IBM SecureWay Directory Schema

Release: aus51ldap Build: 021114a

Definitions of Attributetypes

Legend
Objectclasses

Attribute OID Supertype Syntax Description Usage Objectclasses Number Values User Modifiable Access DB2 Table/Column DB2 Length/Size Index File Name Original Definition Extended Definition
abstract 1.3.18.0.2.4.708 None 1.3.6.1.4.1.1466.115.121.1.15 cis Provides an abstract of a document entry. userApplications extensibleObject document Multi-valued User modifiable abstract abstract 500 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.708 NAME 'abstract' DESC 'Provides an abstract of a document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.708 DBNAME ( 'abstract' 'abstract' ) ACCESS-CLASS normal LENGTH 500 )
acceleratorCapabilities 1.3.18.0.2.4.554 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates the graphics and 3D capabilities of the VideoController. Values: 0 = Unknown, 1 = Other, 2 = Graphics Accelerator, 3 = 3D Accelerator. userApplications extensibleObject cimVideoController Multi-valued User modifiable accelCap accelCap 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.554 NAME 'acceleratorCapabilities' DESC 'Based on CIM. Indicates the graphics and 3D capabilities of the VideoController. Values: 0 = Unknown, 1 = Other, 2 = Graphics Accelerator, 3 = 3D Accelerator.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.554 DBNAME ( 'accelCap' 'accelCap' ) ACCESS-CLASS normal LENGTH 11 )
accessHint 1.3.18.0.2.4.292 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to an accessRole or accessGroup. userApplications extensibleObject ePerson eUser Multi-valued User modifiable accessHint accessHint 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.292 NAME 'accessHint' DESC 'DN pointer to an accessRole or accessGroup.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.292 DBNAME ( 'accessHint' 'accessHint' ) ACCESS-CLASS normal LENGTH 1000 )
accessList 1.3.18.0.2.4.878 None 1.3.6.1.4.1.1466.115.121.1.15 cis References ePolicy Object that specify access to the resource. userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable accessList accessList 1280 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.878 NAME 'accessList' DESC 'References ePolicy Object that specify access to the resource.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.878 DBNAME ( 'accessList' 'accessList' ) ACCESS-CLASS normal LENGTH 1280 )
accountHint 1.3.18.0.2.4.293 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to an account directory object. userApplications extensibleObject eDominoUser ePerson eUser Multi-valued User modifiable accountHint accountHint 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.293 NAME 'accountHint' DESC 'DN pointer to an account directory object.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.293 DBNAME ( 'accountHint' 'accountHint' ) ACCESS-CLASS normal LENGTH 1000 )
accountService 1.3.18.0.2.4.130 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the service which is used to manage the target account. userApplications extensibleObject eGSOaccount eTargetRecord Single User modifiable accountService accountService 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.130 NAME 'accountService' DESC 'Indicates the service which is used to manage the target account.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.130 DBNAME ( 'accountService' 'accountService' ) ACCESS-CLASS normal LENGTH 1000 )
AccountSuffix 1.3.18.0.2.4.407 None 1.3.6.1.4.1.1466.115.121.1.12 dn Used to specify the location in the DIT where the eNTAccount or eDomino account object will be added userApplications extensibleObject eDominoInitialPopulation eNTInitialPopulation Single User modifiable AccountSuffix AccountSuffix 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.407 NAME 'AccountSuffix' DESC 'Used to specify the location in the DIT where the eNTAccount or eDomino account object will be added' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.407 DBNAME ( 'AccountSuffix' 'AccountSuffix' ) ACCESS-CLASS normal LENGTH 1000 )
aci 2.16.840.1.113730.3.1.55 None 1.3.6.1.4.1.1466.115.121.1.5 bin Stores the directory server access control information for this entry. userApplications extensibleObject LDAPServer nsLiProfile nsLiProfileElement nsLiPtr nsLiServer Multi-valued User modifiable aci aci 0 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.55 NAME 'aci' DESC 'Stores the directory server access control information for this entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.55 DBNAME ( 'aci' 'aci' ) ACCESS-CLASS normal )
aclEntry 1.3.18.0.2.4.285 None 1.3.6.1.4.1.1466.115.121.1.15 cis Holds the access controls for entries in an IBM eNetwork LDAP directory directoryOperation * Multi-valued User modifiable aclEntry aclEntry 32700 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.285 NAME 'aclEntry' DESC 'Holds the access controls for entries in an IBM eNetwork LDAP directory' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.285 DBNAME ( 'aclEntry' 'aclEntry' ) ACCESS-CLASS restricted LENGTH 32700 )
aclPropagate 1.3.18.0.2.4.286 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the ACL applies on entry or subtree. directoryOperation * Multi-valued User modifiable aclPropagate aclPropagate 5 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.286 NAME 'aclPropagate' DESC 'Indicates whether the ACL applies on entry or subtree.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.286 DBNAME ( 'aclPropagate' 'aclPropagate' ) ACCESS-CLASS restricted LENGTH 5 )
aclSource 1.3.18.0.2.4.287 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates whether the ACL applies on entry or subtree. directoryOperation * Multi-valued User modifiable aclSource aclSource 1000 system None V3.system.at attributetypes=( 1.3.18.0.2.4.287 NAME 'aclSource' DESC 'Indicates whether the ACL applies on entry or subtree.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.287 DBNAME ( 'aclSource' 'aclSource' ) ACCESS-CLASS system LENGTH 1000 )
actionDate 1.3.18.0.2.4.73 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The date of next occurence, calculated from frequency each time the directory operation is run. userApplications extensibleObject directoryOperationSchedule Single User modifiable actionDate actionDate 30 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.73 NAME 'actionDate' DESC 'The date of next occurence, calculated from frequency each time the directory operation is run.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.73 DBNAME ( 'actionDate' 'actionDate' ) ACCESS-CLASS normal LENGTH 30 )
actionPending 1.3.18.0.2.4.111 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Defines whether there is a delayed PTF action pending or not. userApplications extensibleObject eSoftwareMaintenanceUnit Single User modifiable actionPending actionPending 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.111 NAME 'actionPending' DESC 'Defines whether there is a delayed PTF action pending or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.111 DBNAME ( 'actionPending' 'actionPending' ) ACCESS-CLASS normal LENGTH 5 )
addMajor 1.3.18.0.2.4.637 None 1.3.6.1.4.1.1466.115.121.1.27 integer Add major level. userApplications extensibleObject eController Single User modifiable addMajor addMajor 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.637 NAME 'addMajor' DESC 'Add major level.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.637 DBNAME ( 'addMajor' 'addMajor' ) ACCESS-CLASS normal LENGTH 11 )
addMinor 1.3.18.0.2.4.611 None 1.3.6.1.4.1.1466.115.121.1.27 integer Add minor level. userApplications extensibleObject eController Single User modifiable addMinor addMinor 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.611 NAME 'addMinor' DESC 'Add minor level.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.611 DBNAME ( 'addMinor' 'addMinor' ) ACCESS-CLASS normal LENGTH 11 )
addressWidth 1.3.18.0.2.4.582 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Processor address width in bits. userApplications extensibleObject cimProcessor Single User modifiable addressWidth addressWidth 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.582 NAME 'addressWidth' DESC 'Based on CIM. Processor address width in bits.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.582 DBNAME ( 'addressWidth' 'addressWidth' ) ACCESS-CLASS normal LENGTH 11 )
adminGroupNames 1.3.18.0.2.4.810 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of groups a user adminstrates userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable AIXadminGroupName AIXadminGroupName 2048 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.810 NAME 'adminGroupNames' DESC 'list of groups a user adminstrates' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.810 DBNAME ( 'AIXadminGroupName' 'AIXadminGroupName' ) ACCESS-CLASS critical LENGTH 2048 EQUALITY )
AIXAdminGroupId 1.3.18.0.2.4.756 None 1.3.6.1.4.1.1466.115.121.1.27 integer AIX new admin group id storage userApplications extensibleObject AIXAdmin Single User modifiable AIXAdminGroupId AIXAdminGroupId 11 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.756 NAME 'AIXAdminGroupId' DESC 'AIX new admin group id storage' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.756 DBNAME ( 'AIXAdminGroupId' 'AIXAdminGroupId' ) ACCESS-CLASS critical LENGTH 11 )
AIXAdminUserId 1.3.18.0.2.4.776 None 1.3.6.1.4.1.1466.115.121.1.27 integer AIX new admin user id storage userApplications extensibleObject AIXAdmin Single User modifiable AIXAdminUserId AIXAdminUserId 11 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.776 NAME 'AIXAdminUserId' DESC 'AIX new admin user id storage' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.776 DBNAME ( 'AIXAdminUserId' 'AIXAdminUserId' ) ACCESS-CLASS critical LENGTH 11 )
AIXDefaultMACLevel 1.3.18.0.2.4.793 None 1.3.6.1.4.1.1466.115.121.1.15 cis AIX default level mac userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable AIXDefaultMACleve AIXDefaultMACleve 32 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.793 NAME 'AIXDefaultMACLevel' DESC 'AIX default level mac' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.793 DBNAME ( 'AIXDefaultMACleve' 'AIXDefaultMACleve' ) ACCESS-CLASS critical LENGTH 32 EQUALITY )
AIXFuncMode 1.3.18.0.2.4.766 None 1.3.6.1.4.1.1466.115.121.1.15 cis AIX smit acl function modes userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable AIXFuncMode AIXFuncMode 15 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.766 NAME 'AIXFuncMode' DESC 'AIX smit acl function modes' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.766 DBNAME ( 'AIXFuncMode' 'AIXFuncMode' ) ACCESS-CLASS critical LENGTH 15 EQUALITY )
AIXGroupAdminList 1.3.18.0.2.4.768 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of administrators userApplications extensibleObject AIXaccessGroup aixAuxGroup Multi-valued User modifiable AIXGroupAdminList AIXGroupAdminList 2048 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.768 NAME 'AIXGroupAdminList' DESC 'list of administrators' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.768 DBNAME ( 'AIXGroupAdminList' 'AIXGroupAdminList' ) ACCESS-CLASS critical LENGTH 2048 )
AIXGroupID 1.3.18.0.2.4.782 None 1.3.6.1.4.1.1466.115.121.1.27 integer AIX new group id storage userApplications extensibleObject AIXAdmin Single User modifiable AIXGroupID AIXGroupID 11 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.782 NAME 'AIXGroupID' DESC 'AIX new group id storage' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.782 DBNAME ( 'AIXGroupID' 'AIXGroupID' ) ACCESS-CLASS critical LENGTH 11 )
AIXisDCEExport 1.3.18.0.2.4.797 None 1.3.6.1.4.1.1466.115.121.1.7 boolean DCE integration flag userApplications extensibleObject AIXaccessGroup AIXAccount aixAuxAccount aixAuxGroup Single User modifiable AIXisDCEExport AIXisDCEExport 5 critical APPROX V3.ibm.at attributetypes=( 1.3.18.0.2.4.797 NAME 'AIXisDCEExport' DESC 'DCE integration flag' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.797 DBNAME ( 'AIXisDCEExport' 'AIXisDCEExport' ) ACCESS-CLASS critical LENGTH 5 APPROX )
AIXLowMACLevel 1.3.18.0.2.4.778 None 1.3.6.1.4.1.1466.115.121.1.15 cis AIX low level mac userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable AIXLowMACLevel AIXLowMACLevel 32 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.778 NAME 'AIXLowMACLevel' DESC 'AIX low level mac' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.778 DBNAME ( 'AIXLowMACLevel' 'AIXLowMACLevel' ) ACCESS-CLASS critical LENGTH 32 EQUALITY )
AIXPromptMAC 1.3.18.0.2.4.777 None 1.3.6.1.4.1.1466.115.121.1.7 boolean prompt MAC, Mandatory Access Control, or not userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable AIXPromptMAC AIXPromptMAC 5 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.777 NAME 'AIXPromptMAC' DESC 'prompt MAC, Mandatory Access Control, or not' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.777 DBNAME ( 'AIXPromptMAC' 'AIXPromptMAC' ) ACCESS-CLASS critical LENGTH 5 )
AIXScreens 1.3.18.0.2.4.752 None 1.3.6.1.4.1.1466.115.121.1.15 cis AIX SMIT screen access list userApplications extensibleObject AIXaccessGroup AIXAccessRoles AIXAccount aixAuxAccount aixAuxGroup Single User modifiable AIXScreens AIXScreens 1024 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.752 NAME 'AIXScreens' DESC 'AIX SMIT screen access list' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.752 DBNAME ( 'AIXScreens' 'AIXScreens' ) ACCESS-CLASS critical LENGTH 1024 EQUALITY )
AIXUpperMACLevel 1.3.18.0.2.4.746 None 1.3.6.1.4.1.1466.115.121.1.15 cis AIX upper level mac userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable AIXUpperMACLevel AIXUpperMACLevel 32 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.746 NAME 'AIXUpperMACLevel' DESC 'AIX upper level mac' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.746 DBNAME ( 'AIXUpperMACLevel' 'AIXUpperMACLevel' ) ACCESS-CLASS normal LENGTH 32 EQUALITY )
AIXUserID 1.3.18.0.2.4.770 None 1.3.6.1.4.1.1466.115.121.1.27 integer Aix new user id storage attribute userApplications extensibleObject AIXAdmin Single User modifiable AIXUserID AIXUserID 11 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.770 NAME 'AIXUserID' DESC 'Aix new user id storage attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.770 DBNAME ( 'AIXUserID' 'AIXUserID' ) ACCESS-CLASS critical LENGTH 11 )
aliasedObjectName, aliasedentryname 2.5.4.1 None 1.3.6.1.4.1.1466.115.121.1.12 dn Represents the pointed to entry that is specified within an alias entry. directoryOperation * alias aliasObject Single User modifiable aliasedObject aliasedObject 1000 normal EQUALITY V3.system.at attributetypes=( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedentryname' ) DESC 'Represents the pointed to entry that is specified within an alias entry.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 2.5.4.1 DBNAME ( 'aliasedObject' 'aliasedObject' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
altSecurityIdentities 1.2.840.113556.1.4.867 None 1.3.6.1.4.1.1466.115.121.1.15 cis Alternate security identities. A Kerberos identity must be defined in the format kerberos:@; for example, kerberos:alice@austin.ibm.com. This attribute is defined on Active Directory. userApplications extensibleObject ibm-SecurityIdentities Multi-valued User modifiable AltSecIds AltSecIds 1200 normal None V3.ibm.at attributetypes=( 1.2.840.113556.1.4.867 NAME 'altSecurityIdentities' DESC 'Alternate security identities. A Kerberos identity must be defined in the format kerberos:@; for example, kerberos:alice@austin.ibm.com. This attribute is defined on Active Directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.867 DBNAME ( 'AltSecIds' 'AltSecIds' ) ACCESS-CLASS normal LENGTH 1200 )
altServer 1.3.6.1.4.1.1466.101.120.6 None 1.3.6.1.4.1.1466.115.121.1.26 ces The values of this attribute are URLs of other servers which may be contacted when this server becomes unavailable. dSAOperation * Multi-valued User modifiable altServer altServer 2048 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer' DESC 'The values of this attribute are URLs of other servers which may be contacted when this server becomes unavailable.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOperation ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.6 DBNAME ( 'altServer' 'altServer' ) ACCESS-CLASS normal LENGTH 2048 )
ansiLevel 1.3.18.0.2.4.610 None 1.3.6.1.4.1.1466.115.121.1.15 cis ANSI level userApplications extensibleObject eDiskDrive Single User modifiable ansiLevel ansiLevel 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.610 NAME 'ansiLevel' DESC 'ANSI level' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.610 DBNAME ( 'ansiLevel' 'ansiLevel' ) ACCESS-CLASS normal LENGTH 32 )
APPCLoadBalancing 1.3.18.0.2.4.334 None 1.3.6.1.4.1.1466.115.121.1.15 cis Type of load balancing used for APPC. userApplications extensibleObject ibmIBMCSClient Single User modifiable appcloadbalancin appcloadbalancin 4 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.334 NAME 'APPCLoadBalancing' DESC 'Type of load balancing used for APPC.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.334 DBNAME ( 'appcloadbalancin' 'appcloadbalancin' ) ACCESS-CLASS normal LENGTH 4 )
APPCServerList 1.3.18.0.2.4.85 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSClient Single User modifiable APPCServerList APPCServerList 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.85 NAME 'APPCServerList' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.85 DBNAME ( 'APPCServerList' 'APPCServerList' ) ACCESS-CLASS normal LENGTH 256 )
APPCSessionLimit 1.3.18.0.2.4.88 None 1.3.6.1.4.1.1466.115.121.1.15 cis APPC session limit. userApplications extensibleObject ibmIBMCSClient Single User modifiable APPCSessionLimit APPCSessionLimit 4 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.88 NAME 'APPCSessionLimit' DESC 'APPC session limit.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.88 DBNAME ( 'APPCSessionLimit' 'APPCSessionLimit' ) ACCESS-CLASS normal LENGTH 4 )
APPCTransTableFilename 1.3.18.0.2.4.86 None 1.3.6.1.4.1.1466.115.121.1.15 cis APPC transaction table filename. userApplications extensibleObject ibmIBMCSClient Single User modifiable appctranstablefn appctranstablefn 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.86 NAME 'APPCTransTableFilename' DESC 'APPC transaction table filename.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.86 DBNAME ( 'appctranstablefn' 'appctranstablefn' ) ACCESS-CLASS normal LENGTH 128 )
APPCUser 1.3.18.0.2.4.89 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSServerList Single User modifiable APPCUser APPCUser 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.89 NAME 'APPCUser' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.89 DBNAME ( 'APPCUser' 'APPCUser' ) ACCESS-CLASS normal LENGTH 256 )
appl, applicationName 1.3.18.0.2.4.295 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to name an eApplicationSoftware object. userApplications extensibleObject eApplicationSoftware Single User modifiable appl appl 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.295 NAME ( 'appl' 'applicationName' ) DESC 'A naming attribute that may be used to name an eApplicationSoftware object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.295 DBNAME ( 'appl' 'appl' ) ACCESS-CLASS normal LENGTH 256 )
applSoftwareHint 1.3.18.0.2.4.296 None 1.3.6.1.4.1.1466.115.121.1.12 dn Back pointer DN to eApplicationSoftware directory entries. This association provides traversal optimization from eSoftware entries. userApplications extensibleObject eSoftware Multi-valued User modifiable applSoftwareHint applSoftwareHint 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.296 NAME 'applSoftwareHint' DESC 'Back pointer DN to eApplicationSoftware directory entries. This association provides traversal optimization from eSoftware entries.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.296 DBNAME ( 'applSoftwareHint' 'applSoftwareHint' ) ACCESS-CLASS normal LENGTH 1000 )
applSystemHint 1.3.18.0.2.4.297 None 1.3.6.1.4.1.1466.115.121.1.12 dn Back pointer DN to eApplicationSystem directory entries. This association provides traversal optimization from both eSoftware and eOperatingSystem entries. userApplications extensibleObject eOperatingSystem eSoftware Multi-valued User modifiable applSystemHint applSystemHint 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.297 NAME 'applSystemHint' DESC 'Back pointer DN to eApplicationSystem directory entries. This association provides traversal optimization from both eSoftware and eOperatingSystem entries.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.297 DBNAME ( 'applSystemHint' 'applSystemHint' ) ACCESS-CLASS normal LENGTH 1000 )
AS400Host 1.3.18.0.2.4.98 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable AS400Host AS400Host 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.98 NAME 'AS400Host' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.98 DBNAME ( 'AS400Host' 'AS400Host' ) ACCESS-CLASS normal )
AS400HostUserid 1.3.18.0.2.4.99 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable AS400HostUserid AS400HostUserid 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.99 NAME 'AS400HostUserid' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.99 DBNAME ( 'AS400HostUserid' 'AS400HostUserid' ) ACCESS-CLASS normal )
AS400LUName 1.3.18.0.2.4.100 None 1.3.6.1.4.1.1466.115.121.1.26 ces AS/400 LU name. userApplications extensibleObject ibmIBMCSClient Single User modifiable AS400LUName AS400LUName 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.100 NAME 'AS400LUName' DESC 'AS/400 LU name.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.100 DBNAME ( 'AS400LUName' 'AS400LUName' ) ACCESS-CLASS normal LENGTH 64 )
AS400ModeName 1.3.18.0.2.4.101 None 1.3.6.1.4.1.1466.115.121.1.15 cis AS/400 model name. userApplications extensibleObject ibmIBMCSClient Single User modifiable AS400ModeName AS400ModeName 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.101 NAME 'AS400ModeName' DESC 'AS/400 model name.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.101 DBNAME ( 'AS400ModeName' 'AS400ModeName' ) ACCESS-CLASS normal LENGTH 64 )
associatedDomain 0.9.2342.19200300.100.1.37 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies a DNS domain associated with an object in the directory tree. userApplications extensibleObject domainRelatedObject Multi-valued User modifiable associatedDomain associatedDomain 128 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain' DESC 'Specifies a DNS domain associated with an object in the directory tree.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.37 DBNAME ( 'associatedDomain' 'associatedDomain' ) ACCESS-CLASS normal LENGTH 128 )
associatedName 0.9.2342.19200300.100.1.38 None 1.3.6.1.4.1.1466.115.121.1.12 dn Specifies an entry in the organizational directory tree associated with a DNS domain. userApplications extensibleObject eGSOuser domain Multi-valued User modifiable associatedName associatedName 1000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC 'Specifies an entry in the organizational directory tree associated with a DNS domain.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.38 DBNAME ( 'associatedName' 'associatedName' ) ACCESS-CLASS normal LENGTH 1000 )
attachRecord 1.3.18.0.2.4.95 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable attachRecord attachRecord 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.95 NAME 'attachRecord' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.95 DBNAME ( 'attachRecord' 'attachRecord' ) ACCESS-CLASS normal )
attachRecordServerList 1.3.18.0.2.4.96 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable attachrcdsrvlist attachrcdsrvlist 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.96 NAME 'attachRecordServerList' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.96 DBNAME ( 'attachrcdsrvlist' 'attachrcdsrvlist' ) ACCESS-CLASS normal LENGTH 256 )
attachUser 1.3.18.0.2.4.97 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSServerList Multi-valued User modifiable attachUser attachUser 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.97 NAME 'attachUser' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.97 DBNAME ( 'attachUser' 'attachUser' ) ACCESS-CLASS normal LENGTH 256 )
attributeCertificate 1.2.840.113533.7.68.10 None 1.3.6.1.4.1.1466.115.121.1.5 bin Entrust attribute certificate -- stores policy information userApplications extensibleObject entrustCA pmiUser Multi-valued User modifiable attributeCert attributeCert 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.10 NAME ( 'attributeCertificate' 'attributeCertificate;binary' ) DESC 'Entrust attribute certificate -- stores policy information' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.10 DBNAME ( 'attributeCert' 'attributeCert' ) ACCESS-CLASS normal )
attributeTypes 2.5.21.5 None 1.3.6.1.4.1.1466.115.121.1.3 attributetypedescription This attribute is typically located in the subschema entry and is used to store all attributes known to the server and objectClasses. directoryOperation * subschema Multi-valued User modifiable attributeTypes attributeTypes 30 system EQUALITY V3.system.at attributetypes=( 2.5.21.5 NAME 'attributeTypes' DESC 'This attribute is typically located in the subschema entry and is used to store all attributes known to the server and objectClasses.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.3 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.5 DBNAME ( 'attributeTypes' 'attributeTypes' ) ACCESS-CLASS system LENGTH 30 EQUALITY )
audibleAlarm 1.3.18.0.2.4.680 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the chassis is equipped with an audible alarm. userApplications extensibleObject cimPhysicalFrame Single User modifiable audibleAlarm audibleAlarm 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.680 NAME 'audibleAlarm' DESC 'Indicates whether the chassis is equipped with an audible alarm.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.680 DBNAME ( 'audibleAlarm' 'audibleAlarm' ) ACCESS-CLASS normal LENGTH 5 )
audio 0.9.2342.19200300.100.1.55 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains a sound file in binary format. userApplications extensibleObject ePerson inetOrgPerson pilotObject Multi-valued User modifiable audio audio 0 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'Contains a sound file in binary format.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.55 DBNAME ( 'audio' 'audio' ) ACCESS-CLASS normal )
auditClasses 1.3.18.0.2.4.812 None 1.3.6.1.4.1.1466.115.121.1.15 cis classes, events, a user will be audited on userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable auditClasses auditClasses 512 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.812 NAME 'auditClasses' DESC 'classes, events, a user will be audited on' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.812 DBNAME ( 'auditClasses' 'auditClasses' ) ACCESS-CLASS critical LENGTH 512 )
authenticationHost 1.3.18.0.2.4.727 1.3.18.0.2.4.486 1.3.6.1.4.1.1466.115.121.1.15 cis Hostname of the computer system responsible for performing authentication. userApplications extensibleObject eOnDemandAccount Single User modifiable authentHost authentHost 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.727 NAME 'authenticationHost' DESC 'Hostname of the computer system responsible for performing authentication.' SUP 1.3.18.0.2.4.486 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.727 DBNAME ( 'authentHost' 'authentHost' ) ACCESS-CLASS normal LENGTH 256 )
authenticationType 1.3.18.0.2.4.144 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the type of authentication used by this GSO Target Service. userApplications extensibleObject eTargetService eTargetServiceType Multi-valued User modifiable authType authType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.144 NAME 'authenticationType' DESC 'Indicates the type of authentication used by this GSO Target Service.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.144 DBNAME ( 'authType' 'authType' ) ACCESS-CLASS normal LENGTH 128 )
authenticationUserID 1.3.18.0.2.4.730 None 1.3.6.1.4.1.1466.115.121.1.15 cis native user definition used to authenticate an account userApplications extensibleObject eOnDemandAccount Single User modifiable authentUserid authentUserid 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.730 NAME 'authenticationUserID' DESC 'native user definition used to authenticate an account' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.730 DBNAME ( 'authentUserid' 'authentUserid' ) ACCESS-CLASS normal LENGTH 256 )
authMethod1 1.3.18.0.2.4.762 None 1.3.6.1.4.1.1466.115.121.1.15 cis the primary method for authenticating a user userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable authMethod1 authMethod1 16 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.762 NAME 'authMethod1' DESC 'the primary method for authenticating a user' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.762 DBNAME ( 'authMethod1' 'authMethod1' ) ACCESS-CLASS critical LENGTH 16 EQUALITY )
authMethod2 1.3.18.0.2.4.780 None 1.3.6.1.4.1.1466.115.121.1.15 cis secondary method for authenticating a user userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable authMethod2 authMethod2 16 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.780 NAME 'authMethod2' DESC 'secondary method for authenticating a user' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.780 DBNAME ( 'authMethod2' 'authMethod2' ) ACCESS-CLASS critical LENGTH 16 EQUALITY )
authorityRevocationList 2.5.4.38 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains a list of CA certificates that have been revoked. userApplications extensibleObject certificationAuthority cRLDistributionPoint entrustCA pkiCA Multi-valued User modifiable authRevocationLst authRevocationLst 0 critical None V3.user.at attributetypes=( 2.5.4.38 NAME ( 'authorityRevocationList' 'authorityRevocationList;binary' ) DESC 'Contains a list of CA certificates that have been revoked.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.38 DBNAME ( 'authRevocationLst' 'authRevocationLst' ) ACCESS-CLASS critical )
authorizationLevel 1.3.18.0.2.4.755 None 1.3.6.1.4.1.1466.115.121.1.15 cis authorization level associated with a role userApplications extensibleObject AIXAccessRoles Single User modifiable authorizationLeve authorizationLeve 512 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.755 NAME 'authorizationLevel' DESC 'authorization level associated with a role' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.755 DBNAME ( 'authorizationLeve' 'authorizationLeve' ) ACCESS-CLASS critical LENGTH 512 EQUALITY )
autoInitiate 1.3.18.0.2.4.128 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates that this target should be started/launched when the GSO user logs on. userApplications extensibleObject eTargetRecord Single User modifiable autoInitiate autoInitiate 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.128 NAME 'autoInitiate' DESC 'Indicates that this target should be started/launched when the GSO user logs on.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.128 DBNAME ( 'autoInitiate' 'autoInitiate' ) ACCESS-CLASS normal LENGTH 5 )
autoTerminate 1.3.18.0.2.4.129 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates that this target should be stopped when the GSO user logs off. userApplications extensibleObject eTargetRecord Single User modifiable autoTerminate autoTerminate 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.129 NAME 'autoTerminate' DESC 'Indicates that this target should be stopped when the GSO user logs off.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.129 DBNAME ( 'autoTerminate' 'autoTerminate' ) ACCESS-CLASS normal LENGTH 5 )
availableForDirSync 1.3.18.0.2.4.540 None 1.3.6.1.4.1.1466.115.121.1.15 cis Person entry is allowed to be sent to foreign directories, e.g. via directory synchronization gateways. Usage notes:Enter Yes to allow the users name to be sent to foreign directories; for example, to a cc:Mail post office directory. Default is yes, which means cc:Mail users can look up Notes users as if they were cc:Mail users and send mail to them. If you dont want cc:Mail users to send mail to a particular Notes user, you can change this setting to No for that one user. userApplications extensibleObject eDominoGroup Single User modifiable AVAILABLEFORDSYN AVAILABLEFORDSYN 10 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.540 NAME 'availableForDirSync' DESC 'Person entry is allowed to be sent to foreign directories, e.g. via directory synchronization gateways. Usage notes:Enter Yes to allow the users name to be sent to foreign directories; for example, to a cc:Mail post office directory. Default is yes, which means cc:Mail users can look up Notes users as if they were cc:Mail users and send mail to them. If you dont want cc:Mail users to send mail to a particular Notes user, you can change this setting to No for that one user.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.540 DBNAME ( 'AVAILABLEFORDSYN' 'AVAILABLEFORDSYN' ) ACCESS-CLASS normal LENGTH 10 )
availableJobSheets 1.3.18.0.2.4.851 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Describes all of the job sheets that are available on the Printer. This can also be used to describe the banner that a Printer might provide at the beginning of each Job, or can describe other user specified options. userApplications extensibleObject cimPrinter cimPrintQueue Multi-valued User modifiable availJobSheets availJobSheets 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.851 NAME 'availableJobSheets' DESC 'Based on CIM. Describes all of the job sheets that are available on the Printer. This can also be used to describe the banner that a Printer might provide at the beginning of each Job, or can describe other user specified options.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.851 DBNAME ( 'availJobSheets' 'availJobSheets' ) ACCESS-CLASS normal LENGTH 1024 )
backupName 1.3.18.0.2.4.665 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of backup. userApplications extensibleObject eContactPerson Single User modifiable backupName backupName 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.665 NAME 'backupName' DESC 'Name of backup.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.665 DBNAME ( 'backupName' 'backupName' ) ACCESS-CLASS normal LENGTH 64 )
backupTelephoneNumber 1.3.18.0.2.4.666 None 1.3.6.1.4.1.1466.115.121.1.50 tel Telephone number of backup userApplications extensibleObject eContactPerson Multi-valued User modifiable backupTelNumber backupTelNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.666 NAME 'backupTelephoneNumber' DESC 'Telephone number of backup' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.666 DBNAME ( 'backupTelNumber' 'backupTelNumber' ) ACCESS-CLASS normal LENGTH 32 )
bandWidth 1.3.18.0.2.4.570 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Monitors bandwidth in MHertz. If unknown, enter 0. userApplications extensibleObject cimDesktopMonitor Single User modifiable bandWidth bandWidth 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.570 NAME 'bandWidth' DESC 'Based on CIM. Monitors bandwidth in MHertz. If unknown, enter 0.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.570 DBNAME ( 'bandWidth' 'bandWidth' ) ACCESS-CLASS normal LENGTH 11 )
bankLabel 1.3.18.0.2.4.646 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A string identifying the physically labeled bank where the Memory is located - for example, Bank 0 or Bank A. userApplications extensibleObject cimPhysicalMemory Single User modifiable bankLabel bankLabel 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.646 NAME 'bankLabel' DESC 'Based on CIM. A string identifying the physically labeled bank where the Memory is located - for example, Bank 0 or Bank A.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.646 DBNAME ( 'bankLabel' 'bankLabel' ) ACCESS-CLASS normal LENGTH 100 )
bbop_abs_name 1.3.18.0.2.4.168 None 1.3.6.1.4.1.1466.115.121.1.15 cis absolute name of interface in IRR userApplications extensibleObject BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRRepositoryId BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_abs_name bbop_abs_name 3000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.168 NAME ( 'bbop_abs_name' 'bbopAbsName' 'bbop-abs-name' ) DESC 'absolute name of interface in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.168 DBNAME ( 'bbop_abs_name' 'bbop_abs_name' ) ACCESS-CLASS normal LENGTH 3000 )
bbop_base_int 1.3.18.0.2.4.179 None 1.3.6.1.4.1.1466.115.121.1.5 bin base integer in IRR userApplications extensibleObject BBOPIRInterfaceDef Single User modifiable bbop_base_int bbop_base_int 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.179 NAME ( 'bbop_base_int' 'bbopBaseInt' 'bbop-base-int' ) DESC 'base integer in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.179 DBNAME ( 'bbop_base_int' 'bbop_base_int' ) ACCESS-CLASS normal )
