pub const ID_CE_NAME_CONSTRAINTS: crate::ObjectIdentifier =
1339        crate::ObjectIdentifier::new_unwrap("2.5.29.30");
1340    pub const ID_CE_CRL_DISTRIBUTION_POINTS: crate::ObjectIdentifier =
1341        crate::ObjectIdentifier::new_unwrap("2.5.29.31");
1342    pub const ID_CE_CERTIFICATE_POLICIES: crate::ObjectIdentifier =
1343        crate::ObjectIdentifier::new_unwrap("2.5.29.32");
1344    pub const ANY_POLICY: crate::ObjectIdentifier =
1345        crate::ObjectIdentifier::new_unwrap("2.5.29.32.0");
1346    pub const ID_CE_POLICY_MAPPINGS: crate::ObjectIdentifier =
1347        crate::ObjectIdentifier::new_unwrap("2.5.29.33");
1348    pub const ID_CE_AUTHORITY_KEY_IDENTIFIER: crate::ObjectIdentifier =
1349        crate::ObjectIdentifier::new_unwrap("2.5.29.35");
1350    pub const ID_CE_POLICY_CONSTRAINTS: crate::ObjectIdentifier =
1351        crate::ObjectIdentifier::new_unwrap("2.5.29.36");
1352    pub const ID_CE_EXT_KEY_USAGE: crate::ObjectIdentifier =
1353        crate::ObjectIdentifier::new_unwrap("2.5.29.37");
1354    pub const ANY_EXTENDED_KEY_USAGE: crate::ObjectIdentifier =
1355        crate::ObjectIdentifier::new_unwrap("2.5.29.37.0");
1356    pub const ID_CE_FRESHEST_CRL: crate::ObjectIdentifier =
1357        crate::ObjectIdentifier::new_unwrap("2.5.29.46");
1358    pub const ID_CE_INHIBIT_ANY_POLICY: crate::ObjectIdentifier =
1359        crate::ObjectIdentifier::new_unwrap("2.5.29.54");
1360    pub const ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES: crate::ObjectIdentifier =
1361        crate::ObjectIdentifier::new_unwrap("2.5.29.9");
1362    pub const ID_AT: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4");
1363}
1364pub mod rfc5911 {
1365    pub const ID_PBKDF_2: crate::ObjectIdentifier =
1366        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.5.12");
1367    pub const ID_DATA: crate::ObjectIdentifier =
1368        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.1");
1369    pub const ID_SIGNED_DATA: crate::ObjectIdentifier =
1370        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.2");
1371    pub const ID_ENVELOPED_DATA: crate::ObjectIdentifier =
1372        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.3");
1373    pub const ID_DIGESTED_DATA: crate::ObjectIdentifier =
1374        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.5");
1375    pub const ID_ENCRYPTED_DATA: crate::ObjectIdentifier =
1376        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.6");
1377    pub const SMIME_CAPABILITIES: crate::ObjectIdentifier =
1378        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.15");
1379    pub const ID_SMIME: crate::ObjectIdentifier =
1380        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
1381    pub const ID_CT_RECEIPT: crate::ObjectIdentifier =
1382        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.1");
1383    pub const ID_CT_FIRMWARE_PACKAGE: crate::ObjectIdentifier =
1384        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.16");
1385    pub const ID_CT_FIRMWARE_LOAD_RECEIPT: crate::ObjectIdentifier =
1386        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.17");
1387    pub const ID_CT_FIRMWARE_LOAD_ERROR: crate::ObjectIdentifier =
1388        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.18");
1389    pub const ID_CT_AUTH_DATA: crate::ObjectIdentifier =
1390        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.2");
1391    pub const ID_CT_AUTH_ENVELOPED_DATA: crate::ObjectIdentifier =
1392        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.23");
1393    pub const ID_CT_CONTENT_INFO: crate::ObjectIdentifier =
1394        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.6");
1395    pub const ID_CAP: crate::ObjectIdentifier =
1396        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11");
1397    pub const ID_CAP_PREFER_BINARY_INSIDE: crate::ObjectIdentifier =
1398        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11.1");
1399    pub const ID_AA: crate::ObjectIdentifier =
1400        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
1401    pub const ID_AA_RECEIPT_REQUEST: crate::ObjectIdentifier =
1402        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.1");
1403    pub const ID_AA_CONTENT_REFERENCE: crate::ObjectIdentifier =
1404        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.10");
1405    pub const ID_AA_ENCRYP_KEY_PREF: crate::ObjectIdentifier =
1406        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.11");
1407    pub const ID_AA_SIGNING_CERTIFICATE: crate::ObjectIdentifier =
1408        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.12");
1409    pub const ID_AA_SECURITY_LABEL: crate::ObjectIdentifier =
1410        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.2");
1411    pub const ID_AA_ML_EXPAND_HISTORY: crate::ObjectIdentifier =
1412        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.3");
1413    pub const ID_AA_FIRMWARE_PACKAGE_ID: crate::ObjectIdentifier =
1414        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.35");
1415    pub const ID_AA_TARGET_HARDWARE_I_DS: crate::ObjectIdentifier =
1416        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.36");
1417    pub const ID_AA_DECRYPT_KEY_ID: crate::ObjectIdentifier =
1418        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.37");
1419    pub const ID_AA_IMPL_CRYPTO_ALGS: crate::ObjectIdentifier =
1420        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.38");
1421    pub const ID_AA_WRAPPED_FIRMWARE_KEY: crate::ObjectIdentifier =
1422        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.39");
1423    pub const ID_AA_CONTENT_HINT: crate::ObjectIdentifier =
1424        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.4");
1425    pub const ID_AA_COMMUNITY_IDENTIFIERS: crate::ObjectIdentifier =
1426        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.40");
1427    pub const ID_AA_FIRMWARE_PACKAGE_INFO: crate::ObjectIdentifier =
1428        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.42");
1429    pub const ID_AA_IMPL_COMPRESS_ALGS: crate::ObjectIdentifier =
1430        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.43");
1431    pub const ID_AA_SIGNING_CERTIFICATE_V_2: crate::ObjectIdentifier =
1432        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.47");
1433    pub const ID_AA_ER_INTERNAL: crate::ObjectIdentifier =
1434        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.49");
1435    pub const ID_AA_MSG_SIG_DIGEST: crate::ObjectIdentifier =
1436        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.5");
1437    pub const ID_AA_ER_EXTERNAL: crate::ObjectIdentifier =
1438        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.50");
1439    pub const ID_AA_CONTENT_IDENTIFIER: crate::ObjectIdentifier =
1440        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.7");
1441    pub const ID_AA_EQUIVALENT_LABELS: crate::ObjectIdentifier =
1442        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.9");
1443    pub const ID_ALG_SSDH: crate::ObjectIdentifier =
1444        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.10");
1445    pub const ID_ALG_ESDH: crate::ObjectIdentifier =
1446        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.5");
1447    pub const ID_ALG_CMS_3_DE_SWRAP: crate::ObjectIdentifier =
1448        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.6");
1449    pub const ID_ALG_CMSRC_2_WRAP: crate::ObjectIdentifier =
1450        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.7");
1451    pub const ID_SKD: crate::ObjectIdentifier =
1452        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8");
1453    pub const ID_SKD_GL_USE_KEK: crate::ObjectIdentifier =
1454        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.1");
1455    pub const ID_SKD_GLA_QUERY_REQUEST: crate::ObjectIdentifier =
1456        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.11");
1457    pub const ID_SKD_GLA_QUERY_RESPONSE: crate::ObjectIdentifier =
1458        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.12");
1459    pub const ID_SKD_GL_PROVIDE_CERT: crate::ObjectIdentifier =
1460        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.13");
1461    pub const ID_SKD_GL_MANAGE_CERT: crate::ObjectIdentifier =
1462        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.14");
1463    pub const ID_SKD_GL_KEY: crate::ObjectIdentifier =
1464        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.15");
1465    pub const ID_SKD_GL_DELETE: crate::ObjectIdentifier =
1466        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.2");
1467    pub const ID_SKD_GL_ADD_MEMBER: crate::ObjectIdentifier =
1468        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.3");
1469    pub const ID_SKD_GL_DELETE_MEMBER: crate::ObjectIdentifier =
1470        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.4");
1471    pub const ID_SKD_GL_REKEY: crate::ObjectIdentifier =
1472        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.5");
1473    pub const ID_SKD_GL_ADD_OWNER: crate::ObjectIdentifier =
1474        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.6");
1475    pub const ID_SKD_GL_REMOVE_OWNER: crate::ObjectIdentifier =
1476        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.7");
1477    pub const ID_SKD_GL_KEY_COMPROMISE: crate::ObjectIdentifier =
1478        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.8");
1479    pub const ID_SKD_GLK_REFRESH: crate::ObjectIdentifier =
1480        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.9");
1481    pub const ID_CONTENT_TYPE: crate::ObjectIdentifier =
1482        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
1483    pub const ID_MESSAGE_DIGEST: crate::ObjectIdentifier =
1484        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
1485    pub const ID_SIGNING_TIME: crate::ObjectIdentifier =
1486        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
1487    pub const ID_COUNTERSIGNATURE: crate::ObjectIdentifier =
1488        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
1489    pub const RC_2_CBC: crate::ObjectIdentifier =
1490        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.3.2");
1491    pub const DES_EDE_3_CBC: crate::ObjectIdentifier =
1492        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.3.7");
1493    pub const LTANS: crate::ObjectIdentifier =
1494        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.11");
1495    pub const ID_CET_SKD_FAIL_INFO: crate::ObjectIdentifier =
1496        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.15.1");
1497    pub const ID_CMC_GLA_RR: crate::ObjectIdentifier =
1498        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99");
1499    pub const ID_CMC_GLA_SKD_ALG_REQUEST: crate::ObjectIdentifier =
1500        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99.1");
1501    pub const ID_CMC_GLA_SKD_ALG_RESPONSE: crate::ObjectIdentifier =
1502        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99.2");
1503    pub const ID_ON_HARDWARE_MODULE_NAME: crate::ObjectIdentifier =
1504        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.8.4");
1505    pub const HMAC_SHA_1: crate::ObjectIdentifier =
1506        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.8.1.2");
1507    pub const AES: crate::ObjectIdentifier =
1508        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1");
1509    pub const ID_AES_128_CBC: crate::ObjectIdentifier =
1510        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.2");
1511    pub const ID_AES_192_CBC: crate::ObjectIdentifier =
1512        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.22");
1513    pub const ID_AES_192_WRAP: crate::ObjectIdentifier =
1514        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.25");
1515    pub const ID_AES_192_GCM: crate::ObjectIdentifier =
1516        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.26");
1517    pub const ID_AES_192_CCM: crate::ObjectIdentifier =
1518        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.27");
1519    pub const ID_AES_256_CBC: crate::ObjectIdentifier =
1520        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.42");
1521    pub const ID_AES_256_WRAP: crate::ObjectIdentifier =
1522        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.45");
1523    pub const ID_AES_256_GCM: crate::ObjectIdentifier =
1524        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.46");
1525    pub const ID_AES_256_CCM: crate::ObjectIdentifier =
1526        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.47");
1527    pub const ID_AES_128_WRAP: crate::ObjectIdentifier =
1528        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.5");
1529    pub const ID_AES_128_GCM: crate::ObjectIdentifier =
1530        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.6");
1531    pub const ID_AES_128_CCM: crate::ObjectIdentifier =
1532        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.7");
1533}
1534pub mod rfc5912 {
1535    pub const ID_DSA: crate::ObjectIdentifier =
1536        crate::ObjectIdentifier::new_unwrap("1.2.840.10040.4.1");
1537    pub const DSA_WITH_SHA_1: crate::ObjectIdentifier =
1538        crate::ObjectIdentifier::new_unwrap("1.2.840.10040.4.3");
1539    pub const ID_EC_PUBLIC_KEY: crate::ObjectIdentifier =
1540        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.2.1");
1541    pub const SECP_256_R_1: crate::ObjectIdentifier =
1542        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.3.1.7");
1543    pub const ECDSA_WITH_SHA_224: crate::ObjectIdentifier =
1544        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.1");
1545    pub const ECDSA_WITH_SHA_256: crate::ObjectIdentifier =
1546        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.2");
1547    pub const ECDSA_WITH_SHA_384: crate::ObjectIdentifier =
1548        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.3");
1549    pub const ECDSA_WITH_SHA_512: crate::ObjectIdentifier =
1550        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.4");
1551    pub const DHPUBLICNUMBER: crate::ObjectIdentifier =
1552        crate::ObjectIdentifier::new_unwrap("1.2.840.10046.2.1");
1553    pub const ID_PASSWORD_BASED_MAC: crate::ObjectIdentifier =
1554        crate::ObjectIdentifier::new_unwrap("1.2.840.113533.7.66.13");
1555    pub const ID_DH_BASED_MAC: crate::ObjectIdentifier =
1556        crate::ObjectIdentifier::new_unwrap("1.2.840.113533.7.66.30");
1557    pub const PKCS_1: crate::ObjectIdentifier =
1558        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1");
1559    pub const RSA_ENCRYPTION: crate::ObjectIdentifier =
1560        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.1");
1561    pub const ID_RSASSA_PSS: crate::ObjectIdentifier =
1562        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.10");
1563    pub const SHA_256_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1564        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.11");
1565    pub const SHA_384_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1566        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.12");
1567    pub const SHA_512_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1568        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.13");
1569    pub const SHA_224_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1570        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.14");
1571    pub const MD_2_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1572        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.2");
1573    pub const MD_5_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1574        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.4");
1575    pub const SHA_1_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
1576        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.5");
1577    pub const ID_RSAES_OAEP: crate::ObjectIdentifier =
1578        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.7");
1579    pub const ID_MGF_1: crate::ObjectIdentifier =
1580        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.8");
1581    pub const ID_P_SPECIFIED: crate::ObjectIdentifier =
1582        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.9");
1583    pub const PKCS_9: crate::ObjectIdentifier =
1584        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
1585    pub const ID_EXTENSION_REQ: crate::ObjectIdentifier =
1586        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.14");
1587    pub const ID_SMIME: crate::ObjectIdentifier =
1588        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
1589    pub const ID_CT: crate::ObjectIdentifier =
1590        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1");
1591    pub const ID_CT_SCVP_CERT_VAL_REQUEST: crate::ObjectIdentifier =
1592        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.10");
1593    pub const ID_CT_SCVP_CERT_VAL_RESPONSE: crate::ObjectIdentifier =
1594        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.11");
1595    pub const ID_CT_SCVP_VAL_POL_REQUEST: crate::ObjectIdentifier =
1596        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.12");
1597    pub const ID_CT_SCVP_VAL_POL_RESPONSE: crate::ObjectIdentifier =
1598        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.13");
1599    pub const ID_CT_ENC_KEY_WITH_ID: crate::ObjectIdentifier =
1600        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.21");
1601    pub const ID_AA: crate::ObjectIdentifier =
