#![doc = "!! DO NOT EDIT !!: This file is auto-generated by oiddbgen."]
pub mod rfc1274 {
pub const TEXT_ENCODED_OR_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.2");
pub const OTHER_MAILBOX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.22");
pub const LAST_MODIFIED_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.23");
pub const LAST_MODIFIED_BY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.24");
pub const A_RECORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.26");
pub const MD_RECORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.27");
pub const MX_RECORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.28");
pub const NS_RECORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.29");
pub const SOA_RECORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.30");
pub const CNAME_RECORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.31");
pub const JANET_MAILBOX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.46");
pub const MAIL_PREFERENCE_OPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.47");
pub const DSA_QUALITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.49");
pub const SUBTREE_MINIMUM_QUALITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.51");
pub const SUBTREE_MAXIMUM_QUALITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.52");
pub const PERSONAL_SIGNATURE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.53");
pub const DIT_REDIRECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.54");
pub const AUDIO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.55");
pub const PHOTO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.7");
pub const DNS_DOMAIN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.15");
pub const PILOT_ORGANIZATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.20");
pub const PILOT_DSA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.21");
pub const QUALITY_LABELLED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.22");
pub const PILOT_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.3");
pub const PILOT_PERSON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.4");
}
pub mod rfc2079 {
pub const LABELED_URI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.250.1.57");
pub const LABELED_URI_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.250.3.15");
}
pub mod rfc2164 {
pub const RFC_822_TO_X_400_MAPPING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.1");
pub const X_400_TO_RFC_822_MAPPING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.2");
pub const OMITTED_OR_ADDRESS_COMPONENT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.3");
pub const MIXER_GATEWAY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.4");
pub const ASSOCIATED_X_400_GATEWAY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.3");
pub const ASSOCIATED_OR_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.6");
pub const OR_ADDRESS_COMPONENT_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.7");
pub const ASSOCIATED_INTERNET_GATEWAY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.8");
pub const MCGAM_TABLES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.9");
}
pub mod rfc2247 {
pub const DOMAIN_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.345");
}
pub mod rfc2252 {
pub const PRESENTATION_ADDRESS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.22");
pub const PROTOCOL_INFORMATION_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.24");
}
pub mod rfc2256 {
pub const KNOWLEDGE_INFORMATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.2");
pub const PRESENTATION_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.29");
pub const SUPPORTED_APPLICATION_CONTEXT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.30");
pub const PROTOCOL_INFORMATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.48");
pub const DMD_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.54");
pub const STATE_OR_PROVINCE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.8");
pub const STREET_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.9");
pub const APPLICATION_ENTITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.12");
pub const DSA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.13");
pub const DMD: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.20");
}
pub mod rfc2293 {
pub const SUBTREE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.1");
pub const TABLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.2");
pub const TABLE_ENTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.3");
pub const TEXT_TABLE_ENTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.4");
pub const DISTINGUISHED_NAME_TABLE_ENTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.1.5");
pub const TEXT_TABLE_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.1");
pub const TEXT_TABLE_VALUE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.2");
pub const DISTINGUISHED_NAME_TABLE_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.453.7.2.3");
}
pub mod rfc2589 {
pub const DYNAMIC_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.2");
pub const ENTRY_TTL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.3");
pub const DYNAMIC_SUBTREES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.119.4");
}
pub mod rfc2739 {
pub const CAL_CAL_URI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.478");
pub const CAL_FBURL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.479");
pub const CAL_CAPURI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.480");
pub const CAL_CAL_ADR_URI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.481");
pub const CAL_OTHER_CAL_UR_IS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.482");
pub const CAL_OTHER_FBUR_LS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.483");
pub const CAL_OTHER_CAPUR_IS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.484");
pub const CAL_OTHER_CAL_ADR_UR_IS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.4.485");
pub const CAL_ENTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113556.1.5.87");
}
pub mod rfc2798 {
pub const JPEG_PHOTO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.60");
pub const CAR_LICENSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.1");
pub const DEPARTMENT_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.2");
pub const USER_PKCS_12: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.216");
pub const DISPLAY_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.241");
pub const EMPLOYEE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.3");
pub const PREFERRED_LANGUAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.39");
pub const EMPLOYEE_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.4");
pub const USER_SMIME_CERTIFICATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.40");
pub const INET_ORG_PERSON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.2.2");
}
pub mod rfc3280 {
pub const EMAIL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
pub const EMAIL_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.1");
pub const PSEUDONYM: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.65");
}
pub mod rfc3296 {
pub const REF: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.1.34");
pub const REFERRAL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113730.3.2.6");
}
pub mod rfc3671 {
pub const COLLECTIVE_ATTRIBUTE_SUBENTRIES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.12");
pub const COLLECTIVE_EXCLUSIONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.7");
pub const COLLECTIVE_ATTRIBUTE_SUBENTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.20.2");
pub const C_O: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.10.1");
pub const C_OU: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.11.1");
pub const C_POSTAL_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.16.1");
pub const C_POSTAL_CODE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.17.1");
pub const C_POST_OFFICE_BOX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.18.1");
pub const C_PHYSICAL_DELIVERY_OFFICE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.19.1");
pub const C_TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.20.1");
pub const C_TELEX_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.21.1");
pub const C_FACSIMILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.23.1");
pub const C_INTERNATIONAL_ISDN_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.25.1");
pub const C_L: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.7.1");
pub const C_ST: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.8.1");
pub const C_STREET: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.9.1");
}
pub mod rfc3672 {
pub const SUBENTRY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.17.0");
pub const ADMINISTRATIVE_ROLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.5");
pub const SUBTREE_SPECIFICATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.6");
pub const AUTONOMOUS_AREA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.23.1");
pub const ACCESS_CONTROL_SPECIFIC_AREA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.23.2");
pub const ACCESS_CONTROL_INNER_AREA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.23.3");
pub const SUBSCHEMA_ADMIN_SPECIFIC_AREA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.23.4");
pub const COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.23.5");
pub const COLLECTIVE_ATTRIBUTE_INNER_AREA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.23.6");
}
pub mod rfc3687 {
pub const COMPONENT_FILTER_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.2");
pub const RDN_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.3");
pub const PRESENT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.5");
pub const ALL_COMPONENTS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.6");
pub const DIRECTORY_COMPONENTS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.36.79672281.1.13.7");
}
pub mod rfc3698 {
pub const STORED_PREFIX_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.41");
}
pub mod rfc3703 {
pub const PCIM_POLICY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.1");
pub const PCIM_RULE_ACTION_ASSOCIATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.10");
pub const PCIM_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.11");
pub const PCIM_TPC_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.12");
pub const PCIM_CONDITION_VENDOR_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.13");
pub const PCIM_ACTION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.14");
pub const PCIM_ACTION_VENDOR_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.15");
pub const PCIM_POLICY_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.16");
pub const PCIM_ELEMENT_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.17");
pub const PCIM_REPOSITORY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.18");
pub const PCIM_REPOSITORY_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.19");
pub const PCIM_GROUP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.2");
pub const PCIM_REPOSITORY_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.20");
pub const PCIM_SUBTREES_PTR_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.21");
pub const PCIM_GROUP_CONTAINMENT_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.22");
pub const PCIM_RULE_CONTAINMENT_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.23");
pub const PCIM_GROUP_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.3");
pub const PCIM_GROUP_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.4");
pub const PCIM_RULE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.5");
pub const PCIM_RULE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.6");
pub const PCIM_RULE_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.7");
pub const PCIM_RULE_CONDITION_ASSOCIATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.8");
pub const PCIM_RULE_VALIDITY_ASSOCIATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.1.9");
pub const PCIM_RULE_VALIDITY_PERIOD_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.10");
pub const PCIM_RULE_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.11");
pub const PCIM_RULE_PRIORITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.12");
pub const PCIM_RULE_MANDATORY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.13");
pub const PCIM_RULE_SEQUENCED_ACTIONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.14");
pub const PCIM_ROLES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.15");
pub const PCIM_CONDITION_GROUP_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.16");
pub const PCIM_CONDITION_NEGATED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.17");
pub const PCIM_CONDITION_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.18");
pub const PCIM_CONDITION_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.19");
pub const PCIM_VALIDITY_CONDITION_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.20");
pub const PCIM_TIME_PERIOD_CONDITION_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.21");
pub const PCIM_ACTION_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.22");
pub const PCIM_ACTION_ORDER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.23");
pub const PCIM_ACTION_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.24");
pub const PCIM_TPC_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.25");
pub const PCIM_TPC_MONTH_OF_YEAR_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.26");
pub const PCIM_TPC_DAY_OF_MONTH_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.27");
pub const PCIM_TPC_DAY_OF_WEEK_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.28");
pub const PCIM_TPC_TIME_OF_DAY_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.29");
pub const PCIM_KEYWORDS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.3");
pub const PCIM_TPC_LOCAL_OR_UTC_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.30");
pub const PCIM_VENDOR_CONSTRAINT_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.31");
pub const PCIM_VENDOR_CONSTRAINT_ENCODING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.32");
pub const PCIM_VENDOR_ACTION_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.33");
pub const PCIM_VENDOR_ACTION_ENCODING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.34");
pub const PCIM_POLICY_INSTANCE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.35");
pub const PCIM_REPOSITORY_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.36");
pub const PCIM_SUBTREES_AUX_CONTAINED_SET: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.37");
pub const PCIM_GROUPS_AUX_CONTAINED_SET: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.38");
pub const PCIM_RULES_AUX_CONTAINED_SET: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.39");
pub const PCIM_GROUP_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.4");
pub const PCIM_RULE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.5");
pub const PCIM_RULE_ENABLED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.6");
pub const PCIM_RULE_CONDITION_LIST_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.7");
pub const PCIM_RULE_CONDITION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.8");
pub const PCIM_RULE_ACTION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.6.2.9");
}
pub mod rfc3712 {
pub const PRINTER_XRI_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1107");
pub const PRINTER_ALIASES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1108");
pub const PRINTER_CHARSET_CONFIGURED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1109");
pub const PRINTER_JOB_PRIORITY_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1110");
pub const PRINTER_JOB_K_OCTETS_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1111");
pub const PRINTER_CURRENT_OPERATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1112");
pub const PRINTER_SERVICE_PERSON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1113");
pub const PRINTER_DELIVERY_ORIENTATION_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1114");
pub const PRINTER_STACKING_ORDER_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1115");
pub const PRINTER_OUTPUT_FEATURES_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1116");
pub const PRINTER_MEDIA_LOCAL_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1117");
pub const PRINTER_COPIES_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1118");
pub const PRINTER_NATURAL_LANGUAGE_CONFIGURED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1119");
pub const PRINTER_PRINT_QUALITY_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1120");
pub const PRINTER_RESOLUTION_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1121");
pub const PRINTER_MEDIA_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1122");
pub const PRINTER_SIDES_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1123");
pub const PRINTER_NUMBER_UP_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1124");
pub const PRINTER_FINISHINGS_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1125");
pub const PRINTER_PAGES_PER_MINUTE_COLOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1126");
pub const PRINTER_PAGES_PER_MINUTE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1127");
pub const PRINTER_COMPRESSION_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1128");
pub const PRINTER_COLOR_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1129");
pub const PRINTER_DOCUMENT_FORMAT_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1130");
pub const PRINTER_CHARSET_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1131");
pub const PRINTER_MULTIPLE_DOCUMENT_JOBS_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1132");
pub const PRINTER_IPP_VERSIONS_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1133");
pub const PRINTER_MORE_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1134");
pub const PRINTER_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1135");
pub const PRINTER_LOCATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1136");
pub const PRINTER_GENERATED_NATURAL_LANGUAGE_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1137");
pub const PRINTER_MAKE_AND_MODEL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1138");
pub const PRINTER_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1139");
pub const PRINTER_URI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.4.1140");
pub const PRINTER_LPR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.253");
pub const SLP_SERVICE_PRINTER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.254");
pub const PRINTER_SERVICE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.255");
pub const PRINTER_IPP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.256");
pub const PRINTER_SERVICE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.257");
pub const PRINTER_ABSTRACT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.6.258");
}
pub mod rfc4104 {
pub const PCELS_POLICY_SET: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.1");
pub const PCELS_ACTION_ASSOCIATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.10");
pub const PCELS_SIMPLE_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.11");
pub const PCELS_COMPOUND_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.12");
pub const PCELS_COMPOUND_FILTER_CONDITION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.13");
pub const PCELS_SIMPLE_ACTION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.14");
pub const PCELS_COMPOUND_ACTION_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.15");
pub const PCELS_VARIABLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.16");
pub const PCELS_EXPLICIT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.17");
