const_oid/db/
gen.rs

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
#![doc = "!! DO NOT EDIT !!: This file is auto-generated by oiddbgen."]
pub mod bake {
    pub const BAKE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66");
    pub const BAKE_KDF: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.101");
    pub const BAKE_BMQV: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.11");
    pub const BAKE_BSTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.12");
    pub const BAKE_KEYS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.2");
    pub const BAKE_PUBKEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.2.1");
    pub const BAKE_SWU: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.201");
    pub const BAKE_BPACE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.21");
    pub const BAKE_DH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.66.31");
}
pub mod bash {
    pub const BASH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77");
    pub const BASH_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.101");
    pub const BASH_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.11");
    pub const BASH_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.12");
    pub const BASH_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.13");
    pub const BASH_PRG_HASH_2561: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.21");
    pub const BASH_PRG_HASH_2562: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.22");
    pub const BASH_PRG_HASH_3841: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.23");
    pub const BASH_PRG_HASH_3842: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.24");
    pub const BASH_PRG_HASH_5121: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.25");
    pub const BASH_PRG_HASH_5122: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.26");
    pub const BASH_PRG_AE_1281: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.31");
    pub const BASH_PRG_AE_1282: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.32");
    pub const BASH_PRG_AE_1921: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.33");
    pub const BASH_PRG_AE_1922: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.34");
    pub const BASH_PRG_AE_2561: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.35");
    pub const BASH_PRG_AE_2562: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.77.36");
}
pub mod belt {
    pub const BELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31");
    pub const BELT_KEYREP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.101");
    pub const BELT_ECB_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.11");
    pub const BELT_BDE_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.111");
    pub const BELT_BDE_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.112");
    pub const BELT_BDE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.113");
    pub const BELT_ECB_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.12");
    pub const BELT_SDE_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.121");
    pub const BELT_SDE_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.122");
    pub const BELT_SDE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.123");
    pub const BELT_ECB_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.13");
    pub const BELT_FMT_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.131");
    pub const BELT_FMT_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.132");
    pub const BELT_FMT_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.133");
    pub const BELT_CBC_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.21");
    pub const BELT_CBC_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.22");
    pub const BELT_CBC_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.23");
    pub const BELT_BLOCK_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.3");
    pub const BELT_CFB_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.31");
    pub const BELT_CFB_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.32");
    pub const BELT_CFB_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.33");
    pub const BELT_BLOCK_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.4");
    pub const BELT_CTR_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.41");
    pub const BELT_CTR_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.42");
    pub const BELT_CTR_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.43");
    pub const BELT_BLOCK_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.5");
    pub const BELT_MAC_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.51");
    pub const BELT_MAC_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.52");
    pub const BELT_MAC_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.53");
    pub const BELT_WBLOCK_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.6");
    pub const BELT_DWP_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.61");
    pub const BELT_DWP_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.62");
    pub const BELT_DWP_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.63");
    pub const BELT_CHE_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.64");
    pub const BELT_CHE_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.65");
    pub const BELT_CHE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.66");
    pub const BELT_WBLOCK_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.7");
    pub const BELT_KWP_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.71");
    pub const BELT_KWP_192: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.72");
    pub const BELT_KWP_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.73");
    pub const BELT_WBLOCK_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.8");
    pub const BELT_HASH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.81");
    pub const BELT_COMPRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.9");
    pub const BELT_KEYEXPAND: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.31.91");
}
pub mod bign {
    pub const BIGN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45");
    pub const BIGN_WITH_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.11");
    pub const BIGN_WITH_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.12");
    pub const BIGN_KEYS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.2");
    pub const BIGN_PUBKEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.2.1");
    pub const BIGN_GENEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.21");
    pub const BIGN_VALEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.22");
    pub const BIGN_CURVES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.3");
    pub const BIGN_CURVE_256_V_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.3.1");
    pub const BIGN_CURVE_384_V_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.3.2");
    pub const BIGN_CURVE_512_V_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.3.3");
    pub const BIGN_GENKEYPAIR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.31");
    pub const BIGN_VALPUBKEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.32");
    pub const BIGN_FIELDS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.4");
    pub const BIGN_PRIMEFIELD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.4.1");
    pub const BIGN_KEYTRANSPORT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.41");
    pub const BIGN_GENK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.61");
    pub const BIGN_IBS_WITH_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.71");
    pub const BIGN_IBS_WITH_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.45.72");
}
pub mod bpki {
    pub const BPKI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78");
    pub const BPKI_ROLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2");
    pub const BPKI_ROLE_CA_0: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.0");
    pub const BPKI_ROLE_CA_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.1");
    pub const BPKI_ROLE_AA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.10");
    pub const BPKI_ROLE_CA_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.2");
    pub const BPKI_ROLE_RA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.20");
    pub const BPKI_ROLE_OCSP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.30");
    pub const BPKI_ROLE_TSA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.31");
    pub const BPKI_ROLE_DVCS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.32");
    pub const BPKI_ROLE_IDS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.33");
    pub const BPKI_ROLE_TLS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.50");
    pub const BPKI_ROLE_NP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.60");
    pub const BPKI_ROLE_FNP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.61");
    pub const BPKI_ROLE_LR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.62");
    pub const BPKI_ROLE_ACD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.2.70");
    pub const BPKI_EKU: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.3");
    pub const BPKI_EKU_SERVER_TM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.3.1");
    pub const BPKI_EKU_CLIENT_TM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.3.2");
    pub const BPKI_AT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.4");
    pub const BPKI_AT_CERTIFICATE_VALIDITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.4.1");
    pub const BPKI_CT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5");
    pub const BPKI_CT_ENROLL_1_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.1");
    pub const BPKI_CT_ENROLL_2_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.2");
    pub const BPKI_CT_REENROLL_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.3");
    pub const BPKI_CT_SPAWN_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.4");
    pub const BPKI_CT_SETPWD_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.5");
    pub const BPKI_CT_REVOKE_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.6");
    pub const BPKI_CT_RESP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.78.5.7");
}
pub mod brng {
    pub const BRNG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47");
    pub const HMAC_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.11");
    pub const HOTP_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.111");
    pub const HOTP_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.112");
    pub const HMAC_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.12");
    pub const TOTP_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.121");
    pub const TOTP_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.122");
    pub const OCRA_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.131");
    pub const OCRA_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.132");
    pub const BRNG_CTR_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.21");
    pub const BRNG_CTR_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.22");
    pub const BRNG_CTR_STB_11761: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.23");
    pub const BRNG_HMAC_HSPEC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.31");
    pub const BRNG_HMAC_HBELT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.47.32");
}
pub mod btok {
    pub const BTOK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79");
    pub const BTOK_BAUTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.11");
    pub const BTOK_BAUTH_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.12");
    pub const BTOK_ATTRS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.5");
    pub const ID_DOCUMENT_VALIDITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.5.1");
    pub const ID_AGE_VERIFICATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.5.2");
    pub const ID_PLACE_VERIFICATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.5.3");
    pub const BTOK_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.6");
    pub const ID_E_ID_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.6.1");
    pub const ID_E_SIGN_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.6.2");
    pub const BTOK_APPS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.7");
    pub const ID_EID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.7.1");
    pub const ID_E_SIGN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.7.2");
    pub const BTOK_CVEXT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.8");
    pub const ID_SIGN_AUTH_EXT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.112.0.2.0.34.101.79.8.1");
}
pub mod fips202 {
    pub const NIST_ALGORITHMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4");
    pub const HASH_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2");
    pub const ID_SHA_3_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.10");
    pub const ID_SHAKE_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.11");
    pub const ID_SHAKE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.12");
    pub const ID_SHA_3_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.7");
    pub const ID_SHA_3_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.8");
    pub const ID_SHA_3_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.9");
}
pub mod fips203 {
    pub const NIST_ALGORITHMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4");
    pub const KEMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.4");
    pub const ID_ALG_ML_KEM_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.4.1");
    pub const ID_ALG_ML_KEM_768: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.4.2");
    pub const ID_ALG_ML_KEM_1024: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.4.3");
}
pub mod fips204 {
    pub const NIST_ALGORITHMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4");
    pub const SIG_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3");
    pub const ID_ML_DSA_44: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.17");
    pub const ID_ML_DSA_65: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.18");
    pub const ID_ML_DSA_87: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.19");
    pub const ID_HASH_ML_DSA_44_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.32");
    pub const ID_HASH_ML_DSA_65_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.33");
    pub const ID_HASH_ML_DSA_87_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.34");
}
pub mod fips205 {
    pub const NIST_ALGORITHMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4");
    pub const SIG_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3");
    pub const ID_SLH_DSA_SHA_2_128_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.20");
    pub const ID_SLH_DSA_SHA_2_128_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.21");
    pub const ID_SLH_DSA_SHA_2_192_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.22");
    pub const ID_SLH_DSA_SHA_2_192_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.23");
    pub const ID_SLH_DSA_SHA_2_256_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.24");
    pub const ID_SLH_DSA_SHA_2_256_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.25");
    pub const ID_SLH_DSA_SHAKE_128_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.26");
    pub const ID_SLH_DSA_SHAKE_128_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.27");
    pub const ID_SLH_DSA_SHAKE_192_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.28");
    pub const ID_SLH_DSA_SHAKE_192_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.29");
    pub const ID_SLH_DSA_SHAKE_256_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.30");
    pub const ID_SLH_DSA_SHAKE_256_F: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.31");
    pub const ID_HASH_SLH_DSA_SHA_2_128_S_WITH_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.35");
    pub const ID_HASH_SLH_DSA_SHA_2_128_F_WITH_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.36");
    pub const ID_HASH_SLH_DSA_SHA_2_192_S_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.37");
    pub const ID_HASH_SLH_DSA_SHA_2_192_F_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.38");
    pub const ID_HASH_SLH_DSA_SHA_2_256_S_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.39");
    pub const ID_HASH_SLH_DSA_SHA_2_256_F_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.40");
    pub const ID_HASH_SLH_DSA_SHAKE_128_S_WITH_SHAKE_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.41");
    pub const ID_HASH_SLH_DSA_SHAKE_128_F_WITH_SHAKE_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.42");
    pub const ID_HASH_SLH_DSA_SHAKE_192_S_WITH_SHAKE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.43");
    pub const ID_HASH_SLH_DSA_SHAKE_192_F_WITH_SHAKE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.44");
    pub const ID_HASH_SLH_DSA_SHAKE_256_S_WITH_SHAKE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.45");
    pub const ID_HASH_SLH_DSA_SHAKE_256_F_WITH_SHAKE_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.46");
}
pub mod rfc1274 {
    pub const TEXT_ENCODED_OR_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.2");
    pub const OTHER_MAILBOX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.22");
    pub const LAST_MODIFIED_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.23");
    pub const LAST_MODIFIED_BY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.24");
    pub const A_RECORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.26");
    pub const MD_RECORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.27");
    pub const MX_RECORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.28");
    pub const NS_RECORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.29");
    pub const SOA_RECORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.30");
    pub const CNAME_RECORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.31");
    pub const JANET_MAILBOX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.46");
    pub const MAIL_PREFERENCE_OPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.47");
    pub const DSA_QUALITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.49");
    pub const SUBTREE_MINIMUM_QUALITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.51");
    pub const SUBTREE_MAXIMUM_QUALITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.52");
    pub const PERSONAL_SIGNATURE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.53");
    pub const DIT_REDIRECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.54");
    pub const AUDIO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.55");
    pub const PHOTO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.7");
    pub const DNS_DOMAIN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.15");
    pub const PILOT_ORGANIZATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.20");
    pub const PILOT_DSA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.21");
    pub const QUALITY_LABELLED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.22");
    pub const PILOT_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.3");
    pub const PILOT_PERSON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.4");
}
pub mod rfc2079 {
    pub const LABELED_URI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.250.1.57");
    pub const LABELED_URI_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.250.3.15");
}
pub mod rfc2164 {
    pub const RFC_822_TO_X_400_MAPPING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.1");
    pub const X_400_TO_RFC_822_MAPPING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.2");
    pub const OMITTED_OR_ADDRESS_COMPONENT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.3");
    pub const MIXER_GATEWAY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.4");
    pub const ASSOCIATED_X_400_GATEWAY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.3");
    pub const ASSOCIATED_OR_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.6");
    pub const OR_ADDRESS_COMPONENT_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.7");
    pub const ASSOCIATED_INTERNET_GATEWAY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.8");
    pub const MCGAM_TABLES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.9");
}
pub mod rfc2247 {
    pub const DOMAIN_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.345");
}
pub mod rfc2252 {
    pub const PRESENTATION_ADDRESS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.22");
    pub const PROTOCOL_INFORMATION_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.24");
}
pub mod rfc2256 {
    pub const KNOWLEDGE_INFORMATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.2");
    pub const PRESENTATION_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.29");
    pub const SUPPORTED_APPLICATION_CONTEXT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.30");
    pub const PROTOCOL_INFORMATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.48");
    pub const DMD_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.54");
    pub const STATE_OR_PROVINCE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.8");
    pub const STREET_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.9");
    pub const APPLICATION_ENTITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.12");
    pub const DSA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.13");
    pub const DMD: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.20");
}
pub mod rfc2293 {
    pub const SUBTREE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.1");
    pub const TABLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.2");
    pub const TABLE_ENTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.3");
    pub const TEXT_TABLE_ENTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.4");
    pub const DISTINGUISHED_NAME_TABLE_ENTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.5");
    pub const TEXT_TABLE_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.1");
    pub const TEXT_TABLE_VALUE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.2");
    pub const DISTINGUISHED_NAME_TABLE_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.3");
}
pub mod rfc2589 {
    pub const DYNAMIC_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.2");
    pub const ENTRY_TTL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.3");
    pub const DYNAMIC_SUBTREES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.4");
}
pub mod rfc2739 {
    pub const CAL_CAL_URI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.478");
    pub const CAL_FBURL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.479");
    pub const CAL_CAPURI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.480");
    pub const CAL_CAL_ADR_URI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.481");
    pub const CAL_OTHER_CAL_UR_IS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.482");
    pub const CAL_OTHER_FBUR_LS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.483");
    pub const CAL_OTHER_CAPUR_IS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.484");
    pub const CAL_OTHER_CAL_ADR_UR_IS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.485");
    pub const CAL_ENTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.5.87");
}
pub mod rfc2798 {
    pub const JPEG_PHOTO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.60");
    pub const CAR_LICENSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.1");
    pub const DEPARTMENT_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.2");
    pub const USER_PKCS_12: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.216");
    pub const DISPLAY_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.241");
    pub const EMPLOYEE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.3");
    pub const PREFERRED_LANGUAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.39");
    pub const EMPLOYEE_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.4");
    pub const USER_SMIME_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.40");
    pub const INET_ORG_PERSON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.2.2");
}
pub mod rfc2985 {
    pub const PKCS_9: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
    pub const PKCS_9_MO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.0");
    pub const PKCS_9_AT_EMAIL_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
    pub const PKCS_9_AT_ISSUER_AND_SERIAL_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.10");
    pub const PKCS_9_AT_PASSWORD_CHECK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.11");
    pub const PKCS_9_AT_PUBLIC_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.12");
    pub const PKCS_9_AT_SIGNING_DESCRIPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.13");
    pub const PKCS_9_AT_EXTENSION_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.14");
    pub const PKCS_9_AT_SMIME_CAPABILITIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.15");
    pub const SMIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
    pub const PKCS_9_AT_UNSTRUCTURED_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.2");
    pub const PKCS_9_AT_FRIENDLY_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.20");
    pub const PKCS_9_AT_LOCAL_KEY_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.21");
    pub const CERT_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.22");
    pub const CRL_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.23");
    pub const PKCS_9_OC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.24");
    pub const PKCS_9_OC_PKCS_ENTITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.24.1");
    pub const PKCS_9_OC_NATURAL_PERSON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.24.2");
    pub const PKCS_9_AT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.25");
    pub const PKCS_9_AT_PKCS_15_TOKEN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.25.1");
    pub const PKCS_9_AT_ENCRYPTED_PRIVATE_KEY_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.25.2");
    pub const PKCS_9_AT_RANDOM_NONCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.25.3");
    pub const PKCS_9_AT_SEQUENCE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.25.4");
    pub const PKCS_9_AT_PKCS_7_PDU: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.25.5");
    pub const PKCS_9_SX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.26");
    pub const PKCS_9_SX_PKCS_9_STRING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.26.1");
    pub const PKCS_9_SX_SIGNING_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.26.2");
    pub const PKCS_9_MR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.27");
    pub const PKCS_9_MR_CASE_IGNORE_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.27.1");
    pub const PKCS_9_MR_SIGNING_TIME_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.27.2");
    pub const PKCS_9_AT_CONTENT_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
    pub const PKCS_9_AT_MESSAGE_DIGEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
    pub const PKCS_9_AT_SIGNING_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
    pub const PKCS_9_AT_COUNTER_SIGNATURE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