1602        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
1603    pub const ID_AA_CMC_UNSIGNED_DATA: crate::ObjectIdentifier =
1604        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.34");
1605    pub const ID_MD_2: crate::ObjectIdentifier =
1606        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.2");
1607    pub const ID_MD_5: crate::ObjectIdentifier =
1608        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.5");
1609    pub const SECT_163_K_1: crate::ObjectIdentifier =
1610        crate::ObjectIdentifier::new_unwrap("1.3.132.0.1");
1611    pub const SECT_163_R_2: crate::ObjectIdentifier =
1612        crate::ObjectIdentifier::new_unwrap("1.3.132.0.15");
1613    pub const SECT_283_K_1: crate::ObjectIdentifier =
1614        crate::ObjectIdentifier::new_unwrap("1.3.132.0.16");
1615    pub const SECT_283_R_1: crate::ObjectIdentifier =
1616        crate::ObjectIdentifier::new_unwrap("1.3.132.0.17");
1617    pub const SECT_233_K_1: crate::ObjectIdentifier =
1618        crate::ObjectIdentifier::new_unwrap("1.3.132.0.26");
1619    pub const SECT_233_R_1: crate::ObjectIdentifier =
1620        crate::ObjectIdentifier::new_unwrap("1.3.132.0.27");
1621    pub const SECP_224_R_1: crate::ObjectIdentifier =
1622        crate::ObjectIdentifier::new_unwrap("1.3.132.0.33");
1623    pub const SECP_384_R_1: crate::ObjectIdentifier =
1624        crate::ObjectIdentifier::new_unwrap("1.3.132.0.34");
1625    pub const SECP_521_R_1: crate::ObjectIdentifier =
1626        crate::ObjectIdentifier::new_unwrap("1.3.132.0.35");
1627    pub const SECT_409_K_1: crate::ObjectIdentifier =
1628        crate::ObjectIdentifier::new_unwrap("1.3.132.0.36");
1629    pub const SECT_409_R_1: crate::ObjectIdentifier =
1630        crate::ObjectIdentifier::new_unwrap("1.3.132.0.37");
1631    pub const SECT_571_K_1: crate::ObjectIdentifier =
1632        crate::ObjectIdentifier::new_unwrap("1.3.132.0.38");
1633    pub const SECT_571_R_1: crate::ObjectIdentifier =
1634        crate::ObjectIdentifier::new_unwrap("1.3.132.0.39");
1635    pub const ID_EC_DH: crate::ObjectIdentifier =
1636        crate::ObjectIdentifier::new_unwrap("1.3.132.1.12");
1637    pub const ID_EC_MQV: crate::ObjectIdentifier =
1638        crate::ObjectIdentifier::new_unwrap("1.3.132.1.13");
1639    pub const ID_SHA_1: crate::ObjectIdentifier =
1640        crate::ObjectIdentifier::new_unwrap("1.3.14.3.2.26");
1641    pub const ID_PKIX: crate::ObjectIdentifier =
1642        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
1643    pub const ID_PE: crate::ObjectIdentifier =
1644        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
1645    pub const ID_PE_AUTHORITY_INFO_ACCESS: crate::ObjectIdentifier =
1646        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.1");
1647    pub const ID_PE_AC_PROXYING: crate::ObjectIdentifier =
1648        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.10");
1649    pub const ID_PE_SUBJECT_INFO_ACCESS: crate::ObjectIdentifier =
1650        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.11");
1651    pub const ID_PE_AC_AUDIT_IDENTITY: crate::ObjectIdentifier =
1652        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.4");
1653    pub const ID_PE_AA_CONTROLS: crate::ObjectIdentifier =
1654        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.6");
1655    pub const ID_ACA: crate::ObjectIdentifier =
1656        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10");
1657    pub const ID_ACA_AUTHENTICATION_INFO: crate::ObjectIdentifier =
1658        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.1");
1659    pub const ID_ACA_ACCESS_IDENTITY: crate::ObjectIdentifier =
1660        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.2");
1661    pub const ID_ACA_CHARGING_IDENTITY: crate::ObjectIdentifier =
1662        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.3");
1663    pub const ID_ACA_GROUP: crate::ObjectIdentifier =
1664        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.4");
1665    pub const ID_ACA_ENC_ATTRS: crate::ObjectIdentifier =
1666        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.6");
1667    pub const ID_CCT: crate::ObjectIdentifier =
1668        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12");
1669    pub const ID_CCT_PKI_DATA: crate::ObjectIdentifier =
1670        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12.2");
1671    pub const ID_CCT_PKI_RESPONSE: crate::ObjectIdentifier =
1672        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12.3");
1673    pub const ID_STC: crate::ObjectIdentifier =
1674        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17");
1675    pub const ID_STC_BUILD_PKC_PATH: crate::ObjectIdentifier =
1676        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.1");
1677    pub const ID_STC_BUILD_VALID_PKC_PATH: crate::ObjectIdentifier =
1678        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.2");
1679    pub const ID_STC_BUILD_STATUS_CHECKED_PKC_PATH: crate::ObjectIdentifier =
1680        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.3");
1681    pub const ID_STC_BUILD_AA_PATH: crate::ObjectIdentifier =
1682        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.4");
1683    pub const ID_STC_BUILD_VALID_AA_PATH: crate::ObjectIdentifier =
1684        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.5");
1685    pub const ID_STC_BUILD_STATUS_CHECKED_AA_PATH: crate::ObjectIdentifier =
1686        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.6");
1687    pub const ID_STC_STATUS_CHECK_AC_AND_BUILD_STATUS_CHECKED_AA_PATH: crate::ObjectIdentifier =
1688        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.7");
1689    pub const ID_SWB: crate::ObjectIdentifier =
1690        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18");
1691    pub const ID_SWB_PKC_BEST_CERT_PATH: crate::ObjectIdentifier =
1692        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.1");
1693    pub const ID_SWB_PKC_CERT: crate::ObjectIdentifier =
1694        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.10");
1695    pub const ID_SWB_AC_CERT: crate::ObjectIdentifier =
1696        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.11");
1697    pub const ID_SWB_PKC_ALL_CERT_PATHS: crate::ObjectIdentifier =
1698        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.12");
1699    pub const ID_SWB_PKC_EE_REVOCATION_INFO: crate::ObjectIdentifier =
1700        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.13");
1701    pub const ID_SWB_PKC_C_AS_REVOCATION_INFO: crate::ObjectIdentifier =
1702        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.14");
1703    pub const ID_SWB_PKC_REVOCATION_INFO: crate::ObjectIdentifier =
1704        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.2");
1705    pub const ID_SWB_PKC_PUBLIC_KEY_INFO: crate::ObjectIdentifier =
1706        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.4");
1707    pub const ID_SWB_AA_CERT_PATH: crate::ObjectIdentifier =
1708        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.5");
1709    pub const ID_SWB_AA_REVOCATION_INFO: crate::ObjectIdentifier =
1710        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.6");
1711    pub const ID_SWB_AC_REVOCATION_INFO: crate::ObjectIdentifier =
1712        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.7");
1713    pub const ID_SWB_RELAYED_RESPONSES: crate::ObjectIdentifier =
1714        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.9");
1715    pub const ID_SVP: crate::ObjectIdentifier =
1716        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19");
1717    pub const ID_SVP_DEFAULT_VAL_POLICY: crate::ObjectIdentifier =
1718        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.1");
1719    pub const ID_SVP_NAME_VAL_ALG: crate::ObjectIdentifier =
1720        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.2");
1721    pub const ID_SVP_BASIC_VAL_ALG: crate::ObjectIdentifier =
1722        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.3");
1723    pub const NAME_COMP_ALG_SET: crate::ObjectIdentifier =
1724        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
1725    pub const ID_NVA_DN_COMP_ALG: crate::ObjectIdentifier =
1726        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
1727    pub const ID_QT: crate::ObjectIdentifier =
1728        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
1729    pub const ID_QT_CPS: crate::ObjectIdentifier =
1730        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.1");
1731    pub const ID_QT_UNOTICE: crate::ObjectIdentifier =
1732        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.2");
1733    pub const ID_KP: crate::ObjectIdentifier =
1734        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
1735    pub const ID_KP_SERVER_AUTH: crate::ObjectIdentifier =
1736        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.1");
1737    pub const ID_KP_SCVP_SERVER: crate::ObjectIdentifier =
1738        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.15");
1739    pub const ID_KP_SCVP_CLIENT: crate::ObjectIdentifier =
1740        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.16");
1741    pub const ID_KP_CLIENT_AUTH: crate::ObjectIdentifier =
1742        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.2");
1743    pub const ID_KP_CODE_SIGNING: crate::ObjectIdentifier =
1744        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.3");
1745    pub const ID_KP_EMAIL_PROTECTION: crate::ObjectIdentifier =
1746        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.4");
1747    pub const ID_KP_TIME_STAMPING: crate::ObjectIdentifier =
1748        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.8");
1749    pub const ID_KP_OCSP_SIGNING: crate::ObjectIdentifier =
1750        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.9");
1751    pub const ID_IT: crate::ObjectIdentifier =
1752        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4");
1753    pub const ID_IT_CA_PROT_ENC_CERT: crate::ObjectIdentifier =
1754        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.1");
1755    pub const ID_IT_KEY_PAIR_PARAM_REQ: crate::ObjectIdentifier =
1756        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.10");
1757    pub const ID_IT_KEY_PAIR_PARAM_REP: crate::ObjectIdentifier =
1758        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.11");
1759    pub const ID_IT_REV_PASSPHRASE: crate::ObjectIdentifier =
1760        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.12");
1761    pub const ID_IT_IMPLICIT_CONFIRM: crate::ObjectIdentifier =
1762        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.13");
1763    pub const ID_IT_CONFIRM_WAIT_TIME: crate::ObjectIdentifier =
1764        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.14");
1765    pub const ID_IT_ORIG_PKI_MESSAGE: crate::ObjectIdentifier =
1766        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.15");
1767    pub const ID_IT_SUPP_LANG_TAGS: crate::ObjectIdentifier =
1768        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.16");
1769    pub const ID_IT_SIGN_KEY_PAIR_TYPES: crate::ObjectIdentifier =
1770        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.2");
1771    pub const ID_IT_ENC_KEY_PAIR_TYPES: crate::ObjectIdentifier =
1772        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.3");
1773    pub const ID_IT_PREFERRED_SYMM_ALG: crate::ObjectIdentifier =
1774        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.4");
1775    pub const ID_IT_CA_KEY_UPDATE_INFO: crate::ObjectIdentifier =
1776        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.5");
1777    pub const ID_IT_CURRENT_CRL: crate::ObjectIdentifier =
1778        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.6");
1779    pub const ID_IT_UNSUPPORTED_OI_DS: crate::ObjectIdentifier =
1780        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.7");
1781    pub const ID_AD: crate::ObjectIdentifier =
1782        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
1783    pub const ID_AD_OCSP: crate::ObjectIdentifier =
1784        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
1785    pub const ID_AD_CA_ISSUERS: crate::ObjectIdentifier =
1786        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.2");
1787    pub const ID_AD_TIME_STAMPING: crate::ObjectIdentifier =
1788        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.3");
1789    pub const ID_AD_CA_REPOSITORY: crate::ObjectIdentifier =
1790        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.5");
1791    pub const ID_PKIP: crate::ObjectIdentifier =
1792        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5");
1793    pub const ID_REG_CTRL: crate::ObjectIdentifier =
1794        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1");
1795    pub const ID_REG_CTRL_REG_TOKEN: crate::ObjectIdentifier =
1796        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.1");
1797    pub const ID_REG_CTRL_AUTHENTICATOR: crate::ObjectIdentifier =
1798        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.2");
1799    pub const ID_REG_CTRL_PKI_PUBLICATION_INFO: crate::ObjectIdentifier =
1800        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.3");
1801    pub const ID_REG_CTRL_PKI_ARCHIVE_OPTIONS: crate::ObjectIdentifier =
1802        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.4");
1803    pub const ID_REG_CTRL_OLD_CERT_ID: crate::ObjectIdentifier =
1804        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.5");
1805    pub const ID_REG_CTRL_PROTOCOL_ENCR_KEY: crate::ObjectIdentifier =
1806        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.6");
1807    pub const ID_REG_INFO: crate::ObjectIdentifier =
1808        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2");
1809    pub const ID_REG_INFO_UTF_8_PAIRS: crate::ObjectIdentifier =
1810        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2.1");
1811    pub const ID_REG_INFO_CERT_REQ: crate::ObjectIdentifier =
1812        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2.2");
1813    pub const ID_ALG_NO_SIGNATURE: crate::ObjectIdentifier =
1814        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.6.2");
1815    pub const ID_CMC: crate::ObjectIdentifier =
1816        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7");
1817    pub const ID_CMC_STATUS_INFO: crate::ObjectIdentifier =
1818        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.1");
1819    pub const ID_CMC_DECRYPTED_POP: crate::ObjectIdentifier =
1820        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.10");
1821    pub const ID_CMC_LRA_POP_WITNESS: crate::ObjectIdentifier =
1822        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.11");
1823    pub const ID_CMC_GET_CERT: crate::ObjectIdentifier =
1824        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.15");
1825    pub const ID_CMC_GET_CRL: crate::ObjectIdentifier =
1826        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.16");
1827    pub const ID_CMC_REVOKE_REQUEST: crate::ObjectIdentifier =
1828        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.17");
1829    pub const ID_CMC_REG_INFO: crate::ObjectIdentifier =
1830        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.18");
1831    pub const ID_CMC_RESPONSE_INFO: crate::ObjectIdentifier =
1832        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.19");
1833    pub const ID_CMC_IDENTIFICATION: crate::ObjectIdentifier =
1834        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.2");
1835    pub const ID_CMC_QUERY_PENDING: crate::ObjectIdentifier =
1836        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.21");
1837    pub const ID_CMC_POP_LINK_RANDOM: crate::ObjectIdentifier =
1838        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.22");
1839    pub const ID_CMC_POP_LINK_WITNESS: crate::ObjectIdentifier =
1840        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.23");
1841    pub const ID_CMC_CONFIRM_CERT_ACCEPTANCE: crate::ObjectIdentifier =
1842        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.24");
1843    pub const ID_CMC_STATUS_INFO_V_2: crate::ObjectIdentifier =
1844        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.25");
1845    pub const ID_CMC_TRUSTED_ANCHORS: crate::ObjectIdentifier =
1846        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.26");
1847    pub const ID_CMC_AUTH_DATA: crate::ObjectIdentifier =
1848        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.27");
1849    pub const ID_CMC_BATCH_REQUESTS: crate::ObjectIdentifier =
1850        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.28");
1851    pub const ID_CMC_BATCH_RESPONSES: crate::ObjectIdentifier =
1852        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.29");
1853    pub const ID_CMC_IDENTITY_PROOF: crate::ObjectIdentifier =
1854        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.3");
1855    pub const ID_CMC_PUBLISH_CERT: crate::ObjectIdentifier =
1856        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.30");
1857    pub const ID_CMC_MOD_CERT_TEMPLATE: crate::ObjectIdentifier =
1858        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.31");
1859    pub const ID_CMC_CONTROL_PROCESSED: crate::ObjectIdentifier =
1860        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.32");
1861    pub const ID_CMC_IDENTITY_PROOF_V_2: crate::ObjectIdentifier =
1862        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.33");
1863    pub const ID_CMC_POP_LINK_WITNESS_V_2: crate::ObjectIdentifier =