bbop_contexts 1.3.18.0.2.4.177 None 1.3.6.1.4.1.1466.115.121.1.5 bin params in IRR userApplications extensibleObject BBOPIROperationDef Single User modifiable bbop_contexts bbop_contexts 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.177 NAME ( 'bbop_contexts' 'bbopContexts' 'bbop-contexts' ) DESC 'params in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.177 DBNAME ( 'bbop_contexts' 'bbop_contexts' ) ACCESS-CLASS normal )
bbop_def_in 1.3.18.0.2.4.167 None 1.3.6.1.4.1.1466.115.121.1.15 cis default input of interface in IRR userApplications extensibleObject BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRStructDef Single User modifiable bbop_def_in bbop_def_in 9000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.167 NAME ( 'bbop_def_in' 'bbopDefIn' 'bbop-def-in' ) DESC 'default input of interface in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.167 DBNAME ( 'bbop_def_in' 'bbop_def_in' ) ACCESS-CLASS normal LENGTH 9000 )
bbop_def_kind 1.3.18.0.2.4.163 None 1.3.6.1.4.1.1466.115.121.1.15 cis kind of interface userApplications extensibleObject BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRRepository BBOPIRRepositoryId BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_def_kind bbop_def_kind 10 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.163 NAME ( 'bbop_def_kind' 'bbopDefKind' 'bbop-def-kind' ) DESC 'kind of interface' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.163 DBNAME ( 'bbop_def_kind' 'bbop_def_kind' ) ACCESS-CLASS normal LENGTH 10 )
bbop_disc_td 1.3.18.0.2.4.172 None 1.3.6.1.4.1.1466.115.121.1.15 cis disc_td in IRR userApplications extensibleObject BBOPIRUnionDef Single User modifiable bbop_disc_td bbop_disc_td 9000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.172 NAME ( 'bbop_disc_td' 'bbopDiscTd' 'bbop-disc-td' ) DESC 'disc_td in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.172 DBNAME ( 'bbop_disc_td' 'bbop_disc_td' ) ACCESS-CLASS normal LENGTH 9000 )
bbop_except 1.3.18.0.2.4.178 None 1.3.6.1.4.1.1466.115.121.1.5 bin exceptions in IRR userApplications extensibleObject BBOPIROperationDef Single User modifiable bbop_except bbop_except 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.178 NAME ( 'bbop_except' 'bbopExcept' 'bbop-except' ) DESC 'exceptions in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.178 DBNAME ( 'bbop_except' 'bbop_except' ) ACCESS-CLASS normal )
bbop_id 1.3.18.0.2.4.164 None 1.3.6.1.4.1.1466.115.121.1.15 cis identifier for IRR userApplications extensibleObject BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_id bbop_id 1024 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.164 NAME ( 'bbop_id' 'bbopId' 'bbop-id' ) DESC 'identifier for IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.164 DBNAME ( 'bbop_id' 'bbop_id' ) ACCESS-CLASS normal LENGTH 1024 )
bbop_members 1.3.18.0.2.4.171 None 1.3.6.1.4.1.1466.115.121.1.5 bin members in IRR userApplications extensibleObject BBOPIREnumDef BBOPIRExceptionDef BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_members bbop_members 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.171 NAME ( 'bbop_members' 'bbopMembers' 'bbop-members' ) DESC 'members in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.171 DBNAME ( 'bbop_members' 'bbop_members' ) ACCESS-CLASS normal )
bbop_mode 1.3.18.0.2.4.174 None 1.3.6.1.4.1.1466.115.121.1.15 cis mode in IRR userApplications extensibleObject BBOPIRAttributeDef BBOPIROperationDef Single User modifiable bbop_mode bbop_mode 10 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.174 NAME ( 'bbop_mode' 'bbopMode' 'bbop-mode' ) DESC 'mode in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.174 DBNAME ( 'bbop_mode' 'bbop_mode' ) ACCESS-CLASS normal LENGTH 10 )
bbop_name 1.3.18.0.2.4.165 None 1.3.6.1.4.1.1466.115.121.1.15 cis name of interface in IRR userApplications extensibleObject BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_name bbop_name 300 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.165 NAME ( 'bbop_name' 'bbopName' 'bbop-name' ) DESC 'name of interface in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.165 DBNAME ( 'bbop_name' 'bbop_name' ) ACCESS-CLASS normal LENGTH 300 )
bbop_orig_td 1.3.18.0.2.4.173 None 1.3.6.1.4.1.1466.115.121.1.15 cis orig_td in IRR userApplications extensibleObject BBOPIRAliasDef Single User modifiable bbop_orig_td bbop_orig_td 24000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.173 NAME ( 'bbop_orig_td' 'bbopOrigTd' 'bbop-orig-td' ) DESC 'orig_td in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.173 DBNAME ( 'bbop_orig_td' 'bbop_orig_td' ) ACCESS-CLASS normal LENGTH 24000 )
bbop_params 1.3.18.0.2.4.176 None 1.3.6.1.4.1.1466.115.121.1.5 bin params in IRR userApplications extensibleObject BBOPIROperationDef Single User modifiable bbop_params bbop_params 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.176 NAME ( 'bbop_params' 'bbopParams' 'bbop-params' ) DESC 'params in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.176 DBNAME ( 'bbop_params' 'bbop_params' ) ACCESS-CLASS normal )
bbop_pkstring 1.3.18.0.2.4.180 None 1.3.6.1.4.1.1466.115.121.1.5 bin pkstring in IRR userApplications extensibleObject BBOPIRRepositoryId Single User modifiable bbop_pkstring bbop_pkstring 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.180 NAME ( 'bbop_pkstring' 'bbopPkstring' 'bbop-pkstring' ) DESC 'pkstring in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.180 DBNAME ( 'bbop_pkstring' 'bbop_pkstring' ) ACCESS-CLASS normal )
bbop_refer 1.3.18.0.2.4.181 None 1.3.6.1.4.1.1466.115.121.1.5 bin reference in IRR userApplications extensibleObject BBOPIRAliasDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_refer bbop_refer 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.181 NAME ( 'bbop_refer' 'bbopRefer' 'bbop-refer' ) DESC 'reference in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.181 DBNAME ( 'bbop_refer' 'bbop_refer' ) ACCESS-CLASS normal )
bbop_res_def 1.3.18.0.2.4.175 None 1.3.6.1.4.1.1466.115.121.1.15 cis res_def in IRR userApplications extensibleObject BBOPIROperationDef Single User modifiable bbop_res_def bbop_res_def 9000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.175 NAME ( 'bbop_res_def' 'bbopResDef' 'bbop-res-def' ) DESC 'res_def in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.175 DBNAME ( 'bbop_res_def' 'bbop_res_def' ) ACCESS-CLASS normal LENGTH 9000 )
bbop_type_def 1.3.18.0.2.4.169 None 1.3.6.1.4.1.1466.115.121.1.15 cis type definition in IRR userApplications extensibleObject BBOPIRAttributeDef BBOPIRConstantDef Single User modifiable bbop_type_def bbop_type_def 9000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.169 NAME ( 'bbop_type_def' 'bbopTypeDef' 'bbop-type-def' ) DESC 'type definition in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.169 DBNAME ( 'bbop_type_def' 'bbop_type_def' ) ACCESS-CLASS normal LENGTH 9000 )
bbop_value 1.3.18.0.2.4.170 None 1.3.6.1.4.1.1466.115.121.1.5 bin value in IRR userApplications extensibleObject BBOPIRConstantDef Single User modifiable bbop_value bbop_value 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.170 NAME ( 'bbop_value' 'bbopValue' 'bbop-value' ) DESC 'value in IRR' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.170 DBNAME ( 'bbop_value' 'bbop_value' ) ACCESS-CLASS normal )
bbop_version 1.3.18.0.2.4.166 None 1.3.6.1.4.1.1466.115.121.1.15 cis version of interface in IRR userApplications extensibleObject BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRStructDef BBOPIRUnionDef Single User modifiable bbop_version bbop_version 100 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.166 NAME ( 'bbop_version' 'bbopVersion' 'bbop-version' ) DESC 'version of interface in IRR' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.166 DBNAME ( 'bbop_version' 'bbop_version' ) ACCESS-CLASS normal LENGTH 100 )
billingAccount 1.3.18.0.2.4.64 None 1.3.6.1.4.1.1466.115.121.1.15 cis Represents the organization and billing account number for an organization. userApplications extensibleObject iGNObject Single User modifiable billingAccount billingAccount 20 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.64 NAME 'billingAccount' DESC 'Represents the organization and billing account number for an organization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.64 DBNAME ( 'billingAccount' 'billingAccount' ) ACCESS-CLASS normal LENGTH 20 )
billingCountry 1.3.18.0.2.4.110 None 1.3.6.1.4.1.1466.115.121.1.15 cis The value for the attribute is defined to be the two character ISO code of the country in which the billing account is registered. userApplications extensibleObject iGNObject Single User modifiable billingCountry billingCountry 2 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.110 NAME 'billingCountry' DESC 'The value for the attribute is defined to be the two character ISO code of the country in which the billing account is registered.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.110 DBNAME ( 'billingCountry' 'billingCountry' ) ACCESS-CLASS normal LENGTH 2 )
binProperty 1.3.18.0.2.4.305 None 1.3.6.1.4.1.1466.115.121.1.5 bin Values of this attribute may be used ot provide application specific preference configuration parameters. userApplications extensibleObject eProperty Multi-valued User modifiable binProperty binProperty 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.305 NAME 'binProperty' DESC 'Values of this attribute may be used ot provide application specific preference configuration parameters.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.305 DBNAME ( 'binProperty' 'binProperty' ) ACCESS-CLASS normal )
binPropertyType 1.3.18.0.2.4.306 None 1.3.6.1.4.1.1466.115.121.1.15 cis Values of this attribute may be used to describe the syntax, semantics or other characteristics of all of values of the binProperty attribute userApplications extensibleObject eProperty Multi-valued User modifiable binPropertyType binPropertyType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.306 NAME 'binPropertyType' DESC 'Values of this attribute may be used to describe the syntax, semantics or other characteristics of all of values of the binProperty attribute' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.306 DBNAME ( 'binPropertyType' 'binPropertyType' ) ACCESS-CLASS normal LENGTH 128 )
BIOSDate 1.3.18.0.2.4.692 None 1.3.6.1.4.1.1466.115.121.1.24 gentime BIOS date. userApplications extensibleObject eBIOSElement Single User modifiable BIOSDate BIOSDate 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.692 NAME 'BIOSDate' DESC 'BIOS date.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.692 DBNAME ( 'BIOSDate' 'BIOSDate' ) ACCESS-CLASS normal LENGTH 30 )
blockSize 1.3.18.0.2.4.613 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. FileSystems can read/write data in blocks which are defined independently of the underlying StorageExtents. This property captures the FileSystems block size for data storage and retrieval. userApplications extensibleObject cimStorageExtent Single User modifiable blockSize blockSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.613 NAME 'blockSize' DESC 'Based on CIM. FileSystems can read/write data in blocks which are defined independently of the underlying StorageExtents. This property captures the FileSystems block size for data storage and retrieval.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.613 DBNAME ( 'blockSize' 'blockSize' ) ACCESS-CLASS normal LENGTH 11 )
bootFile 1.3.6.1.1.1.1.24 None 1.3.6.1.4.1.1466.115.121.1.26 ces Boot image name userApplications extensibleObject bootableDevice Multi-valued User modifiable bootFile bootFile 4000 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image name' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.24 DBNAME ( 'bootFile' 'bootFile' ) ACCESS-CLASS normal LENGTH 4000 )
bootParameter 1.3.6.1.1.1.1.23 None 1.3.6.1.4.1.1466.115.121.1.26 ces rpc.bootparamd parameter, uses bootParameterSyntax userApplications extensibleObject bootableDevice Multi-valued User modifiable bootParameter bootParameter 4000 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.23 NAME 'bootParameter' DESC 'rpc.bootparamd parameter, uses bootParameterSyntax' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.23 DBNAME ( 'bootParameter' 'bootParameter' ) ACCESS-CLASS normal LENGTH 4000 )
breachDescription 1.3.18.0.2.4.682 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free-form string providing more information if the SecurityBreach property indicates that a breach or some other security-related event occurred. userApplications extensibleObject cimPhysicalFrame Single User modifiable breachDescription breachDescription 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.682 NAME 'breachDescription' DESC 'Based on CIM. A free-form string providing more information if the SecurityBreach property indicates that a breach or some other security-related event occurred.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.682 DBNAME ( 'breachDescription' 'breachDescription' ) ACCESS-CLASS normal LENGTH 256 )
bseLocation 1.3.18.0.2.4.2232 None 1.3.6.1.4.1.1466.115.121.1.15 cis Location of bse userApplications extensibleObject eUNIXPrinter Multi-valued User modifiable bseLocation bseLocation 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2232 NAME 'bseLocation' DESC 'Location of bse' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2232 DBNAME ( 'bseLocation' 'bseLocation' ) ACCESS-CLASS normal LENGTH 1000 )
bt, bindingType 1.3.18.0.2.4.183 None 1.3.6.1.4.1.1466.115.121.1.15 cis Binding Type for Naming Service entry userApplications extensibleObject INamingService Single User modifiable bt bt 15 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.183 NAME ( 'bt' 'bindingType' ) DESC 'Binding Type for Naming Service entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.183 DBNAME ( 'bt' 'bt' ) ACCESS-CLASS normal LENGTH 15 )
buildingName 0.9.2342.19200300.100.1.48 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the building name associated with the entry. userApplications extensibleObject eLocation pilotOrganization Multi-valued User modifiable buildingName buildingName 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC 'Defines the building name associated with the entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.48 DBNAME ( 'buildingName' 'buildingName' ) ACCESS-CLASS normal LENGTH 256 )
buildNumber 1.3.18.0.2.4.455 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for the internal identifier for the compilation of a software element. userApplications extensibleObject eSoftware Single User modifiable buildNumber buildNumber 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.455 NAME 'buildNumber' DESC 'CIM-derived attribute for the internal identifier for the compilation of a software element.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.455 DBNAME ( 'buildNumber' 'buildNumber' ) ACCESS-CLASS normal LENGTH 64 )
busAttributes 1.3.18.0.2.4.612 None 1.3.6.1.4.1.1466.115.121.1.15 cis Bus attributes. userApplications extensibleObject eController Single User modifiable busAttributes busAttributes 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.612 NAME 'busAttributes' DESC 'Bus attributes.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.612 DBNAME ( 'busAttributes' 'busAttributes' ) ACCESS-CLASS normal LENGTH 32 )
businessCategory 2.5.4.15 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute describes the kind of business performed by an organization. userApplications extensibleObject accessGroup accessRole ePerson dmd domain groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs iGNPerson inetOrgPerson newPilotPerson organization organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable businessCategory businessCategory 128 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.15 NAME 'businessCategory' DESC 'This attribute describes the kind of business performed by an organization.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.15 DBNAME ( 'businessCategory' 'businessCategory' ) ACCESS-CLASS normal LENGTH 128 EQUALITY SUBSTR )
bytesPerSector 1.3.18.0.2.4.620 None 1.3.6.1.4.1.1466.115.121.1.27 integer Bytes per sector userApplications extensibleObject eDiskDrive eLogicalDisk Single User modifiable bytesPerSector bytesPerSector 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.620 NAME 'bytesPerSector' DESC 'Bytes per sector' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.620 DBNAME ( 'bytesPerSector' 'bytesPerSector' ) ACCESS-CLASS normal LENGTH 11 )
c, countryName 2.5.4.6 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains a two-letter ISO 3166 country code ( countryName ) . userApplications extensibleObject eLocation ePerson country entrustNamedObject liOrganization liPerson Single User modifiable c c 128 normal None V3.user.at attributetypes=( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'This attribute contains a two-letter ISO 3166 country code ( countryName ) .' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.5.4.6 DBNAME ( 'c' 'c' ) ACCESS-CLASS normal LENGTH 128 )
cableManagementStrategy 1.3.18.0.2.4.677 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. CableManagementStrategy is a free-form string that contains information on how the various cables are connected and bundled for the Frame. userApplications extensibleObject cimPhysicalFrame Single User modifiable cableMgmtStrat cableMgmtStrat 250 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.677 NAME 'cableManagementStrategy' DESC 'Based on CIM. CableManagementStrategy is a free-form string that contains information on how the various cables are connected and bundled for the Frame.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.677 DBNAME ( 'cableMgmtStrat' 'cableMgmtStrat' ) ACCESS-CLASS normal LENGTH 250 )
caCertificate 2.5.4.37 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains the CA\27s certificate. userApplications extensibleObject certificationAuthority entrustCA pkiCA Multi-valued User modifiable cACertificate cACertificate 0 critical None V3.user.at attributetypes=( 2.5.4.37 NAME ( 'caCertificate' 'caCertificate;binary' ) DESC 'Contains the CA\27s certificate.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.37 DBNAME ( 'cACertificate' 'cACertificate' ) ACCESS-CLASS critical )
calCalAdrURI 1.2.840.113556.1.4.481 None 1.3.6.1.4.1.1466.115.121.1.26 ces To specify the location to which an event request should be sent for the user. userApplications extensibleObject calEntry Single User modifiable calCalAdrURI calCalAdrURI 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.481 NAME 'calCalAdrURI' DESC 'To specify the location to which an event request should be sent for the user.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.481 DBNAME ( 'calCalAdrURI' 'calCalAdrURI' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calCalURI 1.2.840.113556.1.4.478 None 1.3.6.1.4.1.1466.115.121.1.26 ces The Calendar URI is defined to be a protocol independent location from which a calendaring and scheduling client ( i.e. CUA ) can retrieve an entire copy of a users calendar. Retrieving data from this URI obtains a published snapshot of the users calendar. userApplications extensibleObject calEntry Single User modifiable calCalURI calCalURI 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.478 NAME 'calCalURI' DESC 'The Calendar URI is defined to be a protocol independent location from which a calendaring and scheduling client ( i.e. CUA ) can retrieve an entire copy of a users calendar. Retrieving data from this URI obtains a published snapshot of the users calendar.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.478 DBNAME ( 'calCalURI' 'calCalURI' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calCAPURI 1.2.840.113556.1.4.480 None 1.3.6.1.4.1.1466.115.121.1.26 ces The Calendar Access URI is defined to be a protocol independent location from which a calendaring and scheduling client ( i.e., CUA ) can communicate with a users entire calendar. userApplications extensibleObject calEntry Single User modifiable calCAPURI calCAPURI 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.480 NAME 'calCAPURI' DESC 'The Calendar Access URI is defined to be a protocol independent location from which a calendaring and scheduling client ( i.e., CUA ) can communicate with a users entire calendar.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.480 DBNAME ( 'calCAPURI' 'calCAPURI' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calFBURL 1.2.840.113556.1.4.479 None 1.3.6.1.4.1.1466.115.121.1.26 ces The free/busy URI is defined to be a transport independent location where a client can obtain information about when a user is busy. userApplications extensibleObject calEntry Single User modifiable calFBURL calFBURL 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.479 NAME 'calFBURL' DESC 'The free/busy URI is defined to be a transport independent location where a client can obtain information about when a user is busy.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.479 DBNAME ( 'calFBURL' 'calFBURL' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calOtherCalAdrURIs 1.2.840.113556.1.4.485 None 1.3.6.1.4.1.1466.115.121.1.26 ces Contains URIs to other locations that a user may want event requests sent to. userApplications extensibleObject calEntry Multi-valued User modifiable calOthCalAdrURI calOthCalAdrURI 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.485 NAME 'calOtherCalAdrURIs' DESC 'Contains URIs to other locations that a user may want event requests sent to.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.485 DBNAME ( 'calOthCalAdrURI' 'calOthCalAdrURI' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calOtherCalURIs 1.2.840.113556.1.4.482 None 1.3.6.1.4.1.1466.115.121.1.26 ces Contains URIs to snapshots of other calendars that the user may have. userApplications extensibleObject calEntry Multi-valued User modifiable calOtherCalURIs calOtherCalURIs 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.482 NAME 'calOtherCalURIs' DESC 'Contains URIs to snapshots of other calendars that the user may have.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.482 DBNAME ( 'calOtherCalURIs' 'calOtherCalURIs' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calOtherCAPURIs 1.2.840.113556.1.4.484 None 1.3.6.1.4.1.1466.115.121.1.26 ces Contains URIs to other calendars that the user may have. userApplications extensibleObject calEntry Multi-valued User modifiable calOtherCAPURIs calOtherCAPURIs 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.484 NAME 'calOtherCAPURIs' DESC 'Contains URIs to other calendars that the user may have.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.484 DBNAME ( 'calOtherCAPURIs' 'calOtherCAPURIs' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
calOtherFBURLs 1.2.840.113556.1.4.483 None 1.3.6.1.4.1.1466.115.121.1.26 ces Contains URIs to other free/busy data that the user may have. userApplications extensibleObject calEntry Multi-valued User modifiable calOtherFBURLs calOtherFBURLs 2000 normal EQUALITY V3.user.at attributetypes=( 1.2.840.113556.1.4.483 NAME 'calOtherFBURLs' DESC 'Contains URIs to other free/busy data that the user may have.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.483 DBNAME ( 'calOtherFBURLs' 'calOtherFBURLs' ) ACCESS-CLASS normal LENGTH 2000 EQUALITY )
capability 1.3.18.0.2.4.145 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the capabilities this GSO Target Service Type allows. userApplications extensibleObject AIXAccount aixAuxAccount eTargetServiceType Multi-valued User modifiable capability capability 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.145 NAME 'capability' DESC 'Indicates the capabilities this GSO Target Service Type allows.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.145 DBNAME ( 'capability' 'capability' ) ACCESS-CLASS normal LENGTH 128 )
capacity 1.3.18.0.2.4.645 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The total capacity of this PhysicalMemory, in bytes. userApplications extensibleObject cimPhysicalMemory Single User modifiable capacity capacity 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.645 NAME 'capacity' DESC 'Based on CIM. The total capacity of this PhysicalMemory, in bytes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.645 DBNAME ( 'capacity' 'capacity' ) ACCESS-CLASS normal LENGTH 11 )
caption 1.3.18.0.2.4.483 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute to provide short description of the directory object entry for display purposes. userApplications extensibleObject cimManagedElement eAccount eGSODomain eGSOmachineProfile eObjectDescription ePasswordGenerator eTargetAdapter eTargetService eTargetServiceType ibm-descriptiveInfoAux Single User modifiable caption caption 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.483 NAME 'caption' DESC 'CIM-derived attribute to provide short description of the directory object entry for display purposes.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.483 DBNAME ( 'caption' 'caption' ) ACCESS-CLASS normal LENGTH 128 )
captionMulti 1.3.18.0.2.4.735 caption 1.3.6.1.4.1.1466.115.121.1.15 cis Attribute to provide short description of the directory object entry for display purposes. As caption attribute, but multi-valued. userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable captionMulti captionMulti 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.735 NAME 'captionMulti' DESC 'Attribute to provide short description of the directory object entry for display purposes. As caption attribute, but multi-valued.' SUP 1.3.18.0.2.4.483 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.735 DBNAME ( 'captionMulti' 'captionMulti' ) ACCESS-CLASS normal LENGTH 128 )
card, cardName 1.3.18.0.2.4.711 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identify cimCard ( and subclasses thereof ) object entries. userApplications extensibleObject cimCard Single User modifiable card card 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.711 NAME ( 'card' 'cardName' ) DESC 'A naming attribute that may be used to identify cimCard ( and subclasses thereof ) object entries.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.711 DBNAME ( 'card' 'card' ) ACCESS-CLASS normal LENGTH 256 )
carLicense 2.16.840.1.113730.3.1.1 None 1.3.6.1.4.1.1466.115.121.1.15 cis vehicle license plate tag userApplications extensibleObject ePerson inetOrgPerson Multi-valued User modifiable carLicense carLicense 128 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'vehicle license plate tag' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.1 DBNAME ( 'carLicense' 'carLicense' ) ACCESS-CLASS normal LENGTH 128 )
ccMailComments 1.2.840.113533.7.68.4 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store additional information about a ccMail user in their Directory entry. userApplications extensibleObject ccMailUser Multi-valued User modifiable ccMailComments ccMailComments 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.4 NAME 'ccMailComments' DESC 'Used to store additional information about a ccMail user in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.4 DBNAME ( 'ccMailComments' 'ccMailComments' ) ACCESS-CLASS normal LENGTH 256 )
ccMailName 1.2.840.113533.7.68.2 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store the ccMail name of a user in their Directory entry. userApplications extensibleObject ccMailUser Multi-valued User modifiable ccMailName ccMailName 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.2 NAME 'ccMailName' DESC 'Used to store the ccMail name of a user in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.2 DBNAME ( 'ccMailName' 'ccMailName' ) ACCESS-CLASS normal LENGTH 256 )
ccMailPostOffice 1.2.840.113533.7.68.3 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store the ccMail postoffice for a user in their Directory entry. userApplications extensibleObject ccMailUser Multi-valued User modifiable ccMailPostOffice ccMailPostOffice 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.3 NAME 'ccMailPostOffice' DESC 'Used to store the ccMail postoffice for a user in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.3 DBNAME ( 'ccMailPostOffice' 'ccMailPostOffice' ) ACCESS-CLASS normal LENGTH 256 )
cellularTelephoneNumber 1.3.18.0.2.4.664 None 1.3.6.1.4.1.1466.115.121.1.50 tel Cellular phone number. userApplications extensibleObject eContactPerson Multi-valued User modifiable cellTelNumber cellTelNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.664 NAME 'cellularTelephoneNumber' DESC 'Cellular phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.664 DBNAME ( 'cellTelNumber' 'cellTelNumber' ) ACCESS-CLASS normal LENGTH 32 )
certificateExpirationDate 1.3.18.0.2.4.502 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used for Domino Synchronization userApplications extensibleObject eDominoAccount Multi-valued User modifiable certificateExpira certificateExpira 240 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.502 NAME 'certificateExpirationDate' DESC 'Used for Domino Synchronization' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.502 DBNAME ( 'certificateExpira' 'certificateExpira' ) ACCESS-CLASS normal LENGTH 240 )
certificateRevocationList 2.5.4.39 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains a list of revoked user certificates. userApplications extensibleObject certificationAuthority cRLDistributionPoint entrustCA pkiCA Multi-valued User modifiable certRevocationLst certRevocationLst 0 critical None V3.user.at attributetypes=( 2.5.4.39 NAME ( 'certificateRevocationList' 'certificateRevocationList;binary' ) DESC 'Contains a list of revoked user certificates.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.39 DBNAME ( 'certRevocationLst' 'certRevocationLst' ) ACCESS-CLASS critical )
certifierId 1.3.18.0.2.4.503 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject eDominoAccount Single User modifiable certifierId certifierId 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.503 NAME 'certifierId' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.503 DBNAME ( 'certifierId' 'certifierId' ) ACCESS-CLASS normal LENGTH 1024 )
certifierPassword 1.3.18.0.2.4.504 None 1.3.6.1.4.1.1466.115.121.1.15 cis Certifiers password. userApplications extensibleObject eDominoAccount Single User modifiable certifierPassword certifierPassword 63 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.504 NAME 'certifierPassword' DESC 'Certifiers password.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.504 DBNAME ( 'certifierPassword' 'certifierPassword' ) ACCESS-CLASS critical LENGTH 63 )
cesProperty 1.3.18.0.2.4.307 None 1.3.6.1.4.1.1466.115.121.1.15 cis Values of this attribute may be used to provide application-specific preference configuration parameters. userApplications extensibleObject eProperty Multi-valued User modifiable cesProperty cesProperty 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.307 NAME 'cesProperty' DESC 'Values of this attribute may be used to provide application-specific preference configuration parameters.' EQUALITY 2.5.13.5 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.307 DBNAME ( 'cesProperty' 'cesProperty' ) ACCESS-CLASS normal LENGTH 32700 )
cesPropertyType 1.3.18.0.2.4.308 None 1.3.6.1.4.1.1466.115.121.1.15 cis Values of this attribute may be used to describe the syntax, semantics or other characteristics of all of values of the cesProperty attribute. userApplications extensibleObject eProperty Multi-valued User modifiable cesPropertyType cesPropertyType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.308 NAME 'cesPropertyType' DESC 'Values of this attribute may be used to describe the syntax, semantics or other characteristics of all of values of the cesProperty attribute.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.308 DBNAME ( 'cesPropertyType' 'cesPropertyType' ) ACCESS-CLASS normal LENGTH 128 )
changedSince 1.3.18.0.2.4.77 None 1.3.6.1.4.1.1466.115.121.1.27 integer A time period, specified as a number of days before actionDate. userApplications extensibleObject directoryOperationSchedule Single User modifiable changedSince changedSince 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.77 NAME 'changedSince' DESC 'A time period, specified as a number of days before actionDate.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.77 DBNAME ( 'changedSince' 'changedSince' ) ACCESS-CLASS normal LENGTH 11 )
changeLogMaximumAge 2.16.840.1.113730.3.1.200 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies, in seconds, the maximum age for entries in the change log. Entries are discarded once they become older than the maximum age specified. userApplications extensibleObject LDAPServer Multi-valued NONUSER changeLogMaxAge changeLogMaxAge 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.200 NAME 'changeLogMaximumAge' DESC 'Specifies, in seconds, the maximum age for entries in the change log. Entries are discarded once they become older than the maximum age specified.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.200 DBNAME ( 'changeLogMaxAge' 'changeLogMaxAge' ) ACCESS-CLASS normal LENGTH 1024 )
changeLogMaximumSize 2.16.840.1.113730.3.1.201 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies, in bytes, the maximum size for the change log file. Entries are discarded from this file once it reaches the maximum size. userApplications extensibleObject LDAPServer Multi-valued NONUSER changeLogMaxSize changeLogMaxSize 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.201 NAME 'changeLogMaximumSize' DESC 'Specifies, in bytes, the maximum size for the change log file. Entries are discarded from this file once it reaches the maximum size.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.201 DBNAME ( 'changeLogMaxSize' 'changeLogMaxSize' ) ACCESS-CLASS normal LENGTH 1024 )
changeNumber 2.16.840.1.113730.3.1.5 None 1.3.6.1.4.1.1466.115.121.1.27 integer Contains the change number of the entry as assigned by the supplier server. userApplications extensibleObject changeLogEntry Single NONUSER changeNumber changeNumber 11 normal EQUALITY APPROX V3.system.at attributetypes=( 2.16.840.1.113730.3.1.5 NAME 'changeNumber' DESC 'Contains the change number of the entry as assigned by the supplier server.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.5 DBNAME ( 'changeNumber' 'changeNumber' ) ACCESS-CLASS normal LENGTH 11 EQUALITY APPROX )
changes 2.16.840.1.113730.3.1.8 None 1.3.6.1.4.1.1466.115.121.1.5 bin Defines changes made to a directory server. These changes are in LDIF format. userApplications extensibleObject changeLogEntry Single NONUSER changes changes 0 sensitive None V3.system.at attributetypes=( 2.16.840.1.113730.3.1.8 NAME 'changes' DESC 'Defines changes made to a directory server. These changes are in LDIF format.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.8 DBNAME ( 'changes' 'changes' ) ACCESS-CLASS sensitive )
changeTime 2.16.840.1.113730.3.1.77 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Time last changed. userApplications extensibleObject changeLogEntry Single NONUSER changeTime changeTime 30 normal None V3.system.at attributetypes=( 2.16.840.1.113730.3.1.77 NAME 'changeTime' DESC 'Time last changed.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.77 DBNAME ( 'changeTime' 'changeTime' ) ACCESS-CLASS normal LENGTH 30 )
changeType 2.16.840.1.113730.3.1.7 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes the type of change performed on an entry. Accepted values include: add, delete, modify, modrdn. userApplications extensibleObject changeLogEntry Single NONUSER changeType changeType 250 normal EQUALITY V3.system.at attributetypes=( 2.16.840.1.113730.3.1.7 NAME 'changeType' DESC 'Describes the type of change performed on an entry. Accepted values include: add, delete, modify, modrdn.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.7 DBNAME ( 'changeType' 'changeType' ) ACCESS-CLASS normal LENGTH 250 EQUALITY )
chassisTypes 1.3.18.0.2.4.686 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. An enumerated, integer-valued array indicating the type of Chassis. Values; 1=Other, 2=Unknown, 3=Desktop, 4=Low Profile Desktop, 5=Pizza Box, 6=Mini Tower, 7=Tower, 8=Portable, 9=LapTop, 10=Notebook, 11=Hand Held, 12=Docking Station, 13=All in One, 14=Sub Notebook, 15=Space-Saving, 16=Lunch Box, 17=Main System Chassis, 18=Expansion Chassis, 19=SubChassis, 20=Bus Expansion Chassis, 21=Peripheral Chassis, 22=Storage Chassis, 23=Rack Mount Chassis, 24=Sealed-Case PC. userApplications extensibleObject cimChassis Multi-valued User modifiable chassisTypes chassisTypes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.686 NAME 'chassisTypes' DESC 'Based on CIM. An enumerated, integer-valued array indicating the type of Chassis. Values; 1=Other, 2=Unknown, 3=Desktop, 4=Low Profile Desktop, 5=Pizza Box, 6=Mini Tower, 7=Tower, 8=Portable, 9=LapTop, 10=Notebook, 11=Hand Held, 12=Docking Station, 13=All in One, 14=Sub Notebook, 15=Space-Saving, 16=Lunch Box, 17=Main System Chassis, 18=Expansion Chassis, 19=SubChassis, 20=Bus Expansion Chassis, 21=Peripheral Chassis, 22=Storage Chassis, 23=Rack Mount Chassis, 24=Sealed-Case PC.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.686 DBNAME ( 'chassisTypes' 'chassisTypes' ) ACCESS-CLASS normal LENGTH 11 )