pub const PCELS_IMPLICIT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.18");
pub const PCELS_SOURCE_I_PV_4_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.19");
pub const PCELS_POLICY_SET_ASSOCIATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.2");
pub const PCELS_SOURCE_I_PV_6_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.20");
pub const PCELS_DESTINATION_I_PV_4_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.21");
pub const PCELS_DESTINATION_I_PV_6_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.22");
pub const PCELS_SOURCE_PORT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.23");
pub const PCELS_DESTINATION_PORT_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.24");
pub const PCELS_IP_PROTOCOL_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.25");
pub const PCELS_IP_VERSION_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.26");
pub const PCELS_IP_TO_S_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.27");
pub const PCELS_DSCP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.28");
pub const PCELS_FLOW_ID_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.29");
pub const PCELS_GROUP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.3");
pub const PCELS_SOURCE_MAC_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.30");
pub const PCELS_DESTINATION_MAC_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.31");
pub const PCELS_VLAN_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.32");
pub const PCELS_CO_S_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.33");
pub const PCELS_ETHERTYPE_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.34");
pub const PCELS_SOURCE_SAP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.35");
pub const PCELS_DESTINATION_SAP_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.36");
pub const PCELS_SNAPOUI_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.37");
pub const PCELS_SNAP_TYPE_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.38");
pub const PCELS_FLOW_DIRECTION_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.39");
pub const PCELS_GROUP_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.4");
pub const PCELS_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.40");
pub const PCELS_I_PV_4_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.41");
pub const PCELS_I_PV_6_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.42");
pub const PCELS_MAC_ADDR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.43");
pub const PCELS_STRING_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.44");
pub const PCELS_BIT_STRING_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.45");
pub const PCELS_INTEGER_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.46");
pub const PCELS_BOOLEAN_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.47");
pub const PCELS_REUSABLE_CONTAINER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.48");
pub const PCELS_REUSABLE_CONTAINER_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.49");
pub const PCELS_GROUP_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.5");
pub const PCELS_REUSABLE_CONTAINER_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.50");
pub const PCELS_ROLE_COLLECTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.51");
pub const PCELS_FILTER_ENTRY_BASE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.52");
pub const PCELS_IP_HEADERS_FILTER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.53");
pub const PCELS_8021_FILTER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.54");
pub const PCELS_FILTER_LIST_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.55");
pub const PCELS_VENDOR_VARIABLE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.56");
pub const PCELS_VENDOR_VALUE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.57");
pub const PCELS_RULE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.6");
pub const PCELS_RULE_AUX_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.7");
pub const PCELS_RULE_INSTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.8");
pub const PCELS_CONDITION_ASSOCIATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.1.9");
pub const PCELS_POLICY_SET_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.1");
pub const PCELS_EXECUTION_STRATEGY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.10");
pub const PCELS_VARIABLE_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.11");
pub const PCELS_VALUE_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.12");
pub const PCELS_IS_MIRRORED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.13");
pub const PCELS_VARIABLE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.14");
pub const PCELS_EXPECTED_VALUE_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.15");
pub const PCELS_VARIABLE_MODEL_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.16");
pub const PCELS_VARIABLE_MODEL_PROPERTY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.17");
pub const PCELS_EXPECTED_VALUE_TYPES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.18");
pub const PCELS_VALUE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.19");
pub const PCELS_DECISION_STRATEGY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.2");
pub const PCELS_I_PV_4_ADDR_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.20");
pub const PCELS_I_PV_6_ADDR_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.21");
pub const PCELS_MAC_ADDR_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.22");
pub const PCELS_STRING_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.23");
pub const PCELS_BIT_STRING_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.24");
pub const PCELS_INTEGER_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.25");
pub const PCELS_BOOLEAN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.26");
pub const PCELS_REUSABLE_CONTAINER_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.27");
pub const PCELS_REUSABLE_CONTAINER_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.28");
pub const PCELS_ROLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.29");
pub const PCELS_POLICY_SET_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.3");
pub const PCELS_ROLE_COLLECTION_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.30");
pub const PCELS_ELEMENT_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.31");
pub const PCELS_FILTER_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.32");
pub const PCELS_FILTER_IS_NEGATED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.33");
pub const PCELS_IP_HDR_VERSION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.34");
pub const PCELS_IP_HDR_SOURCE_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.35");
pub const PCELS_IP_HDR_SOURCE_ADDRESS_END_OF_RANGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.36");
pub const PCELS_IP_HDR_SOURCE_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.37");
pub const PCELS_IP_HDR_DEST_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.38");
pub const PCELS_IP_HDR_DEST_ADDRESS_END_OF_RANGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.39");
pub const PCELS_PRIORITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.4");
pub const PCELS_IP_HDR_DEST_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.40");
pub const PCELS_IP_HDR_PROTOCOL_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.41");
pub const PCELS_IP_HDR_SOURCE_PORT_START: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.42");
pub const PCELS_IP_HDR_SOURCE_PORT_END: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.43");
pub const PCELS_IP_HDR_DEST_PORT_START: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.44");
pub const PCELS_IP_HDR_DEST_PORT_END: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.45");
pub const PCELS_IP_HDR_DSCP_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.46");
pub const PCELS_IP_HDR_FLOW_LABEL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.47");
pub const PCELS_8021_HDR_SOURCE_MAC_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.48");
pub const PCELS_8021_HDR_SOURCE_MAC_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.49");
pub const PCELS_POLICY_SET_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.5");
pub const PCELS_8021_HDR_DEST_MAC_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.50");
pub const PCELS_8021_HDR_DEST_MAC_MASK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.51");
pub const PCELS_8021_HDR_PROTOCOL_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.52");
pub const PCELS_8021_HDR_PRIORITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.53");
pub const PCELS_8021_HDR_VLANID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.54");
pub const PCELS_FILTER_LIST_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.55");
pub const PCELS_FILTER_DIRECTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.56");
pub const PCELS_FILTER_ENTRY_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.57");
pub const PCELS_VENDOR_VARIABLE_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.58");
pub const PCELS_VENDOR_VARIABLE_ENCODING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.59");
pub const PCELS_CONDITION_LIST_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.6");
pub const PCELS_VENDOR_VALUE_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.60");
pub const PCELS_VENDOR_VALUE_ENCODING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.61");
pub const PCELS_RULE_VALIDITY_PERIOD_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.62");
pub const PCELS_CONDITION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.7");
pub const PCELS_ACTION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.8");
pub const PCELS_SEQUENCED_ACTIONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.9.2.9");
}
pub mod rfc4237 {
pub const VPIM_USER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.1.1");
pub const VPIM_TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.1");
pub const VPIM_SUB_MAILBOXES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.10");
pub const VPIM_RFC_822_MAILBOX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.2");
pub const VPIM_SPOKEN_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.3");
pub const VPIM_SUPPORTED_UA_BEHAVIORS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.4");
pub const VPIM_SUPPORTED_AUDIO_MEDIA_TYPES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.5");
pub const VPIM_SUPPORTED_MESSAGE_CONTEXT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.6");
pub const VPIM_TEXT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.7");
pub const VPIM_EXTENDED_ABSENCE_STATUS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.8");
pub const VPIM_MAX_MESSAGE_SIZE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.11.2.9");
}
pub mod rfc4403 {
pub const UDDIV_3_SERVICE_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.32");
pub const UDDI_BUSINESS_ENTITY_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.1");
pub const UDDIV_3_ENTITY_OBITUARY_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.10");
pub const UDDI_CONTACT_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.2");
pub const UDDI_ADDRESS_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.3");
pub const UDDI_BUSINESS_SERVICE_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.4");
pub const UDDI_BINDING_TEMPLATE_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.5");
pub const UDDI_T_MODEL_INSTANCE_INFO_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.6");
pub const UDDI_T_MODEL_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.7");
pub const UDDI_PUBLISHER_ASSERTION_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.8");
pub const UDDIV_3_SUBSCRIPTION_NAME_FORM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.15.9");
pub const UDDI_BUSINESS_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.1");
pub const UDDI_E_MAIL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.10");
pub const UDDI_SORT_CODE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.11");
pub const UDDI_T_MODEL_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.12");
pub const UDDI_ADDRESS_LINE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.13");
pub const UDDI_IDENTIFIER_BAG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.14");
pub const UDDI_CATEGORY_BAG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.15");
pub const UDDI_KEYED_REFERENCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.16");
pub const UDDI_SERVICE_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.17");
pub const UDDI_BINDING_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.18");
pub const UDDI_ACCESS_POINT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.19");
pub const UDDI_AUTHORIZED_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.2");
pub const UDDI_HOSTING_REDIRECTOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.20");
pub const UDDI_INSTANCE_DESCRIPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.21");
pub const UDDI_INSTANCE_PARMS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.22");
pub const UDDI_OVERVIEW_DESCRIPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.23");
pub const UDDI_OVERVIEW_URL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.24");
pub const UDDI_FROM_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.25");
pub const UDDI_TO_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.26");
pub const UDDI_UUID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.27");
pub const UDDI_IS_HIDDEN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.28");
pub const UDDI_IS_PROJECTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.29");
pub const UDDI_OPERATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.3");
pub const UDDI_LANG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.30");
pub const UDDIV_3_BUSINESS_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.31");
pub const UDDIV_3_BINDING_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.33");
pub const UDDIV_3_TMODEL_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.34");
pub const UDDIV_3_DIGITAL_SIGNATURE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.35");
pub const UDDIV_3_NODE_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.36");
pub const UDDIV_3_ENTITY_MODIFICATION_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.37");
pub const UDDIV_3_SUBSCRIPTION_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.38");
pub const UDDIV_3_SUBSCRIPTION_FILTER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.39");
pub const UDDI_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.4");
pub const UDDIV_3_NOTIFICATION_INTERVAL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.40");
pub const UDDIV_3_MAX_ENTITIES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.41");
pub const UDDIV_3_EXPIRES_AFTER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.42");
pub const UDDIV_3_BRIEF_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.43");
pub const UDDIV_3_ENTITY_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.44");
pub const UDDIV_3_ENTITY_CREATION_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.45");
pub const UDDIV_3_ENTITY_DELETION_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.46");
pub const UDDI_DESCRIPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.5");
pub const UDDI_DISCOVERY_UR_LS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.6");
pub const UDDI_USE_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.7");
pub const UDDI_PERSON_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.8");
pub const UDDI_PHONE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.4.9");
pub const UDDI_BUSINESS_ENTITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.1");
pub const UDDIV_3_ENTITY_OBITUARY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.10");
pub const UDDI_CONTACT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.2");
pub const UDDI_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.3");
pub const UDDI_BUSINESS_SERVICE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.4");
pub const UDDI_BINDING_TEMPLATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.5");
pub const UDDI_T_MODEL_INSTANCE_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.6");
pub const UDDI_T_MODEL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.7");
pub const UDDI_PUBLISHER_ASSERTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.8");
pub const UDDIV_3_SUBSCRIPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.10.6.9");
}
pub mod rfc4512 {
pub const EXTENSIBLE_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.111");
pub const SUPPORTED_CONTROL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.13");
pub const SUPPORTED_SASL_MECHANISMS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.14");
pub const SUPPORTED_LDAP_VERSION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.15");
pub const LDAP_SYNTAXES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.16");
pub const NAMING_CONTEXTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.5");
pub const ALT_SERVER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.6");
pub const SUPPORTED_EXTENSION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.101.120.7");
pub const SUPPORTED_FEATURES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.4203.1.3.5");
pub const CREATE_TIMESTAMP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.1");
pub const SUBSCHEMA_SUBENTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.10");
pub const MODIFY_TIMESTAMP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.2");
pub const CREATORS_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.3");
pub const MODIFIERS_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.18.4");
pub const SUBSCHEMA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.20.1");
pub const DIT_STRUCTURE_RULES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.1");
pub const GOVERNING_STRUCTURE_RULE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.10");
pub const DIT_CONTENT_RULES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.2");
pub const MATCHING_RULES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.4");
pub const ATTRIBUTE_TYPES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.5");
pub const OBJECT_CLASSES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.6");
pub const NAME_FORMS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.21.7");
pub const MATCHING_RULE_USE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.8");
pub const STRUCTURAL_OBJECT_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.21.9");
pub const OBJECT_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.0");
pub const ALIASED_OBJECT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.1");
pub const TOP: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.0");
pub const ALIAS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.1");
}
pub mod rfc4517 {
pub const CASE_EXACT_IA_5_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.1");
pub const CASE_IGNORE_IA_5_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.2");
pub const CASE_IGNORE_IA_5_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.109.114.3");
pub const OBJECT_IDENTIFIER_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.0");
pub const DISTINGUISHED_NAME_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.1");
pub const NUMERIC_STRING_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.10");
pub const CASE_IGNORE_LIST_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.11");
pub const CASE_IGNORE_LIST_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.12");
pub const BOOLEAN_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.13");