1864        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.34");
1865    pub const ID_CMC_DATA_RETURN: crate::ObjectIdentifier =
1866        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.4");
1867    pub const ID_CMC_TRANSACTION_ID: crate::ObjectIdentifier =
1868        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.5");
1869    pub const ID_CMC_SENDER_NONCE: crate::ObjectIdentifier =
1870        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.6");
1871    pub const ID_CMC_RECIPIENT_NONCE: crate::ObjectIdentifier =
1872        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.7");
1873    pub const ID_CMC_ADD_EXTENSIONS: crate::ObjectIdentifier =
1874        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.8");
1875    pub const ID_CMC_ENCRYPTED_POP: crate::ObjectIdentifier =
1876        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.9");
1877    pub const ID_KEY_EXCHANGE_ALGORITHM: crate::ObjectIdentifier =
1878        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.2.1.1.22");
1879    pub const ID_SHA_256: crate::ObjectIdentifier =
1880        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.1");
1881    pub const ID_SHA_384: crate::ObjectIdentifier =
1882        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.2");
1883    pub const ID_SHA_512: crate::ObjectIdentifier =
1884        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.3");
1885    pub const ID_SHA_224: crate::ObjectIdentifier =
1886        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.4");
1887    pub const DSA_WITH_SHA_224: crate::ObjectIdentifier =
1888        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.1");
1889    pub const DSA_WITH_SHA_256: crate::ObjectIdentifier =
1890        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.2");
1891    pub const HOLD_INSTRUCTION: crate::ObjectIdentifier =
1892        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2");
1893    pub const ID_HOLDINSTRUCTION_NONE: crate::ObjectIdentifier =
1894        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.1");
1895    pub const ID_HOLDINSTRUCTION_CALLISSUER: crate::ObjectIdentifier =
1896        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.2");
1897    pub const ID_HOLDINSTRUCTION_REJECT: crate::ObjectIdentifier =
1898        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.3");
1899    pub const ID_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.29");
1900    pub const ID_CE_SUBJECT_KEY_IDENTIFIER: crate::ObjectIdentifier =
1901        crate::ObjectIdentifier::new_unwrap("2.5.29.14");
1902    pub const ID_CE_KEY_USAGE: crate::ObjectIdentifier =
1903        crate::ObjectIdentifier::new_unwrap("2.5.29.15");
1904    pub const ID_CE_PRIVATE_KEY_USAGE_PERIOD: crate::ObjectIdentifier =
1905        crate::ObjectIdentifier::new_unwrap("2.5.29.16");
1906    pub const ID_CE_SUBJECT_ALT_NAME: crate::ObjectIdentifier =
1907        crate::ObjectIdentifier::new_unwrap("2.5.29.17");
1908    pub const ID_CE_ISSUER_ALT_NAME: crate::ObjectIdentifier =
1909        crate::ObjectIdentifier::new_unwrap("2.5.29.18");
1910    pub const ID_CE_BASIC_CONSTRAINTS: crate::ObjectIdentifier =
1911        crate::ObjectIdentifier::new_unwrap("2.5.29.19");
1912    pub const ID_CE_CRL_NUMBER: crate::ObjectIdentifier =
1913        crate::ObjectIdentifier::new_unwrap("2.5.29.20");
1914    pub const ID_CE_CRL_REASONS: crate::ObjectIdentifier =
1915        crate::ObjectIdentifier::new_unwrap("2.5.29.21");
1916    pub const ID_CE_HOLD_INSTRUCTION_CODE: crate::ObjectIdentifier =
1917        crate::ObjectIdentifier::new_unwrap("2.5.29.23");
1918    pub const ID_CE_INVALIDITY_DATE: crate::ObjectIdentifier =
1919        crate::ObjectIdentifier::new_unwrap("2.5.29.24");
1920    pub const ID_CE_DELTA_CRL_INDICATOR: crate::ObjectIdentifier =
1921        crate::ObjectIdentifier::new_unwrap("2.5.29.27");
1922    pub const ID_CE_ISSUING_DISTRIBUTION_POINT: crate::ObjectIdentifier =
1923        crate::ObjectIdentifier::new_unwrap("2.5.29.28");
1924    pub const ID_CE_CERTIFICATE_ISSUER: crate::ObjectIdentifier =
1925        crate::ObjectIdentifier::new_unwrap("2.5.29.29");
1926    pub const ID_CE_NAME_CONSTRAINTS: crate::ObjectIdentifier =
1927        crate::ObjectIdentifier::new_unwrap("2.5.29.30");
1928    pub const ID_CE_CRL_DISTRIBUTION_POINTS: crate::ObjectIdentifier =
1929        crate::ObjectIdentifier::new_unwrap("2.5.29.31");
1930    pub const ID_CE_CERTIFICATE_POLICIES: crate::ObjectIdentifier =
1931        crate::ObjectIdentifier::new_unwrap("2.5.29.32");
1932    pub const ID_CE_POLICY_MAPPINGS: crate::ObjectIdentifier =
1933        crate::ObjectIdentifier::new_unwrap("2.5.29.33");
1934    pub const ID_CE_AUTHORITY_KEY_IDENTIFIER: crate::ObjectIdentifier =
1935        crate::ObjectIdentifier::new_unwrap("2.5.29.35");
1936    pub const ID_CE_POLICY_CONSTRAINTS: crate::ObjectIdentifier =
1937        crate::ObjectIdentifier::new_unwrap("2.5.29.36");
1938    pub const ID_CE_EXT_KEY_USAGE: crate::ObjectIdentifier =
1939        crate::ObjectIdentifier::new_unwrap("2.5.29.37");
1940    pub const ANY_EXTENDED_KEY_USAGE: crate::ObjectIdentifier =
1941        crate::ObjectIdentifier::new_unwrap("2.5.29.37.0");
1942    pub const ID_CE_FRESHEST_CRL: crate::ObjectIdentifier =
1943        crate::ObjectIdentifier::new_unwrap("2.5.29.46");
1944    pub const ID_CE_INHIBIT_ANY_POLICY: crate::ObjectIdentifier =
1945        crate::ObjectIdentifier::new_unwrap("2.5.29.54");
1946    pub const ID_CE_TARGET_INFORMATION: crate::ObjectIdentifier =
1947        crate::ObjectIdentifier::new_unwrap("2.5.29.55");
1948    pub const ID_CE_NO_REV_AVAIL: crate::ObjectIdentifier =
1949        crate::ObjectIdentifier::new_unwrap("2.5.29.56");
1950    pub const ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES: crate::ObjectIdentifier =
1951        crate::ObjectIdentifier::new_unwrap("2.5.29.9");
1952    pub const ID_AT: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4");
1953    pub const ID_AT_ROLE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.72");
1954}
1955pub mod rfc6109 {
1956    pub const LDIF_LOCATION_URL_OBJECT: crate::ObjectIdentifier =
1957        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.1.1");
1958    pub const PROVIDER: crate::ObjectIdentifier =
1959        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.1.2");
1960    pub const PROVIDER_CERTIFICATE_HASH: crate::ObjectIdentifier =
1961        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.1");
1962    pub const PROVIDER_CERTIFICATE: crate::ObjectIdentifier =
1963        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.2");
1964    pub const PROVIDER_NAME: crate::ObjectIdentifier =
1965        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.3");
1966    pub const MAIL_RECEIPT: crate::ObjectIdentifier =
1967        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.4");
1968    pub const MANAGED_DOMAINS: crate::ObjectIdentifier =
1969        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.5");
1970    pub const LDIF_LOCATION_URL: crate::ObjectIdentifier =
1971        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.6");
1972    pub const PROVIDER_UNIT: crate::ObjectIdentifier =
1973        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.7");
1974}
1975pub mod rfc6268 {
1976    pub const RSADSI: crate::ObjectIdentifier =
1977        crate::ObjectIdentifier::new_unwrap("1.2.840.113549");
1978    pub const ID_DATA: crate::ObjectIdentifier =
1979        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.1");
1980    pub const ID_SIGNED_DATA: crate::ObjectIdentifier =
1981        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.2");
1982    pub const ID_ENVELOPED_DATA: crate::ObjectIdentifier =
1983        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.3");
1984    pub const ID_DIGESTED_DATA: crate::ObjectIdentifier =
1985        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.5");
1986    pub const ID_ENCRYPTED_DATA: crate::ObjectIdentifier =
1987        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.6");
1988    pub const ID_CT_CONTENT_COLLECTION: crate::ObjectIdentifier =
1989        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.19");
1990    pub const ID_CT_AUTH_DATA: crate::ObjectIdentifier =
1991        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.2");
1992    pub const ID_CT_CONTENT_WITH_ATTRS: crate::ObjectIdentifier =
1993        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.20");
1994    pub const ID_CT_AUTH_ENVELOPED_DATA: crate::ObjectIdentifier =
1995        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.23");
1996    pub const ID_CT_CONTENT_INFO: crate::ObjectIdentifier =
1997        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.6");
1998    pub const ID_CT_COMPRESSED_DATA: crate::ObjectIdentifier =
1999        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.9");
2000    pub const ID_AA_BINARY_SIGNING_TIME: crate::ObjectIdentifier =
2001        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.46");
2002    pub const ID_ALG_ZLIB_COMPRESS: crate::ObjectIdentifier =
2003        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.8");
2004    pub const ID_AA_MULTIPLE_SIGNATURES: crate::ObjectIdentifier =
2005        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.2.51");
2006    pub const ID_CONTENT_TYPE: crate::ObjectIdentifier =
2007        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
2008    pub const ID_MESSAGE_DIGEST: crate::ObjectIdentifier =
2009        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
2010    pub const ID_SIGNING_TIME: crate::ObjectIdentifier =
2011        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
2012    pub const ID_COUNTERSIGNATURE: crate::ObjectIdentifier =
2013        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
2014    pub const DIGEST_ALGORITHM: crate::ObjectIdentifier =
2015        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2");
2016    pub const ID_HMAC_WITH_SHA_384: crate::ObjectIdentifier =
2017        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.10");
2018    pub const ID_HMAC_WITH_SHA_512: crate::ObjectIdentifier =
2019        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.11");
2020    pub const ID_HMAC_WITH_SHA_224: crate::ObjectIdentifier =
2021        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.8");
2022    pub const ID_HMAC_WITH_SHA_256: crate::ObjectIdentifier =
2023        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.9");
2024}
2025pub mod rfc6960 {
2026    pub const ID_PKIX_OCSP: crate::ObjectIdentifier =
2027        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
2028    pub const ID_PKIX_OCSP_BASIC: crate::ObjectIdentifier =
2029        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.1");
2030    pub const ID_PKIX_OCSP_NONCE: crate::ObjectIdentifier =
2031        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.2");
2032    pub const ID_PKIX_OCSP_CRL: crate::ObjectIdentifier =
2033        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.3");
2034    pub const ID_PKIX_OCSP_RESPONSE: crate::ObjectIdentifier =
2035        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.4");
2036    pub const ID_PKIX_OCSP_NOCHECK: crate::ObjectIdentifier =
2037        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.5");
2038    pub const ID_PKIX_OCSP_ARCHIVE_CUTOFF: crate::ObjectIdentifier =
2039        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.6");
2040    pub const ID_PKIX_OCSP_SERVICE_LOCATOR: crate::ObjectIdentifier =
2041        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.7");
2042    pub const ID_PKIX_OCSP_PREF_SIG_ALGS: crate::ObjectIdentifier =
2043        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.8");
2044    pub const ID_PKIX_OCSP_EXTENDED_REVOKE: crate::ObjectIdentifier =
2045        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.9");
2046}
2047pub mod rfc6962 {
2048    pub const GOOGLE: crate::ObjectIdentifier =
2049        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129");
2050    pub const CT_PRECERT_SCTS: crate::ObjectIdentifier =
2051        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.2");
2052    pub const CT_PRECERT_POISON: crate::ObjectIdentifier =
2053        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.3");
2054    pub const CT_PRECERT_SIGNING_CERT: crate::ObjectIdentifier =
2055        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.4");
2056}
2057pub mod rfc7107 {
2058    pub const ID_SMIME: crate::ObjectIdentifier =
2059        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
2060    pub const ID_MOD: crate::ObjectIdentifier =
2061        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.0");
2062    pub const ID_CT: crate::ObjectIdentifier =
2063        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1");
2064    pub const ID_EIT: crate::ObjectIdentifier =
2065        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.10");
2066    pub const ID_CAP: crate::ObjectIdentifier =
2067        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11");
2068    pub const ID_PSKC: crate::ObjectIdentifier =
2069        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.12");
2070    pub const ID_AA: crate::ObjectIdentifier =
2071        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
2072    pub const ID_ALG: crate::ObjectIdentifier =
2073        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3");
2074    pub const ID_CD: crate::ObjectIdentifier =
2075        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.4");
2076    pub const ID_SPQ: crate::ObjectIdentifier =
2077        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.5");
2078    pub const ID_CTI: crate::ObjectIdentifier =
2079        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.6");
2080    pub const ID_TSP: crate::ObjectIdentifier =
2081        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.7");
2082    pub const ID_SKD: crate::ObjectIdentifier =
2083        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8");
2084    pub const ID_STI: crate::ObjectIdentifier =
2085        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.9");
2086}
2087pub mod rfc7299 {
2088    pub const ID_PKIX: crate::ObjectIdentifier =
2089        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
2090    pub const ID_MOD: crate::ObjectIdentifier =
2091        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.0");
2092    pub const ID_PE: crate::ObjectIdentifier =
2093        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
2094    pub const ID_ACA: crate::ObjectIdentifier =
2095        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10");
2096    pub const ID_QCS: crate::ObjectIdentifier =
2097        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.11");
2098    pub const ID_CCT: crate::ObjectIdentifier =
2099        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12");
2100    pub const ID_TEST: crate::ObjectIdentifier =
2101        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.13");
2102    pub const ID_CP: crate::ObjectIdentifier =
2103        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.14");
2104    pub const ID_CET: crate::ObjectIdentifier =
2105        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.15");
2106    pub const ID_RI: crate::ObjectIdentifier =
2107        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.16");
2108    pub const ID_SCT: crate::ObjectIdentifier =
2109        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17");
2110    pub const ID_SWB: crate::ObjectIdentifier =
2111        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18");
2112    pub const ID_SVP: crate::ObjectIdentifier =
2113        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19");
2114    pub const ID_NVAE: crate::ObjectIdentifier =
2115        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.2");
2116    pub const ID_BVAE: crate::ObjectIdentifier =
2117        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.3");
2118    pub const ID_DNVAE: crate::ObjectIdentifier =
2119        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
2120    pub const ID_QT: crate::ObjectIdentifier =
2121        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
2122    pub const ID_LOGO: crate::ObjectIdentifier =
2123        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.20");
2124    pub const ID_PPL: crate::ObjectIdentifier =
2125        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.21");
2126    pub const ID_MR: crate::ObjectIdentifier =
2127        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.22");
2128    pub const ID_SKIS: crate::ObjectIdentifier =
2129        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.23");
2130    pub const ID_KP: crate::ObjectIdentifier =
2131        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
2132    pub const ID_IT: crate::ObjectIdentifier =
2133        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4");
2134    pub const ID_AD: crate::ObjectIdentifier =
2135        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
2136    pub const ID_PKIX_OCSP: crate::ObjectIdentifier =
2137        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
2138    pub const ID_PKIP: crate::ObjectIdentifier =
2139        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5");
2140    pub const ID_REG_CTRL: crate::ObjectIdentifier =
2141        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1");
2142    pub const ID_REG_INFO: crate::ObjectIdentifier =