cid, configID 1.3.18.0.2.4.311 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to name a cimConfiguration-derived object such as an ePropertySet userApplications extensibleObject cimConfiguration Single User modifiable cid cid 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.311 NAME ( 'cid' 'configID' ) DESC 'A naming attribute that may be used to name a cimConfiguration-derived object such as an ePropertySet' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.311 DBNAME ( 'cid' 'cid' ) ACCESS-CLASS normal LENGTH 256 )
cisProperty 1.3.18.0.2.4.309 None 1.3.6.1.4.1.1466.115.121.1.15 cis Values of this attribute may be used to provide application-specific preference configuration parameters. userApplications extensibleObject eProperty Multi-valued User modifiable cisProperty cisProperty 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.309 NAME 'cisProperty' DESC 'Values of this attribute may be used to provide application-specific preference configuration parameters.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.309 DBNAME ( 'cisProperty' 'cisProperty' ) ACCESS-CLASS normal LENGTH 32700 )
cisPropertyType 1.3.18.0.2.4.310 None 1.3.6.1.4.1.1466.115.121.1.15 cis Values of this attribute may be used to describe the syntax, semantics or other characteristics of all of values of the cisProperty attribute. userApplications extensibleObject eProperty Multi-valued User modifiable cisPropertyType cisPropertyType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.310 NAME 'cisPropertyType' DESC 'Values of this attribute may be used to describe the syntax, semantics or other characteristics of all of values of the cisProperty attribute.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.310 DBNAME ( 'cisPropertyType' 'cisPropertyType' ) ACCESS-CLASS normal LENGTH 128 )
city 1.3.18.0.2.4.705 None 1.3.6.1.4.1.1466.115.121.1.15 cis Citys name userApplications extensibleObject eLocation Single User modifiable city city 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.705 NAME 'city' DESC 'Citys name' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.705 DBNAME ( 'city' 'city' ) ACCESS-CLASS normal LENGTH 256 )
clienttypereg 1.3.18.0.2.4.408 None 1.3.6.1.4.1.1466.115.121.1.15 cis Sets the type of mail client ( for the user ) userApplications extensibleObject eDominoAccount Single User modifiable CLIENTTYPEREG CLIENTTYPEREG 20 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.408 NAME 'clienttypereg' DESC 'Sets the type of mail client ( for the user ) ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.408 DBNAME ( 'CLIENTTYPEREG' 'CLIENTTYPEREG' ) ACCESS-CLASS normal LENGTH 20 )
cn, commonName 2.5.4.3 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis This is the X.500 commonName attribute, which contains a name of an object. If the object corresponds to a person, it is typically the persons full name. userApplications extensibleObject accessGroup accessRole ibm-auditConfig ibm-replicaSubentry ibm-replicationAgreement ibm-replicationCredentials ibm-replicationDailySchedule ibm-replicationWeeklySchedule LDAPServer replicaObject subentry AIXAdmin container eGSOaccount eGSODomain eGSOmachineProfile eGSOuser eObjectDescription ePasswordGenerator ePasswordPolicy eTargetRecord eUNIXPrinter eUNIXPrintQueue ibm-eimIdentifier ibm-eimRegistryUser ibm-eimSourceRelationship ibm-jarFile ibm-realm ibm-versionedSet ibmIBMCSServerList applicationEntity applicationProcess connectionPoint corbaContainer cRLDistributionPoint device directoryOperation directoryOperationSchedule document documentSeries entrustNamedObject groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs ipHost ipNetwork ipProtocol ipService javaContainer nisNetgroup nisObject nsLiServer oncRpc organizationalRole person pilotObject posixAccount posixGroup rFC822LocalPart room ibm-slapdAdmin ibm-slapdConfigBackend ibm-slapdConfigEntry ibm-slapdCRL ibm-slapdEventNotification ibm-slapdFrontEnd ibm-slapdKerberos ibm-slapdLdcfBackend ibm-slapdRdbmBackend ibm-slapdReferral ibm-slapdReplication ibm-slapdSchema ibm-slapdSSL ibm-slapdSupplier ibm-slapdTop ibm-slapdTransaction Multi-valued User modifiable cn cn 256 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 2.5.4.3 NAME ( 'cn' 'commonName' ) DESC 'This is the X.500 commonName attribute, which contains a name of an object. If the object corresponds to a person, it is typically the persons full name.' SUP 2.5.4.41 EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.3 DBNAME ( 'cn' 'cn' ) ACCESS-CLASS normal LENGTH 256 EQUALITY ORDERING SUBSTR APPROX )
co, friendlyCountryName 0.9.2342.19200300.100.1.43 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the name of a country. Often, the country attribute is used to describe a two-character code for a country, and the friendlyCountryName attribute is used to describe the actual country name. userApplications extensibleObject friendlyCountry Multi-valued User modifiable co co 128 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' ) DESC 'Contains the name of a country. Often, the country attribute is used to describe a two-character code for a country, and the friendlyCountryName attribute is used to describe the actual country name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.43 DBNAME ( 'co' 'co' ) ACCESS-CLASS normal LENGTH 128 )
codePage 1.3.18.0.2.4.444 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies country code ( e.g. US ) userApplications extensibleObject eKeyboard eNTAccount Single User modifiable codePage codePage 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.444 NAME 'codePage' DESC 'Identifies country code ( e.g. US ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.444 DBNAME ( 'codePage' 'codePage' ) ACCESS-CLASS normal LENGTH 11 )
codeSet 1.3.18.0.2.4.448 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for the code set used by the software element. userApplications extensibleObject eSoftware Multi-valued User modifiable codeSet codeSet 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.448 NAME 'codeSet' DESC 'CIM-derived attribute for the code set used by the software element.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.448 DBNAME ( 'codeSet' 'codeSet' ) ACCESS-CLASS normal LENGTH 64 )
companyName 1.3.18.0.2.4.695 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of the company. userApplications extensibleObject eLocation Single User modifiable companyName companyName 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.695 NAME 'companyName' DESC 'Name of the company.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.695 DBNAME ( 'companyName' 'companyName' ) ACCESS-CLASS normal LENGTH 64 )
compressed 1.3.18.0.2.4.335 None 1.3.6.1.4.1.1466.115.121.1.7 boolean see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable compressed compressed 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.335 NAME 'compressed' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.335 DBNAME ( 'compressed' 'compressed' ) ACCESS-CLASS normal LENGTH 5 )
compressionMethod 1.3.18.0.2.4.618 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free form string indicating the algorithm or tool used to compress the FileSystem. userApplications extensibleObject cimMediaAccessDevice Single User modifiable compressionMethod compressionMethod 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.618 NAME 'compressionMethod' DESC 'Based on CIM. A free form string indicating the algorithm or tool used to compress the FileSystem.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.618 DBNAME ( 'compressionMethod' 'compressionMethod' ) ACCESS-CLASS normal LENGTH 100 )
configPtr 1.3.18.0.2.4.312 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to a cimConfiguration-derived directory entry such as an ePropertySet. userApplications extensibleObject cimManagedSystemElement ePerson ePropertySet eUser Multi-valued User modifiable configPtr configPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.312 NAME 'configPtr' DESC 'DN pointer to a cimConfiguration-derived directory entry such as an ePropertySet.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.312 DBNAME ( 'configPtr' 'configPtr' ) ACCESS-CLASS normal LENGTH 1000 )
connectorType 1.3.18.0.2.4.687 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Defining the type of PhysicalConnector. Refer to CIM for a list of possible types. userApplications extensibleObject eChassis Multi-valued User modifiable connectorType connectorType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.687 NAME 'connectorType' DESC 'Based on CIM. Defining the type of PhysicalConnector. Refer to CIM for a list of possible types.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.687 DBNAME ( 'connectorType' 'connectorType' ) ACCESS-CLASS normal LENGTH 11 )
controllerTimeouts 1.3.18.0.2.4.548 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Number of SCSIController timeouts that have occurred since the TimeOfLastReset. userApplications extensibleObject cimSCSIController Single User modifiable controlTimeouts controlTimeouts 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.548 NAME 'controllerTimeouts' DESC 'Based on CIM. Number of SCSIController timeouts that have occurred since the TimeOfLastReset.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.548 DBNAME ( 'controlTimeouts' 'controlTimeouts' ) ACCESS-CLASS normal LENGTH 11 )
corbaIor 1.3.6.1.4.1.42.2.27.4.1.14 None 1.3.6.1.4.1.1466.115.121.1.26 ces Stringified interoperable object reference of a CORBA object. userApplications extensibleObject corbaObjectReference Single User modifiable corbaIor corbaIor 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.14 NAME 'corbaIor' DESC 'Stringified interoperable object reference of a CORBA object.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.14 DBNAME ( 'corbaIor' 'corbaIor' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
corbaRepositoryId 1.3.6.1.4.1.42.2.27.4.1.15 None 1.3.6.1.4.1.1466.115.121.1.15 cis Repository ids of interfaces implemented by a CORBA object. userApplications extensibleObject corbaObject Multi-valued User modifiable corbaRepositoryId corbaRepositoryId 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.15 NAME 'corbaRepositoryId' DESC 'Repository ids of interfaces implemented by a CORBA object.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.15 DBNAME ( 'corbaRepositoryId' 'corbaRepositoryId' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
coreSizeLimit 1.3.18.0.2.4.751 None 1.3.6.1.4.1.1466.115.121.1.27 integer core file size limit userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable coreSizeLimit coreSizeLimit 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.751 NAME 'coreSizeLimit' DESC 'core file size limit' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.751 DBNAME ( 'coreSizeLimit' 'coreSizeLimit' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
coreSizeLimitHard 1.3.18.0.2.4.798 None 1.3.6.1.4.1.1466.115.121.1.27 integer hard core file size limit userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable coreSizeLimitHard coreSizeLimitHard 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.798 NAME 'coreSizeLimitHard' DESC 'hard core file size limit' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.798 DBNAME ( 'coreSizeLimitHard' 'coreSizeLimitHard' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
countryCode 1.3.18.0.2.4.652 None 1.3.6.1.4.1.1466.115.121.1.15 cis Country code. userApplications extensibleObject eKeyboard Single User modifiable countryCode countryCode 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.652 NAME 'countryCode' DESC 'Country code.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.652 DBNAME ( 'countryCode' 'countryCode' ) ACCESS-CLASS normal LENGTH 16 )
countryreg 1.3.18.0.2.4.409 None 1.3.6.1.4.1.1466.115.121.1.15 cis Sets the country code of the Domino certifier. This is used when registering a user. This is not the same as country which is stored on the users Person form userApplications extensibleObject Single User modifiable countryreg countryreg 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.409 NAME 'countryreg' DESC 'Sets the country code of the Domino certifier. This is used when registering a user. This is not the same as country which is stored on the users Person form' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.409 DBNAME ( 'countryreg' 'countryreg' ) ACCESS-CLASS normal LENGTH 1024 )
coverLetterStatus 1.3.18.0.2.4.109 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Defines whether the PTF cover letter is available or not. userApplications extensibleObject eSoftwareMaintenanceUnit Single User modifiable CoverLetterStatus CoverLetterStatus 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.109 NAME 'coverLetterStatus' DESC 'Defines whether the PTF cover letter is available or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.109 DBNAME ( 'CoverLetterStatus' 'CoverLetterStatus' ) ACCESS-CLASS normal LENGTH 5 )
cpi_crecord 1.3.18.0.2.4.90 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable cpi_crecord cpi_crecord 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.90 NAME ( 'cpi_crecord' 'cpi-crecord' ) DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.90 DBNAME ( 'cpi_crecord' 'cpi_crecord' ) ACCESS-CLASS normal )
cpi_crecord2 1.3.18.0.2.4.92 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable cpi_crecord2 cpi_crecord2 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.92 NAME ( 'cpi_crecord2' 'cpi-crecord2' ) DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.92 DBNAME ( 'cpi_crecord2' 'cpi_crecord2' ) ACCESS-CLASS normal )
cpi_csecurityuserid 1.3.18.0.2.4.91 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable CPIcSecUserID CPIcSecUserID 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.91 NAME ( 'cpi_csecurityuserid' 'cpi-csecurityuserid' ) DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.91 DBNAME ( 'CPIcSecUserID' 'CPIcSecUserID' ) ACCESS-CLASS normal )
cpi_cserverlist 1.3.18.0.2.4.93 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable cpi_cserverlist cpi_cserverlist 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.93 NAME ( 'cpi_cserverlist' 'cpi-cserverlist' ) DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.93 DBNAME ( 'cpi_cserverlist' 'cpi_cserverlist' ) ACCESS-CLASS normal LENGTH 256 )
cpi_cuser 1.3.18.0.2.4.94 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSServerList Multi-valued User modifiable cpi_cuser cpi_cuser 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.94 NAME ( 'cpi_cuser' 'cpi-cuser' ) DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.94 DBNAME ( 'cpi_cuser' 'cpi_cuser' ) ACCESS-CLASS normal LENGTH 256 )
cpuSize 1.3.18.0.2.4.805 None 1.3.6.1.4.1.1466.115.121.1.27 integer limit of system units a process can use userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable cpuSize cpuSize 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.805 NAME 'cpuSize' DESC 'limit of system units a process can use' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.805 DBNAME ( 'cpuSize' 'cpuSize' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
cpuSizeHard 1.3.18.0.2.4.789 None 1.3.6.1.4.1.1466.115.121.1.27 integer largest amount of system time process can use userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable cpuSizeHard cpuSizeHard 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.789 NAME 'cpuSizeHard' DESC 'largest amount of system time process can use' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.789 DBNAME ( 'cpuSizeHard' 'cpuSizeHard' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
createAddressBookEntry 1.3.18.0.2.4.505 None 1.3.6.1.4.1.1466.115.121.1.7 boolean empty userApplications extensibleObject eDominoAccount Single User modifiable createAddressBook createAddressBook 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.505 NAME 'createAddressBookEntry' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.505 DBNAME ( 'createAddressBook' 'createAddressBook' ) ACCESS-CLASS normal LENGTH 5 )
createFullTextIndex 1.3.18.0.2.4.524 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable createFullTextInd createFullTextInd 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.524 NAME 'createFullTextIndex' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.524 DBNAME ( 'createFullTextInd' 'createFullTextInd' ) ACCESS-CLASS normal LENGTH 5 )
createIdFile 1.3.18.0.2.4.506 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites integration for synchronizing with Domino userApplications extensibleObject eDominoAccount Single User modifiable createIdFile createIdFile 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.506 NAME 'createIdFile' DESC 'This is used by NT Suites integration for synchronizing with Domino' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.506 DBNAME ( 'createIdFile' 'createIdFile' ) ACCESS-CLASS normal LENGTH 5 )
createMailDatabase 1.3.18.0.2.4.507 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable createMailDatabas createMailDatabas 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.507 NAME 'createMailDatabase' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.507 DBNAME ( 'createMailDatabas' 'createMailDatabas' ) ACCESS-CLASS normal LENGTH 5 )
createNorthAmericanId 1.3.18.0.2.4.508 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable createNorthAmeric createNorthAmeric 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.508 NAME 'createNorthAmericanId' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.508 DBNAME ( 'createNorthAmeric' 'createNorthAmeric' ) ACCESS-CLASS normal LENGTH 5 )
createNotesUser 1.3.18.0.2.4.525 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable createNotesUser createNotesUser 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.525 NAME 'createNotesUser' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.525 DBNAME ( 'createNotesUser' 'createNotesUser' ) ACCESS-CLASS normal LENGTH 5 )
createTimestamp 2.5.18.1 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Contains the time that the directory entry was created. directoryOperation * Single NONUSER ldap_entry create_Timestamp 26 system None V3.system.at attributetypes=( 2.5.18.1 NAME 'createTimestamp' DESC 'Contains the time that the directory entry was created.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 2.5.18.1 DBNAME ( 'ldap_entry' 'create_Timestamp' ) ACCESS-CLASS system LENGTH 26 )
creatorsName 2.5.18.3 None 1.3.6.1.4.1.1466.115.121.1.12 dn Contains the creator of a directory entry. directoryOperation * Single NONUSER ldap_entry creator 1000 system EQUALITY V3.system.at attributetypes=( 2.5.18.3 NAME 'creatorsName' DESC 'Contains the creator of a directory entry.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 2.5.18.3 DBNAME ( 'ldap_entry' 'creator' ) ACCESS-CLASS system LENGTH 1000 EQUALITY )
crossCertificatePair 2.5.4.40 None 1.3.6.1.4.1.1466.115.121.1.5 bin The forward elements of the crossCertificatePair attribute of a CAs directory entry shall be used to store all, except self-issued certificates issued to this CA. Optionally, the reverse elements of the crossCertificatePair attribute, of a CAs directory entry may contain a subset of certificates issued by this CA to other CAs. userApplications extensibleObject certificationAuthority entrustCA pkiCA Multi-valued User modifiable crossCertPair crossCertPair 0 critical None V3.user.at attributetypes=( 2.5.4.40 NAME ( 'crossCertificatePair' 'crossCertificatePair;binary' ) DESC 'The forward elements of the crossCertificatePair attribute of a CAs directory entry shall be used to store all, except self-issued certificates issued to this CA. Optionally, the reverse elements of the crossCertificatePair attribute, of a CAs directory entry may contain a subset of certificates issued by this CA to other CAs.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.40 DBNAME ( 'crossCertPair' 'crossCertPair' ) ACCESS-CLASS critical )
currentBitsPerPixel 1.3.18.0.2.4.555 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The number of bits used to display each pixel. userApplications extensibleObject cimVideoController Single User modifiable curBitsPerPix curBitsPerPix 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.555 NAME 'currentBitsPerPixel' DESC 'Based on CIM. The number of bits used to display each pixel.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.555 DBNAME ( 'curBitsPerPix' 'curBitsPerPix' ) ACCESS-CLASS normal LENGTH 11 )
currentClockSpeed 1.3.18.0.2.4.580 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The current speed ( in MHz ) of this Processor. userApplications extensibleObject cimProcessor Single User modifiable currentClockSpeed currentClockSpeed 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.580 NAME 'currentClockSpeed' DESC 'Based on CIM. The current speed ( in MHz ) of this Processor.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.580 DBNAME ( 'currentClockSpeed' 'currentClockSpeed' ) ACCESS-CLASS normal LENGTH 11 )
currentHorizontalResolution 1.3.18.0.2.4.556 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current number of horizontal pixels. userApplications extensibleObject cimVideoController Single User modifiable currentHorzResol currentHorzResol 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.556 NAME 'currentHorizontalResolution' DESC 'Based on CIM. Current number of horizontal pixels.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.556 DBNAME ( 'currentHorzResol' 'currentHorzResol' ) ACCESS-CLASS normal LENGTH 11 )
currentMimeType 1.3.18.0.2.4.837 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Specifies the mime type currently being used by the Printer if the CurrentLanguage is set to indicate a mime type is in use ( value = 47 ) . userApplications extensibleObject cimPrinter Single User modifiable currentMimeType currentMimeType 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.837 NAME 'currentMimeType' DESC 'Based on CIM. Specifies the mime type currently being used by the Printer if the CurrentLanguage is set to indicate a mime type is in use ( value = 47 ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.837 DBNAME ( 'currentMimeType' 'currentMimeType' ) ACCESS-CLASS normal LENGTH 256 )
currentNumberOfColumns 1.3.18.0.2.4.563 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. For a video controller in character mode, number of columns for this VideoController. userApplications extensibleObject cimVideoController Single User modifiable currentNbrCols currentNbrCols 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.563 NAME 'currentNumberOfColumns' DESC 'Based on CIM. For a video controller in character mode, number of columns for this VideoController.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.563 DBNAME ( 'currentNbrCols' 'currentNbrCols' ) ACCESS-CLASS normal LENGTH 11 )
currentNumberOfRows 1.3.18.0.2.4.562 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. If in character mode, number of rows for this Video Controller. Otherwise, enter 0. userApplications extensibleObject cimVideoController Single User modifiable curNbrOfRows curNbrOfRows 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.562 NAME 'currentNumberOfRows' DESC 'Based on CIM. If in character mode, number of rows for this Video Controller. Otherwise, enter 0.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.562 DBNAME ( 'curNbrOfRows' 'curNbrOfRows' ) ACCESS-CLASS normal LENGTH 11 )
currentPaperType 1.3.18.0.2.4.834 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Specifies the paper type that the Printer is currently using. The string should be expressed in the form specified by ISO/IEC 10175 Document Printing Application ( DPA ) which is also summarized in Appendix C of RFC 1759 ( Printer MIB ) . userApplications extensibleObject cimPrinter Multi-valued User modifiable currentPaperType currentPaperType 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.834 NAME 'currentPaperType' DESC 'Based on CIM. Specifies the paper type that the Printer is currently using. The string should be expressed in the form specified by ISO/IEC 10175 Document Printing Application ( DPA ) which is also summarized in Appendix C of RFC 1759 ( Printer MIB ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.834 DBNAME ( 'currentPaperType' 'currentPaperType' ) ACCESS-CLASS normal LENGTH 256 )
currentRefreshRate 1.3.18.0.2.4.560 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current refresh rate in Hertz. userApplications extensibleObject cimVideoController Single User modifiable curRefreshRate curRefreshRate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.560 NAME 'currentRefreshRate' DESC 'Based on CIM. Current refresh rate in Hertz.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.560 DBNAME ( 'curRefreshRate' 'curRefreshRate' ) ACCESS-CLASS normal LENGTH 11 )
currentRequiredOrProduced 1.3.18.0.2.4.684 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current required by the Chassis at 120V. If power is provided by the Chassis ( as in the case of a UPS ) , this property may indicate the amperage produced, as a negative number.. userApplications extensibleObject cimChassis Single User modifiable currentReqOrProd currentReqOrProd 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.684 NAME 'currentRequiredOrProduced' DESC 'Based on CIM. Current required by the Chassis at 120V. If power is provided by the Chassis ( as in the case of a UPS ) , this property may indicate the amperage produced, as a negative number..' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.684 DBNAME ( 'currentReqOrProd' 'currentReqOrProd' ) ACCESS-CLASS normal LENGTH 11 )
currentScanMode 1.3.18.0.2.4.561 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current scan mode. Values; 1=Other, 2=Unknown, 3= Not Supported, 4=Interlaced, 5=Non Interlaced. userApplications extensibleObject cimVideoController Single User modifiable currentScanMode currentScanMode 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.561 NAME 'currentScanMode' DESC 'Based on CIM. Current scan mode. Values; 1=Other, 2=Unknown, 3= Not Supported, 4=Interlaced, 5=Non Interlaced.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.561 DBNAME ( 'currentScanMode' 'currentScanMode' ) ACCESS-CLASS normal LENGTH 11 )
currentTimeZone 1.3.18.0.2.4.468 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived attribute indicates the number of minutes the OperatingSystem is offset from Greenwich Mean Time. Either the number is positive, negative, or zero. userApplications extensibleObject eOperatingSystem Single User modifiable currentTimeZone currentTimeZone 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.468 NAME 'currentTimeZone' DESC 'CIM-derived attribute indicates the number of minutes the OperatingSystem is offset from Greenwich Mean Time. Either the number is positive, negative, or zero.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.468 DBNAME ( 'currentTimeZone' 'currentTimeZone' ) ACCESS-CLASS normal LENGTH 11 )
currentVerticalResolution 1.3.18.0.2.4.557 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current number of vertical pixels. userApplications extensibleObject cimVideoController Single User modifiable curVertRes curVertRes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.557 NAME 'currentVerticalResolution' DESC 'Based on CIM. Current number of vertical pixels.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.557 DBNAME ( 'curVertRes' 'curVertRes' ) ACCESS-CLASS normal LENGTH 11 )
dataSegSize 1.3.18.0.2.4.763 None 1.3.6.1.4.1.1466.115.121.1.27 integer size for data segment userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable dataSegSize dataSegSize 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.763 NAME 'dataSegSize' DESC 'size for data segment' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.763 DBNAME ( 'dataSegSize' 'dataSegSize' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
dataSegSizeHard 1.3.18.0.2.4.758 None 1.3.6.1.4.1.1466.115.121.1.27 integer largest size of data segment userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable dataSegSizeHard dataSegSizeHard 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.758 NAME 'dataSegSizeHard' DESC 'largest size of data segment' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.758 DBNAME ( 'dataSegSizeHard' 'dataSegSizeHard' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
dataWidth 1.3.18.0.2.4.581 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Processor data width in bits. userApplications extensibleObject cimPhysicalMemory cimProcessor Single User modifiable dataWidth dataWidth 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.581 NAME 'dataWidth' DESC 'Based on CIM. Processor data width in bits.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.581 DBNAME ( 'dataWidth' 'dataWidth' ) ACCESS-CLASS normal LENGTH 11 )
db2additionalParameters 1.3.18.0.2.4.426 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 database additional parameters userApplications extensibleObject DB2Database Single User modifiable db2AddParms db2AddParms 1024 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.426 NAME 'db2additionalParameters' DESC 'DB2 database additional parameters' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.426 DBNAME ( 'db2AddParms' 'db2AddParms' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY SUBSTR )
db2ARLibrary 1.3.18.0.2.4.427 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 Application Requester Library name userApplications extensibleObject DB2Database Single User modifiable db2ARLibrary db2ARLibrary 256 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.427 NAME 'db2ARLibrary' DESC 'DB2 Application Requester Library name' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.427 DBNAME ( 'db2ARLibrary' 'db2ARLibrary' ) ACCESS-CLASS normal LENGTH 256 EQUALITY SUBSTR )
db2authenticationLocation 1.3.18.0.2.4.425 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 authentication location userApplications extensibleObject DB2Database Single User modifiable db2authLocation db2authLocation 64 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.425 NAME 'db2authenticationLocation' DESC 'DB2 authentication location' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.425 DBNAME ( 'db2authLocation' 'db2authLocation' ) ACCESS-CLASS normal LENGTH 64 EQUALITY SUBSTR )
db2databaseAlias 1.3.18.0.2.4.422 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 database alias name userApplications extensibleObject DB2Database Multi-valued User modifiable db2databaseAlias db2databaseAlias 1024 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.422 NAME 'db2databaseAlias' DESC 'DB2 database alias name' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.422 DBNAME ( 'db2databaseAlias' 'db2databaseAlias' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY SUBSTR )
db2databaseName 1.3.18.0.2.4.421 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 database name userApplications extensibleObject DB2Database Single User modifiable db2databaseName db2databaseName 1024 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.421 NAME 'db2databaseName' DESC 'DB2 database name' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.421 DBNAME ( 'db2databaseName' 'db2databaseName' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY SUBSTR )
db2databaseRelease, db2Release 1.3.18.0.2.4.429 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 Database Release Number userApplications extensibleObject DB2Database Single User modifiable db2DBRelease db2DBRelease 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.429 NAME ( 'db2databaseRelease' 'db2Release' ) DESC 'DB2 Database Release Number' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.429 DBNAME ( 'db2DBRelease' 'db2DBRelease' ) ACCESS-CLASS normal LENGTH 64 )
db2gwPtr 1.3.18.0.2.4.424 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to DB2 gateway ( node ) object userApplications extensibleObject DB2Database Single User modifiable db2gwPtr db2gwPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.424 NAME 'db2gwPtr' DESC 'DN pointer to DB2 gateway ( node ) object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.424 DBNAME ( 'db2gwPtr' 'db2gwPtr' ) ACCESS-CLASS normal LENGTH 1000 )
db2instanceName, instance 1.3.18.0.2.4.428 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 Instance Name userApplications extensibleObject DB2Node Single User modifiable db2instanceName db2instanceName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.428 NAME ( 'db2instanceName' 'instance' ) DESC 'DB2 Instance Name' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.428 DBNAME ( 'db2instanceName' 'db2instanceName' ) ACCESS-CLASS normal LENGTH 256 )
db2nodeAlias 1.3.18.0.2.4.420 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 Node Alias name userApplications extensibleObject DB2Node Multi-valued User modifiable db2nodeAlias db2nodeAlias 1024 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.420 NAME 'db2nodeAlias' DESC 'DB2 Node Alias name' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.420 DBNAME ( 'db2nodeAlias' 'db2nodeAlias' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY SUBSTR )
db2nodeName 1.3.18.0.2.4.419 None 1.3.6.1.4.1.1466.115.121.1.15 cis DB2 node name userApplications extensibleObject DB2Node Single User modifiable db2nodeName db2nodeName 1024 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.419 NAME 'db2nodeName' DESC 'DB2 node name' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.419 DBNAME ( 'db2nodeName' 'db2nodeName' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY SUBSTR )
db2nodePtr 1.3.18.0.2.4.423 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN Pointer to the DB2 node object userApplications extensibleObject DB2Database Single User modifiable db2nodePtr db2nodePtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.423 NAME 'db2nodePtr' DESC 'DN Pointer to the DB2 node object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.423 DBNAME ( 'db2nodePtr' 'db2nodePtr' ) ACCESS-CLASS normal LENGTH 1000 )
db2Type, db2Type 1.3.18.0.2.4.418 None 1.3.6.1.4.1.1466.115.121.1.15 cis Types of DB2 Database Server userApplications extensibleObject DB2Node Single User modifiable db2Type db2Type 64 normal EQUALITY SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.418 NAME ( 'db2Type' 'db2Type' ) DESC 'Types of DB2 Database Server' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.418 DBNAME ( 'db2Type' 'db2Type' ) ACCESS-CLASS normal LENGTH 64 EQUALITY SUBSTR )
DB_Authentication 1.3.18.0.2.4.39 None 1.3.6.1.4.1.1466.115.121.1.5 bin A mandatory attribute of Database Database_Object object class. userApplications extensibleObject Database_object Single User modifiable DB_Authentication DB_Authentication 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.39 NAME ( 'DB_Authentication' 'DB-Authentication' ) DESC 'A mandatory attribute of Database Database_Object object class.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.39 DBNAME ( 'DB_Authentication' 'DB_Authentication' ) ACCESS-CLASS normal )
DB_Comment 1.3.18.0.2.4.30 None 1.3.6.1.4.1.1466.115.121.1.15 cis An optional attribute of Database Database_Object, DBMS_Instance_Object, and Routing_Information_Object object classes. userApplications extensibleObject Database_object DBMS_Locator_Object Routing_Information_Object Single User modifiable DB_Comment DB_Comment 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.30 NAME ( 'DB_Comment' 'DB-Comment' ) DESC 'An optional attribute of Database Database_Object, DBMS_Instance_Object, and Routing_Information_Object object classes.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.30 DBNAME ( 'DB_Comment' 'DB_Comment' ) ACCESS-CLASS normal LENGTH 255 )
DB_Communication_Protocol 1.3.18.0.2.4.31 None 1.3.6.1.4.1.1466.115.121.1.5 bin An optional attribute of Database Database_Object and DBMS_Instance_Object object classes. userApplications extensibleObject Database_object DBMS_Locator_Object Single User modifiable DBComProt DBComProt 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.31 NAME ( 'DB_Communication_Protocol' 'DB-Communication-Protocol' ) DESC 'An optional attribute of Database Database_Object and DBMS_Instance_Object object classes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.31 DBNAME ( 'DBComProt' 'DBComProt' ) ACCESS-CLASS normal )