pub const INTEGER_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.14");
pub const INTEGER_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.15");
pub const BIT_STRING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.16");
pub const OCTET_STRING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.17");
pub const OCTET_STRING_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.18");
pub const CASE_IGNORE_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.2");
pub const TELEPHONE_NUMBER_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.20");
pub const TELEPHONE_NUMBER_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.21");
pub const UNIQUE_MEMBER_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.23");
pub const GENERALIZED_TIME_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.27");
pub const GENERALIZED_TIME_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.28");
pub const INTEGER_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.29");
pub const CASE_IGNORE_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.3");
pub const OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.30");
pub const DIRECTORY_STRING_FIRST_COMPONENT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.31");
pub const WORD_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.32");
pub const KEYWORD_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.33");
pub const CASE_IGNORE_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.4");
pub const CASE_EXACT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.5");
pub const CASE_EXACT_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.6");
pub const CASE_EXACT_SUBSTRINGS_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.7");
pub const NUMERIC_STRING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.8");
pub const NUMERIC_STRING_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.9");
}
pub mod rfc4519 {
pub const UID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.1");
pub const USER_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.1");
pub const DC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.25");
pub const DOMAIN_COMPONENT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.25");
pub const UID_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.3.1");
pub const DC_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.1466.344");
pub const O: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.10");
pub const ORGANIZATION_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.10");
pub const OU: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.11");
pub const ORGANIZATIONAL_UNIT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.11");
pub const TITLE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.12");
pub const DESCRIPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.13");
pub const SEARCH_GUIDE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.14");
pub const BUSINESS_CATEGORY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.15");
pub const POSTAL_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.16");
pub const POSTAL_CODE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.17");
pub const POST_OFFICE_BOX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.18");
pub const PHYSICAL_DELIVERY_OFFICE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.19");
pub const TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.20");
pub const TELEX_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.21");
pub const TELETEX_TERMINAL_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.22");
pub const FACSIMILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.23");
pub const X_121_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.24");
pub const INTERNATIONALI_SDN_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.25");
pub const REGISTERED_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.26");
pub const DESTINATION_INDICATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.27");
pub const PREFERRED_DELIVERY_METHOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.28");
pub const CN: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.3");
pub const COMMON_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.3");
pub const MEMBER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.31");
pub const OWNER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.32");
pub const ROLE_OCCUPANT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.33");
pub const SEE_ALSO: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.34");
pub const USER_PASSWORD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.35");
pub const SN: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.4");
pub const SURNAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.4");
pub const NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.41");
pub const GIVEN_NAME: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.42");
pub const INITIALS: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.43");
pub const GENERATION_QUALIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.44");
pub const X_500_UNIQUE_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.45");
pub const DN_QUALIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.46");
pub const ENHANCED_SEARCH_GUIDE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.47");
pub const DISTINGUISHED_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.49");
pub const SERIAL_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.5");
pub const UNIQUE_MEMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.50");
pub const HOUSE_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.51");
pub const C: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.6");
pub const COUNTRY_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.6");
pub const L: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.7");
pub const LOCALITY_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.7");
pub const ST: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.8");
pub const STREET: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.9");
pub const RESIDENTIAL_PERSON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.10");
pub const APPLICATION_PROCESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.11");
pub const DEVICE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.14");
pub const GROUP_OF_UNIQUE_NAMES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.17");
pub const COUNTRY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.2");
pub const LOCALITY: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.3");
pub const ORGANIZATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.4");
pub const ORGANIZATIONAL_UNIT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.5");
pub const PERSON: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.6");
pub const ORGANIZATIONAL_PERSON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.7");
pub const ORGANIZATIONAL_ROLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.8");
pub const GROUP_OF_NAMES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.9");
}
pub mod rfc4523 {
pub const CERTIFICATE_EXACT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.34");
pub const CERTIFICATE_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.35");
pub const CERTIFICATE_PAIR_EXACT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.36");
pub const CERTIFICATE_PAIR_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.37");
pub const CERTIFICATE_LIST_EXACT_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.38");
pub const CERTIFICATE_LIST_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.39");
pub const ALGORITHM_IDENTIFIER_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.13.40");
pub const USER_CERTIFICATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.36");
pub const CA_CERTIFICATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.37");
pub const AUTHORITY_REVOCATION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.38");
pub const CERTIFICATE_REVOCATION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.39");
pub const CROSS_CERTIFICATE_PAIR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.40");
pub const SUPPORTED_ALGORITHMS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.52");
pub const DELTA_REVOCATION_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.4.53");
pub const STRONG_AUTHENTICATION_USER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.15");
pub const CERTIFICATION_AUTHORITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.16");
pub const CERTIFICATION_AUTHORITY_V_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.16.2");
pub const USER_SECURITY_INFORMATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.18");
pub const CRL_DISTRIBUTION_POINT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.6.19");
pub const PKI_USER: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.21");
pub const PKI_CA: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.22");
pub const DELTA_CRL: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.6.23");
}
pub mod rfc4524 {
pub const MANAGER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.10");
pub const DOCUMENT_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.11");
pub const DOCUMENT_TITLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.12");
pub const DOCUMENT_VERSION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.13");
pub const DOCUMENT_AUTHOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.14");
pub const DOCUMENT_LOCATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.15");
pub const HOME_PHONE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.20");
pub const HOME_TELEPHONE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.20");
pub const SECRETARY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.21");
pub const MAIL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.3");
pub const RFC_822_MAILBOX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.3");
pub const ASSOCIATED_DOMAIN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.37");
pub const ASSOCIATED_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.38");
pub const HOME_POSTAL_ADDRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.39");
pub const INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.4");
pub const PERSONAL_TITLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.40");
pub const MOBILE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.41");
pub const MOBILE_TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.41");
pub const PAGER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.42");
pub const PAGER_TELEPHONE_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.42");
pub const CO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.43");
pub const FRIENDLY_COUNTRY_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.43");
pub const UNIQUE_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.44");
pub const ORGANIZATIONAL_STATUS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.45");
pub const BUILDING_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.48");
pub const DRINK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.5");
pub const FAVOURITE_DRINK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.5");
pub const SINGLE_LEVEL_QUALITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.50");
pub const DOCUMENT_PUBLISHER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.56");
pub const ROOM_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.6");
pub const USER_CLASS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.8");
pub const HOST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.1.9");
pub const DOMAIN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.13");
pub const RFC_822_LOCAL_PART: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.14");
pub const DOMAIN_RELATED_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.17");
pub const FRIENDLY_COUNTRY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.18");
pub const SIMPLE_SECURITY_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.19");
pub const ACCOUNT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.5");
pub const DOCUMENT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.6");
pub const ROOM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.7");
pub const DOCUMENT_SERIES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("0.9.2342.19200300.100.4.8");
}
pub mod rfc4530 {
pub const UUID_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.2");
pub const UUID_ORDERING_MATCH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.3");
pub const ENTRY_UUID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.16.4");
}
pub mod rfc4876 {
pub const DEFAULT_SERVER_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.0");
pub const DEFAULT_SEARCH_BASE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.1");
pub const CREDENTIAL_LEVEL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.10");
pub const OBJECTCLASS_MAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.11");
pub const DEFAULT_SEARCH_SCOPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.12");
pub const SERVICE_CREDENTIAL_LEVEL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.13");
pub const SERVICE_SEARCH_DESCRIPTOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.14");
pub const SERVICE_AUTHENTICATION_METHOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.15");
pub const DEREFERENCE_ALIASES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.16");
pub const PREFERRED_SERVER_LIST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.2");
pub const SEARCH_TIME_LIMIT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.3");
pub const BIND_TIME_LIMIT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.4");
pub const FOLLOW_REFERRALS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.5");
pub const AUTHENTICATION_METHOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.6");
pub const PROFILE_TTL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.7");
pub const ATTRIBUTE_MAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.1.9");
pub const DUA_CONFIG_PROFILE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11.1.3.1.2.5");
}
pub mod rfc5020 {
pub const ENTRY_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.20");
}
pub mod rfc5280 {
pub const PKCS_9: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
pub const ID_PKIX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
pub const ID_PE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
pub const ID_PE_AUTHORITY_INFO_ACCESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.1");
pub const ID_PE_SUBJECT_INFO_ACCESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.11");
pub const ID_QT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
pub const ID_QT_CPS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.1");
pub const ID_QT_UNOTICE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.2");
pub const ID_KP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
pub const ID_KP_SERVER_AUTH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.1");
pub const ID_KP_CLIENT_AUTH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.2");
pub const ID_KP_CODE_SIGNING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.3");
pub const ID_KP_EMAIL_PROTECTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.4");
pub const ID_KP_TIME_STAMPING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.8");
pub const ID_KP_OCSP_SIGNING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.9");
pub const ID_AD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
pub const ID_AD_OCSP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
pub const ID_AD_CA_ISSUERS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.2");
pub const ID_AD_TIME_STAMPING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.3");
pub const ID_AD_CA_REPOSITORY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.5");
pub const HOLD_INSTRUCTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2");
pub const ID_HOLDINSTRUCTION_NONE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.1");
pub const ID_HOLDINSTRUCTION_CALLISSUER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.2");
pub const ID_HOLDINSTRUCTION_REJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.3");
pub const ID_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.29");
pub const ID_CE_SUBJECT_KEY_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.14");
pub const ID_CE_KEY_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.15");
pub const ID_CE_PRIVATE_KEY_USAGE_PERIOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.16");
pub const ID_CE_SUBJECT_ALT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.17");
pub const ID_CE_ISSUER_ALT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.18");
pub const ID_CE_BASIC_CONSTRAINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.19");
pub const ID_CE_CRL_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.20");
pub const ID_CE_CRL_REASONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.21");
pub const ID_CE_HOLD_INSTRUCTION_CODE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.23");
pub const ID_CE_INVALIDITY_DATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.24");
pub const ID_CE_DELTA_CRL_INDICATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.27");
pub const ID_CE_ISSUING_DISTRIBUTION_POINT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.28");
pub const ID_CE_CERTIFICATE_ISSUER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.29");
pub const ID_CE_NAME_CONSTRAINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.30");
pub const ID_CE_CRL_DISTRIBUTION_POINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.31");
pub const ID_CE_CERTIFICATE_POLICIES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.32");
pub const ANY_POLICY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.32.0");
pub const ID_CE_POLICY_MAPPINGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.33");
pub const ID_CE_AUTHORITY_KEY_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.35");
pub const ID_CE_POLICY_CONSTRAINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.36");
pub const ID_CE_EXT_KEY_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.37");
pub const ANY_EXTENDED_KEY_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.37.0");
pub const ID_CE_FRESHEST_CRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.46");
pub const ID_CE_INHIBIT_ANY_POLICY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.54");
pub const ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.9");
pub const ID_AT: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4");
}
pub mod rfc5911 {
pub const ID_PBKDF_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.5.12");
pub const ID_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.1");
pub const ID_SIGNED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.2");
pub const ID_ENVELOPED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.3");
pub const ID_DIGESTED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.5");
pub const ID_ENCRYPTED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.6");
pub const SMIME_CAPABILITIES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.15");
pub const ID_SMIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
pub const ID_CT_RECEIPT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.1");
pub const ID_CT_FIRMWARE_PACKAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.16");
pub const ID_CT_FIRMWARE_LOAD_RECEIPT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.17");
pub const ID_CT_FIRMWARE_LOAD_ERROR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.18");
pub const ID_CT_AUTH_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.2");