2143        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2");
2144    pub const ID_ALG: crate::ObjectIdentifier =
2145        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.6");
2146    pub const ID_CMC: crate::ObjectIdentifier =
2147        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7");
2148    pub const ID_CMC_GLA_RR: crate::ObjectIdentifier =
2149        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99");
2150    pub const ID_ON: crate::ObjectIdentifier =
2151        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.8");
2152    pub const ID_PDA: crate::ObjectIdentifier =
2153        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9");
2154}
2155pub mod rfc7532 {
2156    pub const FEDFS_UUID: crate::ObjectIdentifier =
2157        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1");
2158    pub const FEDFS_FSL_PORT: crate::ObjectIdentifier =
2159        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.10");
2160    pub const FEDFS_NFS_PATH: crate::ObjectIdentifier =
2161        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.100");
2162    pub const FEDFS_NSDB_CONTAINER_INFO: crate::ObjectIdentifier =
2163        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1001");
2164    pub const FEDFS_FSN: crate::ObjectIdentifier =
2165        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1002");
2166    pub const FEDFS_FSL: crate::ObjectIdentifier =
2167        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1003");
2168    pub const FEDFS_NFS_FSL: crate::ObjectIdentifier =
2169        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1004");
2170    pub const FEDFS_NFS_MAJOR_VER: crate::ObjectIdentifier =
2171        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.101");
2172    pub const FEDFS_NFS_MINOR_VER: crate::ObjectIdentifier =
2173        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.102");
2174    pub const FEDFS_NFS_CURRENCY: crate::ObjectIdentifier =
2175        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.103");
2176    pub const FEDFS_NFS_GEN_FLAG_WRITABLE: crate::ObjectIdentifier =
2177        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.104");
2178    pub const FEDFS_NFS_GEN_FLAG_GOING: crate::ObjectIdentifier =
2179        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.105");
2180    pub const FEDFS_NFS_GEN_FLAG_SPLIT: crate::ObjectIdentifier =
2181        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.106");
2182    pub const FEDFS_NFS_TRANS_FLAG_RDMA: crate::ObjectIdentifier =
2183        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.107");
2184    pub const FEDFS_NFS_CLASS_SIMUL: crate::ObjectIdentifier =
2185        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.108");
2186    pub const FEDFS_NFS_CLASS_HANDLE: crate::ObjectIdentifier =
2187        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.109");
2188    pub const FEDFS_FSL_TTL: crate::ObjectIdentifier =
2189        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.11");
2190    pub const FEDFS_NFS_CLASS_FILEID: crate::ObjectIdentifier =
2191        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.110");
2192    pub const FEDFS_NFS_CLASS_WRITEVER: crate::ObjectIdentifier =
2193        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.111");
2194    pub const FEDFS_NFS_CLASS_CHANGE: crate::ObjectIdentifier =
2195        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.112");
2196    pub const FEDFS_NFS_CLASS_READDIR: crate::ObjectIdentifier =
2197        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.113");
2198    pub const FEDFS_NFS_READ_RANK: crate::ObjectIdentifier =
2199        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.114");
2200    pub const FEDFS_NFS_READ_ORDER: crate::ObjectIdentifier =
2201        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.115");
2202    pub const FEDFS_NFS_WRITE_RANK: crate::ObjectIdentifier =
2203        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.116");
2204    pub const FEDFS_NFS_WRITE_ORDER: crate::ObjectIdentifier =
2205        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.117");
2206    pub const FEDFS_NFS_VAR_SUB: crate::ObjectIdentifier =
2207        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.118");
2208    pub const FEDFS_NFS_VALID_FOR: crate::ObjectIdentifier =
2209        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.119");
2210    pub const FEDFS_ANNOTATION: crate::ObjectIdentifier =
2211        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.12");
2212    pub const FEDFS_NFS_URI: crate::ObjectIdentifier =
2213        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.120");
2214    pub const FEDFS_DESCR: crate::ObjectIdentifier =
2215        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.13");
2216    pub const FEDFS_NCE_DN: crate::ObjectIdentifier =
2217        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.14");
2218    pub const FEDFS_FSN_TTL: crate::ObjectIdentifier =
2219        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.15");
2220    pub const FEDFS_NET_ADDR: crate::ObjectIdentifier =
2221        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.2");
2222    pub const FEDFS_NET_PORT: crate::ObjectIdentifier =
2223        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.3");
2224    pub const FEDFS_FSN_UUID: crate::ObjectIdentifier =
2225        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.4");
2226    pub const FEDFS_NSDB_NAME: crate::ObjectIdentifier =
2227        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.5");
2228    pub const FEDFS_NSDB_PORT: crate::ObjectIdentifier =
2229        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.6");
2230    pub const FEDFS_NCE_PREFIX: crate::ObjectIdentifier =
2231        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.7");
2232    pub const FEDFS_FSL_UUID: crate::ObjectIdentifier =
2233        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.8");
2234    pub const FEDFS_FSL_HOST: crate::ObjectIdentifier =
2235        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.9");
2236}
2237pub mod rfc7612 {
2238    pub const PRINTER_DEVICE_ID: crate::ObjectIdentifier =
2239        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.101");
2240    pub const PRINTER_DEVICE_SERVICE_COUNT: crate::ObjectIdentifier =
2241        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.102");
2242    pub const PRINTER_UUID: crate::ObjectIdentifier =
2243        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.104");
2244    pub const PRINTER_CHARGE_INFO: crate::ObjectIdentifier =
2245        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.105");
2246    pub const PRINTER_CHARGE_INFO_URI: crate::ObjectIdentifier =
2247        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.106");
2248    pub const PRINTER_GEO_LOCATION: crate::ObjectIdentifier =
2249        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.107");
2250    pub const PRINTER_IPP_FEATURES_SUPPORTED: crate::ObjectIdentifier =
2251        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.108");
2252}
2253pub mod rfc8284 {
2254    pub const JID_OBJECT: crate::ObjectIdentifier =
2255        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.23.1");
2256    pub const JID: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.23.2");
2257}
2258pub mod rfc8410 {
2259    pub const ID_EDWARDS_CURVE_ALGS: crate::ObjectIdentifier =
2260        crate::ObjectIdentifier::new_unwrap("1.3.101");
2261    pub const ID_X_25519: crate::ObjectIdentifier =
2262        crate::ObjectIdentifier::new_unwrap("1.3.101.110");
2263    pub const ID_X_448: crate::ObjectIdentifier =
2264        crate::ObjectIdentifier::new_unwrap("1.3.101.111");
2265    pub const ID_ED_25519: crate::ObjectIdentifier =
2266        crate::ObjectIdentifier::new_unwrap("1.3.101.112");
2267    pub const ID_ED_448: crate::ObjectIdentifier =
2268        crate::ObjectIdentifier::new_unwrap("1.3.101.113");
2269}
2270pub mod rfc8894 {
2271    pub const ID_VERI_SIGN: crate::ObjectIdentifier =
2272        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733");
2273    pub const ID_PKI: crate::ObjectIdentifier =
2274        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1");
2275    pub const ID_ATTRIBUTES: crate::ObjectIdentifier =
2276        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9");
2277    pub const ID_MESSAGE_TYPE: crate::ObjectIdentifier =
2278        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.2");
2279    pub const ID_PKI_STATUS: crate::ObjectIdentifier =
2280        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.3");
2281    pub const ID_FAIL_INFO: crate::ObjectIdentifier =
2282        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.4");
2283    pub const ID_SENDER_NONCE: crate::ObjectIdentifier =
2284        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.5");
2285    pub const ID_RECIPIENT_NONCE: crate::ObjectIdentifier =
2286        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.6");
2287    pub const ID_TRANSACTION_ID: crate::ObjectIdentifier =
2288        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.7");
2289}
2290pub const DB: super::Database<'static> = super::Database(&[
2291    (&rfc1274::TEXT_ENCODED_OR_ADDRESS, "textEncodedORAddress"),
2292    (&rfc1274::OTHER_MAILBOX, "otherMailbox"),
2293    (&rfc1274::LAST_MODIFIED_TIME, "lastModifiedTime"),
2294    (&rfc1274::LAST_MODIFIED_BY, "lastModifiedBy"),
2295    (&rfc1274::A_RECORD, "aRecord"),
2296    (&rfc1274::MD_RECORD, "mDRecord"),
2297    (&rfc1274::MX_RECORD, "mXRecord"),
2298    (&rfc1274::NS_RECORD, "nSRecord"),
2299    (&rfc1274::SOA_RECORD, "sOARecord"),
2300    (&rfc1274::CNAME_RECORD, "cNAMERecord"),
2301    (&rfc1274::JANET_MAILBOX, "janetMailbox"),
2302    (&rfc1274::MAIL_PREFERENCE_OPTION, "mailPreferenceOption"),
2303    (&rfc1274::DSA_QUALITY, "dSAQuality"),
2304    (&rfc1274::SUBTREE_MINIMUM_QUALITY, "subtreeMinimumQuality"),
2305    (&rfc1274::SUBTREE_MAXIMUM_QUALITY, "subtreeMaximumQuality"),
2306    (&rfc1274::PERSONAL_SIGNATURE, "personalSignature"),
2307    (&rfc1274::DIT_REDIRECT, "dITRedirect"),
2308    (&rfc1274::AUDIO, "audio"),
2309    (&rfc1274::PHOTO, "photo"),
2310    (&rfc1274::DNS_DOMAIN, "dNSDomain"),
2311    (&rfc1274::PILOT_ORGANIZATION, "pilotOrganization"),
2312    (&rfc1274::PILOT_DSA, "pilotDSA"),
2313    (&rfc1274::QUALITY_LABELLED_DATA, "qualityLabelledData"),
2314    (&rfc1274::PILOT_OBJECT, "pilotObject"),
2315    (&rfc1274::PILOT_PERSON, "pilotPerson"),
2316    (&rfc2079::LABELED_URI, "labeledURI"),
2317    (&rfc2079::LABELED_URI_OBJECT, "labeledURIObject"),
2318    (&rfc2164::RFC_822_TO_X_400_MAPPING, "rFC822ToX400Mapping"),
2319    (&rfc2164::X_400_TO_RFC_822_MAPPING, "x400ToRFC822Mapping"),
2320    (
2321        &rfc2164::OMITTED_OR_ADDRESS_COMPONENT,
2322        "omittedORAddressComponent",
2323    ),
2324    (&rfc2164::MIXER_GATEWAY, "mixerGateway"),
2325    (&rfc2164::ASSOCIATED_X_400_GATEWAY, "associatedX400Gateway"),
2326    (&rfc2164::ASSOCIATED_OR_ADDRESS, "associatedORAddress"),
2327    (
2328        &rfc2164::OR_ADDRESS_COMPONENT_TYPE,
2329        "oRAddressComponentType",
2330    ),
2331    (
2332        &rfc2164::ASSOCIATED_INTERNET_GATEWAY,
2333        "associatedInternetGateway",
2334    ),
2335    (&rfc2164::MCGAM_TABLES, "mcgamTables"),
2336    (&rfc2247::DOMAIN_NAME_FORM, "domainNameForm"),
2337    (
2338        &rfc2252::PRESENTATION_ADDRESS_MATCH,
2339        "presentationAddressMatch",
2340    ),
2341    (
2342        &rfc2252::PROTOCOL_INFORMATION_MATCH,
2343        "protocolInformationMatch",
2344    ),
2345    (&rfc2256::KNOWLEDGE_INFORMATION, "knowledgeInformation"),
2346    (&rfc2256::PRESENTATION_ADDRESS, "presentationAddress"),
2347    (
2348        &rfc2256::SUPPORTED_APPLICATION_CONTEXT,
2349        "supportedApplicationContext",
2350    ),
2351    (&rfc2256::PROTOCOL_INFORMATION, "protocolInformation"),
2352    (&rfc2256::DMD_NAME, "dmdName"),
2353    (&rfc2256::STATE_OR_PROVINCE_NAME, "stateOrProvinceName"),
2354    (&rfc2256::STREET_ADDRESS, "streetAddress"),
2355    (&rfc2256::APPLICATION_ENTITY, "applicationEntity"),
2356    (&rfc2256::DSA, "dSA"),
2357    (&rfc2256::DMD, "dmd"),
2358    (&rfc2293::SUBTREE, "subtree"),
2359    (&rfc2293::TABLE, "table"),
2360    (&rfc2293::TABLE_ENTRY, "tableEntry"),
2361    (&rfc2293::TEXT_TABLE_ENTRY, "textTableEntry"),
2362    (
2363        &rfc2293::DISTINGUISHED_NAME_TABLE_ENTRY,
2364        "distinguishedNameTableEntry",
2365    ),
2366    (&rfc2293::TEXT_TABLE_KEY, "textTableKey"),
2367    (&rfc2293::TEXT_TABLE_VALUE, "textTableValue"),
2368    (
2369        &rfc2293::DISTINGUISHED_NAME_TABLE_KEY,
2370        "distinguishedNameTableKey",
2371    ),
2372    (&rfc2589::DYNAMIC_OBJECT, "dynamicObject"),
2373    (&rfc2589::ENTRY_TTL, "entryTtl"),
2374    (&rfc2589::DYNAMIC_SUBTREES, "dynamicSubtrees"),
2375    (&rfc2739::CAL_CAL_URI, "calCalURI"),
2376    (&rfc2739::CAL_FBURL, "calFBURL"),
2377    (&rfc2739::CAL_CAPURI, "calCAPURI"),
2378    (&rfc2739::CAL_CAL_ADR_URI, "calCalAdrURI"),
2379    (&rfc2739::CAL_OTHER_CAL_UR_IS, "calOtherCalURIs"),
2380    (&rfc2739::CAL_OTHER_FBUR_LS, "calOtherFBURLs"),
2381    (&rfc2739::CAL_OTHER_CAPUR_IS, "calOtherCAPURIs"),
2382    (&rfc2739::CAL_OTHER_CAL_ADR_UR_IS, "calOtherCalAdrURIs"),
2383    (&rfc2739::CAL_ENTRY, "calEntry"),
2384    (&rfc2798::JPEG_PHOTO, "jpegPhoto"),
2385    (&rfc2798::CAR_LICENSE, "carLicense"),
2386    (&rfc2798::DEPARTMENT_NUMBER, "departmentNumber"),
2387    (&rfc2798::USER_PKCS_12, "userPKCS12"),
2388    (&rfc2798::DISPLAY_NAME, "displayName"),
2389    (&rfc2798::EMPLOYEE_NUMBER, "employeeNumber"),
2390    (&rfc2798::PREFERRED_LANGUAGE, "preferredLanguage"),
2391    (&rfc2798::EMPLOYEE_TYPE, "employeeType"),
2392    (&rfc2798::USER_SMIME_CERTIFICATE, "userSMIMECertificate"),
2393    (&rfc2798::INET_ORG_PERSON, "inetOrgPerson"),
2394    (&rfc3280::EMAIL, "email"),
2395    (&rfc3280::EMAIL_ADDRESS, "emailAddress"),
2396    (&rfc3280::PSEUDONYM, "pseudonym"),
2397    (&rfc3296::REF, "ref"),
2398    (&rfc3296::REFERRAL, "referral"),
2399    (
2400        &rfc3671::COLLECTIVE_ATTRIBUTE_SUBENTRIES,
2401        "collectiveAttributeSubentries",
2402    ),
2403    (&rfc3671::COLLECTIVE_EXCLUSIONS, "collectiveExclusions"),
2404    (
2405        &rfc3671::COLLECTIVE_ATTRIBUTE_SUBENTRY,
2406        "collectiveAttributeSubentry",
2407    ),
2408    (&rfc3671::C_O, "c-o"),
2409    (&rfc3671::C_OU, "c-ou"),
2410    (&rfc3671::C_POSTAL_ADDRESS, "c-PostalAddress"),
2411    (&rfc3671::C_POSTAL_CODE, "c-PostalCode"),
2412    (&rfc3671::C_POST_OFFICE_BOX, "c-PostOfficeBox"),
2413    (
2414        &rfc3671::C_PHYSICAL_DELIVERY_OFFICE,
2415        "c-PhysicalDeliveryOffice",
2416    ),
2417    (&rfc3671::C_TELEPHONE_NUMBER, "c-TelephoneNumber"),
2418    (&rfc3671::C_TELEX_NUMBER, "c-TelexNumber"),
2419    (
2420        &rfc3671::C_FACSIMILE_TELEPHONE_NUMBER,
2421        "c-FacsimileTelephoneNumber",
2422    ),
2423    (
2424        &rfc3671::C_INTERNATIONAL_ISDN_NUMBER,
2425        "c-InternationalISDNNumber",
2426    ),
2427    (&rfc3671::C_L, "c-l"),
2428    (&rfc3671::C_ST, "c-st"),
2429    (&rfc3671::C_STREET, "c-street"),
2430    (&rfc3672::SUBENTRY, "subentry"),
2431    (&rfc3672::ADMINISTRATIVE_ROLE, "administrativeRole"),
2432    (&rfc3672::SUBTREE_SPECIFICATION, "subtreeSpecification"),
2433    (&rfc3672::AUTONOMOUS_AREA, "autonomousArea"),
2434    (
2435        &rfc3672::ACCESS_CONTROL_SPECIFIC_AREA,
2436        "accessControlSpecificArea",
2437    ),
2438    (
2439        &rfc3672::ACCESS_CONTROL_INNER_AREA,
2440        "accessControlInnerArea",
2441    ),
2442    (
2443        &rfc3672::SUBSCHEMA_ADMIN_SPECIFIC_AREA,
2444        "subschemaAdminSpecificArea",
2445    ),
2446    (
2447        &rfc3672::COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA,
2448        "collectiveAttributeSpecificArea",
2449    ),
2450    (
2451        &rfc3672::COLLECTIVE_ATTRIBUTE_INNER_AREA,
2452        "collectiveAttributeInnerArea",
2453    ),
2454    (&rfc3687::COMPONENT_FILTER_MATCH, "componentFilterMatch"),
2455    (&rfc3687::RDN_MATCH, "rdnMatch"),
2456    (&rfc3687::PRESENT_MATCH, "presentMatch"),
2457    (&rfc3687::ALL_COMPONENTS_MATCH, "allComponentsMatch"),
2458    (
2459        &rfc3687::DIRECTORY_COMPONENTS_MATCH,
2460        "directoryComponentsMatch",
2461    ),
2462    (&rfc3698::STORED_PREFIX_MATCH, "storedPrefixMatch"),
2463    (&rfc3703::PCIM_POLICY, "pcimPolicy"),
2464    (
2465        &rfc3703::PCIM_RULE_ACTION_ASSOCIATION,
2466        "pcimRuleActionAssociation",
2467    ),
2468    (&rfc3703::PCIM_CONDITION_AUX_CLASS, "pcimConditionAuxClass"),
2469    (&rfc3703::PCIM_TPC_AUX_CLASS, "pcimTPCAuxClass"),
2470    (
2471        &rfc3703::PCIM_CONDITION_VENDOR_AUX_CLASS,
2472        "pcimConditionVendorAuxClass",
2473    ),
2474    (&rfc3703::PCIM_ACTION_AUX_CLASS, "pcimActionAuxClass"),
2475    (
2476        &rfc3703::PCIM_ACTION_VENDOR_AUX_CLASS,
2477        "pcimActionVendorAuxClass",
2478    ),
2479    (&rfc3703::PCIM_POLICY_INSTANCE, "pcimPolicyInstance"),
2480    (&rfc3703::PCIM_ELEMENT_AUX_CLASS, "pcimElementAuxClass"),
2481    (&rfc3703::PCIM_REPOSITORY, "pcimRepository"),
2482    (
2483        &rfc3703::PCIM_REPOSITORY_AUX_CLASS,
2484        "pcimRepositoryAuxClass",
2485    ),
2486    (&rfc3703::PCIM_GROUP, "pcimGroup"),
2487    (&rfc3703::PCIM_REPOSITORY_INSTANCE, "pcimRepositoryInstance"),
2488    (
2489        &rfc3703::PCIM_SUBTREES_PTR_AUX_CLASS,
2490        "pcimSubtreesPtrAuxClass",
2491    ),
2492    (