DB_Database_Locator_Name 1.3.18.0.2.4.33 None 1.3.6.1.4.1.1466.115.121.1.15 cis An optional attribute of Database Database_Object object class. userApplications extensibleObject Database_object Single User modifiable DBDatabaseLocNm DBDatabaseLocNm 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.33 NAME ( 'DB_Database_Locator_Name' 'DB-Database-Locator-Name' ) DESC 'An optional attribute of Database Database_Object object class.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.33 DBNAME ( 'DBDatabaseLocNm' 'DBDatabaseLocNm' ) ACCESS-CLASS normal LENGTH 255 )
DB_Database_Protocol 1.3.18.0.2.4.32 None 1.3.6.1.4.1.1466.115.121.1.5 bin A mandatory attribute of Database Database_Object object class. userApplications extensibleObject Database_object Single User modifiable DBDataBaseProt DBDataBaseProt 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.32 NAME ( 'DB_Database_Protocol' 'DB-Database-Protocol' ) DESC 'A mandatory attribute of Database Database_Object object class.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.32 DBNAME ( 'DBDataBaseProt' 'DBDataBaseProt' ) ACCESS-CLASS normal )
DB_Native_Database_Name 1.3.18.0.2.4.34 None 1.3.6.1.4.1.1466.115.121.1.15 cis A mandatory attribute of Database Database_Object object class. userApplications extensibleObject Database_object Single User modifiable DBNatDBNm DBNatDBNm 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.34 NAME ( 'DB_Native_Database_Name' 'DB-Native-Database-Name' ) DESC 'A mandatory attribute of Database Database_Object object class.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.34 DBNAME ( 'DBNatDBNm' 'DBNatDBNm' ) ACCESS-CLASS normal LENGTH 255 )
DB_Object_Type 1.3.18.0.2.4.35 None 1.3.6.1.4.1.1466.115.121.1.5 bin A mandatory attribute of Database Database_Object , DBMS_Instance_Object, and Routing_Information_Object object classes. userApplications extensibleObject Database_object DBMS_Locator_Object Routing_Information_Object Single User modifiable DB_Object_Type DB_Object_Type 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.35 NAME ( 'DB_Object_Type' 'DB-Object-Type' ) DESC 'A mandatory attribute of Database Database_Object , DBMS_Instance_Object, and Routing_Information_Object object classes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.35 DBNAME ( 'DB_Object_Type' 'DB_Object_Type' ) ACCESS-CLASS normal )
DB_Principal 1.3.18.0.2.4.63 None 1.3.6.1.4.1.1466.115.121.1.15 cis The principal of the server associated with the DCE DB2 catalog entry. userApplications extensibleObject Single User modifiable DB_Principal DB_Principal 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.63 NAME ( 'DB_Principal' 'DB-Principal' ) DESC 'The principal of the server associated with the DCE DB2 catalog entry.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.63 DBNAME ( 'DB_Principal' 'DB_Principal' ) ACCESS-CLASS normal LENGTH 255 )
DB_Product_Name 1.3.18.0.2.4.36 None 1.3.6.1.4.1.1466.115.121.1.15 cis An optional attribute of Database Database_Object, DBMS_Instance_Object, and Routing_Information_Object object classes. userApplications extensibleObject Database_object DBMS_Locator_Object Routing_Information_Object Single User modifiable DB_Product_Name DB_Product_Name 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.36 NAME ( 'DB_Product_Name' 'DB-Product-Name' ) DESC 'An optional attribute of Database Database_Object, DBMS_Instance_Object, and Routing_Information_Object object classes.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.36 DBNAME ( 'DB_Product_Name' 'DB_Product_Name' ) ACCESS-CLASS normal LENGTH 255 )
DB_Product_Release 1.3.18.0.2.4.37 None 1.3.6.1.4.1.1466.115.121.1.5 bin An optional attribute of Database Database_Object, DBMS_Instance_Object, and Routing_Information_Object object classes. userApplications extensibleObject Database_object DBMS_Locator_Object Routing_Information_Object Single User modifiable DBProdRel DBProdRel 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.37 NAME ( 'DB_Product_Release' 'DB-Product-Release' ) DESC 'An optional attribute of Database Database_Object, DBMS_Instance_Object, and Routing_Information_Object object classes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.37 DBNAME ( 'DBProdRel' 'DBProdRel' ) ACCESS-CLASS normal )
DB_Target_Database_Info 1.3.18.0.2.4.38 None 1.3.6.1.4.1.1466.115.121.1.5 bin A mandatory attribute of Database Routing_Information_Object object class. userApplications extensibleObject Routing_Information_Object Single User modifiable DBTargetDBInfo DBTargetDBInfo 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.38 NAME ( 'DB_Target_Database_Info' 'DB-Target-Database-Info' ) DESC 'A mandatory attribute of Database Routing_Information_Object object class.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.38 DBNAME ( 'DBTargetDBInfo' 'DBTargetDBInfo' ) ACCESS-CLASS normal )
dc, domainComponent 0.9.2342.19200300.100.1.25 None 1.3.6.1.4.1.1466.115.121.1.26 ces Specifies one component of a domain name. userApplications extensibleObject dcObject domain entrustNamedObject Multi-valued User modifiable dc dc 64 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' ) DESC 'Specifies one component of a domain name.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.25 DBNAME ( 'dc' 'dc' ) ACCESS-CLASS normal LENGTH 64 )
DCEPrincipalName 1.3.18.0.2.4.443 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of a DCE principle. userApplications extensibleObject DB2Database Single User modifiable DCEPrincipalName DCEPrincipalName 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.443 NAME 'DCEPrincipalName' DESC 'Name of a DCE principle.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.443 DBNAME ( 'DCEPrincipalName' 'DCEPrincipalName' ) ACCESS-CLASS normal LENGTH 2048 )
defaultBlockSize 1.3.18.0.2.4.626 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Default block size, in bytes, for this Device. userApplications extensibleObject cimMediaAccessDevice Single User modifiable defaultBlockSize defaultBlockSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.626 NAME 'defaultBlockSize' DESC 'Based on CIM. Default block size, in bytes, for this Device.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.626 DBNAME ( 'defaultBlockSize' 'defaultBlockSize' ) ACCESS-CLASS normal LENGTH 11 )
defaultCopies 1.3.18.0.2.4.843 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The number of copies that will be produced for a single Job unless otherwise specified. userApplications extensibleObject cimPrinter Single User modifiable defaultCopies defaultCopies 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.843 NAME 'defaultCopies' DESC 'Based on CIM. The number of copies that will be produced for a single Job unless otherwise specified. ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.843 DBNAME ( 'defaultCopies' 'defaultCopies' ) ACCESS-CLASS normal LENGTH 11 )
defaultJobPriority 1.3.18.0.2.4.859 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the priority that will be assigned to a new Job being submitted to this Queue, if the Job does not explicitly specify a priority. The range of valid priorities and the interpretation of priorities may be determined from the JobPriorityHigh and JobPriorityLow properties. userApplications extensibleObject cimPrintQueue Single User modifiable defJobPriority defJobPriority 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.859 NAME 'defaultJobPriority' DESC 'Based on CIM. Specifies the priority that will be assigned to a new Job being submitted to this Queue, if the Job does not explicitly specify a priority. The range of valid priorities and the interpretation of priorities may be determined from the JobPriorityHigh and JobPriorityLow properties.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.859 DBNAME ( 'defJobPriority' 'defJobPriority' ) ACCESS-CLASS normal LENGTH 11 )
defaultMimeType 1.3.18.0.2.4.839 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Specifies the default mime type used by the Printer if the DefaultLanguage is set to indicate a mime type is in use ( value=47 ) . userApplications extensibleObject cimPrinter Single User modifiable defaultMimeType defaultMimeType 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.839 NAME 'defaultMimeType' DESC 'Based on CIM. Specifies the default mime type used by the Printer if the DefaultLanguage is set to indicate a mime type is in use ( value=47 ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.839 DBNAME ( 'defaultMimeType' 'defaultMimeType' ) ACCESS-CLASS normal LENGTH 256 )
defaultNumberUp 1.3.18.0.2.4.845 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The number of print-stream pages that the Printer will render onto a single media sheet unless a Job specifies otherwise. userApplications extensibleObject cimPrinter Single User modifiable defaultNumberUp defaultNumberUp 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.845 NAME 'defaultNumberUp' DESC 'Based on CIM. The number of print-stream pages that the Printer will render onto a single media sheet unless a Job specifies otherwise.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.845 DBNAME ( 'defaultNumberUp' 'defaultNumberUp' ) ACCESS-CLASS normal LENGTH 11 )
defaultPaperType 1.3.18.0.2.4.833 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Specifies the paper type that the Printer will use if a PrintJob does not specify a particular type. The string should be expressed in the form specified by ISO/IEC 10175 Document Printing Application ( DPA ) which is also summarized in Appendix C of RFC 1759 ( Printer MIB ) . userApplications extensibleObject cimPrinter Multi-valued User modifiable defaultPaperType defaultPaperType 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.833 NAME 'defaultPaperType' DESC 'Based on CIM. Specifies the paper type that the Printer will use if a PrintJob does not specify a particular type. The string should be expressed in the form specified by ISO/IEC 10175 Document Printing Application ( DPA ) which is also summarized in Appendix C of RFC 1759 ( Printer MIB ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.833 DBNAME ( 'defaultPaperType' 'defaultPaperType' ) ACCESS-CLASS normal LENGTH 256 )
defaultpassword 1.3.18.0.2.4.543 None 1.3.6.1.4.1.1466.115.121.1.15 cis Default password for user account during initial population userApplications extensibleObject eDominoInitialPopulation Single User modifiable defaultpassword defaultpassword 63 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.543 NAME 'defaultpassword' DESC 'Default password for user account during initial population' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.543 DBNAME ( 'defaultpassword' 'defaultpassword' ) ACCESS-CLASS critical LENGTH 63 )
deleteOldRdn 2.16.840.1.113730.3.1.10 None 1.3.6.1.4.1.1466.115.121.1.7 boolean a flag which indicates if the old RDN should be retained as an attribute of the entry userApplications extensibleObject changeLogEntry Single NONUSER deleteOldRdn deleteOldRdn 5 normal None V3.system.at attributetypes=( 2.16.840.1.113730.3.1.10 NAME 'deleteOldRdn' DESC 'a flag which indicates if the old RDN should be retained as an attribute of the entry' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.10 DBNAME ( 'deleteOldRdn' 'deleteOldRdn' ) ACCESS-CLASS normal LENGTH 5 )
deliveryFormat 1.3.18.0.2.4.71 None 1.3.6.1.4.1.1466.115.121.1.27 integer The format of the delivered data. userApplications extensibleObject directoryOperationSchedule Single User modifiable deliveryFormat deliveryFormat 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.71 NAME 'deliveryFormat' DESC 'The format of the delivered data.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.71 DBNAME ( 'deliveryFormat' 'deliveryFormat' ) ACCESS-CLASS normal LENGTH 11 )
deltaRevocationList 2.5.4.53 None 1.3.6.1.4.1.1466.115.121.1.5 bin This attribute is to be stored and requested in the binary form, as deltaRevocationList;binary. userApplications extensibleObject certificationAuthority-V2 cRLDistributionPoint deltaCRL Multi-valued User modifiable deltRevocationLst deltRevocationLst 0 critical None V3.user.at attributetypes=( 2.5.4.53 NAME ( 'deltaRevocationList' 'deltaRevocationList;binary' ) DESC 'This attribute is to be stored and requested in the binary form, as deltaRevocationList;binary.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.53 DBNAME ( 'deltRevocationLst' 'deltRevocationLst' ) ACCESS-CLASS critical )
departmentNumber 2.16.840.1.113730.3.1.2 None 1.3.6.1.4.1.1466.115.121.1.15 cis identifies a department within an organization. userApplications extensibleObject ePerson inetOrgPerson Multi-valued User modifiable departmentNumber departmentNumber 128 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC 'identifies a department within an organization.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.2 DBNAME ( 'departmentNumber' 'departmentNumber' ) ACCESS-CLASS normal LENGTH 128 )
depth 1.3.18.0.2.4.668 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The depth of the PhysicalPackage in inches. userApplications extensibleObject cimPhysicalPackage Single User modifiable depth depth 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.668 NAME 'depth' DESC 'Based on CIM. The depth of the PhysicalPackage in inches.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.668 DBNAME ( 'depth' 'depth' ) ACCESS-CLASS normal LENGTH 11 )
description 2.5.4.13 None 1.3.6.1.4.1.1466.115.121.1.15 cis Attribute common to CIM and LDAP schema to provide lengthy description of a directory object entry. userApplications extensibleObject accessGroup accessRole ibm-replicaGroup ibm-replicaSubentry ibm-replicationAgreement ibm-replicationCredentials ibm-replicationDailySchedule ibm-replicationWeeklySchedule LDAPServer replicaObject cimManagedElement eDominoAccount eDominoGroup eGSODomain eGSOmachineProfile eNTGroup eObjectDescription ePasswordGenerator ePerson eTargetAdapter eTargetService eTargetServiceType ibm-descriptiveInfoAux ibm-eimDomain ibm-eimIdentifier ibm-eimRegistry ibm-eimRegistryUser ibm-HostTable ibm-jarFile account applicationEntity applicationProcess corbaObject country device directoryOperation directoryOperationSchedule dmd document documentSeries domain groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs ipHost ipNetwork ipProtocol ipProtocol ipService javaObject locality nisMap nisNetgroup nisObject nsLiServer oncRpc oncRpc organization organizationalRole organizationalUnit person pilotOrganization posixAccount posixGroup room shadowAccount slpService uniquelyQualifiedObject Multi-valued User modifiable description description 1024 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.13 NAME 'description' DESC 'Attribute common to CIM and LDAP schema to provide lengthy description of a directory object entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.13 DBNAME ( 'description' 'description' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY SUBSTR )
destinationIndicator 2.5.4.27 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is used for the telegram service. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable destIndicator destIndicator 128 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.27 NAME 'destinationIndicator' DESC 'This attribute is used for the telegram service.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.27 DBNAME ( 'destIndicator' 'destIndicator' ) ACCESS-CLASS normal LENGTH 128 EQUALITY SUBSTR )
detectedErrorState 1.3.18.0.2.4.590 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Description ( Printer error information. ) . Values; 1=Unknown, 2=Other, 3=No Error, 4=Low Paper, 5=No Paper, 6=Low Toner, 7=No Toner, 8=Door Open, 9=Jammed, 10=Offline, 11=Service Requested, 12=Output Bin Full. userApplications extensibleObject cimPrinter Single User modifiable detErrorState detErrorState 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.590 NAME 'detectedErrorState' DESC 'Based on CIM. Description ( Printer error information. ) . Values; 1=Unknown, 2=Other, 3=No Error, 4=Low Paper, 5=No Paper, 6=Low Toner, 7=No Toner, 8=Door Open, 9=Jammed, 10=Offline, 11=Service Requested, 12=Output Bin Full.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.590 DBNAME ( 'detErrorState' 'detErrorState' ) ACCESS-CLASS normal LENGTH 11 )
deviceID 1.3.18.0.2.4.629 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. An address or other identifying information to uniquely name the LogicalDevice. userApplications extensibleObject cimLogicalDevice ePrinter ibm-device Single User modifiable deviceID deviceID 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.629 NAME 'deviceID' DESC 'Based on CIM. An address or other identifying information to uniquely name the LogicalDevice.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.629 DBNAME ( 'deviceID' 'deviceID' ) ACCESS-CLASS normal LENGTH 64 )
deviceMap 1.3.18.0.2.4.336 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eSCSIController Single User modifiable deviceMap deviceMap 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.336 NAME 'deviceMap' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.336 DBNAME ( 'deviceMap' 'deviceMap' ) ACCESS-CLASS normal LENGTH 64 )
directoryOperationName 1.3.18.0.2.4.70 None 1.3.6.1.4.1.1466.115.121.1.12 dn The distinguished name of a directoryOperation object within the same organization. userApplications extensibleObject directoryOperationSchedule Multi-valued User modifiable dirOperationNm dirOperationNm 1000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.70 NAME 'directoryOperationName' DESC 'The distinguished name of a directoryOperation object within the same organization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.70 DBNAME ( 'dirOperationNm' 'dirOperationNm' ) ACCESS-CLASS normal LENGTH 1000 )
directoryOperationString 1.3.18.0.2.4.68 None 1.3.6.1.4.1.1466.115.121.1.15 cis A constructed directory operation request string. userApplications extensibleObject directoryOperation Single User modifiable dirOperationStr dirOperationStr 1024 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.68 NAME 'directoryOperationString' DESC 'A constructed directory operation request string.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.68 DBNAME ( 'dirOperationStr' 'dirOperationStr' ) ACCESS-CLASS normal LENGTH 1024 )
discovery 1.3.18.0.2.4.82 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSServerList Single User modifiable discovery discovery 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.82 NAME 'discovery' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.82 DBNAME ( 'discovery' 'discovery' ) ACCESS-CLASS normal )
discoveryEncryption 1.3.18.0.2.4.740 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject ibmIBMCSServerList Single User modifiable DiscoveryEncrypt DiscoveryEncrypt 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.740 NAME 'discoveryEncryption' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.740 DBNAME ( 'DiscoveryEncrypt' 'DiscoveryEncrypt' ) ACCESS-CLASS normal LENGTH 11 )
diskDriveIndex 1.3.18.0.2.4.337 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable diskDriveIndex diskDriveIndex 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.337 NAME 'diskDriveIndex' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.337 DBNAME ( 'diskDriveIndex' 'diskDriveIndex' ) ACCESS-CLASS normal LENGTH 11 )
displayName 1.3.18.0.2.4.715 None 1.3.6.1.4.1.1466.115.121.1.15 cis A name used in displaying an entry in a one-line summary list. userApplications extensibleObject ePerson ibm-descriptiveInfoAux inetOrgPerson Multi-valued User modifiable displayName displayName 128 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.715 NAME 'displayName' DESC 'A name used in displaying an entry in a one-line summary list.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.715 DBNAME ( 'displayName' 'displayName' ) ACCESS-CLASS normal LENGTH 128 )
displayType 1.3.18.0.2.4.569 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The type of DesktopMonitor or CRT. Values; 0=Unknown, 1=Other, 2=Multiscan Color, 3=Multiscan Monochrome, 4=Fixed Frequency Color, 5=Fixed Frequency Monochrome. userApplications extensibleObject cimDesktopMonitor Single User modifiable displayType displayType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.569 NAME 'displayType' DESC 'Based on CIM. The type of DesktopMonitor or CRT. Values; 0=Unknown, 1=Other, 2=Multiscan Color, 3=Multiscan Monochrome, 4=Fixed Frequency Color, 5=Fixed Frequency Monochrome.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.569 DBNAME ( 'displayType' 'displayType' ) ACCESS-CLASS normal LENGTH 11 )
distributedOS 1.3.18.0.2.4.452 None 1.3.6.1.4.1.1466.115.121.1.7 boolean CIM-derived attributes indicates whether an OperatingSystem is distributed ( i.e., runs within a clustered environment ) or not. userApplications extensibleObject eOperatingSystem Single User modifiable distributedOS distributedOS 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.452 NAME 'distributedOS' DESC 'CIM-derived attributes indicates whether an OperatingSystem is distributed ( i.e., runs within a clustered environment ) or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.452 DBNAME ( 'distributedOS' 'distributedOS' ) ACCESS-CLASS normal LENGTH 5 )
ditContentRules 2.5.21.2 None 1.3.6.1.4.1.1466.115.121.1.16 1.3.6.1.4.1.1466.115.121.1.16 Refer to RFC 2252. directoryOperation * subschema Multi-valued User modifiable ditContentRules ditContentRules 256 system EQUALITY V3.system.at attributetypes=( 2.5.21.2 NAME 'ditContentRules' DESC 'Refer to RFC 2252.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.16 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.2 DBNAME ( 'ditContentRules' 'ditContentRules' ) ACCESS-CLASS system LENGTH 256 EQUALITY )
ditRedirect 0.9.2342.19200300.100.1.54 None 1.3.6.1.4.1.1466.115.121.1.12 dn Used to indicate that the object described by one entry now has a newer entry in the directory tree. This attribute may be used when an individuals place of work changes, and the individual acquires a new organizational DN. userApplications extensibleObject pilotObject Multi-valued User modifiable dITRedirect dITRedirect 1000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.54 NAME 'ditRedirect' DESC 'Used to indicate that the object described by one entry now has a newer entry in the directory tree. This attribute may be used when an individuals place of work changes, and the individual acquires a new organizational DN.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.54 DBNAME ( 'dITRedirect' 'dITRedirect' ) ACCESS-CLASS normal LENGTH 1000 )
ditStructureRules 2.5.21.1 None 1.3.6.1.4.1.1466.115.121.1.17 1.3.6.1.4.1.1466.115.121.1.17 Refer to RFC 2252. directoryOperation * subschema Multi-valued User modifiable ditStructureRules ditStructureRules 256 system EQUALITY V3.system.at attributetypes=( 2.5.21.1 NAME 'ditStructureRules' DESC 'Refer to RFC 2252.' EQUALITY 2.5.13.29 SYNTAX 1.3.6.1.4.1.1466.115.121.1.17 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.1 DBNAME ( 'ditStructureRules' 'ditStructureRules' ) ACCESS-CLASS system LENGTH 256 EQUALITY )
dmdName 1.3.18.0.2.4.495 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis The value of this attribute specifies a directory management domain ( DMD ) , the administrative authority which operates the directory server. userApplications extensibleObject dmd entrustNamedObject Multi-valued User modifiable dmdName dmdName 1000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.495 NAME 'dmdName' DESC 'The value of this attribute specifies a directory management domain ( DMD ) , the administrative authority which operates the directory server.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.495 DBNAME ( 'dmdName' 'dmdName' ) ACCESS-CLASS normal LENGTH 1000 )
dn, distinguishedName 2.5.4.49 None 1.3.6.1.4.1.1466.115.121.1.12 dn This attribute type is not used as the name of the object itself, but it is instead a base type from which attributes with DN syntax inherit. It is unlikely that values of this type itself will occur in an entry. userApplications extensibleObject Multi-valued User modifiable dn dn 1000 normal EQUALITY V3.user.at attributetypes=( 2.5.4.49 NAME ( 'dn' 'distinguishedName' ) DESC 'This attribute type is not used as the name of the object itself, but it is instead a base type from which attributes with DN syntax inherit. It is unlikely that values of this type itself will occur in an entry.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 2.5.4.49 DBNAME ( 'dn' 'dn' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
dnQualifier 2.5.4.46 None 1.3.6.1.4.1.1466.115.121.1.15 cis The dnQualifier attribute type specifies disambiguating information to add to the relative distinguished name of an entry. It is intended for use when merging data from multiple sources in order to prevent conflicts between entries which would otherwise have the same name. It is recommended that the value of the dnQualifier attribute be the same for all entries from a particular source. userApplications extensibleObject entrustDNQualifierUser uniquelyQualifiedObject Multi-valued User modifiable dnQualifier dnQualifier 128 normal EQUALITY ORDERING SUBSTR V3.user.at attributetypes=( 2.5.4.46 NAME 'dnQualifier' DESC 'The dnQualifier attribute type specifies disambiguating information to add to the relative distinguished name of an entry. It is intended for use when merging data from multiple sources in order to prevent conflicts between entries which would otherwise have the same name. It is recommended that the value of the dnQualifier attribute be the same for all entries from a particular source.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.46 DBNAME ( 'dnQualifier' 'dnQualifier' ) ACCESS-CLASS normal LENGTH 128 EQUALITY ORDERING SUBSTR )
dnsRecord 0.9.2342.19200300.100.1.26 None 1.3.6.1.4.1.1466.115.121.1.26 ces Specifies DNS resource records; including, type A ( Address ) , type MX ( Mail Exchange ) , type NS ( Name Server ) , and type SOA ( Start Of Authority ) resource records. userApplications extensibleObject dNSDomain Multi-valued User modifiable dnsRecord dnsRecord 128 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.26 NAME 'dnsRecord' DESC 'Specifies DNS resource records; including, type A ( Address ) , type MX ( Mail Exchange ) , type NS ( Name Server ) , and type SOA ( Start Of Authority ) resource records.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.26 DBNAME ( 'dnsRecord' 'dnsRecord' ) ACCESS-CLASS normal LENGTH 128 )
documentAuthor 0.9.2342.19200300.100.1.14 None 1.3.6.1.4.1.1466.115.121.1.12 dn Contains the distinguished name of the author of a document entry. userApplications extensibleObject document Multi-valued User modifiable documentAuthor documentAuthor 1000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC 'Contains the distinguished name of the author of a document entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.14 DBNAME ( 'documentAuthor' 'documentAuthor' ) ACCESS-CLASS normal LENGTH 1000 )
documentAuthorCommonName 1.3.18.0.2.4.480 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the common name of the author of a document entry. userApplications extensibleObject document Multi-valued User modifiable docAuthorCN docAuthorCN 128 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.480 NAME 'documentAuthorCommonName' DESC 'Contains the common name of the author of a document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.480 DBNAME ( 'docAuthorCN' 'docAuthorCN' ) ACCESS-CLASS normal LENGTH 128 )
documentAuthorSurName 1.3.18.0.2.4.449 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the surname of the author of a document entry. userApplications extensibleObject document Multi-valued User modifiable docAuthorSN docAuthorSN 128 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.449 NAME 'documentAuthorSurName' DESC 'Contains the surname of the author of a document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.449 DBNAME ( 'docAuthorSN' 'docAuthorSN' ) ACCESS-CLASS normal LENGTH 128 )
documentIdentifier 0.9.2342.19200300.100.1.11 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies a unique identifier for a document. userApplications extensibleObject document Multi-valued User modifiable documentIdent documentIdent 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' DESC 'Specifies a unique identifier for a document.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.11 DBNAME ( 'documentIdent' 'documentIdent' ) ACCESS-CLASS normal LENGTH 256 )
documentLocation 0.9.2342.19200300.100.1.15 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the location of the original copy of a document entry. userApplications extensibleObject document Multi-valued User modifiable documentLocation documentLocation 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DESC 'Defines the location of the original copy of a document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.15 DBNAME ( 'documentLocation' 'documentLocation' ) ACCESS-CLASS normal LENGTH 256 )
documentPublisher 0.9.2342.19200300.100.1.56 None 1.3.6.1.4.1.1466.115.121.1.15 cis The person and/or organization that published a document. userApplications extensibleObject document Multi-valued User modifiable documentPublisher documentPublisher 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' DESC 'The person and/or organization that published a document.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.56 DBNAME ( 'documentPublisher' 'documentPublisher' ) ACCESS-CLASS normal LENGTH 256 )
documentStore 1.3.18.0.2.4.475 None 1.3.6.1.4.1.1466.115.121.1.15 cis Document store. userApplications extensibleObject document Multi-valued User modifiable documentStore documentStore 128 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.475 NAME 'documentStore' DESC 'Document store.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.475 DBNAME ( 'documentStore' 'documentStore' ) ACCESS-CLASS normal LENGTH 128 )
documentTitle 0.9.2342.19200300.100.1.12 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the title of a document entry. userApplications extensibleObject document Multi-valued User modifiable documentTitle documentTitle 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC 'Contains the title of a document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.12 DBNAME ( 'documentTitle' 'documentTitle' ) ACCESS-CLASS normal LENGTH 256 )
documentVersion 0.9.2342.19200300.100.1.13 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the version of a document entry. userApplications extensibleObject document Multi-valued User modifiable documentVersion documentVersion 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DESC 'Defines the version of a document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.13 DBNAME ( 'documentVersion' 'documentVersion' ) ACCESS-CLASS normal LENGTH 256 )
domainuserid 1.3.18.0.2.4.410 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the Domino domain name and user name of the entry userApplications extensibleObject eDominoUser Multi-valued User modifiable domainuserid domainuserid 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.410 NAME 'domainuserid' DESC 'Identifies the Domino domain name and user name of the entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.410 DBNAME ( 'domainuserid' 'domainuserid' ) ACCESS-CLASS normal LENGTH 4000 )
dominogroupmembers 1.3.18.0.2.4.541 None 1.3.6.1.4.1.1466.115.121.1.15 cis Names of people, groups etc. who are members of the group. userApplications extensibleObject eDominoGroup Multi-valued User modifiable dominogroupmember dominogroupmember 15360 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.541 NAME 'dominogroupmembers' DESC 'Names of people, groups etc. who are members of the group.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.541 DBNAME ( 'dominogroupmember' 'dominogroupmember' ) ACCESS-CLASS normal LENGTH 15360 )
doubleClickRate 1.3.18.0.2.4.661 None 1.3.6.1.4.1.1466.115.121.1.27 integer Double click rate. userApplications extensibleObject ePointingDevice Single User modifiable doubleClickRate doubleClickRate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.661 NAME 'doubleClickRate' DESC 'Double click rate.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.661 DBNAME ( 'doubleClickRate' 'doubleClickRate' ) ACCESS-CLASS normal LENGTH 11 )
drink, favouriteDrink 0.9.2342.19200300.100.1.5 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes favorite drink of a person entry. userApplications extensibleObject newPilotPerson Multi-valued User modifiable drink drink 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' ) DESC 'Describes favorite drink of a person entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.5 DBNAME ( 'drink' 'drink' ) ACCESS-CLASS normal LENGTH 256 )
driverName 1.3.18.0.2.4.599 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of printer driver. userApplications extensibleObject eNFIPrinter eSCSIController Single User modifiable driverName driverName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.599 NAME 'driverName' DESC 'Name of printer driver.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.599 DBNAME ( 'driverName' 'driverName' ) ACCESS-CLASS normal LENGTH 256 )
driveType 1.3.18.0.2.4.338 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable driveType driveType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.338 NAME 'driveType' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.338 DBNAME ( 'driveType' 'driveType' ) ACCESS-CLASS normal LENGTH 11 )
dsAQuality 0.9.2342.19200300.100.1.49 None 1.3.6.1.4.1.1466.115.121.1.26 ces The DSA Quality attribute type specifies the purported quality of a DSA. It allows a DSA manager to indicate the expected level of availability of the DSA. userApplications extensibleObject pilotDSA Multi-valued User modifiable dSAQuality dSAQuality 5000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.49 NAME 'dsAQuality' DESC 'The DSA Quality attribute type specifies the purported quality of a DSA. It allows a DSA manager to indicate the expected level of availability of the DSA.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.49 DBNAME ( 'dSAQuality' 'dSAQuality' ) ACCESS-CLASS normal LENGTH 5000 )
editable 1.3.18.0.2.4.161 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This attribute is used to indicate whether an object or attribute is user editable or not. userApplications extensibleObject eObjectDescription Single User modifiable editable editable 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.161 NAME 'editable' DESC 'This attribute is used to indicate whether an object or attribute is user editable or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.161 DBNAME ( 'editable' 'editable' ) ACCESS-CLASS normal LENGTH 5 )
email, emailAddress 1.2.840.113549.1.9.1 None 1.3.6.1.4.1.1466.115.121.1.15 cis E-mail address userApplications extensibleObject emailAddressUser Multi-valued User modifiable email email 128 normal None V3.user.at attributetypes=( 1.2.840.113549.1.9.1 NAME ( 'email' 'emailAddress' ) DESC 'E-mail address' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113549.1.9.1 DBNAME ( 'email' 'email' ) ACCESS-CLASS normal LENGTH 128 )
emailFormat 1.3.18.0.2.4.78 None 1.3.6.1.4.1.1466.115.121.1.27 integer The format used to build the email address if possible. userApplications extensibleObject directoryOperationSchedule Single User modifiable emailFormat emailFormat 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.78 NAME 'emailFormat' DESC 'The format used to build the email address if possible.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.78 DBNAME ( 'emailFormat' 'emailFormat' ) ACCESS-CLASS normal LENGTH 11 )
employeeNumber 2.16.840.1.113730.3.1.3 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the entrys employee number. userApplications extensibleObject ePerson inetOrgPerson Single User modifiable employeeNumber employeeNumber 20 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'Identifies the entrys employee number.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.3 DBNAME ( 'employeeNumber' 'employeeNumber' ) ACCESS-CLASS normal LENGTH 20 )
employeeType 2.16.840.1.113730.3.1.4 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the entrys type of employment. userApplications extensibleObject ePerson inetOrgPerson Multi-valued User modifiable employeeType employeeType 128 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'Identifies the entrys type of employment.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.4 DBNAME ( 'employeeType' 'employeeType' ) ACCESS-CLASS normal LENGTH 128 )
eNetworkHostName 1.3.18.0.2.4.411 None 1.3.6.1.4.1.1466.115.121.1.15 cis The eNetwork Directory server to which an add is done using the ldif file generated by the NT/Domino population utility userApplications extensibleObject eNTInitialPopulation Single User modifiable eNetworkHostName eNetworkHostName 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.411 NAME 'eNetworkHostName' DESC 'The eNetwork Directory server to which an add is done using the ldif file generated by the NT/Domino population utility' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.411 DBNAME ( 'eNetworkHostName' 'eNetworkHostName' ) ACCESS-CLASS normal LENGTH 1024 )