pub const ID_CT_AUTH_ENVELOPED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.23");
pub const ID_CT_CONTENT_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.6");
pub const ID_CAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11");
pub const ID_CAP_PREFER_BINARY_INSIDE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11.1");
pub const ID_AA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
pub const ID_AA_RECEIPT_REQUEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.1");
pub const ID_AA_CONTENT_REFERENCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.10");
pub const ID_AA_ENCRYP_KEY_PREF: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.11");
pub const ID_AA_SIGNING_CERTIFICATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.12");
pub const ID_AA_SECURITY_LABEL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.2");
pub const ID_AA_ML_EXPAND_HISTORY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.3");
pub const ID_AA_FIRMWARE_PACKAGE_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.35");
pub const ID_AA_TARGET_HARDWARE_I_DS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.36");
pub const ID_AA_DECRYPT_KEY_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.37");
pub const ID_AA_IMPL_CRYPTO_ALGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.38");
pub const ID_AA_WRAPPED_FIRMWARE_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.39");
pub const ID_AA_CONTENT_HINT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.4");
pub const ID_AA_COMMUNITY_IDENTIFIERS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.40");
pub const ID_AA_FIRMWARE_PACKAGE_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.42");
pub const ID_AA_IMPL_COMPRESS_ALGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.43");
pub const ID_AA_SIGNING_CERTIFICATE_V_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.47");
pub const ID_AA_ER_INTERNAL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.49");
pub const ID_AA_MSG_SIG_DIGEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.5");
pub const ID_AA_ER_EXTERNAL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.50");
pub const ID_AA_CONTENT_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.7");
pub const ID_AA_EQUIVALENT_LABELS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.9");
pub const ID_ALG_SSDH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.10");
pub const ID_ALG_ESDH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.5");
pub const ID_ALG_CMS_3_DE_SWRAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.6");
pub const ID_ALG_CMSRC_2_WRAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.7");
pub const ID_SKD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8");
pub const ID_SKD_GL_USE_KEK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.1");
pub const ID_SKD_GLA_QUERY_REQUEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.11");
pub const ID_SKD_GLA_QUERY_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.12");
pub const ID_SKD_GL_PROVIDE_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.13");
pub const ID_SKD_GL_MANAGE_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.14");
pub const ID_SKD_GL_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.15");
pub const ID_SKD_GL_DELETE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.2");
pub const ID_SKD_GL_ADD_MEMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.3");
pub const ID_SKD_GL_DELETE_MEMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.4");
pub const ID_SKD_GL_REKEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.5");
pub const ID_SKD_GL_ADD_OWNER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.6");
pub const ID_SKD_GL_REMOVE_OWNER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.7");
pub const ID_SKD_GL_KEY_COMPROMISE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.8");
pub const ID_SKD_GLK_REFRESH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8.9");
pub const ID_CONTENT_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
pub const ID_MESSAGE_DIGEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
pub const ID_SIGNING_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
pub const ID_COUNTERSIGNATURE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
pub const RC_2_CBC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.3.2");
pub const DES_EDE_3_CBC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.3.7");
pub const LTANS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.11");
pub const ID_CET_SKD_FAIL_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.15.1");
pub const ID_CMC_GLA_RR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99");
pub const ID_CMC_GLA_SKD_ALG_REQUEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99.1");
pub const ID_CMC_GLA_SKD_ALG_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99.2");
pub const ID_ON_HARDWARE_MODULE_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.8.4");
pub const HMAC_SHA_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.8.1.2");
pub const AES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1");
pub const ID_AES_128_CBC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.2");
pub const ID_AES_192_CBC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.22");
pub const ID_AES_192_WRAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.25");
pub const ID_AES_192_GCM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.26");
pub const ID_AES_192_CCM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.27");
pub const ID_AES_256_CBC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.42");
pub const ID_AES_256_WRAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.45");
pub const ID_AES_256_GCM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.46");
pub const ID_AES_256_CCM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.47");
pub const ID_AES_128_WRAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.5");
pub const ID_AES_128_GCM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.6");
pub const ID_AES_128_CCM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.1.7");
}
pub mod rfc5912 {
pub const ID_DSA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10040.4.1");
pub const DSA_WITH_SHA_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10040.4.3");
pub const ID_EC_PUBLIC_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10045.2.1");
pub const SECP_256_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10045.3.1.7");
pub const ECDSA_WITH_SHA_224: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.1");
pub const ECDSA_WITH_SHA_256: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.2");
pub const ECDSA_WITH_SHA_384: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.3");
pub const ECDSA_WITH_SHA_512: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10045.4.3.4");
pub const DHPUBLICNUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.10046.2.1");
pub const ID_PASSWORD_BASED_MAC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113533.7.66.13");
pub const ID_DH_BASED_MAC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113533.7.66.30");
pub const PKCS_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1");
pub const RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.1");
pub const ID_RSASSA_PSS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.10");
pub const SHA_256_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.11");
pub const SHA_384_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.12");
pub const SHA_512_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.13");
pub const SHA_224_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.14");
pub const MD_2_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.2");
pub const MD_5_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.4");
pub const SHA_1_WITH_RSA_ENCRYPTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.5");
pub const ID_RSAES_OAEP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.7");
pub const ID_MGF_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.8");
pub const ID_P_SPECIFIED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.1.9");
pub const PKCS_9: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9");
pub const ID_EXTENSION_REQ: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.14");
pub const ID_SMIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
pub const ID_CT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1");
pub const ID_CT_SCVP_CERT_VAL_REQUEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.10");
pub const ID_CT_SCVP_CERT_VAL_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.11");
pub const ID_CT_SCVP_VAL_POL_REQUEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.12");
pub const ID_CT_SCVP_VAL_POL_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.13");
pub const ID_CT_ENC_KEY_WITH_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.21");
pub const ID_AA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
pub const ID_AA_CMC_UNSIGNED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.34");
pub const ID_MD_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.2");
pub const ID_MD_5: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.5");
pub const SECT_163_K_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.1");
pub const SECT_163_R_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.15");
pub const SECT_283_K_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.16");
pub const SECT_283_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.17");
pub const SECT_233_K_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.26");
pub const SECT_233_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.27");
pub const SECP_224_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.33");
pub const SECP_384_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.34");
pub const SECP_521_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.35");
pub const SECT_409_K_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.36");
pub const SECT_409_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.37");
pub const SECT_571_K_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.38");
pub const SECT_571_R_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.0.39");
pub const ID_EC_DH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.1.12");
pub const ID_EC_MQV: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.132.1.13");
pub const ID_SHA_1: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.14.3.2.26");
pub const ID_PKIX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
pub const ID_PE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
pub const ID_PE_AUTHORITY_INFO_ACCESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.1");
pub const ID_PE_AC_PROXYING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.10");
pub const ID_PE_SUBJECT_INFO_ACCESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.11");
pub const ID_PE_AC_AUDIT_IDENTITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.4");
pub const ID_PE_AA_CONTROLS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1.6");
pub const ID_ACA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10");
pub const ID_ACA_AUTHENTICATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.1");
pub const ID_ACA_ACCESS_IDENTITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.2");
pub const ID_ACA_CHARGING_IDENTITY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.3");
pub const ID_ACA_GROUP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.4");
pub const ID_ACA_ENC_ATTRS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10.6");
pub const ID_CCT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12");
pub const ID_CCT_PKI_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12.2");
pub const ID_CCT_PKI_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12.3");
pub const ID_STC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17");
pub const ID_STC_BUILD_PKC_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.1");
pub const ID_STC_BUILD_VALID_PKC_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.2");
pub const ID_STC_BUILD_STATUS_CHECKED_PKC_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.3");
pub const ID_STC_BUILD_AA_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.4");
pub const ID_STC_BUILD_VALID_AA_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.5");
pub const ID_STC_BUILD_STATUS_CHECKED_AA_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.6");
pub const ID_STC_STATUS_CHECK_AC_AND_BUILD_STATUS_CHECKED_AA_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17.7");
pub const ID_SWB: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18");
pub const ID_SWB_PKC_BEST_CERT_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.1");
pub const ID_SWB_PKC_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.10");
pub const ID_SWB_AC_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.11");
pub const ID_SWB_PKC_ALL_CERT_PATHS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.12");
pub const ID_SWB_PKC_EE_REVOCATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.13");
pub const ID_SWB_PKC_C_AS_REVOCATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.14");
pub const ID_SWB_PKC_REVOCATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.2");
pub const ID_SWB_PKC_PUBLIC_KEY_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.4");
pub const ID_SWB_AA_CERT_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.5");
pub const ID_SWB_AA_REVOCATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.6");
pub const ID_SWB_AC_REVOCATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.7");
pub const ID_SWB_RELAYED_RESPONSES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18.9");
pub const ID_SVP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19");
pub const ID_SVP_DEFAULT_VAL_POLICY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.1");
pub const ID_SVP_NAME_VAL_ALG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.2");
pub const ID_SVP_BASIC_VAL_ALG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.3");
pub const NAME_COMP_ALG_SET: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
pub const ID_NVA_DN_COMP_ALG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
pub const ID_QT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
pub const ID_QT_CPS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.1");
pub const ID_QT_UNOTICE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2.2");
pub const ID_KP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
pub const ID_KP_SERVER_AUTH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.1");
pub const ID_KP_SCVP_SERVER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.15");
pub const ID_KP_SCVP_CLIENT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.16");
pub const ID_KP_CLIENT_AUTH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.2");
pub const ID_KP_CODE_SIGNING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.3");
pub const ID_KP_EMAIL_PROTECTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.4");
pub const ID_KP_TIME_STAMPING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.8");
pub const ID_KP_OCSP_SIGNING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3.9");
pub const ID_IT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4");
pub const ID_IT_CA_PROT_ENC_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.1");
pub const ID_IT_KEY_PAIR_PARAM_REQ: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.10");
pub const ID_IT_KEY_PAIR_PARAM_REP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.11");
pub const ID_IT_REV_PASSPHRASE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.12");
pub const ID_IT_IMPLICIT_CONFIRM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.13");
pub const ID_IT_CONFIRM_WAIT_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.14");
pub const ID_IT_ORIG_PKI_MESSAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.15");
pub const ID_IT_SUPP_LANG_TAGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.16");
pub const ID_IT_SIGN_KEY_PAIR_TYPES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.2");
pub const ID_IT_ENC_KEY_PAIR_TYPES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.3");
pub const ID_IT_PREFERRED_SYMM_ALG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.4");
pub const ID_IT_CA_KEY_UPDATE_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.5");
pub const ID_IT_CURRENT_CRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.6");
pub const ID_IT_UNSUPPORTED_OI_DS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4.7");
pub const ID_AD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
pub const ID_AD_OCSP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
pub const ID_AD_CA_ISSUERS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.2");
pub const ID_AD_TIME_STAMPING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.3");
pub const ID_AD_CA_REPOSITORY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.5");
pub const ID_PKIP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5");
pub const ID_REG_CTRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1");
pub const ID_REG_CTRL_REG_TOKEN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.1");
pub const ID_REG_CTRL_AUTHENTICATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.2");
pub const ID_REG_CTRL_PKI_PUBLICATION_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.3");
pub const ID_REG_CTRL_PKI_ARCHIVE_OPTIONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.4");
pub const ID_REG_CTRL_OLD_CERT_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.5");
pub const ID_REG_CTRL_PROTOCOL_ENCR_KEY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1.6");
pub const ID_REG_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2");
pub const ID_REG_INFO_UTF_8_PAIRS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2.1");
pub const ID_REG_INFO_CERT_REQ: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2.2");
pub const ID_ALG_NO_SIGNATURE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.6.2");
pub const ID_CMC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7");
pub const ID_CMC_STATUS_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.1");
pub const ID_CMC_DECRYPTED_POP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.10");
pub const ID_CMC_LRA_POP_WITNESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.11");
pub const ID_CMC_GET_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.15");
pub const ID_CMC_GET_CRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.16");
pub const ID_CMC_REVOKE_REQUEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.17");
pub const ID_CMC_REG_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.18");
pub const ID_CMC_RESPONSE_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.19");
pub const ID_CMC_IDENTIFICATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.2");
pub const ID_CMC_QUERY_PENDING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.21");
pub const ID_CMC_POP_LINK_RANDOM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.22");
pub const ID_CMC_POP_LINK_WITNESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.23");
pub const ID_CMC_CONFIRM_CERT_ACCEPTANCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.24");
pub const ID_CMC_STATUS_INFO_V_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.25");
pub const ID_CMC_TRUSTED_ANCHORS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.26");
pub const ID_CMC_AUTH_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.27");
pub const ID_CMC_BATCH_REQUESTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.28");
pub const ID_CMC_BATCH_RESPONSES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.29");
pub const ID_CMC_IDENTITY_PROOF: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.3");