2493        &rfc3703::PCIM_GROUP_CONTAINMENT_AUX_CLASS,
2494        "pcimGroupContainmentAuxClass",
2495    ),
2496    (
2497        &rfc3703::PCIM_RULE_CONTAINMENT_AUX_CLASS,
2498        "pcimRuleContainmentAuxClass",
2499    ),
2500    (&rfc3703::PCIM_GROUP_AUX_CLASS, "pcimGroupAuxClass"),
2501    (&rfc3703::PCIM_GROUP_INSTANCE, "pcimGroupInstance"),
2502    (&rfc3703::PCIM_RULE, "pcimRule"),
2503    (&rfc3703::PCIM_RULE_AUX_CLASS, "pcimRuleAuxClass"),
2504    (&rfc3703::PCIM_RULE_INSTANCE, "pcimRuleInstance"),
2505    (
2506        &rfc3703::PCIM_RULE_CONDITION_ASSOCIATION,
2507        "pcimRuleConditionAssociation",
2508    ),
2509    (
2510        &rfc3703::PCIM_RULE_VALIDITY_ASSOCIATION,
2511        "pcimRuleValidityAssociation",
2512    ),
2513    (
2514        &rfc3703::PCIM_RULE_VALIDITY_PERIOD_LIST,
2515        "pcimRuleValidityPeriodList",
2516    ),
2517    (&rfc3703::PCIM_RULE_USAGE, "pcimRuleUsage"),
2518    (&rfc3703::PCIM_RULE_PRIORITY, "pcimRulePriority"),
2519    (&rfc3703::PCIM_RULE_MANDATORY, "pcimRuleMandatory"),
2520    (
2521        &rfc3703::PCIM_RULE_SEQUENCED_ACTIONS,
2522        "pcimRuleSequencedActions",
2523    ),
2524    (&rfc3703::PCIM_ROLES, "pcimRoles"),
2525    (
2526        &rfc3703::PCIM_CONDITION_GROUP_NUMBER,
2527        "pcimConditionGroupNumber",
2528    ),
2529    (&rfc3703::PCIM_CONDITION_NEGATED, "pcimConditionNegated"),
2530    (&rfc3703::PCIM_CONDITION_NAME, "pcimConditionName"),
2531    (&rfc3703::PCIM_CONDITION_DN, "pcimConditionDN"),
2532    (
2533        &rfc3703::PCIM_VALIDITY_CONDITION_NAME,
2534        "pcimValidityConditionName",
2535    ),
2536    (
2537        &rfc3703::PCIM_TIME_PERIOD_CONDITION_DN,
2538        "pcimTimePeriodConditionDN",
2539    ),
2540    (&rfc3703::PCIM_ACTION_NAME, "pcimActionName"),
2541    (&rfc3703::PCIM_ACTION_ORDER, "pcimActionOrder"),
2542    (&rfc3703::PCIM_ACTION_DN, "pcimActionDN"),
2543    (&rfc3703::PCIM_TPC_TIME, "pcimTPCTime"),
2544    (
2545        &rfc3703::PCIM_TPC_MONTH_OF_YEAR_MASK,
2546        "pcimTPCMonthOfYearMask",
2547    ),
2548    (
2549        &rfc3703::PCIM_TPC_DAY_OF_MONTH_MASK,
2550        "pcimTPCDayOfMonthMask",
2551    ),
2552    (&rfc3703::PCIM_TPC_DAY_OF_WEEK_MASK, "pcimTPCDayOfWeekMask"),
2553    (&rfc3703::PCIM_TPC_TIME_OF_DAY_MASK, "pcimTPCTimeOfDayMask"),
2554    (&rfc3703::PCIM_KEYWORDS, "pcimKeywords"),
2555    (
2556        &rfc3703::PCIM_TPC_LOCAL_OR_UTC_TIME,
2557        "pcimTPCLocalOrUtcTime",
2558    ),
2559    (
2560        &rfc3703::PCIM_VENDOR_CONSTRAINT_DATA,
2561        "pcimVendorConstraintData",
2562    ),
2563    (
2564        &rfc3703::PCIM_VENDOR_CONSTRAINT_ENCODING,
2565        "pcimVendorConstraintEncoding",
2566    ),
2567    (&rfc3703::PCIM_VENDOR_ACTION_DATA, "pcimVendorActionData"),
2568    (
2569        &rfc3703::PCIM_VENDOR_ACTION_ENCODING,
2570        "pcimVendorActionEncoding",
2571    ),
2572    (
2573        &rfc3703::PCIM_POLICY_INSTANCE_NAME,
2574        "pcimPolicyInstanceName",
2575    ),
2576    (&rfc3703::PCIM_REPOSITORY_NAME, "pcimRepositoryName"),
2577    (
2578        &rfc3703::PCIM_SUBTREES_AUX_CONTAINED_SET,
2579        "pcimSubtreesAuxContainedSet",
2580    ),
2581    (
2582        &rfc3703::PCIM_GROUPS_AUX_CONTAINED_SET,
2583        "pcimGroupsAuxContainedSet",
2584    ),
2585    (
2586        &rfc3703::PCIM_RULES_AUX_CONTAINED_SET,
2587        "pcimRulesAuxContainedSet",
2588    ),
2589    (&rfc3703::PCIM_GROUP_NAME, "pcimGroupName"),
2590    (&rfc3703::PCIM_RULE_NAME, "pcimRuleName"),
2591    (&rfc3703::PCIM_RULE_ENABLED, "pcimRuleEnabled"),
2592    (
2593        &rfc3703::PCIM_RULE_CONDITION_LIST_TYPE,
2594        "pcimRuleConditionListType",
2595    ),
2596    (&rfc3703::PCIM_RULE_CONDITION_LIST, "pcimRuleConditionList"),
2597    (&rfc3703::PCIM_RULE_ACTION_LIST, "pcimRuleActionList"),
2598    (&rfc3712::PRINTER_XRI_SUPPORTED, "printer-xri-supported"),
2599    (&rfc3712::PRINTER_ALIASES, "printer-aliases"),
2600    (
2601        &rfc3712::PRINTER_CHARSET_CONFIGURED,
2602        "printer-charset-configured",
2603    ),
2604    (
2605        &rfc3712::PRINTER_JOB_PRIORITY_SUPPORTED,
2606        "printer-job-priority-supported",
2607    ),
2608    (
2609        &rfc3712::PRINTER_JOB_K_OCTETS_SUPPORTED,
2610        "printer-job-k-octets-supported",
2611    ),
2612    (
2613        &rfc3712::PRINTER_CURRENT_OPERATOR,
2614        "printer-current-operator",
2615    ),
2616    (&rfc3712::PRINTER_SERVICE_PERSON, "printer-service-person"),
2617    (
2618        &rfc3712::PRINTER_DELIVERY_ORIENTATION_SUPPORTED,
2619        "printer-delivery-orientation-supported",
2620    ),
2621    (
2622        &rfc3712::PRINTER_STACKING_ORDER_SUPPORTED,
2623        "printer-stacking-order-supported",
2624    ),
2625    (
2626        &rfc3712::PRINTER_OUTPUT_FEATURES_SUPPORTED,
2627        "printer-output-features-supported",
2628    ),
2629    (
2630        &rfc3712::PRINTER_MEDIA_LOCAL_SUPPORTED,
2631        "printer-media-local-supported",
2632    ),
2633    (
2634        &rfc3712::PRINTER_COPIES_SUPPORTED,
2635        "printer-copies-supported",
2636    ),
2637    (
2638        &rfc3712::PRINTER_NATURAL_LANGUAGE_CONFIGURED,
2639        "printer-natural-language-configured",
2640    ),
2641    (
2642        &rfc3712::PRINTER_PRINT_QUALITY_SUPPORTED,
2643        "printer-print-quality-supported",
2644    ),
2645    (
2646        &rfc3712::PRINTER_RESOLUTION_SUPPORTED,
2647        "printer-resolution-supported",
2648    ),
2649    (&rfc3712::PRINTER_MEDIA_SUPPORTED, "printer-media-supported"),
2650    (&rfc3712::PRINTER_SIDES_SUPPORTED, "printer-sides-supported"),
2651    (
2652        &rfc3712::PRINTER_NUMBER_UP_SUPPORTED,
2653        "printer-number-up-supported",
2654    ),
2655    (
2656        &rfc3712::PRINTER_FINISHINGS_SUPPORTED,
2657        "printer-finishings-supported",
2658    ),
2659    (
2660        &rfc3712::PRINTER_PAGES_PER_MINUTE_COLOR,
2661        "printer-pages-per-minute-color",
2662    ),
2663    (
2664        &rfc3712::PRINTER_PAGES_PER_MINUTE,
2665        "printer-pages-per-minute",
2666    ),
2667    (
2668        &rfc3712::PRINTER_COMPRESSION_SUPPORTED,
2669        "printer-compression-supported",
2670    ),
2671    (&rfc3712::PRINTER_COLOR_SUPPORTED, "printer-color-supported"),
2672    (
2673        &rfc3712::PRINTER_DOCUMENT_FORMAT_SUPPORTED,
2674        "printer-document-format-supported",
2675    ),
2676    (
2677        &rfc3712::PRINTER_CHARSET_SUPPORTED,
2678        "printer-charset-supported",
2679    ),
2680    (
2681        &rfc3712::PRINTER_MULTIPLE_DOCUMENT_JOBS_SUPPORTED,
2682        "printer-multiple-document-jobs-supported",
2683    ),
2684    (
2685        &rfc3712::PRINTER_IPP_VERSIONS_SUPPORTED,
2686        "printer-ipp-versions-supported",
2687    ),
2688    (&rfc3712::PRINTER_MORE_INFO, "printer-more-info"),
2689    (&rfc3712::PRINTER_NAME, "printer-name"),
2690    (&rfc3712::PRINTER_LOCATION, "printer-location"),
2691    (
2692        &rfc3712::PRINTER_GENERATED_NATURAL_LANGUAGE_SUPPORTED,
2693        "printer-generated-natural-language-supported",
2694    ),
2695    (&rfc3712::PRINTER_MAKE_AND_MODEL, "printer-make-and-model"),
2696    (&rfc3712::PRINTER_INFO, "printer-info"),
2697    (&rfc3712::PRINTER_URI, "printer-uri"),
2698    (&rfc3712::PRINTER_LPR, "printerLPR"),
2699    (&rfc3712::SLP_SERVICE_PRINTER, "slpServicePrinter"),
2700    (&rfc3712::PRINTER_SERVICE, "printerService"),
2701    (&rfc3712::PRINTER_IPP, "printerIPP"),
2702    (
2703        &rfc3712::PRINTER_SERVICE_AUX_CLASS,
2704        "printerServiceAuxClass",
2705    ),
2706    (&rfc3712::PRINTER_ABSTRACT, "printerAbstract"),
2707    (&rfc4104::PCELS_POLICY_SET, "pcelsPolicySet"),
2708    (&rfc4104::PCELS_ACTION_ASSOCIATION, "pcelsActionAssociation"),
2709    (
2710        &rfc4104::PCELS_SIMPLE_CONDITION_AUX_CLASS,
2711        "pcelsSimpleConditionAuxClass",
2712    ),
2713    (
2714        &rfc4104::PCELS_COMPOUND_CONDITION_AUX_CLASS,
2715        "pcelsCompoundConditionAuxClass",
2716    ),
2717    (
2718        &rfc4104::PCELS_COMPOUND_FILTER_CONDITION_AUX_CLASS,
2719        "pcelsCompoundFilterConditionAuxClass",
2720    ),
2721    (
2722        &rfc4104::PCELS_SIMPLE_ACTION_AUX_CLASS,
2723        "pcelsSimpleActionAuxClass",
2724    ),
2725    (
2726        &rfc4104::PCELS_COMPOUND_ACTION_AUX_CLASS,
2727        "pcelsCompoundActionAuxClass",
2728    ),
2729    (&rfc4104::PCELS_VARIABLE, "pcelsVariable"),
2730    (
2731        &rfc4104::PCELS_EXPLICIT_VARIABLE_AUX_CLASS,
2732        "pcelsExplicitVariableAuxClass",
2733    ),
2734    (
2735        &rfc4104::PCELS_IMPLICIT_VARIABLE_AUX_CLASS,
2736        "pcelsImplicitVariableAuxClass",
2737    ),
2738    (
2739        &rfc4104::PCELS_SOURCE_I_PV_4_VARIABLE_AUX_CLASS,
2740        "pcelsSourceIPv4VariableAuxClass",
2741    ),
2742    (
2743        &rfc4104::PCELS_POLICY_SET_ASSOCIATION,
2744        "pcelsPolicySetAssociation",
2745    ),
2746    (
2747        &rfc4104::PCELS_SOURCE_I_PV_6_VARIABLE_AUX_CLASS,
2748        "pcelsSourceIPv6VariableAuxClass",
2749    ),
2750    (
2751        &rfc4104::PCELS_DESTINATION_I_PV_4_VARIABLE_AUX_CLASS,
2752        "pcelsDestinationIPv4VariableAuxClass",
2753    ),
2754    (
2755        &rfc4104::PCELS_DESTINATION_I_PV_6_VARIABLE_AUX_CLASS,
2756        "pcelsDestinationIPv6VariableAuxClass",
2757    ),
2758    (
2759        &rfc4104::PCELS_SOURCE_PORT_VARIABLE_AUX_CLASS,
2760        "pcelsSourcePortVariableAuxClass",
2761    ),
2762    (
2763        &rfc4104::PCELS_DESTINATION_PORT_VARIABLE_AUX_CLASS,
2764        "pcelsDestinationPortVariableAuxClass",
2765    ),
2766    (
2767        &rfc4104::PCELS_IP_PROTOCOL_VARIABLE_AUX_CLASS,
2768        "pcelsIPProtocolVariableAuxClass",
2769    ),
2770    (
2771        &rfc4104::PCELS_IP_VERSION_VARIABLE_AUX_CLASS,
2772        "pcelsIPVersionVariableAuxClass",
2773    ),
2774    (
2775        &rfc4104::PCELS_IP_TO_S_VARIABLE_AUX_CLASS,
2776        "pcelsIPToSVariableAuxClass",
2777    ),
2778    (
2779        &rfc4104::PCELS_DSCP_VARIABLE_AUX_CLASS,
2780        "pcelsDSCPVariableAuxClass",
2781    ),
2782    (
2783        &rfc4104::PCELS_FLOW_ID_VARIABLE_AUX_CLASS,
2784        "pcelsFlowIdVariableAuxClass",
2785    ),
2786    (&rfc4104::PCELS_GROUP, "pcelsGroup"),
2787    (
2788        &rfc4104::PCELS_SOURCE_MAC_VARIABLE_AUX_CLASS,
2789        "pcelsSourceMACVariableAuxClass",
2790    ),
2791    (
2792        &rfc4104::PCELS_DESTINATION_MAC_VARIABLE_AUX_CLASS,
2793        "pcelsDestinationMACVariableAuxClass",
2794    ),
2795    (
2796        &rfc4104::PCELS_VLAN_VARIABLE_AUX_CLASS,
2797        "pcelsVLANVariableAuxClass",
2798    ),
2799    (
2800        &rfc4104::PCELS_CO_S_VARIABLE_AUX_CLASS,
2801        "pcelsCoSVariableAuxClass",
2802    ),
2803    (
2804        &rfc4104::PCELS_ETHERTYPE_VARIABLE_AUX_CLASS,
2805        "pcelsEthertypeVariableAuxClass",
2806    ),
2807    (
2808        &rfc4104::PCELS_SOURCE_SAP_VARIABLE_AUX_CLASS,
2809        "pcelsSourceSAPVariableAuxClass",
2810    ),
2811    (
2812        &rfc4104::PCELS_DESTINATION_SAP_VARIABLE_AUX_CLASS,
2813        "pcelsDestinationSAPVariableAuxClass",
2814    ),
2815    (
2816        &rfc4104::PCELS_SNAPOUI_VARIABLE_AUX_CLASS,
2817        "pcelsSNAPOUIVariableAuxClass",
2818    ),
2819    (
2820        &rfc4104::PCELS_SNAP_TYPE_VARIABLE_AUX_CLASS,
2821        "pcelsSNAPTypeVariableAuxClass",
2822    ),
2823    (
2824        &rfc4104::PCELS_FLOW_DIRECTION_VARIABLE_AUX_CLASS,
2825        "pcelsFlowDirectionVariableAuxClass",
2826    ),
2827    (&rfc4104::PCELS_GROUP_AUX_CLASS, "pcelsGroupAuxClass"),
2828    (&rfc4104::PCELS_VALUE_AUX_CLASS, "pcelsValueAuxClass"),
2829    (
2830        &rfc4104::PCELS_I_PV_4_ADDR_VALUE_AUX_CLASS,
2831        "pcelsIPv4AddrValueAuxClass",
2832    ),
2833    (
2834        &rfc4104::PCELS_I_PV_6_ADDR_VALUE_AUX_CLASS,
2835        "pcelsIPv6AddrValueAuxClass",
2836    ),
2837    (
2838        &rfc4104::PCELS_MAC_ADDR_VALUE_AUX_CLASS,
2839        "pcelsMACAddrValueAuxClass",
2840    ),
2841    (
2842        &rfc4104::PCELS_STRING_VALUE_AUX_CLASS,
2843        "pcelsStringValueAuxClass",
2844    ),
2845    (
2846        &rfc4104::PCELS_BIT_STRING_VALUE_AUX_CLASS,
2847        "pcelsBitStringValueAuxClass",
2848    ),
2849    (
2850        &rfc4104::PCELS_INTEGER_VALUE_AUX_CLASS,
2851        "pcelsIntegerValueAuxClass",
2852    ),
2853    (
2854        &rfc4104::PCELS_BOOLEAN_VALUE_AUX_CLASS,
2855        "pcelsBooleanValueAuxClass",
2856    ),
2857    (&rfc4104::PCELS_REUSABLE_CONTAINER, "pcelsReusableContainer"),
2858    (
2859        &rfc4104::PCELS_REUSABLE_CONTAINER_AUX_CLASS,
2860        "pcelsReusableContainerAuxClass",
2861    ),
2862    (&rfc4104::PCELS_GROUP_INSTANCE, "pcelsGroupInstance"),
2863    (
2864        &rfc4104::PCELS_REUSABLE_CONTAINER_INSTANCE,
2865        "pcelsReusableContainerInstance",
2866    ),
2867    (&rfc4104::PCELS_ROLE_COLLECTION, "pcelsRoleCollection"),
2868    (&rfc4104::PCELS_FILTER_ENTRY_BASE, "pcelsFilterEntryBase"),
2869    (&rfc4104::PCELS_IP_HEADERS_FILTER, "pcelsIPHeadersFilter"),
2870    (&rfc4104::PCELS_8021_FILTER, "pcels8021Filter"),
2871    (
2872        &rfc4104::PCELS_FILTER_LIST_AUX_CLASS,
2873        "pcelsFilterListAuxClass",
2874    ),
2875    (
2876        &rfc4104::PCELS_VENDOR_VARIABLE_AUX_CLASS,
2877        "pcelsVendorVariableAuxClass",
2878    ),
2879    (
2880        &rfc4104::PCELS_VENDOR_VALUE_AUX_CLASS,
2881        "pcelsVendorValueAuxClass",
2882    ),
2883    (&rfc4104::PCELS_RULE, "pcelsRule"),
2884    (&rfc4104::PCELS_RULE_AUX_CLASS, "pcelsRuleAuxClass"),
2885    (&rfc4104::PCELS_RULE_INSTANCE, "pcelsRuleInstance"),
2886    (
2887        &rfc4104::PCELS_CONDITION_ASSOCIATION,
2888        "pcelsConditionAssociation",
2889    ),
2890    (&rfc4104::PCELS_POLICY_SET_NAME, "pcelsPolicySetName"),
2891    (&rfc4104::PCELS_EXECUTION_STRATEGY, "pcelsExecutionStrategy"),
2892    (&rfc4104::PCELS_VARIABLE_DN, "pcelsVariableDN"),
2893    (&rfc4104::PCELS_VALUE_DN, "pcelsValueDN"),
2894    (&rfc4104::PCELS_IS_MIRRORED, "pcelsIsMirrored"),
2895    (&rfc4104::PCELS_VARIABLE_NAME, "pcelsVariableName"),
2896    (
2897        &rfc4104::PCELS_EXPECTED_VALUE_LIST,
2898        "pcelsExpectedValueList",
2899    ),
2900    (
2901        &rfc4104::PCELS_VARIABLE_MODEL_CLASS,
2902        "pcelsVariableModelClass",
2903    ),
2904    (
2905        &rfc4104::PCELS_VARIABLE_MODEL_PROPERTY,
2906        "pcelsVariableModelProperty",
2907    ),
2908    (
2909        &rfc4104::PCELS_EXPECTED_VALUE_TYPES,
2910        "pcelsExpectedValueTypes",
2911    ),
2912    (&rfc4104::PCELS_VALUE_NAME, "pcelsValueName"),
2913    (&rfc4104::PCELS_DECISION_STRATEGY, "pcelsDecisionStrategy"),
2914    (&rfc4104::PCELS_I_PV_4_ADDR_LIST, "pcelsIPv4AddrList"),
2915    (&rfc4104::PCELS_I_PV_6_ADDR_LIST, "pcelsIPv6AddrList"),
2916    (&rfc4104::PCELS_MAC_ADDR_LIST, "pcelsMACAddrList"),
2917    (&rfc4104::PCELS_STRING_LIST, "pcelsStringList"),
2918    (&rfc4104::PCELS_BIT_STRING_LIST, "pcelsBitStringList"),
2919    (&rfc4104::PCELS_INTEGER_LIST, "pcelsIntegerList"),
2920    (&rfc4104::PCELS_BOOLEAN, "pcelsBoolean"),
2921    (
2922        &rfc4104::PCELS_REUSABLE_CONTAINER_NAME,
2923        "pcelsReusableContainerName",
2924    ),
2925    (
2926        &rfc4104::PCELS_REUSABLE_CONTAINER_LIST,
2927        "pcelsReusableContainerList",
2928    ),
2929    (&rfc4104::PCELS_ROLE, "pcelsRole"),
2930    (&rfc4104::PCELS_POLICY_SET_LIST, "pcelsPolicySetList"),
2931    (
2932        &rfc4104::PCELS_ROLE_COLLECTION_NAME,
2933        "pcelsRoleCollectionName",
2934    ),
2935    (&rfc4104::PCELS_ELEMENT_LIST, "pcelsElementList"),
2936    (&rfc4104::PCELS_FILTER_NAME, "pcelsFilterName"),
2937    (&rfc4104::PCELS_FILTER_IS_NEGATED, "pcelsFilterIsNegated"),
2938    (&rfc4104::PCELS_IP_HDR_VERSION, "pcelsIPHdrVersion"),
2939    (
2940        &rfc4104::PCELS_IP_HDR_SOURCE_ADDRESS,
2941        "pcelsIPHdrSourceAddress",
2942    ),
2943    (
2944        &rfc4104::PCELS_IP_HDR_SOURCE_ADDRESS_END_OF_RANGE,
2945        "pcelsIPHdrSourceAddressEndOfRange",
2946    ),
2947    (&rfc4104::PCELS_IP_HDR_SOURCE_MASK, "pcelsIPHdrSourceMask"),
2948    (&rfc4104::PCELS_IP_HDR_DEST_ADDRESS, "pcelsIPHdrDestAddress"),
2949    (
2950        &rfc4104::PCELS_IP_HDR_DEST_ADDRESS_END_OF_RANGE,
2951        "pcelsIPHdrDestAddressEndOfRange",
2952    ),
2953    (&rfc4104::PCELS_PRIORITY, "pcelsPriority"),
2954    (&rfc4104::PCELS_IP_HDR_DEST_MASK, "pcelsIPHdrDestMask"),
2955    (&rfc4104::PCELS_IP_HDR_PROTOCOL_ID, "pcelsIPHdrProtocolID"),
2956    (
2957        &rfc4104::PCELS_IP_HDR_SOURCE_PORT_START,
2958        "pcelsIPHdrSourcePortStart",
2959    ),
2960    (
2961        &rfc4104::PCELS_IP_HDR_SOURCE_PORT_END,
2962        "pcelsIPHdrSourcePortEnd",
2963    ),
2964    (
2965        &rfc4104::PCELS_IP_HDR_DEST_PORT_START,
2966        "pcelsIPHdrDestPortStart",
2967    ),
2968    (
2969        &rfc4104::PCELS_IP_HDR_DEST_PORT_END,
2970        "pcelsIPHdrDestPortEnd",
2971    ),
2972    (&rfc4104::PCELS_IP_HDR_DSCP_LIST, "pcelsIPHdrDSCPList"),
2973    (&rfc4104::PCELS_IP_HDR_FLOW_LABEL, "pcelsIPHdrFlowLabel"),
2974    (
2975        &rfc4104::PCELS_8021_HDR_SOURCE_MAC_ADDRESS,
2976        "pcels8021HdrSourceMACAddress",
2977    ),
2978    (
2979        &rfc4104::PCELS_8021_HDR_SOURCE_MAC_MASK,
2980        "pcels8021HdrSourceMACMask",
2981    ),
2982    (&rfc4104::PCELS_POLICY_SET_DN, "pcelsPolicySetDN"),
2983    (
2984        &rfc4104::PCELS_8021_HDR_DEST_MAC_ADDRESS,
2985        "pcels8021HdrDestMACAddress",
2986    ),
2987    (
2988        &rfc4104::PCELS_8021_HDR_DEST_MAC_MASK,
2989        "pcels8021HdrDestMACMask",
2990    ),
2991    (
2992        &rfc4104::PCELS_8021_HDR_PROTOCOL_ID,