    pub const PKCS_9_AT_CHALLENGE_PASSWORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.7");
    pub const PKCS_9_AT_UNSTRUCTURED_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.8");
    pub const PKCS_9_AT_EXTENDED_CERTIFICATE_ATTRIBUTES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.9");
    pub const IETF_AT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9");
    pub const PKCS_9_AT_DATE_OF_BIRTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9.1");
    pub const PKCS_9_AT_PLACE_OF_BIRTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9.2");
    pub const PKCS_9_AT_GENDER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9.3");
    pub const PKCS_9_AT_COUNTRY_OF_CITIZENSHIP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9.4");
    pub const PKCS_9_AT_COUNTRY_OF_RESIDENCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9.5");
    pub const PKCS_9_AT_USER_PKCS_12: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.216");
}
pub mod rfc3161 {
    pub const ID_CT_TST_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.4");
    pub const ID_AA_TIME_STAMP_TOKEN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.14");
}
pub mod rfc3280 {
    pub const EMAIL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
    pub const EMAIL_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
    pub const PSEUDONYM: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.65");
}
pub mod rfc3296 {
    pub const REF: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.34");
    pub const REFERRAL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.2.6");
}
pub mod rfc3671 {
    pub const COLLECTIVE_ATTRIBUTE_SUBENTRIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.12");
    pub const COLLECTIVE_EXCLUSIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.7");
    pub const COLLECTIVE_ATTRIBUTE_SUBENTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.20.2");
    pub const C_O: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.10.1");
    pub const C_OU: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.11.1");
    pub const C_POSTAL_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.16.1");
    pub const C_POSTAL_CODE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.17.1");
    pub const C_POST_OFFICE_BOX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.18.1");
    pub const C_PHYSICAL_DELIVERY_OFFICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.19.1");
    pub const C_TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.20.1");
    pub const C_TELEX_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.21.1");
    pub const C_FACSIMILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.23.1");
    pub const C_INTERNATIONAL_ISDN_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.25.1");
    pub const C_L: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.7.1");
    pub const C_ST: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.8.1");
    pub const C_STREET: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.9.1");
}
pub mod rfc3672 {
    pub const SUBENTRY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.17.0");
    pub const ADMINISTRATIVE_ROLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.5");
    pub const SUBTREE_SPECIFICATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.6");
    pub const AUTONOMOUS_AREA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.23.1");
    pub const ACCESS_CONTROL_SPECIFIC_AREA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.23.2");
    pub const ACCESS_CONTROL_INNER_AREA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.23.3");
    pub const SUBSCHEMA_ADMIN_SPECIFIC_AREA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.23.4");
    pub const COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.23.5");
    pub const COLLECTIVE_ATTRIBUTE_INNER_AREA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.23.6");
}
pub mod rfc3687 {
    pub const COMPONENT_FILTER_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.2");
    pub const RDN_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.3");
    pub const PRESENT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.5");
    pub const ALL_COMPONENTS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.6");
    pub const DIRECTORY_COMPONENTS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.7");
}
pub mod rfc3698 {
    pub const STORED_PREFIX_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.41");
}
pub mod rfc3703 {
    pub const PCIM_POLICY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.1");
    pub const PCIM_RULE_ACTION_ASSOCIATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.10");
    pub const PCIM_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.11");
    pub const PCIM_TPC_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.12");
    pub const PCIM_CONDITION_VENDOR_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.13");
    pub const PCIM_ACTION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.14");
    pub const PCIM_ACTION_VENDOR_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.15");
    pub const PCIM_POLICY_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.16");
    pub const PCIM_ELEMENT_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.17");
    pub const PCIM_REPOSITORY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.18");
    pub const PCIM_REPOSITORY_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.19");
    pub const PCIM_GROUP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.2");
    pub const PCIM_REPOSITORY_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.20");
    pub const PCIM_SUBTREES_PTR_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.21");
    pub const PCIM_GROUP_CONTAINMENT_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.22");
    pub const PCIM_RULE_CONTAINMENT_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.23");
    pub const PCIM_GROUP_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.3");
    pub const PCIM_GROUP_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.4");
    pub const PCIM_RULE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.5");
    pub const PCIM_RULE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.6");
    pub const PCIM_RULE_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.7");
    pub const PCIM_RULE_CONDITION_ASSOCIATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.8");
    pub const PCIM_RULE_VALIDITY_ASSOCIATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.9");
    pub const PCIM_RULE_VALIDITY_PERIOD_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.10");
    pub const PCIM_RULE_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.11");
    pub const PCIM_RULE_PRIORITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.12");
    pub const PCIM_RULE_MANDATORY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.13");
    pub const PCIM_RULE_SEQUENCED_ACTIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.14");
    pub const PCIM_ROLES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.15");
    pub const PCIM_CONDITION_GROUP_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.16");
    pub const PCIM_CONDITION_NEGATED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.17");
    pub const PCIM_CONDITION_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.18");
    pub const PCIM_CONDITION_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.19");
    pub const PCIM_VALIDITY_CONDITION_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.20");
    pub const PCIM_TIME_PERIOD_CONDITION_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.21");
    pub const PCIM_ACTION_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.22");
    pub const PCIM_ACTION_ORDER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.23");
    pub const PCIM_ACTION_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.24");
    pub const PCIM_TPC_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.25");
    pub const PCIM_TPC_MONTH_OF_YEAR_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.26");
    pub const PCIM_TPC_DAY_OF_MONTH_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.27");
    pub const PCIM_TPC_DAY_OF_WEEK_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.28");
    pub const PCIM_TPC_TIME_OF_DAY_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.29");
    pub const PCIM_KEYWORDS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.3");
    pub const PCIM_TPC_LOCAL_OR_UTC_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.30");
    pub const PCIM_VENDOR_CONSTRAINT_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.31");
    pub const PCIM_VENDOR_CONSTRAINT_ENCODING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.32");
    pub const PCIM_VENDOR_ACTION_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.33");
    pub const PCIM_VENDOR_ACTION_ENCODING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.34");
    pub const PCIM_POLICY_INSTANCE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.35");
    pub const PCIM_REPOSITORY_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.36");
    pub const PCIM_SUBTREES_AUX_CONTAINED_SET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.37");
    pub const PCIM_GROUPS_AUX_CONTAINED_SET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.38");
    pub const PCIM_RULES_AUX_CONTAINED_SET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.39");
    pub const PCIM_GROUP_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.4");
    pub const PCIM_RULE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.5");
    pub const PCIM_RULE_ENABLED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.6");
    pub const PCIM_RULE_CONDITION_LIST_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.7");
    pub const PCIM_RULE_CONDITION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.8");
    pub const PCIM_RULE_ACTION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.9");
}
pub mod rfc3712 {
    pub const PRINTER_XRI_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1107");
    pub const PRINTER_ALIASES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1108");
    pub const PRINTER_CHARSET_CONFIGURED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1109");
    pub const PRINTER_JOB_PRIORITY_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1110");
    pub const PRINTER_JOB_K_OCTETS_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1111");
    pub const PRINTER_CURRENT_OPERATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1112");
    pub const PRINTER_SERVICE_PERSON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1113");
    pub const PRINTER_DELIVERY_ORIENTATION_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1114");
    pub const PRINTER_STACKING_ORDER_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1115");
    pub const PRINTER_OUTPUT_FEATURES_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1116");
    pub const PRINTER_MEDIA_LOCAL_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1117");
    pub const PRINTER_COPIES_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1118");
    pub const PRINTER_NATURAL_LANGUAGE_CONFIGURED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1119");
    pub const PRINTER_PRINT_QUALITY_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1120");
    pub const PRINTER_RESOLUTION_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1121");
    pub const PRINTER_MEDIA_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1122");
    pub const PRINTER_SIDES_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1123");
    pub const PRINTER_NUMBER_UP_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1124");
    pub const PRINTER_FINISHINGS_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1125");
    pub const PRINTER_PAGES_PER_MINUTE_COLOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1126");
    pub const PRINTER_PAGES_PER_MINUTE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1127");
    pub const PRINTER_COMPRESSION_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1128");
    pub const PRINTER_COLOR_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1129");
    pub const PRINTER_DOCUMENT_FORMAT_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1130");
    pub const PRINTER_CHARSET_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1131");
    pub const PRINTER_MULTIPLE_DOCUMENT_JOBS_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1132");
    pub const PRINTER_IPP_VERSIONS_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1133");
    pub const PRINTER_MORE_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1134");
    pub const PRINTER_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1135");
    pub const PRINTER_LOCATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1136");
    pub const PRINTER_GENERATED_NATURAL_LANGUAGE_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1137");
    pub const PRINTER_MAKE_AND_MODEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1138");
    pub const PRINTER_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1139");
    pub const PRINTER_URI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1140");
    pub const PRINTER_LPR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.253");
    pub const SLP_SERVICE_PRINTER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.254");
    pub const PRINTER_SERVICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.255");
    pub const PRINTER_IPP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.256");
    pub const PRINTER_SERVICE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.257");
    pub const PRINTER_ABSTRACT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.258");
}
pub mod rfc4104 {
    pub const PCELS_POLICY_SET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.1");
    pub const PCELS_ACTION_ASSOCIATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.10");
    pub const PCELS_SIMPLE_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.11");
    pub const PCELS_COMPOUND_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.12");
    pub const PCELS_COMPOUND_FILTER_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.13");
    pub const PCELS_SIMPLE_ACTION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.14");
    pub const PCELS_COMPOUND_ACTION_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.15");
    pub const PCELS_VARIABLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.16");
    pub const PCELS_EXPLICIT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.17");
    pub const PCELS_IMPLICIT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.18");
    pub const PCELS_SOURCE_I_PV_4_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.19");
    pub const PCELS_POLICY_SET_ASSOCIATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.2");
    pub const PCELS_SOURCE_I_PV_6_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.20");
    pub const PCELS_DESTINATION_I_PV_4_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.21");
    pub const PCELS_DESTINATION_I_PV_6_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.22");
    pub const PCELS_SOURCE_PORT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.23");
    pub const PCELS_DESTINATION_PORT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.24");
    pub const PCELS_IP_PROTOCOL_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.25");
    pub const PCELS_IP_VERSION_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.26");
    pub const PCELS_IP_TO_S_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.27");
    pub const PCELS_DSCP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.28");
    pub const PCELS_FLOW_ID_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.29");
    pub const PCELS_GROUP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.3");
    pub const PCELS_SOURCE_MAC_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.30");
    pub const PCELS_DESTINATION_MAC_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.31");
    pub const PCELS_VLAN_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.32");
    pub const PCELS_CO_S_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.33");
    pub const PCELS_ETHERTYPE_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.34");
    pub const PCELS_SOURCE_SAP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.35");
    pub const PCELS_DESTINATION_SAP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.36");
    pub const PCELS_SNAPOUI_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.37");
    pub const PCELS_SNAP_TYPE_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.38");
    pub const PCELS_FLOW_DIRECTION_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.39");
    pub const PCELS_GROUP_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.4");
    pub const PCELS_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.40");
    pub const PCELS_I_PV_4_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.41");
    pub const PCELS_I_PV_6_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.42");
    pub const PCELS_MAC_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.43");
    pub const PCELS_STRING_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.44");
    pub const PCELS_BIT_STRING_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.45");
    pub const PCELS_INTEGER_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.46");
    pub const PCELS_BOOLEAN_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.47");
    pub const PCELS_REUSABLE_CONTAINER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.48");
    pub const PCELS_REUSABLE_CONTAINER_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.49");
    pub const PCELS_GROUP_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.5");
    pub const PCELS_REUSABLE_CONTAINER_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.50");
    pub const PCELS_ROLE_COLLECTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.51");
    pub const PCELS_FILTER_ENTRY_BASE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.52");
    pub const PCELS_IP_HEADERS_FILTER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.53");
    pub const PCELS_8021_FILTER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.54");
    pub const PCELS_FILTER_LIST_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.55");
    pub const PCELS_VENDOR_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.56");
    pub const PCELS_VENDOR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.57");
    pub const PCELS_RULE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.6");
    pub const PCELS_RULE_AUX_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.7");
    pub const PCELS_RULE_INSTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.8");
    pub const PCELS_CONDITION_ASSOCIATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.9");
    pub const PCELS_POLICY_SET_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.1");
    pub const PCELS_EXECUTION_STRATEGY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.10");
    pub const PCELS_VARIABLE_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.11");
    pub const PCELS_VALUE_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.12");
    pub const PCELS_IS_MIRRORED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.13");
    pub const PCELS_VARIABLE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.14");
    pub const PCELS_EXPECTED_VALUE_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.15");
    pub const PCELS_VARIABLE_MODEL_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.16");
    pub const PCELS_VARIABLE_MODEL_PROPERTY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.17");
    pub const PCELS_EXPECTED_VALUE_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.18");
    pub const PCELS_VALUE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.19");
    pub const PCELS_DECISION_STRATEGY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.2");
    pub const PCELS_I_PV_4_ADDR_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.20");
    pub const PCELS_I_PV_6_ADDR_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.21");
    pub const PCELS_MAC_ADDR_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.22");
    pub const PCELS_STRING_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.23");
    pub const PCELS_BIT_STRING_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.24");
    pub const PCELS_INTEGER_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.25");
    pub const PCELS_BOOLEAN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.26");
    pub const PCELS_REUSABLE_CONTAINER_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.27");
    pub const PCELS_REUSABLE_CONTAINER_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.28");
    pub const PCELS_ROLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.29");
    pub const PCELS_POLICY_SET_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.3");
    pub const PCELS_ROLE_COLLECTION_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.30");
    pub const PCELS_ELEMENT_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.31");
    pub const PCELS_FILTER_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.32");
    pub const PCELS_FILTER_IS_NEGATED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.33");
    pub const PCELS_IP_HDR_VERSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.34");
    pub const PCELS_IP_HDR_SOURCE_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.35");
    pub const PCELS_IP_HDR_SOURCE_ADDRESS_END_OF_RANGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.36");
    pub const PCELS_IP_HDR_SOURCE_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.37");
    pub const PCELS_IP_HDR_DEST_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.38");
    pub const PCELS_IP_HDR_DEST_ADDRESS_END_OF_RANGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.39");
    pub const PCELS_PRIORITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.4");
    pub const PCELS_IP_HDR_DEST_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.40");
    pub const PCELS_IP_HDR_PROTOCOL_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.41");
    pub const PCELS_IP_HDR_SOURCE_PORT_START: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.42");
    pub const PCELS_IP_HDR_SOURCE_PORT_END: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.43");
    pub const PCELS_IP_HDR_DEST_PORT_START: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.44");
    pub const PCELS_IP_HDR_DEST_PORT_END: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.45");
    pub const PCELS_IP_HDR_DSCP_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.46");
    pub const PCELS_IP_HDR_FLOW_LABEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.47");
    pub const PCELS_8021_HDR_SOURCE_MAC_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.48");
    pub const PCELS_8021_HDR_SOURCE_MAC_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.49");
    pub const PCELS_POLICY_SET_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.5");
    pub const PCELS_8021_HDR_DEST_MAC_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.50");
    pub const PCELS_8021_HDR_DEST_MAC_MASK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.51");
    pub const PCELS_8021_HDR_PROTOCOL_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.52");
    pub const PCELS_8021_HDR_PRIORITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.53");
    pub const PCELS_8021_HDR_VLANID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.54");
    pub const PCELS_FILTER_LIST_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.55");
    pub const PCELS_FILTER_DIRECTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.56");
    pub const PCELS_FILTER_ENTRY_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.57");
    pub const PCELS_VENDOR_VARIABLE_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.58");
    pub const PCELS_VENDOR_VARIABLE_ENCODING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.59");
    pub const PCELS_CONDITION_LIST_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.6");
    pub const PCELS_VENDOR_VALUE_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.60");
    pub const PCELS_VENDOR_VALUE_ENCODING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.61");
    pub const PCELS_RULE_VALIDITY_PERIOD_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.62");
    pub const PCELS_CONDITION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.7");
    pub const PCELS_ACTION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.8");
    pub const PCELS_SEQUENCED_ACTIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.9");
}
pub mod rfc4237 {
    pub const VPIM_USER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.1.1");
    pub const VPIM_TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.1");
    pub const VPIM_SUB_MAILBOXES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.10");
    pub const VPIM_RFC_822_MAILBOX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.2");
    pub const VPIM_SPOKEN_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.3");
    pub const VPIM_SUPPORTED_UA_BEHAVIORS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.4");
    pub const VPIM_SUPPORTED_AUDIO_MEDIA_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.5");
    pub const VPIM_SUPPORTED_MESSAGE_CONTEXT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.6");
    pub const VPIM_TEXT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.7");
    pub const VPIM_EXTENDED_ABSENCE_STATUS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.8");
    pub const VPIM_MAX_MESSAGE_SIZE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.9");
}
pub mod rfc4403 {
    pub const UDDI_BUSINESS_ENTITY_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.1");
    pub const UDDIV_3_ENTITY_OBITUARY_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.10");
    pub const UDDI_CONTACT_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.2");
    pub const UDDI_ADDRESS_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.3");
    pub const UDDI_BUSINESS_SERVICE_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.4");
    pub const UDDI_BINDING_TEMPLATE_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.5");
    pub const UDDI_T_MODEL_INSTANCE_INFO_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.6");
    pub const UDDI_T_MODEL_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.7");
    pub const UDDI_PUBLISHER_ASSERTION_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.8");
    pub const UDDIV_3_SUBSCRIPTION_NAME_FORM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.9");
    pub const UDDI_BUSINESS_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.1");
    pub const UDDI_E_MAIL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.10");
    pub const UDDI_SORT_CODE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.11");
    pub const UDDI_T_MODEL_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.12");
    pub const UDDI_ADDRESS_LINE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.13");
    pub const UDDI_IDENTIFIER_BAG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.14");
    pub const UDDI_CATEGORY_BAG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.15");