pub const ID_CMC_PUBLISH_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.30");
pub const ID_CMC_MOD_CERT_TEMPLATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.31");
pub const ID_CMC_CONTROL_PROCESSED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.32");
pub const ID_CMC_IDENTITY_PROOF_V_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.33");
pub const ID_CMC_POP_LINK_WITNESS_V_2: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.34");
pub const ID_CMC_DATA_RETURN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.4");
pub const ID_CMC_TRANSACTION_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.5");
pub const ID_CMC_SENDER_NONCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.6");
pub const ID_CMC_RECIPIENT_NONCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.7");
pub const ID_CMC_ADD_EXTENSIONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.8");
pub const ID_CMC_ENCRYPTED_POP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.9");
pub const ID_KEY_EXCHANGE_ALGORITHM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.2.1.1.22");
pub const ID_SHA_256: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.1");
pub const ID_SHA_384: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.2");
pub const ID_SHA_512: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.3");
pub const ID_SHA_224: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.2.4");
pub const DSA_WITH_SHA_224: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.1");
pub const DSA_WITH_SHA_256: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.101.3.4.3.2");
pub const HOLD_INSTRUCTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2");
pub const ID_HOLDINSTRUCTION_NONE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.1");
pub const ID_HOLDINSTRUCTION_CALLISSUER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.2");
pub const ID_HOLDINSTRUCTION_REJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.2.840.10040.2.3");
pub const ID_CE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.29");
pub const ID_CE_SUBJECT_KEY_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.14");
pub const ID_CE_KEY_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.15");
pub const ID_CE_PRIVATE_KEY_USAGE_PERIOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.16");
pub const ID_CE_SUBJECT_ALT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.17");
pub const ID_CE_ISSUER_ALT_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.18");
pub const ID_CE_BASIC_CONSTRAINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.19");
pub const ID_CE_CRL_NUMBER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.20");
pub const ID_CE_CRL_REASONS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.21");
pub const ID_CE_HOLD_INSTRUCTION_CODE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.23");
pub const ID_CE_INVALIDITY_DATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.24");
pub const ID_CE_DELTA_CRL_INDICATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.27");
pub const ID_CE_ISSUING_DISTRIBUTION_POINT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.28");
pub const ID_CE_CERTIFICATE_ISSUER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.29");
pub const ID_CE_NAME_CONSTRAINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.30");
pub const ID_CE_CRL_DISTRIBUTION_POINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.31");
pub const ID_CE_CERTIFICATE_POLICIES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.32");
pub const ID_CE_POLICY_MAPPINGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.33");
pub const ID_CE_AUTHORITY_KEY_IDENTIFIER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.35");
pub const ID_CE_POLICY_CONSTRAINTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.36");
pub const ID_CE_EXT_KEY_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.37");
pub const ANY_EXTENDED_KEY_USAGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.37.0");
pub const ID_CE_FRESHEST_CRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.46");
pub const ID_CE_INHIBIT_ANY_POLICY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.54");
pub const ID_CE_TARGET_INFORMATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.55");
pub const ID_CE_NO_REV_AVAIL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.56");
pub const ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.5.29.9");
pub const ID_AT: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4");
pub const ID_AT_ROLE: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("2.5.4.72");
}
pub mod rfc6109 {
pub const LDIF_LOCATION_URL_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.1.1");
pub const PROVIDER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.1.2");
pub const PROVIDER_CERTIFICATE_HASH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.1");
pub const PROVIDER_CERTIFICATE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.2");
pub const PROVIDER_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.3");
pub const MAIL_RECEIPT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.4");
pub const MANAGED_DOMAINS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.5");
pub const LDIF_LOCATION_URL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.6");
pub const PROVIDER_UNIT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.16572.2.2.7");
}
pub mod rfc6268 {
pub const RSADSI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549");
pub const ID_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.1");
pub const ID_SIGNED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.2");
pub const ID_ENVELOPED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.3");
pub const ID_DIGESTED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.5");
pub const ID_ENCRYPTED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.7.6");
pub const ID_CT_CONTENT_COLLECTION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.19");
pub const ID_CT_AUTH_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.2");
pub const ID_CT_CONTENT_WITH_ATTRS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.20");
pub const ID_CT_AUTH_ENVELOPED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.23");
pub const ID_CT_CONTENT_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.6");
pub const ID_CT_COMPRESSED_DATA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1.9");
pub const ID_AA_BINARY_SIGNING_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2.46");
pub const ID_ALG_ZLIB_COMPRESS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3.8");
pub const ID_AA_MULTIPLE_SIGNATURES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.2.51");
pub const ID_CONTENT_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.3");
pub const ID_MESSAGE_DIGEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.4");
pub const ID_SIGNING_TIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.5");
pub const ID_COUNTERSIGNATURE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.6");
pub const DIGEST_ALGORITHM: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2");
pub const ID_HMAC_WITH_SHA_384: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.10");
pub const ID_HMAC_WITH_SHA_512: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.11");
pub const ID_HMAC_WITH_SHA_224: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.8");
pub const ID_HMAC_WITH_SHA_256: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.2.9");
}
pub mod rfc6960 {
pub const ID_PKIX_OCSP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
pub const ID_PKIX_OCSP_BASIC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.1");
pub const ID_PKIX_OCSP_NONCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.2");
pub const ID_PKIX_OCSP_CRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.3");
pub const ID_PKIX_OCSP_RESPONSE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.4");
pub const ID_PKIX_OCSP_NOCHECK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.5");
pub const ID_PKIX_OCSP_ARCHIVE_CUTOFF: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.6");
pub const ID_PKIX_OCSP_SERVICE_LOCATOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.7");
pub const ID_PKIX_OCSP_PREF_SIG_ALGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.8");
pub const ID_PKIX_OCSP_EXTENDED_REVOKE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1.9");
}
pub mod rfc6962 {
pub const GOOGLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129");
pub const CT_PRECERT_SCTS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.2");
pub const CT_PRECERT_POISON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.3");
pub const CT_PRECERT_SIGNING_CERT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.11129.2.4.4");
}
pub mod rfc7107 {
pub const ID_SMIME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16");
pub const ID_MOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.0");
pub const ID_CT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.1");
pub const ID_EIT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.10");
pub const ID_CAP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.11");
pub const ID_PSKC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.12");
pub const ID_AA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.2");
pub const ID_ALG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.3");
pub const ID_CD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.4");
pub const ID_SPQ: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.5");
pub const ID_CTI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.6");
pub const ID_TSP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.7");
pub const ID_SKD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.8");
pub const ID_STI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.2.840.113549.1.9.16.9");
}
pub mod rfc7299 {
pub const ID_PKIX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7");
pub const ID_MOD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.0");
pub const ID_PE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.1");
pub const ID_ACA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.10");
pub const ID_QCS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.11");
pub const ID_CCT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.12");
pub const ID_TEST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.13");
pub const ID_CP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.14");
pub const ID_CET: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.15");
pub const ID_RI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.16");
pub const ID_SCT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.17");
pub const ID_SWB: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.18");
pub const ID_SVP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19");
pub const ID_NVAE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.2");
pub const ID_BVAE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.3");
pub const ID_DNVAE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.19.4");
pub const ID_QT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.2");
pub const ID_LOGO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.20");
pub const ID_PPL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.21");
pub const ID_MR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.22");
pub const ID_SKIS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.23");
pub const ID_KP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.3");
pub const ID_IT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.4");
pub const ID_AD: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48");
pub const ID_PKIX_OCSP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.48.1");
pub const ID_PKIP: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5");
pub const ID_REG_CTRL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.1");
pub const ID_REG_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.5.2");
pub const ID_ALG: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.6");
pub const ID_CMC: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7");
pub const ID_CMC_GLA_RR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.7.99");
pub const ID_ON: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.8");
pub const ID_PDA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.5.5.7.9");
}
pub mod rfc7532 {
pub const FEDFS_UUID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1");
pub const FEDFS_FSL_PORT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.10");
pub const FEDFS_NFS_PATH: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.100");
pub const FEDFS_NSDB_CONTAINER_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1001");
pub const FEDFS_FSN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1002");
pub const FEDFS_FSL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1003");
pub const FEDFS_NFS_FSL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.1004");
pub const FEDFS_NFS_MAJOR_VER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.101");
pub const FEDFS_NFS_MINOR_VER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.102");
pub const FEDFS_NFS_CURRENCY: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.103");
pub const FEDFS_NFS_GEN_FLAG_WRITABLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.104");
pub const FEDFS_NFS_GEN_FLAG_GOING: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.105");
pub const FEDFS_NFS_GEN_FLAG_SPLIT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.106");
pub const FEDFS_NFS_TRANS_FLAG_RDMA: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.107");
pub const FEDFS_NFS_CLASS_SIMUL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.108");
pub const FEDFS_NFS_CLASS_HANDLE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.109");
pub const FEDFS_FSL_TTL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.11");
pub const FEDFS_NFS_CLASS_FILEID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.110");
pub const FEDFS_NFS_CLASS_WRITEVER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.111");
pub const FEDFS_NFS_CLASS_CHANGE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.112");
pub const FEDFS_NFS_CLASS_READDIR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.113");
pub const FEDFS_NFS_READ_RANK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.114");
pub const FEDFS_NFS_READ_ORDER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.115");
pub const FEDFS_NFS_WRITE_RANK: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.116");
pub const FEDFS_NFS_WRITE_ORDER: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.117");
pub const FEDFS_NFS_VAR_SUB: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.118");
pub const FEDFS_NFS_VALID_FOR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.119");
pub const FEDFS_ANNOTATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.12");
pub const FEDFS_NFS_URI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.120");
pub const FEDFS_DESCR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.13");
pub const FEDFS_NCE_DN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.14");
pub const FEDFS_FSN_TTL: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.15");
pub const FEDFS_NET_ADDR: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.2");
pub const FEDFS_NET_PORT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.3");
pub const FEDFS_FSN_UUID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.4");
pub const FEDFS_NSDB_NAME: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.5");
pub const FEDFS_NSDB_PORT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.6");
pub const FEDFS_NCE_PREFIX: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.7");
pub const FEDFS_FSL_UUID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.8");
pub const FEDFS_FSL_HOST: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.4.1.31103.1.9");
}
pub mod rfc7612 {
pub const PRINTER_DEVICE_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.101");
pub const PRINTER_DEVICE_SERVICE_COUNT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.102");
pub const PRINTER_UUID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.104");
pub const PRINTER_CHARGE_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.105");
pub const PRINTER_CHARGE_INFO_URI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.106");
pub const PRINTER_GEO_LOCATION: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.107");
pub const PRINTER_IPP_FEATURES_SUPPORTED: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.18.0.2.24.46.1.108");
}
pub mod rfc8284 {
pub const JID_OBJECT: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.23.1");
pub const JID: crate::ObjectIdentifier = crate::ObjectIdentifier::new_unwrap("1.3.6.1.1.23.2");
}
pub mod rfc8410 {
pub const ID_EDWARDS_CURVE_ALGS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.101");
pub const ID_X_25519: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.101.110");
pub const ID_X_448: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.101.111");
pub const ID_ED_25519: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.101.112");
pub const ID_ED_448: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("1.3.101.113");
}
pub mod rfc8894 {
pub const ID_VERI_SIGN: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733");
pub const ID_PKI: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1");
pub const ID_ATTRIBUTES: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9");
pub const ID_MESSAGE_TYPE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.2");
pub const ID_PKI_STATUS: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.3");
pub const ID_FAIL_INFO: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.4");
pub const ID_SENDER_NONCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.5");
pub const ID_RECIPIENT_NONCE: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.6");
pub const ID_TRANSACTION_ID: crate::ObjectIdentifier =
crate::ObjectIdentifier::new_unwrap("2.16.840.1.113733.1.9.7");
}
pub const DB: super::Database<'static> = super::Database(&[
(&rfc1274::TEXT_ENCODED_OR_ADDRESS, "textEncodedORAddress"),
(&rfc1274::OTHER_MAILBOX, "otherMailbox"),
(&rfc1274::LAST_MODIFIED_TIME, "lastModifiedTime"),
(&rfc1274::LAST_MODIFIED_BY, "lastModifiedBy"),
(&rfc1274::A_RECORD, "aRecord"),
(&rfc1274::MD_RECORD, "mDRecord"),
(&rfc1274::MX_RECORD, "mXRecord"),
(&rfc1274::NS_RECORD, "nSRecord"),
(&rfc1274::SOA_RECORD, "sOARecord"),
(&rfc1274::CNAME_RECORD, "cNAMERecord"),
(&rfc1274::JANET_MAILBOX, "janetMailbox"),
(&rfc1274::MAIL_PREFERENCE_OPTION, "mailPreferenceOption"),
(&rfc1274::DSA_QUALITY, "dSAQuality"),
(&rfc1274::SUBTREE_MINIMUM_QUALITY, "subtreeMinimumQuality"),
(&rfc1274::SUBTREE_MAXIMUM_QUALITY, "subtreeMaximumQuality"),
(&rfc1274::PERSONAL_SIGNATURE, "personalSignature"),
(&rfc1274::DIT_REDIRECT, "dITRedirect"),
(&rfc1274::AUDIO, "audio"),
(&rfc1274::PHOTO, "photo"),
(&rfc1274::DNS_DOMAIN, "dNSDomain"),
(&rfc1274::PILOT_ORGANIZATION, "pilotOrganization"),
(&rfc1274::PILOT_DSA, "pilotDSA"),
(&rfc1274::QUALITY_LABELLED_DATA, "qualityLabelledData"),
(&rfc1274::PILOT_OBJECT, "pilotObject"),
(&rfc1274::PILOT_PERSON, "pilotPerson"),
(&rfc2079::LABELED_URI, "labeledURI"),
(&rfc2079::LABELED_URI_OBJECT, "labeledURIObject"),
(&rfc2164::RFC_822_TO_X_400_MAPPING, "rFC822ToX400Mapping"),
(&rfc2164::X_400_TO_RFC_822_MAPPING, "x400ToRFC822Mapping"),
(
&rfc2164::OMITTED_OR_ADDRESS_COMPONENT,
"omittedORAddressComponent",
),
(&rfc2164::MIXER_GATEWAY, "mixerGateway"),
(&rfc2164::ASSOCIATED_X_400_GATEWAY, "associatedX400Gateway"),
(&rfc2164::ASSOCIATED_OR_ADDRESS, "associatedORAddress"),
(
&rfc2164::OR_ADDRESS_COMPONENT_TYPE,
"oRAddressComponentType",
),
(