2993        "pcels8021HdrProtocolID",
2994    ),
2995    (&rfc4104::PCELS_8021_HDR_PRIORITY, "pcels8021HdrPriority"),
2996    (&rfc4104::PCELS_8021_HDR_VLANID, "pcels8021HdrVLANID"),
2997    (&rfc4104::PCELS_FILTER_LIST_NAME, "pcelsFilterListName"),
2998    (&rfc4104::PCELS_FILTER_DIRECTION, "pcelsFilterDirection"),
2999    (&rfc4104::PCELS_FILTER_ENTRY_LIST, "pcelsFilterEntryList"),
3000    (
3001        &rfc4104::PCELS_VENDOR_VARIABLE_DATA,
3002        "pcelsVendorVariableData",
3003    ),
3004    (
3005        &rfc4104::PCELS_VENDOR_VARIABLE_ENCODING,
3006        "pcelsVendorVariableEncoding",
3007    ),
3008    (
3009        &rfc4104::PCELS_CONDITION_LIST_TYPE,
3010        "pcelsConditionListType",
3011    ),
3012    (&rfc4104::PCELS_VENDOR_VALUE_DATA, "pcelsVendorValueData"),
3013    (
3014        &rfc4104::PCELS_VENDOR_VALUE_ENCODING,
3015        "pcelsVendorValueEncoding",
3016    ),
3017    (
3018        &rfc4104::PCELS_RULE_VALIDITY_PERIOD_LIST,
3019        "pcelsRuleValidityPeriodList",
3020    ),
3021    (&rfc4104::PCELS_CONDITION_LIST, "pcelsConditionList"),
3022    (&rfc4104::PCELS_ACTION_LIST, "pcelsActionList"),
3023    (&rfc4104::PCELS_SEQUENCED_ACTIONS, "pcelsSequencedActions"),
3024    (&rfc4237::VPIM_USER, "vPIMUser"),
3025    (&rfc4237::VPIM_TELEPHONE_NUMBER, "vPIMTelephoneNumber"),
3026    (&rfc4237::VPIM_SUB_MAILBOXES, "vPIMSubMailboxes"),
3027    (&rfc4237::VPIM_RFC_822_MAILBOX, "vPIMRfc822Mailbox"),
3028    (&rfc4237::VPIM_SPOKEN_NAME, "vPIMSpokenName"),
3029    (
3030        &rfc4237::VPIM_SUPPORTED_UA_BEHAVIORS,
3031        "vPIMSupportedUABehaviors",
3032    ),
3033    (
3034        &rfc4237::VPIM_SUPPORTED_AUDIO_MEDIA_TYPES,
3035        "vPIMSupportedAudioMediaTypes",
3036    ),
3037    (
3038        &rfc4237::VPIM_SUPPORTED_MESSAGE_CONTEXT,
3039        "vPIMSupportedMessageContext",
3040    ),
3041    (&rfc4237::VPIM_TEXT_NAME, "vPIMTextName"),
3042    (
3043        &rfc4237::VPIM_EXTENDED_ABSENCE_STATUS,
3044        "vPIMExtendedAbsenceStatus",
3045    ),
3046    (&rfc4237::VPIM_MAX_MESSAGE_SIZE, "vPIMMaxMessageSize"),
3047    (&rfc4403::UDDIV_3_SERVICE_KEY, "uddiv3ServiceKey"),
3048    (
3049        &rfc4403::UDDI_BUSINESS_ENTITY_NAME_FORM,
3050        "uddiBusinessEntityNameForm",
3051    ),
3052    (
3053        &rfc4403::UDDIV_3_ENTITY_OBITUARY_NAME_FORM,
3054        "uddiv3EntityObituaryNameForm",
3055    ),
3056    (&rfc4403::UDDI_CONTACT_NAME_FORM, "uddiContactNameForm"),
3057    (&rfc4403::UDDI_ADDRESS_NAME_FORM, "uddiAddressNameForm"),
3058    (
3059        &rfc4403::UDDI_BUSINESS_SERVICE_NAME_FORM,
3060        "uddiBusinessServiceNameForm",
3061    ),
3062    (
3063        &rfc4403::UDDI_BINDING_TEMPLATE_NAME_FORM,
3064        "uddiBindingTemplateNameForm",
3065    ),
3066    (
3067        &rfc4403::UDDI_T_MODEL_INSTANCE_INFO_NAME_FORM,
3068        "uddiTModelInstanceInfoNameForm",
3069    ),
3070    (&rfc4403::UDDI_T_MODEL_NAME_FORM, "uddiTModelNameForm"),
3071    (
3072        &rfc4403::UDDI_PUBLISHER_ASSERTION_NAME_FORM,
3073        "uddiPublisherAssertionNameForm",
3074    ),
3075    (
3076        &rfc4403::UDDIV_3_SUBSCRIPTION_NAME_FORM,
3077        "uddiv3SubscriptionNameForm",
3078    ),
3079    (&rfc4403::UDDI_BUSINESS_KEY, "uddiBusinessKey"),
3080    (&rfc4403::UDDI_E_MAIL, "uddiEMail"),
3081    (&rfc4403::UDDI_SORT_CODE, "uddiSortCode"),
3082    (&rfc4403::UDDI_T_MODEL_KEY, "uddiTModelKey"),
3083    (&rfc4403::UDDI_ADDRESS_LINE, "uddiAddressLine"),
3084    (&rfc4403::UDDI_IDENTIFIER_BAG, "uddiIdentifierBag"),
3085    (&rfc4403::UDDI_CATEGORY_BAG, "uddiCategoryBag"),
3086    (&rfc4403::UDDI_KEYED_REFERENCE, "uddiKeyedReference"),
3087    (&rfc4403::UDDI_SERVICE_KEY, "uddiServiceKey"),
3088    (&rfc4403::UDDI_BINDING_KEY, "uddiBindingKey"),
3089    (&rfc4403::UDDI_ACCESS_POINT, "uddiAccessPoint"),
3090    (&rfc4403::UDDI_AUTHORIZED_NAME, "uddiAuthorizedName"),
3091    (&rfc4403::UDDI_HOSTING_REDIRECTOR, "uddiHostingRedirector"),
3092    (
3093        &rfc4403::UDDI_INSTANCE_DESCRIPTION,
3094        "uddiInstanceDescription",
3095    ),
3096    (&rfc4403::UDDI_INSTANCE_PARMS, "uddiInstanceParms"),
3097    (
3098        &rfc4403::UDDI_OVERVIEW_DESCRIPTION,
3099        "uddiOverviewDescription",
3100    ),
3101    (&rfc4403::UDDI_OVERVIEW_URL, "uddiOverviewURL"),
3102    (&rfc4403::UDDI_FROM_KEY, "uddiFromKey"),
3103    (&rfc4403::UDDI_TO_KEY, "uddiToKey"),
3104    (&rfc4403::UDDI_UUID, "uddiUUID"),
3105    (&rfc4403::UDDI_IS_HIDDEN, "uddiIsHidden"),
3106    (&rfc4403::UDDI_IS_PROJECTION, "uddiIsProjection"),
3107    (&rfc4403::UDDI_OPERATOR, "uddiOperator"),
3108    (&rfc4403::UDDI_LANG, "uddiLang"),
3109    (&rfc4403::UDDIV_3_BUSINESS_KEY, "uddiv3BusinessKey"),
3110    (&rfc4403::UDDIV_3_BINDING_KEY, "uddiv3BindingKey"),
3111    (&rfc4403::UDDIV_3_TMODEL_KEY, "uddiv3TmodelKey"),
3112    (
3113        &rfc4403::UDDIV_3_DIGITAL_SIGNATURE,
3114        "uddiv3DigitalSignature",
3115    ),
3116    (&rfc4403::UDDIV_3_NODE_ID, "uddiv3NodeId"),
3117    (
3118        &rfc4403::UDDIV_3_ENTITY_MODIFICATION_TIME,
3119        "uddiv3EntityModificationTime",
3120    ),
3121    (&rfc4403::UDDIV_3_SUBSCRIPTION_KEY, "uddiv3SubscriptionKey"),
3122    (
3123        &rfc4403::UDDIV_3_SUBSCRIPTION_FILTER,
3124        "uddiv3SubscriptionFilter",
3125    ),
3126    (&rfc4403::UDDI_NAME, "uddiName"),
3127    (
3128        &rfc4403::UDDIV_3_NOTIFICATION_INTERVAL,
3129        "uddiv3NotificationInterval",
3130    ),
3131    (&rfc4403::UDDIV_3_MAX_ENTITIES, "uddiv3MaxEntities"),
3132    (&rfc4403::UDDIV_3_EXPIRES_AFTER, "uddiv3ExpiresAfter"),
3133    (&rfc4403::UDDIV_3_BRIEF_RESPONSE, "uddiv3BriefResponse"),
3134    (&rfc4403::UDDIV_3_ENTITY_KEY, "uddiv3EntityKey"),
3135    (
3136        &rfc4403::UDDIV_3_ENTITY_CREATION_TIME,
3137        "uddiv3EntityCreationTime",
3138    ),
3139    (
3140        &rfc4403::UDDIV_3_ENTITY_DELETION_TIME,
3141        "uddiv3EntityDeletionTime",
3142    ),
3143    (&rfc4403::UDDI_DESCRIPTION, "uddiDescription"),
3144    (&rfc4403::UDDI_DISCOVERY_UR_LS, "uddiDiscoveryURLs"),
3145    (&rfc4403::UDDI_USE_TYPE, "uddiUseType"),
3146    (&rfc4403::UDDI_PERSON_NAME, "uddiPersonName"),
3147    (&rfc4403::UDDI_PHONE, "uddiPhone"),
3148    (&rfc4403::UDDI_BUSINESS_ENTITY, "uddiBusinessEntity"),
3149    (&rfc4403::UDDIV_3_ENTITY_OBITUARY, "uddiv3EntityObituary"),
3150    (&rfc4403::UDDI_CONTACT, "uddiContact"),
3151    (&rfc4403::UDDI_ADDRESS, "uddiAddress"),
3152    (&rfc4403::UDDI_BUSINESS_SERVICE, "uddiBusinessService"),
3153    (&rfc4403::UDDI_BINDING_TEMPLATE, "uddiBindingTemplate"),
3154    (
3155        &rfc4403::UDDI_T_MODEL_INSTANCE_INFO,
3156        "uddiTModelInstanceInfo",
3157    ),
3158    (&rfc4403::UDDI_T_MODEL, "uddiTModel"),
3159    (&rfc4403::UDDI_PUBLISHER_ASSERTION, "uddiPublisherAssertion"),
3160    (&rfc4403::UDDIV_3_SUBSCRIPTION, "uddiv3Subscription"),
3161    (&rfc4512::EXTENSIBLE_OBJECT, "extensibleObject"),
3162    (&rfc4512::SUPPORTED_CONTROL, "supportedControl"),
3163    (
3164        &rfc4512::SUPPORTED_SASL_MECHANISMS,
3165        "supportedSASLMechanisms",
3166    ),
3167    (&rfc4512::SUPPORTED_LDAP_VERSION, "supportedLDAPVersion"),
3168    (&rfc4512::LDAP_SYNTAXES, "ldapSyntaxes"),
3169    (&rfc4512::NAMING_CONTEXTS, "namingContexts"),
3170    (&rfc4512::ALT_SERVER, "altServer"),
3171    (&rfc4512::SUPPORTED_EXTENSION, "supportedExtension"),
3172    (&rfc4512::SUPPORTED_FEATURES, "supportedFeatures"),
3173    (&rfc4512::CREATE_TIMESTAMP, "createTimestamp"),
3174    (&rfc4512::SUBSCHEMA_SUBENTRY, "subschemaSubentry"),
3175    (&rfc4512::MODIFY_TIMESTAMP, "modifyTimestamp"),
3176    (&rfc4512::CREATORS_NAME, "creatorsName"),
3177    (&rfc4512::MODIFIERS_NAME, "modifiersName"),
3178    (&rfc4512::SUBSCHEMA, "subschema"),
3179    (&rfc4512::DIT_STRUCTURE_RULES, "dITStructureRules"),
3180    (&rfc4512::GOVERNING_STRUCTURE_RULE, "governingStructureRule"),
3181    (&rfc4512::DIT_CONTENT_RULES, "dITContentRules"),
3182    (&rfc4512::MATCHING_RULES, "matchingRules"),
3183    (&rfc4512::ATTRIBUTE_TYPES, "attributeTypes"),
3184    (&rfc4512::OBJECT_CLASSES, "objectClasses"),
3185    (&rfc4512::NAME_FORMS, "nameForms"),
3186    (&rfc4512::MATCHING_RULE_USE, "matchingRuleUse"),
3187    (&rfc4512::STRUCTURAL_OBJECT_CLASS, "structuralObjectClass"),
3188    (&rfc4512::OBJECT_CLASS, "objectClass"),
3189    (&rfc4512::ALIASED_OBJECT_NAME, "aliasedObjectName"),
3190    (&rfc4512::TOP, "top"),
3191    (&rfc4512::ALIAS, "alias"),
3192    (&rfc4517::CASE_EXACT_IA_5_MATCH, "caseExactIA5Match"),
3193    (&rfc4517::CASE_IGNORE_IA_5_MATCH, "caseIgnoreIA5Match"),
3194    (
3195        &rfc4517::CASE_IGNORE_IA_5_SUBSTRINGS_MATCH,
3196        "caseIgnoreIA5SubstringsMatch",
3197    ),
3198    (&rfc4517::OBJECT_IDENTIFIER_MATCH, "objectIdentifierMatch"),
3199    (&rfc4517::DISTINGUISHED_NAME_MATCH, "distinguishedNameMatch"),
3200    (
3201        &rfc4517::NUMERIC_STRING_SUBSTRINGS_MATCH,
3202        "numericStringSubstringsMatch",
3203    ),
3204    (&rfc4517::CASE_IGNORE_LIST_MATCH, "caseIgnoreListMatch"),
3205    (
3206        &rfc4517::CASE_IGNORE_LIST_SUBSTRINGS_MATCH,
3207        "caseIgnoreListSubstringsMatch",
3208    ),
3209    (&rfc4517::BOOLEAN_MATCH, "booleanMatch"),
3210    (&rfc4517::INTEGER_MATCH, "integerMatch"),
3211    (&rfc4517::INTEGER_ORDERING_MATCH, "integerOrderingMatch"),
3212    (&rfc4517::BIT_STRING_MATCH, "bitStringMatch"),
3213    (&rfc4517::OCTET_STRING_MATCH, "octetStringMatch"),
3214    (
3215        &rfc4517::OCTET_STRING_ORDERING_MATCH,
3216        "octetStringOrderingMatch",
3217    ),
3218    (&rfc4517::CASE_IGNORE_MATCH, "caseIgnoreMatch"),
3219    (&rfc4517::TELEPHONE_NUMBER_MATCH, "telephoneNumberMatch"),
3220    (
3221        &rfc4517::TELEPHONE_NUMBER_SUBSTRINGS_MATCH,
3222        "telephoneNumberSubstringsMatch",
3223    ),
3224    (&rfc4517::UNIQUE_MEMBER_MATCH, "uniqueMemberMatch"),
3225    (&rfc4517::GENERALIZED_TIME_MATCH, "generalizedTimeMatch"),
3226    (
3227        &rfc4517::GENERALIZED_TIME_ORDERING_MATCH,
3228        "generalizedTimeOrderingMatch",
3229    ),
3230    (
3231        &rfc4517::INTEGER_FIRST_COMPONENT_MATCH,
3232        "integerFirstComponentMatch",
3233    ),
3234    (
3235        &rfc4517::CASE_IGNORE_ORDERING_MATCH,
3236        "caseIgnoreOrderingMatch",
3237    ),
3238    (
3239        &rfc4517::OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH,
3240        "objectIdentifierFirstComponentMatch",
3241    ),
3242    (
3243        &rfc4517::DIRECTORY_STRING_FIRST_COMPONENT_MATCH,
3244        "directoryStringFirstComponentMatch",
3245    ),
3246    (&rfc4517::WORD_MATCH, "wordMatch"),
3247    (&rfc4517::KEYWORD_MATCH, "keywordMatch"),
3248    (
3249        &rfc4517::CASE_IGNORE_SUBSTRINGS_MATCH,
3250        "caseIgnoreSubstringsMatch",
3251    ),
3252    (&rfc4517::CASE_EXACT_MATCH, "caseExactMatch"),
3253    (
3254        &rfc4517::CASE_EXACT_ORDERING_MATCH,
3255        "caseExactOrderingMatch",
3256    ),
3257    (
3258        &rfc4517::CASE_EXACT_SUBSTRINGS_MATCH,
3259        "caseExactSubstringsMatch",
3260    ),
3261    (&rfc4517::NUMERIC_STRING_MATCH, "numericStringMatch"),
3262    (
3263        &rfc4517::NUMERIC_STRING_ORDERING_MATCH,
3264        "numericStringOrderingMatch",
3265    ),
3266    (&rfc4519::UID, "uid"),
3267    (&rfc4519::USER_ID, "userId"),
3268    (&rfc4519::DC, "DC"),
3269    (&rfc4519::DOMAIN_COMPONENT, "domainComponent"),
3270    (&rfc4519::UID_OBJECT, "uidObject"),
3271    (&rfc4519::DC_OBJECT, "dcObject"),
3272    (&rfc4519::O, "o"),
3273    (&rfc4519::ORGANIZATION_NAME, "organizationName"),
3274    (&rfc4519::OU, "ou"),
3275    (&rfc4519::ORGANIZATIONAL_UNIT_NAME, "organizationalUnitName"),
3276    (&rfc4519::TITLE, "title"),
3277    (&rfc4519::DESCRIPTION, "description"),
3278    (&rfc4519::SEARCH_GUIDE, "searchGuide"),
3279    (&rfc4519::BUSINESS_CATEGORY, "businessCategory"),
3280    (&rfc4519::POSTAL_ADDRESS, "postalAddress"),
3281    (&rfc4519::POSTAL_CODE, "postalCode"),
3282    (&rfc4519::POST_OFFICE_BOX, "postOfficeBox"),
3283    (
3284        &rfc4519::PHYSICAL_DELIVERY_OFFICE_NAME,
3285        "physicalDeliveryOfficeName",
3286    ),
3287    (&rfc4519::TELEPHONE_NUMBER, "telephoneNumber"),
3288    (&rfc4519::TELEX_NUMBER, "telexNumber"),
3289    (
3290        &rfc4519::TELETEX_TERMINAL_IDENTIFIER,
3291        "teletexTerminalIdentifier",
3292    ),
3293    (
3294        &rfc4519::FACSIMILE_TELEPHONE_NUMBER,
3295        "facsimileTelephoneNumber",
3296    ),
3297    (&rfc4519::X_121_ADDRESS, "x121Address"),
3298    (
3299        &rfc4519::INTERNATIONALI_SDN_NUMBER,
3300        "internationaliSDNNumber",
3301    ),
3302    (&rfc4519::REGISTERED_ADDRESS, "registeredAddress"),
3303    (&rfc4519::DESTINATION_INDICATOR, "destinationIndicator"),
3304    (
3305        &rfc4519::PREFERRED_DELIVERY_METHOD,
3306        "preferredDeliveryMethod",
3307    ),
3308    (&rfc4519::CN, "cn"),
3309    (&rfc4519::COMMON_NAME, "commonName"),
3310    (&rfc4519::MEMBER, "member"),
3311    (&rfc4519::OWNER, "owner"),
3312    (&rfc4519::ROLE_OCCUPANT, "roleOccupant"),
3313    (&rfc4519::SEE_ALSO, "seeAlso"),
3314    (&rfc4519::USER_PASSWORD, "userPassword"),
3315    (&rfc4519::SN, "sn"),
3316    (&rfc4519::SURNAME, "surname"),
3317    (&rfc4519::NAME, "name"),
3318    (&rfc4519::GIVEN_NAME, "givenName"),
3319    (&rfc4519::INITIALS, "initials"),
3320    (&rfc4519::GENERATION_QUALIFIER, "generationQualifier"),
3321    (&rfc4519::X_500_UNIQUE_IDENTIFIER, "x500UniqueIdentifier"),
3322    (&rfc4519::DN_QUALIFIER, "dnQualifier"),
3323    (&rfc4519::ENHANCED_SEARCH_GUIDE, "enhancedSearchGuide"),
3324    (&rfc4519::DISTINGUISHED_NAME, "distinguishedName"),
3325    (&rfc4519::SERIAL_NUMBER, "serialNumber"),
3326    (&rfc4519::UNIQUE_MEMBER, "uniqueMember"),
3327    (&rfc4519::HOUSE_IDENTIFIER, "houseIdentifier"),
3328    (&rfc4519::C, "c"),
3329    (&rfc4519::COUNTRY_NAME, "countryName"),
3330    (&rfc4519::L, "L"),
3331    (&rfc4519::LOCALITY_NAME, "localityName"),
3332    (&rfc4519::ST, "st"),
3333    (&rfc4519::STREET, "street"),
3334    (&rfc4519::RESIDENTIAL_PERSON, "residentialPerson"),
3335    (&rfc4519::APPLICATION_PROCESS, "applicationProcess"),
3336    (&rfc4519::DEVICE, "device"),
3337    (&rfc4519::GROUP_OF_UNIQUE_NAMES, "groupOfUniqueNames"),
3338    (&rfc4519::COUNTRY, "country"),
3339    (&rfc4519::LOCALITY, "locality"),
3340    (&rfc4519::ORGANIZATION, "organization"),
3341    (&rfc4519::ORGANIZATIONAL_UNIT, "organizationalUnit"),
3342    (&rfc4519::PERSON, "person"),
3343    (&rfc4519::ORGANIZATIONAL_PERSON, "organizationalPerson"),
3344    (&rfc4519::ORGANIZATIONAL_ROLE, "organizationalRole"),
3345    (&rfc4519::GROUP_OF_NAMES, "groupOfNames"),
3346    (&rfc4523::CERTIFICATE_EXACT_MATCH, "certificateExactMatch"),
3347    (&rfc4523::CERTIFICATE_MATCH, "certificateMatch"),
3348    (
3349        &rfc4523::CERTIFICATE_PAIR_EXACT_MATCH,
3350        "certificatePairExactMatch",
3351    ),
3352    (&rfc4523::CERTIFICATE_PAIR_MATCH, "certificatePairMatch"),
3353    (
3354        &rfc4523::CERTIFICATE_LIST_EXACT_MATCH,
3355        "certificateListExactMatch",
3356    ),
3357    (&rfc4523::CERTIFICATE_LIST_MATCH, "certificateListMatch"),
3358    (
3359        &rfc4523::ALGORITHM_IDENTIFIER_MATCH,
3360        "algorithmIdentifierMatch",
3361    ),
3362    (&rfc4523::USER_CERTIFICATE, "userCertificate"),
3363    (&rfc4523::CA_CERTIFICATE, "cACertificate"),
3364    (
3365        &rfc4523::AUTHORITY_REVOCATION_LIST,
3366        "authorityRevocationList",
3367    ),
3368    (
3369        &rfc4523::CERTIFICATE_REVOCATION_LIST,
3370        "certificateRevocationList",
3371    ),
3372    (&rfc4523::CROSS_CERTIFICATE_PAIR, "crossCertificatePair"),
3373    (&rfc4523::SUPPORTED_ALGORITHMS, "supportedAlgorithms"),
3374    (&rfc4523::DELTA_REVOCATION_LIST, "deltaRevocationList"),
3375    (
3376        &rfc4523::STRONG_AUTHENTICATION_USER,
3377        "strongAuthenticationUser",
3378    ),
3379    (&rfc4523::CERTIFICATION_AUTHORITY, "certificationAuthority"),
3380    (
3381        &rfc4523::CERTIFICATION_AUTHORITY_V_2,
3382        "certificationAuthority-V2",
3383    ),
3384    (
3385        &rfc4523::USER_SECURITY_INFORMATION,
3386        "userSecurityInformation",
3387    ),
3388    (&rfc4523::CRL_DISTRIBUTION_POINT, "cRLDistributionPoint"),
3389    (&rfc4523::PKI_USER, "pkiUser"),
3390    (&rfc4523::PKI_CA, "pkiCA"),
3391    (&rfc4523::DELTA_CRL, "deltaCRL"),
3392    (&rfc4524::MANAGER, "manager"),
3393    (&rfc4524::DOCUMENT_IDENTIFIER, "documentIdentifier"),
3394    (&rfc4524::DOCUMENT_TITLE, "documentTitle"),
3395    (&rfc4524::DOCUMENT_VERSION, "documentVersion"),
3396    (&rfc4524::DOCUMENT_AUTHOR, "documentAuthor"),
3397    (&rfc4524::DOCUMENT_LOCATION, "documentLocation"),
3398    (&rfc4524::HOME_PHONE, "homePhone"),
3399    (&rfc4524::HOME_TELEPHONE, "homeTelephone"),
3400    (&rfc4524::SECRETARY, "secretary"),
3401    (&rfc4524::MAIL, "mail"),
3402    (&rfc4524::RFC_822_MAILBOX, "RFC822Mailbox"),
3403    (&rfc4524::ASSOCIATED_DOMAIN, "associatedDomain"),
3404    (&rfc4524::ASSOCIATED_NAME, "associatedName"),
3405    (&rfc4524::HOME_POSTAL_ADDRESS, "homePostalAddress"),
3406    (&rfc4524::INFO, "info"),
3407    (&rfc4524::PERSONAL_TITLE, "personalTitle"),
3408    (&rfc4524::MOBILE, "mobile"),
3409    (&rfc4524::MOBILE_TELEPHONE_NUMBER, "mobileTelephoneNumber"),
3410    (&rfc4524::PAGER, "pager"),
3411    (&rfc4524::PAGER_TELEPHONE_NUMBER, "pagerTelephoneNumber"),
3412    (&rfc4524::CO, "co"),
3413    (&rfc4524::FRIENDLY_COUNTRY_NAME, "friendlyCountryName"),
3414    (&rfc4524::UNIQUE_IDENTIFIER, "uniqueIdentifier"),
3415    (&rfc4524::ORGANIZATIONAL_STATUS, "organizationalStatus"),