eNetworkPort 1.3.18.0.2.4.412 None 1.3.6.1.4.1.1466.115.121.1.15 cis The port on which the eNetwork directory specified is listening userApplications extensibleObject eNTInitialPopulation Single User modifiable eNetworkPort eNetworkPort 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.412 NAME 'eNetworkPort' DESC 'The port on which the eNetwork directory specified is listening' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.412 DBNAME ( 'eNetworkPort' 'eNetworkPort' ) ACCESS-CLASS normal LENGTH 1024 )
enhancedSearchGuide 2.5.4.47 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is for use by X.500 clients in constructing search filters. userApplications extensibleObject Multi-valued User modifiable enhancedGuide enhancedGuide 5000 normal None V3.user.at attributetypes=( 2.5.4.47 NAME 'enhancedSearchGuide' DESC 'This attribute is for use by X.500 clients in constructing search filters.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.47 DBNAME ( 'enhancedGuide' 'enhancedGuide' ) ACCESS-CLASS normal LENGTH 5000 )
eNTDomainGroupID 1.3.18.0.2.4.439 None 1.3.6.1.4.1.1466.115.121.1.15 cis Relative Identifier. userApplications extensibleObject eNTGroup Single User modifiable eNTDomainGroupID eNTDomainGroupID 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.439 NAME 'eNTDomainGroupID' DESC 'Relative Identifier.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.439 DBNAME ( 'eNTDomainGroupID' 'eNTDomainGroupID' ) ACCESS-CLASS normal LENGTH 1024 )
eNTGroupAttributes 1.3.18.0.2.4.437 None 1.3.6.1.4.1.1466.115.121.1.27 integer Attributes used for describing an NT Group. userApplications extensibleObject eNTGroup Single User modifiable eNTGroupAttribute eNTGroupAttribute 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.437 NAME 'eNTGroupAttributes' DESC 'Attributes used for describing an NT Group.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.437 DBNAME ( 'eNTGroupAttribute' 'eNTGroupAttribute' ) ACCESS-CLASS normal LENGTH 11 )
eNTPasswordSync 1.3.18.0.2.4.432 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used for password synchronization with NT. userApplications extensibleObject eNTUser Single User modifiable eNTPasswordSync eNTPasswordSync 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.432 NAME 'eNTPasswordSync' DESC 'Used for password synchronization with NT.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.432 DBNAME ( 'eNTPasswordSync' 'eNTPasswordSync' ) ACCESS-CLASS normal LENGTH 1024 )
entrustPolicyCertificate 1.2.840.113533.7.68.30 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains policy information and is contained within role specific policy entries. userApplications extensibleObject entrustPolicyObject Multi-valued User modifiable policycertificate policycertificate 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.30 NAME 'entrustPolicyCertificate' DESC 'Contains policy information and is contained within role specific policy entries.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.30 DBNAME ( 'policycertificate' 'policycertificate' ) ACCESS-CLASS normal )
entrustRoamFileEncInfo 1.2.840.113533.7.68.22 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to specify information about the key used to encrypt the roaming users profile. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamFEI entrustRoamFEI 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.22 NAME 'entrustRoamFileEncInfo' DESC 'Used to specify information about the key used to encrypt the roaming users profile.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.22 DBNAME ( 'entrustRoamFEI' 'entrustRoamFEI' ) ACCESS-CLASS normal )
entrustRoamingCAPAB 1.2.840.113533.7.79.0 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users CA PAB encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamCAPAB entrustRoamCAPAB 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.79.0 NAME 'entrustRoamingCAPAB' DESC 'Used to store a users CA PAB encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.79.0 DBNAME ( 'entrustRoamCAPAB' 'entrustRoamCAPAB' ) ACCESS-CLASS normal )
entrustRoamingEOP 1.2.840.113533.7.68.28 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users Entrust Options File ( EOP file ) , encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamingEOP entrustRoamingEOP 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.28 NAME 'entrustRoamingEOP' DESC 'Used to store a users Entrust Options File ( EOP file ) , encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.28 DBNAME ( 'entrustRoamingEOP' 'entrustRoamingEOP' ) ACCESS-CLASS normal )
entrustRoamingPAB 1.2.840.113533.7.68.24 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users Personal Address Book encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamingPAB entrustRoamingPAB 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.24 NAME 'entrustRoamingPAB' DESC 'Used to store a users Personal Address Book encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.24 DBNAME ( 'entrustRoamingPAB' 'entrustRoamingPAB' ) ACCESS-CLASS normal )
entrustRoamingProfile 1.2.840.113533.7.68.23 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users Entrust Pofile ( EPF ) encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamingEPF entrustRoamingEPF 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.23 NAME 'entrustRoamingProfile' DESC 'Used to store a users Entrust Pofile ( EPF ) encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.23 DBNAME ( 'entrustRoamingEPF' 'entrustRoamingEPF' ) ACCESS-CLASS normal )
entrustRoamingPRV 1.2.840.113533.7.68.27 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users PRV file encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamingPRV entrustRoamingPRV 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.27 NAME 'entrustRoamingPRV' DESC 'Used to store a users PRV file encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.27 DBNAME ( 'entrustRoamingPRV' 'entrustRoamingPRV' ) ACCESS-CLASS normal )
entrustRoamingRecipList 1.2.840.113533.7.68.25 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users recipient list ( users ERL file ) encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamingERL entrustRoamingERL 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.25 NAME 'entrustRoamingRecipList' DESC 'Used to store a users recipient list ( users ERL file ) encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.25 DBNAME ( 'entrustRoamingERL' 'entrustRoamingERL' ) ACCESS-CLASS normal )
entrustRoamingSLA 1.2.840.113533.7.68.26 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to store a users Single Login Application list ( SLA file ) encrypted with a symmetric key. userApplications extensibleObject entrustRoamingUser Multi-valued User modifiable entrustRoamingSLA entrustRoamingSLA 0 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.26 NAME 'entrustRoamingSLA' DESC 'Used to store a users Single Login Application list ( SLA file ) encrypted with a symmetric key.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.26 DBNAME ( 'entrustRoamingSLA' 'entrustRoamingSLA' ) ACCESS-CLASS normal )
entryOwner 1.3.18.0.2.4.288 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the distinguished name noted as the owner of the entry directoryOperation * Multi-valued User modifiable entryOwner entryOwner 1000 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.288 NAME 'entryOwner' DESC 'Indicates the distinguished name noted as the owner of the entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.288 DBNAME ( 'entryOwner' 'entryOwner' ) ACCESS-CLASS restricted LENGTH 1000 )
eNTUserBadPwCount 1.3.18.0.2.4.436 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies the number of attempts to log on to the Windows account using an incorrect password. userApplications extensibleObject eNTAccount Single User modifiable eNTUserBadPwCount eNTUserBadPwCount 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.436 NAME 'eNTUserBadPwCount' DESC 'Identifies the number of attempts to log on to the Windows account using an incorrect password.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.436 DBNAME ( 'eNTUserBadPwCount' 'eNTUserBadPwCount' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserFlags 1.3.18.0.2.4.431 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies values that determine several features about the user and their account. userApplications extensibleObject eNTAccount Single User modifiable eNTUserFlags eNTUserFlags 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.431 NAME 'eNTUserFlags' DESC 'Identifies values that determine several features about the user and their account.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.431 DBNAME ( 'eNTUserFlags' 'eNTUserFlags' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserLogonHours 1.3.18.0.2.4.434 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies the times during which the user may log on. userApplications extensibleObject eNTAccount Single User modifiable eNTUserLogonHours eNTUserLogonHours 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.434 NAME 'eNTUserLogonHours' DESC 'Identifies the times during which the user may log on.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.434 DBNAME ( 'eNTUserLogonHours' 'eNTUserLogonHours' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserMaxStorage 1.3.18.0.2.4.440 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum amount of disk space the user may use. userApplications extensibleObject eNTAccount Single User modifiable eNTUserMaxStorage eNTUserMaxStorage 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.440 NAME 'eNTUserMaxStorage' DESC 'Maximum amount of disk space the user may use.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.440 DBNAME ( 'eNTUserMaxStorage' 'eNTUserMaxStorage' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserPasswordExpired 1.3.18.0.2.4.438 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies if a users NT password has expired. The value will be zero if the password has not expired, or nonzero if it has. userApplications extensibleObject eNTAccount Single User modifiable eNTUserPasswordEx eNTUserPasswordEx 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.438 NAME 'eNTUserPasswordExpired' DESC 'Identifies if a users NT password has expired. The value will be zero if the password has not expired, or nonzero if it has.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.438 DBNAME ( 'eNTUserPasswordEx' 'eNTUserPasswordEx' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserPrimaryGroupId 1.3.18.0.2.4.430 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies the relative ID ( RID ) of the Primary Global ( Domain ) group for the user. userApplications extensibleObject eNTAccount Single User modifiable eNTUserPrimaryGro eNTUserPrimaryGro 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.430 NAME 'eNTUserPrimaryGroupId' DESC 'Identifies the relative ID ( RID ) of the Primary Global ( Domain ) group for the user.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.430 DBNAME ( 'eNTUserPrimaryGro' 'eNTUserPrimaryGro' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserPriv 1.3.18.0.2.4.435 None 1.3.6.1.4.1.1466.115.121.1.27 integer Identifies the users level of privilege on the Windows NT network. userApplications extensibleObject eNTAccount Single User modifiable eNTUserPriv eNTUserPriv 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.435 NAME 'eNTUserPriv' DESC 'Identifies the users level of privilege on the Windows NT network.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.435 DBNAME ( 'eNTUserPriv' 'eNTUserPriv' ) ACCESS-CLASS normal LENGTH 11 )
eNTUserUnitsPerWeek 1.3.18.0.2.4.433 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the number of equal length time units to divide the week into in order to compute the length of ntUserLogonHours. userApplications extensibleObject eNTAccount Single User modifiable eNTUserUnitsPerWe eNTUserUnitsPerWe 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.433 NAME 'eNTUserUnitsPerWeek' DESC 'Identifies the number of equal length time units to divide the week into in order to compute the length of ntUserLogonHours.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.433 DBNAME ( 'eNTUserUnitsPerWe' 'eNTUserUnitsPerWe' ) ACCESS-CLASS normal LENGTH 64 )
eOnDemandAuthenticationType 1.3.18.0.2.4.725 None 1.3.6.1.4.1.1466.115.121.1.15 cis type of authentication performed by On-Demand Server userApplications extensibleObject eOnDemandAccount Single User modifiable ODauthType ODauthType 20 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.725 NAME 'eOnDemandAuthenticationType' DESC 'type of authentication performed by On-Demand Server' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.725 DBNAME ( 'ODauthType' 'ODauthType' ) ACCESS-CLASS normal LENGTH 20 )
eOnDemandCategory 1.3.18.0.2.4.719 None 1.3.6.1.4.1.1466.115.121.1.15 cis Category to which a software definition belongs. userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable eOnDemandCategory eOnDemandCategory 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.719 NAME 'eOnDemandCategory' DESC 'Category to which a software definition belongs.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.719 DBNAME ( 'eOnDemandCategory' 'eOnDemandCategory' ) ACCESS-CLASS normal LENGTH 256 )
eOnDemandEarliestOAT 1.3.18.0.2.4.723 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Credentials authenticated before this timestamp are not to be trusted userApplications extensibleObject eOnDemandAccount Single User modifiable ODearliestOAT ODearliestOAT 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.723 NAME 'eOnDemandEarliestOAT' DESC 'Credentials authenticated before this timestamp are not to be trusted' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.723 DBNAME ( 'ODearliestOAT' 'ODearliestOAT' ) ACCESS-CLASS normal LENGTH 30 )
eOnDemandPasswordTimestamp 1.3.18.0.2.4.731 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Time of last password update seen by On-Demand Server userApplications extensibleObject eOnDemandAccount Single User modifiable ODpwTimetsamp ODpwTimetsamp 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.731 NAME 'eOnDemandPasswordTimestamp' DESC 'Time of last password update seen by On-Demand Server' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.731 DBNAME ( 'ODpwTimetsamp' 'ODpwTimetsamp' ) ACCESS-CLASS normal LENGTH 30 )
eOnDemandSoftwareContext 1.3.18.0.2.4.729 None 1.3.6.1.4.1.1466.115.121.1.15 cis indicates what types of resources configuration software is applicable to userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable ODswContext ODswContext 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.729 NAME 'eOnDemandSoftwareContext' DESC 'indicates what types of resources configuration software is applicable to' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.729 DBNAME ( 'ODswContext' 'ODswContext' ) ACCESS-CLASS normal LENGTH 256 )
eOnDemandSoftwareType 1.3.18.0.2.4.724 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the intended use ( s ) of a software definition. userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable ODswType ODswType 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.724 NAME 'eOnDemandSoftwareType' DESC 'Indicates the intended use ( s ) of a software definition.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.724 DBNAME ( 'ODswType' 'ODswType' ) ACCESS-CLASS normal LENGTH 256 )
errorMethodology 1.3.18.0.2.4.636 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free-form string describing the type ( s ) of error detection and correction supported by this Device. userApplications extensibleObject cimMediaAccessDevice cimStorageExtent Multi-valued User modifiable errorMethodology errorMethodology 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.636 NAME 'errorMethodology' DESC 'Based on CIM. A free-form string describing the type ( s ) of error detection and correction supported by this Device.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.636 DBNAME ( 'errorMethodology' 'errorMethodology' ) ACCESS-CLASS normal LENGTH 100 )
externalCacheEnabled 1.3.18.0.2.4.586 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the external cache is enabled or not. userApplications extensibleObject eMotherBoardConfiguration Single User modifiable extCacheEnabled extCacheEnabled 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.586 NAME 'externalCacheEnabled' DESC 'Indicates whether the external cache is enabled or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.586 DBNAME ( 'extCacheEnabled' 'extCacheEnabled' ) ACCESS-CLASS normal LENGTH 5 )
externalTelephoneNumber 1.3.18.0.2.4.663 None 1.3.6.1.4.1.1466.115.121.1.50 tel External phone number. userApplications extensibleObject eContactPerson Multi-valued User modifiable extTelNumber extTelNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.663 NAME 'externalTelephoneNumber' DESC 'External phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.663 DBNAME ( 'extTelNumber' 'extTelNumber' ) ACCESS-CLASS normal LENGTH 32 )
facsimileTelephoneNumber, fax 2.5.4.23 None 1.3.6.1.4.1.1466.115.121.1.50 tel Identifies the fax number at which the entry can be reached. userApplications extensibleObject eContactPerson ePerson dmd domain liPerson organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable fax fax 32 normal None V3.user.at attributetypes=( 2.5.4.23 NAME ( 'facsimileTelephoneNumber' 'fax' ) DESC 'Identifies the fax number at which the entry can be reached.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 2.5.4.23 DBNAME ( 'fax' 'fax' ) ACCESS-CLASS normal LENGTH 32 )
family 1.3.18.0.2.4.577 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The Processor family type. For example, values include \Pentium MMX\ ( 14 ) and \68040\ ( 96 ) . See CIM for details. userApplications extensibleObject cimProcessor eProcessorCard Single User modifiable family family 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.577 NAME 'family' DESC 'Based on CIM. The Processor family type. For example, values include \Pentium MMX\ ( 14 ) and \68040\ ( 96 ) . See CIM for details.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.577 DBNAME ( 'family' 'family' ) ACCESS-CLASS normal LENGTH 11 )
filePermMask 1.3.18.0.2.4.757 None 1.3.6.1.4.1.1466.115.121.1.27 integer mask to set file permission userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable filePermMask filePermMask 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.757 NAME 'filePermMask' DESC 'mask to set file permission' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.757 DBNAME ( 'filePermMask' 'filePermMask' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
fileSizeLimit 1.3.18.0.2.4.785 None 1.3.6.1.4.1.1466.115.121.1.27 integer file size limit userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable fileSizeLimit fileSizeLimit 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.785 NAME 'fileSizeLimit' DESC 'file size limit' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.785 DBNAME ( 'fileSizeLimit' 'fileSizeLimit' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
fileSizeLimitHard 1.3.18.0.2.4.779 None 1.3.6.1.4.1.1466.115.121.1.27 integer file size limit userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable fileSizeLimitHard fileSizeLimitHard 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.779 NAME 'fileSizeLimitHard' DESC 'file size limit' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.779 DBNAME ( 'fileSizeLimitHard' 'fileSizeLimitHard' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
fileSystem 1.3.18.0.2.4.339 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable fileSystem fileSystem 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.339 NAME 'fileSystem' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.339 DBNAME ( 'fileSystem' 'fileSystem' ) ACCESS-CLASS normal LENGTH 64 )
floor 1.3.18.0.2.4.696 None 1.3.6.1.4.1.1466.115.121.1.15 cis Floor location. userApplications extensibleObject eLocation Single User modifiable floor floor 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.696 NAME 'floor' DESC 'Floor location.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.696 DBNAME ( 'floor' 'floor' ) ACCESS-CLASS normal LENGTH 64 )
formFactor 1.3.18.0.2.4.641 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The implementation form factor for the Chip. Values; 0=Unknown, 1=Other, 2=SIP, 3=DIP, 4=ZIP, 5=SOJ, 6=Proprietary, 7=SIMM, 8=DIMM, 9=TSOP, 10=PGA, 11=RIMM, 12=SODIMM, 13=SRIMM, 14=SMD, 15=SSMP, 16=QFP, 17=TQFP, 18=SOIC, 19=LCC, 20=PLCC, 21=BGA, 22=FPBGA, 23=LGA. userApplications extensibleObject cimChip Single User modifiable formFactor formFactor 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.641 NAME 'formFactor' DESC 'Based on CIM. The implementation form factor for the Chip. Values; 0=Unknown, 1=Other, 2=SIP, 3=DIP, 4=ZIP, 5=SOJ, 6=Proprietary, 7=SIMM, 8=DIMM, 9=TSOP, 10=PGA, 11=RIMM, 12=SODIMM, 13=SRIMM, 14=SMD, 15=SSMP, 16=QFP, 17=TQFP, 18=SOIC, 19=LCC, 20=PLCC, 21=BGA, 22=FPBGA, 23=LGA.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.641 DBNAME ( 'formFactor' 'formFactor' ) ACCESS-CLASS normal LENGTH 11 )
fullName 1.3.18.0.2.4.526 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable fullName fullName 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.526 NAME 'fullName' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.526 DBNAME ( 'fullName' 'fullName' ) ACCESS-CLASS normal LENGTH 4000 )
gecos 1.3.6.1.1.1.1.2 None 1.3.6.1.4.1.1466.115.121.1.26 ces The GECOS field; the common name userApplications extensibleObject AIXAccount posixAccount Single User modifiable gecos gecos 4000 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.2 NAME 'gecos' DESC 'The GECOS field; the common name' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.2 DBNAME ( 'gecos' 'gecos' ) ACCESS-CLASS normal LENGTH 4000 )
generation 2.16.840.1.113730.3.1.612 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies a byte vector assigned to the server to distinguish it from any other generation or version of the server. The generation attribute is used only for replica synchronization. userApplications extensibleObject LDAPServer Multi-valued User modifiable generation generation 240 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.612 NAME 'generation' DESC 'Identifies a byte vector assigned to the server to distinguish it from any other generation or version of the server. The generation attribute is used only for replica synchronization.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.612 DBNAME ( 'generation' 'generation' ) ACCESS-CLASS normal LENGTH 240 )
generationQualifier 2.5.4.44 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the part of the name which typically is the suffix, as in IIIrd. userApplications extensibleObject ePerson entrustNamedObject iGNPerson liPerson Multi-valued User modifiable generationQualif generationQualif 20 normal None V3.user.at attributetypes=( 2.5.4.44 NAME 'generationQualifier' DESC 'Contains the part of the name which typically is the suffix, as in IIIrd.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.44 DBNAME ( 'generationQualif' 'generationQualif' ) ACCESS-CLASS normal LENGTH 20 )
geographicalCoverage 1.3.18.0.2.4.59 None 1.3.6.1.4.1.1466.115.121.1.15 cis A list of geographical locations in which an organizations products or services are offered. userApplications extensibleObject iGNObject Multi-valued User modifiable geogrCoverage geogrCoverage 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.59 NAME 'geographicalCoverage' DESC 'A list of geographical locations in which an organizations products or services are offered.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.59 DBNAME ( 'geogrCoverage' 'geogrCoverage' ) ACCESS-CLASS normal LENGTH 256 )
gid 1.3.18.0.2.4.813 None 1.3.6.1.4.1.1466.115.121.1.27 integer integer ID of the group name. Used for access control of resources. userApplications extensibleObject AIXaccessGroup AIXAccount Single User modifiable gid gid 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.813 NAME 'gid' DESC 'integer ID of the group name. Used for access control of resources.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.813 DBNAME ( 'gid' 'gid' ) ACCESS-CLASS normal LENGTH 11 )
gidNumber 1.3.6.1.1.1.1.1 None 1.3.6.1.4.1.1466.115.121.1.27 integer An integer uniquely identifying a group in an administrative domain. userApplications extensibleObject posixAccount posixGroup Single User modifiable gidNumber gidNumber 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.1 NAME 'gidNumber' DESC 'An integer uniquely identifying a group in an administrative domain.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.1 DBNAME ( 'gidNumber' 'gidNumber' ) ACCESS-CLASS normal LENGTH 11 )
givenName 2.5.4.42 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis Used to hold the part of a persons name which is not their surname nor middle name. userApplications extensibleObject eDominoAccount ePerson entrustNamedObject iGNPerson inetOrgPerson liPerson Multi-valued User modifiable givenName givenName 128 normal None V3.user.at attributetypes=( 2.5.4.42 NAME 'givenName' DESC 'Used to hold the part of a persons name which is not their surname nor middle name.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.42 DBNAME ( 'givenName' 'givenName' ) ACCESS-CLASS normal LENGTH 128 )
groupid 1.3.18.0.2.4.538 None 1.3.6.1.4.1.1466.115.121.1.15 cis Required attribute for eDominoGroup userApplications extensibleObject eDominoGroup Single User modifiable groupid groupid 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.538 NAME 'groupid' DESC 'Required attribute for eDominoGroup' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.538 DBNAME ( 'groupid' 'groupid' ) ACCESS-CLASS normal LENGTH 4000 )
groupList 1.3.18.0.2.4.803 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of groups a user or role can belong to userApplications extensibleObject AIXAccessRoles AIXAccount aixAuxAccount Single User modifiable groupList groupList 2048 sensitive EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.803 NAME 'groupList' DESC 'list of groups a user or role can belong to' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.803 DBNAME ( 'groupList' 'groupList' ) ACCESS-CLASS sensitive LENGTH 2048 EQUALITY )
GroupName 1.3.18.0.2.4.814 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of DCE group userApplications extensibleObject AIXaccessGroup Single User modifiable GroupName GroupName 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.814 NAME 'GroupName' DESC 'Name of DCE group' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.814 DBNAME ( 'GroupName' 'GroupName' ) ACCESS-CLASS normal LENGTH 2048 )
groupPassword 1.3.18.0.2.4.765 None 1.3.6.1.4.1.1466.115.121.1.15 cis Group Password userApplications extensibleObject AIXaccessGroup aixAuxGroup Single User modifiable groupPassword groupPassword 32 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.765 NAME 'groupPassword' DESC 'Group Password' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.765 DBNAME ( 'groupPassword' 'groupPassword' ) ACCESS-CLASS normal LENGTH 32 EQUALITY )
GroupSuffix 1.3.18.0.2.4.545 None 1.3.6.1.4.1.1466.115.121.1.12 dn Used to specify the location in the DIT where the group object will be added userApplications extensibleObject eDominoInitialPopulation eNTInitialPopulation Single User modifiable GroupSuffix GroupSuffix 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.545 NAME 'GroupSuffix' DESC 'Used to specify the location in the DIT where the group object will be added' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.545 DBNAME ( 'GroupSuffix' 'GroupSuffix' ) ACCESS-CLASS normal LENGTH 1000 )
groupSwitchUserAllowed 1.3.18.0.2.4.773 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of groups that can switch user to this user userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable groupSwitchUserAl groupSwitchUserAl 1024 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.773 NAME 'groupSwitchUserAllowed' DESC 'list of groups that can switch user to this user' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.773 DBNAME ( 'groupSwitchUserAl' 'groupSwitchUserAl' ) ACCESS-CLASS critical LENGTH 1024 EQUALITY )
GroupType 1.3.18.0.2.4.542 None 1.3.6.1.4.1.1466.115.121.1.15 cis Choose the appropriate type for this group. Usage Notes: If this group will be used only for Mail, choose Mailing List, if it is going to be used for either database or server access, choose Database or Server Access Control, if it is going to be used as a Deny List or a member of a Deny List, choose Deny List. Multi-purpose = 0, Access Control List only = 2, Mail only = 1, Servers only = 4, Deny List only = 3 userApplications extensibleObject eDominoGroup Single User modifiable GroupType GroupType 1 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.542 NAME 'GroupType' DESC 'Choose the appropriate type for this group. Usage Notes: If this group will be used only for Mail, choose Mailing List, if it is going to be used for either database or server access, choose Database or Server Access Control, if it is going to be used as a Deny List or a member of a Deny List, choose Deny List. Multi-purpose = 0, Access Control List only = 2, Mail only = 1, Servers only = 4, Deny List only = 3' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.542 DBNAME ( 'GroupType' 'GroupType' ) ACCESS-CLASS normal LENGTH 1 )
hardwareVersion 1.3.18.0.2.4.340 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eSCSIController Single User modifiable hardwareVersion hardwareVersion 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.340 NAME 'hardwareVersion' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.340 DBNAME ( 'hardwareVersion' 'hardwareVersion' ) ACCESS-CLASS normal LENGTH 64 )
hashedPassword 1.3.18.0.2.4.734 None 1.3.6.1.4.1.1466.115.121.1.5 bin Hashed password value. userApplications extensibleObject eOnDemandAccount Multi-valued User modifiable hashedPassword hashedPassword 0 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.734 NAME 'hashedPassword' DESC 'Hashed password value.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.734 DBNAME ( 'hashedPassword' 'hashedPassword' ) ACCESS-CLASS critical )
hasSubordinates 2.5.18.9 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether any subordinate entries exist below the entry holding this attribute. directoryOperation * Single NONUSER hasSubordinates hasSubordinates 5 system None V3.system.at attributetypes=( 2.5.18.9 NAME 'hasSubordinates' DESC 'Indicates whether any subordinate entries exist below the entry holding this attribute.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 2.5.18.9 DBNAME ( 'hasSubordinates' 'hasSubordinates' ) ACCESS-CLASS system LENGTH 5 )
headedness 1.3.18.0.2.4.658 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Tracking resolution of the PointingDevice in Counts per Inch. userApplications extensibleObject cimPointingDevice Single User modifiable headedness headedness 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.658 NAME 'headedness' DESC 'Based on CIM. Tracking resolution of the PointingDevice in Counts per Inch.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.658 DBNAME ( 'headedness' 'headedness' ) ACCESS-CLASS normal LENGTH 11 )
heatGeneration 1.3.18.0.2.4.685 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Amount of heat generated by the Chassis in BTU/hour. userApplications extensibleObject cimChassis Single User modifiable heatGeneration heatGeneration 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.685 NAME 'heatGeneration' DESC 'Based on CIM. Amount of heat generated by the Chassis in BTU/hour.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.685 DBNAME ( 'heatGeneration' 'heatGeneration' ) ACCESS-CLASS normal LENGTH 11 )
height 1.3.18.0.2.4.667 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The height of the PhysicalPackage in inches. userApplications extensibleObject cimPhysicalPackage Single User modifiable height height 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.667 NAME 'height' DESC 'Based on CIM. The height of the PhysicalPackage in inches.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.667 DBNAME ( 'height' 'height' ) ACCESS-CLASS normal LENGTH 11 )
homeDirectory 1.3.6.1.1.1.1.3 None 1.3.6.1.4.1.1466.115.121.1.15 cis The absolute path to the home directory userApplications extensibleObject AIXAccount posixAccount Single User modifiable homeDirectory homeDirectory 4000 normal None V3.ibm.at attributetypes=( 1.3.6.1.1.1.1.3 NAME 'homeDirectory' DESC 'The absolute path to the home directory' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.3 DBNAME ( 'homeDirectory' 'homeDirectory' ) ACCESS-CLASS normal LENGTH 4000 )
homeFax 1.3.6.1.4.1.1466.101.120.31 None 1.3.6.1.4.1.1466.115.121.1.50 tel Identifies the entrys home fax number. userApplications extensibleObject ePerson liPerson Multi-valued User modifiable homeFax homeFax 32 sensitive None V3.user.at attributetypes=( 1.3.6.1.4.1.1466.101.120.31 NAME 'homeFax' DESC 'Identifies the entrys home fax number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.31 DBNAME ( 'homeFax' 'homeFax' ) ACCESS-CLASS sensitive LENGTH 32 )
homePhone, homeTelephoneNumber 0.9.2342.19200300.100.1.20 None 1.3.6.1.4.1.1466.115.121.1.50 tel Identifies the entrys home phone number. userApplications extensibleObject ePerson inetOrgPerson liPerson newPilotPerson Multi-valued User modifiable homePhone homePhone 32 sensitive None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTelephoneNumber' ) DESC 'Identifies the entrys home phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.20 DBNAME ( 'homePhone' 'homePhone' ) ACCESS-CLASS sensitive LENGTH 32 )
homePostalAddress 0.9.2342.19200300.100.1.39 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the entrys home mailing address. This field is intended to include multiple lines, but each line within the entry should be separated by a dollar sign ( \24 ) . To represent an actual dollar sign ( \24 ) or backslash ( \ ) within this text, use the escaped hex values \24 and \5c respectively. userApplications extensibleObject ePerson inetOrgPerson liPerson newPilotPerson Multi-valued User modifiable homePostalAddress homePostalAddress 500 sensitive None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' DESC 'Identifies the entrys home mailing address. This field is intended to include multiple lines, but each line within the entry should be separated by a dollar sign ( \24 ) . To represent an actual dollar sign ( \24 ) or backslash ( \ ) within this text, use the escaped hex values \24 and \5c respectively.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.39 DBNAME ( 'homePostalAddress' 'homePostalAddress' ) ACCESS-CLASS sensitive LENGTH 500 )
horizontalResolution 1.3.18.0.2.4.595 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Printers horizontal resolution in Pixels per Inch. userApplications extensibleObject cimPrinter Single User modifiable horizRes horizRes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.595 NAME 'horizontalResolution' DESC 'Based on CIM. Printers horizontal resolution in Pixels per Inch.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.595 DBNAME ( 'horizRes' 'horizRes' ) ACCESS-CLASS normal LENGTH 11 )
horizontalSize 1.3.18.0.2.4.571 None 1.3.6.1.4.1.1466.115.121.1.27 integer Horizontal size of screen in millimeters userApplications extensibleObject eDesktopMonitor Single User modifiable horizontalSize horizontalSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.571 NAME 'horizontalSize' DESC 'Horizontal size of screen in millimeters' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.571 DBNAME ( 'horizontalSize' 'horizontalSize' ) ACCESS-CLASS normal LENGTH 11 )
host, hostName 1.3.18.0.2.4.486 None 1.3.6.1.4.1.1466.115.121.1.15 cis Generally, the DNS hostname of a computer system. When used in non-TCP/IP environments for naming a ComputerSystem, the nameFormat attribute is used to identify the type of name used. userApplications extensibleObject DB2Node eComputerSystem eNetworkedEntity ibm-HostTable account Multi-valued User modifiable host host 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.486 NAME ( 'host' 'hostName' ) DESC 'Generally, the DNS hostname of a computer system. When used in non-TCP/IP environments for naming a ComputerSystem, the nameFormat attribute is used to identify the type of name used.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.486 DBNAME ( 'host' 'host' ) ACCESS-CLASS normal LENGTH 256 )