&rfc2164::ASSOCIATED_INTERNET_GATEWAY,
"associatedInternetGateway",
),
(&rfc2164::MCGAM_TABLES, "mcgamTables"),
(&rfc2247::DOMAIN_NAME_FORM, "domainNameForm"),
(
&rfc2252::PRESENTATION_ADDRESS_MATCH,
"presentationAddressMatch",
),
(
&rfc2252::PROTOCOL_INFORMATION_MATCH,
"protocolInformationMatch",
),
(&rfc2256::KNOWLEDGE_INFORMATION, "knowledgeInformation"),
(&rfc2256::PRESENTATION_ADDRESS, "presentationAddress"),
(
&rfc2256::SUPPORTED_APPLICATION_CONTEXT,
"supportedApplicationContext",
),
(&rfc2256::PROTOCOL_INFORMATION, "protocolInformation"),
(&rfc2256::DMD_NAME, "dmdName"),
(&rfc2256::STATE_OR_PROVINCE_NAME, "stateOrProvinceName"),
(&rfc2256::STREET_ADDRESS, "streetAddress"),
(&rfc2256::APPLICATION_ENTITY, "applicationEntity"),
(&rfc2256::DSA, "dSA"),
(&rfc2256::DMD, "dmd"),
(&rfc2293::SUBTREE, "subtree"),
(&rfc2293::TABLE, "table"),
(&rfc2293::TABLE_ENTRY, "tableEntry"),
(&rfc2293::TEXT_TABLE_ENTRY, "textTableEntry"),
(
&rfc2293::DISTINGUISHED_NAME_TABLE_ENTRY,
"distinguishedNameTableEntry",
),
(&rfc2293::TEXT_TABLE_KEY, "textTableKey"),
(&rfc2293::TEXT_TABLE_VALUE, "textTableValue"),
(
&rfc2293::DISTINGUISHED_NAME_TABLE_KEY,
"distinguishedNameTableKey",
),
(&rfc2589::DYNAMIC_OBJECT, "dynamicObject"),
(&rfc2589::ENTRY_TTL, "entryTtl"),
(&rfc2589::DYNAMIC_SUBTREES, "dynamicSubtrees"),
(&rfc2739::CAL_CAL_URI, "calCalURI"),
(&rfc2739::CAL_FBURL, "calFBURL"),
(&rfc2739::CAL_CAPURI, "calCAPURI"),
(&rfc2739::CAL_CAL_ADR_URI, "calCalAdrURI"),
(&rfc2739::CAL_OTHER_CAL_UR_IS, "calOtherCalURIs"),
(&rfc2739::CAL_OTHER_FBUR_LS, "calOtherFBURLs"),
(&rfc2739::CAL_OTHER_CAPUR_IS, "calOtherCAPURIs"),
(&rfc2739::CAL_OTHER_CAL_ADR_UR_IS, "calOtherCalAdrURIs"),
(&rfc2739::CAL_ENTRY, "calEntry"),
(&rfc2798::JPEG_PHOTO, "jpegPhoto"),
(&rfc2798::CAR_LICENSE, "carLicense"),
(&rfc2798::DEPARTMENT_NUMBER, "departmentNumber"),
(&rfc2798::USER_PKCS_12, "userPKCS12"),
(&rfc2798::DISPLAY_NAME, "displayName"),
(&rfc2798::EMPLOYEE_NUMBER, "employeeNumber"),
(&rfc2798::PREFERRED_LANGUAGE, "preferredLanguage"),
(&rfc2798::EMPLOYEE_TYPE, "employeeType"),
(&rfc2798::USER_SMIME_CERTIFICATE, "userSMIMECertificate"),
(&rfc2798::INET_ORG_PERSON, "inetOrgPerson"),
(&rfc3280::EMAIL, "email"),
(&rfc3280::EMAIL_ADDRESS, "emailAddress"),
(&rfc3280::PSEUDONYM, "pseudonym"),
(&rfc3296::REF, "ref"),
(&rfc3296::REFERRAL, "referral"),
(
&rfc3671::COLLECTIVE_ATTRIBUTE_SUBENTRIES,
"collectiveAttributeSubentries",
),
(&rfc3671::COLLECTIVE_EXCLUSIONS, "collectiveExclusions"),
(
&rfc3671::COLLECTIVE_ATTRIBUTE_SUBENTRY,
"collectiveAttributeSubentry",
),
(&rfc3671::C_O, "c-o"),
(&rfc3671::C_OU, "c-ou"),
(&rfc3671::C_POSTAL_ADDRESS, "c-PostalAddress"),
(&rfc3671::C_POSTAL_CODE, "c-PostalCode"),
(&rfc3671::C_POST_OFFICE_BOX, "c-PostOfficeBox"),
(
&rfc3671::C_PHYSICAL_DELIVERY_OFFICE,
"c-PhysicalDeliveryOffice",
),
(&rfc3671::C_TELEPHONE_NUMBER, "c-TelephoneNumber"),
(&rfc3671::C_TELEX_NUMBER, "c-TelexNumber"),
(
&rfc3671::C_FACSIMILE_TELEPHONE_NUMBER,
"c-FacsimileTelephoneNumber",
),
(
&rfc3671::C_INTERNATIONAL_ISDN_NUMBER,
"c-InternationalISDNNumber",
),
(&rfc3671::C_L, "c-l"),
(&rfc3671::C_ST, "c-st"),
(&rfc3671::C_STREET, "c-street"),
(&rfc3672::SUBENTRY, "subentry"),
(&rfc3672::ADMINISTRATIVE_ROLE, "administrativeRole"),
(&rfc3672::SUBTREE_SPECIFICATION, "subtreeSpecification"),
(&rfc3672::AUTONOMOUS_AREA, "autonomousArea"),
(
&rfc3672::ACCESS_CONTROL_SPECIFIC_AREA,
"accessControlSpecificArea",
),
(
&rfc3672::ACCESS_CONTROL_INNER_AREA,
"accessControlInnerArea",
),
(
&rfc3672::SUBSCHEMA_ADMIN_SPECIFIC_AREA,
"subschemaAdminSpecificArea",
),
(
&rfc3672::COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA,
"collectiveAttributeSpecificArea",
),
(
&rfc3672::COLLECTIVE_ATTRIBUTE_INNER_AREA,
"collectiveAttributeInnerArea",
),
(&rfc3687::COMPONENT_FILTER_MATCH, "componentFilterMatch"),
(&rfc3687::RDN_MATCH, "rdnMatch"),
(&rfc3687::PRESENT_MATCH, "presentMatch"),
(&rfc3687::ALL_COMPONENTS_MATCH, "allComponentsMatch"),
(
&rfc3687::DIRECTORY_COMPONENTS_MATCH,
"directoryComponentsMatch",
),
(&rfc3698::STORED_PREFIX_MATCH, "storedPrefixMatch"),
(&rfc3703::PCIM_POLICY, "pcimPolicy"),
(
&rfc3703::PCIM_RULE_ACTION_ASSOCIATION,
"pcimRuleActionAssociation",
),
(&rfc3703::PCIM_CONDITION_AUX_CLASS, "pcimConditionAuxClass"),
(&rfc3703::PCIM_TPC_AUX_CLASS, "pcimTPCAuxClass"),
(
&rfc3703::PCIM_CONDITION_VENDOR_AUX_CLASS,
"pcimConditionVendorAuxClass",
),
(&rfc3703::PCIM_ACTION_AUX_CLASS, "pcimActionAuxClass"),
(
&rfc3703::PCIM_ACTION_VENDOR_AUX_CLASS,
"pcimActionVendorAuxClass",
),
(&rfc3703::PCIM_POLICY_INSTANCE, "pcimPolicyInstance"),
(&rfc3703::PCIM_ELEMENT_AUX_CLASS, "pcimElementAuxClass"),
(&rfc3703::PCIM_REPOSITORY, "pcimRepository"),
(
&rfc3703::PCIM_REPOSITORY_AUX_CLASS,
"pcimRepositoryAuxClass",
),
(&rfc3703::PCIM_GROUP, "pcimGroup"),
(&rfc3703::PCIM_REPOSITORY_INSTANCE, "pcimRepositoryInstance"),
(
&rfc3703::PCIM_SUBTREES_PTR_AUX_CLASS,
"pcimSubtreesPtrAuxClass",
),
(
&rfc3703::PCIM_GROUP_CONTAINMENT_AUX_CLASS,
"pcimGroupContainmentAuxClass",
),
(
&rfc3703::PCIM_RULE_CONTAINMENT_AUX_CLASS,
"pcimRuleContainmentAuxClass",
),
(&rfc3703::PCIM_GROUP_AUX_CLASS, "pcimGroupAuxClass"),
(&rfc3703::PCIM_GROUP_INSTANCE, "pcimGroupInstance"),
(&rfc3703::PCIM_RULE, "pcimRule"),
(&rfc3703::PCIM_RULE_AUX_CLASS, "pcimRuleAuxClass"),
(&rfc3703::PCIM_RULE_INSTANCE, "pcimRuleInstance"),
(
&rfc3703::PCIM_RULE_CONDITION_ASSOCIATION,
"pcimRuleConditionAssociation",
),
(
&rfc3703::PCIM_RULE_VALIDITY_ASSOCIATION,
"pcimRuleValidityAssociation",
),
(
&rfc3703::PCIM_RULE_VALIDITY_PERIOD_LIST,
"pcimRuleValidityPeriodList",
),
(&rfc3703::PCIM_RULE_USAGE, "pcimRuleUsage"),
(&rfc3703::PCIM_RULE_PRIORITY, "pcimRulePriority"),
(&rfc3703::PCIM_RULE_MANDATORY, "pcimRuleMandatory"),
(
&rfc3703::PCIM_RULE_SEQUENCED_ACTIONS,
"pcimRuleSequencedActions",
),
(&rfc3703::PCIM_ROLES, "pcimRoles"),
(
&rfc3703::PCIM_CONDITION_GROUP_NUMBER,
"pcimConditionGroupNumber",
),
(&rfc3703::PCIM_CONDITION_NEGATED, "pcimConditionNegated"),
(&rfc3703::PCIM_CONDITION_NAME, "pcimConditionName"),
(&rfc3703::PCIM_CONDITION_DN, "pcimConditionDN"),
(
&rfc3703::PCIM_VALIDITY_CONDITION_NAME,
"pcimValidityConditionName",
),
(
&rfc3703::PCIM_TIME_PERIOD_CONDITION_DN,
"pcimTimePeriodConditionDN",
),
(&rfc3703::PCIM_ACTION_NAME, "pcimActionName"),
(&rfc3703::PCIM_ACTION_ORDER, "pcimActionOrder"),
(&rfc3703::PCIM_ACTION_DN, "pcimActionDN"),
(&rfc3703::PCIM_TPC_TIME, "pcimTPCTime"),
(
&rfc3703::PCIM_TPC_MONTH_OF_YEAR_MASK,
"pcimTPCMonthOfYearMask",
),
(
&rfc3703::PCIM_TPC_DAY_OF_MONTH_MASK,
"pcimTPCDayOfMonthMask",
),
(&rfc3703::PCIM_TPC_DAY_OF_WEEK_MASK, "pcimTPCDayOfWeekMask"),
(&rfc3703::PCIM_TPC_TIME_OF_DAY_MASK, "pcimTPCTimeOfDayMask"),
(&rfc3703::PCIM_KEYWORDS, "pcimKeywords"),
(
&rfc3703::PCIM_TPC_LOCAL_OR_UTC_TIME,
"pcimTPCLocalOrUtcTime",
),
(
&rfc3703::PCIM_VENDOR_CONSTRAINT_DATA,
"pcimVendorConstraintData",
),
(
&rfc3703::PCIM_VENDOR_CONSTRAINT_ENCODING,
"pcimVendorConstraintEncoding",
),
(&rfc3703::PCIM_VENDOR_ACTION_DATA, "pcimVendorActionData"),
(
&rfc3703::PCIM_VENDOR_ACTION_ENCODING,
"pcimVendorActionEncoding",
),
(
&rfc3703::PCIM_POLICY_INSTANCE_NAME,
"pcimPolicyInstanceName",
),
(&rfc3703::PCIM_REPOSITORY_NAME, "pcimRepositoryName"),
(
&rfc3703::PCIM_SUBTREES_AUX_CONTAINED_SET,
"pcimSubtreesAuxContainedSet",
),
(
&rfc3703::PCIM_GROUPS_AUX_CONTAINED_SET,
"pcimGroupsAuxContainedSet",
),
(
&rfc3703::PCIM_RULES_AUX_CONTAINED_SET,
"pcimRulesAuxContainedSet",
),
(&rfc3703::PCIM_GROUP_NAME, "pcimGroupName"),
(&rfc3703::PCIM_RULE_NAME, "pcimRuleName"),
(&rfc3703::PCIM_RULE_ENABLED, "pcimRuleEnabled"),
(
&rfc3703::PCIM_RULE_CONDITION_LIST_TYPE,
"pcimRuleConditionListType",
),
(&rfc3703::PCIM_RULE_CONDITION_LIST, "pcimRuleConditionList"),
(&rfc3703::PCIM_RULE_ACTION_LIST, "pcimRuleActionList"),
(&rfc3712::PRINTER_XRI_SUPPORTED, "printer-xri-supported"),
(&rfc3712::PRINTER_ALIASES, "printer-aliases"),
(
&rfc3712::PRINTER_CHARSET_CONFIGURED,
"printer-charset-configured",
),
(
&rfc3712::PRINTER_JOB_PRIORITY_SUPPORTED,
"printer-job-priority-supported",
),
(
&rfc3712::PRINTER_JOB_K_OCTETS_SUPPORTED,
"printer-job-k-octets-supported",
),
(
&rfc3712::PRINTER_CURRENT_OPERATOR,
"printer-current-operator",
),
(&rfc3712::PRINTER_SERVICE_PERSON, "printer-service-person"),
(
&rfc3712::PRINTER_DELIVERY_ORIENTATION_SUPPORTED,
"printer-delivery-orientation-supported",
),
(
&rfc3712::PRINTER_STACKING_ORDER_SUPPORTED,
"printer-stacking-order-supported",
),
(
&rfc3712::PRINTER_OUTPUT_FEATURES_SUPPORTED,
"printer-output-features-supported",
),
(
&rfc3712::PRINTER_MEDIA_LOCAL_SUPPORTED,
"printer-media-local-supported",
),
(
&rfc3712::PRINTER_COPIES_SUPPORTED,
"printer-copies-supported",
),
(
&rfc3712::PRINTER_NATURAL_LANGUAGE_CONFIGURED,
"printer-natural-language-configured",
),
(
&rfc3712::PRINTER_PRINT_QUALITY_SUPPORTED,
"printer-print-quality-supported",
),
(
&rfc3712::PRINTER_RESOLUTION_SUPPORTED,
"printer-resolution-supported",
),
(&rfc3712::PRINTER_MEDIA_SUPPORTED, "printer-media-supported"),
(&rfc3712::PRINTER_SIDES_SUPPORTED, "printer-sides-supported"),
(
&rfc3712::PRINTER_NUMBER_UP_SUPPORTED,
"printer-number-up-supported",
),
(
&rfc3712::PRINTER_FINISHINGS_SUPPORTED,
"printer-finishings-supported",
),
(
&rfc3712::PRINTER_PAGES_PER_MINUTE_COLOR,
"printer-pages-per-minute-color",
),
(
&rfc3712::PRINTER_PAGES_PER_MINUTE,
"printer-pages-per-minute",
),
(
&rfc3712::PRINTER_COMPRESSION_SUPPORTED,
"printer-compression-supported",
),
(&rfc3712::PRINTER_COLOR_SUPPORTED, "printer-color-supported"),
(
&rfc3712::PRINTER_DOCUMENT_FORMAT_SUPPORTED,
"printer-document-format-supported",
),
(
&rfc3712::PRINTER_CHARSET_SUPPORTED,
"printer-charset-supported",
),
(
&rfc3712::PRINTER_MULTIPLE_DOCUMENT_JOBS_SUPPORTED,
"printer-multiple-document-jobs-supported",
),
(
&rfc3712::PRINTER_IPP_VERSIONS_SUPPORTED,
"printer-ipp-versions-supported",
),
(&rfc3712::PRINTER_MORE_INFO, "printer-more-info"),
(&rfc3712::PRINTER_NAME, "printer-name"),
(&rfc3712::PRINTER_LOCATION, "printer-location"),
(
&rfc3712::PRINTER_GENERATED_NATURAL_LANGUAGE_SUPPORTED,
"printer-generated-natural-language-supported",
),
(&rfc3712::PRINTER_MAKE_AND_MODEL, "printer-make-and-model"),
(&rfc3712::PRINTER_INFO, "printer-info"),
(&rfc3712::PRINTER_URI, "printer-uri"),
(&rfc3712::PRINTER_LPR, "printerLPR"),
(&rfc3712::SLP_SERVICE_PRINTER, "slpServicePrinter"),
(&rfc3712::PRINTER_SERVICE, "printerService"),
(&rfc3712::PRINTER_IPP, "printerIPP"),
(
&rfc3712::PRINTER_SERVICE_AUX_CLASS,
"printerServiceAuxClass",
),
(&rfc3712::PRINTER_ABSTRACT, "printerAbstract"),
(&rfc4104::PCELS_POLICY_SET, "pcelsPolicySet"),
(&rfc4104::PCELS_ACTION_ASSOCIATION, "pcelsActionAssociation"),
(
&rfc4104::PCELS_SIMPLE_CONDITION_AUX_CLASS,
"pcelsSimpleConditionAuxClass",
),
(
&rfc4104::PCELS_COMPOUND_CONDITION_AUX_CLASS,
"pcelsCompoundConditionAuxClass",
),
(
&rfc4104::PCELS_COMPOUND_FILTER_CONDITION_AUX_CLASS,
"pcelsCompoundFilterConditionAuxClass",
),
(
&rfc4104::PCELS_SIMPLE_ACTION_AUX_CLASS,
"pcelsSimpleActionAuxClass",
),
(
&rfc4104::PCELS_COMPOUND_ACTION_AUX_CLASS,
"pcelsCompoundActionAuxClass",
),
(&rfc4104::PCELS_VARIABLE, "pcelsVariable"),
(
&rfc4104::PCELS_EXPLICIT_VARIABLE_AUX_CLASS,
"pcelsExplicitVariableAuxClass",
),
(
&rfc4104::PCELS_IMPLICIT_VARIABLE_AUX_CLASS,
"pcelsImplicitVariableAuxClass",
),
(
&rfc4104::PCELS_SOURCE_I_PV_4_VARIABLE_AUX_CLASS,
"pcelsSourceIPv4VariableAuxClass",
),
(
&rfc4104::PCELS_POLICY_SET_ASSOCIATION,
"pcelsPolicySetAssociation",
),
(
&rfc4104::PCELS_SOURCE_I_PV_6_VARIABLE_AUX_CLASS,
"pcelsSourceIPv6VariableAuxClass",
),
(
&rfc4104::PCELS_DESTINATION_I_PV_4_VARIABLE_AUX_CLASS,
"pcelsDestinationIPv4VariableAuxClass",
),
(
&rfc4104::PCELS_DESTINATION_I_PV_6_VARIABLE_AUX_CLASS,
"pcelsDestinationIPv6VariableAuxClass",
),
(
&rfc4104::PCELS_SOURCE_PORT_VARIABLE_AUX_CLASS,
"pcelsSourcePortVariableAuxClass",
),
(
&rfc4104::PCELS_DESTINATION_PORT_VARIABLE_AUX_CLASS,
"pcelsDestinationPortVariableAuxClass",
),
(
&rfc4104::PCELS_IP_PROTOCOL_VARIABLE_AUX_CLASS,
"pcelsIPProtocolVariableAuxClass",
),
(
&rfc4104::PCELS_IP_VERSION_VARIABLE_AUX_CLASS,
"pcelsIPVersionVariableAuxClass",
),
(
&rfc4104::PCELS_IP_TO_S_VARIABLE_AUX_CLASS,
"pcelsIPToSVariableAuxClass",
),
(
&rfc4104::PCELS_DSCP_VARIABLE_AUX_CLASS,
"pcelsDSCPVariableAuxClass",
),
(
&rfc4104::PCELS_FLOW_ID_VARIABLE_AUX_CLASS,
"pcelsFlowIdVariableAuxClass",
),
(&rfc4104::PCELS_GROUP, "pcelsGroup"),
(
&rfc4104::PCELS_SOURCE_MAC_VARIABLE_AUX_CLASS,
"pcelsSourceMACVariableAuxClass",
),
(
&rfc4104::PCELS_DESTINATION_MAC_VARIABLE_AUX_CLASS,
"pcelsDestinationMACVariableAuxClass",
),
(
&rfc4104::PCELS_VLAN_VARIABLE_AUX_CLASS,
"pcelsVLANVariableAuxClass",
),
(
&rfc4104::PCELS_CO_S_VARIABLE_AUX_CLASS,
"pcelsCoSVariableAuxClass",
),
(
&rfc4104::PCELS_ETHERTYPE_VARIABLE_AUX_CLASS,
"pcelsEthertypeVariableAuxClass",
),
(
&rfc4104::PCELS_SOURCE_SAP_VARIABLE_AUX_CLASS,
"pcelsSourceSAPVariableAuxClass",
),
(
&rfc4104::PCELS_DESTINATION_SAP_VARIABLE_AUX_CLASS,
"pcelsDestinationSAPVariableAuxClass",
),
(
&rfc4104::PCELS_SNAPOUI_VARIABLE_AUX_CLASS,
"pcelsSNAPOUIVariableAuxClass",
),
(
&rfc4104::PCELS_SNAP_TYPE_VARIABLE_AUX_CLASS,
"pcelsSNAPTypeVariableAuxClass",
),
(
&rfc4104::PCELS_FLOW_DIRECTION_VARIABLE_AUX_CLASS,
"pcelsFlowDirectionVariableAuxClass",
),
(&rfc4104::PCELS_GROUP_AUX_CLASS, "pcelsGroupAuxClass"),
(&rfc4104::PCELS_VALUE_AUX_CLASS, "pcelsValueAuxClass"),
(
&rfc4104::PCELS_I_PV_4_ADDR_VALUE_AUX_CLASS,
"pcelsIPv4AddrValueAuxClass",
),
(
&rfc4104::PCELS_I_PV_6_ADDR_VALUE_AUX_CLASS,
"pcelsIPv6AddrValueAuxClass",
),
(
&rfc4104::PCELS_MAC_ADDR_VALUE_AUX_CLASS,
"pcelsMACAddrValueAuxClass",
),
(
&rfc4104::PCELS_STRING_VALUE_AUX_CLASS,
"pcelsStringValueAuxClass",
),
(
&rfc4104::PCELS_BIT_STRING_VALUE_AUX_CLASS,
"pcelsBitStringValueAuxClass",
),
(
&rfc4104::PCELS_INTEGER_VALUE_AUX_CLASS,
"pcelsIntegerValueAuxClass",
),
(
&rfc4104::PCELS_BOOLEAN_VALUE_AUX_CLASS,
"pcelsBooleanValueAuxClass",
),
(&rfc4104::PCELS_REUSABLE_CONTAINER, "pcelsReusableContainer"),
(
&rfc4104::PCELS_REUSABLE_CONTAINER_AUX_CLASS,
"pcelsReusableContainerAuxClass",
),
(&rfc4104::PCELS_GROUP_INSTANCE, "pcelsGroupInstance"),
(
&rfc4104::PCELS_REUSABLE_CONTAINER_INSTANCE,
"pcelsReusableContainerInstance",
),
(&rfc4104::PCELS_ROLE_COLLECTION, "pcelsRoleCollection"),
(&rfc4104::PCELS_FILTER_ENTRY_BASE, "pcelsFilterEntryBase"),
(&rfc4104::PCELS_IP_HEADERS_FILTER, "pcelsIPHeadersFilter"),
(&rfc4104::PCELS_8021_FILTER, "pcels8021Filter"),
(
&rfc4104::PCELS_FILTER_LIST_AUX_CLASS,
"pcelsFilterListAuxClass",
),
(
&rfc4104::PCELS_VENDOR_VARIABLE_AUX_CLASS,
"pcelsVendorVariableAuxClass",
),
(
&rfc4104::PCELS_VENDOR_VALUE_AUX_CLASS,
"pcelsVendorValueAuxClass",
),
(&rfc4104::PCELS_RULE, "pcelsRule"),
(&rfc4104::PCELS_RULE_AUX_CLASS, "pcelsRuleAuxClass"),
(&rfc4104::PCELS_RULE_INSTANCE, "pcelsRuleInstance"),
(
&rfc4104::PCELS_CONDITION_ASSOCIATION,
"pcelsConditionAssociation",
),
(&rfc4104::PCELS_POLICY_SET_NAME, "pcelsPolicySetName"),
(&rfc4104::PCELS_EXECUTION_STRATEGY, "pcelsExecutionStrategy"),
(&rfc4104::PCELS_VARIABLE_DN, "pcelsVariableDN"),
(&rfc4104::PCELS_VALUE_DN, "pcelsValueDN"),
(&rfc4104::PCELS_IS_MIRRORED, "pcelsIsMirrored"),
(&rfc4104::PCELS_VARIABLE_NAME, "pcelsVariableName"),
(
&rfc4104::PCELS_EXPECTED_VALUE_LIST,
"pcelsExpectedValueList",
),
(
&rfc4104::PCELS_VARIABLE_MODEL_CLASS,
"pcelsVariableModelClass",
),
(
&rfc4104::PCELS_VARIABLE_MODEL_PROPERTY,
"pcelsVariableModelProperty",
),
(
&rfc4104::PCELS_EXPECTED_VALUE_TYPES,
"pcelsExpectedValueTypes",
),
(&rfc4104::PCELS_VALUE_NAME, "pcelsValueName"),
(&rfc4104::PCELS_DECISION_STRATEGY, "pcelsDecisionStrategy"),
(&rfc4104::PCELS_I_PV_4_ADDR_LIST, "pcelsIPv4AddrList"),
(&rfc4104::PCELS_I_PV_6_ADDR_LIST, "pcelsIPv6AddrList"),
(&rfc4104::PCELS_MAC_ADDR_LIST, "pcelsMACAddrList"),
(&rfc4104::PCELS_STRING_LIST, "pcelsStringList"),
(&rfc4104::PCELS_BIT_STRING_LIST, "pcelsBitStringList"),
(&rfc4104::PCELS_INTEGER_LIST, "pcelsIntegerList"),
(&rfc4104::PCELS_BOOLEAN, "pcelsBoolean"),
(
&rfc4104::PCELS_REUSABLE_CONTAINER_NAME,
"pcelsReusableContainerName",
),
(
&rfc4104::PCELS_REUSABLE_CONTAINER_LIST,
"pcelsReusableContainerList",
),
(&rfc4104::PCELS_ROLE, "pcelsRole"),
(&rfc4104::PCELS_POLICY_SET_LIST, "pcelsPolicySetList"),
(
&rfc4104::PCELS_ROLE_COLLECTION_NAME,
"pcelsRoleCollectionName",
),
(&rfc4104::PCELS_ELEMENT_LIST, "pcelsElementList"),
(&rfc4104::PCELS_FILTER_NAME, "pcelsFilterName"),
(&rfc4104::PCELS_FILTER_IS_NEGATED, "pcelsFilterIsNegated"),
(&rfc4104::PCELS_IP_HDR_VERSION, "pcelsIPHdrVersion"),
(
&rfc4104::PCELS_IP_HDR_SOURCE_ADDRESS,
"pcelsIPHdrSourceAddress",
),
(
&rfc4104::PCELS_IP_HDR_SOURCE_ADDRESS_END_OF_RANGE,
"pcelsIPHdrSourceAddressEndOfRange",
),
(&rfc4104::PCELS_IP_HDR_SOURCE_MASK, "pcelsIPHdrSourceMask"),
(&rfc4104::PCELS_IP_HDR_DEST_ADDRESS, "pcelsIPHdrDestAddress"),
(
&rfc4104::PCELS_IP_HDR_DEST_ADDRESS_END_OF_RANGE,
"pcelsIPHdrDestAddressEndOfRange",
),
(&rfc4104::PCELS_PRIORITY, "pcelsPriority"),
(&rfc4104::PCELS_IP_HDR_DEST_MASK, "pcelsIPHdrDestMask"),
(&rfc4104::PCELS_IP_HDR_PROTOCOL_ID, "pcelsIPHdrProtocolID"),
(
&rfc4104::PCELS_IP_HDR_SOURCE_PORT_START,
"pcelsIPHdrSourcePortStart",
),
(
&rfc4104::PCELS_IP_HDR_SOURCE_PORT_END,
"pcelsIPHdrSourcePortEnd",
),
(
&rfc4104::PCELS_IP_HDR_DEST_PORT_START,
"pcelsIPHdrDestPortStart",
),
(
&rfc4104::PCELS_IP_HDR_DEST_PORT_END,
"pcelsIPHdrDestPortEnd",
),
(&rfc4104::PCELS_IP_HDR_DSCP_LIST, "pcelsIPHdrDSCPList"),
(&rfc4104::PCELS_IP_HDR_FLOW_LABEL, "pcelsIPHdrFlowLabel"),
(
&rfc4104::PCELS_8021_HDR_SOURCE_MAC_ADDRESS,
"pcels8021HdrSourceMACAddress",
),
(
&rfc4104::PCELS_8021_HDR_SOURCE_MAC_MASK,
"pcels8021HdrSourceMACMask",
),
(&rfc4104::PCELS_POLICY_SET_DN, "pcelsPolicySetDN"),
(
&rfc4104::PCELS_8021_HDR_DEST_MAC_ADDRESS,
"pcels8021HdrDestMACAddress",
),
(
&rfc4104::PCELS_8021_HDR_DEST_MAC_MASK,
"pcels8021HdrDestMACMask",
),
(
&rfc4104::PCELS_8021_HDR_PROTOCOL_ID,
"pcels8021HdrProtocolID",
),
(&rfc4104::PCELS_8021_HDR_PRIORITY, "pcels8021HdrPriority"),
(&rfc4104::PCELS_8021_HDR_VLANID, "pcels8021HdrVLANID"),
(&rfc4104::PCELS_FILTER_LIST_NAME, "pcelsFilterListName"),
(&rfc4104::PCELS_FILTER_DIRECTION, "pcelsFilterDirection"),
(&rfc4104::PCELS_FILTER_ENTRY_LIST, "pcelsFilterEntryList"),
(
&rfc4104::PCELS_VENDOR_VARIABLE_DATA,
"pcelsVendorVariableData",
),
(
&rfc4104::PCELS_VENDOR_VARIABLE_ENCODING,
"pcelsVendorVariableEncoding",
),
(
&rfc4104::PCELS_CONDITION_LIST_TYPE,
"pcelsConditionListType",
),
(&rfc4104::PCELS_VENDOR_VALUE_DATA, "pcelsVendorValueData"),
(
&rfc4104::PCELS_VENDOR_VALUE_ENCODING,
"pcelsVendorValueEncoding",
),
(
&rfc4104::PCELS_RULE_VALIDITY_PERIOD_LIST,
"pcelsRuleValidityPeriodList",
),
(&rfc4104::PCELS_CONDITION_LIST, "pcelsConditionList"),
(&rfc4104::PCELS_ACTION_LIST, "pcelsActionList"),
(&rfc4104::PCELS_SEQUENCED_ACTIONS, "pcelsSequencedActions"),
(&rfc4237::VPIM_USER, "vPIMUser"),
(&rfc4237::VPIM_TELEPHONE_NUMBER, "vPIMTelephoneNumber"),
(&rfc4237::VPIM_SUB_MAILBOXES, "vPIMSubMailboxes"),
(&rfc4237::VPIM_RFC_822_MAILBOX, "vPIMRfc822Mailbox"),
(&rfc4237::VPIM_SPOKEN_NAME, "vPIMSpokenName"),
(
&rfc4237::VPIM_SUPPORTED_UA_BEHAVIORS,
"vPIMSupportedUABehaviors",
),
(
&rfc4237::VPIM_SUPPORTED_AUDIO_MEDIA_TYPES,
"vPIMSupportedAudioMediaTypes",
),
(
&rfc4237::VPIM_SUPPORTED_MESSAGE_CONTEXT,
"vPIMSupportedMessageContext",
),
(&rfc4237::VPIM_TEXT_NAME, "vPIMTextName"),
(
&rfc4237::VPIM_EXTENDED_ABSENCE_STATUS,
"vPIMExtendedAbsenceStatus",
),
(&rfc4237::VPIM_MAX_MESSAGE_SIZE, "vPIMMaxMessageSize"),
(&rfc4403::UDDIV_3_SERVICE_KEY, "uddiv3ServiceKey"),
(
&rfc4403::UDDI_BUSINESS_ENTITY_NAME_FORM,
"uddiBusinessEntityNameForm",
),
(
&rfc4403::UDDIV_3_ENTITY_OBITUARY_NAME_FORM,
"uddiv3EntityObituaryNameForm",
),
(&rfc4403::UDDI_CONTACT_NAME_FORM, "uddiContactNameForm"),
(&rfc4403::UDDI_ADDRESS_NAME_FORM, "uddiAddressNameForm"),
(
&rfc4403::UDDI_BUSINESS_SERVICE_NAME_FORM,
"uddiBusinessServiceNameForm",
),
(
&rfc4403::UDDI_BINDING_TEMPLATE_NAME_FORM,
"uddiBindingTemplateNameForm",
),
(