3416    (&rfc4524::BUILDING_NAME, "buildingName"),
3417    (&rfc4524::DRINK, "drink"),
3418    (&rfc4524::FAVOURITE_DRINK, "favouriteDrink"),
3419    (&rfc4524::SINGLE_LEVEL_QUALITY, "singleLevelQuality"),
3420    (&rfc4524::DOCUMENT_PUBLISHER, "documentPublisher"),
3421    (&rfc4524::ROOM_NUMBER, "roomNumber"),
3422    (&rfc4524::USER_CLASS, "userClass"),
3423    (&rfc4524::HOST, "host"),
3424    (&rfc4524::DOMAIN, "domain"),
3425    (&rfc4524::RFC_822_LOCAL_PART, "RFC822LocalPart"),
3426    (&rfc4524::DOMAIN_RELATED_OBJECT, "domainRelatedObject"),
3427    (&rfc4524::FRIENDLY_COUNTRY, "friendlyCountry"),
3428    (&rfc4524::SIMPLE_SECURITY_OBJECT, "simpleSecurityObject"),
3429    (&rfc4524::ACCOUNT, "account"),
3430    (&rfc4524::DOCUMENT, "document"),
3431    (&rfc4524::ROOM, "room"),
3432    (&rfc4524::DOCUMENT_SERIES, "documentSeries"),
3433    (&rfc4530::UUID_MATCH, "uuidMatch"),
3434    (&rfc4530::UUID_ORDERING_MATCH, "uuidOrderingMatch"),
3435    (&rfc4530::ENTRY_UUID, "entryUUID"),
3436    (&rfc4876::DEFAULT_SERVER_LIST, "defaultServerList"),
3437    (&rfc4876::DEFAULT_SEARCH_BASE, "defaultSearchBase"),
3438    (&rfc4876::CREDENTIAL_LEVEL, "credentialLevel"),
3439    (&rfc4876::OBJECTCLASS_MAP, "objectclassMap"),
3440    (&rfc4876::DEFAULT_SEARCH_SCOPE, "defaultSearchScope"),
3441    (&rfc4876::SERVICE_CREDENTIAL_LEVEL, "serviceCredentialLevel"),
3442    (
3443        &rfc4876::SERVICE_SEARCH_DESCRIPTOR,
3444        "serviceSearchDescriptor",
3445    ),
3446    (
3447        &rfc4876::SERVICE_AUTHENTICATION_METHOD,
3448        "serviceAuthenticationMethod",
3449    ),
3450    (&rfc4876::DEREFERENCE_ALIASES, "dereferenceAliases"),
3451    (&rfc4876::PREFERRED_SERVER_LIST, "preferredServerList"),
3452    (&rfc4876::SEARCH_TIME_LIMIT, "searchTimeLimit"),
3453    (&rfc4876::BIND_TIME_LIMIT, "bindTimeLimit"),
3454    (&rfc4876::FOLLOW_REFERRALS, "followReferrals"),
3455    (&rfc4876::AUTHENTICATION_METHOD, "authenticationMethod"),
3456    (&rfc4876::PROFILE_TTL, "profileTTL"),
3457    (&rfc4876::ATTRIBUTE_MAP, "attributeMap"),
3458    (&rfc4876::DUA_CONFIG_PROFILE, "DUAConfigProfile"),
3459    (&rfc5020::ENTRY_DN, "entryDN"),
3460    (&rfc5280::PKCS_9, "pkcs-9"),
3461    (&rfc5280::ID_PKIX, "id-pkix"),
3462    (&rfc5280::ID_PE, "id-pe"),
3463    (
3464        &rfc5280::ID_PE_AUTHORITY_INFO_ACCESS,
3465        "id-pe-authorityInfoAccess",
3466    ),
3467    (
3468        &rfc5280::ID_PE_SUBJECT_INFO_ACCESS,
3469        "id-pe-subjectInfoAccess",
3470    ),
3471    (&rfc5280::ID_QT, "id-qt"),
3472    (&rfc5280::ID_QT_CPS, "id-qt-cps"),
3473    (&rfc5280::ID_QT_UNOTICE, "id-qt-unotice"),
3474    (&rfc5280::ID_KP, "id-kp"),
3475    (&rfc5280::ID_KP_SERVER_AUTH, "id-kp-serverAuth"),
3476    (&rfc5280::ID_KP_CLIENT_AUTH, "id-kp-clientAuth"),
3477    (&rfc5280::ID_KP_CODE_SIGNING, "id-kp-codeSigning"),
3478    (&rfc5280::ID_KP_EMAIL_PROTECTION, "id-kp-emailProtection"),
3479    (&rfc5280::ID_KP_TIME_STAMPING, "id-kp-timeStamping"),
3480    (&rfc5280::ID_KP_OCSP_SIGNING, "id-kp-OCSPSigning"),
3481    (&rfc5280::ID_AD, "id-ad"),
3482    (&rfc5280::ID_AD_OCSP, "id-ad-ocsp"),
3483    (&rfc5280::ID_AD_CA_ISSUERS, "id-ad-caIssuers"),
3484    (&rfc5280::ID_AD_TIME_STAMPING, "id-ad-timeStamping"),
3485    (&rfc5280::ID_AD_CA_REPOSITORY, "id-ad-caRepository"),
3486    (&rfc5280::HOLD_INSTRUCTION, "holdInstruction"),
3487    (&rfc5280::ID_HOLDINSTRUCTION_NONE, "id-holdinstruction-none"),
3488    (
3489        &rfc5280::ID_HOLDINSTRUCTION_CALLISSUER,
3490        "id-holdinstruction-callissuer",
3491    ),
3492    (
3493        &rfc5280::ID_HOLDINSTRUCTION_REJECT,
3494        "id-holdinstruction-reject",
3495    ),
3496    (&rfc5280::ID_CE, "id-ce"),
3497    (
3498        &rfc5280::ID_CE_SUBJECT_KEY_IDENTIFIER,
3499        "id-ce-subjectKeyIdentifier",
3500    ),
3501    (&rfc5280::ID_CE_KEY_USAGE, "id-ce-keyUsage"),
3502    (
3503        &rfc5280::ID_CE_PRIVATE_KEY_USAGE_PERIOD,
3504        "id-ce-privateKeyUsagePeriod",
3505    ),
3506    (&rfc5280::ID_CE_SUBJECT_ALT_NAME, "id-ce-subjectAltName"),
3507    (&rfc5280::ID_CE_ISSUER_ALT_NAME, "id-ce-issuerAltName"),
3508    (&rfc5280::ID_CE_BASIC_CONSTRAINTS, "id-ce-basicConstraints"),
3509    (&rfc5280::ID_CE_CRL_NUMBER, "id-ce-cRLNumber"),
3510    (&rfc5280::ID_CE_CRL_REASONS, "id-ce-cRLReasons"),
3511    (
3512        &rfc5280::ID_CE_HOLD_INSTRUCTION_CODE,
3513        "id-ce-holdInstructionCode",
3514    ),
3515    (&rfc5280::ID_CE_INVALIDITY_DATE, "id-ce-invalidityDate"),
3516    (
3517        &rfc5280::ID_CE_DELTA_CRL_INDICATOR,
3518        "id-ce-deltaCRLIndicator",
3519    ),
3520    (
3521        &rfc5280::ID_CE_ISSUING_DISTRIBUTION_POINT,
3522        "id-ce-issuingDistributionPoint",
3523    ),
3524    (
3525        &rfc5280::ID_CE_CERTIFICATE_ISSUER,
3526        "id-ce-certificateIssuer",
3527    ),
3528    (&rfc5280::ID_CE_NAME_CONSTRAINTS, "id-ce-nameConstraints"),
3529    (
3530        &rfc5280::ID_CE_CRL_DISTRIBUTION_POINTS,
3531        "id-ce-cRLDistributionPoints",
3532    ),
3533    (
3534        &rfc5280::ID_CE_CERTIFICATE_POLICIES,
3535        "id-ce-certificatePolicies",
3536    ),
3537    (&rfc5280::ANY_POLICY, "anyPolicy"),
3538    (&rfc5280::ID_CE_POLICY_MAPPINGS, "id-ce-policyMappings"),
3539    (
3540        &rfc5280::ID_CE_AUTHORITY_KEY_IDENTIFIER,
3541        "id-ce-authorityKeyIdentifier",
3542    ),
3543    (
3544        &rfc5280::ID_CE_POLICY_CONSTRAINTS,
3545        "id-ce-policyConstraints",
3546    ),
3547    (&rfc5280::ID_CE_EXT_KEY_USAGE, "id-ce-extKeyUsage"),
3548    (&rfc5280::ANY_EXTENDED_KEY_USAGE, "anyExtendedKeyUsage"),
3549    (&rfc5280::ID_CE_FRESHEST_CRL, "id-ce-freshestCRL"),
3550    (&rfc5280::ID_CE_INHIBIT_ANY_POLICY, "id-ce-inhibitAnyPolicy"),
3551    (
3552        &rfc5280::ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES,
3553        "id-ce-subjectDirectoryAttributes",
3554    ),
3555    (&rfc5280::ID_AT, "id-at"),
3556    (&rfc5911::ID_PBKDF_2, "id-PBKDF2"),
3557    (&rfc5911::ID_DATA, "id-data"),
3558    (&rfc5911::ID_SIGNED_DATA, "id-signedData"),
3559    (&rfc5911::ID_ENVELOPED_DATA, "id-envelopedData"),
3560    (&rfc5911::ID_DIGESTED_DATA, "id-digestedData"),
3561    (&rfc5911::ID_ENCRYPTED_DATA, "id-encryptedData"),
3562    (&rfc5911::SMIME_CAPABILITIES, "smimeCapabilities"),
3563    (&rfc5911::ID_SMIME, "id-smime"),
3564    (&rfc5911::ID_CT_RECEIPT, "id-ct-receipt"),
3565    (&rfc5911::ID_CT_FIRMWARE_PACKAGE, "id-ct-firmwarePackage"),
3566    (
3567        &rfc5911::ID_CT_FIRMWARE_LOAD_RECEIPT,
3568        "id-ct-firmwareLoadReceipt",
3569    ),
3570    (
3571        &rfc5911::ID_CT_FIRMWARE_LOAD_ERROR,
3572        "id-ct-firmwareLoadError",
3573    ),
3574    (&rfc5911::ID_CT_AUTH_DATA, "id-ct-authData"),
3575    (
3576        &rfc5911::ID_CT_AUTH_ENVELOPED_DATA,
3577        "id-ct-authEnvelopedData",
3578    ),
3579    (&rfc5911::ID_CT_CONTENT_INFO, "id-ct-contentInfo"),
3580    (&rfc5911::ID_CAP, "id-cap"),
3581    (
3582        &rfc5911::ID_CAP_PREFER_BINARY_INSIDE,
3583        "id-cap-preferBinaryInside",
3584    ),
3585    (&rfc5911::ID_AA, "id-aa"),
3586    (&rfc5911::ID_AA_RECEIPT_REQUEST, "id-aa-receiptRequest"),
3587    (&rfc5911::ID_AA_CONTENT_REFERENCE, "id-aa-contentReference"),
3588    (&rfc5911::ID_AA_ENCRYP_KEY_PREF, "id-aa-encrypKeyPref"),
3589    (
3590        &rfc5911::ID_AA_SIGNING_CERTIFICATE,
3591        "id-aa-signingCertificate",
3592    ),
3593    (&rfc5911::ID_AA_SECURITY_LABEL, "id-aa-securityLabel"),
3594    (&rfc5911::ID_AA_ML_EXPAND_HISTORY, "id-aa-mlExpandHistory"),
3595    (
3596        &rfc5911::ID_AA_FIRMWARE_PACKAGE_ID,
3597        "id-aa-firmwarePackageID",
3598    ),
3599    (
3600        &rfc5911::ID_AA_TARGET_HARDWARE_I_DS,
3601        "id-aa-targetHardwareIDs",
3602    ),
3603    (&rfc5911::ID_AA_DECRYPT_KEY_ID, "id-aa-decryptKeyID"),
3604    (&rfc5911::ID_AA_IMPL_CRYPTO_ALGS, "id-aa-implCryptoAlgs"),
3605    (
3606        &rfc5911::ID_AA_WRAPPED_FIRMWARE_KEY,
3607        "id-aa-wrappedFirmwareKey",
3608    ),
3609    (&rfc5911::ID_AA_CONTENT_HINT, "id-aa-contentHint"),
3610    (
3611        &rfc5911::ID_AA_COMMUNITY_IDENTIFIERS,
3612        "id-aa-communityIdentifiers",
3613    ),
3614    (
3615        &rfc5911::ID_AA_FIRMWARE_PACKAGE_INFO,
3616        "id-aa-firmwarePackageInfo",
3617    ),
3618    (&rfc5911::ID_AA_IMPL_COMPRESS_ALGS, "id-aa-implCompressAlgs"),
3619    (
3620        &rfc5911::ID_AA_SIGNING_CERTIFICATE_V_2,
3621        "id-aa-signingCertificateV2",
3622    ),
3623    (&rfc5911::ID_AA_ER_INTERNAL, "id-aa-er-internal"),
3624    (&rfc5911::ID_AA_MSG_SIG_DIGEST, "id-aa-msgSigDigest"),
3625    (&rfc5911::ID_AA_ER_EXTERNAL, "id-aa-er-external"),
3626    (
3627        &rfc5911::ID_AA_CONTENT_IDENTIFIER,
3628        "id-aa-contentIdentifier",
3629    ),
3630    (&rfc5911::ID_AA_EQUIVALENT_LABELS, "id-aa-equivalentLabels"),
3631    (&rfc5911::ID_ALG_SSDH, "id-alg-SSDH"),
3632    (&rfc5911::ID_ALG_ESDH, "id-alg-ESDH"),
3633    (&rfc5911::ID_ALG_CMS_3_DE_SWRAP, "id-alg-CMS3DESwrap"),
3634    (&rfc5911::ID_ALG_CMSRC_2_WRAP, "id-alg-CMSRC2wrap"),
3635    (&rfc5911::ID_SKD, "id-skd"),
3636    (&rfc5911::ID_SKD_GL_USE_KEK, "id-skd-glUseKEK"),
3637    (&rfc5911::ID_SKD_GLA_QUERY_REQUEST, "id-skd-glaQueryRequest"),
3638    (
3639        &rfc5911::ID_SKD_GLA_QUERY_RESPONSE,
3640        "id-skd-glaQueryResponse",
3641    ),
3642    (&rfc5911::ID_SKD_GL_PROVIDE_CERT, "id-skd-glProvideCert"),
3643    (&rfc5911::ID_SKD_GL_MANAGE_CERT, "id-skd-glManageCert"),
3644    (&rfc5911::ID_SKD_GL_KEY, "id-skd-glKey"),
3645    (&rfc5911::ID_SKD_GL_DELETE, "id-skd-glDelete"),
3646    (&rfc5911::ID_SKD_GL_ADD_MEMBER, "id-skd-glAddMember"),
3647    (&rfc5911::ID_SKD_GL_DELETE_MEMBER, "id-skd-glDeleteMember"),
3648    (&rfc5911::ID_SKD_GL_REKEY, "id-skd-glRekey"),
3649    (&rfc5911::ID_SKD_GL_ADD_OWNER, "id-skd-glAddOwner"),
3650    (&rfc5911::ID_SKD_GL_REMOVE_OWNER, "id-skd-glRemoveOwner"),
3651    (&rfc5911::ID_SKD_GL_KEY_COMPROMISE, "id-skd-glKeyCompromise"),
3652    (&rfc5911::ID_SKD_GLK_REFRESH, "id-skd-glkRefresh"),
3653    (&rfc5911::ID_CONTENT_TYPE, "id-contentType"),
3654    (&rfc5911::ID_MESSAGE_DIGEST, "id-messageDigest"),
3655    (&rfc5911::ID_SIGNING_TIME, "id-signingTime"),
3656    (&rfc5911::ID_COUNTERSIGNATURE, "id-countersignature"),
3657    (&rfc5911::RC_2_CBC, "rc2-cbc"),
3658    (&rfc5911::DES_EDE_3_CBC, "des-ede3-cbc"),
3659    (&rfc5911::LTANS, "ltans"),
3660    (&rfc5911::ID_CET_SKD_FAIL_INFO, "id-cet-skdFailInfo"),
3661    (&rfc5911::ID_CMC_GLA_RR, "id-cmc-glaRR"),
3662    (
3663        &rfc5911::ID_CMC_GLA_SKD_ALG_REQUEST,
3664        "id-cmc-gla-skdAlgRequest",
3665    ),
3666    (
3667        &rfc5911::ID_CMC_GLA_SKD_ALG_RESPONSE,
3668        "id-cmc-gla-skdAlgResponse",
3669    ),
3670    (
3671        &rfc5911::ID_ON_HARDWARE_MODULE_NAME,
3672        "id-on-hardwareModuleName",
3673    ),
3674    (&rfc5911::HMAC_SHA_1, "hMAC-SHA1"),
3675    (&rfc5911::AES, "aes"),
3676    (&rfc5911::ID_AES_128_CBC, "id-aes128-CBC"),
3677    (&rfc5911::ID_AES_192_CBC, "id-aes192-CBC"),
3678    (&rfc5911::ID_AES_192_WRAP, "id-aes192-wrap"),
3679    (&rfc5911::ID_AES_192_GCM, "id-aes192-GCM"),
3680    (&rfc5911::ID_AES_192_CCM, "id-aes192-CCM"),
3681    (&rfc5911::ID_AES_256_CBC, "id-aes256-CBC"),
3682    (&rfc5911::ID_AES_256_WRAP, "id-aes256-wrap"),
3683    (&rfc5911::ID_AES_256_GCM, "id-aes256-GCM"),
3684    (&rfc5911::ID_AES_256_CCM, "id-aes256-CCM"),
3685    (&rfc5911::ID_AES_128_WRAP, "id-aes128-wrap"),
3686    (&rfc5911::ID_AES_128_GCM, "id-aes128-GCM"),
3687    (&rfc5911::ID_AES_128_CCM, "id-aes128-CCM"),
3688    (&rfc5912::ID_DSA, "id-dsa"),
3689    (&rfc5912::DSA_WITH_SHA_1, "dsa-with-sha1"),
3690    (&rfc5912::ID_EC_PUBLIC_KEY, "id-ecPublicKey"),
3691    (&rfc5912::SECP_256_R_1, "secp256r1"),
3692    (&rfc5912::ECDSA_WITH_SHA_224, "ecdsa-with-SHA224"),
3693    (&rfc5912::ECDSA_WITH_SHA_256, "ecdsa-with-SHA256"),
3694    (&rfc5912::ECDSA_WITH_SHA_384, "ecdsa-with-SHA384"),
3695    (&rfc5912::ECDSA_WITH_SHA_512, "ecdsa-with-SHA512"),
3696    (&rfc5912::DHPUBLICNUMBER, "dhpublicnumber"),
3697    (&rfc5912::ID_PASSWORD_BASED_MAC, "id-PasswordBasedMac"),
3698    (&rfc5912::ID_DH_BASED_MAC, "id-DHBasedMac"),
3699    (&rfc5912::PKCS_1, "pkcs-1"),
3700    (&rfc5912::RSA_ENCRYPTION, "rsaEncryption"),
3701    (&rfc5912::ID_RSASSA_PSS, "id-RSASSA-PSS"),
3702    (
3703        &rfc5912::SHA_256_WITH_RSA_ENCRYPTION,
3704        "sha256WithRSAEncryption",
3705    ),
3706    (
3707        &rfc5912::SHA_384_WITH_RSA_ENCRYPTION,
3708        "sha384WithRSAEncryption",
3709    ),
3710    (
3711        &rfc5912::SHA_512_WITH_RSA_ENCRYPTION,
3712        "sha512WithRSAEncryption",
3713    ),
3714    (
3715        &rfc5912::SHA_224_WITH_RSA_ENCRYPTION,
3716        "sha224WithRSAEncryption",
3717    ),
3718    (&rfc5912::MD_2_WITH_RSA_ENCRYPTION, "md2WithRSAEncryption"),
3719    (&rfc5912::MD_5_WITH_RSA_ENCRYPTION, "md5WithRSAEncryption"),
3720    (&rfc5912::SHA_1_WITH_RSA_ENCRYPTION, "sha1WithRSAEncryption"),
3721    (&rfc5912::ID_RSAES_OAEP, "id-RSAES-OAEP"),
3722    (&rfc5912::ID_MGF_1, "id-mgf1"),
3723    (&rfc5912::ID_P_SPECIFIED, "id-pSpecified"),
3724    (&rfc5912::PKCS_9, "pkcs-9"),
3725    (&rfc5912::ID_EXTENSION_REQ, "id-ExtensionReq"),
3726    (&rfc5912::ID_SMIME, "id-smime"),
3727    (&rfc5912::ID_CT, "id-ct"),
3728    (
3729        &rfc5912::ID_CT_SCVP_CERT_VAL_REQUEST,
3730        "id-ct-scvp-certValRequest",
3731    ),
3732    (
3733        &rfc5912::ID_CT_SCVP_CERT_VAL_RESPONSE,
3734        "id-ct-scvp-certValResponse",
3735    ),
3736    (
3737        &rfc5912::ID_CT_SCVP_VAL_POL_REQUEST,
3738        "id-ct-scvp-valPolRequest",
3739    ),
3740    (
3741        &rfc5912::ID_CT_SCVP_VAL_POL_RESPONSE,
3742        "id-ct-scvp-valPolResponse",
3743    ),
3744    (&rfc5912::ID_CT_ENC_KEY_WITH_ID, "id-ct-encKeyWithID"),
3745    (&rfc5912::ID_AA, "id-aa"),
3746    (&rfc5912::ID_AA_CMC_UNSIGNED_DATA, "id-aa-cmc-unsignedData"),
3747    (&rfc5912::ID_MD_2, "id-md2"),
3748    (&rfc5912::ID_MD_5, "id-md5"),
3749    (&rfc5912::SECT_163_K_1, "sect163k1"),
3750    (&rfc5912::SECT_163_R_2, "sect163r2"),
3751    (&rfc5912::SECT_283_K_1, "sect283k1"),
3752    (&rfc5912::SECT_283_R_1, "sect283r1"),
3753    (&rfc5912::SECT_233_K_1, "sect233k1"),
3754    (&rfc5912::SECT_233_R_1, "sect233r1"),
3755    (&rfc5912::SECP_224_R_1, "secp224r1"),
3756    (&rfc5912::SECP_384_R_1, "secp384r1"),
3757    (&rfc5912::SECP_521_R_1, "secp521r1"),
3758    (&rfc5912::SECT_409_K_1, "sect409k1"),
3759    (&rfc5912::SECT_409_R_1, "sect409r1"),
3760    (&rfc5912::SECT_571_K_1, "sect571k1"),
3761    (&rfc5912::SECT_571_R_1, "sect571r1"),
3762    (&rfc5912::ID_EC_DH, "id-ecDH"),
3763    (&rfc5912::ID_EC_MQV, "id-ecMQV"),
3764    (&rfc5912::ID_SHA_1, "id-sha1"),
3765    (&rfc5912::ID_PKIX, "id-pkix"),
3766    (&rfc5912::ID_PE, "id-pe"),
3767    (
3768        &rfc5912::ID_PE_AUTHORITY_INFO_ACCESS,
3769        "id-pe-authorityInfoAccess",
3770    ),
3771    (&rfc5912::ID_PE_AC_PROXYING, "id-pe-ac-proxying"),
3772    (
3773        &rfc5912::ID_PE_SUBJECT_INFO_ACCESS,
3774        "id-pe-subjectInfoAccess",
3775    ),
3776    (&rfc5912::ID_PE_AC_AUDIT_IDENTITY, "id-pe-ac-auditIdentity"),
3777    (&rfc5912::ID_PE_AA_CONTROLS, "id-pe-aaControls"),
3778    (&rfc5912::ID_ACA, "id-aca"),
3779    (
3780        &rfc5912::ID_ACA_AUTHENTICATION_INFO,
3781        "id-aca-authenticationInfo",
3782    ),
3783    (&rfc5912::ID_ACA_ACCESS_IDENTITY, "id-aca-accessIdentity"),
3784    (
3785        &rfc5912::ID_ACA_CHARGING_IDENTITY,
3786        "id-aca-chargingIdentity",
3787    ),
3788    (&rfc5912::ID_ACA_GROUP, "id-aca-group"),
3789    (&rfc5912::ID_ACA_ENC_ATTRS, "id-aca-encAttrs"),
3790    (&rfc5912::ID_CCT, "id-cct"),
3791    (&rfc5912::ID_CCT_PKI_DATA, "id-cct-PKIData"),
3792    (&rfc5912::ID_CCT_PKI_RESPONSE, "id-cct-PKIResponse"),
3793    (&rfc5912::ID_STC, "id-stc"),
3794    (&rfc5912::ID_STC_BUILD_PKC_PATH, "id-stc-build-pkc-path"),
3795    (
3796        &rfc5912::ID_STC_BUILD_VALID_PKC_PATH,
3797        "id-stc-build-valid-pkc-path",
3798    ),
3799    (
3800        &rfc5912::ID_STC_BUILD_STATUS_CHECKED_PKC_PATH,
3801        "id-stc-build-status-checked-pkc-path",
3802    ),
3803    (&rfc5912::ID_STC_BUILD_AA_PATH, "id-stc-build-aa-path"),
3804    (
3805        &rfc5912::ID_STC_BUILD_VALID_AA_PATH,
3806        "id-stc-build-valid-aa-path",
3807    ),
3808    (
3809        &rfc5912::ID_STC_BUILD_STATUS_CHECKED_AA_PATH,
3810        "id-stc-build-status-checked-aa-path",
3811    ),
3812    (
3813        &rfc5912::ID_STC_STATUS_CHECK_AC_AND_BUILD_STATUS_CHECKED_AA_PATH,
3814        "id-stc-status-check-ac-and-build-status-checked-aa-path",
3815    ),
3816    (&rfc5912::ID_SWB, "id-swb"),
3817    (
3818        &rfc5912::ID_SWB_PKC_BEST_CERT_PATH,
3819        "id-swb-pkc-best-cert-path",
3820    ),
3821    (&rfc5912::ID_SWB_PKC_CERT, "id-swb-pkc-cert"),
3822    (&rfc5912::ID_SWB_AC_CERT, "id-swb-ac-cert"),
3823    (
3824        &rfc5912::ID_SWB_PKC_ALL_CERT_PATHS,
3825        "id-swb-pkc-all-cert-paths",
3826    ),
3827    (
3828        &rfc5912::ID_SWB_PKC_EE_REVOCATION_INFO,
3829        "id-swb-pkc-ee-revocation-info",
3830    ),
3831    (
3832        &rfc5912::ID_SWB_PKC_C_AS_REVOCATION_INFO,
3833        "id-swb-pkc-CAs-revocation-info",
3834    ),
3835    (
3836        &rfc5912::ID_SWB_PKC_REVOCATION_INFO,
3837        "id-swb-pkc-revocation-info",
3838    ),
3839    (
3840        &rfc5912::ID_SWB_PKC_PUBLIC_KEY_INFO,
3841        "id-swb-pkc-public-key-info",
3842    ),
3843    (&rfc5912::ID_SWB_AA_CERT_PATH, "id-swb-aa-cert-path"),
3844    (
3845        &rfc5912::ID_SWB_AA_REVOCATION_INFO,
3846        "id-swb-aa-revocation-info",