    pub const UDDI_KEYED_REFERENCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.16");
    pub const UDDI_SERVICE_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.17");
    pub const UDDI_BINDING_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.18");
    pub const UDDI_ACCESS_POINT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.19");
    pub const UDDI_AUTHORIZED_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.2");
    pub const UDDI_HOSTING_REDIRECTOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.20");
    pub const UDDI_INSTANCE_DESCRIPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.21");
    pub const UDDI_INSTANCE_PARMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.22");
    pub const UDDI_OVERVIEW_DESCRIPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.23");
    pub const UDDI_OVERVIEW_URL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.24");
    pub const UDDI_FROM_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.25");
    pub const UDDI_TO_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.26");
    pub const UDDI_UUID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.27");
    pub const UDDI_IS_HIDDEN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.28");
    pub const UDDI_IS_PROJECTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.29");
    pub const UDDI_OPERATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.3");
    pub const UDDI_LANG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.30");
    pub const UDDIV_3_BUSINESS_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.31");
    pub const UDDIV_3_SERVICE_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.32");
    pub const UDDIV_3_BINDING_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.33");
    pub const UDDIV_3_TMODEL_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.34");
    pub const UDDIV_3_DIGITAL_SIGNATURE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.35");
    pub const UDDIV_3_NODE_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.36");
    pub const UDDIV_3_ENTITY_MODIFICATION_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.37");
    pub const UDDIV_3_SUBSCRIPTION_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.38");
    pub const UDDIV_3_SUBSCRIPTION_FILTER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.39");
    pub const UDDI_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.4");
    pub const UDDIV_3_NOTIFICATION_INTERVAL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.40");
    pub const UDDIV_3_MAX_ENTITIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.41");
    pub const UDDIV_3_EXPIRES_AFTER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.42");
    pub const UDDIV_3_BRIEF_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.43");
    pub const UDDIV_3_ENTITY_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.44");
    pub const UDDIV_3_ENTITY_CREATION_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.45");
    pub const UDDIV_3_ENTITY_DELETION_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.46");
    pub const UDDI_DESCRIPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.5");
    pub const UDDI_DISCOVERY_UR_LS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.6");
    pub const UDDI_USE_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.7");
    pub const UDDI_PERSON_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.8");
    pub const UDDI_PHONE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.9");
    pub const UDDI_BUSINESS_ENTITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.1");
    pub const UDDIV_3_ENTITY_OBITUARY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.10");
    pub const UDDI_CONTACT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.2");
    pub const UDDI_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.3");
    pub const UDDI_BUSINESS_SERVICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.4");
    pub const UDDI_BINDING_TEMPLATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.5");
    pub const UDDI_T_MODEL_INSTANCE_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.6");
    pub const UDDI_T_MODEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.7");
    pub const UDDI_PUBLISHER_ASSERTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.8");
    pub const UDDIV_3_SUBSCRIPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.9");
}
pub mod rfc4512 {
    pub const EXTENSIBLE_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.111");
    pub const SUPPORTED_CONTROL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.13");
    pub const SUPPORTED_SASL_MECHANISMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.14");
    pub const SUPPORTED_LDAP_VERSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.15");
    pub const LDAP_SYNTAXES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.16");
    pub const NAMING_CONTEXTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.5");
    pub const ALT_SERVER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.6");
    pub const SUPPORTED_EXTENSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.7");
    pub const SUPPORTED_FEATURES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.4203.1.3.5");
    pub const CREATE_TIMESTAMP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.1");
    pub const SUBSCHEMA_SUBENTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.10");
    pub const MODIFY_TIMESTAMP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.2");
    pub const CREATORS_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.3");
    pub const MODIFIERS_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.18.4");
    pub const SUBSCHEMA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.20.1");
    pub const DIT_STRUCTURE_RULES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.1");
    pub const GOVERNING_STRUCTURE_RULE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.10");
    pub const DIT_CONTENT_RULES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.2");
    pub const MATCHING_RULES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.4");
    pub const ATTRIBUTE_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.5");
    pub const OBJECT_CLASSES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.6");
    pub const NAME_FORMS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.21.7");
    pub const MATCHING_RULE_USE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.8");
    pub const STRUCTURAL_OBJECT_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.21.9");
    pub const OBJECT_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.0");
    pub const ALIASED_OBJECT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.1");
    pub const TOP: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.0");
    pub const ALIAS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.1");
}
pub mod rfc4517 {
    pub const CASE_EXACT_IA_5_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.1");
    pub const CASE_IGNORE_IA_5_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.2");
    pub const CASE_IGNORE_IA_5_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.3");
    pub const OBJECT_IDENTIFIER_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.0");
    pub const DISTINGUISHED_NAME_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.1");
    pub const NUMERIC_STRING_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.10");
    pub const CASE_IGNORE_LIST_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.11");
    pub const CASE_IGNORE_LIST_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.12");
    pub const BOOLEAN_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.13");
    pub const INTEGER_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.14");
    pub const INTEGER_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.15");
    pub const BIT_STRING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.16");
    pub const OCTET_STRING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.17");
    pub const OCTET_STRING_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.18");
    pub const CASE_IGNORE_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.2");
    pub const TELEPHONE_NUMBER_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.20");
    pub const TELEPHONE_NUMBER_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.21");
    pub const UNIQUE_MEMBER_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.23");
    pub const GENERALIZED_TIME_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.27");
    pub const GENERALIZED_TIME_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.28");
    pub const INTEGER_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.29");
    pub const CASE_IGNORE_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.3");
    pub const OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.30");
    pub const DIRECTORY_STRING_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.31");
    pub const WORD_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.32");
    pub const KEYWORD_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.33");
    pub const CASE_IGNORE_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.4");
    pub const CASE_EXACT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.5");
    pub const CASE_EXACT_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.6");
    pub const CASE_EXACT_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.7");
    pub const NUMERIC_STRING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.8");
    pub const NUMERIC_STRING_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.9");
}
pub mod rfc4519 {
    pub const UID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.1");
    pub const USER_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.1");
    pub const DC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.25");
    pub const DOMAIN_COMPONENT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.25");
    pub const UID_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.3.1");
    pub const DC_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.344");
    pub const O: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.10");
    pub const ORGANIZATION_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.10");
    pub const OU: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.11");
    pub const ORGANIZATIONAL_UNIT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.11");
    pub const TITLE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.12");
    pub const DESCRIPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.13");
    pub const SEARCH_GUIDE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.14");
    pub const BUSINESS_CATEGORY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.15");
    pub const POSTAL_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.16");
    pub const POSTAL_CODE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.17");
    pub const POST_OFFICE_BOX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.18");
    pub const PHYSICAL_DELIVERY_OFFICE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.19");
    pub const TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.20");
    pub const TELEX_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.21");
    pub const TELETEX_TERMINAL_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.22");
    pub const FACSIMILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.23");
    pub const X_121_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.24");
    pub const INTERNATIONALI_SDN_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.25");
    pub const REGISTERED_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.26");
    pub const DESTINATION_INDICATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.27");
    pub const PREFERRED_DELIVERY_METHOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.28");
    pub const CN: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.3");
    pub const COMMON_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.3");
    pub const MEMBER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.31");
    pub const OWNER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.32");
    pub const ROLE_OCCUPANT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.33");
    pub const SEE_ALSO: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.34");
    pub const USER_PASSWORD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.35");
    pub const SN: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.4");
    pub const SURNAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.4");
    pub const NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.41");
    pub const GIVEN_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.42");
    pub const INITIALS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.43");
    pub const GENERATION_QUALIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.44");
    pub const X_500_UNIQUE_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.45");
    pub const DN_QUALIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.46");
    pub const ENHANCED_SEARCH_GUIDE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.47");
    pub const DISTINGUISHED_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.49");
    pub const SERIAL_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.5");
    pub const UNIQUE_MEMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.50");
    pub const HOUSE_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.51");
    pub const C: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.6");
    pub const COUNTRY_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.6");
    pub const L: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.7");
    pub const LOCALITY_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.7");
    pub const ST: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.8");
    pub const STREET: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.9");
    pub const RESIDENTIAL_PERSON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.10");
    pub const APPLICATION_PROCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.11");
    pub const DEVICE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.14");
    pub const GROUP_OF_UNIQUE_NAMES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.17");
    pub const COUNTRY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.2");
    pub const LOCALITY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.3");
    pub const ORGANIZATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.4");
    pub const ORGANIZATIONAL_UNIT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.5");
    pub const PERSON: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.6");
    pub const ORGANIZATIONAL_PERSON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.7");
    pub const ORGANIZATIONAL_ROLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.8");
    pub const GROUP_OF_NAMES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.9");
}
pub mod rfc4523 {
    pub const CERTIFICATE_EXACT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.34");
    pub const CERTIFICATE_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.35");
    pub const CERTIFICATE_PAIR_EXACT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.36");
    pub const CERTIFICATE_PAIR_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.37");
    pub const CERTIFICATE_LIST_EXACT_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.38");
    pub const CERTIFICATE_LIST_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.39");
    pub const ALGORITHM_IDENTIFIER_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.13.40");
    pub const USER_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.36");
    pub const CA_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.37");
    pub const AUTHORITY_REVOCATION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.38");
    pub const CERTIFICATE_REVOCATION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.39");
    pub const CROSS_CERTIFICATE_PAIR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.40");
    pub const SUPPORTED_ALGORITHMS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.52");
    pub const DELTA_REVOCATION_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.4.53");
    pub const STRONG_AUTHENTICATION_USER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.15");
    pub const CERTIFICATION_AUTHORITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.16");
    pub const CERTIFICATION_AUTHORITY_V_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.16.2");
    pub const USER_SECURITY_INFORMATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.18");
    pub const CRL_DISTRIBUTION_POINT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.6.19");
    pub const PKI_USER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.21");
    pub const PKI_CA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.22");
    pub const DELTA_CRL: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.23");
}
pub mod rfc4524 {
    pub const MANAGER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.10");
    pub const DOCUMENT_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.11");
    pub const DOCUMENT_TITLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.12");
    pub const DOCUMENT_VERSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.13");
    pub const DOCUMENT_AUTHOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.14");
    pub const DOCUMENT_LOCATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.15");
    pub const HOME_PHONE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.20");
    pub const HOME_TELEPHONE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.20");
    pub const SECRETARY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.21");
    pub const MAIL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.3");
    pub const RFC_822_MAILBOX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.3");
    pub const ASSOCIATED_DOMAIN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.37");
    pub const ASSOCIATED_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.38");
    pub const HOME_POSTAL_ADDRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.39");
    pub const INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.4");
    pub const PERSONAL_TITLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.40");
    pub const MOBILE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.41");
    pub const MOBILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.41");
    pub const PAGER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.42");
    pub const PAGER_TELEPHONE_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.42");
    pub const CO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.43");
    pub const FRIENDLY_COUNTRY_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.43");
    pub const UNIQUE_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.44");
    pub const ORGANIZATIONAL_STATUS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.45");
    pub const BUILDING_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.48");
    pub const DRINK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.5");
    pub const FAVOURITE_DRINK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.5");
    pub const SINGLE_LEVEL_QUALITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.50");
    pub const DOCUMENT_PUBLISHER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.56");
    pub const ROOM_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.6");
    pub const USER_CLASS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.8");
    pub const HOST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.9");
    pub const DOMAIN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.13");
    pub const RFC_822_LOCAL_PART: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.14");
    pub const DOMAIN_RELATED_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.17");
    pub const FRIENDLY_COUNTRY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.18");
    pub const SIMPLE_SECURITY_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.19");
    pub const ACCOUNT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.5");
    pub const DOCUMENT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.6");
    pub const ROOM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.7");
    pub const DOCUMENT_SERIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.8");
}
pub mod rfc4530 {
    pub const UUID_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.2");
    pub const UUID_ORDERING_MATCH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.3");
    pub const ENTRY_UUID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.4");
}
pub mod rfc4876 {
    pub const DEFAULT_SERVER_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.0");
    pub const DEFAULT_SEARCH_BASE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.1");
    pub const CREDENTIAL_LEVEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.10");
    pub const OBJECTCLASS_MAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.11");
    pub const DEFAULT_SEARCH_SCOPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.12");
    pub const SERVICE_CREDENTIAL_LEVEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.13");
    pub const SERVICE_SEARCH_DESCRIPTOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.14");
    pub const SERVICE_AUTHENTICATION_METHOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.15");
    pub const DEREFERENCE_ALIASES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.16");
    pub const PREFERRED_SERVER_LIST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.2");
    pub const SEARCH_TIME_LIMIT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.3");
    pub const BIND_TIME_LIMIT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.4");
    pub const FOLLOW_REFERRALS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.5");
    pub const AUTHENTICATION_METHOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.6");
    pub const PROFILE_TTL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.7");
    pub const ATTRIBUTE_MAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.9");
    pub const DUA_CONFIG_PROFILE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.2.5");
}
pub mod rfc5020 {
    pub const ENTRY_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.20");
}
pub mod rfc5280 {
    pub const PKCS_9: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
    pub const ID_PKIX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
    pub const ID_PE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
    pub const ID_PE_AUTHORITY_INFO_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.1");
    pub const ID_PE_SUBJECT_INFO_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.11");
    pub const ID_QT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
    pub const ID_QT_CPS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.1");
    pub const ID_QT_UNOTICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.2");
    pub const ID_KP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
    pub const ID_KP_SERVER_AUTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.1");
    pub const ID_KP_CLIENT_AUTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.2");
    pub const ID_KP_CODE_SIGNING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.3");
    pub const ID_KP_EMAIL_PROTECTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.4");
    pub const ID_KP_TIME_STAMPING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.8");
    pub const ID_KP_OCSP_SIGNING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.9");
    pub const ID_AD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
    pub const ID_AD_OCSP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
    pub const ID_AD_CA_ISSUERS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.2");
    pub const ID_AD_TIME_STAMPING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.3");
    pub const ID_AD_CA_REPOSITORY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.5");
    pub const HOLD_INSTRUCTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2");
    pub const ID_HOLDINSTRUCTION_NONE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.1");
    pub const ID_HOLDINSTRUCTION_CALLISSUER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.2");
    pub const ID_HOLDINSTRUCTION_REJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.3");
    pub const ID_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.29");
    pub const ID_CE_SUBJECT_KEY_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.14");
    pub const ID_CE_KEY_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.15");
    pub const ID_CE_PRIVATE_KEY_USAGE_PERIOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.16");
    pub const ID_CE_SUBJECT_ALT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.17");
    pub const ID_CE_ISSUER_ALT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.18");
    pub const ID_CE_BASIC_CONSTRAINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.19");
    pub const ID_CE_CRL_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.20");
    pub const ID_CE_CRL_REASONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.21");
    pub const ID_CE_HOLD_INSTRUCTION_CODE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.23");
    pub const ID_CE_INVALIDITY_DATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.24");
    pub const ID_CE_DELTA_CRL_INDICATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.27");
    pub const ID_CE_ISSUING_DISTRIBUTION_POINT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.28");
    pub const ID_CE_CERTIFICATE_ISSUER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.29");
    pub const ID_CE_NAME_CONSTRAINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.30");
    pub const ID_CE_CRL_DISTRIBUTION_POINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.31");
    pub const ID_CE_CERTIFICATE_POLICIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.32");
    pub const ANY_POLICY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.32.0");
    pub const ID_CE_POLICY_MAPPINGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.33");
    pub const ID_CE_AUTHORITY_KEY_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.35");
    pub const ID_CE_POLICY_CONSTRAINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.36");
    pub const ID_CE_EXT_KEY_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.37");
    pub const ANY_EXTENDED_KEY_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.37.0");
    pub const ID_CE_FRESHEST_CRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.46");
    pub const ID_CE_INHIBIT_ANY_POLICY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.54");
    pub const ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.9");
    pub const ID_AT: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4");
}
pub mod rfc5753 {
    pub const ANSI_X_9_62: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045");
    pub const ID_EC_PUBLIC_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.2.1");
    pub const ID_HMAC_WITH_SHA_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.10");