hostBusType 1.3.18.0.2.4.606 None 1.3.6.1.4.1.1466.115.121.1.15 cis Host bus type userApplications extensibleObject eController Single User modifiable hostBusType hostBusType 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.606 NAME 'hostBusType' DESC 'Host bus type' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.606 DBNAME ( 'hostBusType' 'hostBusType' ) ACCESS-CLASS normal LENGTH 32 )
hostedSoftwarePtr 1.3.18.0.2.4.313 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to installed instances of software. userApplications extensibleObject eApplicationSoftware eApplicationSystem eGSOApplicationSystem Multi-valued User modifiable hostedSoftwarePtr hostedSoftwarePtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.313 NAME 'hostedSoftwarePtr' DESC 'DN pointer to installed instances of software.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.313 DBNAME ( 'hostedSoftwarePtr' 'hostedSoftwarePtr' ) ACCESS-CLASS normal LENGTH 1000 )
hostingBoard 1.3.18.0.2.4.703 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. Indicates whether or not this Card is a Motherboard or, more generically, a baseboard in a Chassis. userApplications extensibleObject cimCard Single User modifiable hostingBoard hostingBoard 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.703 NAME 'hostingBoard' DESC 'Based on CIM. Indicates whether or not this Card is a Motherboard or, more generically, a baseboard in a Chassis.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.703 DBNAME ( 'hostingBoard' 'hostingBoard' ) ACCESS-CLASS normal LENGTH 5 )
hostLastLogin 1.3.18.0.2.4.787 1.3.18.0.2.4.486 1.3.6.1.4.1.1466.115.121.1.15 cis host name of the last successful login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable hostLastLogin hostLastLogin 256 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.787 NAME 'hostLastLogin' DESC 'host name of the last successful login' SUP 1.3.18.0.2.4.486 EQUALITY 1.3.6.1.4.1.1466.109.114.1 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.787 DBNAME ( 'hostLastLogin' 'hostLastLogin' ) ACCESS-CLASS critical LENGTH 256 EQUALITY )
hostLastUnsuccessfulLogin 1.3.18.0.2.4.748 1.3.18.0.2.4.486 1.3.6.1.4.1.1466.115.121.1.15 cis host name of last unsuccessful login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable hostLastUnsuccess hostLastUnsuccess 256 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.748 NAME 'hostLastUnsuccessfulLogin' DESC 'host name of last unsuccessful login' SUP 1.3.18.0.2.4.486 EQUALITY 1.3.6.1.4.1.1466.109.114.1 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.748 DBNAME ( 'hostLastUnsuccess' 'hostLastUnsuccess' ) ACCESS-CLASS critical LENGTH 256 EQUALITY )
hostsAllowedLogin 1.3.18.0.2.4.2321 None 1.3.6.1.4.1.1466.115.121.1.15 cis The names or addresses of computer systems or networks to which a user is allowed to login. userApplications extensibleObject AIXAccount aixAuxAccount Multi-valued User modifiable hostsAllowedLogin hostsAllowedLogin 255 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2321 NAME 'hostsAllowedLogin' DESC 'The names or addresses of computer systems or networks to which a user is allowed to login.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2321 DBNAME ( 'hostsAllowedLogin' 'hostsAllowedLogin' ) ACCESS-CLASS critical LENGTH 255 )
hostsDeniedLogin 1.3.18.0.2.4.2322 None 1.3.6.1.4.1.1466.115.121.1.15 cis The names or addresses of a computer systems or networks to which a user is not allowed to login. userApplications extensibleObject AIXAccount aixAuxAccount Multi-valued User modifiable hostsDeniedLogin hostsDeniedLogin 255 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2322 NAME 'hostsDeniedLogin' DESC 'The names or addresses of a computer systems or networks to which a user is not allowed to login.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2322 DBNAME ( 'hostsDeniedLogin' 'hostsDeniedLogin' ) ACCESS-CLASS critical LENGTH 255 )
hotSwappable 1.3.18.0.2.4.640 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. A PhysicalPackage is HotSwappable if it is possible to replace the Element with a physically different but equivalent one while the containing Package has power applied to it ( ie, is on ) . userApplications extensibleObject cimPhysicalComponent cimPhysicalPackage Single User modifiable hotSwappable hotSwappable 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.640 NAME 'hotSwappable' DESC 'Based on CIM. A PhysicalPackage is HotSwappable if it is possible to replace the Element with a physically different but equivalent one while the containing Package has power applied to it ( ie, is on ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.640 DBNAME ( 'hotSwappable' 'hotSwappable' ) ACCESS-CLASS normal LENGTH 5 )
houseIdentifier 2.5.4.51 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is used to identify a building within a location. userApplications extensibleObject Multi-valued User modifiable houseIdentifier houseIdentifier 32700 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.51 NAME 'houseIdentifier' DESC 'This attribute is used to identify a building within a location.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.51 DBNAME ( 'houseIdentifier' 'houseIdentifier' ) ACCESS-CLASS normal LENGTH 32700 EQUALITY SUBSTR )
httppassword 1.3.18.0.2.4.413 None 1.3.6.1.4.1.1466.115.121.1.15 cis Domino:Enter the users password for accessing the server from a Web browser, an HTTP client, an IMAP client, or a POP3 client. userApplications extensibleObject eDominoUser Single User modifiable HTTPPASSWORD HTTPPASSWORD 4000 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.413 NAME 'httppassword' DESC 'Domino:Enter the users password for accessing the server from a Web browser, an HTTP client, an IMAP client, or a POP3 client.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.413 DBNAME ( 'HTTPPASSWORD' 'HTTPPASSWORD' ) ACCESS-CLASS critical LENGTH 4000 )
httppasswordsync 1.3.18.0.2.4.544 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This attribute is used to trigger HTTP password synchronization initiated and performed from the DCAT side. userApplications extensibleObject eDominoUser Single User modifiable HTTPPASSWORDSYN HTTPPASSWORDSYN 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.544 NAME 'httppasswordsync' DESC 'This attribute is used to trigger HTTP password synchronization initiated and performed from the DCAT side.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.544 DBNAME ( 'HTTPPASSWORDSYN' 'HTTPPASSWORDSYN' ) ACCESS-CLASS normal LENGTH 5 )
ibm-allGroups 1.3.18.0.2.4.2244 None 1.3.6.1.4.1.1466.115.121.1.12 dn All groups to which an entry belongs. An entry may be a member directly via member, uniqueMember or memberURL attributes, or indirectly via ibm-memberGroup attributes. Read-only operational attribute ( not allowed in filter ) . directoryOperation * Multi-valued NONUSER allGroups allGroups 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2244 NAME 'ibm-allGroups' DESC 'All groups to which an entry belongs. An entry may be a member directly via member, uniqueMember or memberURL attributes, or indirectly via ibm-memberGroup attributes. Read-only operational attribute ( not allowed in filter ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2244 DBNAME ( 'allGroups' 'allGroups' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-allMembers 1.3.18.0.2.4.2243 None 1.3.6.1.4.1.1466.115.121.1.12 dn All members of a group. An entry may be a member directly via member, uniqueMember or memberURL attributes, or indirectly via ibm-memberGroup attributes. Read-only operational attribute ( not allowed in filter ) . directoryOperation * Multi-valued NONUSER ibmallMembers ibmallMembers 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2243 NAME 'ibm-allMembers' DESC 'All members of a group. An entry may be a member directly via member, uniqueMember or memberURL attributes, or indirectly via ibm-memberGroup attributes. Read-only operational attribute ( not allowed in filter ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2243 DBNAME ( 'ibmallMembers' 'ibmallMembers' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-AMString 1.3.18.0.2.4.2019 None 1.3.6.1.4.1.1466.115.121.1.15 cis String to use to designate times before midday. userApplications extensibleObject Single User modifiable AMString AMString 48 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2019 NAME 'ibm-AMString' DESC 'String to use to designate times before midday.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2019 DBNAME ( 'AMString' 'AMString' ) ACCESS-CLASS normal LENGTH 48 )
ibm-appDeviceAddress 1.3.18.0.2.4.2027 None 1.3.6.1.4.1.1466.115.121.1.15 cis Device address used to communicate with the device userApplications extensibleObject Single User modifiable appDeviceAddress appDeviceAddress 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2027 NAME 'ibm-appDeviceAddress' DESC 'Device address used to communicate with the device' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2027 DBNAME ( 'appDeviceAddress' 'appDeviceAddress' ) ACCESS-CLASS normal LENGTH 256 )
ibm-appProtocol 1.3.18.0.2.4.2036 None 1.3.6.1.4.1.1466.115.121.1.15 cis Protocol used to communicate with the device. Example value: sametime userApplications extensibleObject Single User modifiable appProtocol appProtocol 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2036 NAME 'ibm-appProtocol' DESC 'Protocol used to communicate with the device. Example value: sametime' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2036 DBNAME ( 'appProtocol' 'appProtocol' ) ACCESS-CLASS normal LENGTH 256 )
ibm-appProtocolType 1.3.18.0.2.4.2034 None 1.3.6.1.4.1.1466.115.121.1.15 cis Type of communications with the device. Example value: im userApplications extensibleObject Single User modifiable appProtocolType appProtocolType 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2034 NAME 'ibm-appProtocolType' DESC 'Type of communications with the device. Example value: im' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2034 DBNAME ( 'appProtocolType' 'appProtocolType' ) ACCESS-CLASS normal LENGTH 256 )
ibm-appProtocolVersion 1.3.18.0.2.4.2035 None 1.3.6.1.4.1.1466.115.121.1.15 cis Version of protocol used to communicate with the device. Example value: 1.5 userApplications extensibleObject Single User modifiable appProtocolVersio appProtocolVersio 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2035 NAME 'ibm-appProtocolVersion' DESC 'Version of protocol used to communicate with the device. Example value: 1.5' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2035 DBNAME ( 'appProtocolVersio' 'appProtocolVersio' ) ACCESS-CLASS normal LENGTH 256 )
ibm-appUUID 1.3.18.0.2.4.2323 None 1.3.6.1.4.1.1466.115.121.1.15 cis An string to uniquely identify an entry. It is unique for all entries, static, not reused. The format of this string may follow the string form for a DCE-style UUID ( e.g. 1D919000-C758-1C34-92BD-001212121212 ) . Uniqueness is not enforced by server implementations. userApplications extensibleObject ibm-appUUIDAux Single User modifiable appUUID appUUID 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2323 NAME 'ibm-appUUID' DESC 'An string to uniquely identify an entry. It is unique for all entries, static, not reused. The format of this string may follow the string form for a DCE-style UUID ( e.g. 1D919000-C758-1C34-92BD-001212121212 ) . Uniqueness is not enforced by server implementations.' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2323 DBNAME ( 'appUUID' 'appUUID' ) ACCESS-CLASS normal LENGTH 255 )
ibm-audit 1.3.18.0.2.4.1077 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Enable or disable the audit service. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable audit audit 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1077 NAME 'ibm-audit' DESC 'TRUE or FALSE. Enable or disable the audit service. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1077 DBNAME ( 'audit' 'audit' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditAdd 1.3.18.0.2.4.1073 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the Add operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditAdd auditAdd 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1073 NAME 'ibm-auditAdd' DESC 'TRUE or FALSE. Indicate whether to log the Add operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1073 DBNAME ( 'auditAdd' 'auditAdd' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditBind 1.3.18.0.2.4.1070 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the Bind operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditBind auditBind 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1070 NAME 'ibm-auditBind' DESC 'TRUE or FALSE. Indicate whether to log the Bind operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1070 DBNAME ( 'auditBind' 'auditBind' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditDelete 1.3.18.0.2.4.1071 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the Delete operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditDelete auditDelete 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1071 NAME 'ibm-auditDelete' DESC 'TRUE or FALSE. Indicate whether to log the Delete operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1071 DBNAME ( 'auditDelete' 'auditDelete' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditExtOpEvent 1.3.18.0.2.4.1069 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log LDAP v3 Event Notification extended operations. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditExtOpEvent auditExtOpEvent 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1069 NAME 'ibm-auditExtOpEvent' DESC 'TRUE or FALSE. Indicate whether to log LDAP v3 Event Notification extended operations. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1069 DBNAME ( 'auditExtOpEvent' 'auditExtOpEvent' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditFailedOpOnly 1.3.18.0.2.4.1078 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to only log failed operations. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditFailedOpOnly auditFailedOpOnly 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1078 NAME 'ibm-auditFailedOpOnly' DESC 'TRUE or FALSE. Indicate whether to only log failed operations. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1078 DBNAME ( 'auditFailedOpOnly' 'auditFailedOpOnly' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditLog 1.3.18.0.2.4.1079 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the pathname for the audit log. directoryOperation * ibm-auditConfig Single User modifiable auditLog auditLog 1024 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1079 NAME 'ibm-auditLog' DESC 'Specifies the pathname for the audit log.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1079 DBNAME ( 'auditLog' 'auditLog' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-auditModify 1.3.18.0.2.4.1072 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the Modify operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditModify auditModify 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1072 NAME 'ibm-auditModify' DESC 'TRUE or FALSE. Indicate whether to log the Modify operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1072 DBNAME ( 'auditModify' 'auditModify' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditModifyDN 1.3.18.0.2.4.1075 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the ModifyRDN operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditModifyDN auditModifyDN 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1075 NAME 'ibm-auditModifyDN' DESC 'TRUE or FALSE. Indicate whether to log the ModifyRDN operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1075 DBNAME ( 'auditModifyDN' 'auditModifyDN' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditSearch 1.3.18.0.2.4.1074 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the Search operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditSearch auditSearch 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1074 NAME 'ibm-auditSearch' DESC 'TRUE or FALSE. Indicate whether to log the Search operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1074 DBNAME ( 'auditSearch' 'auditSearch' ) ACCESS-CLASS critical LENGTH 16 )
ibm-auditUnbind 1.3.18.0.2.4.1076 None 1.3.6.1.4.1.1466.115.121.1.7 boolean TRUE or FALSE. Indicate whether to log the Unbind operation. Default is FALSE. directoryOperation * ibm-auditConfig Single User modifiable auditUnbind auditUnbind 16 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.1076 NAME 'ibm-auditUnbind' DESC 'TRUE or FALSE. Indicate whether to log the Unbind operation. Default is FALSE.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1076 DBNAME ( 'auditUnbind' 'auditUnbind' ) ACCESS-CLASS critical LENGTH 16 )
ibm-capabilitiessubentry 1.3.18.0.2.4.2483 None 1.3.6.1.4.1.1466.115.121.1.12 dn Names the ibm-capabilitiessubentry object listing the capabilities of the naming context containing this object. dSAOperation * Single NONUSER ibmcapsubentry ibmcapsubentry 1000 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2483 NAME 'ibm-capabilitiessubentry' DESC 'Names the ibm-capabilitiessubentry object listing the capabilities of the naming context containing this object.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2483 DBNAME ( 'ibmcapsubentry' 'ibmcapsubentry' ) ACCESS-CLASS system LENGTH 1000 )
ibm-CertificateSubjectAndIssuer 1.3.18.0.2.4.2039 None 1.3.6.1.4.1.1466.115.121.1.15 cis Extracted values for Subject DN and Issuer DN of a certificate. Certificate values have the form of: subjectNameissuerName encoded according to XML string formats. subjectName and issuerName are in the form prescribed by RFC 2253 and the following additional formatting rules. If any character in the subjectName or issuerName is less than < or greater than > sign, it will be written as <. or >. respectively. The ampersand character & will be escaped as &.. userApplications extensibleObject ibm-CertificateForDN Multi-valued User modifiable certSubjAndIssuer certSubjAndIssuer 8500 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.2039 NAME 'ibm-CertificateSubjectAndIssuer' DESC 'Extracted values for Subject DN and Issuer DN of a certificate. Certificate values have the form of: subjectNameissuerName encoded according to XML string formats. subjectName and issuerName are in the form prescribed by RFC 2253 and the following additional formatting rules. If any character in the subjectName or issuerName is less than < or greater than > sign, it will be written as <. or >. respectively. The ampersand character & will be escaped as &..' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2039 DBNAME ( 'certSubjAndIssuer' 'certSubjAndIssuer' ) ACCESS-CLASS critical LENGTH 8500 EQUALITY )
ibm-changeInitiatorsName 1.3.18.0.2.4.1155 None 1.3.6.1.4.1.1466.115.121.1.12 dn the dn of the entity that initiated the change userApplications extensibleObject ibm-changelog Single User modifiable changeInitiators changeInitiators 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.1155 NAME 'ibm-changeInitiatorsName' DESC 'the dn of the entity that initiated the change' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1155 DBNAME ( 'changeInitiators' 'changeInitiators' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-dateOrder 1.3.18.0.2.4.2026 None 1.3.6.1.4.1.1466.115.121.1.27 integer Which date order to use: 0 - dmy; 1 - mdy; 2 - ymd userApplications extensibleObject Single User modifiable dateOrder dateOrder 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2026 NAME 'ibm-dateOrder' DESC 'Which date order to use: 0 - dmy; 1 - mdy; 2 - ymd' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2026 DBNAME ( 'dateOrder' 'dateOrder' ) ACCESS-CLASS normal LENGTH 11 )
ibm-dateSeparator 1.3.18.0.2.4.2020 None 1.3.6.1.4.1.1466.115.121.1.15 cis Date separator character. userApplications extensibleObject Single User modifiable dateSeparator dateSeparator 6 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2020 NAME 'ibm-dateSeparator' DESC 'Date separator character.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2020 DBNAME ( 'dateSeparator' 'dateSeparator' ) ACCESS-CLASS normal LENGTH 6 )
ibm-deviceIDList 1.3.18.0.2.4.2037 None 1.3.6.1.4.1.1466.115.121.1.15 cis List of deviceIDs userApplications extensibleObject ibm-deviceList Multi-valued User modifiable ibmdeviceIDList ibmdeviceIDList 64 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.2037 NAME 'ibm-deviceIDList' DESC 'List of deviceIDs' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2037 DBNAME ( 'ibmdeviceIDList' 'ibmdeviceIDList' ) ACCESS-CLASS normal LENGTH 64 EQUALITY )
ibm-deviceIDType 1.3.18.0.2.4.2031 None 1.3.6.1.4.1.1466.115.121.1.27 integer Type of device ID. Values: 1=MSISDN, 2=MIN, 3=IP Address userApplications extensibleObject ibm-device Single User modifiable deviceIDType deviceIDType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2031 NAME 'ibm-deviceIDType' DESC 'Type of device ID. Values: 1=MSISDN, 2=MIN, 3=IP Address' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2031 DBNAME ( 'deviceIDType' 'deviceIDType' ) ACCESS-CLASS normal LENGTH 11 )
ibm-deviceOS 1.3.18.0.2.4.2030 None 1.3.6.1.4.1.1466.115.121.1.15 cis Device operating system. Example value: PalmOS 3.0 userApplications extensibleObject ibm-device Single User modifiable ibmdeviceOS ibmdeviceOS 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2030 NAME 'ibm-deviceOS' DESC 'Device operating system. Example value: PalmOS 3.0' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2030 DBNAME ( 'ibmdeviceOS' 'ibmdeviceOS' ) ACCESS-CLASS normal LENGTH 256 )
ibm-deviceType 1.3.18.0.2.4.2038 None 1.3.6.1.4.1.1466.115.121.1.27 integer Type of device. Values: 1=Pager, 2=Fax, 3=Voice, 4=SMS, 5=WAP userApplications extensibleObject ibm-device Single User modifiable deviceType deviceType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2038 NAME 'ibm-deviceType' DESC 'Type of device. Values: 1=Pager, 2=Fax, 3=Voice, 4=SMS, 5=WAP' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2038 DBNAME ( 'deviceType' 'deviceType' ) ACCESS-CLASS normal LENGTH 11 )
ibm-effectiveAcl 1.3.18.0.2.4.2444 None 1.3.6.1.4.1.1466.115.121.1.15 cis An operational attribute that contains the accumulated filter based effective access for entries in an IBM LDAP directory. directoryOperation * Multi-valued NONUSER effectiveAcl effectiveAcl 32700 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.2444 NAME 'ibm-effectiveAcl' DESC 'An operational attribute that contains the accumulated filter based effective access for entries in an IBM LDAP directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2444 DBNAME ( 'effectiveAcl' 'effectiveAcl' ) ACCESS-CLASS restricted LENGTH 32700 )
ibm-effectiveReplicationModel 1.3.18.0.2.4.2331 None 1.3.6.1.4.1.1466.115.121.1.26 ces Advertises in the Root DSE the OID of the replication model in use by the server directoryOperation * Single NONUSER effectiveReplicat effectiveReplicat 240 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2331 NAME 'ibm-effectiveReplicationModel' DESC 'Advertises in the Root DSE the OID of the replication model in use by the server' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2331 DBNAME ( 'effectiveReplicat' 'effectiveReplicat' ) ACCESS-CLASS system LENGTH 240 )
ibm-eimAdditionalInformation 1.3.18.0.2.4.2001 None 1.3.6.1.4.1.1466.115.121.1.15 cis Additional information related to the user in the registry. userApplications extensibleObject ibm-eimIdentifier ibm-eimRegistryUser Multi-valued User modifiable ibmEimAddInfo ibmEimAddInfo 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2001 NAME 'ibm-eimAdditionalInformation' DESC 'Additional information related to the user in the registry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2001 DBNAME ( 'ibmEimAddInfo' 'ibmEimAddInfo' ) ACCESS-CLASS normal LENGTH 32700 )
ibm-eimAdminUserAssoc 1.3.18.0.2.4.1996 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies an admin relationship with a user in a registry. This value is of the form: registry-UUID normalized-user-name. Registry-UUID is the UUID of the system or application registry entry. Normalized-user-name is the user name in the registry normalized according to the registry type. userApplications extensibleObject ibm-eimIdentifier Multi-valued User modifiable ibmEimAdmUsrAsn ibmEimAdmUsrAsn 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1996 NAME 'ibm-eimAdminUserAssoc' DESC 'Identifies an admin relationship with a user in a registry. This value is of the form: registry-UUID normalized-user-name. Registry-UUID is the UUID of the system or application registry entry. Normalized-user-name is the user name in the registry normalized according to the registry type.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1996 DBNAME ( 'ibmEimAdmUsrAsn' 'ibmEimAdmUsrAsn' ) ACCESS-CLASS normal LENGTH 2048 )
ibm-eimDomainName 1.3.18.0.2.4.2003 None 1.3.6.1.4.1.1466.115.121.1.15 cis Names the EIM domain. userApplications extensibleObject ibm-eimDomain Single User modifiable ibmEimDomainName ibmEimDomainName 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2003 NAME 'ibm-eimDomainName' DESC 'Names the EIM domain.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2003 DBNAME ( 'ibmEimDomainName' 'ibmEimDomainName' ) ACCESS-CLASS normal LENGTH 128 )
ibm-eimDomainVersion 1.3.18.0.2.4.2006 None 1.3.6.1.4.1.1466.115.121.1.27 integer Indicates the version of the EIM data model used userApplications extensibleObject ibm-eimDomain Single User modifiable ibmEimDomVers ibmEimDomVers 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2006 NAME 'ibm-eimDomainVersion' DESC 'Indicates the version of the EIM data model used' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2006 DBNAME ( 'ibmEimDomVers' 'ibmEimDomVers' ) ACCESS-CLASS normal LENGTH 11 )
ibm-eimRegistryAliases 1.3.18.0.2.4.2005 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to associate a source or target registry with the specific ibm-eimRegistry instance. The value is a string of the form: alias-typealias-value. Alias-type is DNSHostName, KerberosRealm, IssuerDN, RootDN, or some other descriptive type name. Alias-value is the value for the alias. userApplications extensibleObject ibm-eimRegistry Multi-valued User modifiable ibmEimRegAlias ibmEimRegAlias 2048 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.2005 NAME 'ibm-eimRegistryAliases' DESC 'Used to associate a source or target registry with the specific ibm-eimRegistry instance. The value is a string of the form: alias-typealias-value. Alias-type is DNSHostName, KerberosRealm, IssuerDN, RootDN, or some other descriptive type name. Alias-value is the value for the alias.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2005 DBNAME ( 'ibmEimRegAlias' 'ibmEimRegAlias' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY )
ibm-eimRegistryEntryName 1.3.18.0.2.4.2002 None 1.3.6.1.4.1.1466.115.121.1.12 dn Distinguished name of the system registry entry associated with this application registry entry. userApplications extensibleObject ibm-eimApplicationRegistry Single User modifiable ibmEimRegEntNm ibmEimRegEntNm 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2002 NAME 'ibm-eimRegistryEntryName' DESC 'Distinguished name of the system registry entry associated with this application registry entry.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2002 DBNAME ( 'ibmEimRegEntNm' 'ibmEimRegEntNm' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-eimRegistryName 1.3.18.0.2.4.1999 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of a registry instance, as opposed to the registry type. userApplications extensibleObject ibm-eimRegistry Single User modifiable ibmEimRegName ibmEimRegName 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1999 NAME 'ibm-eimRegistryName' DESC 'Name of a registry instance, as opposed to the registry type.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1999 DBNAME ( 'ibmEimRegName' 'ibmEimRegName' ) ACCESS-CLASS normal LENGTH 1024 )
ibm-eimRegistryType 1.3.18.0.2.4.2000 None 1.3.6.1.4.1.1466.115.121.1.15 cis String that represents the registry type ( OID ) and user name format. Values have the form: regTypeOID-nameFormat. RegTypeOID is the OID assigned to a specific registry type. nameFormat is one of: caseIgnore, caseExact, or distinguishedName. userApplications extensibleObject ibm-eimRegistry Single User modifiable ibmEimRegType ibmEimRegType 1024 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.2000 NAME 'ibm-eimRegistryType' DESC 'String that represents the registry type ( OID ) and user name format. Values have the form: regTypeOID-nameFormat. RegTypeOID is the OID assigned to a specific registry type. nameFormat is one of: caseIgnore, caseExact, or distinguishedName.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2000 DBNAME ( 'ibmEimRegType' 'ibmEimRegType' ) ACCESS-CLASS normal LENGTH 1024 EQUALITY )
ibm-eimSourceUserAssoc 1.3.18.0.2.4.1997 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies a source relationship with a user in a registry. This value is of the form: registry-UUID normalized-user-name. Registry-UUID is the UUID of the system or application registry entry. Normalized-user-name is the user name in the registry normalized according to the registry type. userApplications extensibleObject ibm-eimIdentifier Multi-valued User modifiable ibmEimSrcUsrAsn ibmEimSrcUsrAsn 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1997 NAME 'ibm-eimSourceUserAssoc' DESC 'Identifies a source relationship with a user in a registry. This value is of the form: registry-UUID normalized-user-name. Registry-UUID is the UUID of the system or application registry entry. Normalized-user-name is the user name in the registry normalized according to the registry type.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1997 DBNAME ( 'ibmEimSrcUsrAsn' 'ibmEimSrcUsrAsn' ) ACCESS-CLASS normal LENGTH 2048 )
ibm-eimTargetIdAssoc 1.3.18.0.2.4.2004 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies a target relation with the specified EIM identifier. The value is the UUID of the ibm-eimIdentifier entry. This attribute is used as the naming attribute for ibm-eimTargetRelationship entries. userApplications extensibleObject ibm-eimRegistryUser ibm-eimTargetRelationship Multi-valued User modifiable ibmEimTgtIdAsn ibmEimTgtIdAsn 256 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.2004 NAME 'ibm-eimTargetIdAssoc' DESC 'Identifies a target relation with the specified EIM identifier. The value is the UUID of the ibm-eimIdentifier entry. This attribute is used as the naming attribute for ibm-eimTargetRelationship entries.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2004 DBNAME ( 'ibmEimTgtIdAsn' 'ibmEimTgtIdAsn' ) ACCESS-CLASS normal LENGTH 256 EQUALITY )
ibm-eimTargetUserName 1.3.18.0.2.4.1995 None 1.3.6.1.4.1.1466.115.121.1.26 ces Name of the user within the registry. The name is normalized to facilitate consistent matching when used in search filters. The method of normalization is determined by the registry type. userApplications extensibleObject ibm-eimRegistryUser ibm-eimTargetRelationship Multi-valued User modifiable ibmEimTgtUser ibmEimTgtUser 2048 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.1995 NAME 'ibm-eimTargetUserName' DESC 'Name of the user within the registry. The name is normalized to facilitate consistent matching when used in search filters. The method of normalization is determined by the registry type.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1995 DBNAME ( 'ibmEimTgtUser' 'ibmEimTgtUser' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY )
ibm-eimUserAssoc 1.3.18.0.2.4.1998 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies a relationship to a user in a registry. This value is of the form: identifier-uuid registry-UUID normalized-user-name. Identifier-uuid is the UUID of the associated ibm-eimIdentifier entry. Registry-UUID is the UUID of the system or application registry entry. Normalized-user-name is the user name in the registry normalized according to the registry type. userApplications extensibleObject ibm-eimSourceRelationship Multi-valued User modifiable ibmEimUsrAsn ibmEimUsrAsn 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1998 NAME 'ibm-eimUserAssoc' DESC 'Identifies a relationship to a user in a registry. This value is of the form: identifier-uuid registry-UUID normalized-user-name. Identifier-uuid is the UUID of the associated ibm-eimIdentifier entry. Registry-UUID is the UUID of the system or application registry entry. Normalized-user-name is the user name in the registry normalized according to the registry type.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1998 DBNAME ( 'ibmEimUsrAsn' 'ibmEimUsrAsn' ) ACCESS-CLASS normal LENGTH 2048 )
ibm-enabledCapabilities 1.3.18.0.2.4.2482 None 1.3.6.1.4.1.1466.115.121.1.15 cis Lists capabilities that are enabled for use on this server. dSAOperation * ibm-capabilitiesSubentry Multi-valued NONUSER ibmenabledcap ibmenabledcap 100 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2482 NAME 'ibm-enabledCapabilities' DESC 'Lists capabilities that are enabled for use on this server.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2482 DBNAME ( 'ibmenabledcap' 'ibmenabledcap' ) ACCESS-CLASS system LENGTH 100 )
ibm-entryChecksum 1.3.18.0.2.4.2325 None 1.3.6.1.4.1.1466.115.121.1.26 ces A checksum of the user attributes for the entry containing this attribute. directoryOperation * Single NONUSER entryChecksum entryChecksum 100 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2325 NAME 'ibm-entryChecksum' DESC 'A checksum of the user attributes for the entry containing this attribute.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2325 DBNAME ( 'entryChecksum' 'entryChecksum' ) ACCESS-CLASS system LENGTH 100 )
ibm-entryChecksumOp 1.3.18.0.2.4.2326 None 1.3.6.1.4.1.1466.115.121.1.26 ces A checksum of the replicated operational attributes for the entry containing this attribute. directoryOperation * Single NONUSER entryChecksumOp entryChecksumOp 100 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2326 NAME 'ibm-entryChecksumOp' DESC 'A checksum of the replicated operational attributes for the entry containing this attribute.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2326 DBNAME ( 'entryChecksumOp' 'entryChecksumOp' ) ACCESS-CLASS system LENGTH 100 )
ibm-entryUuid 1.3.18.0.2.4.1780 None 1.3.6.1.4.1.1466.115.121.1.15 cis Uniquely identifies a directory entry throughout its life. directoryOperation * Single NONUSER ibmEntryUuid ibmEntryUuid 36 system EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.1780 NAME 'ibm-entryUuid' DESC 'Uniquely identifies a directory entry throughout its life.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.1780 DBNAME ( 'ibmEntryUuid' 'ibmEntryUuid' ) ACCESS-CLASS system LENGTH 36 EQUALITY )
ibm-ePropertySetType 1.3.18.0.2.4.2246 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describe the semantic characteristics of an ePropertySet userApplications extensibleObject ibm-TypedePropertySet Multi-valued User modifiable PropertySetType PropertySetType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2246 NAME 'ibm-ePropertySetType' DESC 'Describe the semantic characteristics of an ePropertySet' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2246 DBNAME ( 'PropertySetType' 'PropertySetType' ) ACCESS-CLASS normal LENGTH 128 )
ibm-filterAclEntry 1.3.18.0.2.4.2443 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains filter based access controls for entries in an IBM LDAP directory. directoryOperation * Multi-valued User modifiable filterAclEntry filterAclEntry 32700 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.2443 NAME 'ibm-filterAclEntry' DESC 'Contains filter based access controls for entries in an IBM LDAP directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2443 DBNAME ( 'filterAclEntry' 'filterAclEntry' ) ACCESS-CLASS restricted LENGTH 32700 )
ibm-filterAclInherit 1.3.18.0.2.4.2445 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether filter based ACLs should accumulate up the ancestor tree. directoryOperation * Single User modifiable filterAclInherit filterAclInherit 5 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.2445 NAME 'ibm-filterAclInherit' DESC 'Indicates whether filter based ACLs should accumulate up the ancestor tree.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2445 DBNAME ( 'filterAclInherit' 'filterAclInherit' ) ACCESS-CLASS restricted LENGTH 5 )