3847    ),
3848    (
3849        &rfc5912::ID_SWB_AC_REVOCATION_INFO,
3850        "id-swb-ac-revocation-info",
3851    ),
3852    (
3853        &rfc5912::ID_SWB_RELAYED_RESPONSES,
3854        "id-swb-relayed-responses",
3855    ),
3856    (&rfc5912::ID_SVP, "id-svp"),
3857    (
3858        &rfc5912::ID_SVP_DEFAULT_VAL_POLICY,
3859        "id-svp-defaultValPolicy",
3860    ),
3861    (&rfc5912::ID_SVP_NAME_VAL_ALG, "id-svp-nameValAlg"),
3862    (&rfc5912::ID_SVP_BASIC_VAL_ALG, "id-svp-basicValAlg"),
3863    (&rfc5912::NAME_COMP_ALG_SET, "NameCompAlgSet"),
3864    (&rfc5912::ID_NVA_DN_COMP_ALG, "id-nva-dnCompAlg"),
3865    (&rfc5912::ID_QT, "id-qt"),
3866    (&rfc5912::ID_QT_CPS, "id-qt-cps"),
3867    (&rfc5912::ID_QT_UNOTICE, "id-qt-unotice"),
3868    (&rfc5912::ID_KP, "id-kp"),
3869    (&rfc5912::ID_KP_SERVER_AUTH, "id-kp-serverAuth"),
3870    (&rfc5912::ID_KP_SCVP_SERVER, "id-kp-scvpServer"),
3871    (&rfc5912::ID_KP_SCVP_CLIENT, "id-kp-scvpClient"),
3872    (&rfc5912::ID_KP_CLIENT_AUTH, "id-kp-clientAuth"),
3873    (&rfc5912::ID_KP_CODE_SIGNING, "id-kp-codeSigning"),
3874    (&rfc5912::ID_KP_EMAIL_PROTECTION, "id-kp-emailProtection"),
3875    (&rfc5912::ID_KP_TIME_STAMPING, "id-kp-timeStamping"),
3876    (&rfc5912::ID_KP_OCSP_SIGNING, "id-kp-OCSPSigning"),
3877    (&rfc5912::ID_IT, "id-it"),
3878    (&rfc5912::ID_IT_CA_PROT_ENC_CERT, "id-it-caProtEncCert"),
3879    (&rfc5912::ID_IT_KEY_PAIR_PARAM_REQ, "id-it-keyPairParamReq"),
3880    (&rfc5912::ID_IT_KEY_PAIR_PARAM_REP, "id-it-keyPairParamRep"),
3881    (&rfc5912::ID_IT_REV_PASSPHRASE, "id-it-revPassphrase"),
3882    (&rfc5912::ID_IT_IMPLICIT_CONFIRM, "id-it-implicitConfirm"),
3883    (&rfc5912::ID_IT_CONFIRM_WAIT_TIME, "id-it-confirmWaitTime"),
3884    (&rfc5912::ID_IT_ORIG_PKI_MESSAGE, "id-it-origPKIMessage"),
3885    (&rfc5912::ID_IT_SUPP_LANG_TAGS, "id-it-suppLangTags"),
3886    (
3887        &rfc5912::ID_IT_SIGN_KEY_PAIR_TYPES,
3888        "id-it-signKeyPairTypes",
3889    ),
3890    (&rfc5912::ID_IT_ENC_KEY_PAIR_TYPES, "id-it-encKeyPairTypes"),
3891    (&rfc5912::ID_IT_PREFERRED_SYMM_ALG, "id-it-preferredSymmAlg"),
3892    (&rfc5912::ID_IT_CA_KEY_UPDATE_INFO, "id-it-caKeyUpdateInfo"),
3893    (&rfc5912::ID_IT_CURRENT_CRL, "id-it-currentCRL"),
3894    (&rfc5912::ID_IT_UNSUPPORTED_OI_DS, "id-it-unsupportedOIDs"),
3895    (&rfc5912::ID_AD, "id-ad"),
3896    (&rfc5912::ID_AD_OCSP, "id-ad-ocsp"),
3897    (&rfc5912::ID_AD_CA_ISSUERS, "id-ad-caIssuers"),
3898    (&rfc5912::ID_AD_TIME_STAMPING, "id-ad-timeStamping"),
3899    (&rfc5912::ID_AD_CA_REPOSITORY, "id-ad-caRepository"),
3900    (&rfc5912::ID_PKIP, "id-pkip"),
3901    (&rfc5912::ID_REG_CTRL, "id-regCtrl"),
3902    (&rfc5912::ID_REG_CTRL_REG_TOKEN, "id-regCtrl-regToken"),
3903    (
3904        &rfc5912::ID_REG_CTRL_AUTHENTICATOR,
3905        "id-regCtrl-authenticator",
3906    ),
3907    (
3908        &rfc5912::ID_REG_CTRL_PKI_PUBLICATION_INFO,
3909        "id-regCtrl-pkiPublicationInfo",
3910    ),
3911    (
3912        &rfc5912::ID_REG_CTRL_PKI_ARCHIVE_OPTIONS,
3913        "id-regCtrl-pkiArchiveOptions",
3914    ),
3915    (&rfc5912::ID_REG_CTRL_OLD_CERT_ID, "id-regCtrl-oldCertID"),
3916    (
3917        &rfc5912::ID_REG_CTRL_PROTOCOL_ENCR_KEY,
3918        "id-regCtrl-protocolEncrKey",
3919    ),
3920    (&rfc5912::ID_REG_INFO, "id-regInfo"),
3921    (&rfc5912::ID_REG_INFO_UTF_8_PAIRS, "id-regInfo-utf8Pairs"),
3922    (&rfc5912::ID_REG_INFO_CERT_REQ, "id-regInfo-certReq"),
3923    (&rfc5912::ID_ALG_NO_SIGNATURE, "id-alg-noSignature"),
3924    (&rfc5912::ID_CMC, "id-cmc"),
3925    (&rfc5912::ID_CMC_STATUS_INFO, "id-cmc-statusInfo"),
3926    (&rfc5912::ID_CMC_DECRYPTED_POP, "id-cmc-decryptedPOP"),
3927    (&rfc5912::ID_CMC_LRA_POP_WITNESS, "id-cmc-lraPOPWitness"),
3928    (&rfc5912::ID_CMC_GET_CERT, "id-cmc-getCert"),
3929    (&rfc5912::ID_CMC_GET_CRL, "id-cmc-getCRL"),
3930    (&rfc5912::ID_CMC_REVOKE_REQUEST, "id-cmc-revokeRequest"),
3931    (&rfc5912::ID_CMC_REG_INFO, "id-cmc-regInfo"),
3932    (&rfc5912::ID_CMC_RESPONSE_INFO, "id-cmc-responseInfo"),
3933    (&rfc5912::ID_CMC_IDENTIFICATION, "id-cmc-identification"),
3934    (&rfc5912::ID_CMC_QUERY_PENDING, "id-cmc-queryPending"),
3935    (&rfc5912::ID_CMC_POP_LINK_RANDOM, "id-cmc-popLinkRandom"),
3936    (&rfc5912::ID_CMC_POP_LINK_WITNESS, "id-cmc-popLinkWitness"),
3937    (
3938        &rfc5912::ID_CMC_CONFIRM_CERT_ACCEPTANCE,
3939        "id-cmc-confirmCertAcceptance",
3940    ),
3941    (&rfc5912::ID_CMC_STATUS_INFO_V_2, "id-cmc-statusInfoV2"),
3942    (&rfc5912::ID_CMC_TRUSTED_ANCHORS, "id-cmc-trustedAnchors"),
3943    (&rfc5912::ID_CMC_AUTH_DATA, "id-cmc-authData"),
3944    (&rfc5912::ID_CMC_BATCH_REQUESTS, "id-cmc-batchRequests"),
3945    (&rfc5912::ID_CMC_BATCH_RESPONSES, "id-cmc-batchResponses"),
3946    (&rfc5912::ID_CMC_IDENTITY_PROOF, "id-cmc-identityProof"),
3947    (&rfc5912::ID_CMC_PUBLISH_CERT, "id-cmc-publishCert"),
3948    (&rfc5912::ID_CMC_MOD_CERT_TEMPLATE, "id-cmc-modCertTemplate"),
3949    (
3950        &rfc5912::ID_CMC_CONTROL_PROCESSED,
3951        "id-cmc-controlProcessed",
3952    ),
3953    (
3954        &rfc5912::ID_CMC_IDENTITY_PROOF_V_2,
3955        "id-cmc-identityProofV2",
3956    ),
3957    (
3958        &rfc5912::ID_CMC_POP_LINK_WITNESS_V_2,
3959        "id-cmc-popLinkWitnessV2",
3960    ),
3961    (&rfc5912::ID_CMC_DATA_RETURN, "id-cmc-dataReturn"),
3962    (&rfc5912::ID_CMC_TRANSACTION_ID, "id-cmc-transactionId"),
3963    (&rfc5912::ID_CMC_SENDER_NONCE, "id-cmc-senderNonce"),
3964    (&rfc5912::ID_CMC_RECIPIENT_NONCE, "id-cmc-recipientNonce"),
3965    (&rfc5912::ID_CMC_ADD_EXTENSIONS, "id-cmc-addExtensions"),
3966    (&rfc5912::ID_CMC_ENCRYPTED_POP, "id-cmc-encryptedPOP"),
3967    (
3968        &rfc5912::ID_KEY_EXCHANGE_ALGORITHM,
3969        "id-keyExchangeAlgorithm",
3970    ),
3971    (&rfc5912::ID_SHA_256, "id-sha256"),
3972    (&rfc5912::ID_SHA_384, "id-sha384"),
3973    (&rfc5912::ID_SHA_512, "id-sha512"),
3974    (&rfc5912::ID_SHA_224, "id-sha224"),
3975    (&rfc5912::DSA_WITH_SHA_224, "dsa-with-sha224"),
3976    (&rfc5912::DSA_WITH_SHA_256, "dsa-with-sha256"),
3977    (&rfc5912::HOLD_INSTRUCTION, "holdInstruction"),
3978    (&rfc5912::ID_HOLDINSTRUCTION_NONE, "id-holdinstruction-none"),
3979    (
3980        &rfc5912::ID_HOLDINSTRUCTION_CALLISSUER,
3981        "id-holdinstruction-callissuer",
3982    ),
3983    (
3984        &rfc5912::ID_HOLDINSTRUCTION_REJECT,
3985        "id-holdinstruction-reject",
3986    ),
3987    (&rfc5912::ID_CE, "id-ce"),
3988    (
3989        &rfc5912::ID_CE_SUBJECT_KEY_IDENTIFIER,
3990        "id-ce-subjectKeyIdentifier",
3991    ),
3992    (&rfc5912::ID_CE_KEY_USAGE, "id-ce-keyUsage"),
3993    (
3994        &rfc5912::ID_CE_PRIVATE_KEY_USAGE_PERIOD,
3995        "id-ce-privateKeyUsagePeriod",
3996    ),
3997    (&rfc5912::ID_CE_SUBJECT_ALT_NAME, "id-ce-subjectAltName"),
3998    (&rfc5912::ID_CE_ISSUER_ALT_NAME, "id-ce-issuerAltName"),
3999    (&rfc5912::ID_CE_BASIC_CONSTRAINTS, "id-ce-basicConstraints"),
4000    (&rfc5912::ID_CE_CRL_NUMBER, "id-ce-cRLNumber"),
4001    (&rfc5912::ID_CE_CRL_REASONS, "id-ce-cRLReasons"),
4002    (
4003        &rfc5912::ID_CE_HOLD_INSTRUCTION_CODE,
4004        "id-ce-holdInstructionCode",
4005    ),
4006    (&rfc5912::ID_CE_INVALIDITY_DATE, "id-ce-invalidityDate"),
4007    (
4008        &rfc5912::ID_CE_DELTA_CRL_INDICATOR,
4009        "id-ce-deltaCRLIndicator",
4010    ),
4011    (
4012        &rfc5912::ID_CE_ISSUING_DISTRIBUTION_POINT,
4013        "id-ce-issuingDistributionPoint",
4014    ),
4015    (
4016        &rfc5912::ID_CE_CERTIFICATE_ISSUER,
4017        "id-ce-certificateIssuer",
4018    ),
4019    (&rfc5912::ID_CE_NAME_CONSTRAINTS, "id-ce-nameConstraints"),
4020    (
4021        &rfc5912::ID_CE_CRL_DISTRIBUTION_POINTS,
4022        "id-ce-cRLDistributionPoints",
4023    ),
4024    (
4025        &rfc5912::ID_CE_CERTIFICATE_POLICIES,
4026        "id-ce-certificatePolicies",
4027    ),
4028    (&rfc5912::ID_CE_POLICY_MAPPINGS, "id-ce-policyMappings"),
4029    (
4030        &rfc5912::ID_CE_AUTHORITY_KEY_IDENTIFIER,
4031        "id-ce-authorityKeyIdentifier",
4032    ),
4033    (
4034        &rfc5912::ID_CE_POLICY_CONSTRAINTS,
4035        "id-ce-policyConstraints",
4036    ),
4037    (&rfc5912::ID_CE_EXT_KEY_USAGE, "id-ce-extKeyUsage"),
4038    (&rfc5912::ANY_EXTENDED_KEY_USAGE, "anyExtendedKeyUsage"),
4039    (&rfc5912::ID_CE_FRESHEST_CRL, "id-ce-freshestCRL"),
4040    (&rfc5912::ID_CE_INHIBIT_ANY_POLICY, "id-ce-inhibitAnyPolicy"),
4041    (
4042        &rfc5912::ID_CE_TARGET_INFORMATION,
4043        "id-ce-targetInformation",
4044    ),
4045    (&rfc5912::ID_CE_NO_REV_AVAIL, "id-ce-noRevAvail"),
4046    (
4047        &rfc5912::ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES,
4048        "id-ce-subjectDirectoryAttributes",
4049    ),
4050    (&rfc5912::ID_AT, "id-at"),
4051    (&rfc5912::ID_AT_ROLE, "id-at-role"),
4052    (&rfc6109::LDIF_LOCATION_URL_OBJECT, "LDIFLocationURLObject"),
4053    (&rfc6109::PROVIDER, "provider"),
4054    (
4055        &rfc6109::PROVIDER_CERTIFICATE_HASH,
4056        "providerCertificateHash",
4057    ),
4058    (&rfc6109::PROVIDER_CERTIFICATE, "providerCertificate"),
4059    (&rfc6109::PROVIDER_NAME, "providerName"),
4060    (&rfc6109::MAIL_RECEIPT, "mailReceipt"),
4061    (&rfc6109::MANAGED_DOMAINS, "managedDomains"),
4062    (&rfc6109::LDIF_LOCATION_URL, "LDIFLocationURL"),
4063    (&rfc6109::PROVIDER_UNIT, "providerUnit"),
4064    (&rfc6268::RSADSI, "rsadsi"),
4065    (&rfc6268::ID_DATA, "id-data"),
4066    (&rfc6268::ID_SIGNED_DATA, "id-signedData"),
4067    (&rfc6268::ID_ENVELOPED_DATA, "id-envelopedData"),
4068    (&rfc6268::ID_DIGESTED_DATA, "id-digestedData"),
4069    (&rfc6268::ID_ENCRYPTED_DATA, "id-encryptedData"),
4070    (
4071        &rfc6268::ID_CT_CONTENT_COLLECTION,
4072        "id-ct-contentCollection",
4073    ),
4074    (&rfc6268::ID_CT_AUTH_DATA, "id-ct-authData"),
4075    (&rfc6268::ID_CT_CONTENT_WITH_ATTRS, "id-ct-contentWithAttrs"),
4076    (
4077        &rfc6268::ID_CT_AUTH_ENVELOPED_DATA,
4078        "id-ct-authEnvelopedData",
4079    ),
4080    (&rfc6268::ID_CT_CONTENT_INFO, "id-ct-contentInfo"),
4081    (&rfc6268::ID_CT_COMPRESSED_DATA, "id-ct-compressedData"),
4082    (
4083        &rfc6268::ID_AA_BINARY_SIGNING_TIME,
4084        "id-aa-binarySigningTime",
4085    ),
4086    (&rfc6268::ID_ALG_ZLIB_COMPRESS, "id-alg-zlibCompress"),
4087    (
4088        &rfc6268::ID_AA_MULTIPLE_SIGNATURES,
4089        "id-aa-multipleSignatures",
4090    ),
4091    (&rfc6268::ID_CONTENT_TYPE, "id-contentType"),
4092    (&rfc6268::ID_MESSAGE_DIGEST, "id-messageDigest"),
4093    (&rfc6268::ID_SIGNING_TIME, "id-signingTime"),
4094    (&rfc6268::ID_COUNTERSIGNATURE, "id-countersignature"),
4095    (&rfc6268::DIGEST_ALGORITHM, "digestAlgorithm"),
4096    (&rfc6268::ID_HMAC_WITH_SHA_384, "id-hmacWithSHA384"),
4097    (&rfc6268::ID_HMAC_WITH_SHA_512, "id-hmacWithSHA512"),
4098    (&rfc6268::ID_HMAC_WITH_SHA_224, "id-hmacWithSHA224"),
4099    (&rfc6268::ID_HMAC_WITH_SHA_256, "id-hmacWithSHA256"),
4100    (&rfc6960::ID_PKIX_OCSP, "id-pkix-ocsp"),
4101    (&rfc6960::ID_PKIX_OCSP_BASIC, "id-pkix-ocsp-basic"),
4102    (&rfc6960::ID_PKIX_OCSP_NONCE, "id-pkix-ocsp-nonce"),
4103    (&rfc6960::ID_PKIX_OCSP_CRL, "id-pkix-ocsp-crl"),
4104    (&rfc6960::ID_PKIX_OCSP_RESPONSE, "id-pkix-ocsp-response"),
4105    (&rfc6960::ID_PKIX_OCSP_NOCHECK, "id-pkix-ocsp-nocheck"),
4106    (
4107        &rfc6960::ID_PKIX_OCSP_ARCHIVE_CUTOFF,
4108        "id-pkix-ocsp-archive-cutoff",
4109    ),
4110    (
4111        &rfc6960::ID_PKIX_OCSP_SERVICE_LOCATOR,
4112        "id-pkix-ocsp-service-locator",
4113    ),
4114    (
4115        &rfc6960::ID_PKIX_OCSP_PREF_SIG_ALGS,
4116        "id-pkix-ocsp-pref-sig-algs",
4117    ),
4118    (
4119        &rfc6960::ID_PKIX_OCSP_EXTENDED_REVOKE,
4120        "id-pkix-ocsp-extended-revoke",
4121    ),
4122    (&rfc6962::GOOGLE, "google"),
4123    (&rfc6962::CT_PRECERT_SCTS, "ct-precert-scts"),
4124    (&rfc6962::CT_PRECERT_POISON, "ct-precert-poison"),
4125    (&rfc6962::CT_PRECERT_SIGNING_CERT, "ct-precert-signing-cert"),
4126    (&rfc7107::ID_SMIME, "id-smime"),
4127    (&rfc7107::ID_MOD, "id-mod"),
4128    (&rfc7107::ID_CT, "id-ct"),
4129    (&rfc7107::ID_EIT, "id-eit"),
4130    (&rfc7107::ID_CAP, "id-cap"),
4131    (&rfc7107::ID_PSKC, "id-pskc"),
4132    (&rfc7107::ID_AA, "id-aa"),
4133    (&rfc7107::ID_ALG, "id-alg"),
4134    (&rfc7107::ID_CD, "id-cd"),
4135    (&rfc7107::ID_SPQ, "id-spq"),
4136    (&rfc7107::ID_CTI, "id-cti"),
4137    (&rfc7107::ID_TSP, "id-tsp"),
4138    (&rfc7107::ID_SKD, "id-skd"),
4139    (&rfc7107::ID_STI, "id-sti"),
4140    (&rfc7299::ID_PKIX, "id-pkix"),
4141    (&rfc7299::ID_MOD, "id-mod"),
4142    (&rfc7299::ID_PE, "id-pe"),
4143    (&rfc7299::ID_ACA, "id-aca"),
4144    (&rfc7299::ID_QCS, "id-qcs"),
4145    (&rfc7299::ID_CCT, "id-cct"),
4146    (&rfc7299::ID_TEST, "id-TEST"),
4147    (&rfc7299::ID_CP, "id-cp"),
4148    (&rfc7299::ID_CET, "id-cet"),
4149    (&rfc7299::ID_RI, "id-ri"),
4150    (&rfc7299::ID_SCT, "id-sct"),
4151    (&rfc7299::ID_SWB, "id-swb"),
4152    (&rfc7299::ID_SVP, "id-svp"),
4153    (&rfc7299::ID_NVAE, "id-nvae"),
4154    (&rfc7299::ID_BVAE, "id-bvae"),
4155    (&rfc7299::ID_DNVAE, "id-dnvae"),
4156    (&rfc7299::ID_QT, "id-qt"),
4157    (&rfc7299::ID_LOGO, "id-logo"),
4158    (&rfc7299::ID_PPL, "id-ppl"),
4159    (&rfc7299::ID_MR, "id-mr"),
4160    (&rfc7299::ID_SKIS, "id-skis"),
4161    (&rfc7299::ID_KP, "id-kp"),
4162    (&rfc7299::ID_IT, "id-it"),
4163    (&rfc7299::ID_AD, "id-ad"),
4164    (&rfc7299::ID_PKIX_OCSP, "id-pkix-ocsp"),
4165    (&rfc7299::ID_PKIP, "id-pkip"),
4166    (&rfc7299::ID_REG_CTRL, "id-regCtrl"),
4167    (&rfc7299::ID_REG_INFO, "id-regInfo"),
4168    (&rfc7299::ID_ALG, "id-alg"),
4169    (&rfc7299::ID_CMC, "id-cmc"),
4170    (&rfc7299::ID_CMC_GLA_RR, "id-cmc-glaRR"),
4171    (&rfc7299::ID_ON, "id-on"),
4172    (&rfc7299::ID_PDA, "id-pda"),
4173    (&rfc7532::FEDFS_UUID, "fedfsUuid"),
4174    (&rfc7532::FEDFS_FSL_PORT, "fedfsFslPort"),
4175    (&rfc7532::FEDFS_NFS_PATH, "fedfsNfsPath"),
4176    (
4177        &rfc7532::FEDFS_NSDB_CONTAINER_INFO,
4178        "fedfsNsdbContainerInfo",
4179    ),
4180    (&rfc7532::FEDFS_FSN, "fedfsFsn"),
4181    (&rfc7532::FEDFS_FSL, "fedfsFsl"),
4182    (&rfc7532::FEDFS_NFS_FSL, "fedfsNfsFsl"),
4183    (&rfc7532::FEDFS_NFS_MAJOR_VER, "fedfsNfsMajorVer"),
4184    (&rfc7532::FEDFS_NFS_MINOR_VER, "fedfsNfsMinorVer"),
4185    (&rfc7532::FEDFS_NFS_CURRENCY, "fedfsNfsCurrency"),
4186    (
4187        &rfc7532::FEDFS_NFS_GEN_FLAG_WRITABLE,
4188        "fedfsNfsGenFlagWritable",
4189    ),
4190    (&rfc7532::FEDFS_NFS_GEN_FLAG_GOING, "fedfsNfsGenFlagGoing"),
4191    (&rfc7532::FEDFS_NFS_GEN_FLAG_SPLIT, "fedfsNfsGenFlagSplit"),
4192    (&rfc7532::FEDFS_NFS_TRANS_FLAG_RDMA, "fedfsNfsTransFlagRdma"),
4193    (&rfc7532::FEDFS_NFS_CLASS_SIMUL, "fedfsNfsClassSimul"),
4194    (&rfc7532::FEDFS_NFS_CLASS_HANDLE, "fedfsNfsClassHandle"),
4195    (&rfc7532::FEDFS_FSL_TTL, "fedfsFslTTL"),
4196    (&rfc7532::FEDFS_NFS_CLASS_FILEID, "fedfsNfsClassFileid"),
4197    (&rfc7532::FEDFS_NFS_CLASS_WRITEVER, "fedfsNfsClassWritever"),
4198    (&rfc7532::FEDFS_NFS_CLASS_CHANGE, "fedfsNfsClassChange"),
4199    (&rfc7532::FEDFS_NFS_CLASS_READDIR, "fedfsNfsClassReaddir"),
4200    (&rfc7532::FEDFS_NFS_READ_RANK, "fedfsNfsReadRank"),
4201    (&rfc7532::FEDFS_NFS_READ_ORDER, "fedfsNfsReadOrder"),
4202    (&rfc7532::FEDFS_NFS_WRITE_RANK, "fedfsNfsWriteRank"),
4203    (&rfc7532::FEDFS_NFS_WRITE_ORDER, "fedfsNfsWriteOrder"),
4204    (&rfc7532::FEDFS_NFS_VAR_SUB, "fedfsNfsVarSub"),
4205    (&rfc7532::FEDFS_NFS_VALID_FOR, "fedfsNfsValidFor"),
4206    (&rfc7532::FEDFS_ANNOTATION, "fedfsAnnotation"),
4207    (&rfc7532::FEDFS_NFS_URI, "fedfsNfsURI"),
4208    (&rfc7532::FEDFS_DESCR, "fedfsDescr"),
4209    (&rfc7532::FEDFS_NCE_DN, "fedfsNceDN"),
4210    (&rfc7532::FEDFS_FSN_TTL, "fedfsFsnTTL"),
4211    (&rfc7532::FEDFS_NET_ADDR, "fedfsNetAddr"),
4212    (&rfc7532::FEDFS_NET_PORT, "fedfsNetPort"),
4213    (&rfc7532::FEDFS_FSN_UUID, "fedfsFsnUuid"),
4214    (&rfc7532::FEDFS_NSDB_NAME, "fedfsNsdbName"),
4215    (&rfc7532::FEDFS_NSDB_PORT, "fedfsNsdbPort"),
4216    (&rfc7532::FEDFS_NCE_PREFIX, "fedfsNcePrefix"),
4217    (&rfc7532::FEDFS_FSL_UUID, "fedfsFslUuid"),
4218    (&rfc7532::FEDFS_FSL_HOST, "fedfsFslHost"),
4219    (&rfc7612::PRINTER_DEVICE_ID, "printer-device-id"),
4220    (
4221        &rfc7612::PRINTER_DEVICE_SERVICE_COUNT,
4222        "printer-device-service-count",
4223    ),
4224    (&rfc7612::PRINTER_UUID, "printer-uuid"),
4225    (&rfc7612::PRINTER_CHARGE_INFO, "printer-charge-info"),
4226    (&rfc7612::PRINTER_CHARGE_INFO_URI, "printer-charge-info-uri"),
4227    (&rfc7612::PRINTER_GEO_LOCATION, "printer-geo-location"),
4228    (
4229        &rfc7612::PRINTER_IPP_FEATURES_SUPPORTED,
4230        "printer-ipp-features-supported",
4231    ),
4232    (&rfc8284::JID_OBJECT, "JIDObject"),
4233    (&rfc8284::JID, "jid"),
4234    (&rfc8410::ID_EDWARDS_CURVE_ALGS, "id-edwards-curve-algs"),
4235    (&rfc8410::ID_X_25519, "id-X25519"),
4236    (&rfc8410::ID_X_448, "id-X448"),
4237    (&rfc8410::ID_ED_25519, "id-Ed25519"),
4238    (&rfc8410::ID_ED_448, "id-Ed448"),
4239    (&rfc8894::ID_VERI_SIGN, "id-VeriSign"),
4240    (&rfc8894::ID_PKI, "id-pki"),
4241    (&rfc8894::ID_ATTRIBUTES, "id-attributes"),
4242    (&rfc8894::ID_MESSAGE_TYPE, "id-messageType"),
4243    (&rfc8894::ID_PKI_STATUS, "id-pkiStatus"),
4244    (&rfc8894::ID_FAIL_INFO, "id-failInfo"),
4245    (&rfc8894::ID_SENDER_NONCE, "id-senderNonce"),
4246    (&rfc8894::ID_RECIPIENT_NONCE, "id-recipientNonce"),
4247    (&rfc8894::ID_TRANSACTION_ID, "id-transactionID"),
4248]);