    pub const ID_HMAC_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.11");
    pub const ID_HMAC_WITH_SHA_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.8");
    pub const ID_HMAC_WITH_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.9");
    pub const SECG_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1");
    pub const DH_SINGLE_PASS_STD_DH_SHA_224_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.11.0");
    pub const DH_SINGLE_PASS_STD_DH_SHA_256_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.11.1");
    pub const DH_SINGLE_PASS_STD_DH_SHA_384_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.11.2");
    pub const DH_SINGLE_PASS_STD_DH_SHA_512_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.11.3");
    pub const DH_SINGLE_PASS_COFACTOR_DH_SHA_224_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.14.0");
    pub const DH_SINGLE_PASS_COFACTOR_DH_SHA_256_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.14.1");
    pub const DH_SINGLE_PASS_COFACTOR_DH_SHA_384_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.14.2");
    pub const DH_SINGLE_PASS_COFACTOR_DH_SHA_512_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.14.3");
    pub const MQV_SINGLE_PASS_SHA_224_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.15.0");
    pub const MQV_SINGLE_PASS_SHA_256_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.15.1");
    pub const MQV_SINGLE_PASS_SHA_384_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.15.2");
    pub const MQV_SINGLE_PASS_SHA_512_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.15.3");
    pub const X_9_63_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.133.16.840.63.0");
    pub const MQV_SINGLE_PASS_SHA_1_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.133.16.840.63.0.16");
    pub const DH_SINGLE_PASS_STD_DH_SHA_1_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.133.16.840.63.0.2");
    pub const DH_SINGLE_PASS_COFACTOR_DH_SHA_1_KDF_SCHEME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.133.16.840.63.0.3");
}
pub mod rfc5911 {
    pub const ID_PBKDF_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.5.12");
    pub const ID_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.1");
    pub const ID_SIGNED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.2");
    pub const ID_ENVELOPED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.3");
    pub const ID_DIGESTED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.5");
    pub const ID_ENCRYPTED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.6");
    pub const SMIME_CAPABILITIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.15");
    pub const ID_SMIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
    pub const ID_CT_RECEIPT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.1");
    pub const ID_CT_FIRMWARE_PACKAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.16");
    pub const ID_CT_FIRMWARE_LOAD_RECEIPT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.17");
    pub const ID_CT_FIRMWARE_LOAD_ERROR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.18");
    pub const ID_CT_AUTH_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.2");
    pub const ID_CT_AUTH_ENVELOPED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.23");
    pub const ID_CT_CONTENT_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.6");
    pub const ID_CAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11");
    pub const ID_CAP_PREFER_BINARY_INSIDE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11.1");
    pub const ID_AA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
    pub const ID_AA_RECEIPT_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.1");
    pub const ID_AA_CONTENT_REFERENCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.10");
    pub const ID_AA_ENCRYP_KEY_PREF: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.11");
    pub const ID_AA_SIGNING_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.12");
    pub const ID_AA_SECURITY_LABEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.2");
    pub const ID_AA_ML_EXPAND_HISTORY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.3");
    pub const ID_AA_FIRMWARE_PACKAGE_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.35");
    pub const ID_AA_TARGET_HARDWARE_I_DS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.36");
    pub const ID_AA_DECRYPT_KEY_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.37");
    pub const ID_AA_IMPL_CRYPTO_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.38");
    pub const ID_AA_WRAPPED_FIRMWARE_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.39");
    pub const ID_AA_CONTENT_HINT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.4");
    pub const ID_AA_COMMUNITY_IDENTIFIERS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.40");
    pub const ID_AA_FIRMWARE_PACKAGE_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.42");
    pub const ID_AA_IMPL_COMPRESS_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.43");
    pub const ID_AA_SIGNING_CERTIFICATE_V_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.47");
    pub const ID_AA_ER_INTERNAL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.49");
    pub const ID_AA_MSG_SIG_DIGEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.5");
    pub const ID_AA_ER_EXTERNAL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.50");
    pub const ID_AA_CONTENT_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.7");
    pub const ID_AA_EQUIVALENT_LABELS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.9");
    pub const ID_ALG_SSDH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.10");
    pub const ID_ALG_ESDH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.5");
    pub const ID_ALG_CMS_3_DE_SWRAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.6");
    pub const ID_ALG_CMSRC_2_WRAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.7");
    pub const ID_SKD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8");
    pub const ID_SKD_GL_USE_KEK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.1");
    pub const ID_SKD_GLA_QUERY_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.11");
    pub const ID_SKD_GLA_QUERY_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.12");
    pub const ID_SKD_GL_PROVIDE_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.13");
    pub const ID_SKD_GL_MANAGE_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.14");
    pub const ID_SKD_GL_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.15");
    pub const ID_SKD_GL_DELETE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.2");
    pub const ID_SKD_GL_ADD_MEMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.3");
    pub const ID_SKD_GL_DELETE_MEMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.4");
    pub const ID_SKD_GL_REKEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.5");
    pub const ID_SKD_GL_ADD_OWNER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.6");
    pub const ID_SKD_GL_REMOVE_OWNER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.7");
    pub const ID_SKD_GL_KEY_COMPROMISE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.8");
    pub const ID_SKD_GLK_REFRESH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.9");
    pub const ID_CONTENT_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
    pub const ID_MESSAGE_DIGEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
    pub const ID_SIGNING_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
    pub const ID_COUNTERSIGNATURE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
    pub const RC_2_CBC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.3.2");
    pub const DES_EDE_3_CBC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.3.7");
    pub const LTANS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.11");
    pub const ID_CET_SKD_FAIL_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.15.1");
    pub const ID_CMC_GLA_RR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99");
    pub const ID_CMC_GLA_SKD_ALG_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99.1");
    pub const ID_CMC_GLA_SKD_ALG_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99.2");
    pub const ID_ON_HARDWARE_MODULE_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.8.4");
    pub const HMAC_SHA_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.8.1.2");
    pub const AES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1");
    pub const ID_AES_128_CBC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.2");
    pub const ID_AES_192_CBC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.22");
    pub const ID_AES_192_WRAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.25");
    pub const ID_AES_192_GCM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.26");
    pub const ID_AES_192_CCM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.27");
    pub const ID_AES_256_CBC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.42");
    pub const ID_AES_256_WRAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.45");
    pub const ID_AES_256_GCM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.46");
    pub const ID_AES_256_CCM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.47");
    pub const ID_AES_128_WRAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.5");
    pub const ID_AES_128_GCM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.6");
    pub const ID_AES_128_CCM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.7");
}
pub mod rfc5912 {
    pub const ID_DSA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10040.4.1");
    pub const DSA_WITH_SHA_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10040.4.3");
    pub const ID_EC_PUBLIC_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.2.1");
    pub const SECP_256_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.3.1.7");
    pub const ECDSA_WITH_SHA_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.1");
    pub const ECDSA_WITH_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.2");
    pub const ECDSA_WITH_SHA_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.3");
    pub const ECDSA_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.4");
    pub const DHPUBLICNUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.10046.2.1");
    pub const ID_PASSWORD_BASED_MAC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113533.7.66.13");
    pub const ID_DH_BASED_MAC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113533.7.66.30");
    pub const PKCS_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1");
    pub const RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.1");
    pub const ID_RSASSA_PSS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.10");
    pub const SHA_256_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.11");
    pub const SHA_384_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.12");
    pub const SHA_512_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.13");
    pub const SHA_224_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.14");
    pub const MD_2_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.2");
    pub const MD_5_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.4");
    pub const SHA_1_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.5");
    pub const ID_RSAES_OAEP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.7");
    pub const ID_MGF_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.8");
    pub const ID_P_SPECIFIED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.9");
    pub const PKCS_9: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
    pub const ID_EXTENSION_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.14");
    pub const ID_SMIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
    pub const ID_CT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1");
    pub const ID_CT_SCVP_CERT_VAL_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.10");
    pub const ID_CT_SCVP_CERT_VAL_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.11");
    pub const ID_CT_SCVP_VAL_POL_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.12");
    pub const ID_CT_SCVP_VAL_POL_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.13");
    pub const ID_CT_ENC_KEY_WITH_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.21");
    pub const ID_AA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
    pub const ID_AA_CMC_UNSIGNED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.34");
    pub const ID_MD_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.2");
    pub const ID_MD_5: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.5");
    pub const SECT_163_K_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.1");
    pub const SECT_163_R_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.15");
    pub const SECT_283_K_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.16");
    pub const SECT_283_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.17");
    pub const SECT_233_K_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.26");
    pub const SECT_233_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.27");
    pub const SECP_224_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.33");
    pub const SECP_384_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.34");
    pub const SECP_521_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.35");
    pub const SECT_409_K_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.36");
    pub const SECT_409_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.37");
    pub const SECT_571_K_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.38");
    pub const SECT_571_R_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.0.39");
    pub const ID_EC_DH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.12");
    pub const ID_EC_MQV: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.132.1.13");
    pub const ID_SHA_1: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.14.3.2.26");
    pub const ID_PKIX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
    pub const ID_PE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
    pub const ID_PE_AUTHORITY_INFO_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.1");
    pub const ID_PE_AC_PROXYING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.10");
    pub const ID_PE_SUBJECT_INFO_ACCESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.11");
    pub const ID_PE_AC_AUDIT_IDENTITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.4");
    pub const ID_PE_AA_CONTROLS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.6");
    pub const ID_ACA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10");
    pub const ID_ACA_AUTHENTICATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.1");
    pub const ID_ACA_ACCESS_IDENTITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.2");
    pub const ID_ACA_CHARGING_IDENTITY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.3");
    pub const ID_ACA_GROUP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.4");
    pub const ID_ACA_ENC_ATTRS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.6");
    pub const ID_CCT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12");
    pub const ID_CCT_PKI_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12.2");
    pub const ID_CCT_PKI_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12.3");
    pub const ID_STC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17");
    pub const ID_STC_BUILD_PKC_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.1");
    pub const ID_STC_BUILD_VALID_PKC_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.2");
    pub const ID_STC_BUILD_STATUS_CHECKED_PKC_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.3");
    pub const ID_STC_BUILD_AA_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.4");
    pub const ID_STC_BUILD_VALID_AA_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.5");
    pub const ID_STC_BUILD_STATUS_CHECKED_AA_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.6");
    pub const ID_STC_STATUS_CHECK_AC_AND_BUILD_STATUS_CHECKED_AA_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.7");
    pub const ID_SWB: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18");
    pub const ID_SWB_PKC_BEST_CERT_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.1");
    pub const ID_SWB_PKC_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.10");
    pub const ID_SWB_AC_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.11");
    pub const ID_SWB_PKC_ALL_CERT_PATHS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.12");
    pub const ID_SWB_PKC_EE_REVOCATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.13");
    pub const ID_SWB_PKC_C_AS_REVOCATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.14");
    pub const ID_SWB_PKC_REVOCATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.2");
    pub const ID_SWB_PKC_PUBLIC_KEY_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.4");
    pub const ID_SWB_AA_CERT_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.5");
    pub const ID_SWB_AA_REVOCATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.6");
    pub const ID_SWB_AC_REVOCATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.7");
    pub const ID_SWB_RELAYED_RESPONSES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.9");
    pub const ID_SVP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19");
    pub const ID_SVP_DEFAULT_VAL_POLICY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.1");
    pub const ID_SVP_NAME_VAL_ALG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.2");
    pub const ID_SVP_BASIC_VAL_ALG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.3");
    pub const NAME_COMP_ALG_SET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
    pub const ID_NVA_DN_COMP_ALG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
    pub const ID_QT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
    pub const ID_QT_CPS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.1");
    pub const ID_QT_UNOTICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.2");
    pub const ID_KP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
    pub const ID_KP_SERVER_AUTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.1");
    pub const ID_KP_SCVP_SERVER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.15");
    pub const ID_KP_SCVP_CLIENT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.16");
    pub const ID_KP_CLIENT_AUTH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.2");
    pub const ID_KP_CODE_SIGNING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.3");
    pub const ID_KP_EMAIL_PROTECTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.4");
    pub const ID_KP_TIME_STAMPING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.8");
    pub const ID_KP_OCSP_SIGNING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.9");
    pub const ID_IT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4");
    pub const ID_IT_CA_PROT_ENC_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.1");
    pub const ID_IT_KEY_PAIR_PARAM_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.10");
    pub const ID_IT_KEY_PAIR_PARAM_REP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.11");
    pub const ID_IT_REV_PASSPHRASE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.12");
    pub const ID_IT_IMPLICIT_CONFIRM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.13");
    pub const ID_IT_CONFIRM_WAIT_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.14");
    pub const ID_IT_ORIG_PKI_MESSAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.15");
    pub const ID_IT_SUPP_LANG_TAGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.16");
    pub const ID_IT_SIGN_KEY_PAIR_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.2");
    pub const ID_IT_ENC_KEY_PAIR_TYPES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.3");
    pub const ID_IT_PREFERRED_SYMM_ALG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.4");
    pub const ID_IT_CA_KEY_UPDATE_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.5");
    pub const ID_IT_CURRENT_CRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.6");
    pub const ID_IT_UNSUPPORTED_OI_DS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.7");
    pub const ID_AD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
    pub const ID_AD_OCSP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
    pub const ID_AD_CA_ISSUERS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.2");
    pub const ID_AD_TIME_STAMPING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.3");
    pub const ID_AD_CA_REPOSITORY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.5");
    pub const ID_PKIP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5");
    pub const ID_REG_CTRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1");
    pub const ID_REG_CTRL_REG_TOKEN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.1");
    pub const ID_REG_CTRL_AUTHENTICATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.2");
    pub const ID_REG_CTRL_PKI_PUBLICATION_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.3");
    pub const ID_REG_CTRL_PKI_ARCHIVE_OPTIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.4");
    pub const ID_REG_CTRL_OLD_CERT_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.5");
    pub const ID_REG_CTRL_PROTOCOL_ENCR_KEY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.6");
    pub const ID_REG_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2");
    pub const ID_REG_INFO_UTF_8_PAIRS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2.1");
    pub const ID_REG_INFO_CERT_REQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2.2");
    pub const ID_ALG_NO_SIGNATURE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.6.2");
    pub const ID_CMC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7");
    pub const ID_CMC_STATUS_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.1");
    pub const ID_CMC_DECRYPTED_POP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.10");
    pub const ID_CMC_LRA_POP_WITNESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.11");
    pub const ID_CMC_GET_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.15");
    pub const ID_CMC_GET_CRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.16");
    pub const ID_CMC_REVOKE_REQUEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.17");
    pub const ID_CMC_REG_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.18");
    pub const ID_CMC_RESPONSE_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.19");
    pub const ID_CMC_IDENTIFICATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.2");
    pub const ID_CMC_QUERY_PENDING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.21");
    pub const ID_CMC_POP_LINK_RANDOM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.22");
    pub const ID_CMC_POP_LINK_WITNESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.23");
    pub const ID_CMC_CONFIRM_CERT_ACCEPTANCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.24");
    pub const ID_CMC_STATUS_INFO_V_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.25");
    pub const ID_CMC_TRUSTED_ANCHORS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.26");
    pub const ID_CMC_AUTH_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.27");
    pub const ID_CMC_BATCH_REQUESTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.28");
    pub const ID_CMC_BATCH_RESPONSES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.29");
    pub const ID_CMC_IDENTITY_PROOF: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.3");
    pub const ID_CMC_PUBLISH_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.30");
    pub const ID_CMC_MOD_CERT_TEMPLATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.31");
    pub const ID_CMC_CONTROL_PROCESSED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.32");
    pub const ID_CMC_IDENTITY_PROOF_V_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.33");
    pub const ID_CMC_POP_LINK_WITNESS_V_2: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.34");
    pub const ID_CMC_DATA_RETURN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.4");
    pub const ID_CMC_TRANSACTION_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.5");
    pub const ID_CMC_SENDER_NONCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.6");
    pub const ID_CMC_RECIPIENT_NONCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.7");
    pub const ID_CMC_ADD_EXTENSIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.8");
    pub const ID_CMC_ENCRYPTED_POP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.9");
    pub const ID_KEY_EXCHANGE_ALGORITHM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.2.1.1.22");
    pub const ID_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.1");
    pub const ID_SHA_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.2");
    pub const ID_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.3");
    pub const ID_SHA_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.4");
    pub const DSA_WITH_SHA_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.1");
    pub const DSA_WITH_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.2");
    pub const HOLD_INSTRUCTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2");
    pub const ID_HOLDINSTRUCTION_NONE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.1");
    pub const ID_HOLDINSTRUCTION_CALLISSUER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.2");
    pub const ID_HOLDINSTRUCTION_REJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.3");
    pub const ID_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.29");
    pub const ID_CE_SUBJECT_KEY_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.14");
    pub const ID_CE_KEY_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.15");
    pub const ID_CE_PRIVATE_KEY_USAGE_PERIOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.16");
    pub const ID_CE_SUBJECT_ALT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.17");
    pub const ID_CE_ISSUER_ALT_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.18");
    pub const ID_CE_BASIC_CONSTRAINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.19");
    pub const ID_CE_CRL_NUMBER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.20");
    pub const ID_CE_CRL_REASONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.21");
    pub const ID_CE_HOLD_INSTRUCTION_CODE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.23");
    pub const ID_CE_INVALIDITY_DATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.24");
    pub const ID_CE_DELTA_CRL_INDICATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.27");
    pub const ID_CE_ISSUING_DISTRIBUTION_POINT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.28");
    pub const ID_CE_CERTIFICATE_ISSUER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.29");
    pub const ID_CE_NAME_CONSTRAINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.30");
    pub const ID_CE_CRL_DISTRIBUTION_POINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.31");
    pub const ID_CE_CERTIFICATE_POLICIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.32");