ibm-group 1.3.18.0.2.4.2245 None 1.3.6.1.4.1.1466.115.121.1.15 cis Allowed by auxiliary class ibm-dynamicMember. Use to define arbitrary values to control membership of the entry in dynamic groups. E.g.: add the value Bowling Team to include the entry in any memberURLs with the filter ibm-group=Bowling Team. userApplications extensibleObject ibm-dynamicMember Multi-valued User modifiable group group 240 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.2245 NAME 'ibm-group' DESC 'Allowed by auxiliary class ibm-dynamicMember. Use to define arbitrary values to control membership of the entry in dynamic groups. E.g.: add the value Bowling Team to include the entry in any memberURLs with the filter ibm-group=Bowling Team.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2245 DBNAME ( 'group' 'group' ) ACCESS-CLASS critical LENGTH 240 EQUALITY )
ibm-groupList 1.3.18.0.2.4.2033 None 1.3.6.1.4.1.1466.115.121.1.12 dn List of groups userApplications extensibleObject Multi-valued User modifiable ibmgroupList ibmgroupList 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2033 NAME 'ibm-groupList' DESC 'List of groups' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2033 DBNAME ( 'ibmgroupList' 'ibmgroupList' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-hostAlias 1.3.18.0.2.4.1087 None 1.3.6.1.4.1.1466.115.121.1.15 cis Alias of the hostname in the Host Table userApplications extensibleObject ibm-HostTable Multi-valued User modifiable ibmhostAlias ibmhostAlias 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1087 NAME ( 'ibm-hostAlias' 'hostNameAlias' ) DESC 'Alias of the hostname in the Host Table' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1087 DBNAME ( 'ibmhostAlias' 'ibmhostAlias' ) ACCESS-CLASS normal LENGTH 256 )
ibm-HostedOnSystemRef 1.3.18.0.2.4.1060 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to a system object userApplications extensibleObject ibm-HostedOnSystemPtr Multi-valued User modifiable HostedOnSystemRef HostedOnSystemRef 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1060 NAME 'ibm-HostedOnSystemRef' DESC 'DN pointer to a system object' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1060 DBNAME ( 'HostedOnSystemRef' 'HostedOnSystemRef' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-isDeviceEnabled 1.3.18.0.2.4.2032 None 1.3.6.1.4.1.1466.115.121.1.7 boolean An indication of whether a device is enabled for a service userApplications extensibleObject ibm-device Single User modifiable isDeviceEnabled isDeviceEnabled 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2032 NAME 'ibm-isDeviceEnabled' DESC 'An indication of whether a device is enabled for a service' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2032 DBNAME ( 'isDeviceEnabled' 'isDeviceEnabled' ) ACCESS-CLASS normal LENGTH 5 )
ibm-javaSerializedJarFile 1.3.18.0.2.4.2028 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contents of a JAR file userApplications extensibleObject ibm-jarFile Single User modifiable javaSerializedJar javaSerializedJar 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2028 NAME 'ibm-javaSerializedJarFile' DESC 'Contents of a JAR file' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2028 DBNAME ( 'javaSerializedJar' 'javaSerializedJar' ) ACCESS-CLASS normal )
ibm-kn 1.3.18.0.2.4.1068 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines an access control list ( ACL ) definition for a Kerberos identity. The identity needs to be specified in the format @; for example, alice@austin.ibm.com. userApplications extensibleObject Multi-valued User modifiable ibmkn ibmkn 1049 normal EQUALITY ORDERING APPROX SUBSTR V3.system.at attributetypes=( 1.3.18.0.2.4.1068 NAME ( 'ibm-kn' 'ibm-kerberosName' ) DESC 'Defines an access control list ( ACL ) definition for a Kerberos identity. The identity needs to be specified in the format @; for example, alice@austin.ibm.com.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1068 DBNAME ( 'ibmkn' 'ibmkn' ) ACCESS-CLASS normal LENGTH 1049 EQUALITY ORDERING SUBSTR APPROX )
ibm-memberGroup 1.3.18.0.2.4.2242 None 1.3.6.1.4.1.1466.115.121.1.12 dn Allowed by auxilliary class ibm-nestedGroup. Identifies sub-groups of a parent group entry. Members of all such sub-groups are considered members of the parent group when processing ACLs or the ibm-allMembers and ibm-allGroups operational attributes. The sub-group entries themselves are NOT members. Nested membership is recursive. userApplications extensibleObject ibm-nestedGroup Multi-valued User modifiable memberGroup memberGroup 1000 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2242 NAME 'ibm-memberGroup' DESC 'Allowed by auxilliary class ibm-nestedGroup. Identifies sub-groups of a parent group entry. Members of all such sub-groups are considered members of the parent group when processing ACLs or the ibm-allMembers and ibm-allGroups operational attributes. The sub-group entries themselves are NOT members. Nested membership is recursive.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2242 DBNAME ( 'memberGroup' 'memberGroup' ) ACCESS-CLASS sensitive LENGTH 1000 )
ibm-observeDST 1.3.18.0.2.4.2024 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Observe daylight savings time. userApplications extensibleObject Single User modifiable observeDST observeDST 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2024 NAME 'ibm-observeDST' DESC 'Observe daylight savings time.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2024 DBNAME ( 'observeDST' 'observeDST' ) ACCESS-CLASS normal LENGTH 5 )
ibm-ownerName 1.3.18.0.2.4.2029 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of the owner of the directory entry. The owner might be a person or a company. userApplications extensibleObject ibm-jarFile Single User modifiable ibmownerName ibmownerName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2029 NAME 'ibm-ownerName' DESC 'Name of the owner of the directory entry. The owner might be a person or a company.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2029 DBNAME ( 'ibmownerName' 'ibmownerName' ) ACCESS-CLASS normal LENGTH 256 )
ibm-personalAddressBookApplicationServerName 1.3.18.0.2.4.2008 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of application server containing users personal address book. userApplications extensibleObject Single User modifiable personalABServer personalABServer 1536 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2008 NAME 'ibm-personalAddressBookApplicationServerName' DESC 'Name of application server containing users personal address book.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2008 DBNAME ( 'personalABServer' 'personalABServer' ) ACCESS-CLASS normal LENGTH 1536 )
ibm-personalAddressBookPathName 1.3.18.0.2.4.2009 None 1.3.6.1.4.1.1466.115.121.1.15 cis Path and database name of users personal address book on server. Example: arouse\names.nsf userApplications extensibleObject Single User modifiable personalABPath personalABPath 1536 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2009 NAME 'ibm-personalAddressBookPathName' DESC 'Path and database name of users personal address book on server. Example: arouse\names.nsf' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2009 DBNAME ( 'personalABPath' 'personalABPath' ) ACCESS-CLASS normal LENGTH 1536 )
ibm-personalAddressBookServerType 1.3.18.0.2.4.2010 None 1.3.6.1.4.1.1466.115.121.1.15 cis Location of server on which personal address book is found. Default is none. Allowed values are mobile server, mail server, application server userApplications extensibleObject Single User modifiable personalABSrvType personalABSrvType 384 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2010 NAME 'ibm-personalAddressBookServerType' DESC 'Location of server on which personal address book is found. Default is none. Allowed values are mobile server, mail server, application server' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2010 DBNAME ( 'personalABSrvType' 'personalABSrvType' ) ACCESS-CLASS normal LENGTH 384 )
ibm-PMString 1.3.18.0.2.4.2013 None 1.3.6.1.4.1.1466.115.121.1.15 cis String to use to designate times after midday. userApplications extensibleObject Single User modifiable PMString PMString 48 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2013 NAME 'ibm-PMString' DESC 'String to use to designate times after midday.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2013 DBNAME ( 'PMString' 'PMString' ) ACCESS-CLASS normal LENGTH 48 )
ibm-PolicyRef 1.3.18.0.2.4.1061 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to location ( s ) of policy object instances of interest to a system userApplications extensibleObject ibm-PolicyPtr Multi-valued User modifiable ibmPolicyRef ibmPolicyRef 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1061 NAME 'ibm-PolicyRef' DESC 'DN pointer to location ( s ) of policy object instances of interest to a system' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1061 DBNAME ( 'ibmPolicyRef' 'ibmPolicyRef' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-pwdPolicy 1.3.18.0.2.4.2493 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Specifies with a value of TRUE that Password Policy is turned on. userApplications extensibleObject ibm-pwdPolicyExt Single User modifiable pwdPolicy pwdPolicy 5 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2493 NAME 'ibm-pwdPolicy' DESC 'Specifies with a value of TRUE that Password Policy is turned on.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2493 DBNAME ( 'pwdPolicy' 'pwdPolicy' ) ACCESS-CLASS normal LENGTH 5 )
ibm-realmAdminGroup 1.3.18.0.2.4.2492 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of a group authorized to administer users and groups in an ibm-realm. userApplications extensibleObject ibm-realm Single User modifiable rlmAdminGroup rlmAdminGroup 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2492 NAME 'ibm-realmAdminGroup' DESC 'DN of a group authorized to administer users and groups in an ibm-realm.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2492 DBNAME ( 'rlmAdminGroup' 'rlmAdminGroup' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-realmGroupContainer 1.3.18.0.2.4.2489 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of a container entry under which group entries for an ibm-realm are stored. userApplications extensibleObject ibm-realm Single User modifiable rlmGrpContainer rlmGrpContainer 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2489 NAME 'ibm-realmGroupContainer' DESC 'DN of a container entry under which group entries for an ibm-realm are stored.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2489 DBNAME ( 'rlmGrpContainer' 'rlmGrpContainer' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-realmUserContainer 1.3.18.0.2.4.2491 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of a container entry under which user entries for an ibm-realm are stored. userApplications extensibleObject ibm-realm Single User modifiable rlmUsrContainer rlmUsrContainer 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2491 NAME 'ibm-realmUserContainer' DESC 'DN of a container entry under which user entries for an ibm-realm are stored.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2491 DBNAME ( 'rlmUsrContainer' 'rlmUsrContainer' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-realmUserSearchFilter 1.3.18.0.2.4.2488 None 1.3.6.1.4.1.1466.115.121.1.15 cis Search filter for enumerating users in an ibm-realm ( One level search based at ibm-realmUserContainer ) . userApplications extensibleObject ibm-realm Single User modifiable rlmUsrSrch rlmUsrSrch 32000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2488 NAME 'ibm-realmUserSearchFilter' DESC 'Search filter for enumerating users in an ibm-realm ( One level search based at ibm-realmUserContainer ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2488 DBNAME ( 'rlmUsrSrch' 'rlmUsrSrch' ) ACCESS-CLASS normal LENGTH 32000 )
ibm-realmUserTemplate 1.3.18.0.2.4.2490 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of a user template entry ( javaSerializedObject ) userApplications extensibleObject ibm-realm Single User modifiable rlmUsrTemplate rlmUsrTemplate 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2490 NAME 'ibm-realmUserTemplate' DESC 'DN of a user template entry ( javaSerializedObject ) ' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2490 DBNAME ( 'rlmUsrTemplate' 'rlmUsrTemplate' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-replCredName 1.3.18.0.2.4.2496 None 1.3.6.1.4.1.1466.115.121.1.15 cis Naming attribute and descriptive name for an ibm-replicaCredentials object. userApplications extensibleObject ibm-replicationCredentials Single User modifiable replCredName replCredName 200 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2496 NAME 'ibm-replCredName' DESC 'Naming attribute and descriptive name for an ibm-replicaCredentials object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2496 DBNAME ( 'replCredName' 'replCredName' ) ACCESS-CLASS normal LENGTH 200 )
ibm-replDailySchedName 1.3.18.0.2.4.2494 None 1.3.6.1.4.1.1466.115.121.1.15 cis Naming attribute and descriptive name for an ibm-replicaDailySchedule object. userApplications extensibleObject ibm-replicationDailySchedule Single User modifiable replDailySchedNam replDailySchedNam 200 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2494 NAME 'ibm-replDailySchedName' DESC 'Naming attribute and descriptive name for an ibm-replicaDailySchedule object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2494 DBNAME ( 'replDailySchedNam' 'replDailySchedNam' ) ACCESS-CLASS normal LENGTH 200 )
ibm-replicaConsumerId 1.3.18.0.2.4.2357 None 1.3.6.1.4.1.1466.115.121.1.26 ces Specifies the server ID of the server that is supplied by a replication agreement userApplications extensibleObject ibm-replicationAgreement Single User modifiable replicaConsumerID replicaConsumerID 128 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2357 NAME 'ibm-replicaConsumerId' DESC 'Specifies the server ID of the server that is supplied by a replication agreement' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2357 DBNAME ( 'replicaConsumerID' 'replicaConsumerID' ) ACCESS-CLASS normal LENGTH 128 )
ibm-replicaCredentialsDN 1.3.18.0.2.4.2351 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry containing the credentials for the replication agreement userApplications extensibleObject ibm-replicationAgreement Single User modifiable replicaCredsDN replicaCredsDN 1000 normal EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.2351 NAME 'ibm-replicaCredentialsDN' DESC 'DN of the entry containing the credentials for the replication agreement' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2351 DBNAME ( 'replicaCredsDN' 'replicaCredsDN' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
ibm-replicaGroup 1.3.18.0.2.4.2361 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the name of the entry containing the collection of servers participating in replication userApplications extensibleObject ibm-replicaGroup Single User modifiable replicaGroup replicaGroup 240 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2361 NAME 'ibm-replicaGroup' DESC 'Indicates the name of the entry containing the collection of servers participating in replication' SUP 2.5.4.41 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2361 DBNAME ( 'replicaGroup' 'replicaGroup' ) ACCESS-CLASS normal LENGTH 240 )
ibm-replicaKeyfile 1.3.18.0.2.4.2342 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of key database file on the supplying server with the certificate of the consuming server and the supplier userApplications extensibleObject ibm-replicationCredentialsExternal Single User modifiable replicaKeyFile replicaKeyFile 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2342 NAME 'ibm-replicaKeyfile' DESC 'Name of key database file on the supplying server with the certificate of the consuming server and the supplier' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2342 DBNAME ( 'replicaKeyFile' 'replicaKeyFile' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-replicaKeylabel 1.3.18.0.2.4.2343 None 1.3.6.1.4.1.1466.115.121.1.15 cis Label for certificate containing private key for supplying server userApplications extensibleObject ibm-replicationCredentialsExternal Single User modifiable replicaKeylabel replicaKeylabel 240 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2343 NAME 'ibm-replicaKeylabel' DESC 'Label for certificate containing private key for supplying server' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2343 DBNAME ( 'replicaKeylabel' 'replicaKeylabel' ) ACCESS-CLASS normal LENGTH 240 )
ibm-replicaKeypwd 1.3.18.0.2.4.2354 None 1.3.6.1.4.1.1466.115.121.1.5 bin Password for file named by ibm-replicaKeyfile userApplications extensibleObject ibm-replicationCredentialsExternal Single User modifiable replicaKeypwd replicaKeypwd 0 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.2354 NAME 'ibm-replicaKeypwd' DESC 'Password for file named by ibm-replicaKeyfile' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2354 DBNAME ( 'replicaKeypwd' 'replicaKeypwd' ) ACCESS-CLASS critical )
ibm-replicaReferralURL 1.3.18.0.2.4.2358 None 1.3.6.1.4.1.1466.115.121.1.15 cis Ordered list of LDAP URLs with server name and optional port numbers, e.g., ldap://host:port separated by spaces userApplications extensibleObject ibm-replicationContext Single User modifiable replicaReferralUR replicaReferralUR 2048 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2358 NAME 'ibm-replicaReferralURL' DESC 'Ordered list of LDAP URLs with server name and optional port numbers, e.g., ldap://host:port separated by spaces' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2358 DBNAME ( 'replicaReferralUR' 'replicaReferralUR' ) ACCESS-CLASS normal LENGTH 2048 )
ibm-replicaScheduleDN 1.3.18.0.2.4.2355 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry containing the schedule for the replication agreement userApplications extensibleObject ibm-replicationAgreement Single User modifiable replicaScheduleDN replicaScheduleDN 1000 normal EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.2355 NAME 'ibm-replicaScheduleDN' DESC 'DN of the entry containing the schedule for the replication agreement' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2355 DBNAME ( 'replicaScheduleDN' 'replicaScheduleDN' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
ibm-replicaServerId 1.3.18.0.2.4.2359 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies the server acting as supplier for a set of replicas userApplications extensibleObject ibm-replicaSubentry Single User modifiable replicaID replicaID 240 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2359 NAME 'ibm-replicaServerId' DESC 'Identifies the server acting as supplier for a set of replicas' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2359 DBNAME ( 'replicaID' 'replicaID' ) ACCESS-CLASS normal LENGTH 240 )
ibm-replicationBatchStart 1.3.18.0.2.4.2341 None 1.3.6.1.4.1.1466.115.121.1.26 ces Time to replicate accumulated changes in the form of Thhmmss where hh is hours, mm is minutes and ss is seconds, using a 24 hour clock userApplications extensibleObject ibm-replicationDailySchedule Multi-valued User modifiable replicationBatchS replicationBatchS 7 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2341 NAME 'ibm-replicationBatchStart' DESC 'Time to replicate accumulated changes in the form of Thhmmss where hh is hours, mm is minutes and ss is seconds, using a 24 hour clock' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2341 DBNAME ( 'replicationBatchS' 'replicationBatchS' ) ACCESS-CLASS normal LENGTH 7 )
ibm-replicationChangeLDIF 1.3.18.0.2.4.2330 None 1.3.6.1.4.1.1466.115.121.1.5 bin Provides LDIF representation of the last failing operation directoryOperation * Single NONUSER replicationChange replicationChange 0 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2330 NAME 'ibm-replicationChangeLDIF' DESC 'Provides LDIF representation of the last failing operation' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2330 DBNAME ( 'replicationChange' 'replicationChange' ) ACCESS-CLASS system )
ibm-replicationExcludedCapability 1.3.18.0.2.4.2484 None 1.3.6.1.4.1.1466.115.121.1.15 cis The values are OIDs associated with server capabilities. Objects and attributes related to the specified capabilities will not be replicated under the agreement containing this attribute. userApplications extensibleObject ibm-replicationAgreement Multi-valued User modifiable ibmreplexclcap ibmreplexclcap 100 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2484 NAME 'ibm-replicationExcludedCapability' DESC 'The values are OIDs associated with server capabilities. Objects and attributes related to the specified capabilities will not be replicated under the agreement containing this attribute.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2484 DBNAME ( 'ibmreplexclcap' 'ibmreplexclcap' ) ACCESS-CLASS normal LENGTH 100 )
ibm-replicationImmediateStart 1.3.18.0.2.4.2352 None 1.3.6.1.4.1.1466.115.121.1.26 ces Time to start replicating changes as they occur and ended by next ibm-replicationBatchStart time in the form of Thhmmss where hh is hours, mm is minutes and ss is seconds, using a 24 hour clock userApplications extensibleObject ibm-replicationDailySchedule Multi-valued User modifiable replicationImmed replicationImmed 7 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2352 NAME 'ibm-replicationImmediateStart' DESC 'Time to start replicating changes as they occur and ended by next ibm-replicationBatchStart time in the form of Thhmmss where hh is hours, mm is minutes and ss is seconds, using a 24 hour clock' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2352 DBNAME ( 'replicationImmed' 'replicationImmed' ) ACCESS-CLASS normal LENGTH 7 )
ibm-replicationIsQuiesced 1.3.18.0.2.4.2498 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the replicated subtree containing this attribute is quiesced on this server. dSAOperation * Single NONUSER replIsQuiesced replIsQuiesced 5 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2498 NAME 'ibm-replicationIsQuiesced' DESC 'Indicates whether the replicated subtree containing this attribute is quiesced on this server.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2498 DBNAME ( 'replIsQuiesced' 'replIsQuiesced' ) ACCESS-CLASS system LENGTH 5 )
ibm-replicationLastActivationTime 1.3.18.0.2.4.2338 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Indicates the last time the replication thread was activated directoryOperation * Single NONUSER replicationLastAc replicationLastAc 32 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2338 NAME 'ibm-replicationLastActivationTime' DESC 'Indicates the last time the replication thread was activated' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2338 DBNAME ( 'replicationLastAc' 'replicationLastAc' ) ACCESS-CLASS system LENGTH 32 )
ibm-replicationLastChangeId 1.3.18.0.2.4.2334 None 1.3.6.1.4.1.1466.115.121.1.27 integer Indicates last change id successfully replicated for a replication agreement directoryOperation * Single NONUSER replicationLastCh replicationLastCh 11 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2334 NAME 'ibm-replicationLastChangeId' DESC 'Indicates last change id successfully replicated for a replication agreement' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2334 DBNAME ( 'replicationLastCh' 'replicationLastCh' ) ACCESS-CLASS system LENGTH 11 )
ibm-replicationLastFinishTime 1.3.18.0.2.4.2335 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Indicates the last time the replication thread completed sending all of the pending entries. directoryOperation * Single NONUSER replicationLastFi replicationLastFi 30 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2335 NAME 'ibm-replicationLastFinishTime' DESC 'Indicates the last time the replication thread completed sending all of the pending entries.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2335 DBNAME ( 'replicationLastFi' 'replicationLastFi' ) ACCESS-CLASS system LENGTH 30 )
ibm-replicationLastGlobalChangeId 1.3.18.0.2.4.2448 None 1.3.6.1.4.1.1466.115.121.1.27 integer Indicates the ID of the last global ( applies to the entire DIT, such as schema ) change successfully replicated. directoryOperation * Single NONUSER replicationLastGl replicationLastGl 11 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2448 NAME 'ibm-replicationLastGlobalChangeId' DESC 'Indicates the ID of the last global ( applies to the entire DIT, such as schema ) change successfully replicated.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2448 DBNAME ( 'replicationLastGl' 'replicationLastGl' ) ACCESS-CLASS normal LENGTH 11 )
ibm-replicationLastResult 1.3.18.0.2.4.2340 None 1.3.6.1.4.1.1466.115.121.1.15 cis Result of last attempted replication in the form: directoryOperation * Single NONUSER replicationLastRe replicationLastRe 2048 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2340 NAME 'ibm-replicationLastResult' DESC 'Result of last attempted replication in the form: IBMAttributetypes=( 1.3.18.0.2.4.2340 DBNAME ( 'replicationLastRe' 'replicationLastRe' ) ACCESS-CLASS system LENGTH 2048 )
ibm-replicationLastResultAdditional 1.3.18.0.2.4.2332 None 1.3.6.1.4.1.1466.115.121.1.15 cis Provides any additional error information returned by the consuming server in the message component of the LDAP result directoryOperation * Multi-valued NONUSER replicationLastAd replicationLastAd 1024 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2332 NAME 'ibm-replicationLastResultAdditional' DESC 'Provides any additional error information returned by the consuming server in the message component of the LDAP result' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2332 DBNAME ( 'replicationLastAd' 'replicationLastAd' ) ACCESS-CLASS system LENGTH 1024 )
ibm-replicationNextTime 1.3.18.0.2.4.2339 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Indicates next scheduled time for replication directoryOperation * Single NONUSER replicationNextTi replicationNextTi 30 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2339 NAME 'ibm-replicationNextTime' DESC 'Indicates next scheduled time for replication' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2339 DBNAME ( 'replicationNextTi' 'replicationNextTi' ) ACCESS-CLASS system LENGTH 30 )
ibm-replicationOnHold 1.3.18.0.2.4.2349 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates replication is suspended when TRUE userApplications extensibleObject ibm-replicationAgreement Single User modifiable replicationOnHold replicationOnHold 5 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2349 NAME 'ibm-replicationOnHold' DESC 'Indicates replication is suspended when TRUE' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2349 DBNAME ( 'replicationOnHold' 'replicationOnHold' ) ACCESS-CLASS normal LENGTH 5 )
ibm-replicationPendingChangeCount 1.3.18.0.2.4.2333 None 1.3.6.1.4.1.1466.115.121.1.27 integer Indicates the total number of pending unreplicated changes for this replication agreement directoryOperation * Single NONUSER replicationPendin replicationPendin 12 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2333 NAME 'ibm-replicationPendingChangeCount' DESC 'Indicates the total number of pending unreplicated changes for this replication agreement' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2333 DBNAME ( 'replicationPendin' 'replicationPendin' ) ACCESS-CLASS system LENGTH 12 )
ibm-replicationPendingChanges 1.3.18.0.2.4.2337 None 1.3.6.1.4.1.1466.115.121.1.15 cis Unreplicated change in the form where operation is ADD, DELETE, MODIFY, MODIFYDN directoryOperation * Multi-valued NONUSER replicationPendch replicationPendch 1100 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2337 NAME 'ibm-replicationPendingChanges' DESC 'Unreplicated change in the form where operation is ADD, DELETE, MODIFY, MODIFYDN' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2337 DBNAME ( 'replicationPendch' 'replicationPendch' ) ACCESS-CLASS system LENGTH 1100 )
ibm-replicationServerIsMaster 1.3.18.0.2.4.2329 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates that a server assumes the role of a master for a given subtree userApplications extensibleObject ibm-replicaSubentry Single User modifiable replicaType replicaType 5 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2329 NAME 'ibm-replicationServerIsMaster' DESC 'Indicates that a server assumes the role of a master for a given subtree' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2329 DBNAME ( 'replicaType' 'replicaType' ) ACCESS-CLASS normal LENGTH 5 )
ibm-replicationState 1.3.18.0.2.4.2336 None 1.3.6.1.4.1.1466.115.121.1.26 ces Indicates the state of the replication thread: active,ready,waiting,suspended, or full; if full, the value will indicate the amount of progress directoryOperation * Single NONUSER replicationState replicationState 240 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2336 NAME 'ibm-replicationState' DESC 'Indicates the state of the replication thread: active,ready,waiting,suspended, or full; if full, the value will indicate the amount of progress' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2336 DBNAME ( 'replicationState' 'replicationState' ) ACCESS-CLASS system LENGTH 240 )
ibm-replicationThisServerIsMaster 1.3.18.0.2.4.2495 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the server returning this attribute is a master server for the subtree containing this entry. dSAOperation * Single NONUSER replThisSvrMast replThisSvrMast 5 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2495 NAME 'ibm-replicationThisServerIsMaster' DESC 'Indicates whether the server returning this attribute is a master server for the subtree containing this entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2495 DBNAME ( 'replThisSvrMast' 'replThisSvrMast' ) ACCESS-CLASS system LENGTH 5 )
ibm-replicationTimesUTC 1.3.18.0.2.4.2345 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Scheduled times are GMT if TRUE or local time zone if FALSE userApplications extensibleObject ibm-replicationDailySchedule Single User modifiable replicationTimesU replicationTimesU 5 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2345 NAME 'ibm-replicationTimesUTC' DESC 'Scheduled times are GMT if TRUE or local time zone if FALSE' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2345 DBNAME ( 'replicationTimesU' 'replicationTimesU' ) ACCESS-CLASS normal LENGTH 5 )
ibm-replicaURL 1.3.18.0.2.4.2360 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the LDAP URL that should be used to contact the consumer server during replication, e.g., ldap[s]://host[:port] userApplications extensibleObject ibm-replicationAgreement Single User modifiable replicaURL replicaURL 128 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2360 NAME 'ibm-replicaURL' DESC 'Specifies the LDAP URL that should be used to contact the consumer server during replication, e.g., ldap[s]://host[:port]' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2360 DBNAME ( 'replicaURL' 'replicaURL' ) ACCESS-CLASS normal LENGTH 128 )
ibm-replWeeklySchedName 1.3.18.0.2.4.2497 None 1.3.6.1.4.1.1466.115.121.1.15 cis Naming attribute and descriptive name for an ibm-replicaWeeklySchedule object. userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable replWeeklySchedNa replWeeklySchedNa 200 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2497 NAME 'ibm-replWeeklySchedName' DESC 'Naming attribute and descriptive name for an ibm-replicaWeeklySchedule object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2497 DBNAME ( 'replWeeklySchedNa' 'replWeeklySchedNa' ) ACCESS-CLASS normal LENGTH 200 )
ibm-scheduleFriday 1.3.18.0.2.4.2346 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Friday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleFriday scheduleFriday 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2346 NAME 'ibm-scheduleFriday' DESC 'DN of the entry defining the replication schedule for Friday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2346 DBNAME ( 'scheduleFriday' 'scheduleFriday' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-scheduleMonday 1.3.18.0.2.4.2353 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Monday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleMonday scheduleMonday 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2353 NAME 'ibm-scheduleMonday' DESC 'DN of the entry defining the replication schedule for Monday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2353 DBNAME ( 'scheduleMonday' 'scheduleMonday' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-scheduleSaturday 1.3.18.0.2.4.2347 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Saturday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleSaturday scheduleSaturday 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2347 NAME 'ibm-scheduleSaturday' DESC 'DN of the entry defining the replication schedule for Saturday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2347 DBNAME ( 'scheduleSaturday' 'scheduleSaturday' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-scheduleSunday 1.3.18.0.2.4.2350 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Sunday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleSunday scheduleSunday 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2350 NAME 'ibm-scheduleSunday' DESC 'DN of the entry defining the replication schedule for Sunday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2350 DBNAME ( 'scheduleSunday' 'scheduleSunday' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-scheduleThursday 1.3.18.0.2.4.2356 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Thursday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleThursday scheduleThursday 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2356 NAME 'ibm-scheduleThursday' DESC 'DN of the entry defining the replication schedule for Thursday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2356 DBNAME ( 'scheduleThursday' 'scheduleThursday' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-scheduleTuesday 1.3.18.0.2.4.2344 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Tuesday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleTuesday scheduleTuesday 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2344 NAME 'ibm-scheduleTuesday' DESC 'DN of the entry defining the replication schedule for Tuesday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2344 DBNAME ( 'scheduleTuesday' 'scheduleTuesday' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-scheduleWednesday 1.3.18.0.2.4.2348 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of the entry defining the replication schedule for Wednesday userApplications extensibleObject ibm-replicationWeeklySchedule Single User modifiable scheduleWeds scheduleWeds 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.2348 NAME 'ibm-scheduleWednesday' DESC 'DN of the entry defining the replication schedule for Wednesday' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2348 DBNAME ( 'scheduleWeds' 'scheduleWeds' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-SdpAdminID 1.3.18.0.2.4.1063 0.9.2342.19200300.100.1.1 1.3.6.1.4.1.1466.115.121.1.15 cis Administrative user id for Service Delivery Platform userApplications extensibleObject ibm-SdpApplicationSystem Multi-valued User modifiable ibmSdpAdminID ibmSdpAdminID 256 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1063 NAME 'ibm-SdpAdminID' DESC 'Administrative user id for Service Delivery Platform' SUP 0.9.2342.19200300.100.1.1 EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1063 DBNAME ( 'ibmSdpAdminID' 'ibmSdpAdminID' ) ACCESS-CLASS critical LENGTH 256 )
ibm-SdpComponentType 1.3.18.0.2.4.1062 None 1.3.6.1.4.1.1466.115.121.1.15 cis Component type identifier userApplications extensibleObject ibm-SdpComponent Multi-valued User modifiable SdpComponentType SdpComponentType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1062 NAME 'ibm-SdpComponentType' DESC 'Component type identifier' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1062 DBNAME ( 'SdpComponentType' 'SdpComponentType' ) ACCESS-CLASS normal LENGTH 128 )
ibm-serverId 1.3.18.0.2.4.2328 None 1.3.6.1.4.1.1466.115.121.1.26 ces Advertises in the Root DSE the ibm-slapdServerId configuration setting dSAOperation * Single NONUSER serverId serverId 240 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2328 NAME 'ibm-serverId' DESC 'Advertises in the Root DSE the ibm-slapdServerId configuration setting' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2328 DBNAME ( 'serverId' 'serverId' ) ACCESS-CLASS system LENGTH 240 )