&rfc4403::UDDI_T_MODEL_INSTANCE_INFO_NAME_FORM,
"uddiTModelInstanceInfoNameForm",
),
(&rfc4403::UDDI_T_MODEL_NAME_FORM, "uddiTModelNameForm"),
(
&rfc4403::UDDI_PUBLISHER_ASSERTION_NAME_FORM,
"uddiPublisherAssertionNameForm",
),
(
&rfc4403::UDDIV_3_SUBSCRIPTION_NAME_FORM,
"uddiv3SubscriptionNameForm",
),
(&rfc4403::UDDI_BUSINESS_KEY, "uddiBusinessKey"),
(&rfc4403::UDDI_E_MAIL, "uddiEMail"),
(&rfc4403::UDDI_SORT_CODE, "uddiSortCode"),
(&rfc4403::UDDI_T_MODEL_KEY, "uddiTModelKey"),
(&rfc4403::UDDI_ADDRESS_LINE, "uddiAddressLine"),
(&rfc4403::UDDI_IDENTIFIER_BAG, "uddiIdentifierBag"),
(&rfc4403::UDDI_CATEGORY_BAG, "uddiCategoryBag"),
(&rfc4403::UDDI_KEYED_REFERENCE, "uddiKeyedReference"),
(&rfc4403::UDDI_SERVICE_KEY, "uddiServiceKey"),
(&rfc4403::UDDI_BINDING_KEY, "uddiBindingKey"),
(&rfc4403::UDDI_ACCESS_POINT, "uddiAccessPoint"),
(&rfc4403::UDDI_AUTHORIZED_NAME, "uddiAuthorizedName"),
(&rfc4403::UDDI_HOSTING_REDIRECTOR, "uddiHostingRedirector"),
(
&rfc4403::UDDI_INSTANCE_DESCRIPTION,
"uddiInstanceDescription",
),
(&rfc4403::UDDI_INSTANCE_PARMS, "uddiInstanceParms"),
(
&rfc4403::UDDI_OVERVIEW_DESCRIPTION,
"uddiOverviewDescription",
),
(&rfc4403::UDDI_OVERVIEW_URL, "uddiOverviewURL"),
(&rfc4403::UDDI_FROM_KEY, "uddiFromKey"),
(&rfc4403::UDDI_TO_KEY, "uddiToKey"),
(&rfc4403::UDDI_UUID, "uddiUUID"),
(&rfc4403::UDDI_IS_HIDDEN, "uddiIsHidden"),
(&rfc4403::UDDI_IS_PROJECTION, "uddiIsProjection"),
(&rfc4403::UDDI_OPERATOR, "uddiOperator"),
(&rfc4403::UDDI_LANG, "uddiLang"),
(&rfc4403::UDDIV_3_BUSINESS_KEY, "uddiv3BusinessKey"),
(&rfc4403::UDDIV_3_BINDING_KEY, "uddiv3BindingKey"),
(&rfc4403::UDDIV_3_TMODEL_KEY, "uddiv3TmodelKey"),
(
&rfc4403::UDDIV_3_DIGITAL_SIGNATURE,
"uddiv3DigitalSignature",
),
(&rfc4403::UDDIV_3_NODE_ID, "uddiv3NodeId"),
(
&rfc4403::UDDIV_3_ENTITY_MODIFICATION_TIME,
"uddiv3EntityModificationTime",
),
(&rfc4403::UDDIV_3_SUBSCRIPTION_KEY, "uddiv3SubscriptionKey"),
(
&rfc4403::UDDIV_3_SUBSCRIPTION_FILTER,
"uddiv3SubscriptionFilter",
),
(&rfc4403::UDDI_NAME, "uddiName"),
(
&rfc4403::UDDIV_3_NOTIFICATION_INTERVAL,
"uddiv3NotificationInterval",
),
(&rfc4403::UDDIV_3_MAX_ENTITIES, "uddiv3MaxEntities"),
(&rfc4403::UDDIV_3_EXPIRES_AFTER, "uddiv3ExpiresAfter"),
(&rfc4403::UDDIV_3_BRIEF_RESPONSE, "uddiv3BriefResponse"),
(&rfc4403::UDDIV_3_ENTITY_KEY, "uddiv3EntityKey"),
(
&rfc4403::UDDIV_3_ENTITY_CREATION_TIME,
"uddiv3EntityCreationTime",
),
(
&rfc4403::UDDIV_3_ENTITY_DELETION_TIME,
"uddiv3EntityDeletionTime",
),
(&rfc4403::UDDI_DESCRIPTION, "uddiDescription"),
(&rfc4403::UDDI_DISCOVERY_UR_LS, "uddiDiscoveryURLs"),
(&rfc4403::UDDI_USE_TYPE, "uddiUseType"),
(&rfc4403::UDDI_PERSON_NAME, "uddiPersonName"),
(&rfc4403::UDDI_PHONE, "uddiPhone"),
(&rfc4403::UDDI_BUSINESS_ENTITY, "uddiBusinessEntity"),
(&rfc4403::UDDIV_3_ENTITY_OBITUARY, "uddiv3EntityObituary"),
(&rfc4403::UDDI_CONTACT, "uddiContact"),
(&rfc4403::UDDI_ADDRESS, "uddiAddress"),
(&rfc4403::UDDI_BUSINESS_SERVICE, "uddiBusinessService"),
(&rfc4403::UDDI_BINDING_TEMPLATE, "uddiBindingTemplate"),
(
&rfc4403::UDDI_T_MODEL_INSTANCE_INFO,
"uddiTModelInstanceInfo",
),
(&rfc4403::UDDI_T_MODEL, "uddiTModel"),
(&rfc4403::UDDI_PUBLISHER_ASSERTION, "uddiPublisherAssertion"),
(&rfc4403::UDDIV_3_SUBSCRIPTION, "uddiv3Subscription"),
(&rfc4512::EXTENSIBLE_OBJECT, "extensibleObject"),
(&rfc4512::SUPPORTED_CONTROL, "supportedControl"),
(
&rfc4512::SUPPORTED_SASL_MECHANISMS,
"supportedSASLMechanisms",
),
(&rfc4512::SUPPORTED_LDAP_VERSION, "supportedLDAPVersion"),
(&rfc4512::LDAP_SYNTAXES, "ldapSyntaxes"),
(&rfc4512::NAMING_CONTEXTS, "namingContexts"),
(&rfc4512::ALT_SERVER, "altServer"),
(&rfc4512::SUPPORTED_EXTENSION, "supportedExtension"),
(&rfc4512::SUPPORTED_FEATURES, "supportedFeatures"),
(&rfc4512::CREATE_TIMESTAMP, "createTimestamp"),
(&rfc4512::SUBSCHEMA_SUBENTRY, "subschemaSubentry"),
(&rfc4512::MODIFY_TIMESTAMP, "modifyTimestamp"),
(&rfc4512::CREATORS_NAME, "creatorsName"),
(&rfc4512::MODIFIERS_NAME, "modifiersName"),
(&rfc4512::SUBSCHEMA, "subschema"),
(&rfc4512::DIT_STRUCTURE_RULES, "dITStructureRules"),
(&rfc4512::GOVERNING_STRUCTURE_RULE, "governingStructureRule"),
(&rfc4512::DIT_CONTENT_RULES, "dITContentRules"),
(&rfc4512::MATCHING_RULES, "matchingRules"),
(&rfc4512::ATTRIBUTE_TYPES, "attributeTypes"),
(&rfc4512::OBJECT_CLASSES, "objectClasses"),
(&rfc4512::NAME_FORMS, "nameForms"),
(&rfc4512::MATCHING_RULE_USE, "matchingRuleUse"),
(&rfc4512::STRUCTURAL_OBJECT_CLASS, "structuralObjectClass"),
(&rfc4512::OBJECT_CLASS, "objectClass"),
(&rfc4512::ALIASED_OBJECT_NAME, "aliasedObjectName"),
(&rfc4512::TOP, "top"),
(&rfc4512::ALIAS, "alias"),
(&rfc4517::CASE_EXACT_IA_5_MATCH, "caseExactIA5Match"),
(&rfc4517::CASE_IGNORE_IA_5_MATCH, "caseIgnoreIA5Match"),
(
&rfc4517::CASE_IGNORE_IA_5_SUBSTRINGS_MATCH,
"caseIgnoreIA5SubstringsMatch",
),
(&rfc4517::OBJECT_IDENTIFIER_MATCH, "objectIdentifierMatch"),
(&rfc4517::DISTINGUISHED_NAME_MATCH, "distinguishedNameMatch"),
(
&rfc4517::NUMERIC_STRING_SUBSTRINGS_MATCH,
"numericStringSubstringsMatch",
),
(&rfc4517::CASE_IGNORE_LIST_MATCH, "caseIgnoreListMatch"),
(
&rfc4517::CASE_IGNORE_LIST_SUBSTRINGS_MATCH,
"caseIgnoreListSubstringsMatch",
),
(&rfc4517::BOOLEAN_MATCH, "booleanMatch"),
(&rfc4517::INTEGER_MATCH, "integerMatch"),
(&rfc4517::INTEGER_ORDERING_MATCH, "integerOrderingMatch"),
(&rfc4517::BIT_STRING_MATCH, "bitStringMatch"),
(&rfc4517::OCTET_STRING_MATCH, "octetStringMatch"),
(
&rfc4517::OCTET_STRING_ORDERING_MATCH,
"octetStringOrderingMatch",
),
(&rfc4517::CASE_IGNORE_MATCH, "caseIgnoreMatch"),
(&rfc4517::TELEPHONE_NUMBER_MATCH, "telephoneNumberMatch"),
(
&rfc4517::TELEPHONE_NUMBER_SUBSTRINGS_MATCH,
"telephoneNumberSubstringsMatch",
),
(&rfc4517::UNIQUE_MEMBER_MATCH, "uniqueMemberMatch"),
(&rfc4517::GENERALIZED_TIME_MATCH, "generalizedTimeMatch"),
(
&rfc4517::GENERALIZED_TIME_ORDERING_MATCH,
"generalizedTimeOrderingMatch",
),
(
&rfc4517::INTEGER_FIRST_COMPONENT_MATCH,
"integerFirstComponentMatch",
),
(
&rfc4517::CASE_IGNORE_ORDERING_MATCH,
"caseIgnoreOrderingMatch",
),
(
&rfc4517::OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH,
"objectIdentifierFirstComponentMatch",
),
(
&rfc4517::DIRECTORY_STRING_FIRST_COMPONENT_MATCH,
"directoryStringFirstComponentMatch",
),
(&rfc4517::WORD_MATCH, "wordMatch"),
(&rfc4517::KEYWORD_MATCH, "keywordMatch"),
(
&rfc4517::CASE_IGNORE_SUBSTRINGS_MATCH,
"caseIgnoreSubstringsMatch",
),
(&rfc4517::CASE_EXACT_MATCH, "caseExactMatch"),
(
&rfc4517::CASE_EXACT_ORDERING_MATCH,
"caseExactOrderingMatch",
),
(
&rfc4517::CASE_EXACT_SUBSTRINGS_MATCH,
"caseExactSubstringsMatch",
),
(&rfc4517::NUMERIC_STRING_MATCH, "numericStringMatch"),
(
&rfc4517::NUMERIC_STRING_ORDERING_MATCH,
"numericStringOrderingMatch",
),
(&rfc4519::UID, "uid"),
(&rfc4519::USER_ID, "userId"),
(&rfc4519::DC, "DC"),
(&rfc4519::DOMAIN_COMPONENT, "domainComponent"),
(&rfc4519::UID_OBJECT, "uidObject"),
(&rfc4519::DC_OBJECT, "dcObject"),
(&rfc4519::O, "o"),
(&rfc4519::ORGANIZATION_NAME, "organizationName"),
(&rfc4519::OU, "ou"),
(&rfc4519::ORGANIZATIONAL_UNIT_NAME, "organizationalUnitName"),
(&rfc4519::TITLE, "title"),
(&rfc4519::DESCRIPTION, "description"),
(&rfc4519::SEARCH_GUIDE, "searchGuide"),
(&rfc4519::BUSINESS_CATEGORY, "businessCategory"),
(&rfc4519::POSTAL_ADDRESS, "postalAddress"),
(&rfc4519::POSTAL_CODE, "postalCode"),
(&rfc4519::POST_OFFICE_BOX, "postOfficeBox"),
(
&rfc4519::PHYSICAL_DELIVERY_OFFICE_NAME,
"physicalDeliveryOfficeName",
),
(&rfc4519::TELEPHONE_NUMBER, "telephoneNumber"),
(&rfc4519::TELEX_NUMBER, "telexNumber"),
(
&rfc4519::TELETEX_TERMINAL_IDENTIFIER,
"teletexTerminalIdentifier",
),
(
&rfc4519::FACSIMILE_TELEPHONE_NUMBER,
"facsimileTelephoneNumber",
),
(&rfc4519::X_121_ADDRESS, "x121Address"),
(
&rfc4519::INTERNATIONALI_SDN_NUMBER,
"internationaliSDNNumber",
),
(&rfc4519::REGISTERED_ADDRESS, "registeredAddress"),
(&rfc4519::DESTINATION_INDICATOR, "destinationIndicator"),
(
&rfc4519::PREFERRED_DELIVERY_METHOD,
"preferredDeliveryMethod",
),
(&rfc4519::CN, "cn"),
(&rfc4519::COMMON_NAME, "commonName"),
(&rfc4519::MEMBER, "member"),
(&rfc4519::OWNER, "owner"),
(&rfc4519::ROLE_OCCUPANT, "roleOccupant"),
(&rfc4519::SEE_ALSO, "seeAlso"),
(&rfc4519::USER_PASSWORD, "userPassword"),
(&rfc4519::SN, "sn"),
(&rfc4519::SURNAME, "surname"),
(&rfc4519::NAME, "name"),
(&rfc4519::GIVEN_NAME, "givenName"),
(&rfc4519::INITIALS, "initials"),
(&rfc4519::GENERATION_QUALIFIER, "generationQualifier"),
(&rfc4519::X_500_UNIQUE_IDENTIFIER, "x500UniqueIdentifier"),
(&rfc4519::DN_QUALIFIER, "dnQualifier"),
(&rfc4519::ENHANCED_SEARCH_GUIDE, "enhancedSearchGuide"),
(&rfc4519::DISTINGUISHED_NAME, "distinguishedName"),
(&rfc4519::SERIAL_NUMBER, "serialNumber"),
(&rfc4519::UNIQUE_MEMBER, "uniqueMember"),
(&rfc4519::HOUSE_IDENTIFIER, "houseIdentifier"),
(&rfc4519::C, "c"),
(&rfc4519::COUNTRY_NAME, "countryName"),
(&rfc4519::L, "L"),
(&rfc4519::LOCALITY_NAME, "localityName"),
(&rfc4519::ST, "st"),
(&rfc4519::STREET, "street"),
(&rfc4519::RESIDENTIAL_PERSON, "residentialPerson"),
(&rfc4519::APPLICATION_PROCESS, "applicationProcess"),
(&rfc4519::DEVICE, "device"),
(&rfc4519::GROUP_OF_UNIQUE_NAMES, "groupOfUniqueNames"),
(&rfc4519::COUNTRY, "country"),
(&rfc4519::LOCALITY, "locality"),
(&rfc4519::ORGANIZATION, "organization"),
(&rfc4519::ORGANIZATIONAL_UNIT, "organizationalUnit"),
(&rfc4519::PERSON, "person"),
(&rfc4519::ORGANIZATIONAL_PERSON, "organizationalPerson"),
(&rfc4519::ORGANIZATIONAL_ROLE, "organizationalRole"),
(&rfc4519::GROUP_OF_NAMES, "groupOfNames"),
(&rfc4523::CERTIFICATE_EXACT_MATCH, "certificateExactMatch"),
(&rfc4523::CERTIFICATE_MATCH, "certificateMatch"),
(
&rfc4523::CERTIFICATE_PAIR_EXACT_MATCH,
"certificatePairExactMatch",
),
(&rfc4523::CERTIFICATE_PAIR_MATCH, "certificatePairMatch"),
(
&rfc4523::CERTIFICATE_LIST_EXACT_MATCH,
"certificateListExactMatch",
),
(&rfc4523::CERTIFICATE_LIST_MATCH, "certificateListMatch"),
(
&rfc4523::ALGORITHM_IDENTIFIER_MATCH,
"algorithmIdentifierMatch",
),
(&rfc4523::USER_CERTIFICATE, "userCertificate"),
(&rfc4523::CA_CERTIFICATE, "cACertificate"),
(
&rfc4523::AUTHORITY_REVOCATION_LIST,
"authorityRevocationList",
),
(
&rfc4523::CERTIFICATE_REVOCATION_LIST,
"certificateRevocationList",
),
(&rfc4523::CROSS_CERTIFICATE_PAIR, "crossCertificatePair"),
(&rfc4523::SUPPORTED_ALGORITHMS, "supportedAlgorithms"),
(&rfc4523::DELTA_REVOCATION_LIST, "deltaRevocationList"),
(
&rfc4523::STRONG_AUTHENTICATION_USER,
"strongAuthenticationUser",
),
(&rfc4523::CERTIFICATION_AUTHORITY, "certificationAuthority"),
(
&rfc4523::CERTIFICATION_AUTHORITY_V_2,
"certificationAuthority-V2",
),
(
&rfc4523::USER_SECURITY_INFORMATION,
"userSecurityInformation",
),
(&rfc4523::CRL_DISTRIBUTION_POINT, "cRLDistributionPoint"),
(&rfc4523::PKI_USER, "pkiUser"),
(&rfc4523::PKI_CA, "pkiCA"),
(&rfc4523::DELTA_CRL, "deltaCRL"),
(&rfc4524::MANAGER, "manager"),
(&rfc4524::DOCUMENT_IDENTIFIER, "documentIdentifier"),
(&rfc4524::DOCUMENT_TITLE, "documentTitle"),
(&rfc4524::DOCUMENT_VERSION, "documentVersion"),
(&rfc4524::DOCUMENT_AUTHOR, "documentAuthor"),
(&rfc4524::DOCUMENT_LOCATION, "documentLocation"),
(&rfc4524::HOME_PHONE, "homePhone"),
(&rfc4524::HOME_TELEPHONE, "homeTelephone"),
(&rfc4524::SECRETARY, "secretary"),
(&rfc4524::MAIL, "mail"),
(&rfc4524::RFC_822_MAILBOX, "RFC822Mailbox"),
(&rfc4524::ASSOCIATED_DOMAIN, "associatedDomain"),
(&rfc4524::ASSOCIATED_NAME, "associatedName"),
(&rfc4524::HOME_POSTAL_ADDRESS, "homePostalAddress"),
(&rfc4524::INFO, "info"),
(&rfc4524::PERSONAL_TITLE, "personalTitle"),
(&rfc4524::MOBILE, "mobile"),
(&rfc4524::MOBILE_TELEPHONE_NUMBER, "mobileTelephoneNumber"),
(&rfc4524::PAGER, "pager"),
(&rfc4524::PAGER_TELEPHONE_NUMBER, "pagerTelephoneNumber"),
(&rfc4524::CO, "co"),
(&rfc4524::FRIENDLY_COUNTRY_NAME, "friendlyCountryName"),
(&rfc4524::UNIQUE_IDENTIFIER, "uniqueIdentifier"),
(&rfc4524::ORGANIZATIONAL_STATUS, "organizationalStatus"),
(&rfc4524::BUILDING_NAME, "buildingName"),
(&rfc4524::DRINK, "drink"),
(&rfc4524::FAVOURITE_DRINK, "favouriteDrink"),
(&rfc4524::SINGLE_LEVEL_QUALITY, "singleLevelQuality"),
(&rfc4524::DOCUMENT_PUBLISHER, "documentPublisher"),
(&rfc4524::ROOM_NUMBER, "roomNumber"),
(&rfc4524::USER_CLASS, "userClass"),
(&rfc4524::HOST, "host"),
(&rfc4524::DOMAIN, "domain"),
(&rfc4524::RFC_822_LOCAL_PART, "RFC822LocalPart"),
(&rfc4524::DOMAIN_RELATED_OBJECT, "domainRelatedObject"),
(&rfc4524::FRIENDLY_COUNTRY, "friendlyCountry"),
(&rfc4524::SIMPLE_SECURITY_OBJECT, "simpleSecurityObject"),
(&rfc4524::ACCOUNT, "account"),
(&rfc4524::DOCUMENT, "document"),
(&rfc4524::ROOM, "room"),
(&rfc4524::DOCUMENT_SERIES, "documentSeries"),
(&rfc4530::UUID_MATCH, "uuidMatch"),
(&rfc4530::UUID_ORDERING_MATCH, "uuidOrderingMatch"),
(&rfc4530::ENTRY_UUID, "entryUUID"),
(&rfc4876::DEFAULT_SERVER_LIST, "defaultServerList"),
(&rfc4876::DEFAULT_SEARCH_BASE, "defaultSearchBase"),
(&rfc4876::CREDENTIAL_LEVEL, "credentialLevel"),
(&rfc4876::OBJECTCLASS_MAP, "objectclassMap"),
(&rfc4876::DEFAULT_SEARCH_SCOPE, "defaultSearchScope"),
(&rfc4876::SERVICE_CREDENTIAL_LEVEL, "serviceCredentialLevel"),
(
&rfc4876::SERVICE_SEARCH_DESCRIPTOR,
"serviceSearchDescriptor",
),
(
&rfc4876::SERVICE_AUTHENTICATION_METHOD,
"serviceAuthenticationMethod",
),
(&rfc4876::DEREFERENCE_ALIASES, "dereferenceAliases"),
(&rfc4876::PREFERRED_SERVER_LIST, "preferredServerList"),
(&rfc4876::SEARCH_TIME_LIMIT, "searchTimeLimit"),
(&rfc4876::BIND_TIME_LIMIT, "bindTimeLimit"),
(&rfc4876::FOLLOW_REFERRALS, "followReferrals"),
(&rfc4876::AUTHENTICATION_METHOD, "authenticationMethod"),
(&rfc4876::PROFILE_TTL, "profileTTL"),
(&rfc4876::ATTRIBUTE_MAP, "attributeMap"),
(&rfc4876::DUA_CONFIG_PROFILE, "DUAConfigProfile"),
(&rfc5020::ENTRY_DN, "entryDN"),
(&rfc5280::PKCS_9, "pkcs-9"),
(&rfc5280::ID_PKIX, "id-pkix"),
(&rfc5280::ID_PE, "id-pe"),
(
&rfc5280::ID_PE_AUTHORITY_INFO_ACCESS,
"id-pe-authorityInfoAccess",
),
(
&rfc5280::ID_PE_SUBJECT_INFO_ACCESS,
"id-pe-subjectInfoAccess",
),
(&rfc5280::ID_QT, "id-qt"),
(&rfc5280::ID_QT_CPS, "id-qt-cps"),
(&rfc5280::ID_QT_UNOTICE, "id-qt-unotice"),
(&rfc5280::ID_KP, "id-kp"),
(&rfc5280::ID_KP_SERVER_AUTH, "id-kp-serverAuth"),
(&rfc5280::ID_KP_CLIENT_AUTH, "id-kp-clientAuth"),
(&rfc5280::ID_KP_CODE_SIGNING, "id-kp-codeSigning"),
(&rfc5280::ID_KP_EMAIL_PROTECTION, "id-kp-emailProtection"),
(&rfc5280::ID_KP_TIME_STAMPING, "id-kp-timeStamping"),
(&rfc5280::ID_KP_OCSP_SIGNING, "id-kp-OCSPSigning"),
(&rfc5280::ID_AD, "id-ad"),
(&rfc5280::ID_AD_OCSP, "id-ad-ocsp"),
(&rfc5280::ID_AD_CA_ISSUERS, "id-ad-caIssuers"),
(&rfc5280::ID_AD_TIME_STAMPING, "id-ad-timeStamping"),
(&rfc5280::ID_AD_CA_REPOSITORY, "id-ad-caRepository"),
(&rfc5280::HOLD_INSTRUCTION, "holdInstruction"),
(&rfc5280::ID_HOLDINSTRUCTION_NONE, "id-holdinstruction-none"),
(
&rfc5280::ID_HOLDINSTRUCTION_CALLISSUER,
"id-holdinstruction-callissuer",
),
(
&rfc5280::ID_HOLDINSTRUCTION_REJECT,
"id-holdinstruction-reject",
),
(&rfc5280::ID_CE, "id-ce"),
(
&rfc5280::ID_CE_SUBJECT_KEY_IDENTIFIER,
"id-ce-subjectKeyIdentifier",
),
(&rfc5280::ID_CE_KEY_USAGE, "id-ce-keyUsage"),
(
&rfc5280::ID_CE_PRIVATE_KEY_USAGE_PERIOD,
"id-ce-privateKeyUsagePeriod",
),
(&rfc5280::ID_CE_SUBJECT_ALT_NAME, "id-ce-subjectAltName"),
(&rfc5280::ID_CE_ISSUER_ALT_NAME, "id-ce-issuerAltName"),
(&rfc5280::ID_CE_BASIC_CONSTRAINTS, "id-ce-basicConstraints"),
(&rfc5280::ID_CE_CRL_NUMBER, "id-ce-cRLNumber"),
(&rfc5280::ID_CE_CRL_REASONS, "id-ce-cRLReasons"),
(
&rfc5280::ID_CE_HOLD_INSTRUCTION_CODE,
"id-ce-holdInstructionCode",
),
(&rfc5280::ID_CE_INVALIDITY_DATE, "id-ce-invalidityDate"),
(
&rfc5280::ID_CE_DELTA_CRL_INDICATOR,
"id-ce-deltaCRLIndicator",
),
(
&rfc5280::ID_CE_ISSUING_DISTRIBUTION_POINT,
"id-ce-issuingDistributionPoint",
),
(
&rfc5280::ID_CE_CERTIFICATE_ISSUER,
"id-ce-certificateIssuer",
),
(&rfc5280::ID_CE_NAME_CONSTRAINTS, "id-ce-nameConstraints"),
(
&rfc5280::ID_CE_CRL_DISTRIBUTION_POINTS,
"id-ce-cRLDistributionPoints",
),
(
&rfc5280::ID_CE_CERTIFICATE_POLICIES,
"id-ce-certificatePolicies",
),
(&rfc5280::ANY_POLICY, "anyPolicy"),
(&rfc5280::ID_CE_POLICY_MAPPINGS, "id-ce-policyMappings"),
(
&rfc5280::ID_CE_AUTHORITY_KEY_IDENTIFIER,
"id-ce-authorityKeyIdentifier",
),
(
&rfc5280::ID_CE_POLICY_CONSTRAINTS,
"id-ce-policyConstraints",
),
(&rfc5280::ID_CE_EXT_KEY_USAGE, "id-ce-extKeyUsage"),
(&rfc5280::ANY_EXTENDED_KEY_USAGE, "anyExtendedKeyUsage"),
(&rfc5280::ID_CE_FRESHEST_CRL, "id-ce-freshestCRL"),
(&rfc5280::ID_CE_INHIBIT_ANY_POLICY, "id-ce-inhibitAnyPolicy"),
(
&rfc5280::ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES,
"id-ce-subjectDirectoryAttributes",
),
(&rfc5280::ID_AT, "id-at"),
(&rfc5911::ID_PBKDF_2, "id-PBKDF2"),
(&rfc5911::ID_DATA, "id-data"),
(&rfc5911::ID_SIGNED_DATA, "id-signedData"),
(&rfc5911::ID_ENVELOPED_DATA, "id-envelopedData"),
(&rfc5911::ID_DIGESTED_DATA, "id-digestedData"),
(&rfc5911::ID_ENCRYPTED_DATA, "id-encryptedData"),
(&rfc5911::SMIME_CAPABILITIES, "smimeCapabilities"),
(&rfc5911::ID_SMIME, "id-smime"),
(&rfc5911::ID_CT_RECEIPT, "id-ct-receipt"),
(&rfc5911::ID_CT_FIRMWARE_PACKAGE, "id-ct-firmwarePackage"),
(
&rfc5911::ID_CT_FIRMWARE_LOAD_RECEIPT,
"id-ct-firmwareLoadReceipt",
),
(
&rfc5911::ID_CT_FIRMWARE_LOAD_ERROR,
"id-ct-firmwareLoadError",
),
(&rfc5911::ID_CT_AUTH_DATA, "id-ct-authData"),
(
&rfc5911::ID_CT_AUTH_ENVELOPED_DATA,
"id-ct-authEnvelopedData",
),
(&rfc5911::ID_CT_CONTENT_INFO, "id-ct-contentInfo"),
(&rfc5911::ID_CAP, "id-cap"),
(
&rfc5911::ID_CAP_PREFER_BINARY_INSIDE,
"id-cap-preferBinaryInside",
),
(&rfc5911::ID_AA, "id-aa"),
(&rfc5911::ID_AA_RECEIPT_REQUEST, "id-aa-receiptRequest"),
(&rfc5911::ID_AA_CONTENT_REFERENCE, "id-aa-contentReference"),
(&rfc5911::ID_AA_ENCRYP_KEY_PREF, "id-aa-encrypKeyPref"),
(
&rfc5911::ID_AA_SIGNING_CERTIFICATE,
"id-aa-signingCertificate",
),
(&rfc5911::ID_AA_SECURITY_LABEL, "id-aa-securityLabel"),
(&rfc5911::ID_AA_ML_EXPAND_HISTORY, "id-aa-mlExpandHistory"),
(
&rfc5911::ID_AA_FIRMWARE_PACKAGE_ID,
"id-aa-firmwarePackageID",
),
(
&rfc5911::ID_AA_TARGET_HARDWARE_I_DS,
"id-aa-targetHardwareIDs",
),
(&rfc5911::ID_AA_DECRYPT_KEY_ID, "id-aa-decryptKeyID"),
(&rfc5911::ID_AA_IMPL_CRYPTO_ALGS, "id-aa-implCryptoAlgs"),
(
&rfc5911::ID_AA_WRAPPED_FIRMWARE_KEY,
"id-aa-wrappedFirmwareKey",
),
(&rfc5911::ID_AA_CONTENT_HINT, "id-aa-contentHint"),
(
&rfc5911::ID_AA_COMMUNITY_IDENTIFIERS,
"id-aa-communityIdentifiers",
),
(
&rfc5911::ID_AA_FIRMWARE_PACKAGE_INFO,
"id-aa-firmwarePackageInfo",
),
(&rfc5911::ID_AA_IMPL_COMPRESS_ALGS, "id-aa-implCompressAlgs"),
(
&rfc5911::ID_AA_SIGNING_CERTIFICATE_V_2,
"id-aa-signingCertificateV2",
),
(&rfc5911::ID_AA_ER_INTERNAL, "id-aa-er-internal"),
(&rfc5911::ID_AA_MSG_SIG_DIGEST, "id-aa-msgSigDigest"),
(&rfc5911::ID_AA_ER_EXTERNAL, "id-aa-er-external"),
(
&rfc5911::ID_AA_CONTENT_IDENTIFIER,
"id-aa-contentIdentifier",
),
(&rfc5911::ID_AA_EQUIVALENT_LABELS, "id-aa-equivalentLabels"),
(&rfc5911::ID_ALG_SSDH, "id-alg-SSDH"),
(&rfc5911::ID_ALG_ESDH, "id-alg-ESDH"),
(&rfc5911::ID_ALG_CMS_3_DE_SWRAP, "id-alg-CMS3DESwrap"),
(&rfc5911::ID_ALG_CMSRC_2_WRAP, "id-alg-CMSRC2wrap"),
(&rfc5911::ID_SKD, "id-skd"),
(&rfc5911::ID_SKD_GL_USE_KEK, "id-skd-glUseKEK"),
(&rfc5911::ID_SKD_GLA_QUERY_REQUEST, "id-skd-glaQueryRequest"),
(
&rfc5911::ID_SKD_GLA_QUERY_RESPONSE,
"id-skd-glaQueryResponse",
),
(&rfc5911::ID_SKD_GL_PROVIDE_CERT, "id-skd-glProvideCert"),
(&rfc5911::ID_SKD_GL_MANAGE_CERT, "id-skd-glManageCert"),
(&rfc5911::ID_SKD_GL_KEY, "id-skd-glKey"),
(&rfc5911::ID_SKD_GL_DELETE, "id-skd-glDelete"),
(&rfc5911::ID_SKD_GL_ADD_MEMBER, "id-skd-glAddMember"),
(&rfc5911::ID_SKD_GL_DELETE_MEMBER, "id-skd-glDeleteMember"),
(&rfc5911::ID_SKD_GL_REKEY, "id-skd-glRekey"),
(&rfc5911::ID_SKD_GL_ADD_OWNER, "id-skd-glAddOwner"),
(&rfc5911::ID_SKD_GL_REMOVE_OWNER, "id-skd-glRemoveOwner"),
(&rfc5911::ID_SKD_GL_KEY_COMPROMISE, "id-skd-glKeyCompromise"),
(&rfc5911::ID_SKD_GLK_REFRESH, "id-skd-glkRefresh"),
(&rfc5911::ID_CONTENT_TYPE, "id-contentType"),
(&rfc5911::ID_MESSAGE_DIGEST, "id-messageDigest"),
(&rfc5911::ID_SIGNING_TIME, "id-signingTime"),