    pub const ID_CE_POLICY_MAPPINGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.33");
    pub const ID_CE_AUTHORITY_KEY_IDENTIFIER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.35");
    pub const ID_CE_POLICY_CONSTRAINTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.36");
    pub const ID_CE_EXT_KEY_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.37");
    pub const ANY_EXTENDED_KEY_USAGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.37.0");
    pub const ID_CE_FRESHEST_CRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.46");
    pub const ID_CE_INHIBIT_ANY_POLICY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.54");
    pub const ID_CE_TARGET_INFORMATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.55");
    pub const ID_CE_NO_REV_AVAIL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.56");
    pub const ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.5.29.9");
    pub const ID_AT: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4");
    pub const ID_AT_ROLE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.72");
}
pub mod rfc6109 {
    pub const LDIF_LOCATION_URL_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.1.1");
    pub const PROVIDER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.1.2");
    pub const PROVIDER_CERTIFICATE_HASH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.1");
    pub const PROVIDER_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.2");
    pub const PROVIDER_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.3");
    pub const MAIL_RECEIPT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.4");
    pub const MANAGED_DOMAINS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.5");
    pub const LDIF_LOCATION_URL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.6");
    pub const PROVIDER_UNIT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.7");
}
pub mod rfc6268 {
    pub const RSADSI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549");
    pub const ID_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.1");
    pub const ID_SIGNED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.2");
    pub const ID_ENVELOPED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.3");
    pub const ID_DIGESTED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.5");
    pub const ID_ENCRYPTED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.6");
    pub const ID_CT_CONTENT_COLLECTION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.19");
    pub const ID_CT_AUTH_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.2");
    pub const ID_CT_CONTENT_WITH_ATTRS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.20");
    pub const ID_CT_AUTH_ENVELOPED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.23");
    pub const ID_CT_CONTENT_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.6");
    pub const ID_CT_COMPRESSED_DATA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.9");
    pub const ID_AA_BINARY_SIGNING_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.46");
    pub const ID_ALG_ZLIB_COMPRESS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.8");
    pub const ID_AA_MULTIPLE_SIGNATURES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.2.51");
    pub const ID_CONTENT_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
    pub const ID_MESSAGE_DIGEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
    pub const ID_SIGNING_TIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
    pub const ID_COUNTERSIGNATURE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
    pub const DIGEST_ALGORITHM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2");
    pub const ID_HMAC_WITH_SHA_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.10");
    pub const ID_HMAC_WITH_SHA_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.11");
    pub const ID_HMAC_WITH_SHA_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.8");
    pub const ID_HMAC_WITH_SHA_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.9");
}
pub mod rfc6960 {
    pub const ID_PKIX_OCSP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
    pub const ID_PKIX_OCSP_BASIC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.1");
    pub const ID_PKIX_OCSP_NONCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.2");
    pub const ID_PKIX_OCSP_CRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.3");
    pub const ID_PKIX_OCSP_RESPONSE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.4");
    pub const ID_PKIX_OCSP_NOCHECK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.5");
    pub const ID_PKIX_OCSP_ARCHIVE_CUTOFF: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.6");
    pub const ID_PKIX_OCSP_SERVICE_LOCATOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.7");
    pub const ID_PKIX_OCSP_PREF_SIG_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.8");
    pub const ID_PKIX_OCSP_EXTENDED_REVOKE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.9");
}
pub mod rfc6962 {
    pub const GOOGLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129");
    pub const CT_PRECERT_SCTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.2");
    pub const CT_PRECERT_POISON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.3");
    pub const CT_PRECERT_SIGNING_CERT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.4");
}
pub mod rfc7107 {
    pub const ID_SMIME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
    pub const ID_MOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.0");
    pub const ID_CT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1");
    pub const ID_EIT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.10");
    pub const ID_CAP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11");
    pub const ID_PSKC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.12");
    pub const ID_AA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
    pub const ID_ALG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3");
    pub const ID_CD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.4");
    pub const ID_SPQ: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.5");
    pub const ID_CTI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.6");
    pub const ID_TSP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.7");
    pub const ID_SKD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8");
    pub const ID_STI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.9");
}
pub mod rfc7299 {
    pub const ID_PKIX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
    pub const ID_MOD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.0");
    pub const ID_PE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
    pub const ID_ACA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10");
    pub const ID_QCS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.11");
    pub const ID_CCT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12");
    pub const ID_TEST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.13");
    pub const ID_CP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.14");
    pub const ID_CET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.15");
    pub const ID_RI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.16");
    pub const ID_SCT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17");
    pub const ID_SWB: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18");
    pub const ID_SVP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19");
    pub const ID_NVAE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.2");
    pub const ID_BVAE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.3");
    pub const ID_DNVAE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
    pub const ID_QT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
    pub const ID_LOGO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.20");
    pub const ID_PPL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.21");
    pub const ID_MR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.22");
    pub const ID_SKIS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.23");
    pub const ID_KP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
    pub const ID_IT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4");
    pub const ID_AD: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
    pub const ID_PKIX_OCSP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
    pub const ID_PKIP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5");
    pub const ID_REG_CTRL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1");
    pub const ID_REG_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2");
    pub const ID_ALG: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.6");
    pub const ID_CMC: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7");
    pub const ID_CMC_GLA_RR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99");
    pub const ID_ON: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.8");
    pub const ID_PDA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9");
}
pub mod rfc7532 {
    pub const FEDFS_UUID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1");
    pub const FEDFS_FSL_PORT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.10");
    pub const FEDFS_NFS_PATH: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.100");
    pub const FEDFS_NSDB_CONTAINER_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1001");
    pub const FEDFS_FSN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1002");
    pub const FEDFS_FSL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1003");
    pub const FEDFS_NFS_FSL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1004");
    pub const FEDFS_NFS_MAJOR_VER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.101");
    pub const FEDFS_NFS_MINOR_VER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.102");
    pub const FEDFS_NFS_CURRENCY: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.103");
    pub const FEDFS_NFS_GEN_FLAG_WRITABLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.104");
    pub const FEDFS_NFS_GEN_FLAG_GOING: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.105");
    pub const FEDFS_NFS_GEN_FLAG_SPLIT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.106");
    pub const FEDFS_NFS_TRANS_FLAG_RDMA: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.107");
    pub const FEDFS_NFS_CLASS_SIMUL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.108");
    pub const FEDFS_NFS_CLASS_HANDLE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.109");
    pub const FEDFS_FSL_TTL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.11");
    pub const FEDFS_NFS_CLASS_FILEID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.110");
    pub const FEDFS_NFS_CLASS_WRITEVER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.111");
    pub const FEDFS_NFS_CLASS_CHANGE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.112");
    pub const FEDFS_NFS_CLASS_READDIR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.113");
    pub const FEDFS_NFS_READ_RANK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.114");
    pub const FEDFS_NFS_READ_ORDER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.115");
    pub const FEDFS_NFS_WRITE_RANK: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.116");
    pub const FEDFS_NFS_WRITE_ORDER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.117");
    pub const FEDFS_NFS_VAR_SUB: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.118");
    pub const FEDFS_NFS_VALID_FOR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.119");
    pub const FEDFS_ANNOTATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.12");
    pub const FEDFS_NFS_URI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.120");
    pub const FEDFS_DESCR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.13");
    pub const FEDFS_NCE_DN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.14");
    pub const FEDFS_FSN_TTL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.15");
    pub const FEDFS_NET_ADDR: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.2");
    pub const FEDFS_NET_PORT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.3");
    pub const FEDFS_FSN_UUID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.4");
    pub const FEDFS_NSDB_NAME: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.5");
    pub const FEDFS_NSDB_PORT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.6");
    pub const FEDFS_NCE_PREFIX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.7");
    pub const FEDFS_FSL_UUID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.8");
    pub const FEDFS_FSL_HOST: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.9");
}
pub mod rfc7612 {
    pub const PRINTER_DEVICE_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.101");
    pub const PRINTER_DEVICE_SERVICE_COUNT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.102");
    pub const PRINTER_UUID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.104");
    pub const PRINTER_CHARGE_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.105");
    pub const PRINTER_CHARGE_INFO_URI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.106");
    pub const PRINTER_GEO_LOCATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.107");
    pub const PRINTER_IPP_FEATURES_SUPPORTED: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.108");
}
pub mod rfc7693 {
    pub const HASH_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2");
    pub const BLAKE_2_B: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.1");
    pub const ID_BLAKE_2_B_384: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.1.12");
    pub const ID_BLAKE_2_B_512: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.1.16");
    pub const ID_BLAKE_2_B_160: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.1.5");
    pub const ID_BLAKE_2_B_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.1.8");
    pub const BLAKE_2_S: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.2");
    pub const ID_BLAKE_2_S_128: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.2.4");
    pub const ID_BLAKE_2_S_160: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.2.5");
    pub const ID_BLAKE_2_S_224: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.2.7");
    pub const ID_BLAKE_2_S_256: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.2.2.8");
    pub const MAC_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1722.12.3");
}
pub mod rfc8284 {
    pub const JID_OBJECT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.23.1");
    pub const JID: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.23.2");
}
pub mod rfc8410 {
    pub const ID_EDWARDS_CURVE_ALGS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.101");
    pub const ID_X_25519: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.101.110");
    pub const ID_X_448: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.101.111");
    pub const ID_ED_25519: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.101.112");
    pub const ID_ED_448: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.101.113");
}
pub mod rfc8894 {
    pub const ID_PKIX: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
    pub const ID_SCEP: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.24");
    pub const ID_SCEP_FAIL_INFO_TEXT: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.24.1");
    pub const ID_VERI_SIGN: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733");
    pub const ID_PKI: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1");
    pub const ID_ATTRIBUTES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9");
    pub const ID_MESSAGE_TYPE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.2");
    pub const ID_PKI_STATUS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.3");
    pub const ID_FAIL_INFO: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.4");
    pub const ID_SENDER_NONCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.5");
    pub const ID_RECIPIENT_NONCE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.6");
    pub const ID_TRANSACTION_ID: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.7");
}
pub mod tcgtpm {
    pub const TCG_ORGANIZATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133");
    pub const TCG_TCPA_SPEC_VERSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.1");
    pub const TCG_SV_TPM_12: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.1.0");
    pub const TCG_SV_TPM_20: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.1.2");
    pub const TCG_ATTRIBUTE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2");
    pub const TCG_AT_TPM_MANUFACTURER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.1");
    pub const TCG_AT_SECURITY_QUALITIES: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.10");
    pub const TCG_AT_TPM_PROTECTION_PROFILE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.11");
    pub const TCG_AT_TPM_SECURITY_TARGET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.12");
    pub const TCG_AT_TBB_PROTECTION_PROFILE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.13");
    pub const TCG_AT_TBB_SECURITY_TARGET: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.14");
    pub const TCG_AT_TPM_ID_LABEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.15");
    pub const TCG_AT_TPM_SPECIFICATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.16");
    pub const TCG_AT_TCG_PLATFORM_SPECIFICATION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.17");
    pub const TCG_AT_TPM_SECURITY_ASSERTIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.18");
    pub const TCG_AT_TBB_SECURITY_ASSERTIONS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.19");
    pub const TCG_AT_TPM_MODEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.2");
    pub const TCG_AT_TPM_VERSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.3");
    pub const TCG_AT_PLATFORM_MANUFACTURER: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.4");
    pub const TCG_AT_PLATFORM_MODEL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.5");
    pub const TCG_AT_PLATFORM_VERSION: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.2.6");
    pub const TCG_PROTOCOL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.3");
    pub const TCG_PRT_TPM_ID_PROTOCOL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.3.1");
    pub const TCG_ALGORITHM: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.4");
    pub const TCG_ALGORITHM_NULL: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.4.1");
    pub const TCG_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.23.133.6");
    pub const TCG_CE_RELEVANT_CREDENTIALS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.6.2");
    pub const TCG_CE_RELEVANT_MANIFESTS: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.6.3");
    pub const TCG_CE_VIRTUAL_PLATFORM_ATTESTATION_SERVICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.6.4");
    pub const TCG_CE_MIGRATION_CONTROLLER_ATTESTATION_SERVICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.6.5");
    pub const TCG_CE_MIGRATION_CONTROLLER_REGISTRATION_SERVICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.6.6");
    pub const TCG_CE_VIRTUAL_PLATFORM_BACKUP_SERVICE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.6.7");
    pub const TCG_KP: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.23.133.8");
    pub const TCG_KP_EK_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.8.1");
    pub const TCG_KP_PLATFORM_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.8.2");
    pub const TCG_KP_AIK_CERTIFICATE: crate::ObjectIdentifier =
        crate::ObjectIdentifier::new_unwrap("2.23.133.8.3");
}
pub const DB: super::Database<'static> = super::Database(&[
    (&bake::BAKE, "bake"),
    (&bake::BAKE_KDF, "bake-kdf"),
    (&bake::BAKE_BMQV, "bake-bmqv"),
    (&bake::BAKE_BSTS, "bake-bsts"),
    (&bake::BAKE_KEYS, "bake-keys"),
    (&bake::BAKE_PUBKEY, "bake-pubkey"),
    (&bake::BAKE_SWU, "bake-swu"),
    (&bake::BAKE_BPACE, "bake-bpace"),
    (&bake::BAKE_DH, "bake-dh"),
    (&bash::BASH, "bash"),
    (&bash::BASH_F, "bash-f"),
    (&bash::BASH_256, "bash256"),
    (&bash::BASH_384, "bash384"),
    (&bash::BASH_512, "bash512"),
    (&bash::BASH_PRG_HASH_2561, "bash-prg-hash2561"),
    (&bash::BASH_PRG_HASH_2562, "bash-prg-hash2562"),
    (&bash::BASH_PRG_HASH_3841, "bash-prg-hash3841"),
    (&bash::BASH_PRG_HASH_3842, "bash-prg-hash3842"),
    (&bash::BASH_PRG_HASH_5121, "bash-prg-hash5121"),
    (&bash::BASH_PRG_HASH_5122, "bash-prg-hash5122"),
    (&bash::BASH_PRG_AE_1281, "bash-prg-ae1281"),
    (&bash::BASH_PRG_AE_1282, "bash-prg-ae1282"),
    (&bash::BASH_PRG_AE_1921, "bash-prg-ae1921"),
    (&bash::BASH_PRG_AE_1922, "bash-prg-ae1922"),
    (&bash::BASH_PRG_AE_2561, "bash-prg-ae2561"),
    (&bash::BASH_PRG_AE_2562, "bash-prg-ae2562"),
    (&belt::BELT, "belt"),
    (&belt::BELT_KEYREP, "belt-keyrep"),
    (&belt::BELT_ECB_128, "belt-ecb128"),
    (&belt::BELT_BDE_128, "belt-bde128"),
    (&belt::BELT_BDE_192, "belt-bde192"),
    (&belt::BELT_BDE_256, "belt-bde256"),
    (&belt::BELT_ECB_192, "belt-ecb192"),
    (&belt::BELT_SDE_128, "belt-sde128"),
    (&belt::BELT_SDE_192, "belt-sde192"),
    (&belt::BELT_SDE_256, "belt-sde256"),
    (&belt::BELT_ECB_256, "belt-ecb256"),
    (&belt::BELT_FMT_128, "belt-fmt128"),
    (&belt::BELT_FMT_192, "belt-fmt192"),
    (&belt::BELT_FMT_256, "belt-fmt256"),
    (&belt::BELT_CBC_128, "belt-cbc128"),
    (&belt::BELT_CBC_192, "belt-cbc192"),
    (&belt::BELT_CBC_256, "belt-cbc256"),
    (&belt::BELT_BLOCK_128, "belt-block128"),
    (&belt::BELT_CFB_128, "belt-cfb128"),
    (&belt::BELT_CFB_192, "belt-cfb192"),
    (&belt::BELT_CFB_256, "belt-cfb256"),
    (&belt::BELT_BLOCK_192, "belt-block192"),
    (&belt::BELT_CTR_128, "belt-ctr128"),
    (&belt::BELT_CTR_192, "belt-ctr192"),
    (&belt::BELT_CTR_256, "belt-ctr256"),
    (&belt::BELT_BLOCK_256, "belt-block256"),
    (&belt::BELT_MAC_128, "belt-mac128"),
    (&belt::BELT_MAC_192, "belt-mac192"),
    (&belt::BELT_MAC_256, "belt-mac256"),
    (&belt::BELT_WBLOCK_128, "belt-wblock128"),
    (&belt::BELT_DWP_128, "belt-dwp128"),
    (&belt::BELT_DWP_192, "belt-dwp192"),
    (&belt::BELT_DWP_256, "belt-dwp256"),
    (&belt::BELT_CHE_128, "belt-che128"),
    (&belt::BELT_CHE_192, "belt-che192"),
    (&belt::BELT_CHE_256, "belt-che256"),
    (&belt::BELT_WBLOCK_192, "belt-wblock192"),
    (&belt::BELT_KWP_128, "belt-kwp128"),
    (&belt::BELT_KWP_192, "belt-kwp192"),
    (&belt::BELT_KWP_256, "belt-kwp256"),
    (&belt::BELT_WBLOCK_256, "belt-wblock256"),
    (&belt::BELT_HASH, "belt-hash"),
    (&belt::BELT_COMPRESS, "belt-compress"),
    (&belt::BELT_KEYEXPAND, "belt-keyexpand"),
    (&bign::BIGN, "bign"),
    (&bign::BIGN_WITH_HSPEC, "bign-with-hspec"),
    (&bign::BIGN_WITH_HBELT, "bign-with-hbelt"),
    (&bign::BIGN_KEYS, "bign-keys"),
    (&bign::BIGN_PUBKEY, "bign-pubkey"),
    (&bign::BIGN_GENEC, "bign-genec"),
    (&bign::BIGN_VALEC, "bign-valec"),
    (&bign::BIGN_CURVES, "bign-curves"),
    (&bign::BIGN_CURVE_256_V_1, "bign-curve256v1"),
    (&bign::BIGN_CURVE_384_V_1, "bign-curve384v1"),
    (&bign::BIGN_CURVE_512_V_1, "bign-curve512v1"),
    (&bign::BIGN_GENKEYPAIR, "bign-genkeypair"),
    (&bign::BIGN_VALPUBKEY, "bign-valpubkey"),
    (&bign::BIGN_FIELDS, "bign-fields"),
    (&bign::BIGN_PRIMEFIELD, "bign-primefield"),
    (&bign::BIGN_KEYTRANSPORT, "bign-keytransport"),
    (&bign::BIGN_GENK, "bign-genk"),
    (&bign::BIGN_IBS_WITH_HSPEC, "bign-ibs-with-hspec"),
    (&bign::BIGN_IBS_WITH_HBELT, "bign-ibs-with-hbelt"),
    (&bpki::BPKI, "bpki"),
    (&bpki::BPKI_ROLE, "bpki-role"),
    (&bpki::BPKI_ROLE_CA_0, "bpki-role-ca0"),
    (&bpki::BPKI_ROLE_CA_1, "bpki-role-ca1"),
    (&bpki::BPKI_ROLE_AA, "bpki-role-aa"),
    (&bpki::BPKI_ROLE_CA_2, "bpki-role-ca2"),
    (&bpki::BPKI_ROLE_RA, "bpki-role-ra"),
    (&bpki::BPKI_ROLE_OCSP, "bpki-role-ocsp"),
    (&bpki::BPKI_ROLE_TSA, "bpki-role-tsa"),
    (&bpki::BPKI_ROLE_DVCS, "bpki-role-dvcs"),
    (&bpki::BPKI_ROLE_IDS, "bpki-role-ids"),
    (&bpki::BPKI_ROLE_TLS, "bpki-role-tls"),
    (&bpki::BPKI_ROLE_NP, "bpki-role-np"),
    (&bpki::BPKI_ROLE_FNP, "bpki-role-fnp"),
    (&bpki::BPKI_ROLE_LR, "bpki-role-lr"),
    (&bpki::BPKI_ROLE_ACD, "bpki-role-acd"),
    (&bpki::BPKI_EKU, "bpki-eku"),
    (&bpki::BPKI_EKU_SERVER_TM, "bpki-eku-serverTM"),
    (&bpki::BPKI_EKU_CLIENT_TM, "bpki-eku-clientTM"),
    (&bpki::BPKI_AT, "bpki-at"),
    (
        &bpki::BPKI_AT_CERTIFICATE_VALIDITY,
        "bpki-at-certificateValidity",
    ),
    (&bpki::BPKI_CT, "bpki-ct"),
    (&bpki::BPKI_CT_ENROLL_1_REQ, "bpki-ct-enroll1-req"),
    (&bpki::BPKI_CT_ENROLL_2_REQ, "bpki-ct-enroll2-req"),
    (&bpki::BPKI_CT_REENROLL_REQ, "bpki-ct-reenroll-req"),
    (&bpki::BPKI_CT_SPAWN_REQ, "bpki-ct-spawn-req"),
    (&bpki::BPKI_CT_SETPWD_REQ, "bpki-ct-setpwd-req"),
    (&bpki::BPKI_CT_REVOKE_REQ, "bpki-ct-revoke-req"),
    (&bpki::BPKI_CT_RESP, "bpki-ct-resp"),
    (&brng::BRNG, "brng"),
    (&brng::HMAC_HSPEC, "hmac-hspec"),
    (&brng::HOTP_HSPEC, "hotp-hspec"),
    (&brng::HOTP_HBELT, "hotp-hbelt"),
    (&brng::HMAC_HBELT, "hmac-hbelt"),
    (&brng::TOTP_HSPEC, "totp-hspec"),
    (&brng::TOTP_HBELT, "totp-hbelt"),
    (&brng::OCRA_HSPEC, "ocra-hspec"),
    (&brng::OCRA_HBELT, "ocra-hbelt"),
    (&brng::BRNG_CTR_HSPEC, "brng-ctr-hspec"),
    (&brng::BRNG_CTR_HBELT, "brng-ctr-hbelt"),
    (&brng::BRNG_CTR_STB_11761, "brng-ctr-stb11761"),
    (&brng::BRNG_HMAC_HSPEC, "brng-hmac-hspec"),
    (&brng::BRNG_HMAC_HBELT, "brng-hmac-hbelt"),
    (&btok::BTOK, "btok"),
    (&btok::BTOK_BAUTH, "btok-bauth"),
    (&btok::BTOK_BAUTH_1, "btok-bauth1"),
    (&btok::BTOK_ATTRS, "btok-attrs"),
    (&btok::ID_DOCUMENT_VALIDITY, "id-DocumentValidity"),
    (&btok::ID_AGE_VERIFICATION, "id-AgeVerification"),
    (&btok::ID_PLACE_VERIFICATION, "id-PlaceVerification"),
    (&btok::BTOK_ACCESS, "btok-access"),
    (&btok::ID_E_ID_ACCESS, "id-eIdAccess"),
    (&btok::ID_E_SIGN_ACCESS, "id-eSignAccess"),
    (&btok::BTOK_APPS, "btok-apps"),
    (&btok::ID_EID, "id-eID"),
    (&btok::ID_E_SIGN, "id-eSign"),
    (&btok::BTOK_CVEXT, "btok-cvext"),
    (&btok::ID_SIGN_AUTH_EXT, "id-SignAuthExt"),
    (&fips202::NIST_ALGORITHMS, "nistAlgorithms"),
    (&fips202::HASH_ALGS, "hashAlgs"),
    (&fips202::ID_SHA_3_512, "id-sha3-512"),
    (&fips202::ID_SHAKE_128, "id-shake128"),
    (&fips202::ID_SHAKE_256, "id-shake256"),
    (&fips202::ID_SHA_3_224, "id-sha3-224"),
    (&fips202::ID_SHA_3_256, "id-sha3-256"),
    (&fips202::ID_SHA_3_384, "id-sha3-384"),
    (&fips203::NIST_ALGORITHMS, "nistAlgorithms"),
    (&fips203::KEMS, "kems"),
    (&fips203::ID_ALG_ML_KEM_512, "id-alg-ml-kem-512"),
    (&fips203::ID_ALG_ML_KEM_768, "id-alg-ml-kem-768"),
    (&fips203::ID_ALG_ML_KEM_1024, "id-alg-ml-kem-1024"),
    (&fips204::NIST_ALGORITHMS, "nistAlgorithms"),
    (&fips204::SIG_ALGS, "sigAlgs"),
    (&fips204::ID_ML_DSA_44, "id-ml-dsa-44"),
    (&fips204::ID_ML_DSA_65, "id-ml-dsa-65"),
    (&fips204::ID_ML_DSA_87, "id-ml-dsa-87"),
    (
        &fips204::ID_HASH_ML_DSA_44_WITH_SHA_512,
        "id-hash-ml-dsa-44-with-sha512",
    ),
    (
        &fips204::ID_HASH_ML_DSA_65_WITH_SHA_512,
        "id-hash-ml-dsa-65-with-sha512",
    ),
    (
        &fips204::ID_HASH_ML_DSA_87_WITH_SHA_512,
        "id-hash-ml-dsa-87-with-sha512",
    ),
    (&fips205::NIST_ALGORITHMS, "nistAlgorithms"),
    (&fips205::SIG_ALGS, "sigAlgs"),
    (&fips205::ID_SLH_DSA_SHA_2_128_S, "id-slh-dsa-sha2-128s"),
    (&fips205::ID_SLH_DSA_SHA_2_128_F, "id-slh-dsa-sha2-128f"),
    (&fips205::ID_SLH_DSA_SHA_2_192_S, "id-slh-dsa-sha2-192s"),
    (&fips205::ID_SLH_DSA_SHA_2_192_F, "id-slh-dsa-sha2-192f"),
    (&fips205::ID_SLH_DSA_SHA_2_256_S, "id-slh-dsa-sha2-256s"),
    (&fips205::ID_SLH_DSA_SHA_2_256_F, "id-slh-dsa-sha2-256f"),
    (&fips205::ID_SLH_DSA_SHAKE_128_S, "id-slh-dsa-shake-128s"),
    (&fips205::ID_SLH_DSA_SHAKE_128_F, "id-slh-dsa-shake-128f"),
    (&fips205::ID_SLH_DSA_SHAKE_192_S, "id-slh-dsa-shake-192s"),
    (&fips205::ID_SLH_DSA_SHAKE_192_F, "id-slh-dsa-shake-192f"),
    (&fips205::ID_SLH_DSA_SHAKE_256_S, "id-slh-dsa-shake-256s"),
    (&fips205::ID_SLH_DSA_SHAKE_256_F, "id-slh-dsa-shake-256f"),
    (
        &fips205::ID_HASH_SLH_DSA_SHA_2_128_S_WITH_SHA_256,
        "id-hash-slh-dsa-sha2-128s-with-sha256",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHA_2_128_F_WITH_SHA_256,
        "id-hash-slh-dsa-sha2-128f-with-sha256",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHA_2_192_S_WITH_SHA_512,
        "id-hash-slh-dsa-sha2-192s-with-sha512",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHA_2_192_F_WITH_SHA_512,
        "id-hash-slh-dsa-sha2-192f-with-sha512",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHA_2_256_S_WITH_SHA_512,
        "id-hash-slh-dsa-sha2-256s-with-sha512",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHA_2_256_F_WITH_SHA_512,
        "id-hash-slh-dsa-sha2-256f-with-sha512",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHAKE_128_S_WITH_SHAKE_128,
        "id-hash-slh-dsa-shake-128s-with-shake128",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHAKE_128_F_WITH_SHAKE_128,
        "id-hash-slh-dsa-shake-128f-with-shake128",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHAKE_192_S_WITH_SHAKE_256,
        "id-hash-slh-dsa-shake-192s-with-shake256",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHAKE_192_F_WITH_SHAKE_256,
        "id-hash-slh-dsa-shake-192f-with-shake256",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHAKE_256_S_WITH_SHAKE_256,
        "id-hash-slh-dsa-shake-256s-with-shake256",
    ),
    (
        &fips205::ID_HASH_SLH_DSA_SHAKE_256_F_WITH_SHAKE_256,
        "id-hash-slh-dsa-shake-256f-with-shake256",
    ),
    (&rfc1274::TEXT_ENCODED_OR_ADDRESS, "textEncodedORAddress"),
    (&rfc1274::OTHER_MAILBOX, "otherMailbox"),
    (&rfc1274::LAST_MODIFIED_TIME, "lastModifiedTime"),
    (&rfc1274::LAST_MODIFIED_BY, "lastModifiedBy"),
    (&rfc1274::A_RECORD, "aRecord"),
    (&rfc1274::MD_RECORD, "mDRecord"),
    (&rfc1274::MX_RECORD, "mXRecord"),
    (&rfc1274::NS_RECORD, "nSRecord"),
    (&rfc1274::SOA_RECORD, "sOARecord"),
    (&rfc1274::CNAME_RECORD, "cNAMERecord"),
    (&rfc1274::JANET_MAILBOX, "janetMailbox"),
    (&rfc1274::MAIL_PREFERENCE_OPTION, "mailPreferenceOption"),
    (&rfc1274::DSA_QUALITY, "dSAQuality"),
    (&rfc1274::SUBTREE_MINIMUM_QUALITY, "subtreeMinimumQuality"),
    (&rfc1274::SUBTREE_MAXIMUM_QUALITY, "subtreeMaximumQuality"),
    (&rfc1274::PERSONAL_SIGNATURE, "personalSignature"),
    (&rfc1274::DIT_REDIRECT, "dITRedirect"),
    (&rfc1274::AUDIO, "audio"),
    (&rfc1274::PHOTO, "photo"),
    (&rfc1274::DNS_DOMAIN, "dNSDomain"),
    (&rfc1274::PILOT_ORGANIZATION, "pilotOrganization"),
    (&rfc1274::PILOT_DSA, "pilotDSA"),
    (&rfc1274::QUALITY_LABELLED_DATA, "qualityLabelledData"),
    (&rfc1274::PILOT_OBJECT, "pilotObject"),
    (&rfc1274::PILOT_PERSON, "pilotPerson"),
    (&rfc2079::LABELED_URI, "labeledURI"),
    (&rfc2079::LABELED_URI_OBJECT, "labeledURIObject"),
    (&rfc2164::RFC_822_TO_X_400_MAPPING, "rFC822ToX400Mapping"),
    (&rfc2164::X_400_TO_RFC_822_MAPPING, "x400ToRFC822Mapping"),
    (
        &rfc2164::OMITTED_OR_ADDRESS_COMPONENT,
        "omittedORAddressComponent",
    ),
    (&rfc2164::MIXER_GATEWAY, "mixerGateway"),
    (&rfc2164::ASSOCIATED_X_400_GATEWAY, "associatedX400Gateway"),
    (&rfc2164::ASSOCIATED_OR_ADDRESS, "associatedORAddress"),
    (
        &rfc2164::OR_ADDRESS_COMPONENT_TYPE,
        "oRAddressComponentType",
    ),
    (
        &rfc2164::ASSOCIATED_INTERNET_GATEWAY,
        "associatedInternetGateway",
    ),
    (&rfc2164::MCGAM_TABLES, "mcgamTables"),
    (&rfc2247::DOMAIN_NAME_FORM, "domainNameForm"),
    (
        &rfc2252::PRESENTATION_ADDRESS_MATCH,
        "presentationAddressMatch",
    ),
    (
        &rfc2252::PROTOCOL_INFORMATION_MATCH,
        "protocolInformationMatch",
    ),
    (&rfc2256::KNOWLEDGE_INFORMATION, "knowledgeInformation"),
    (&rfc2256::PRESENTATION_ADDRESS, "presentationAddress"),
    (
        &rfc2256::SUPPORTED_APPLICATION_CONTEXT,
        "supportedApplicationContext",
    ),
    (&rfc2256::PROTOCOL_INFORMATION, "protocolInformation"),
    (&rfc2256::DMD_NAME, "dmdName"),
    (&rfc2256::STATE_OR_PROVINCE_NAME, "stateOrProvinceName"),
    (&rfc2256::STREET_ADDRESS, "streetAddress"),
    (&rfc2256::APPLICATION_ENTITY, "applicationEntity"),
    (&rfc2256::DSA, "dSA"),
    (&rfc2256::DMD, "dmd"),
    (&rfc2293::SUBTREE, "subtree"),
    (&rfc2293::TABLE, "table"),
    (&rfc2293::TABLE_ENTRY, "tableEntry"),
    (&rfc2293::TEXT_TABLE_ENTRY, "textTableEntry"),
    (
        &rfc2293::DISTINGUISHED_NAME_TABLE_ENTRY,
        "distinguishedNameTableEntry",
    ),
    (&rfc2293::TEXT_TABLE_KEY, "textTableKey"),
    (&rfc2293::TEXT_TABLE_VALUE, "textTableValue"),
    (
        &rfc2293::DISTINGUISHED_NAME_TABLE_KEY,
        "distinguishedNameTableKey",
    ),
    (&rfc2589::DYNAMIC_OBJECT, "dynamicObject"),
    (&rfc2589::ENTRY_TTL, "entryTtl"),
    (&rfc2589::DYNAMIC_SUBTREES, "dynamicSubtrees"),
    (&rfc2739::CAL_CAL_URI, "calCalURI"),
    (&rfc2739::CAL_FBURL, "calFBURL"),
    (&rfc2739::CAL_CAPURI, "calCAPURI"),
    (&rfc2739::CAL_CAL_ADR_URI, "calCalAdrURI"),
    (&rfc2739::CAL_OTHER_CAL_UR_IS, "calOtherCalURIs"),
    (&rfc2739::CAL_OTHER_FBUR_LS, "calOtherFBURLs"),
    (&rfc2739::CAL_OTHER_CAPUR_IS, "calOtherCAPURIs"),
    (&rfc2739::CAL_OTHER_CAL_ADR_UR_IS, "calOtherCalAdrURIs"),
    (&rfc2739::CAL_ENTRY, "calEntry"),
    (&rfc2798::JPEG_PHOTO, "jpegPhoto"),
    (&rfc2798::CAR_LICENSE, "carLicense"),
    (&rfc2798::DEPARTMENT_NUMBER, "departmentNumber"),
    (&rfc2798::USER_PKCS_12, "userPKCS12"),
    (&rfc2798::DISPLAY_NAME, "displayName"),
    (&rfc2798::EMPLOYEE_NUMBER, "employeeNumber"),
    (&rfc2798::PREFERRED_LANGUAGE, "preferredLanguage"),
    (&rfc2798::EMPLOYEE_TYPE, "employeeType"),
    (&rfc2798::USER_SMIME_CERTIFICATE, "userSMIMECertificate"),
    (&rfc2798::INET_ORG_PERSON, "inetOrgPerson"),
    (&rfc2985::PKCS_9, "pkcs-9"),
    (&rfc2985::PKCS_9_MO, "pkcs-9-mo"),
    (&rfc2985::PKCS_9_AT_EMAIL_ADDRESS, "pkcs-9-at-emailAddress"),
    (
        &rfc2985::PKCS_9_AT_ISSUER_AND_SERIAL_NUMBER,
        "pkcs-9-at-issuerAndSerialNumber",
    ),
    (
        &rfc2985::PKCS_9_AT_PASSWORD_CHECK,
        "pkcs-9-at-passwordCheck",
    ),
    (&rfc2985::PKCS_9_AT_PUBLIC_KEY, "pkcs-9-at-publicKey"),
    (
        &rfc2985::PKCS_9_AT_SIGNING_DESCRIPTION,
        "pkcs-9-at-signingDescription",
    ),
    (
        &rfc2985::PKCS_9_AT_EXTENSION_REQUEST,
        "pkcs-9-at-extensionRequest",
    ),
    (
        &rfc2985::PKCS_9_AT_SMIME_CAPABILITIES,
        "pkcs-9-at-smimeCapabilities",
    ),
    (&rfc2985::SMIME, "smime"),
    (
        &rfc2985::PKCS_9_AT_UNSTRUCTURED_NAME,
        "pkcs-9-at-unstructuredName",
    ),
    (&rfc2985::PKCS_9_AT_FRIENDLY_NAME, "pkcs-9-at-friendlyName"),
    (&rfc2985::PKCS_9_AT_LOCAL_KEY_ID, "pkcs-9-at-localKeyId"),
    (&rfc2985::CERT_TYPES, "certTypes"),
    (&rfc2985::CRL_TYPES, "crlTypes"),
    (&rfc2985::PKCS_9_OC, "pkcs-9-oc"),
    (&rfc2985::PKCS_9_OC_PKCS_ENTITY, "pkcs-9-oc-pkcsEntity"),
    (
        &rfc2985::PKCS_9_OC_NATURAL_PERSON,
        "pkcs-9-oc-naturalPerson",
    ),
    (&rfc2985::PKCS_9_AT, "pkcs-9-at"),
    (&rfc2985::PKCS_9_AT_PKCS_15_TOKEN, "pkcs-9-at-pkcs15Token"),
    (
        &rfc2985::PKCS_9_AT_ENCRYPTED_PRIVATE_KEY_INFO,
        "pkcs-9-at-encryptedPrivateKeyInfo",
    ),
    (&rfc2985::PKCS_9_AT_RANDOM_NONCE, "pkcs-9-at-randomNonce"),
    (
        &rfc2985::PKCS_9_AT_SEQUENCE_NUMBER,
        "pkcs-9-at-sequenceNumber",
    ),
    (&rfc2985::PKCS_9_AT_PKCS_7_PDU, "pkcs-9-at-pkcs7PDU"),
    (&rfc2985::PKCS_9_SX, "pkcs-9-sx"),
    (&rfc2985::PKCS_9_SX_PKCS_9_STRING, "pkcs-9-sx-pkcs9String"),
    (&rfc2985::PKCS_9_SX_SIGNING_TIME, "pkcs-9-sx-signingTime"),
    (&rfc2985::PKCS_9_MR, "pkcs-9-mr"),
    (
        &rfc2985::PKCS_9_MR_CASE_IGNORE_MATCH,
        "pkcs-9-mr-caseIgnoreMatch",
    ),
    (
        &rfc2985::PKCS_9_MR_SIGNING_TIME_MATCH,
        "pkcs-9-mr-signingTimeMatch",
    ),
    (&rfc2985::PKCS_9_AT_CONTENT_TYPE, "pkcs-9-at-contentType"),
    (
        &rfc2985::PKCS_9_AT_MESSAGE_DIGEST,
        "pkcs-9-at-messageDigest",
    ),
    (&rfc2985::PKCS_9_AT_SIGNING_TIME, "pkcs-9-at-signingTime"),
    (
        &rfc2985::PKCS_9_AT_COUNTER_SIGNATURE,
        "pkcs-9-at-counterSignature",
    ),
    (
        &rfc2985::PKCS_9_AT_CHALLENGE_PASSWORD,
        "pkcs-9-at-challengePassword",
    ),
    (
        &rfc2985::PKCS_9_AT_UNSTRUCTURED_ADDRESS,
        "pkcs-9-at-unstructuredAddress",
    ),
    (
        &rfc2985::PKCS_9_AT_EXTENDED_CERTIFICATE_ATTRIBUTES,
        "pkcs-9-at-extendedCertificateAttributes",
    ),
    (&rfc2985::IETF_AT, "ietf-at"),
    (&rfc2985::PKCS_9_AT_DATE_OF_BIRTH, "pkcs-9-at-dateOfBirth"),
    (&rfc2985::PKCS_9_AT_PLACE_OF_BIRTH, "pkcs-9-at-placeOfBirth"),
    (&rfc2985::PKCS_9_AT_GENDER, "pkcs-9-at-gender"),
    (
        &rfc2985::PKCS_9_AT_COUNTRY_OF_CITIZENSHIP,
        "pkcs-9-at-countryOfCitizenship",
    ),
    (
        &rfc2985::PKCS_9_AT_COUNTRY_OF_RESIDENCE,
        "pkcs-9-at-countryOfResidence",
    ),
    (&rfc2985::PKCS_9_AT_USER_PKCS_12, "pkcs-9-at-userPKCS12"),
    (&rfc3161::ID_CT_TST_INFO, "id-ct-TSTInfo"),
    (&rfc3161::ID_AA_TIME_STAMP_TOKEN, "id-aa-timeStampToken"),
    (&rfc3280::EMAIL, "email"),
    (&rfc3280::EMAIL_ADDRESS, "emailAddress"),
    (&rfc3280::PSEUDONYM, "pseudonym"),
    (&rfc3296::REF, "ref"),
    (&rfc3296::REFERRAL, "referral"),
    (
        &rfc3671::COLLECTIVE_ATTRIBUTE_SUBENTRIES,
        "collectiveAttributeSubentries",
    ),
    (&rfc3671::COLLECTIVE_EXCLUSIONS, "collectiveExclusions"),
    (
        &rfc3671::COLLECTIVE_ATTRIBUTE_SUBENTRY,
        "collectiveAttributeSubentry",
    ),
    (&rfc3671::C_O, "c-o"),
    (&rfc3671::C_OU, "c-ou"),
    (&rfc3671::C_POSTAL_ADDRESS, "c-PostalAddress"),
    (&rfc3671::C_POSTAL_CODE, "c-PostalCode"),
    (&rfc3671::C_POST_OFFICE_BOX, "c-PostOfficeBox"),
    (
        &rfc3671::C_PHYSICAL_DELIVERY_OFFICE,
        "c-PhysicalDeliveryOffice",
    ),
    (&rfc3671::C_TELEPHONE_NUMBER, "c-TelephoneNumber"),
    (&rfc3671::C_TELEX_NUMBER, "c-TelexNumber"),
    (
        &rfc3671::C_FACSIMILE_TELEPHONE_NUMBER,
        "c-FacsimileTelephoneNumber",
    ),
    (
        &rfc3671::C_INTERNATIONAL_ISDN_NUMBER,
        "c-InternationalISDNNumber",
    ),
    (&rfc3671::C_L, "c-l"),
    (&rfc3671::C_ST, "c-st"),
    (&rfc3671::C_STREET, "c-street"),
    (&rfc3672::SUBENTRY, "subentry"),
    (&rfc3672::ADMINISTRATIVE_ROLE, "administrativeRole"),
    (&rfc3672::SUBTREE_SPECIFICATION, "subtreeSpecification"),
    (&rfc3672::AUTONOMOUS_AREA, "autonomousArea"),
    (
        &rfc3672::ACCESS_CONTROL_SPECIFIC_AREA,
        "accessControlSpecificArea",
    ),
    (
        &rfc3672::ACCESS_CONTROL_INNER_AREA,
        "accessControlInnerArea",
    ),
    (
        &rfc3672::SUBSCHEMA_ADMIN_SPECIFIC_AREA,
        "subschemaAdminSpecificArea",
    ),
    (
        &rfc3672::COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA,
        "collectiveAttributeSpecificArea",
    ),
    (
        &rfc3672::COLLECTIVE_ATTRIBUTE_INNER_AREA,
        "collectiveAttributeInnerArea",
    ),
    (&rfc3687::COMPONENT_FILTER_MATCH, "componentFilterMatch"),
    (&rfc3687::RDN_MATCH, "rdnMatch"),
    (&rfc3687::PRESENT_MATCH, "presentMatch"),
    (&rfc3687::ALL_COMPONENTS_MATCH, "allComponentsMatch"),
    (
        &rfc3687::DIRECTORY_COMPONENTS_MATCH,
        "directoryComponentsMatch",
    ),
    (&rfc3698::STORED_PREFIX_MATCH, "storedPrefixMatch"),
    (&rfc3703::PCIM_POLICY, "pcimPolicy"),
    (
        &rfc3703::PCIM_RULE_ACTION_ASSOCIATION,
        "pcimRuleActionAssociation",
    ),
    (&rfc3703::PCIM_CONDITION_AUX_CLASS, "pcimConditionAuxClass"),
    (&rfc3703::PCIM_TPC_AUX_CLASS, "pcimTPCAuxClass"),
    (
        &rfc3703::PCIM_CONDITION_VENDOR_AUX_CLASS,
        "pcimConditionVendorAuxClass",
    ),
    (&rfc3703::PCIM_ACTION_AUX_CLASS, "pcimActionAuxClass"),
    (
        &rfc3703::PCIM_ACTION_VENDOR_AUX_CLASS,
        "pcimActionVendorAuxClass",
    ),
    (&rfc3703::PCIM_POLICY_INSTANCE, "pcimPolicyInstance"),
    (&rfc3703::PCIM_ELEMENT_AUX_CLASS, "pcimElementAuxClass"),
    (&rfc3703::PCIM_REPOSITORY, "pcimRepository"),
    (
        &rfc3703::PCIM_REPOSITORY_AUX_CLASS,
        "pcimRepositoryAuxClass",
    ),
    (&rfc3703::PCIM_GROUP, "pcimGroup"),
    (&rfc3703::PCIM_REPOSITORY_INSTANCE, "pcimRepositoryInstance"),
    (
        &rfc3703::PCIM_SUBTREES_PTR_AUX_CLASS,
        "pcimSubtreesPtrAuxClass",
    ),
    (
        &rfc3703::PCIM_GROUP_CONTAINMENT_AUX_CLASS,
        "pcimGroupContainmentAuxClass",
    ),
    (
        &rfc3703::PCIM_RULE_CONTAINMENT_AUX_CLASS,
        "pcimRuleContainmentAuxClass",
    ),
    (&rfc3703::PCIM_GROUP_AUX_CLASS, "pcimGroupAuxClass"),
    (&rfc3703::PCIM_GROUP_INSTANCE, "pcimGroupInstance"),
    (&rfc3703::PCIM_RULE, "pcimRule"),
    (&rfc3703::PCIM_RULE_AUX_CLASS, "pcimRuleAuxClass"),
    (&rfc3703::PCIM_RULE_INSTANCE, "pcimRuleInstance"),
    (
        &rfc3703::PCIM_RULE_CONDITION_ASSOCIATION,
        "pcimRuleConditionAssociation",
    ),
    (
        &rfc3703::PCIM_RULE_VALIDITY_ASSOCIATION,
        "pcimRuleValidityAssociation",
    ),
    (
        &rfc3703::PCIM_RULE_VALIDITY_PERIOD_LIST,
        "pcimRuleValidityPeriodList",
    ),
    (&rfc3703::PCIM_RULE_USAGE, "pcimRuleUsage"),
    (&rfc3703::PCIM_RULE_PRIORITY, "pcimRulePriority"),
    (&rfc3703::PCIM_RULE_MANDATORY, "pcimRuleMandatory"),
    (
        &rfc3703::PCIM_RULE_SEQUENCED_ACTIONS,
        "pcimRuleSequencedActions",
    ),
    (&rfc3703::PCIM_ROLES, "pcimRoles"),
    (
        &rfc3703::PCIM_CONDITION_GROUP_NUMBER,
        "pcimConditionGroupNumber",
    ),
    (&rfc3703::PCIM_CONDITION_NEGATED, "pcimConditionNegated"),
    (&rfc3703::PCIM_CONDITION_NAME, "pcimConditionName"),
    (&rfc3703::PCIM_CONDITION_DN, "pcimConditionDN"),
    (
        &rfc3703::PCIM_VALIDITY_CONDITION_NAME,
        "pcimValidityConditionName",
    ),
    (
        &rfc3703::PCIM_TIME_PERIOD_CONDITION_DN,
        "pcimTimePeriodConditionDN",
    ),
    (&rfc3703::PCIM_ACTION_NAME, "pcimActionName"),
    (&rfc3703::PCIM_ACTION_ORDER, "pcimActionOrder"),
    (&rfc3703::PCIM_ACTION_DN, "pcimActionDN"),
    (&rfc3703::PCIM_TPC_TIME, "pcimTPCTime"),
    (
        &rfc3703::PCIM_TPC_MONTH_OF_YEAR_MASK,
        "pcimTPCMonthOfYearMask",
    ),
    (
        &rfc3703::PCIM_TPC_DAY_OF_MONTH_MASK,
        "pcimTPCDayOfMonthMask",
    ),
    (&rfc3703::PCIM_TPC_DAY_OF_WEEK_MASK, "pcimTPCDayOfWeekMask"),
    (&rfc3703::PCIM_TPC_TIME_OF_DAY_MASK, "pcimTPCTimeOfDayMask"),
    (&rfc3703::PCIM_KEYWORDS, "pcimKeywords"),
    (
        &rfc3703::PCIM_TPC_LOCAL_OR_UTC_TIME,
        "pcimTPCLocalOrUtcTime",
    ),
    (
        &rfc3703::PCIM_VENDOR_CONSTRAINT_DATA,
        "pcimVendorConstraintData",
    ),
    (
        &rfc3703::PCIM_VENDOR_CONSTRAINT_ENCODING,
        "pcimVendorConstraintEncoding",
    ),
    (&rfc3703::PCIM_VENDOR_ACTION_DATA, "pcimVendorActionData"),
    (
        &rfc3703::PCIM_VENDOR_ACTION_ENCODING,
        "pcimVendorActionEncoding",
    ),
    (
        &rfc3703::PCIM_POLICY_INSTANCE_NAME,
        "pcimPolicyInstanceName",
    ),
    (&rfc3703::PCIM_REPOSITORY_NAME, "pcimRepositoryName"),
    (
        &rfc3703::PCIM_SUBTREES_AUX_CONTAINED_SET,
        "pcimSubtreesAuxContainedSet",
    ),
    (
        &rfc3703::PCIM_GROUPS_AUX_CONTAINED_SET,
        "pcimGroupsAuxContainedSet",
    ),
    (
        &rfc3703::PCIM_RULES_AUX_CONTAINED_SET,
        "pcimRulesAuxContainedSet",
    ),
    (&rfc3703::PCIM_GROUP_NAME, "pcimGroupName"),
    (&rfc3703::PCIM_RULE_NAME, "pcimRuleName"),
    (&rfc3703::PCIM_RULE_ENABLED, "pcimRuleEnabled"),
    (
        &rfc3703::PCIM_RULE_CONDITION_LIST_TYPE,
        "pcimRuleConditionListType",
    ),
    (&rfc3703::PCIM_RULE_CONDITION_LIST, "pcimRuleConditionList"),
    (&rfc3703::PCIM_RULE_ACTION_LIST, "pcimRuleActionList"),
    (&rfc3712::PRINTER_XRI_SUPPORTED, "printer-xri-supported"),
    (&rfc3712::PRINTER_ALIASES, "printer-aliases"),
    (
        &rfc3712::PRINTER_CHARSET_CONFIGURED,
        "printer-charset-configured",
    ),
    (
        &rfc3712::PRINTER_JOB_PRIORITY_SUPPORTED,
        "printer-job-priority-supported",
    ),
    (
        &rfc3712::PRINTER_JOB_K_OCTETS_SUPPORTED,
        "printer-job-k-octets-supported",
    ),
    (
        &rfc3712::PRINTER_CURRENT_OPERATOR,
        "printer-current-operator",
    ),
    (&rfc3712::PRINTER_SERVICE_PERSON, "printer-service-person"),
    (
        &rfc3712::PRINTER_DELIVERY_ORIENTATION_SUPPORTED,
        "printer-delivery-orientation-supported",
    ),
    (
        &rfc3712::PRINTER_STACKING_ORDER_SUPPORTED,
        "printer-stacking-order-supported",
    ),
    (
        &rfc3712::PRINTER_OUTPUT_FEATURES_SUPPORTED,
        "printer-output-features-supported",
    ),
    (
        &rfc3712::PRINTER_MEDIA_LOCAL_SUPPORTED,
        "printer-media-local-supported",
    ),
    (
        &rfc3712::PRINTER_COPIES_SUPPORTED,
        "printer-copies-supported",
    ),
    (
        &rfc3712::PRINTER_NATURAL_LANGUAGE_CONFIGURED,
        "printer-natural-language-configured",
    ),
    (
        &rfc3712::PRINTER_PRINT_QUALITY_SUPPORTED,
        "printer-print-quality-supported",
    ),
    (
        &rfc3712::PRINTER_RESOLUTION_SUPPORTED,
        "printer-resolution-supported",
    ),
    (&rfc3712::PRINTER_MEDIA_SUPPORTED, "printer-media-supported"),
    (&rfc3712::PRINTER_SIDES_SUPPORTED, "printer-sides-supported"),
    (
        &rfc3712::PRINTER_NUMBER_UP_SUPPORTED,
        "printer-number-up-supported",
    ),
    (
        &rfc3712::PRINTER_FINISHINGS_SUPPORTED,
        "printer-finishings-supported",
    ),
    (
        &rfc3712::PRINTER_PAGES_PER_MINUTE_COLOR,
        "printer-pages-per-minute-color",
    ),
    (
        &rfc3712::PRINTER_PAGES_PER_MINUTE,
        "printer-pages-per-minute",
    ),
    (
        &rfc3712::PRINTER_COMPRESSION_SUPPORTED,
        "printer-compression-supported",
    ),
    (&rfc3712::PRINTER_COLOR_SUPPORTED, "printer-color-supported"),
    (
        &rfc3712::PRINTER_DOCUMENT_FORMAT_SUPPORTED,
        "printer-document-format-supported",
    ),
    (
        &rfc3712::PRINTER_CHARSET_SUPPORTED,
        "printer-charset-supported",
    ),
    (
        &rfc3712::PRINTER_MULTIPLE_DOCUMENT_JOBS_SUPPORTED,
        "printer-multiple-document-jobs-supported",
    ),
    (
        &rfc3712::PRINTER_IPP_VERSIONS_SUPPORTED,
        "printer-ipp-versions-supported",
    ),
    (&rfc3712::PRINTER_MORE_INFO, "printer-more-info"),
    (&rfc3712::PRINTER_NAME, "printer-name"),
    (&rfc3712::PRINTER_LOCATION, "printer-location"),
    (
        &rfc3712::PRINTER_GENERATED_NATURAL_LANGUAGE_SUPPORTED,
        "printer-generated-natural-language-supported",
    ),
    (&rfc3712::PRINTER_MAKE_AND_MODEL, "printer-make-and-model"),
    (&rfc3712::PRINTER_INFO, "printer-info"),
    (&rfc3712::PRINTER_URI, "printer-uri"),
    (&rfc3712::PRINTER_LPR, "printerLPR"),
    (&rfc3712::SLP_SERVICE_PRINTER, "slpServicePrinter"),
    (&rfc3712::PRINTER_SERVICE, "printerService"),
    (&rfc3712::PRINTER_IPP, "printerIPP"),
    (
        &rfc3712::PRINTER_SERVICE_AUX_CLASS,
        "printerServiceAuxClass",
    ),
    (&rfc3712::PRINTER_ABSTRACT, "printerAbstract"),
    (&rfc4104::PCELS_POLICY_SET, "pcelsPolicySet"),
    (&rfc4104::PCELS_ACTION_ASSOCIATION, "pcelsActionAssociation"),
    (
        &rfc4104::PCELS_SIMPLE_CONDITION_AUX_CLASS,
        "pcelsSimpleConditionAuxClass",
    ),
    (
        &rfc4104::PCELS_COMPOUND_CONDITION_AUX_CLASS,
        "pcelsCompoundConditionAuxClass",
    ),
    (
        &rfc4104::PCELS_COMPOUND_FILTER_CONDITION_AUX_CLASS,
        "pcelsCompoundFilterConditionAuxClass",
    ),
    (
        &rfc4104::PCELS_SIMPLE_ACTION_AUX_CLASS,
        "pcelsSimpleActionAuxClass",
    ),
    (
        &rfc4104::PCELS_COMPOUND_ACTION_AUX_CLASS,
        "pcelsCompoundActionAuxClass",
    ),
    (&rfc4104::PCELS_VARIABLE, "pcelsVariable"),
    (
        &rfc4104::PCELS_EXPLICIT_VARIABLE_AUX_CLASS,
        "pcelsExplicitVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_IMPLICIT_VARIABLE_AUX_CLASS,
        "pcelsImplicitVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_SOURCE_I_PV_4_VARIABLE_AUX_CLASS,
        "pcelsSourceIPv4VariableAuxClass",
    ),
    (
        &rfc4104::PCELS_POLICY_SET_ASSOCIATION,
        "pcelsPolicySetAssociation",
    ),
    (
        &rfc4104::PCELS_SOURCE_I_PV_6_VARIABLE_AUX_CLASS,
        "pcelsSourceIPv6VariableAuxClass",
    ),
    (
        &rfc4104::PCELS_DESTINATION_I_PV_4_VARIABLE_AUX_CLASS,
        "pcelsDestinationIPv4VariableAuxClass",
    ),
    (
        &rfc4104::PCELS_DESTINATION_I_PV_6_VARIABLE_AUX_CLASS,
        "pcelsDestinationIPv6VariableAuxClass",
    ),
    (
        &rfc4104::PCELS_SOURCE_PORT_VARIABLE_AUX_CLASS,
        "pcelsSourcePortVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_DESTINATION_PORT_VARIABLE_AUX_CLASS,
        "pcelsDestinationPortVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_IP_PROTOCOL_VARIABLE_AUX_CLASS,
        "pcelsIPProtocolVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_IP_VERSION_VARIABLE_AUX_CLASS,
        "pcelsIPVersionVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_IP_TO_S_VARIABLE_AUX_CLASS,
        "pcelsIPToSVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_DSCP_VARIABLE_AUX_CLASS,
        "pcelsDSCPVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_FLOW_ID_VARIABLE_AUX_CLASS,
        "pcelsFlowIdVariableAuxClass",
    ),
    (&rfc4104::PCELS_GROUP, "pcelsGroup"),
    (
        &rfc4104::PCELS_SOURCE_MAC_VARIABLE_AUX_CLASS,
        "pcelsSourceMACVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_DESTINATION_MAC_VARIABLE_AUX_CLASS,
        "pcelsDestinationMACVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_VLAN_VARIABLE_AUX_CLASS,
        "pcelsVLANVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_CO_S_VARIABLE_AUX_CLASS,
        "pcelsCoSVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_ETHERTYPE_VARIABLE_AUX_CLASS,
        "pcelsEthertypeVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_SOURCE_SAP_VARIABLE_AUX_CLASS,
        "pcelsSourceSAPVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_DESTINATION_SAP_VARIABLE_AUX_CLASS,
        "pcelsDestinationSAPVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_SNAPOUI_VARIABLE_AUX_CLASS,
        "pcelsSNAPOUIVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_SNAP_TYPE_VARIABLE_AUX_CLASS,
        "pcelsSNAPTypeVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_FLOW_DIRECTION_VARIABLE_AUX_CLASS,
        "pcelsFlowDirectionVariableAuxClass",
    ),
    (&rfc4104::PCELS_GROUP_AUX_CLASS, "pcelsGroupAuxClass"),
    (&rfc4104::PCELS_VALUE_AUX_CLASS, "pcelsValueAuxClass"),
    (
        &rfc4104::PCELS_I_PV_4_ADDR_VALUE_AUX_CLASS,
        "pcelsIPv4AddrValueAuxClass",
    ),
    (
        &rfc4104::PCELS_I_PV_6_ADDR_VALUE_AUX_CLASS,
        "pcelsIPv6AddrValueAuxClass",
    ),
    (
        &rfc4104::PCELS_MAC_ADDR_VALUE_AUX_CLASS,
        "pcelsMACAddrValueAuxClass",
    ),
    (
        &rfc4104::PCELS_STRING_VALUE_AUX_CLASS,
        "pcelsStringValueAuxClass",
    ),
    (
        &rfc4104::PCELS_BIT_STRING_VALUE_AUX_CLASS,
        "pcelsBitStringValueAuxClass",
    ),
    (
        &rfc4104::PCELS_INTEGER_VALUE_AUX_CLASS,
        "pcelsIntegerValueAuxClass",
    ),
    (
        &rfc4104::PCELS_BOOLEAN_VALUE_AUX_CLASS,
        "pcelsBooleanValueAuxClass",
    ),
    (&rfc4104::PCELS_REUSABLE_CONTAINER, "pcelsReusableContainer"),
    (
        &rfc4104::PCELS_REUSABLE_CONTAINER_AUX_CLASS,
        "pcelsReusableContainerAuxClass",
    ),
    (&rfc4104::PCELS_GROUP_INSTANCE, "pcelsGroupInstance"),
    (
        &rfc4104::PCELS_REUSABLE_CONTAINER_INSTANCE,
        "pcelsReusableContainerInstance",
    ),
    (&rfc4104::PCELS_ROLE_COLLECTION, "pcelsRoleCollection"),
    (&rfc4104::PCELS_FILTER_ENTRY_BASE, "pcelsFilterEntryBase"),
    (&rfc4104::PCELS_IP_HEADERS_FILTER, "pcelsIPHeadersFilter"),
    (&rfc4104::PCELS_8021_FILTER, "pcels8021Filter"),
    (
        &rfc4104::PCELS_FILTER_LIST_AUX_CLASS,
        "pcelsFilterListAuxClass",
    ),
    (
        &rfc4104::PCELS_VENDOR_VARIABLE_AUX_CLASS,
        "pcelsVendorVariableAuxClass",
    ),
    (
        &rfc4104::PCELS_VENDOR_VALUE_AUX_CLASS,
        "pcelsVendorValueAuxClass",
    ),
    (&rfc4104::PCELS_RULE, "pcelsRule"),
    (&rfc4104::PCELS_RULE_AUX_CLASS, "pcelsRuleAuxClass"),
    (&rfc4104::PCELS_RULE_INSTANCE, "pcelsRuleInstance"),
    (
        &rfc4104::PCELS_CONDITION_ASSOCIATION,
        "pcelsConditionAssociation",
    ),
    (&rfc4104::PCELS_POLICY_SET_NAME, "pcelsPolicySetName"),
    (&rfc4104::PCELS_EXECUTION_STRATEGY, "pcelsExecutionStrategy"),
    (&rfc4104::PCELS_VARIABLE_DN, "pcelsVariableDN"),
    (&rfc4104::PCELS_VALUE_DN, "pcelsValueDN"),
    (&rfc4104::PCELS_IS_MIRRORED, "pcelsIsMirrored"),
    (&rfc4104::PCELS_VARIABLE_NAME, "pcelsVariableName"),
    (
        &rfc4104::PCELS_EXPECTED_VALUE_LIST,
        "pcelsExpectedValueList",
    ),
    (
        &rfc4104::PCELS_VARIABLE_MODEL_CLASS,
        "pcelsVariableModelClass",
    ),
    (
        &rfc4104::PCELS_VARIABLE_MODEL_PROPERTY,
        "pcelsVariableModelProperty",
    ),
    (
        &rfc4104::PCELS_EXPECTED_VALUE_TYPES,
        "pcelsExpectedValueTypes",
    ),
    (&rfc4104::PCELS_VALUE_NAME, "pcelsValueName"),
    (&rfc4104::PCELS_DECISION_STRATEGY, "pcelsDecisionStrategy"),
    (&rfc4104::PCELS_I_PV_4_ADDR_LIST, "pcelsIPv4AddrList"),
    (&rfc4104::PCELS_I_PV_6_ADDR_LIST, "pcelsIPv6AddrList"),
    (&rfc4104::PCELS_MAC_ADDR_LIST, "pcelsMACAddrList"),
    (&rfc4104::PCELS_STRING_LIST, "pcelsStringList"),
    (&rfc4104::PCELS_BIT_STRING_LIST, "pcelsBitStringList"),
    (&rfc4104::PCELS_INTEGER_LIST, "pcelsIntegerList"),
    (&rfc4104::PCELS_BOOLEAN, "pcelsBoolean"),
    (
        &rfc4104::PCELS_REUSABLE_CONTAINER_NAME,
        "pcelsReusableContainerName",
    ),
    (
        &rfc4104::PCELS_REUSABLE_CONTAINER_LIST,
        "pcelsReusableContainerList",
    ),
    (&rfc4104::PCELS_ROLE, "pcelsRole"),
    (&rfc4104::PCELS_POLICY_SET_LIST, "pcelsPolicySetList"),
    (
        &rfc4104::PCELS_ROLE_COLLECTION_NAME,
        "pcelsRoleCollectionName",
    ),
    (&rfc4104::PCELS_ELEMENT_LIST, "pcelsElementList"),
    (&rfc4104::PCELS_FILTER_NAME, "pcelsFilterName"),
    (&rfc4104::PCELS_FILTER_IS_NEGATED, "pcelsFilterIsNegated"),
    (&rfc4104::PCELS_IP_HDR_VERSION, "pcelsIPHdrVersion"),
    (
        &rfc4104::PCELS_IP_HDR_SOURCE_ADDRESS,
        "pcelsIPHdrSourceAddress",
    ),
    (
        &rfc4104::PCELS_IP_HDR_SOURCE_ADDRESS_END_OF_RANGE,
        "pcelsIPHdrSourceAddressEndOfRange",
    ),
    (&rfc4104::PCELS_IP_HDR_SOURCE_MASK, "pcelsIPHdrSourceMask"),