(&rfc5911::ID_COUNTERSIGNATURE, "id-countersignature"),
(&rfc5911::RC_2_CBC, "rc2-cbc"),
(&rfc5911::DES_EDE_3_CBC, "des-ede3-cbc"),
(&rfc5911::LTANS, "ltans"),
(&rfc5911::ID_CET_SKD_FAIL_INFO, "id-cet-skdFailInfo"),
(&rfc5911::ID_CMC_GLA_RR, "id-cmc-glaRR"),
(
&rfc5911::ID_CMC_GLA_SKD_ALG_REQUEST,
"id-cmc-gla-skdAlgRequest",
),
(
&rfc5911::ID_CMC_GLA_SKD_ALG_RESPONSE,
"id-cmc-gla-skdAlgResponse",
),
(
&rfc5911::ID_ON_HARDWARE_MODULE_NAME,
"id-on-hardwareModuleName",
),
(&rfc5911::HMAC_SHA_1, "hMAC-SHA1"),
(&rfc5911::AES, "aes"),
(&rfc5911::ID_AES_128_CBC, "id-aes128-CBC"),
(&rfc5911::ID_AES_192_CBC, "id-aes192-CBC"),
(&rfc5911::ID_AES_192_WRAP, "id-aes192-wrap"),
(&rfc5911::ID_AES_192_GCM, "id-aes192-GCM"),
(&rfc5911::ID_AES_192_CCM, "id-aes192-CCM"),
(&rfc5911::ID_AES_256_CBC, "id-aes256-CBC"),
(&rfc5911::ID_AES_256_WRAP, "id-aes256-wrap"),
(&rfc5911::ID_AES_256_GCM, "id-aes256-GCM"),
(&rfc5911::ID_AES_256_CCM, "id-aes256-CCM"),
(&rfc5911::ID_AES_128_WRAP, "id-aes128-wrap"),
(&rfc5911::ID_AES_128_GCM, "id-aes128-GCM"),
(&rfc5911::ID_AES_128_CCM, "id-aes128-CCM"),
(&rfc5912::ID_DSA, "id-dsa"),
(&rfc5912::DSA_WITH_SHA_1, "dsa-with-sha1"),
(&rfc5912::ID_EC_PUBLIC_KEY, "id-ecPublicKey"),
(&rfc5912::SECP_256_R_1, "secp256r1"),
(&rfc5912::ECDSA_WITH_SHA_224, "ecdsa-with-SHA224"),
(&rfc5912::ECDSA_WITH_SHA_256, "ecdsa-with-SHA256"),
(&rfc5912::ECDSA_WITH_SHA_384, "ecdsa-with-SHA384"),
(&rfc5912::ECDSA_WITH_SHA_512, "ecdsa-with-SHA512"),
(&rfc5912::DHPUBLICNUMBER, "dhpublicnumber"),
(&rfc5912::ID_PASSWORD_BASED_MAC, "id-PasswordBasedMac"),
(&rfc5912::ID_DH_BASED_MAC, "id-DHBasedMac"),
(&rfc5912::PKCS_1, "pkcs-1"),
(&rfc5912::RSA_ENCRYPTION, "rsaEncryption"),
(&rfc5912::ID_RSASSA_PSS, "id-RSASSA-PSS"),
(
&rfc5912::SHA_256_WITH_RSA_ENCRYPTION,
"sha256WithRSAEncryption",
),
(
&rfc5912::SHA_384_WITH_RSA_ENCRYPTION,
"sha384WithRSAEncryption",
),
(
&rfc5912::SHA_512_WITH_RSA_ENCRYPTION,
"sha512WithRSAEncryption",
),
(
&rfc5912::SHA_224_WITH_RSA_ENCRYPTION,
"sha224WithRSAEncryption",
),
(&rfc5912::MD_2_WITH_RSA_ENCRYPTION, "md2WithRSAEncryption"),
(&rfc5912::MD_5_WITH_RSA_ENCRYPTION, "md5WithRSAEncryption"),
(&rfc5912::SHA_1_WITH_RSA_ENCRYPTION, "sha1WithRSAEncryption"),
(&rfc5912::ID_RSAES_OAEP, "id-RSAES-OAEP"),
(&rfc5912::ID_MGF_1, "id-mgf1"),
(&rfc5912::ID_P_SPECIFIED, "id-pSpecified"),
(&rfc5912::PKCS_9, "pkcs-9"),
(&rfc5912::ID_EXTENSION_REQ, "id-ExtensionReq"),
(&rfc5912::ID_SMIME, "id-smime"),
(&rfc5912::ID_CT, "id-ct"),
(
&rfc5912::ID_CT_SCVP_CERT_VAL_REQUEST,
"id-ct-scvp-certValRequest",
),
(
&rfc5912::ID_CT_SCVP_CERT_VAL_RESPONSE,
"id-ct-scvp-certValResponse",
),
(
&rfc5912::ID_CT_SCVP_VAL_POL_REQUEST,
"id-ct-scvp-valPolRequest",
),
(
&rfc5912::ID_CT_SCVP_VAL_POL_RESPONSE,
"id-ct-scvp-valPolResponse",
),
(&rfc5912::ID_CT_ENC_KEY_WITH_ID, "id-ct-encKeyWithID"),
(&rfc5912::ID_AA, "id-aa"),
(&rfc5912::ID_AA_CMC_UNSIGNED_DATA, "id-aa-cmc-unsignedData"),
(&rfc5912::ID_MD_2, "id-md2"),
(&rfc5912::ID_MD_5, "id-md5"),
(&rfc5912::SECT_163_K_1, "sect163k1"),
(&rfc5912::SECT_163_R_2, "sect163r2"),
(&rfc5912::SECT_283_K_1, "sect283k1"),
(&rfc5912::SECT_283_R_1, "sect283r1"),
(&rfc5912::SECT_233_K_1, "sect233k1"),
(&rfc5912::SECT_233_R_1, "sect233r1"),
(&rfc5912::SECP_224_R_1, "secp224r1"),
(&rfc5912::SECP_384_R_1, "secp384r1"),
(&rfc5912::SECP_521_R_1, "secp521r1"),
(&rfc5912::SECT_409_K_1, "sect409k1"),
(&rfc5912::SECT_409_R_1, "sect409r1"),
(&rfc5912::SECT_571_K_1, "sect571k1"),
(&rfc5912::SECT_571_R_1, "sect571r1"),
(&rfc5912::ID_EC_DH, "id-ecDH"),
(&rfc5912::ID_EC_MQV, "id-ecMQV"),
(&rfc5912::ID_SHA_1, "id-sha1"),
(&rfc5912::ID_PKIX, "id-pkix"),
(&rfc5912::ID_PE, "id-pe"),
(
&rfc5912::ID_PE_AUTHORITY_INFO_ACCESS,
"id-pe-authorityInfoAccess",
),
(&rfc5912::ID_PE_AC_PROXYING, "id-pe-ac-proxying"),
(
&rfc5912::ID_PE_SUBJECT_INFO_ACCESS,
"id-pe-subjectInfoAccess",
),
(&rfc5912::ID_PE_AC_AUDIT_IDENTITY, "id-pe-ac-auditIdentity"),
(&rfc5912::ID_PE_AA_CONTROLS, "id-pe-aaControls"),
(&rfc5912::ID_ACA, "id-aca"),
(
&rfc5912::ID_ACA_AUTHENTICATION_INFO,
"id-aca-authenticationInfo",
),
(&rfc5912::ID_ACA_ACCESS_IDENTITY, "id-aca-accessIdentity"),
(
&rfc5912::ID_ACA_CHARGING_IDENTITY,
"id-aca-chargingIdentity",
),
(&rfc5912::ID_ACA_GROUP, "id-aca-group"),
(&rfc5912::ID_ACA_ENC_ATTRS, "id-aca-encAttrs"),
(&rfc5912::ID_CCT, "id-cct"),
(&rfc5912::ID_CCT_PKI_DATA, "id-cct-PKIData"),
(&rfc5912::ID_CCT_PKI_RESPONSE, "id-cct-PKIResponse"),
(&rfc5912::ID_STC, "id-stc"),
(&rfc5912::ID_STC_BUILD_PKC_PATH, "id-stc-build-pkc-path"),
(
&rfc5912::ID_STC_BUILD_VALID_PKC_PATH,
"id-stc-build-valid-pkc-path",
),
(
&rfc5912::ID_STC_BUILD_STATUS_CHECKED_PKC_PATH,
"id-stc-build-status-checked-pkc-path",
),
(&rfc5912::ID_STC_BUILD_AA_PATH, "id-stc-build-aa-path"),
(
&rfc5912::ID_STC_BUILD_VALID_AA_PATH,
"id-stc-build-valid-aa-path",
),
(
&rfc5912::ID_STC_BUILD_STATUS_CHECKED_AA_PATH,
"id-stc-build-status-checked-aa-path",
),
(
&rfc5912::ID_STC_STATUS_CHECK_AC_AND_BUILD_STATUS_CHECKED_AA_PATH,
"id-stc-status-check-ac-and-build-status-checked-aa-path",
),
(&rfc5912::ID_SWB, "id-swb"),
(
&rfc5912::ID_SWB_PKC_BEST_CERT_PATH,
"id-swb-pkc-best-cert-path",
),
(&rfc5912::ID_SWB_PKC_CERT, "id-swb-pkc-cert"),
(&rfc5912::ID_SWB_AC_CERT, "id-swb-ac-cert"),
(
&rfc5912::ID_SWB_PKC_ALL_CERT_PATHS,
"id-swb-pkc-all-cert-paths",
),
(
&rfc5912::ID_SWB_PKC_EE_REVOCATION_INFO,
"id-swb-pkc-ee-revocation-info",
),
(
&rfc5912::ID_SWB_PKC_C_AS_REVOCATION_INFO,
"id-swb-pkc-CAs-revocation-info",
),
(
&rfc5912::ID_SWB_PKC_REVOCATION_INFO,
"id-swb-pkc-revocation-info",
),
(
&rfc5912::ID_SWB_PKC_PUBLIC_KEY_INFO,
"id-swb-pkc-public-key-info",
),
(&rfc5912::ID_SWB_AA_CERT_PATH, "id-swb-aa-cert-path"),
(
&rfc5912::ID_SWB_AA_REVOCATION_INFO,
"id-swb-aa-revocation-info",
),
(
&rfc5912::ID_SWB_AC_REVOCATION_INFO,
"id-swb-ac-revocation-info",
),
(
&rfc5912::ID_SWB_RELAYED_RESPONSES,
"id-swb-relayed-responses",
),
(&rfc5912::ID_SVP, "id-svp"),
(
&rfc5912::ID_SVP_DEFAULT_VAL_POLICY,
"id-svp-defaultValPolicy",
),
(&rfc5912::ID_SVP_NAME_VAL_ALG, "id-svp-nameValAlg"),
(&rfc5912::ID_SVP_BASIC_VAL_ALG, "id-svp-basicValAlg"),
(&rfc5912::NAME_COMP_ALG_SET, "NameCompAlgSet"),
(&rfc5912::ID_NVA_DN_COMP_ALG, "id-nva-dnCompAlg"),
(&rfc5912::ID_QT, "id-qt"),
(&rfc5912::ID_QT_CPS, "id-qt-cps"),
(&rfc5912::ID_QT_UNOTICE, "id-qt-unotice"),
(&rfc5912::ID_KP, "id-kp"),
(&rfc5912::ID_KP_SERVER_AUTH, "id-kp-serverAuth"),
(&rfc5912::ID_KP_SCVP_SERVER, "id-kp-scvpServer"),
(&rfc5912::ID_KP_SCVP_CLIENT, "id-kp-scvpClient"),
(&rfc5912::ID_KP_CLIENT_AUTH, "id-kp-clientAuth"),
(&rfc5912::ID_KP_CODE_SIGNING, "id-kp-codeSigning"),
(&rfc5912::ID_KP_EMAIL_PROTECTION, "id-kp-emailProtection"),
(&rfc5912::ID_KP_TIME_STAMPING, "id-kp-timeStamping"),
(&rfc5912::ID_KP_OCSP_SIGNING, "id-kp-OCSPSigning"),
(&rfc5912::ID_IT, "id-it"),
(&rfc5912::ID_IT_CA_PROT_ENC_CERT, "id-it-caProtEncCert"),
(&rfc5912::ID_IT_KEY_PAIR_PARAM_REQ, "id-it-keyPairParamReq"),
(&rfc5912::ID_IT_KEY_PAIR_PARAM_REP, "id-it-keyPairParamRep"),
(&rfc5912::ID_IT_REV_PASSPHRASE, "id-it-revPassphrase"),
(&rfc5912::ID_IT_IMPLICIT_CONFIRM, "id-it-implicitConfirm"),
(&rfc5912::ID_IT_CONFIRM_WAIT_TIME, "id-it-confirmWaitTime"),
(&rfc5912::ID_IT_ORIG_PKI_MESSAGE, "id-it-origPKIMessage"),
(&rfc5912::ID_IT_SUPP_LANG_TAGS, "id-it-suppLangTags"),
(
&rfc5912::ID_IT_SIGN_KEY_PAIR_TYPES,
"id-it-signKeyPairTypes",
),
(&rfc5912::ID_IT_ENC_KEY_PAIR_TYPES, "id-it-encKeyPairTypes"),
(&rfc5912::ID_IT_PREFERRED_SYMM_ALG, "id-it-preferredSymmAlg"),
(&rfc5912::ID_IT_CA_KEY_UPDATE_INFO, "id-it-caKeyUpdateInfo"),
(&rfc5912::ID_IT_CURRENT_CRL, "id-it-currentCRL"),
(&rfc5912::ID_IT_UNSUPPORTED_OI_DS, "id-it-unsupportedOIDs"),
(&rfc5912::ID_AD, "id-ad"),
(&rfc5912::ID_AD_OCSP, "id-ad-ocsp"),
(&rfc5912::ID_AD_CA_ISSUERS, "id-ad-caIssuers"),
(&rfc5912::ID_AD_TIME_STAMPING, "id-ad-timeStamping"),
(&rfc5912::ID_AD_CA_REPOSITORY, "id-ad-caRepository"),
(&rfc5912::ID_PKIP, "id-pkip"),
(&rfc5912::ID_REG_CTRL, "id-regCtrl"),
(&rfc5912::ID_REG_CTRL_REG_TOKEN, "id-regCtrl-regToken"),
(
&rfc5912::ID_REG_CTRL_AUTHENTICATOR,
"id-regCtrl-authenticator",
),
(
&rfc5912::ID_REG_CTRL_PKI_PUBLICATION_INFO,
"id-regCtrl-pkiPublicationInfo",
),
(
&rfc5912::ID_REG_CTRL_PKI_ARCHIVE_OPTIONS,
"id-regCtrl-pkiArchiveOptions",
),
(&rfc5912::ID_REG_CTRL_OLD_CERT_ID, "id-regCtrl-oldCertID"),
(
&rfc5912::ID_REG_CTRL_PROTOCOL_ENCR_KEY,
"id-regCtrl-protocolEncrKey",
),
(&rfc5912::ID_REG_INFO, "id-regInfo"),
(&rfc5912::ID_REG_INFO_UTF_8_PAIRS, "id-regInfo-utf8Pairs"),
(&rfc5912::ID_REG_INFO_CERT_REQ, "id-regInfo-certReq"),
(&rfc5912::ID_ALG_NO_SIGNATURE, "id-alg-noSignature"),
(&rfc5912::ID_CMC, "id-cmc"),
(&rfc5912::ID_CMC_STATUS_INFO, "id-cmc-statusInfo"),
(&rfc5912::ID_CMC_DECRYPTED_POP, "id-cmc-decryptedPOP"),
(&rfc5912::ID_CMC_LRA_POP_WITNESS, "id-cmc-lraPOPWitness"),
(&rfc5912::ID_CMC_GET_CERT, "id-cmc-getCert"),
(&rfc5912::ID_CMC_GET_CRL, "id-cmc-getCRL"),
(&rfc5912::ID_CMC_REVOKE_REQUEST, "id-cmc-revokeRequest"),
(&rfc5912::ID_CMC_REG_INFO, "id-cmc-regInfo"),
(&rfc5912::ID_CMC_RESPONSE_INFO, "id-cmc-responseInfo"),
(&rfc5912::ID_CMC_IDENTIFICATION, "id-cmc-identification"),
(&rfc5912::ID_CMC_QUERY_PENDING, "id-cmc-queryPending"),
(&rfc5912::ID_CMC_POP_LINK_RANDOM, "id-cmc-popLinkRandom"),
(&rfc5912::ID_CMC_POP_LINK_WITNESS, "id-cmc-popLinkWitness"),
(
&rfc5912::ID_CMC_CONFIRM_CERT_ACCEPTANCE,
"id-cmc-confirmCertAcceptance",
),
(&rfc5912::ID_CMC_STATUS_INFO_V_2, "id-cmc-statusInfoV2"),
(&rfc5912::ID_CMC_TRUSTED_ANCHORS, "id-cmc-trustedAnchors"),
(&rfc5912::ID_CMC_AUTH_DATA, "id-cmc-authData"),
(&rfc5912::ID_CMC_BATCH_REQUESTS, "id-cmc-batchRequests"),
(&rfc5912::ID_CMC_BATCH_RESPONSES, "id-cmc-batchResponses"),
(&rfc5912::ID_CMC_IDENTITY_PROOF, "id-cmc-identityProof"),
(&rfc5912::ID_CMC_PUBLISH_CERT, "id-cmc-publishCert"),
(&rfc5912::ID_CMC_MOD_CERT_TEMPLATE, "id-cmc-modCertTemplate"),
(
&rfc5912::ID_CMC_CONTROL_PROCESSED,
"id-cmc-controlProcessed",
),
(
&rfc5912::ID_CMC_IDENTITY_PROOF_V_2,
"id-cmc-identityProofV2",
),
(
&rfc5912::ID_CMC_POP_LINK_WITNESS_V_2,
"id-cmc-popLinkWitnessV2",
),
(&rfc5912::ID_CMC_DATA_RETURN, "id-cmc-dataReturn"),
(&rfc5912::ID_CMC_TRANSACTION_ID, "id-cmc-transactionId"),
(&rfc5912::ID_CMC_SENDER_NONCE, "id-cmc-senderNonce"),
(&rfc5912::ID_CMC_RECIPIENT_NONCE, "id-cmc-recipientNonce"),
(&rfc5912::ID_CMC_ADD_EXTENSIONS, "id-cmc-addExtensions"),
(&rfc5912::ID_CMC_ENCRYPTED_POP, "id-cmc-encryptedPOP"),
(
&rfc5912::ID_KEY_EXCHANGE_ALGORITHM,
"id-keyExchangeAlgorithm",
),
(&rfc5912::ID_SHA_256, "id-sha256"),
(&rfc5912::ID_SHA_384, "id-sha384"),
(&rfc5912::ID_SHA_512, "id-sha512"),
(&rfc5912::ID_SHA_224, "id-sha224"),
(&rfc5912::DSA_WITH_SHA_224, "dsa-with-sha224"),
(&rfc5912::DSA_WITH_SHA_256, "dsa-with-sha256"),
(&rfc5912::HOLD_INSTRUCTION, "holdInstruction"),
(&rfc5912::ID_HOLDINSTRUCTION_NONE, "id-holdinstruction-none"),
(
&rfc5912::ID_HOLDINSTRUCTION_CALLISSUER,
"id-holdinstruction-callissuer",
),
(
&rfc5912::ID_HOLDINSTRUCTION_REJECT,
"id-holdinstruction-reject",
),
(&rfc5912::ID_CE, "id-ce"),
(
&rfc5912::ID_CE_SUBJECT_KEY_IDENTIFIER,
"id-ce-subjectKeyIdentifier",
),
(&rfc5912::ID_CE_KEY_USAGE, "id-ce-keyUsage"),
(
&rfc5912::ID_CE_PRIVATE_KEY_USAGE_PERIOD,
"id-ce-privateKeyUsagePeriod",
),
(&rfc5912::ID_CE_SUBJECT_ALT_NAME, "id-ce-subjectAltName"),
(&rfc5912::ID_CE_ISSUER_ALT_NAME, "id-ce-issuerAltName"),
(&rfc5912::ID_CE_BASIC_CONSTRAINTS, "id-ce-basicConstraints"),
(&rfc5912::ID_CE_CRL_NUMBER, "id-ce-cRLNumber"),
(&rfc5912::ID_CE_CRL_REASONS, "id-ce-cRLReasons"),
(
&rfc5912::ID_CE_HOLD_INSTRUCTION_CODE,
"id-ce-holdInstructionCode",
),
(&rfc5912::ID_CE_INVALIDITY_DATE, "id-ce-invalidityDate"),
(
&rfc5912::ID_CE_DELTA_CRL_INDICATOR,
"id-ce-deltaCRLIndicator",
),
(
&rfc5912::ID_CE_ISSUING_DISTRIBUTION_POINT,
"id-ce-issuingDistributionPoint",
),
(
&rfc5912::ID_CE_CERTIFICATE_ISSUER,
"id-ce-certificateIssuer",
),
(&rfc5912::ID_CE_NAME_CONSTRAINTS, "id-ce-nameConstraints"),
(
&rfc5912::ID_CE_CRL_DISTRIBUTION_POINTS,
"id-ce-cRLDistributionPoints",
),
(
&rfc5912::ID_CE_CERTIFICATE_POLICIES,
"id-ce-certificatePolicies",
),
(&rfc5912::ID_CE_POLICY_MAPPINGS, "id-ce-policyMappings"),
(
&rfc5912::ID_CE_AUTHORITY_KEY_IDENTIFIER,
"id-ce-authorityKeyIdentifier",
),
(
&rfc5912::ID_CE_POLICY_CONSTRAINTS,
"id-ce-policyConstraints",
),
(&rfc5912::ID_CE_EXT_KEY_USAGE, "id-ce-extKeyUsage"),
(&rfc5912::ANY_EXTENDED_KEY_USAGE, "anyExtendedKeyUsage"),
(&rfc5912::ID_CE_FRESHEST_CRL, "id-ce-freshestCRL"),
(&rfc5912::ID_CE_INHIBIT_ANY_POLICY, "id-ce-inhibitAnyPolicy"),
(
&rfc5912::ID_CE_TARGET_INFORMATION,
"id-ce-targetInformation",
),
(&rfc5912::ID_CE_NO_REV_AVAIL, "id-ce-noRevAvail"),
(
&rfc5912::ID_CE_SUBJECT_DIRECTORY_ATTRIBUTES,
"id-ce-subjectDirectoryAttributes",
),
(&rfc5912::ID_AT, "id-at"),
(&rfc5912::ID_AT_ROLE, "id-at-role"),
(&rfc6109::LDIF_LOCATION_URL_OBJECT, "LDIFLocationURLObject"),
(&rfc6109::PROVIDER, "provider"),
(
&rfc6109::PROVIDER_CERTIFICATE_HASH,
"providerCertificateHash",
),
(&rfc6109::PROVIDER_CERTIFICATE, "providerCertificate"),
(&rfc6109::PROVIDER_NAME, "providerName"),
(&rfc6109::MAIL_RECEIPT, "mailReceipt"),
(&rfc6109::MANAGED_DOMAINS, "managedDomains"),
(&rfc6109::LDIF_LOCATION_URL, "LDIFLocationURL"),
(&rfc6109::PROVIDER_UNIT, "providerUnit"),
(&rfc6268::RSADSI, "rsadsi"),
(&rfc6268::ID_DATA, "id-data"),
(&rfc6268::ID_SIGNED_DATA, "id-signedData"),
(&rfc6268::ID_ENVELOPED_DATA, "id-envelopedData"),
(&rfc6268::ID_DIGESTED_DATA, "id-digestedData"),
(&rfc6268::ID_ENCRYPTED_DATA, "id-encryptedData"),
(
&rfc6268::ID_CT_CONTENT_COLLECTION,
"id-ct-contentCollection",
),
(&rfc6268::ID_CT_AUTH_DATA, "id-ct-authData"),
(&rfc6268::ID_CT_CONTENT_WITH_ATTRS, "id-ct-contentWithAttrs"),
(
&rfc6268::ID_CT_AUTH_ENVELOPED_DATA,
"id-ct-authEnvelopedData",
),
(&rfc6268::ID_CT_CONTENT_INFO, "id-ct-contentInfo"),
(&rfc6268::ID_CT_COMPRESSED_DATA, "id-ct-compressedData"),
(
&rfc6268::ID_AA_BINARY_SIGNING_TIME,
"id-aa-binarySigningTime",
),
(&rfc6268::ID_ALG_ZLIB_COMPRESS, "id-alg-zlibCompress"),
(
&rfc6268::ID_AA_MULTIPLE_SIGNATURES,
"id-aa-multipleSignatures",
),
(&rfc6268::ID_CONTENT_TYPE, "id-contentType"),
(&rfc6268::ID_MESSAGE_DIGEST, "id-messageDigest"),
(&rfc6268::ID_SIGNING_TIME, "id-signingTime"),
(&rfc6268::ID_COUNTERSIGNATURE, "id-countersignature"),
(&rfc6268::DIGEST_ALGORITHM, "digestAlgorithm"),
(&rfc6268::ID_HMAC_WITH_SHA_384, "id-hmacWithSHA384"),
(&rfc6268::ID_HMAC_WITH_SHA_512, "id-hmacWithSHA512"),
(&rfc6268::ID_HMAC_WITH_SHA_224, "id-hmacWithSHA224"),
(&rfc6268::ID_HMAC_WITH_SHA_256, "id-hmacWithSHA256"),
(&rfc6960::ID_PKIX_OCSP, "id-pkix-ocsp"),
(&rfc6960::ID_PKIX_OCSP_BASIC, "id-pkix-ocsp-basic"),
(&rfc6960::ID_PKIX_OCSP_NONCE, "id-pkix-ocsp-nonce"),
(&rfc6960::ID_PKIX_OCSP_CRL, "id-pkix-ocsp-crl"),
(&rfc6960::ID_PKIX_OCSP_RESPONSE, "id-pkix-ocsp-response"),
(&rfc6960::ID_PKIX_OCSP_NOCHECK, "id-pkix-ocsp-nocheck"),
(
&rfc6960::ID_PKIX_OCSP_ARCHIVE_CUTOFF,
"id-pkix-ocsp-archive-cutoff",
),
(
&rfc6960::ID_PKIX_OCSP_SERVICE_LOCATOR,
"id-pkix-ocsp-service-locator",
),
(
&rfc6960::ID_PKIX_OCSP_PREF_SIG_ALGS,
"id-pkix-ocsp-pref-sig-algs",
),
(
&rfc6960::ID_PKIX_OCSP_EXTENDED_REVOKE,
"id-pkix-ocsp-extended-revoke",
),
(&rfc6962::GOOGLE, "google"),
(&rfc6962::CT_PRECERT_SCTS, "ct-precert-scts"),
(&rfc6962::CT_PRECERT_POISON, "ct-precert-poison"),
(&rfc6962::CT_PRECERT_SIGNING_CERT, "ct-precert-signing-cert"),
(&rfc7107::ID_SMIME, "id-smime"),
(&rfc7107::ID_MOD, "id-mod"),
(&rfc7107::ID_CT, "id-ct"),
(&rfc7107::ID_EIT, "id-eit"),
(&rfc7107::ID_CAP, "id-cap"),
(&rfc7107::ID_PSKC, "id-pskc"),
(&rfc7107::ID_AA, "id-aa"),
(&rfc7107::ID_ALG, "id-alg"),
(&rfc7107::ID_CD, "id-cd"),
(&rfc7107::ID_SPQ, "id-spq"),
(&rfc7107::ID_CTI, "id-cti"),
(&rfc7107::ID_TSP, "id-tsp"),
(&rfc7107::ID_SKD, "id-skd"),
(&rfc7107::ID_STI, "id-sti"),
(&rfc7299::ID_PKIX, "id-pkix"),
(&rfc7299::ID_MOD, "id-mod"),
(&rfc7299::ID_PE, "id-pe"),
(&rfc7299::ID_ACA, "id-aca"),
(&rfc7299::ID_QCS, "id-qcs"),
(&rfc7299::ID_CCT, "id-cct"),
(&rfc7299::ID_TEST, "id-TEST"),
(&rfc7299::ID_CP, "id-cp"),
(&rfc7299::ID_CET, "id-cet"),
(&rfc7299::ID_RI, "id-ri"),
(&rfc7299::ID_SCT, "id-sct"),
(&rfc7299::ID_SWB, "id-swb"),
(&rfc7299::ID_SVP, "id-svp"),
(&rfc7299::ID_NVAE, "id-nvae"),
(&rfc7299::ID_BVAE, "id-bvae"),
(&rfc7299::ID_DNVAE, "id-dnvae"),
(&rfc7299::ID_QT, "id-qt"),
(&rfc7299::ID_LOGO, "id-logo"),
(&rfc7299::ID_PPL, "id-ppl"),
(&rfc7299::ID_MR, "id-mr"),
(&rfc7299::ID_SKIS, "id-skis"),
(&rfc7299::ID_KP, "id-kp"),
(&rfc7299::ID_IT, "id-it"),
(&rfc7299::ID_AD, "id-ad"),
(&rfc7299::ID_PKIX_OCSP, "id-pkix-ocsp"),
(&rfc7299::ID_PKIP, "id-pkip"),
(&rfc7299::ID_REG_CTRL, "id-regCtrl"),
(&rfc7299::ID_REG_INFO, "id-regInfo"),
(&rfc7299::ID_ALG, "id-alg"),
(&rfc7299::ID_CMC, "id-cmc"),
(&rfc7299::ID_CMC_GLA_RR, "id-cmc-glaRR"),
(&rfc7299::ID_ON, "id-on"),
(&rfc7299::ID_PDA, "id-pda"),
(&rfc7532::FEDFS_UUID, "fedfsUuid"),
(&rfc7532::FEDFS_FSL_PORT, "fedfsFslPort"),
(&rfc7532::FEDFS_NFS_PATH, "fedfsNfsPath"),
(
&rfc7532::FEDFS_NSDB_CONTAINER_INFO,
"fedfsNsdbContainerInfo",
),
(&rfc7532::FEDFS_FSN, "fedfsFsn"),
(&rfc7532::FEDFS_FSL, "fedfsFsl"),
(&rfc7532::FEDFS_NFS_FSL, "fedfsNfsFsl"),
(&rfc7532::FEDFS_NFS_MAJOR_VER, "fedfsNfsMajorVer"),
(&rfc7532::FEDFS_NFS_MINOR_VER, "fedfsNfsMinorVer"),
(&rfc7532::FEDFS_NFS_CURRENCY, "fedfsNfsCurrency"),
(
&rfc7532::FEDFS_NFS_GEN_FLAG_WRITABLE,
"fedfsNfsGenFlagWritable",
),
(&rfc7532::FEDFS_NFS_GEN_FLAG_GOING, "fedfsNfsGenFlagGoing"),
(&rfc7532::FEDFS_NFS_GEN_FLAG_SPLIT, "fedfsNfsGenFlagSplit"),
(&rfc7532::FEDFS_NFS_TRANS_FLAG_RDMA, "fedfsNfsTransFlagRdma"),
(&rfc7532::FEDFS_NFS_CLASS_SIMUL, "fedfsNfsClassSimul"),
(&rfc7532::FEDFS_NFS_CLASS_HANDLE, "fedfsNfsClassHandle"),
(&rfc7532::FEDFS_FSL_TTL, "fedfsFslTTL"),
(&rfc7532::FEDFS_NFS_CLASS_FILEID, "fedfsNfsClassFileid"),
(&rfc7532::FEDFS_NFS_CLASS_WRITEVER, "fedfsNfsClassWritever"),
(&rfc7532::FEDFS_NFS_CLASS_CHANGE, "fedfsNfsClassChange"),
(&rfc7532::FEDFS_NFS_CLASS_READDIR, "fedfsNfsClassReaddir"),
(&rfc7532::FEDFS_NFS_READ_RANK, "fedfsNfsReadRank"),
(&rfc7532::FEDFS_NFS_READ_ORDER, "fedfsNfsReadOrder"),
(&rfc7532::FEDFS_NFS_WRITE_RANK, "fedfsNfsWriteRank"),
(&rfc7532::FEDFS_NFS_WRITE_ORDER, "fedfsNfsWriteOrder"),
(&rfc7532::FEDFS_NFS_VAR_SUB, "fedfsNfsVarSub"),
(&rfc7532::FEDFS_NFS_VALID_FOR, "fedfsNfsValidFor"),
(&rfc7532::FEDFS_ANNOTATION, "fedfsAnnotation"),
(&rfc7532::FEDFS_NFS_URI, "fedfsNfsURI"),
(&rfc7532::FEDFS_DESCR, "fedfsDescr"),
(&rfc7532::FEDFS_NCE_DN, "fedfsNceDN"),
(&rfc7532::FEDFS_FSN_TTL, "fedfsFsnTTL"),
(&rfc7532::FEDFS_NET_ADDR, "fedfsNetAddr"),
(&rfc7532::FEDFS_NET_PORT, "fedfsNetPort"),
(&rfc7532::FEDFS_FSN_UUID, "fedfsFsnUuid"),
(&rfc7532::FEDFS_NSDB_NAME, "fedfsNsdbName"),
(&rfc7532::FEDFS_NSDB_PORT, "fedfsNsdbPort"),
(&rfc7532::FEDFS_NCE_PREFIX, "fedfsNcePrefix"),
(&rfc7532::FEDFS_FSL_UUID, "fedfsFslUuid"),
(&rfc7532::FEDFS_FSL_HOST, "fedfsFslHost"),
(&rfc7612::PRINTER_DEVICE_ID, "printer-device-id"),
(
&rfc7612::PRINTER_DEVICE_SERVICE_COUNT,
"printer-device-service-count",
),
(&rfc7612::PRINTER_UUID, "printer-uuid"),
(&rfc7612::PRINTER_CHARGE_INFO, "printer-charge-info"),
(&rfc7612::PRINTER_CHARGE_INFO_URI, "printer-charge-info-uri"),
(&rfc7612::PRINTER_GEO_LOCATION, "printer-geo-location"),
(
&rfc7612::PRINTER_IPP_FEATURES_SUPPORTED,
"printer-ipp-features-supported",
),
(&rfc8284::JID_OBJECT, "JIDObject"),
(&rfc8284::JID, "jid"),
(&rfc8410::ID_EDWARDS_CURVE_ALGS, "id-edwards-curve-algs"),
(&rfc8410::ID_X_25519, "id-X25519"),
(&rfc8410::ID_X_448, "id-X448"),
(&rfc8410::ID_ED_25519, "id-Ed25519"),
(&rfc8410::ID_ED_448, "id-Ed448"),
(&rfc8894::ID_VERI_SIGN, "id-VeriSign"),
(&rfc8894::ID_PKI, "id-pki"),
(&rfc8894::ID_ATTRIBUTES, "id-attributes"),
(&rfc8894::ID_MESSAGE_TYPE, "id-messageType"),
(&rfc8894::ID_PKI_STATUS, "id-pkiStatus"),
(&rfc8894::ID_FAIL_INFO, "id-failInfo"),
(&rfc8894::ID_SENDER_NONCE, "id-senderNonce"),
(&rfc8894::ID_RECIPIENT_NONCE, "id-recipientNonce"),
(&rfc8894::ID_TRANSACTION_ID, "id-transactionID"),
]);