    (&rfc4104::PCELS_IP_HDR_DEST_ADDRESS, "pcelsIPHdrDestAddress"),
    (
        &rfc4104::PCELS_IP_HDR_DEST_ADDRESS_END_OF_RANGE,
        "pcelsIPHdrDestAddressEndOfRange",
    ),
    (&rfc4104::PCELS_PRIORITY, "pcelsPriority"),
    (&rfc4104::PCELS_IP_HDR_DEST_MASK, "pcelsIPHdrDestMask"),
    (&rfc4104::PCELS_IP_HDR_PROTOCOL_ID, "pcelsIPHdrProtocolID"),
    (
        &rfc4104::PCELS_IP_HDR_SOURCE_PORT_START,
        "pcelsIPHdrSourcePortStart",
    ),
    (
        &rfc4104::PCELS_IP_HDR_SOURCE_PORT_END,
        "pcelsIPHdrSourcePortEnd",
    ),
    (
        &rfc4104::PCELS_IP_HDR_DEST_PORT_START,
        "pcelsIPHdrDestPortStart",
    ),
    (
        &rfc4104::PCELS_IP_HDR_DEST_PORT_END,
        "pcelsIPHdrDestPortEnd",
    ),
    (&rfc4104::PCELS_IP_HDR_DSCP_LIST, "pcelsIPHdrDSCPList"),
    (&rfc4104::PCELS_IP_HDR_FLOW_LABEL, "pcelsIPHdrFlowLabel"),
    (
        &rfc4104::PCELS_8021_HDR_SOURCE_MAC_ADDRESS,
        "pcels8021HdrSourceMACAddress",
    ),
    (
        &rfc4104::PCELS_8021_HDR_SOURCE_MAC_MASK,
        "pcels8021HdrSourceMACMask",
    ),
    (&rfc4104::PCELS_POLICY_SET_DN, "pcelsPolicySetDN"),
    (
        &rfc4104::PCELS_8021_HDR_DEST_MAC_ADDRESS,
        "pcels8021HdrDestMACAddress",
    ),
    (
        &rfc4104::PCELS_8021_HDR_DEST_MAC_MASK,
        "pcels8021HdrDestMACMask",
    ),
    (
        &rfc4104::PCELS_8021_HDR_PROTOCOL_ID,
        "pcels8021HdrProtocolID",
    ),
    (&rfc4104::PCELS_8021_HDR_PRIORITY, "pcels8021HdrPriority"),
    (&rfc4104::PCELS_8021_HDR_VLANID, "pcels8021HdrVLANID"),
    (&rfc4104::PCELS_FILTER_LIST_NAME, "pcelsFilterListName"),
    (&rfc4104::PCELS_FILTER_DIRECTION, "pcelsFilterDirection"),
    (&rfc4104::PCELS_FILTER_ENTRY_LIST, "pcelsFilterEntryList"),
    (
        &rfc4104::PCELS_VENDOR_VARIABLE_DATA,
        "pcelsVendorVariableData",
    ),
    (
        &rfc4104::PCELS_VENDOR_VARIABLE_ENCODING,
        "pcelsVendorVariableEncoding",
    ),
    (
        &rfc4104::PCELS_CONDITION_LIST_TYPE,
        "pcelsConditionListType",
    ),
    (&rfc4104::PCELS_VENDOR_VALUE_DATA, "pcelsVendorValueData"),
    (
        &rfc4104::PCELS_VENDOR_VALUE_ENCODING,
        "pcelsVendorValueEncoding",
    ),
    (
        &rfc4104::PCELS_RULE_VALIDITY_PERIOD_LIST,
        "pcelsRuleValidityPeriodList",
    ),
    (&rfc4104::PCELS_CONDITION_LIST, "pcelsConditionList"),
    (&rfc4104::PCELS_ACTION_LIST, "pcelsActionList"),
    (&rfc4104::PCELS_SEQUENCED_ACTIONS, "pcelsSequencedActions"),
    (&rfc4237::VPIM_USER, "vPIMUser"),
    (&rfc4237::VPIM_TELEPHONE_NUMBER, "vPIMTelephoneNumber"),
    (&rfc4237::VPIM_SUB_MAILBOXES, "vPIMSubMailboxes"),
    (&rfc4237::VPIM_RFC_822_MAILBOX, "vPIMRfc822Mailbox"),
    (&rfc4237::VPIM_SPOKEN_NAME, "vPIMSpokenName"),
    (
        &rfc4237::VPIM_SUPPORTED_UA_BEHAVIORS,
        "vPIMSupportedUABehaviors",
    ),
    (
        &rfc4237::VPIM_SUPPORTED_AUDIO_MEDIA_TYPES,
        "vPIMSupportedAudioMediaTypes",
    ),
    (
        &rfc4237::VPIM_SUPPORTED_MESSAGE_CONTEXT,
        "vPIMSupportedMessageContext",
    ),
    (&rfc4237::VPIM_TEXT_NAME, "vPIMTextName"),
    (
        &rfc4237::VPIM_EXTENDED_ABSENCE_STATUS,
        "vPIMExtendedAbsenceStatus",
    ),
    (&rfc4237::VPIM_MAX_MESSAGE_SIZE, "vPIMMaxMessageSize"),
    (
        &rfc4403::UDDI_BUSINESS_ENTITY_NAME_FORM,
        "uddiBusinessEntityNameForm",
    ),
    (
        &rfc4403::UDDIV_3_ENTITY_OBITUARY_NAME_FORM,
        "uddiv3EntityObituaryNameForm",
    ),
    (&rfc4403::UDDI_CONTACT_NAME_FORM, "uddiContactNameForm"),
    (&rfc4403::UDDI_ADDRESS_NAME_FORM, "uddiAddressNameForm"),
    (
        &rfc4403::UDDI_BUSINESS_SERVICE_NAME_FORM,
        "uddiBusinessServiceNameForm",
    ),
    (
        &rfc4403::UDDI_BINDING_TEMPLATE_NAME_FORM,
        "uddiBindingTemplateNameForm",
    ),
    (
        &rfc4403::UDDI_T_MODEL_INSTANCE_INFO_NAME_FORM,
        "uddiTModelInstanceInfoNameForm",
    ),
    (&rfc4403::UDDI_T_MODEL_NAME_FORM, "uddiTModelNameForm"),
    (
        &rfc4403::UDDI_PUBLISHER_ASSERTION_NAME_FORM,
        "uddiPublisherAssertionNameForm",
    ),
    (
        &rfc4403::UDDIV_3_SUBSCRIPTION_NAME_FORM,
        "uddiv3SubscriptionNameForm",
    ),
    (&rfc4403::UDDI_BUSINESS_KEY, "uddiBusinessKey"),
    (&rfc4403::UDDI_E_MAIL, "uddiEMail"),
    (&rfc4403::UDDI_SORT_CODE, "uddiSortCode"),
    (&rfc4403::UDDI_T_MODEL_KEY, "uddiTModelKey"),
    (&rfc4403::UDDI_ADDRESS_LINE, "uddiAddressLine"),
    (&rfc4403::UDDI_IDENTIFIER_BAG, "uddiIdentifierBag"),
    (&rfc4403::UDDI_CATEGORY_BAG, "uddiCategoryBag"),
    (&rfc4403::UDDI_KEYED_REFERENCE, "uddiKeyedReference"),
    (&rfc4403::UDDI_SERVICE_KEY, "uddiServiceKey"),
    (&rfc4403::UDDI_BINDING_KEY, "uddiBindingKey"),
    (&rfc4403::UDDI_ACCESS_POINT, "uddiAccessPoint"),
    (&rfc4403::UDDI_AUTHORIZED_NAME, "uddiAuthorizedName"),
    (&rfc4403::UDDI_HOSTING_REDIRECTOR, "uddiHostingRedirector"),
    (
        &rfc4403::UDDI_INSTANCE_DESCRIPTION,
        "uddiInstanceDescription",
    ),
    (&rfc4403::UDDI_INSTANCE_PARMS, "uddiInstanceParms"),
    (
        &rfc4403::UDDI_OVERVIEW_DESCRIPTION,
        "uddiOverviewDescription",
    ),
    (&rfc4403::UDDI_OVERVIEW_URL, "uddiOverviewURL"),
    (&rfc4403::UDDI_FROM_KEY, "uddiFromKey"),
    (&rfc4403::UDDI_TO_KEY, "uddiToKey"),
    (&rfc4403::UDDI_UUID, "uddiUUID"),
    (&rfc4403::UDDI_IS_HIDDEN, "uddiIsHidden"),
    (&rfc4403::UDDI_IS_PROJECTION, "uddiIsProjection"),
    (&rfc4403::UDDI_OPERATOR, "uddiOperator"),
    (&rfc4403::UDDI_LANG, "uddiLang"),
    (&rfc4403::UDDIV_3_BUSINESS_KEY, "uddiv3BusinessKey"),
    (&rfc4403::UDDIV_3_SERVICE_KEY, "uddiv3ServiceKey"),
    (&rfc4403::UDDIV_3_BINDING_KEY, "uddiv3BindingKey"),
    (&rfc4403::UDDIV_3_TMODEL_KEY, "uddiv3TmodelKey"),
    (
        &rfc4403::UDDIV_3_DIGITAL_SIGNATURE,
        "uddiv3DigitalSignature",
    ),
    (&rfc4403::UDDIV_3_NODE_ID, "uddiv3NodeId"),
    (
        &rfc4403::UDDIV_3_ENTITY_MODIFICATION_TIME,
        "uddiv3EntityModificationTime",
    ),
    (&rfc4403::UDDIV_3_SUBSCRIPTION_KEY, "uddiv3SubscriptionKey"),
    (
        &rfc4403::UDDIV_3_SUBSCRIPTION_FILTER,
        "uddiv3SubscriptionFilter",
    ),
    (&rfc4403::UDDI_NAME, "uddiName"),
    (
        &rfc4403::UDDIV_3_NOTIFICATION_INTERVAL,
        "uddiv3NotificationInterval",
    ),
    (&rfc4403::UDDIV_3_MAX_ENTITIES, "uddiv3MaxEntities"),
    (&rfc4403::UDDIV_3_EXPIRES_AFTER, "uddiv3ExpiresAfter"),
    (&rfc4403::UDDIV_3_BRIEF_RESPONSE, "uddiv3BriefResponse"),
    (&rfc4403::UDDIV_3_ENTITY_KEY, "uddiv3EntityKey"),
    (
        &rfc4403::UDDIV_3_ENTITY_CREATION_TIME,
        "uddiv3EntityCreationTime",
    ),
    (
        &rfc4403::UDDIV_3_ENTITY_DELETION_TIME,
        "uddiv3EntityDeletionTime",
    ),
    (&rfc4403::UDDI_DESCRIPTION, "uddiDescription"),
    (&rfc4403::UDDI_DISCOVERY_UR_LS, "uddiDiscoveryURLs"),
    (&rfc4403::UDDI_USE_TYPE, "uddiUseType"),
    (&rfc4403::UDDI_PERSON_NAME, "uddiPersonName"),
    (&rfc4403::UDDI_PHONE, "uddiPhone"),
    (&rfc4403::UDDI_BUSINESS_ENTITY, "uddiBusinessEntity"),
    (&rfc4403::UDDIV_3_ENTITY_OBITUARY, "uddiv3EntityObituary"),
    (&rfc4403::UDDI_CONTACT, "uddiContact"),
    (&rfc4403::UDDI_ADDRESS, "uddiAddress"),
    (&rfc4403::UDDI_BUSINESS_SERVICE, "uddiBusinessService"),
    (&rfc4403::UDDI_BINDING_TEMPLATE, "uddiBindingTemplate"),
    (
        &rfc4403::UDDI_T_MODEL_INSTANCE_INFO,
        "uddiTModelInstanceInfo",
    ),
    (&rfc4403::UDDI_T_MODEL, "uddiTModel"),
    (&rfc4403::UDDI_PUBLISHER_ASSERTION, "uddiPublisherAssertion"),
    (&rfc4403::UDDIV_3_SUBSCRIPTION, "uddiv3Subscription"),
    (&rfc4512::EXTENSIBLE_OBJECT, "extensibleObject"),
    (&rfc4512::SUPPORTED_CONTROL, "supportedControl"),
    (
        &rfc4512::SUPPORTED_SASL_MECHANISMS,
        "supportedSASLMechanisms",
    ),
    (&rfc4512::SUPPORTED_LDAP_VERSION, "supportedLDAPVersion"),
    (&rfc4512::LDAP_SYNTAXES, "ldapSyntaxes"),
    (&rfc4512::NAMING_CONTEXTS, "namingContexts"),
    (&rfc4512::ALT_SERVER, "altServer"),
    (&rfc4512::SUPPORTED_EXTENSION, "supportedExtension"),
    (&rfc4512::SUPPORTED_FEATURES, "supportedFeatures"),
    (&rfc4512::CREATE_TIMESTAMP, "createTimestamp"),
    (&rfc4512::SUBSCHEMA_SUBENTRY, "subschemaSubentry"),
    (&rfc4512::MODIFY_TIMESTAMP, "modifyTimestamp"),
    (&rfc4512::CREATORS_NAME, "creatorsName"),
    (&rfc4512::MODIFIERS_NAME, "modifiersName"),
    (&rfc4512::SUBSCHEMA, "subschema"),
    (&rfc4512::DIT_STRUCTURE_RULES, "dITStructureRules"),
    (&rfc4512::GOVERNING_STRUCTURE_RULE, "governingStructureRule"),
    (&rfc4512::DIT_CONTENT_RULES, "dITContentRules"),
    (&rfc4512::MATCHING_RULES, "matchingRules"),
    (&rfc4512::ATTRIBUTE_TYPES, "attributeTypes"),
    (&rfc4512::OBJECT_CLASSES, "objectClasses"),
    (&rfc4512::NAME_FORMS, "nameForms"),
    (&rfc4512::MATCHING_RULE_USE, "matchingRuleUse"),
    (&rfc4512::STRUCTURAL_OBJECT_CLASS, "structuralObjectClass"),
    (&rfc4512::OBJECT_CLASS, "objectClass"),
    (&rfc4512::ALIASED_OBJECT_NAME, "aliasedObjectName"),
    (&rfc4512::TOP, "top"),
    (&rfc4512::ALIAS, "alias"),
    (&rfc4517::CASE_EXACT_IA_5_MATCH, "caseExactIA5Match"),
    (&rfc4517::CASE_IGNORE_IA_5_MATCH, "caseIgnoreIA5Match"),
    (
        &rfc4517::CASE_IGNORE_IA_5_SUBSTRINGS_MATCH,
        "caseIgnoreIA5SubstringsMatch",
    ),
    (&rfc4517::OBJECT_IDENTIFIER_MATCH, "objectIdentifierMatch"),
    (&rfc4517::DISTINGUISHED_NAME_MATCH, "distinguishedNameMatch"),
    (
        &rfc4517::NUMERIC_STRING_SUBSTRINGS_MATCH,
        "numericStringSubstringsMatch",
    ),
    (&rfc4517::CASE_IGNORE_LIST_MATCH, "caseIgnoreListMatch"),
    (
        &rfc4517::CASE_IGNORE_LIST_SUBSTRINGS_MATCH,
        "caseIgnoreListSubstringsMatch",
    ),
    (&rfc4517::BOOLEAN_MATCH, "booleanMatch"),
    (&rfc4517::INTEGER_MATCH, "integerMatch"),
    (&rfc4517::INTEGER_ORDERING_MATCH, "integerOrderingMatch"),
    (&rfc4517::BIT_STRING_MATCH, "bitStringMatch"),
    (&rfc4517::OCTET_STRING_MATCH, "octetStringMatch"),
    (
        &rfc4517::OCTET_STRING_ORDERING_MATCH,
        "octetStringOrderingMatch",
    ),
    (&rfc4517::CASE_IGNORE_MATCH, "caseIgnoreMatch"),
    (&rfc4517::TELEPHONE_NUMBER_MATCH, "telephoneNumberMatch"),
    (
        &rfc4517::TELEPHONE_NUMBER_SUBSTRINGS_MATCH,
        "telephoneNumberSubstringsMatch",
    ),
    (&rfc4517::UNIQUE_MEMBER_MATCH, "uniqueMemberMatch"),
    (&rfc4517::GENERALIZED_TIME_MATCH, "generalizedTimeMatch"),
    (
        &rfc4517::GENERALIZED_TIME_ORDERING_MATCH,
        "generalizedTimeOrderingMatch",
    ),
    (
        &rfc4517::INTEGER_FIRST_COMPONENT_MATCH,
        "integerFirstComponentMatch",
    ),
    (
        &rfc4517::CASE_IGNORE_ORDERING_MATCH,
        "caseIgnoreOrderingMatch",
    ),
    (
        &rfc4517::OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH,
        "objectIdentifierFirstComponentMatch",
    ),
    (
        &rfc4517::DIRECTORY_STRING_FIRST_COMPONENT_MATCH,
        "directoryStringFirstComponentMatch",
    ),
    (&rfc4517::WORD_MATCH, "wordMatch"),
    (&rfc4517::KEYWORD_MATCH, "keywordMatch"),
    (
        &rfc4517::CASE_IGNORE_SUBSTRINGS_MATCH,
        "caseIgnoreSubstringsMatch",
    ),
    (&rfc4517::CASE_EXACT_MATCH, "caseExactMatch"),
    (
        &rfc4517::CASE_EXACT_ORDERING_MATCH,
        "caseExactOrderingMatch",
    ),
    (
        &rfc4517::CASE_EXACT_SUBSTRINGS_MATCH,
        "caseExactSubstringsMatch",
    ),
    (&rfc4517::NUMERIC_STRING_MATCH, "numericStringMatch"),
    (
        &rfc4517::NUMERIC_STRING_ORDERING_MATCH,
        "numericStringOrderingMatch",
    ),
    (&rfc4519::UID, "uid"),
    (&rfc4519::USER_ID, "userId"),
    (&rfc4519::DC, "DC"),
    (&rfc4519::DOMAIN_COMPONENT, "domainComponent"),
    (&rfc4519::UID_OBJECT, "uidObject"),
    (&rfc4519::DC_OBJECT, "dcObject"),
    (&rfc4519::O, "o"),
    (&rfc4519::ORGANIZATION_NAME, "organizationName"),
    (&rfc4519::OU, "ou"),
    (&rfc4519::ORGANIZATIONAL_UNIT_NAME, "organizationalUnitName"),
    (&rfc4519::TITLE, "title"),
    (&rfc4519::DESCRIPTION, "description"),
    (&rfc4519::SEARCH_GUIDE, "searchGuide"),
    (&rfc4519::BUSINESS_CATEGORY, "businessCategory"),
    (&rfc4519::POSTAL_ADDRESS, "postalAddress"),
    (&rfc4519::POSTAL_CODE, "postalCode"),
    (&rfc4519::POST_OFFICE_BOX, "postOfficeBox"),
    (
        &rfc4519::PHYSICAL_DELIVERY_OFFICE_NAME,
        "physicalDeliveryOfficeName",
    ),
    (&rfc4519::TELEPHONE_NUMBER, "telephoneNumber"),
    (&rfc4519::TELEX_NUMBER, "telexNumber"),
    (
        &rfc4519::TELETEX_TERMINAL_IDENTIFIER,
        "teletexTerminalIdentifier",
    ),
    (
        &rfc4519::FACSIMILE_TELEPHONE_NUMBER,
        "facsimileTelephoneNumber",
    ),
    (&rfc4519::X_121_ADDRESS, "x121Address"),
    (
        &rfc4519::INTERNATIONALI_SDN_NUMBER,
        "internationaliSDNNumber",
    ),
    (&rfc4519::REGISTERED_ADDRESS, "registeredAddress"),
    (&rfc4519::DESTINATION_INDICATOR, "destinationIndicator"),
    (
        &rfc4519::PREFERRED_DELIVERY_METHOD,
        "preferredDeliveryMethod",
    ),
    (&rfc4519::CN, "cn"),
    (&rfc4519::COMMON_NAME, "commonName"),
    (&rfc4519::MEMBER, "member"),
    (&rfc4519::OWNER, "owner"),
    (&rfc4519::ROLE_OCCUPANT, "roleOccupant"),
    (&rfc4519::SEE_ALSO, "seeAlso"),
    (&rfc4519::USER_PASSWORD, "userPassword"),
    (&rfc4519::SN, "sn"),
    (&rfc4519::SURNAME, "surname"),
    (&rfc4519::NAME, "name"),
    (&rfc4519::GIVEN_NAME, "givenName"),
    (&rfc4519::INITIALS, "initials"),
    (&rfc4519::GENERATION_QUALIFIER, "generationQualifier"),
    (&rfc4519::X_500_UNIQUE_IDENTIFIER, "x500UniqueIdentifier"),
    (&rfc4519::DN_QUALIFIER, "dnQualifier"),
    (&rfc4519::ENHANCED_SEARCH_GUIDE, "enhancedSearchGuide"),
    (&rfc4519::DISTINGUISHED_NAME, "distinguishedName"),
    (&rfc4519::SERIAL_NUMBER, "serialNumber"),
    (&rfc4519::UNIQUE_MEMBER, "uniqueMember"),
    (&rfc4519::HOUSE_IDENTIFIER, "houseIdentifier"),
    (&rfc4519::C, "c"),
    (&rfc4519::COUNTRY_NAME, "countryName"),
    (&rfc4519::L, "L"),
    (&rfc4519::LOCALITY_NAME, "localityName"),
    (&rfc4519::ST, "st"),
    (&rfc4519::STREET, "street"),
    (&rfc4519::RESIDENTIAL_PERSON, "residentialPerson"),
    (&rfc4519::APPLICATION_PROCESS, "applicationProcess"),
    (&rfc4519::DEVICE, "device"),
    (&rfc4519::GROUP_OF_UNIQUE_NAMES, "groupOfUniqueNames"),
    (&rfc4519::COUNTRY, "country"),
    (&rfc4519::LOCALITY, "locality"),
    (&rfc4519::ORGANIZATION, "organization"),
    (&rfc4519::ORGANIZATIONAL_UNIT, "organizationalUnit"),
    (&rfc4519::PERSON, "person"),
    (&rfc4519::ORGANIZATIONAL_PERSON, "organizationalPerson"),
    (&rfc4519::ORGANIZATIONAL_ROLE, "organizationalRole"),
    (&rfc4519::GROUP_OF_NAMES, "groupOfNames"),
    (&rfc4523::CERTIFICATE_EXACT_MATCH, "certificateExactMatch"),
    (&rfc4523::CERTIFICATE_MATCH, "certificateMatch"),
    (
        &rfc4523::CERTIFICATE_PAIR_EXACT_MATCH,
        "certificatePairExactMatch",
    ),
    (&rfc4523::CERTIFICATE_PAIR_MATCH, "certificatePairMatch"),
    (
        &rfc4523::CERTIFICATE_LIST_EXACT_MATCH,
        "certificateListExactMatch",
    ),
    (&rfc4523::CERTIFICATE_LIST_MATCH, "certificateListMatch"),
    (
        &rfc4523::ALGORITHM_IDENTIFIER_MATCH,
        "algorithmIdentifierMatch",
    ),
    (&rfc4523::USER_CERTIFICATE, "userCertificate"),
    (&rfc4523::CA_CERTIFICATE, "cACertificate"),
    (
        &rfc4523::AUTHORITY_REVOCATION_LIST,
        "authorityRevocationList",
    ),
    (
        &rfc4523::CERTIFICATE_REVOCATION_LIST,
        "certificateRevocationList",
    ),
    (&rfc4523::CROSS_CERTIFICATE_PAIR, "crossCertificatePair"),
    (&rfc4523::SUPPORTED_ALGORITHMS, "supportedAlgorithms"),
    (&rfc4523::DELTA_REVOCATION_LIST, "deltaRevocationList"),
    (
        &rfc4523::STRONG_AUTHENTICATION_USER,
        "strongAuthenticationUser",
    ),
    (&rfc4523::CERTIFICATION_AUTHORITY, "certificationAuthority"),
    (
        &rfc4523::CERTIFICATION_AUTHORITY_V_2,
        "certificationAuthority-V2",
    ),
    (
        &rfc4523::USER_SECURITY_INFORMATION,
        "userSecurityInformation",
    ),
    (&rfc4523::CRL_DISTRIBUTION_POINT, "cRLDistributionPoint"),
    (&rfc4523::PKI_USER, "pkiUser"),
    (&rfc4523::PKI_CA, "pkiCA"),
    (&rfc4523::DELTA_CRL, "deltaCRL"),
    (&rfc4524::MANAGER, "manager"),
    (&rfc4524::DOCUMENT_IDENTIFIER, "documentIdentifier"),
    (&rfc4524::DOCUMENT_TITLE, "documentTitle"),
    (&rfc4524::DOCUMENT_VERSION, "documentVersion"),
    (&rfc4524::DOCUMENT_AUTHOR, "documentAuthor"),
    (&rfc4524::DOCUMENT_LOCATION, "documentLocation"),
    (&rfc4524::HOME_PHONE, "homePhone"),
    (&rfc4524::HOME_TELEPHONE, "homeTelephone"),
    (&rfc4524::SECRETARY, "secretary"),
    (&rfc4524::MAIL, "mail"),
    (&rfc4524::RFC_822_MAILBOX, "RFC822Mailbox"),
    (&rfc4524::ASSOCIATED_DOMAIN, "associatedDomain"),
    (&rfc4524::ASSOCIATED_NAME, "associatedName"),
    (&rfc4524::HOME_POSTAL_ADDRESS, "homePostalAddress"),
    (&rfc4524::INFO, "info"),
    (&rfc4524::PERSONAL_TITLE, "personalTitle"),
    (&rfc4524::MOBILE, "mobile"),
    (&rfc4524::MOBILE_TELEPHONE_NUMBER, "mobileTelephoneNumber"),
    (&rfc4524::PAGER, "pager"),
    (&rfc4524::PAGER_TELEPHONE_NUMBER, "pagerTelephoneNumber"),
    (&rfc4524::CO, "co"),
    (&rfc4524::FRIENDLY_COUNTRY_NAME, "friendlyCountryName"),
    (&rfc4524::UNIQUE_IDENTIFIER, "uniqueIdentifier"),
    (&rfc4524::ORGANIZATIONAL_STATUS, "organizationalStatus"),
    (&rfc4524::BUILDING_NAME, "buildingName"),
    (&rfc4524::DRINK, "drink"),
    (&rfc4524::FAVOURITE_DRINK, "favouriteDrink"),
    (&rfc4524::SINGLE_LEVEL_QUALITY, "singleLevelQuality"),
    (&rfc4524::DOCUMENT_PUBLISHER, "documentPublisher"),
    (&rfc4524::ROOM_NUMBER, "roomNumber"),
    (&rfc4524::USER_CLASS, "userClass"),
    (&rfc4524::HOST, "host"),
    (&rfc4524::DOMAIN, "domain"),
    (&rfc4524::RFC_822_LOCAL_PART, "RFC822LocalPart"),
    (&rfc4524::DOMAIN_RELATED_OBJECT, "domainRelatedObject"),
    (&rfc4524::FRIENDLY_COUNTRY, "friendlyCountry"),
    (&rfc4524::SIMPLE_SECURITY_OBJECT, "simpleSecurityObject"),
    (&rfc4524::ACCOUNT, "account"),
    (&rfc4524::DOCUMENT, "document"),
    (&rfc4524::ROOM, "room"),
    (&rfc4524::DOCUMENT_SERIES, "documentSeries"),
    (&rfc4530::UUID_MATCH, "uuidMatch"),
    (&rfc4530::UUID_ORDERING_MATCH, "uuidOrderingMatch"),
    (&rfc4530::ENTRY_UUID, "entryUUID"),
    (&rfc4876::DEFAULT_SERVER_LIST, "defaultServerList"),
    (&rfc4876::DEFAULT_SEARCH_BASE, "defaultSearchBase"),
    (&rfc4876::CREDENTIAL_LEVEL, "credentialLevel"),
    (&rfc4876::OBJECTCLASS_MAP, "objectclassMap"),
    (&rfc4876::DEFAULT_SEARCH_SCOPE, "defaultSearchScope"),
    (&rfc4876::SERVICE_CREDENTIAL_LEVEL, "serviceCredentialLevel"),
    (
        &rfc4876::SERVICE_SEARCH_DESCRIPTOR,
        "serviceSearchDescriptor",
    ),
    (
        &rfc4876::SERVICE_AUTHENTICATION_METHOD,
        "serviceAuthenticationMethod",
    ),
    (&rfc4876::DEREFERENCE_ALIASES, "dereferenceAliases"),
    (&rfc4876::PREFERRED_SERVER_LIST, "preferredServerList"),
    (&rfc4876::SEARCH_TIME_LIMIT, "searchTimeLimit"),
    (&rfc4876::BIND_TIME_LIMIT, "bindTimeLimit"),
    (&rfc4876::FOLLOW_REFERRALS, "followReferrals"),
    (&rfc4876::AUTHENTICATION_METHOD, "authenticationMethod"),
    (&rfc4876::PROFILE_TTL, "profileTTL"),
    (&rfc4876::ATTRIBUTE_MAP, "attributeMap"),
    (&rfc4876::DUA_CONFIG_PROFILE, "DUAConfigProfile"),
    (&rfc5020::ENTRY_DN, "entryDN"),
    (&rfc5280::PKCS_9, "pkcs-9"),
    (&rfc5280::ID_PKIX, "id-pkix"),
    (&rfc5280::ID_PE, "id-pe"),
    (
        &rfc5280::ID_PE_AUTHORITY_INFO_ACCESS,
        "id-pe-authorityInfoAccess",
    ),
    (
        &rfc5280::ID_PE_SUBJECT_INFO_ACCESS,
        "id-pe-subjectInfoAccess",
    ),
    (&rfc5280::ID_QT, "id-qt"),
    (&rfc5280::ID_QT_CPS, "id-qt-cps"),
    (&rfc5280::ID_QT_UNOTICE, "id-qt-unotice"),
    (&rfc5280::ID_KP, "id-kp"),
    (&rfc5280::ID_KP_SERVER_AUTH, "id-kp-serverAuth"),
    (&rfc5280::ID_KP_CLIENT_AUTH, "id-kp-clientAuth"),
    (&rfc5280::ID_KP_CODE_SIGNING, "id-kp-codeSigning"),
    (&rfc5280::ID_KP_EMAIL_PROTECTION, "id-kp-emailProtection"),
    (&rfc5280::ID_KP_TIME_STAMPING, "id-kp-timeStamping"),
    (&rfc5280::ID_KP_OCSP_SIGNING, "id-kp-OCSPSigning"),
    (&rfc5280::ID_AD, "id-ad"),
    (&rfc5280::ID_AD_OCSP, "id-ad-ocsp"),
    (&rfc5280::ID_AD_CA_ISSUERS, "id-ad-caIssuers"),
    (&rfc5280::ID_AD_TIME_STAMPING, "id-ad-timeStamping"),
    (&rfc5280::ID_AD_CA_REPOSITORY, "id-ad-caRepository"),
    (&rfc5280::HOLD_INSTRUCTION, "holdInstruction"),
    (&rfc5280::ID_HOLDINSTRUCTION_NONE, "id-holdinstruction-none"),
    (
        &rfc5280::ID_HOLDINSTRUCTION_CALLISSUER,
        "id-holdinstruction-callissuer",
    ),
    (
        &rfc5280::ID_HOLDINSTRUCTION_REJECT,
        "id-holdinstruction-reject",
    ),
    (&rfc5280::ID_CE, "id-ce"),
    (
        &rfc5280::ID_CE_SUBJECT_KEY_IDENTIFIER,
        "id-ce-subjectKeyIdentifier",
    ),
    (&rfc5280::ID_CE_KEY_USAGE, "id-ce-keyUsage"),
    (
        &rfc5280::ID_CE_PRIVATE_KEY_USAGE_PERIOD,
        "id-ce-privateKeyUsagePeriod",
    ),
    (&rfc5280::ID_CE_SUBJECT_ALT_NAME, "id-ce-subjectAltName"),
    (&rfc5280::ID_CE_ISSUER_ALT_NAME, "id-ce-issuerAltName"),
    (&rfc5280::ID_CE_BASIC_CONSTRAINTS, "id-ce-basicConstraints"),
    (&rfc5280::ID_CE_CRL_NUMBER, "id-ce-cRLNumber"),
    (&rfc5280::ID_CE_CRL_REASONS, "id-ce-cRLReasons"),
    (
        &rfc5280::ID_CE_HOLD_INSTRUCTION_CODE,
        "id-ce-holdInstructionCode",
    ),
    (&rfc5280::ID_CE_INVALIDITY_DATE, "id-ce-invalidityDate"),
    (
        &rfc5280::ID_CE_DELTA_CRL_INDICATOR,
        "id-ce-deltaCRLIndicator",
    ),
    (
        &rfc5280::ID_CE_ISSUING_DISTRIBUTION_POINT,
        "id-ce-issuingDistributionPoint",
    ),
    (
        &rfc5280::ID_CE_CERTIFICATE_ISSUER,
        "id-ce-certificateIssuer",
    ),
    (&rfc5280::ID_CE_NAME_CONSTRAINTS, "id-ce-nameConstraints"),
    (
        &rfc5280::ID_CE_CRL_DISTRIBUTION_POINTS,
        "id-ce-cRLDistributionPoints",
    ),
    (
        &rfc5280::ID_CE_CERTIFICATE_POLICIES,
        "id-ce-certificatePolicies",
    ),
    (&rfc5280::ANY_POLICY, "anyPolicy"),
    (&rfc5280::ID_CE_POLICY_MAPPINGS, "id-ce-policyMappings"),
    (
        &rfc5280::ID_CE_AUTHORITY_KEY_IDENTIFIER,
        "id-ce-authorityKeyIdentifier",
    ),
    (
        &rfc5280::ID_CE_POLICY_CONSTRAINTS,
        "id-ce-policyConstraints",
    ),
    (&rfc5280::ID_CE_EXT_KEY_USAGE, "id-ce-extKeyUsage"),
    (&rfc5280::ANY_EXTENDED_KEY_USAGE, "anyExtendedKeyUsage"),
    (&rfc5280::ID_CE_FRESHEST_CRL, "id-ce-freshestCRL"),
    (&rfc5280::ID_CE_INHIBIT_ANY_POLICY, "id-ce-inhibitAnyPolicy"),
    (
        &rfc5280::ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES,
        "id-ce-subjectDirectoryAttributes",
    ),
    (&rfc5280::ID_AT, "id-at"),
    (&rfc5753::ANSI_X_9_62, "ansi-x9-62"),
    (&rfc5753::ID_EC_PUBLIC_KEY, "id-ecPublicKey"),
    (&rfc5753::ID_HMAC_WITH_SHA_384, "id-hmacWithSHA384"),
    (&rfc5753::ID_HMAC_WITH_SHA_512, "id-hmacWithSHA512"),
    (&rfc5753::ID_HMAC_WITH_SHA_224, "id-hmacWithSHA224"),
    (&rfc5753::ID_HMAC_WITH_SHA_256, "id-hmacWithSHA256"),
    (&rfc5753::SECG_SCHEME, "secg-scheme"),
    (
        &rfc5753::DH_SINGLE_PASS_STD_DH_SHA_224_KDF_SCHEME,
        "dhSinglePass-stdDH-sha224kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_STD_DH_SHA_256_KDF_SCHEME,
        "dhSinglePass-stdDH-sha256kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_STD_DH_SHA_384_KDF_SCHEME,
        "dhSinglePass-stdDH-sha384kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_STD_DH_SHA_512_KDF_SCHEME,
        "dhSinglePass-stdDH-sha512kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_COFACTOR_DH_SHA_224_KDF_SCHEME,
        "dhSinglePass-cofactorDH-sha224kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_COFACTOR_DH_SHA_256_KDF_SCHEME,
        "dhSinglePass-cofactorDH-sha256kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_COFACTOR_DH_SHA_384_KDF_SCHEME,
        "dhSinglePass-cofactorDH-sha384kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_COFACTOR_DH_SHA_512_KDF_SCHEME,
        "dhSinglePass-cofactorDH-sha512kdf-scheme",
    ),
    (
        &rfc5753::MQV_SINGLE_PASS_SHA_224_KDF_SCHEME,
        "mqvSinglePass-sha224kdf-scheme",
    ),
    (
        &rfc5753::MQV_SINGLE_PASS_SHA_256_KDF_SCHEME,
        "mqvSinglePass-sha256kdf-scheme",
    ),
    (
        &rfc5753::MQV_SINGLE_PASS_SHA_384_KDF_SCHEME,
        "mqvSinglePass-sha384kdf-scheme",
    ),
    (
        &rfc5753::MQV_SINGLE_PASS_SHA_512_KDF_SCHEME,
        "mqvSinglePass-sha512kdf-scheme",
    ),
    (&rfc5753::X_9_63_SCHEME, "x9-63-scheme"),
    (
        &rfc5753::MQV_SINGLE_PASS_SHA_1_KDF_SCHEME,
        "mqvSinglePass-sha1kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_STD_DH_SHA_1_KDF_SCHEME,
        "dhSinglePass-stdDH-sha1kdf-scheme",
    ),
    (
        &rfc5753::DH_SINGLE_PASS_COFACTOR_DH_SHA_1_KDF_SCHEME,
        "dhSinglePass-cofactorDH-sha1kdf-scheme",
    ),
    (&rfc5911::ID_PBKDF_2, "id-PBKDF2"),
    (&rfc5911::ID_DATA, "id-data"),
    (&rfc5911::ID_SIGNED_DATA, "id-signedData"),
    (&rfc5911::ID_ENVELOPED_DATA, "id-envelopedData"),
    (&rfc5911::ID_DIGESTED_DATA, "id-digestedData"),
    (&rfc5911::ID_ENCRYPTED_DATA, "id-encryptedData"),
    (&rfc5911::SMIME_CAPABILITIES, "smimeCapabilities"),
    (&rfc5911::ID_SMIME, "id-smime"),
    (&rfc5911::ID_CT_RECEIPT, "id-ct-receipt"),
    (&rfc5911::ID_CT_FIRMWARE_PACKAGE, "id-ct-firmwarePackage"),
    (
        &rfc5911::ID_CT_FIRMWARE_LOAD_RECEIPT,
        "id-ct-firmwareLoadReceipt",
    ),
    (
        &rfc5911::ID_CT_FIRMWARE_LOAD_ERROR,
        "id-ct-firmwareLoadError",
    ),
    (&rfc5911::ID_CT_AUTH_DATA, "id-ct-authData"),
    (
        &rfc5911::ID_CT_AUTH_ENVELOPED_DATA,
        "id-ct-authEnvelopedData",
    ),
    (&rfc5911::ID_CT_CONTENT_INFO, "id-ct-contentInfo"),
    (&rfc5911::ID_CAP, "id-cap"),
    (
        &rfc5911::ID_CAP_PREFER_BINARY_INSIDE,
        "id-cap-preferBinaryInside",
    ),
    (&rfc5911::ID_AA, "id-aa"),
    (&rfc5911::ID_AA_RECEIPT_REQUEST, "id-aa-receiptRequest"),
    (&rfc5911::ID_AA_CONTENT_REFERENCE, "id-aa-contentReference"),
    (&rfc5911::ID_AA_ENCRYP_KEY_PREF, "id-aa-encrypKeyPref"),
    (
        &rfc5911::ID_AA_SIGNING_CERTIFICATE,
        "id-aa-signingCertificate",
    ),
    (&rfc5911::ID_AA_SECURITY_LABEL, "id-aa-securityLabel"),
    (&rfc5911::ID_AA_ML_EXPAND_HISTORY, "id-aa-mlExpandHistory"),
    (
        &rfc5911::ID_AA_FIRMWARE_PACKAGE_ID,
        "id-aa-firmwarePackageID",
    ),
    (
        &rfc5911::ID_AA_TARGET_HARDWARE_I_DS,
        "id-aa-targetHardwareIDs",
    ),
    (&rfc5911::ID_AA_DECRYPT_KEY_ID, "id-aa-decryptKeyID"),
    (&rfc5911::ID_AA_IMPL_CRYPTO_ALGS, "id-aa-implCryptoAlgs"),
    (
        &rfc5911::ID_AA_WRAPPED_FIRMWARE_KEY,
        "id-aa-wrappedFirmwareKey",
    ),
    (&rfc5911::ID_AA_CONTENT_HINT, "id-aa-contentHint"),
    (
        &rfc5911::ID_AA_COMMUNITY_IDENTIFIERS,
        "id-aa-communityIdentifiers",
    ),
    (
        &rfc5911::ID_AA_FIRMWARE_PACKAGE_INFO,
        "id-aa-firmwarePackageInfo",
    ),
    (&rfc5911::ID_AA_IMPL_COMPRESS_ALGS, "id-aa-implCompressAlgs"),
    (
        &rfc5911::ID_AA_SIGNING_CERTIFICATE_V_2,
        "id-aa-signingCertificateV2",
    ),
    (&rfc5911::ID_AA_ER_INTERNAL, "id-aa-er-internal"),
    (&rfc5911::ID_AA_MSG_SIG_DIGEST, "id-aa-msgSigDigest"),
    (&rfc5911::ID_AA_ER_EXTERNAL, "id-aa-er-external"),
    (
        &rfc5911::ID_AA_CONTENT_IDENTIFIER,
        "id-aa-contentIdentifier",
    ),
    (&rfc5911::ID_AA_EQUIVALENT_LABELS, "id-aa-equivalentLabels"),
    (&rfc5911::ID_ALG_SSDH, "id-alg-SSDH"),
    (&rfc5911::ID_ALG_ESDH, "id-alg-ESDH"),
    (&rfc5911::ID_ALG_CMS_3_DE_SWRAP, "id-alg-CMS3DESwrap"),
    (&rfc5911::ID_ALG_CMSRC_2_WRAP, "id-alg-CMSRC2wrap"),
    (&rfc5911::ID_SKD, "id-skd"),
    (&rfc5911::ID_SKD_GL_USE_KEK, "id-skd-glUseKEK"),
    (&rfc5911::ID_SKD_GLA_QUERY_REQUEST, "id-skd-glaQueryRequest"),
    (
        &rfc5911::ID_SKD_GLA_QUERY_RESPONSE,
        "id-skd-glaQueryResponse",
    ),
    (&rfc5911::ID_SKD_GL_PROVIDE_CERT, "id-skd-glProvideCert"),
    (&rfc5911::ID_SKD_GL_MANAGE_CERT, "id-skd-glManageCert"),
    (&rfc5911::ID_SKD_GL_KEY, "id-skd-glKey"),
    (&rfc5911::ID_SKD_GL_DELETE, "id-skd-glDelete"),
    (&rfc5911::ID_SKD_GL_ADD_MEMBER, "id-skd-glAddMember"),
    (&rfc5911::ID_SKD_GL_DELETE_MEMBER, "id-skd-glDeleteMember"),
    (&rfc5911::ID_SKD_GL_REKEY, "id-skd-glRekey"),
    (&rfc5911::ID_SKD_GL_ADD_OWNER, "id-skd-glAddOwner"),
    (&rfc5911::ID_SKD_GL_REMOVE_OWNER, "id-skd-glRemoveOwner"),
    (&rfc5911::ID_SKD_GL_KEY_COMPROMISE, "id-skd-glKeyCompromise"),
    (&rfc5911::ID_SKD_GLK_REFRESH, "id-skd-glkRefresh"),
    (&rfc5911::ID_CONTENT_TYPE, "id-contentType"),
    (&rfc5911::ID_MESSAGE_DIGEST, "id-messageDigest"),
    (&rfc5911::ID_SIGNING_TIME, "id-signingTime"),
    (&rfc5911::ID_COUNTERSIGNATURE, "id-countersignature"),
    (&rfc5911::RC_2_CBC, "rc2-cbc"),
    (&rfc5911::DES_EDE_3_CBC, "des-ede3-cbc"),
    (&rfc5911::LTANS, "ltans"),
    (&rfc5911::ID_CET_SKD_FAIL_INFO, "id-cet-skdFailInfo"),
    (&rfc5911::ID_CMC_GLA_RR, "id-cmc-glaRR"),
    (
        &rfc5911::ID_CMC_GLA_SKD_ALG_REQUEST,
        "id-cmc-gla-skdAlgRequest",
    ),
    (
        &rfc5911::ID_CMC_GLA_SKD_ALG_RESPONSE,
        "id-cmc-gla-skdAlgResponse",
    ),
    (
        &rfc5911::ID_ON_HARDWARE_MODULE_NAME,
        "id-on-hardwareModuleName",
    ),
    (&rfc5911::HMAC_SHA_1, "hMAC-SHA1"),
    (&rfc5911::AES, "aes"),
    (&rfc5911::ID_AES_128_CBC, "id-aes128-CBC"),
    (&rfc5911::ID_AES_192_CBC, "id-aes192-CBC"),
    (&rfc5911::ID_AES_192_WRAP, "id-aes192-wrap"),
    (&rfc5911::ID_AES_192_GCM, "id-aes192-GCM"),
    (&rfc5911::ID_AES_192_CCM, "id-aes192-CCM"),
    (&rfc5911::ID_AES_256_CBC, "id-aes256-CBC"),
    (&rfc5911::ID_AES_256_WRAP, "id-aes256-wrap"),
    (&rfc5911::ID_AES_256_GCM, "id-aes256-GCM"),
    (&rfc5911::ID_AES_256_CCM, "id-aes256-CCM"),
    (&rfc5911::ID_AES_128_WRAP, "id-aes128-wrap"),
    (&rfc5911::ID_AES_128_GCM, "id-aes128-GCM"),
    (&rfc5911::ID_AES_128_CCM, "id-aes128-CCM"),
    (&rfc5912::ID_DSA, "id-dsa"),
    (&rfc5912::DSA_WITH_SHA_1, "dsa-with-sha1"),
    (&rfc5912::ID_EC_PUBLIC_KEY, "id-ecPublicKey"),
    (&rfc5912::SECP_256_R_1, "secp256r1"),
    (&rfc5912::ECDSA_WITH_SHA_224, "ecdsa-with-SHA224"),
    (&rfc5912::ECDSA_WITH_SHA_256, "ecdsa-with-SHA256"),
    (&rfc5912::ECDSA_WITH_SHA_384, "ecdsa-with-SHA384"),
    (&rfc5912::ECDSA_WITH_SHA_512, "ecdsa-with-SHA512"),
    (&rfc5912::DHPUBLICNUMBER, "dhpublicnumber"),
    (&rfc5912::ID_PASSWORD_BASED_MAC, "id-PasswordBasedMac"),
    (&rfc5912::ID_DH_BASED_MAC, "id-DHBasedMac"),
    (&rfc5912::PKCS_1, "pkcs-1"),
    (&rfc5912::RSA_ENCRYPTION, "rsaEncryption"),
    (&rfc5912::ID_RSASSA_PSS, "id-RSASSA-PSS"),
    (
        &rfc5912::SHA_256_WITH_RSA_ENCRYPTION,
        "sha256WithRSAEncryption",
    ),
    (
        &rfc5912::SHA_384_WITH_RSA_ENCRYPTION,
        "sha384WithRSAEncryption",
    ),
    (
        &rfc5912::SHA_512_WITH_RSA_ENCRYPTION,
        "sha512WithRSAEncryption",
    ),
    (
        &rfc5912::SHA_224_WITH_RSA_ENCRYPTION,
        "sha224WithRSAEncryption",
    ),
    (&rfc5912::MD_2_WITH_RSA_ENCRYPTION, "md2WithRSAEncryption"),
    (&rfc5912::MD_5_WITH_RSA_ENCRYPTION, "md5WithRSAEncryption"),
    (&rfc5912::SHA_1_WITH_RSA_ENCRYPTION, "sha1WithRSAEncryption"),
    (&rfc5912::ID_RSAES_OAEP, "id-RSAES-OAEP"),
    (&rfc5912::ID_MGF_1, "id-mgf1"),
    (&rfc5912::ID_P_SPECIFIED, "id-pSpecified"),
    (&rfc5912::PKCS_9, "pkcs-9"),
    (&rfc5912::ID_EXTENSION_REQ, "id-ExtensionReq"),
    (&rfc5912::ID_SMIME, "id-smime"),
    (&rfc5912::ID_CT, "id-ct"),
    (
        &rfc5912::ID_CT_SCVP_CERT_VAL_REQUEST,
        "id-ct-scvp-certValRequest",
    ),
    (
        &rfc5912::ID_CT_SCVP_CERT_VAL_RESPONSE,
        "id-ct-scvp-certValResponse",
    ),
    (
        &rfc5912::ID_CT_SCVP_VAL_POL_REQUEST,
        "id-ct-scvp-valPolRequest",
    ),
    (
        &rfc5912::ID_CT_SCVP_VAL_POL_RESPONSE,
        "id-ct-scvp-valPolResponse",
    ),
    (&rfc5912::ID_CT_ENC_KEY_WITH_ID, "id-ct-encKeyWithID"),
    (&rfc5912::ID_AA, "id-aa"),
    (&rfc5912::ID_AA_CMC_UNSIGNED_DATA, "id-aa-cmc-unsignedData"),
    (&rfc5912::ID_MD_2, "id-md2"),
    (&rfc5912::ID_MD_5, "id-md5"),
    (&rfc5912::SECT_163_K_1, "sect163k1"),
    (&rfc5912::SECT_163_R_2, "sect163r2"),
    (&rfc5912::SECT_283_K_1, "sect283k1"),
    (&rfc5912::SECT_283_R_1, "sect283r1"),
    (&rfc5912::SECT_233_K_1, "sect233k1"),
    (&rfc5912::SECT_233_R_1, "sect233r1"),
    (&rfc5912::SECP_224_R_1, "secp224r1"),
    (&rfc5912::SECP_384_R_1, "secp384r1"),
    (&rfc5912::SECP_521_R_1, "secp521r1"),
    (&rfc5912::SECT_409_K_1, "sect409k1"),
    (&rfc5912::SECT_409_R_1, "sect409r1"),
    (&rfc5912::SECT_571_K_1, "sect571k1"),
    (&rfc5912::SECT_571_R_1, "sect571r1"),
    (&rfc5912::ID_EC_DH, "id-ecDH"),
    (&rfc5912::ID_EC_MQV, "id-ecMQV"),
    (&rfc5912::ID_SHA_1, "id-sha1"),
    (&rfc5912::ID_PKIX, "id-pkix"),
    (&rfc5912::ID_PE, "id-pe"),
    (
        &rfc5912::ID_PE_AUTHORITY_INFO_ACCESS,
        "id-pe-authorityInfoAccess",
    ),
    (&rfc5912::ID_PE_AC_PROXYING, "id-pe-ac-proxying"),
    (
        &rfc5912::ID_PE_SUBJECT_INFO_ACCESS,
        "id-pe-subjectInfoAccess",
    ),
    (&rfc5912::ID_PE_AC_AUDIT_IDENTITY, "id-pe-ac-auditIdentity"),
    (&rfc5912::ID_PE_AA_CONTROLS, "id-pe-aaControls"),
    (&rfc5912::ID_ACA, "id-aca"),
    (
        &rfc5912::ID_ACA_AUTHENTICATION_INFO,
        "id-aca-authenticationInfo",
    ),
    (&rfc5912::ID_ACA_ACCESS_IDENTITY, "id-aca-accessIdentity"),
    (
        &rfc5912::ID_ACA_CHARGING_IDENTITY,
        "id-aca-chargingIdentity",
    ),
    (&rfc5912::ID_ACA_GROUP, "id-aca-group"),
    (&rfc5912::ID_ACA_ENC_ATTRS, "id-aca-encAttrs"),
    (&rfc5912::ID_CCT, "id-cct"),
    (&rfc5912::ID_CCT_PKI_DATA, "id-cct-PKIData"),
    (&rfc5912::ID_CCT_PKI_RESPONSE, "id-cct-PKIResponse"),
    (&rfc5912::ID_STC, "id-stc"),
    (&rfc5912::ID_STC_BUILD_PKC_PATH, "id-stc-build-pkc-path"),
    (
        &rfc5912::ID_STC_BUILD_VALID_PKC_PATH,
        "id-stc-build-valid-pkc-path",
    ),
    (
        &rfc5912::ID_STC_BUILD_STATUS_CHECKED_PKC_PATH,
        "id-stc-build-status-checked-pkc-path",
    ),
    (&rfc5912::ID_STC_BUILD_AA_PATH, "id-stc-build-aa-path"),
    (
        &rfc5912::ID_STC_BUILD_VALID_AA_PATH,
        "id-stc-build-valid-aa-path",
    ),
    (
        &rfc5912::ID_STC_BUILD_STATUS_CHECKED_AA_PATH,
        "id-stc-build-status-checked-aa-path",
    ),
    (
        &rfc5912::ID_STC_STATUS_CHECK_AC_AND_BUILD_STATUS_CHECKED_AA_PATH,
        "id-stc-status-check-ac-and-build-status-checked-aa-path",
    ),
    (&rfc5912::ID_SWB, "id-swb"),
    (
        &rfc5912::ID_SWB_PKC_BEST_CERT_PATH,
        "id-swb-pkc-best-cert-path",
    ),
    (&rfc5912::ID_SWB_PKC_CERT, "id-swb-pkc-cert"),
    (&rfc5912::ID_SWB_AC_CERT, "id-swb-ac-cert"),
    (
        &rfc5912::ID_SWB_PKC_ALL_CERT_PATHS,
        "id-swb-pkc-all-cert-paths",
    ),
    (
        &rfc5912::ID_SWB_PKC_EE_REVOCATION_INFO,
        "id-swb-pkc-ee-revocation-info",
    ),
    (
        &rfc5912::ID_SWB_PKC_C_AS_REVOCATION_INFO,
        "id-swb-pkc-CAs-revocation-info",
    ),
    (
        &rfc5912::ID_SWB_PKC_REVOCATION_INFO,
        "id-swb-pkc-revocation-info",
    ),
    (
        &rfc5912::ID_SWB_PKC_PUBLIC_KEY_INFO,
        "id-swb-pkc-public-key-info",
    ),
    (&rfc5912::ID_SWB_AA_CERT_PATH, "id-swb-aa-cert-path"),
    (
        &rfc5912::ID_SWB_AA_REVOCATION_INFO,
        "id-swb-aa-revocation-info",
    ),
    (
        &rfc5912::ID_SWB_AC_REVOCATION_INFO,
        "id-swb-ac-revocation-info",
    ),
    (
        &rfc5912::ID_SWB_RELAYED_RESPONSES,
        "id-swb-relayed-responses",
    ),
    (&rfc5912::ID_SVP, "id-svp"),
    (
        &rfc5912::ID_SVP_DEFAULT_VAL_POLICY,
        "id-svp-defaultValPolicy",
    ),
    (&rfc5912::ID_SVP_NAME_VAL_ALG, "id-svp-nameValAlg"),
    (&rfc5912::ID_SVP_BASIC_VAL_ALG, "id-svp-basicValAlg"),
    (&rfc5912::NAME_COMP_ALG_SET, "NameCompAlgSet"),
    (&rfc5912::ID_NVA_DN_COMP_ALG, "id-nva-dnCompAlg"),
    (&rfc5912::ID_QT, "id-qt"),
    (&rfc5912::ID_QT_CPS, "id-qt-cps"),
    (&rfc5912::ID_QT_UNOTICE, "id-qt-unotice"),
    (&rfc5912::ID_KP, "id-kp"),
    (&rfc5912::ID_KP_SERVER_AUTH, "id-kp-serverAuth"),
    (&rfc5912::ID_KP_SCVP_SERVER, "id-kp-scvpServer"),
    (&rfc5912::ID_KP_SCVP_CLIENT, "id-kp-scvpClient"),
    (&rfc5912::ID_KP_CLIENT_AUTH, "id-kp-clientAuth"),
    (&rfc5912::ID_KP_CODE_SIGNING, "id-kp-codeSigning"),
    (&rfc5912::ID_KP_EMAIL_PROTECTION, "id-kp-emailProtection"),
    (&rfc5912::ID_KP_TIME_STAMPING, "id-kp-timeStamping"),
    (&rfc5912::ID_KP_OCSP_SIGNING, "id-kp-OCSPSigning"),
    (&rfc5912::ID_IT, "id-it"),
    (&rfc5912::ID_IT_CA_PROT_ENC_CERT, "id-it-caProtEncCert"),
    (&rfc5912::ID_IT_KEY_PAIR_PARAM_REQ, "id-it-keyPairParamReq"),
    (&rfc5912::ID_IT_KEY_PAIR_PARAM_REP, "id-it-keyPairParamRep"),
    (&rfc5912::ID_IT_REV_PASSPHRASE, "id-it-revPassphrase"),
    (&rfc5912::ID_IT_IMPLICIT_CONFIRM, "id-it-implicitConfirm"),
    (&rfc5912::ID_IT_CONFIRM_WAIT_TIME, "id-it-confirmWaitTime"),
    (&rfc5912::ID_IT_ORIG_PKI_MESSAGE, "id-it-origPKIMessage"),
    (&rfc5912::ID_IT_SUPP_LANG_TAGS, "id-it-suppLangTags"),
    (
        &rfc5912::ID_IT_SIGN_KEY_PAIR_TYPES,
        "id-it-signKeyPairTypes",
    ),
    (&rfc5912::ID_IT_ENC_KEY_PAIR_TYPES, "id-it-encKeyPairTypes"),
    (&rfc5912::ID_IT_PREFERRED_SYMM_ALG, "id-it-preferredSymmAlg"),
    (&rfc5912::ID_IT_CA_KEY_UPDATE_INFO, "id-it-caKeyUpdateInfo"),
    (&rfc5912::ID_IT_CURRENT_CRL, "id-it-currentCRL"),
    (&rfc5912::ID_IT_UNSUPPORTED_OI_DS, "id-it-unsupportedOIDs"),
    (&rfc5912::ID_AD, "id-ad"),
    (&rfc5912::ID_AD_OCSP, "id-ad-ocsp"),
    (&rfc5912::ID_AD_CA_ISSUERS, "id-ad-caIssuers"),
    (&rfc5912::ID_AD_TIME_STAMPING, "id-ad-timeStamping"),
    (&rfc5912::ID_AD_CA_REPOSITORY, "id-ad-caRepository"),
    (&rfc5912::ID_PKIP, "id-pkip"),
    (&rfc5912::ID_REG_CTRL, "id-regCtrl"),
    (&rfc5912::ID_REG_CTRL_REG_TOKEN, "id-regCtrl-regToken"),
    (
        &rfc5912::ID_REG_CTRL_AUTHENTICATOR,
        "id-regCtrl-authenticator",
    ),
    (
        &rfc5912::ID_REG_CTRL_PKI_PUBLICATION_INFO,
        "id-regCtrl-pkiPublicationInfo",
    ),
    (
        &rfc5912::ID_REG_CTRL_PKI_ARCHIVE_OPTIONS,
        "id-regCtrl-pkiArchiveOptions",
    ),
    (&rfc5912::ID_REG_CTRL_OLD_CERT_ID, "id-regCtrl-oldCertID"),
    (
        &rfc5912::ID_REG_CTRL_PROTOCOL_ENCR_KEY,
        "id-regCtrl-protocolEncrKey",
    ),
    (&rfc5912::ID_REG_INFO, "id-regInfo"),
    (&rfc5912::ID_REG_INFO_UTF_8_PAIRS, "id-regInfo-utf8Pairs"),
    (&rfc5912::ID_REG_INFO_CERT_REQ, "id-regInfo-certReq"),
    (&rfc5912::ID_ALG_NO_SIGNATURE, "id-alg-noSignature"),
    (&rfc5912::ID_CMC, "id-cmc"),
    (&rfc5912::ID_CMC_STATUS_INFO, "id-cmc-statusInfo"),
    (&rfc5912::ID_CMC_DECRYPTED_POP, "id-cmc-decryptedPOP"),
    (&rfc5912::ID_CMC_LRA_POP_WITNESS, "id-cmc-lraPOPWitness"),
    (&rfc5912::ID_CMC_GET_CERT, "id-cmc-getCert"),
    (&rfc5912::ID_CMC_GET_CRL, "id-cmc-getCRL"),
    (&rfc5912::ID_CMC_REVOKE_REQUEST, "id-cmc-revokeRequest"),
    (&rfc5912::ID_CMC_REG_INFO, "id-cmc-regInfo"),
    (&rfc5912::ID_CMC_RESPONSE_INFO, "id-cmc-responseInfo"),
    (&rfc5912::ID_CMC_IDENTIFICATION, "id-cmc-identification"),
    (&rfc5912::ID_CMC_QUERY_PENDING, "id-cmc-queryPending"),
    (&rfc5912::ID_CMC_POP_LINK_RANDOM, "id-cmc-popLinkRandom"),
    (&rfc5912::ID_CMC_POP_LINK_WITNESS, "id-cmc-popLinkWitness"),
    (
        &rfc5912::ID_CMC_CONFIRM_CERT_ACCEPTANCE,
        "id-cmc-confirmCertAcceptance",
    ),
    (&rfc5912::ID_CMC_STATUS_INFO_V_2, "id-cmc-statusInfoV2"),
    (&rfc5912::ID_CMC_TRUSTED_ANCHORS, "id-cmc-trustedAnchors"),
    (&rfc5912::ID_CMC_AUTH_DATA, "id-cmc-authData"),
    (&rfc5912::ID_CMC_BATCH_REQUESTS, "id-cmc-batchRequests"),
    (&rfc5912::ID_CMC_BATCH_RESPONSES, "id-cmc-batchResponses"),
    (&rfc5912::ID_CMC_IDENTITY_PROOF, "id-cmc-identityProof"),
    (&rfc5912::ID_CMC_PUBLISH_CERT, "id-cmc-publishCert"),
    (&rfc5912::ID_CMC_MOD_CERT_TEMPLATE, "id-cmc-modCertTemplate"),
    (
        &rfc5912::ID_CMC_CONTROL_PROCESSED,
        "id-cmc-controlProcessed",
    ),
    (
        &rfc5912::ID_CMC_IDENTITY_PROOF_V_2,
        "id-cmc-identityProofV2",
    ),
    (
        &rfc5912::ID_CMC_POP_LINK_WITNESS_V_2,
        "id-cmc-popLinkWitnessV2",
    ),
    (&rfc5912::ID_CMC_DATA_RETURN, "id-cmc-dataReturn"),
    (&rfc5912::ID_CMC_TRANSACTION_ID, "id-cmc-transactionId"),
    (&rfc5912::ID_CMC_SENDER_NONCE, "id-cmc-senderNonce"),
    (&rfc5912::ID_CMC_RECIPIENT_NONCE, "id-cmc-recipientNonce"),
    (&rfc5912::ID_CMC_ADD_EXTENSIONS, "id-cmc-addExtensions"),
    (&rfc5912::ID_CMC_ENCRYPTED_POP, "id-cmc-encryptedPOP"),
    (
        &rfc5912::ID_KEY_EXCHANGE_ALGORITHM,
        "id-keyExchangeAlgorithm",
    ),
    (&rfc5912::ID_SHA_256, "id-sha256"),
    (&rfc5912::ID_SHA_384, "id-sha384"),
    (&rfc5912::ID_SHA_512, "id-sha512"),
    (&rfc5912::ID_SHA_224, "id-sha224"),
    (&rfc5912::DSA_WITH_SHA_224, "dsa-with-sha224"),
    (&rfc5912::DSA_WITH_SHA_256, "dsa-with-sha256"),
    (&rfc5912::HOLD_INSTRUCTION, "holdInstruction"),
    (&rfc5912::ID_HOLDINSTRUCTION_NONE, "id-holdinstruction-none"),
    (
        &rfc5912::ID_HOLDINSTRUCTION_CALLISSUER,
        "id-holdinstruction-callissuer",
    ),
    (
        &rfc5912::ID_HOLDINSTRUCTION_REJECT,
        "id-holdinstruction-reject",
    ),
    (&rfc5912::ID_CE, "id-ce"),
    (
        &rfc5912::ID_CE_SUBJECT_KEY_IDENTIFIER,
        "id-ce-subjectKeyIdentifier",
    ),
    (&rfc5912::ID_CE_KEY_USAGE, "id-ce-keyUsage"),
    (
        &rfc5912::ID_CE_PRIVATE_KEY_USAGE_PERIOD,
        "id-ce-privateKeyUsagePeriod",
    ),
    (&rfc5912::ID_CE_SUBJECT_ALT_NAME, "id-ce-subjectAltName"),
    (&rfc5912::ID_CE_ISSUER_ALT_NAME, "id-ce-issuerAltName"),
    (&rfc5912::ID_CE_BASIC_CONSTRAINTS, "id-ce-basicConstraints"),
    (&rfc5912::ID_CE_CRL_NUMBER, "id-ce-cRLNumber"),
    (&rfc5912::ID_CE_CRL_REASONS, "id-ce-cRLReasons"),
    (
        &rfc5912::ID_CE_HOLD_INSTRUCTION_CODE,
        "id-ce-holdInstructionCode",
    ),
    (&rfc5912::ID_CE_INVALIDITY_DATE, "id-ce-invalidityDate"),
    (
        &rfc5912::ID_CE_DELTA_CRL_INDICATOR,
        "id-ce-deltaCRLIndicator",
    ),
    (
        &rfc5912::ID_CE_ISSUING_DISTRIBUTION_POINT,
        "id-ce-issuingDistributionPoint",
    ),
    (
        &rfc5912::ID_CE_CERTIFICATE_ISSUER,
        "id-ce-certificateIssuer",
    ),
    (&rfc5912::ID_CE_NAME_CONSTRAINTS, "id-ce-nameConstraints"),
    (
        &rfc5912::ID_CE_CRL_DISTRIBUTION_POINTS,
        "id-ce-cRLDistributionPoints",
    ),
    (
        &rfc5912::ID_CE_CERTIFICATE_POLICIES,
        "id-ce-certificatePolicies",
    ),
    (&rfc5912::ID_CE_POLICY_MAPPINGS, "id-ce-policyMappings"),
    (
        &rfc5912::ID_CE_AUTHORITY_KEY_IDENTIFIER,
        "id-ce-authorityKeyIdentifier",
    ),
    (
        &rfc5912::ID_CE_POLICY_CONSTRAINTS,
        "id-ce-policyConstraints",
    ),
    (&rfc5912::ID_CE_EXT_KEY_USAGE, "id-ce-extKeyUsage"),
    (&rfc5912::ANY_EXTENDED_KEY_USAGE, "anyExtendedKeyUsage"),
    (&rfc5912::ID_CE_FRESHEST_CRL, "id-ce-freshestCRL"),
    (&rfc5912::ID_CE_INHIBIT_ANY_POLICY, "id-ce-inhibitAnyPolicy"),
    (
        &rfc5912::ID_CE_TARGET_INFORMATION,
        "id-ce-targetInformation",
    ),
    (&rfc5912::ID_CE_NO_REV_AVAIL, "id-ce-noRevAvail"),
    (
        &rfc5912::ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES,
        "id-ce-subjectDirectoryAttributes",
    ),
    (&rfc5912::ID_AT, "id-at"),
    (&rfc5912::ID_AT_ROLE, "id-at-role"),
    (&rfc6109::LDIF_LOCATION_URL_OBJECT, "LDIFLocationURLObject"),
    (&rfc6109::PROVIDER, "provider"),
    (
        &rfc6109::PROVIDER_CERTIFICATE_HASH,
        "providerCertificateHash",
    ),
    (&rfc6109::PROVIDER_CERTIFICATE, "providerCertificate"),
    (&rfc6109::PROVIDER_NAME, "providerName"),
    (&rfc6109::MAIL_RECEIPT, "mailReceipt"),
    (&rfc6109::MANAGED_DOMAINS, "managedDomains"),
    (&rfc6109::LDIF_LOCATION_URL, "LDIFLocationURL"),
    (&rfc6109::PROVIDER_UNIT, "providerUnit"),
    (&rfc6268::RSADSI, "rsadsi"),
    (&rfc6268::ID_DATA, "id-data"),
    (&rfc6268::ID_SIGNED_DATA, "id-signedData"),
    (&rfc6268::ID_ENVELOPED_DATA, "id-envelopedData"),
    (&rfc6268::ID_DIGESTED_DATA, "id-digestedData"),
    (&rfc6268::ID_ENCRYPTED_DATA, "id-encryptedData"),
    (
        &rfc6268::ID_CT_CONTENT_COLLECTION,
        "id-ct-contentCollection",
    ),
    (&rfc6268::ID_CT_AUTH_DATA, "id-ct-authData"),
    (&rfc6268::ID_CT_CONTENT_WITH_ATTRS, "id-ct-contentWithAttrs"),
    (
        &rfc6268::ID_CT_AUTH_ENVELOPED_DATA,
        "id-ct-authEnvelopedData",
    ),
    (&rfc6268::ID_CT_CONTENT_INFO, "id-ct-contentInfo"),
    (&rfc6268::ID_CT_COMPRESSED_DATA, "id-ct-compressedData"),
    (
        &rfc6268::ID_AA_BINARY_SIGNING_TIME,
        "id-aa-binarySigningTime",
    ),
    (&rfc6268::ID_ALG_ZLIB_COMPRESS, "id-alg-zlibCompress"),
    (
        &rfc6268::ID_AA_MULTIPLE_SIGNATURES,
        "id-aa-multipleSignatures",
    ),
    (&rfc6268::ID_CONTENT_TYPE, "id-contentType"),
    (&rfc6268::ID_MESSAGE_DIGEST, "id-messageDigest"),
    (&rfc6268::ID_SIGNING_TIME, "id-signingTime"),
    (&rfc6268::ID_COUNTERSIGNATURE, "id-countersignature"),
    (&rfc6268::DIGEST_ALGORITHM, "digestAlgorithm"),
    (&rfc6268::ID_HMAC_WITH_SHA_384, "id-hmacWithSHA384"),
    (&rfc6268::ID_HMAC_WITH_SHA_512, "id-hmacWithSHA512"),
    (&rfc6268::ID_HMAC_WITH_SHA_224, "id-hmacWithSHA224"),
    (&rfc6268::ID_HMAC_WITH_SHA_256, "id-hmacWithSHA256"),
    (&rfc6960::ID_PKIX_OCSP, "id-pkix-ocsp"),
    (&rfc6960::ID_PKIX_OCSP_BASIC, "id-pkix-ocsp-basic"),
    (&rfc6960::ID_PKIX_OCSP_NONCE, "id-pkix-ocsp-nonce"),
    (&rfc6960::ID_PKIX_OCSP_CRL, "id-pkix-ocsp-crl"),
    (&rfc6960::ID_PKIX_OCSP_RESPONSE, "id-pkix-ocsp-response"),
    (&rfc6960::ID_PKIX_OCSP_NOCHECK, "id-pkix-ocsp-nocheck"),
    (
        &rfc6960::ID_PKIX_OCSP_ARCHIVE_CUTOFF,
        "id-pkix-ocsp-archive-cutoff",
    ),
    (
        &rfc6960::ID_PKIX_OCSP_SERVICE_LOCATOR,
        "id-pkix-ocsp-service-locator",
    ),
    (
        &rfc6960::ID_PKIX_OCSP_PREF_SIG_ALGS,
        "id-pkix-ocsp-pref-sig-algs",
    ),
    (
        &rfc6960::ID_PKIX_OCSP_EXTENDED_REVOKE,
        "id-pkix-ocsp-extended-revoke",
    ),
    (&rfc6962::GOOGLE, "google"),
    (&rfc6962::CT_PRECERT_SCTS, "ct-precert-scts"),
    (&rfc6962::CT_PRECERT_POISON, "ct-precert-poison"),
    (&rfc6962::CT_PRECERT_SIGNING_CERT, "ct-precert-signing-cert"),
    (&rfc7107::ID_SMIME, "id-smime"),
    (&rfc7107::ID_MOD, "id-mod"),
    (&rfc7107::ID_CT, "id-ct"),
    (&rfc7107::ID_EIT, "id-eit"),
    (&rfc7107::ID_CAP, "id-cap"),
    (&rfc7107::ID_PSKC, "id-pskc"),
    (&rfc7107::ID_AA, "id-aa"),
    (&rfc7107::ID_ALG, "id-alg"),
    (&rfc7107::ID_CD, "id-cd"),
    (&rfc7107::ID_SPQ, "id-spq"),
    (&rfc7107::ID_CTI, "id-cti"),
    (&rfc7107::ID_TSP, "id-tsp"),
    (&rfc7107::ID_SKD, "id-skd"),
    (&rfc7107::ID_STI, "id-sti"),
    (&rfc7299::ID_PKIX, "id-pkix"),
    (&rfc7299::ID_MOD, "id-mod"),
    (&rfc7299::ID_PE, "id-pe"),
    (&rfc7299::ID_ACA, "id-aca"),
    (&rfc7299::ID_QCS, "id-qcs"),
    (&rfc7299::ID_CCT, "id-cct"),
    (&rfc7299::ID_TEST, "id-TEST"),
    (&rfc7299::ID_CP, "id-cp"),
    (&rfc7299::ID_CET, "id-cet"),
    (&rfc7299::ID_RI, "id-ri"),
    (&rfc7299::ID_SCT, "id-sct"),
    (&rfc7299::ID_SWB, "id-swb"),
    (&rfc7299::ID_SVP, "id-svp"),
    (&rfc7299::ID_NVAE, "id-nvae"),
    (&rfc7299::ID_BVAE, "id-bvae"),
    (&rfc7299::ID_DNVAE, "id-dnvae"),
    (&rfc7299::ID_QT, "id-qt"),
    (&rfc7299::ID_LOGO, "id-logo"),
    (&rfc7299::ID_PPL, "id-ppl"),
    (&rfc7299::ID_MR, "id-mr"),
    (&rfc7299::ID_SKIS, "id-skis"),
    (&rfc7299::ID_KP, "id-kp"),
    (&rfc7299::ID_IT, "id-it"),
    (&rfc7299::ID_AD, "id-ad"),
    (&rfc7299::ID_PKIX_OCSP, "id-pkix-ocsp"),
    (&rfc7299::ID_PKIP, "id-pkip"),
    (&rfc7299::ID_REG_CTRL, "id-regCtrl"),
    (&rfc7299::ID_REG_INFO, "id-regInfo"),
    (&rfc7299::ID_ALG, "id-alg"),
    (&rfc7299::ID_CMC, "id-cmc"),
    (&rfc7299::ID_CMC_GLA_RR, "id-cmc-glaRR"),
    (&rfc7299::ID_ON, "id-on"),
    (&rfc7299::ID_PDA, "id-pda"),
    (&rfc7532::FEDFS_UUID, "fedfsUuid"),
    (&rfc7532::FEDFS_FSL_PORT, "fedfsFslPort"),
    (&rfc7532::FEDFS_NFS_PATH, "fedfsNfsPath"),
    (
        &rfc7532::FEDFS_NSDB_CONTAINER_INFO,
        "fedfsNsdbContainerInfo",
    ),
    (&rfc7532::FEDFS_FSN, "fedfsFsn"),
    (&rfc7532::FEDFS_FSL, "fedfsFsl"),
    (&rfc7532::FEDFS_NFS_FSL, "fedfsNfsFsl"),
    (&rfc7532::FEDFS_NFS_MAJOR_VER, "fedfsNfsMajorVer"),
    (&rfc7532::FEDFS_NFS_MINOR_VER, "fedfsNfsMinorVer"),
    (&rfc7532::FEDFS_NFS_CURRENCY, "fedfsNfsCurrency"),
    (
        &rfc7532::FEDFS_NFS_GEN_FLAG_WRITABLE,
        "fedfsNfsGenFlagWritable",
    ),
    (&rfc7532::FEDFS_NFS_GEN_FLAG_GOING, "fedfsNfsGenFlagGoing"),
    (&rfc7532::FEDFS_NFS_GEN_FLAG_SPLIT, "fedfsNfsGenFlagSplit"),
    (&rfc7532::FEDFS_NFS_TRANS_FLAG_RDMA, "fedfsNfsTransFlagRdma"),
    (&rfc7532::FEDFS_NFS_CLASS_SIMUL, "fedfsNfsClassSimul"),
    (&rfc7532::FEDFS_NFS_CLASS_HANDLE, "fedfsNfsClassHandle"),
    (&rfc7532::FEDFS_FSL_TTL, "fedfsFslTTL"),
    (&rfc7532::FEDFS_NFS_CLASS_FILEID, "fedfsNfsClassFileid"),
    (&rfc7532::FEDFS_NFS_CLASS_WRITEVER, "fedfsNfsClassWritever"),
    (&rfc7532::FEDFS_NFS_CLASS_CHANGE, "fedfsNfsClassChange"),
    (&rfc7532::FEDFS_NFS_CLASS_READDIR, "fedfsNfsClassReaddir"),
    (&rfc7532::FEDFS_NFS_READ_RANK, "fedfsNfsReadRank"),
    (&rfc7532::FEDFS_NFS_READ_ORDER, "fedfsNfsReadOrder"),
    (&rfc7532::FEDFS_NFS_WRITE_RANK, "fedfsNfsWriteRank"),
    (&rfc7532::FEDFS_NFS_WRITE_ORDER, "fedfsNfsWriteOrder"),
    (&rfc7532::FEDFS_NFS_VAR_SUB, "fedfsNfsVarSub"),
    (&rfc7532::FEDFS_NFS_VALID_FOR, "fedfsNfsValidFor"),
    (&rfc7532::FEDFS_ANNOTATION, "fedfsAnnotation"),
    (&rfc7532::FEDFS_NFS_URI, "fedfsNfsURI"),
    (&rfc7532::FEDFS_DESCR, "fedfsDescr"),
    (&rfc7532::FEDFS_NCE_DN, "fedfsNceDN"),
    (&rfc7532::FEDFS_FSN_TTL, "fedfsFsnTTL"),
    (&rfc7532::FEDFS_NET_ADDR, "fedfsNetAddr"),
    (&rfc7532::FEDFS_NET_PORT, "fedfsNetPort"),
    (&rfc7532::FEDFS_FSN_UUID, "fedfsFsnUuid"),
    (&rfc7532::FEDFS_NSDB_NAME, "fedfsNsdbName"),
    (&rfc7532::FEDFS_NSDB_PORT, "fedfsNsdbPort"),
    (&rfc7532::FEDFS_NCE_PREFIX, "fedfsNcePrefix"),
    (&rfc7532::FEDFS_FSL_UUID, "fedfsFslUuid"),
    (&rfc7532::FEDFS_FSL_HOST, "fedfsFslHost"),
    (&rfc7612::PRINTER_DEVICE_ID, "printer-device-id"),
    (
        &rfc7612::PRINTER_DEVICE_SERVICE_COUNT,
        "printer-device-service-count",
    ),
    (&rfc7612::PRINTER_UUID, "printer-uuid"),
    (&rfc7612::PRINTER_CHARGE_INFO, "printer-charge-info"),
    (&rfc7612::PRINTER_CHARGE_INFO_URI, "printer-charge-info-uri"),
    (&rfc7612::PRINTER_GEO_LOCATION, "printer-geo-location"),
    (
        &rfc7612::PRINTER_IPP_FEATURES_SUPPORTED,
        "printer-ipp-features-supported",
    ),
    (&rfc7693::HASH_ALGS, "hashAlgs"),
    (&rfc7693::BLAKE_2_B, "blake2b"),
    (&rfc7693::ID_BLAKE_2_B_384, "id-blake2b384"),
    (&rfc7693::ID_BLAKE_2_B_512, "id-blake2b512"),
    (&rfc7693::ID_BLAKE_2_B_160, "id-blake2b160"),
    (&rfc7693::ID_BLAKE_2_B_256, "id-blake2b256"),
    (&rfc7693::BLAKE_2_S, "blake2s"),
    (&rfc7693::ID_BLAKE_2_S_128, "id-blake2s128"),
    (&rfc7693::ID_BLAKE_2_S_160, "id-blake2s160"),
    (&rfc7693::ID_BLAKE_2_S_224, "id-blake2s224"),
    (&rfc7693::ID_BLAKE_2_S_256, "id-blake2s256"),
    (&rfc7693::MAC_ALGS, "macAlgs"),
    (&rfc8284::JID_OBJECT, "JIDObject"),
    (&rfc8284::JID, "jid"),
    (&rfc8410::ID_EDWARDS_CURVE_ALGS, "id-edwards-curve-algs"),
    (&rfc8410::ID_X_25519, "id-X25519"),
    (&rfc8410::ID_X_448, "id-X448"),
    (&rfc8410::ID_ED_25519, "id-Ed25519"),
    (&rfc8410::ID_ED_448, "id-Ed448"),
    (&rfc8894::ID_PKIX, "id-pkix"),
    (&rfc8894::ID_SCEP, "id-scep"),
    (&rfc8894::ID_SCEP_FAIL_INFO_TEXT, "id-scep-failInfoText"),
    (&rfc8894::ID_VERI_SIGN, "id-VeriSign"),
    (&rfc8894::ID_PKI, "id-pki"),
    (&rfc8894::ID_ATTRIBUTES, "id-attributes"),
    (&rfc8894::ID_MESSAGE_TYPE, "id-messageType"),
    (&rfc8894::ID_PKI_STATUS, "id-pkiStatus"),
    (&rfc8894::ID_FAIL_INFO, "id-failInfo"),
    (&rfc8894::ID_SENDER_NONCE, "id-senderNonce"),
    (&rfc8894::ID_RECIPIENT_NONCE, "id-recipientNonce"),
    (&rfc8894::ID_TRANSACTION_ID, "id-transactionID"),
    (&tcgtpm::TCG_ORGANIZATION, "tcgOrganization"),
    (&tcgtpm::TCG_TCPA_SPEC_VERSION, "tcg-tcpaSpecVersion"),
    (&tcgtpm::TCG_SV_TPM_12, "tcg-sv-tpm12"),
    (&tcgtpm::TCG_SV_TPM_20, "tcg-sv-tpm20"),
    (&tcgtpm::TCG_ATTRIBUTE, "tcg-attribute"),
    (&tcgtpm::TCG_AT_TPM_MANUFACTURER, "tcg-at-tpmManufacturer"),
    (
        &tcgtpm::TCG_AT_SECURITY_QUALITIES,
        "tcg-at-securityQualities",
    ),
    (
        &tcgtpm::TCG_AT_TPM_PROTECTION_PROFILE,
        "tcg-at-tpmProtectionProfile",
    ),
    (
        &tcgtpm::TCG_AT_TPM_SECURITY_TARGET,
        "tcg-at-tpmSecurityTarget",
    ),
    (
        &tcgtpm::TCG_AT_TBB_PROTECTION_PROFILE,
        "tcg-at-tbbProtectionProfile",
    ),
    (
        &tcgtpm::TCG_AT_TBB_SECURITY_TARGET,
        "tcg-at-tbbSecurityTarget",
    ),
    (&tcgtpm::TCG_AT_TPM_ID_LABEL, "tcg-at-tpmIdLabel"),
    (&tcgtpm::TCG_AT_TPM_SPECIFICATION, "tcg-at-tpmSpecification"),
    (
        &tcgtpm::TCG_AT_TCG_PLATFORM_SPECIFICATION,
        "tcg-at-tcgPlatformSpecification",
    ),
    (
        &tcgtpm::TCG_AT_TPM_SECURITY_ASSERTIONS,
        "tcg-at-tpmSecurityAssertions",
    ),
    (
        &tcgtpm::TCG_AT_TBB_SECURITY_ASSERTIONS,
        "tcg-at-tbbSecurityAssertions",
    ),
    (&tcgtpm::TCG_AT_TPM_MODEL, "tcg-at-tpmModel"),
    (&tcgtpm::TCG_AT_TPM_VERSION, "tcg-at-tpmVersion"),
    (
        &tcgtpm::TCG_AT_PLATFORM_MANUFACTURER,
        "tcg-at-platformManufacturer",
    ),
    (&tcgtpm::TCG_AT_PLATFORM_MODEL, "tcg-at-platformModel"),
    (&tcgtpm::TCG_AT_PLATFORM_VERSION, "tcg-at-platformVersion"),
    (&tcgtpm::TCG_PROTOCOL, "tcg-protocol"),
    (&tcgtpm::TCG_PRT_TPM_ID_PROTOCOL, "tcg-prt-tpmIdProtocol"),
    (&tcgtpm::TCG_ALGORITHM, "tcg-algorithm"),
    (&tcgtpm::TCG_ALGORITHM_NULL, "tcg-algorithm-null"),
    (&tcgtpm::TCG_CE, "tcg-ce"),
    (
        &tcgtpm::TCG_CE_RELEVANT_CREDENTIALS,
        "tcg-ce-relevantCredentials",
    ),
    (
        &tcgtpm::TCG_CE_RELEVANT_MANIFESTS,
        "tcg-ce-relevantManifests",
    ),
    (
        &tcgtpm::TCG_CE_VIRTUAL_PLATFORM_ATTESTATION_SERVICE,
        "tcg-ce-virtualPlatformAttestationService",
    ),
    (
        &tcgtpm::TCG_CE_MIGRATION_CONTROLLER_ATTESTATION_SERVICE,
        "tcg-ce-migrationControllerAttestationService",
    ),
    (
        &tcgtpm::TCG_CE_MIGRATION_CONTROLLER_REGISTRATION_SERVICE,
        "tcg-ce-migrationControllerRegistrationService",
    ),
    (
        &tcgtpm::TCG_CE_VIRTUAL_PLATFORM_BACKUP_SERVICE,
        "tcg-ce-virtualPlatformBackupService",
    ),
    (&tcgtpm::TCG_KP, "tcg-kp"),
    (&tcgtpm::TCG_KP_EK_CERTIFICATE, "tcg-kp-EKCertificate"),
    (
        &tcgtpm::TCG_KP_PLATFORM_CERTIFICATE,
        "tcg-kp-PlatformCertificate",
    ),
    (&tcgtpm::TCG_KP_AIK_CERTIFICATE, "tcg-kp-AIKCertificate"),
]);