ibm-ServiceUsedByServiceRef 1.3.18.0.2.4.1067 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN reference from a sub-service or shared to another service that uses it. userApplications extensibleObject ibm-ServiceComponentPtr Multi-valued User modifiable eUsedByServiceRef eUsedByServiceRef 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1067 NAME 'ibm-ServiceUsedByServiceRef' DESC 'DN reference from a sub-service or shared to another service that uses it.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1067 DBNAME ( 'eUsedByServiceRef' 'eUsedByServiceRef' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-ServiceUsesServiceRef 1.3.18.0.2.4.1066 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN reference from a service to a sub-service or shared service that is uses. userApplications extensibleObject ibm-ServiceComponentPtr Multi-valued User modifiable iceUsesServiceRef iceUsesServiceRef 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1066 NAME 'ibm-ServiceUsesServiceRef' DESC 'DN reference from a service to a sub-service or shared service that is uses.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1066 DBNAME ( 'iceUsesServiceRef' 'iceUsesServiceRef' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-setVersion 1.3.18.0.2.4.2238 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies an application defined version string, or the string versionChangeInProgress, indicating that the set is being updated. userApplications extensibleObject ibm-versionedSet ibm-versionedSetAux Single User modifiable ibmSetVersion ibmSetVersion 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2238 NAME 'ibm-setVersion' DESC 'Specifies an application defined version string, or the string versionChangeInProgress, indicating that the set is being updated.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2238 DBNAME ( 'ibmSetVersion' 'ibmSetVersion' ) ACCESS-CLASS normal LENGTH 100 )
ibm-slapdACLAccess 1.3.18.0.2.4.2485 None 1.3.6.1.4.1.1466.115.121.1.7 boolean If set to true anyone that can read an entry can also read the entrys ACL attributes. If set to false only the entry owner or the administrator can read ACL attributes. userApplications extensibleObject ibm-slapdTop Multi-valued User modifiable slapdACLAccess slapdACLAccess 5 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2485 NAME 'ibm-slapdACLAccess' DESC 'If set to true anyone that can read an entry can also read the entrys ACL attributes. If set to false only the entry owner or the administrator can read ACL attributes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2485 DBNAME ( 'slapdACLAccess' 'slapdACLAccess' ) ACCESS-CLASS normal LENGTH 5 )
ibm-slapdACLCache 1.3.18.0.2.4.2374 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Controls whether or not the server caches ACL information directoryOperation * ibm-slapdFrontEnd Single User modifiable ACLCache ACLCache 5 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2374 NAME 'ibm-slapdACLCache' DESC 'Controls whether or not the server caches ACL information' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2374 DBNAME ( 'ACLCache' 'ACLCache' ) ACCESS-CLASS normal LENGTH 5 )
ibm-slapdACLCacheSize 1.3.18.0.2.4.2373 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of entries to keep in the ACL Cache directoryOperation * ibm-slapdFrontEnd Single User modifiable slapdACLCacheSize slapdACLCacheSize 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2373 NAME 'ibm-slapdACLCacheSize' DESC 'Maximum number of entries to keep in the ACL Cache' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2373 DBNAME ( 'slapdACLCacheSize' 'slapdACLCacheSize' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdAdminDN 1.3.18.0.2.4.2428 None 1.3.6.1.4.1.1466.115.121.1.12 dn Bind DN for ibmslapd administrator, e.g.: cn=root directoryOperation * ibm-slapdTop Single User modifiable slapdAdminDN slapdAdminDN 1000 critical EQUALITY ORDERING V3.config.at attributetypes=( 1.3.18.0.2.4.2428 NAME 'ibm-slapdAdminDN' DESC 'Bind DN for ibmslapd administrator, e.g.: cn=root' EQUALITY 2.5.13.1 ORDERING 1.3.18.0.2.4.405 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2428 DBNAME ( 'slapdAdminDN' 'slapdAdminDN' ) ACCESS-CLASS critical LENGTH 1000 EQUALITY ORDERING )
ibm-slapdAdminPW 1.3.18.0.2.4.2425 None 1.3.6.1.4.1.1466.115.121.1.5 bin Bind password for ibmslapd administrator. directoryOperation * ibm-slapdTop Single User modifiable slapdAdminPW slapdAdminPW 0 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2425 NAME 'ibm-slapdAdminPW' DESC 'Bind password for ibmslapd administrator.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2425 DBNAME ( 'slapdAdminPW' 'slapdAdminPW' ) ACCESS-CLASS critical )
ibm-slapdAuthIntegration 1.3.18.0.2.4.2366 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies integration of LDAP administrator access with local OS users. Legal values are : 0 - do not map local OS users to LDAP administrator, 1 - map local OS users with proper authority to LDAP administrator. This is supported only on OS/400. directoryOperation * Single User modifiable slapdAuthIntegrat slapdAuthIntegrat 11 system None V3.config.at attributetypes=( 1.3.18.0.2.4.2366 NAME 'ibm-slapdAuthIntegration' DESC 'Specifies integration of LDAP administrator access with local OS users. Legal values are : 0 - do not map local OS users to LDAP administrator, 1 - map local OS users with proper authority to LDAP administrator. This is supported only on OS/400.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2366 DBNAME ( 'slapdAuthIntegrat' 'slapdAuthIntegrat' ) ACCESS-CLASS system LENGTH 11 )
ibm-slapdBulkloadErrors 1.3.18.0.2.4.2368 None 1.3.6.1.4.1.1466.115.121.1.15 cis File path or device on ibmslapd host machine to which bulkload error messages will be written. On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /tmp/bulkload.errors = D:\Program Files\IBM\ldap\tmp\bulkload.errors ) . userApplications extensibleObject ibm-slapdRdbmBackend Multi-valued User modifiable slapdBulkloadErro slapdBulkloadErro 1024 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2368 NAME 'ibm-slapdBulkloadErrors' DESC 'File path or device on ibmslapd host machine to which bulkload error messages will be written. On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /tmp/bulkload.errors = D:\Program Files\IBM\ldap\tmp\bulkload.errors ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2368 DBNAME ( 'slapdBulkloadErro' 'slapdBulkloadErro' ) ACCESS-CLASS normal LENGTH 1024 )
ibm-slapdChangeLogMaxEntries 1.3.18.0.2.4.2427 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the maximum number of changelog entries allowed in the associated backend. Each changelog backend has its own ibm-slapdChangeLogMaxEntries attribute. If the attribute is undefined or out of range ( negative ) , it defaults to 0. Min: 0 ( unlimited ) Max: 2,147,483,647 ( 32-bit, signed integer ) userApplications extensibleObject ibm-slapdRdbmBackend Single User modifiable chgLogMaxEntries chgLogMaxEntries 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2427 NAME 'ibm-slapdChangeLogMaxEntries' DESC 'Specifies the maximum number of changelog entries allowed in the associated backend. Each changelog backend has its own ibm-slapdChangeLogMaxEntries attribute. If the attribute is undefined or out of range ( negative ) , it defaults to 0. Min: 0 ( unlimited ) Max: 2,147,483,647 ( 32-bit, signed integer ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2427 DBNAME ( 'chgLogMaxEntries' 'chgLogMaxEntries' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdCLIErrors 1.3.18.0.2.4.2432 None 1.3.6.1.4.1.1466.115.121.1.15 cis File path or device on ibmslapd host machine to which DB2 CLI error messages will be written. On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /tmp/cli.errors = D:\Program Files\IBM\ldap\tmp\cli.errors ) . directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdCLIErrors slapdCLIErrors 1024 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2432 NAME 'ibm-slapdCLIErrors' DESC 'File path or device on ibmslapd host machine to which DB2 CLI error messages will be written. On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /tmp/cli.errors = D:\Program Files\IBM\ldap\tmp\cli.errors ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2432 DBNAME ( 'slapdCLIErrors' 'slapdCLIErrors' ) ACCESS-CLASS normal LENGTH 1024 )
ibm-slapdDB2CP 1.3.18.0.2.4.2369 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the Code Page of the directory database. 1208 is the code page for UTF-8 databases. directoryOperation * ibm-slapdFrontEnd ibm-slapdRdbmBackend Single User modifiable slapdDB2CP slapdDB2CP 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2369 NAME 'ibm-slapdDB2CP' DESC 'Specifies the Code Page of the directory database. 1208 is the code page for UTF-8 databases.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2369 DBNAME ( 'slapdDB2CP' 'slapdDB2CP' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdDBAlias 1.3.18.0.2.4.2431 None 1.3.6.1.4.1.1466.115.121.1.15 cis The DB2 database alias. directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdDBAlias slapdDBAlias 8 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2431 NAME 'ibm-slapdDBAlias' DESC 'The DB2 database alias.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2431 DBNAME ( 'slapdDBAlias' 'slapdDBAlias' ) ACCESS-CLASS normal LENGTH 8 )
ibm-slapdDbConnections 1.3.18.0.2.4.2417 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specify the number of DB2 connections the server will dedicate to the DB2 backend. The value must be between 5 & 50 ( inclusive ) . The ODBCCONS environment variable overrides this value. If ibm-slapdDbConnections ( or ODBCCONS ) is less than 5 or greater than 50, the server will use 5 or 50 respectively. Additional connections may be created for replication and change log. directoryOperation * ibm-slapdRdbmBackend Single User modifiable DbConnections DbConnections 2 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2417 NAME 'ibm-slapdDbConnections' DESC 'Specify the number of DB2 connections the server will dedicate to the DB2 backend. The value must be between 5 & 50 ( inclusive ) . The ODBCCONS environment variable overrides this value. If ibm-slapdDbConnections ( or ODBCCONS ) is less than 5 or greater than 50, the server will use 5 or 50 respectively. Additional connections may be created for replication and change log.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2417 DBNAME ( 'DbConnections' 'DbConnections' ) ACCESS-CLASS critical LENGTH 2 )
ibm-slapdDbInstance 1.3.18.0.2.4.2418 None 1.3.6.1.4.1.1466.115.121.1.15 cis The DB2 database instance for this backend. directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdDbInstance slapdDbInstance 8 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2418 NAME 'ibm-slapdDbInstance' DESC 'The DB2 database instance for this backend.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2418 DBNAME ( 'slapdDbInstance' 'slapdDbInstance' ) ACCESS-CLASS critical LENGTH 8 )
ibm-slapdDbLocation 1.3.18.0.2.4.2382 None 1.3.6.1.4.1.1466.115.121.1.15 cis The file system path where the backend database is located. On Unix this is usually the home directory of the DB2INSTANCE owner ( e.g.: /home/ldapdb2 ) . On windows its just a drive specifier ( e.g.: D: ) directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdDbLocation slapdDbLocation 1024 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2382 NAME 'ibm-slapdDbLocation' DESC 'The file system path where the backend database is located. On Unix this is usually the home directory of the DB2INSTANCE owner ( e.g.: /home/ldapdb2 ) . On windows its just a drive specifier ( e.g.: D: ) ' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2382 DBNAME ( 'slapdDbLocation' 'slapdDbLocation' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-slapdDbName 1.3.18.0.2.4.2426 None 1.3.6.1.4.1.1466.115.121.1.15 cis The DB2 database name for this backend. directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdDbName slapdDbName 8 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2426 NAME 'ibm-slapdDbName' DESC 'The DB2 database name for this backend.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2426 DBNAME ( 'slapdDbName' 'slapdDbName' ) ACCESS-CLASS critical LENGTH 8 )
ibm-slapdDbUserID 1.3.18.0.2.4.2422 None 1.3.6.1.4.1.1466.115.121.1.15 cis The user name with which to connect to the DB2 database for this backend. directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdDbUserID slapdDbUserID 8 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2422 NAME 'ibm-slapdDbUserID' DESC 'The user name with which to connect to the DB2 database for this backend.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2422 DBNAME ( 'slapdDbUserID' 'slapdDbUserID' ) ACCESS-CLASS critical LENGTH 8 )
ibm-slapdDbUserPW 1.3.18.0.2.4.2423 None 1.3.6.1.4.1.1466.115.121.1.5 bin The user password with which to connect to the DB2 database for this backend. directoryOperation * ibm-slapdRdbmBackend Single User modifiable slapdDbUserPW slapdDbUserPW 0 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2423 NAME 'ibm-slapdDbUserPW' DESC 'The user password with which to connect to the DB2 database for this backend.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2423 DBNAME ( 'slapdDbUserPW' 'slapdDbUserPW' ) ACCESS-CLASS critical )
ibm-slapdDN 1.3.18.0.2.4.2449 None 1.3.6.1.4.1.1466.115.121.1.12 dn This attribute is used to sort search results by the entry DN ( LDAP_ENTRY.DN column in the LDAPDB2 database ) . dSAOperation * Single NONUSER LDAP_ENTRY DN 1000 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2449 NAME 'ibm-slapdDN' DESC 'This attribute is used to sort search results by the entry DN ( LDAP_ENTRY.DN column in the LDAPDB2 database ) .' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2449 DBNAME ( 'LDAP_ENTRY' 'DN' ) ACCESS-CLASS system LENGTH 1000 )
ibm-slapdEnableEventNotification 1.3.18.0.2.4.2421 None 1.3.6.1.4.1.1466.115.121.1.7 boolean If set to FALSE, the server will reject all extended operation requests to register for event notification with the extended result LDAP_UNWILLING_TO_PERFORM. directoryOperation * ibm-slapdEventNotification Single User modifiable enableEvntNotify enableEvntNotify 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2421 NAME 'ibm-slapdEnableEventNotification' DESC 'If set to FALSE, the server will reject all extended operation requests to register for event notification with the extended result LDAP_UNWILLING_TO_PERFORM.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2421 DBNAME ( 'enableEvntNotify' 'enableEvntNotify' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdEntryCacheSize 1.3.18.0.2.4.2372 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of entries to keep in the entry cache directoryOperation * ibm-slapdFrontEnd Single User modifiable slapdRDBMCacheSiz slapdRDBMCacheSiz 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2372 NAME 'ibm-slapdEntryCacheSize' DESC 'Maximum number of entries to keep in the entry cache' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2372 DBNAME ( 'slapdRDBMCacheSiz' 'slapdRDBMCacheSiz' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdErrorLog 1.3.18.0.2.4.2424 None 1.3.6.1.4.1.1466.115.121.1.15 cis File path or device on ibmslapd host machine to which error messages will be written. On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /tmp/slapd.errors = D:\Program Files\IBM\ldap\tmp\slapd.errors ) . directoryOperation * ibm-slapdAdmin ibm-slapdTop Single User modifiable slapdErrorLog slapdErrorLog 1024 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2424 NAME 'ibm-slapdErrorLog' DESC 'File path or device on ibmslapd host machine to which error messages will be written. On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /tmp/slapd.errors = D:\Program Files\IBM\ldap\tmp\slapd.errors ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2424 DBNAME ( 'slapdErrorLog' 'slapdErrorLog' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-slapdFilterCacheBypassLimit 1.3.18.0.2.4.2371 None 1.3.6.1.4.1.1466.115.121.1.27 integer Search filters that match more than this number of entries will not be added to the Search Filter cache. Because the list of entry ids that matched the filter are included in this cache, this setting helps to limit memory use. A value of 0 indicates no limit. directoryOperation * ibm-slapdFrontEnd Single User modifiable slapdRDBMCacheByp slapdRDBMCacheByp 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2371 NAME 'ibm-slapdFilterCacheBypassLimit' DESC 'Search filters that match more than this number of entries will not be added to the Search Filter cache. Because the list of entry ids that matched the filter are included in this cache, this setting helps to limit memory use. A value of 0 indicates no limit.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2371 DBNAME ( 'slapdRDBMCacheByp' 'slapdRDBMCacheByp' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdFilterCacheSize 1.3.18.0.2.4.2370 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the maximum number of entries to keep in the Search Filter Cache. directoryOperation * ibm-slapdFrontEnd Single User modifiable slapdFilterCacheS slapdFilterCacheS 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2370 NAME 'ibm-slapdFilterCacheSize' DESC 'Specifies the maximum number of entries to keep in the Search Filter Cache.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2370 DBNAME ( 'slapdFilterCacheS' 'slapdFilterCacheS' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdIdleTimeOut 1.3.18.0.2.4.2378 None 1.3.6.1.4.1.1466.115.121.1.27 integer Reserved for future use. directoryOperation * ibm-slapdFrontEnd Single User modifiable SlapdIdleTimeOut SlapdIdleTimeOut 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2378 NAME 'ibm-slapdIdleTimeOut' DESC 'Reserved for future use.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2378 DBNAME ( 'SlapdIdleTimeOut' 'SlapdIdleTimeOut' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdIncludeSchema 1.3.18.0.2.4.2364 None 1.3.6.1.4.1.1466.115.121.1.15 cis File path on ibmslapd host machine containing schema definitions used by the LDCF backend. Standard values are: /etc/V3.system.at /etc/V3.system.oc /etc/V3.ibm.at /etc/V3.ibm.oc /etc/V3.user.at /etc/V3.user.oc /etc/V3.ldapsyntaxes /etc/V3.matchingrules /etc/V3.modifiedschema On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /etc/V3.system.at = D:\Program Files\IBM\ldap\etc\V3.system.at ) . directoryOperation * ibm-slapdSchema Multi-valued User modifiable slapdIncldeSchema slapdIncldeSchema 1024 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2364 NAME 'ibm-slapdIncludeSchema' DESC 'File path on ibmslapd host machine containing schema definitions used by the LDCF backend. Standard values are: /etc/V3.system.at /etc/V3.system.oc /etc/V3.ibm.at /etc/V3.ibm.oc /etc/V3.user.at /etc/V3.user.oc /etc/V3.ldapsyntaxes /etc/V3.matchingrules /etc/V3.modifiedschema On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /etc/V3.system.at = D:\Program Files\IBM\ldap\etc\V3.system.at ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2364 DBNAME ( 'slapdIncldeSchema' 'slapdIncldeSchema' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-slapdInvalidLine 1.3.18.0.2.4.2430 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute will be prepended to the beginning of any configuration attribute for which the value is invalid. This allows invalid configuration settings to be identified with a simple search for ibm-slapdInvalidLine=*. userApplications extensibleObject ibm-slapdConfigEntry Multi-valued User modifiable slapdInvalidLine slapdInvalidLine 1024 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2430 NAME 'ibm-slapdInvalidLine' DESC 'This attribute will be prepended to the beginning of any configuration attribute for which the value is invalid. This allows invalid configuration settings to be identified with a simple search for ibm-slapdInvalidLine=*.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2430 DBNAME ( 'slapdInvalidLine' 'slapdInvalidLine' ) ACCESS-CLASS normal LENGTH 1024 )
ibm-slapdIpAddress 1.3.18.0.2.4.2365 None 1.3.6.1.4.1.1466.115.121.1.26 ces Specifies IP addresses the server will listen on. These can be IPv4 or IPv6 addresses. If the attribute is not specified, the server uses all IP addresses assigned to the host machine. directoryOperation * Multi-valued User modifiable slapdIpAddress slapdIpAddress 32 system None V3.config.at attributetypes=( 1.3.18.0.2.4.2365 NAME 'ibm-slapdIpAddress' DESC 'Specifies IP addresses the server will listen on. These can be IPv4 or IPv6 addresses. If the attribute is not specified, the server uses all IP addresses assigned to the host machine.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2365 DBNAME ( 'slapdIpAddress' 'slapdIpAddress' ) ACCESS-CLASS system LENGTH 32 )
ibm-slapdKrbAdminDN 1.3.18.0.2.4.2420 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the kerberos ID of the LDAP administrator ( e.g. ibm-kn=name@realm ) . Used when kerberos authentication is used to authenticate the administrator when logged onto the Web Admin interface. This is specified instead of adminDN and adminPW. directoryOperation * ibm-slapdKerberos Single User modifiable slapdKrbAdminDN slapdKrbAdminDN 512 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2420 NAME 'ibm-slapdKrbAdminDN' DESC 'Specifies the kerberos ID of the LDAP administrator ( e.g. ibm-kn=name@realm ) . Used when kerberos authentication is used to authenticate the administrator when logged onto the Web Admin interface. This is specified instead of adminDN and adminPW.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2420 DBNAME ( 'slapdKrbAdminDN' 'slapdKrbAdminDN' ) ACCESS-CLASS critical LENGTH 512 )
ibm-slapdKrbEnable 1.3.18.0.2.4.2394 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Must be one of { TRUE | FALSE }. Specifies whether the server supports kerberos authentication. directoryOperation * ibm-slapdKerberos Multi-valued User modifiable slapdKrbEnable slapdKrbEnable 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2394 NAME 'ibm-slapdKrbEnable' DESC 'Must be one of { TRUE | FALSE }. Specifies whether the server supports kerberos authentication.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2394 DBNAME ( 'slapdKrbEnable' 'slapdKrbEnable' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdKrbIdentityMap 1.3.18.0.2.4.2419 None 1.3.6.1.4.1.1466.115.121.1.7 boolean If set to TRUE, when a client is authenticated with a kerberos ID, the server will search for a local user with matching kerberos credentials, and add that users DN to the connections bind credentials. This allows ACLs based on LDAP user DNs to still be usable with kerberos authentication. directoryOperation * ibm-slapdKerberos Single User modifiable KrbIdentityMap KrbIdentityMap 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2419 NAME 'ibm-slapdKrbIdentityMap' DESC 'If set to TRUE, when a client is authenticated with a kerberos ID, the server will search for a local user with matching kerberos credentials, and add that users DN to the connections bind credentials. This allows ACLs based on LDAP user DNs to still be usable with kerberos authentication.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2419 DBNAME ( 'KrbIdentityMap' 'KrbIdentityMap' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdKrbKeyTab 1.3.18.0.2.4.2416 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the LDAP servers keytab file. This file contains the LDAP servers private key, as associated with its kerberos account. This file should be protected ( like the servers SSL key database file ) . On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter ( D: ) is assumed to be rooted at the install directory ( i.e.: /tmp/slapd.errors = D:\Program Files\IBM\ldap\tmp\slapd.errors ) . directoryOperation * ibm-slapdKerberos Single User modifiable slapdKrbKeyTab slapdKrbKeyTab 1024 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2416 NAME 'ibm-slapdKrbKeyTab' DESC 'Specifies the LDAP servers keytab file. This file contains the LDAP servers private key, as associated with its kerberos account. This file should be protected ( like the servers SSL key database file ) . On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter ( D: ) is assumed to be rooted at the install directory ( i.e.: /tmp/slapd.errors = D:\Program Files\IBM\ldap\tmp\slapd.errors ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2416 DBNAME ( 'slapdKrbKeyTab' 'slapdKrbKeyTab' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-slapdKrbRealm 1.3.18.0.2.4.2400 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the LDAP servers kerberos realm. Used to publish the ldapservicename attribute in the root DSE. Note that an LDAP server can serve as the repository of account information for multiple KDCs ( and realms ) , but the LDAP server, as a kerberos server, can only be a member of a single realm. directoryOperation * ibm-slapdKerberos Single User modifiable slapdKrbRealm slapdKrbRealm 256 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2400 NAME 'ibm-slapdKrbRealm' DESC 'Specifies the LDAP servers kerberos realm. Used to publish the ldapservicename attribute in the root DSE. Note that an LDAP server can serve as the repository of account information for multiple KDCs ( and realms ) , but the LDAP server, as a kerberos server, can only be a member of a single realm.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2400 DBNAME ( 'slapdKrbRealm' 'slapdKrbRealm' ) ACCESS-CLASS critical LENGTH 256 )
ibm-slapdLdapCrlHost 1.3.18.0.2.4.2415 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specify the hostname of the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter is needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation directoryOperation * ibm-slapdCRL Single User modifiable LdapCrlHost LdapCrlHost 256 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2415 NAME 'ibm-slapdLdapCrlHost' DESC 'Specify the hostname of the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter is needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2415 DBNAME ( 'LdapCrlHost' 'LdapCrlHost' ) ACCESS-CLASS critical LENGTH 256 )
ibm-slapdLdapCrlPassword 1.3.18.0.2.4.2407 None 1.3.6.1.4.1.1466.115.121.1.5 bin Specify the password that server-side SSL will use to bind to the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter may be needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation. Note: If the LDAP server holding the CRLs permits unauthenticated access to the CRLs ( i.e. anonymous access ) , then ibm-slapdLdapCrlPassword is not required. directoryOperation * ibm-slapdCRL Single User modifiable CrlPassword CrlPassword 0 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2407 NAME 'ibm-slapdLdapCrlPassword' DESC 'Specify the password that server-side SSL will use to bind to the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter may be needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation. Note: If the LDAP server holding the CRLs permits unauthenticated access to the CRLs ( i.e. anonymous access ) , then ibm-slapdLdapCrlPassword is not required.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2407 DBNAME ( 'CrlPassword' 'CrlPassword' ) ACCESS-CLASS critical )
ibm-slapdLdapCrlPort 1.3.18.0.2.4.2404 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specify the LDAP ibm-slapdPort used by the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter is needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation. ( IP ports are unsigned, 16-bit integers in the range 1 - 65535 ) directoryOperation * ibm-slapdCRL Single User modifiable LdapCrlPort LdapCrlPort 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2404 NAME 'ibm-slapdLdapCrlPort' DESC 'Specify the LDAP ibm-slapdPort used by the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter is needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation. ( IP ports are unsigned, 16-bit integers in the range 1 - 65535 ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2404 DBNAME ( 'LdapCrlPort' 'LdapCrlPort' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdLdapCrlUser 1.3.18.0.2.4.2403 None 1.3.6.1.4.1.1466.115.121.1.12 dn Specify the bindDN that server-side SSL will use to bind to the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter may be needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation. Note: If the LDAP server holding the CRLs permits unauthenticated access to the CRLs ( i.e. anonymous access ) , then ibm-slapdLdapCrlUser is not required. directoryOperation * ibm-slapdCRL Single User modifiable LdapCrlUser LdapCrlUser 1000 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2403 NAME 'ibm-slapdLdapCrlUser' DESC 'Specify the bindDN that server-side SSL will use to bind to the LDAP server that contains the Certificate Revocation Lists ( CRLs ) for validating client x.509v3 certificates. This parameter may be needed when ibm-slapdSslAuth=serverclientauth AND the client certificates have been issued for CRL validation. Note: If the LDAP server holding the CRLs permits unauthenticated access to the CRLs ( i.e. anonymous access ) , then ibm-slapdLdapCrlUser is not required.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2403 DBNAME ( 'LdapCrlUser' 'LdapCrlUser' ) ACCESS-CLASS critical LENGTH 1000 )
ibm-slapdMasterDN 1.3.18.0.2.4.2409 None 1.3.6.1.4.1.1466.115.121.1.12 dn Bind DN used by a replication supplier server. The value has to match the replicaBindDN in the credentials object associated with the replication agreement. When kerberos is used to authenticate to the replica, ibm-slapdMasterDN must specify the DN representation of the kerberos ID ( e.g. ibm-kn=freddy@realm1 ) . When kerberos is used, MasterServerPW is ignored. directoryOperation * ibm-slapdReplication ibm-slapdSupplier Single User modifiable MasterDN MasterDN 1000 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2409 NAME 'ibm-slapdMasterDN' DESC 'Bind DN used by a replication supplier server. The value has to match the replicaBindDN in the credentials object associated with the replication agreement. When kerberos is used to authenticate to the replica, ibm-slapdMasterDN must specify the DN representation of the kerberos ID ( e.g. ibm-kn=freddy@realm1 ) . When kerberos is used, MasterServerPW is ignored.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2409 DBNAME ( 'MasterDN' 'MasterDN' ) ACCESS-CLASS critical LENGTH 1000 )
ibm-slapdMasterPW 1.3.18.0.2.4.2411 None 1.3.6.1.4.1.1466.115.121.1.5 bin Bind password used by replication supplier server. The value has to match the replicaBindPW in the credentials object associated with the replication agreement. When kerberos is used, MasterServerPW is ignored. directoryOperation * ibm-slapdReplication ibm-slapdSupplier Single User modifiable MasterPW MasterPW 0 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2411 NAME 'ibm-slapdMasterPW' DESC 'Bind password used by replication supplier server. The value has to match the replicaBindPW in the credentials object associated with the replication agreement. When kerberos is used, MasterServerPW is ignored.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2411 DBNAME ( 'MasterPW' 'MasterPW' ) ACCESS-CLASS critical )
ibm-slapdMasterReferral 1.3.18.0.2.4.2401 None 1.3.6.1.4.1.1466.115.121.1.15 cis URL of master replica server ( e.g.: ldaps://master.us.ibm.com:636 ) directoryOperation * ibm-slapdReplication Single User modifiable MasterReferral MasterReferral 256 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2401 NAME 'ibm-slapdMasterReferral' DESC 'URL of master replica server ( e.g.: ldaps://master.us.ibm.com:636 ) ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2401 DBNAME ( 'MasterReferral' 'MasterReferral' ) ACCESS-CLASS critical LENGTH 256 )
ibm-slapdMaxEventsPerConnection 1.3.18.0.2.4.2412 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of event notifications which can be registered per connection. Minimum = 0 ( unlimited ) Maximum = 2,147,483,647 directoryOperation * ibm-slapdEventNotification Single User modifiable EventsPerCon EventsPerCon 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2412 NAME 'ibm-slapdMaxEventsPerConnection' DESC 'Maximum number of event notifications which can be registered per connection. Minimum = 0 ( unlimited ) Maximum = 2,147,483,647' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2412 DBNAME ( 'EventsPerCon' 'EventsPerCon' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdMaxEventsTotal 1.3.18.0.2.4.2405 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum total number of event notifications which can be registered for all connections. Minimum = 0 ( unlimited ) Maximum = 2,147,483,647 directoryOperation * ibm-slapdEventNotification Single User modifiable MaxEventsTotal MaxEventsTotal 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2405 NAME 'ibm-slapdMaxEventsTotal' DESC 'Maximum total number of event notifications which can be registered for all connections. Minimum = 0 ( unlimited ) Maximum = 2,147,483,647' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2405 DBNAME ( 'MaxEventsTotal' 'MaxEventsTotal' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdMaxNumOfTransactions 1.3.18.0.2.4.2439 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of transactions active at one time. 0 = unlimited directoryOperation * ibm-slapdTransaction Single User modifiable MaxNumOfTrans MaxNumOfTrans 11 critical EQUALITY ORDERING APPROX SUBSTR V3.config.at attributetypes=( 1.3.18.0.2.4.2439 NAME 'ibm-slapdMaxNumOfTransactions' DESC 'Maximum number of transactions active at one time. 0 = unlimited' EQUALITY 2.5.13.29 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2439 DBNAME ( 'MaxNumOfTrans' 'MaxNumOfTrans' ) ACCESS-CLASS critical LENGTH 11 EQUALITY ORDERING SUBSTR APPROX )
ibm-slapdMaxOpPerTransaction 1.3.18.0.2.4.2385 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of operations per transaction. 0 = unlimited directoryOperation * ibm-slapdTransaction Single User modifiable MaxOpPerTrans MaxOpPerTrans 11 critical EQUALITY ORDERING APPROX V3.config.at attributetypes=( 1.3.18.0.2.4.2385 NAME 'ibm-slapdMaxOpPerTransaction' DESC 'Maximum number of operations per transaction. 0 = unlimited' EQUALITY 2.5.13.29 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2385 DBNAME ( 'MaxOpPerTrans' 'MaxOpPerTrans' ) ACCESS-CLASS critical LENGTH 11 EQUALITY ORDERING APPROX )
ibm-slapdMaxPendingChangesDisplayed 1.3.18.0.2.4.2486 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of pending replication updates to be displayed for any given replication agreement on a supplier server. userApplications extensibleObject ibm-slapdTop Multi-valued User modifiable slapdMaxPendingCh slapdMaxPendingCh 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2486 NAME 'ibm-slapdMaxPendingChangesDisplayed' DESC 'Maximum number of pending replication updates to be displayed for any given replication agreement on a supplier server.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2486 DBNAME ( 'slapdMaxPendingCh' 'slapdMaxPendingCh' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdMaxTimeLimitOfTransactions 1.3.18.0.2.4.2386 None 1.3.6.1.4.1.1466.115.121.1.27 integer The maximum timeout value of a pending transaction in seconds. 0 = unlimited directoryOperation * ibm-slapdTransaction Single User modifiable MaxTimeOfTrans MaxTimeOfTrans 11 critical EQUALITY ORDERING APPROX V3.config.at attributetypes=( 1.3.18.0.2.4.2386 NAME 'ibm-slapdMaxTimeLimitOfTransactions' DESC 'The maximum timeout value of a pending transaction in seconds. 0 = unlimited' EQUALITY 2.5.13.29 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2386 DBNAME ( 'MaxTimeOfTrans' 'MaxTimeOfTrans' ) ACCESS-CLASS critical LENGTH 11 EQUALITY ORDERING APPROX )
ibm-slapdMigrationInfo 1.3.18.0.2.4.2500 None 1.3.6.1.4.1.1466.115.121.1.15 cis Information used to control migration of a component. directoryOperation * ibm-slapdPendingMigration Multi-valued User modifiable slapdMigrationInf slapdMigrationInf 2048 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2500 NAME 'ibm-slapdMigrationInfo' DESC 'Information used to control migration of a component.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2500 DBNAME ( 'slapdMigrationInf' 'slapdMigrationInf' ) ACCESS-CLASS critical LENGTH 2048 )
ibm-slapdPagedResAllowNonAdmin 1.3.18.0.2.4.2376 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Whether or not the server should allow non-Administrator bind for paged results requests on a search request. If the value read from the ibmslapd.conf file is TRUE, the server will process any client request, including those submitted by a user binding anonymously. If the value read from the ibmslapd.conf file is FALSE, the server will process only those client requests submitted by a user with Administrator authority. If a client requests paged results with a criticality of TRUE or FALSE for a search operation, does not have Administrator authority, and the value read from the ibmslapd.conf file for this attribute is FALSE, the server will return to the client with return code insufficientAccessRights - no searching or paging will be performed. directoryOperation * ibm-slapdRdbmBackend Single User modifiable SlapdPagedNonAdmn SlapdPagedNonAdmn 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2376 NAME 'ibm-slapdPagedResAllowNonAdmin' DESC 'Whether or not the server should allow non-Administrator bind for paged results requests on a search request. If the value read from the ibmslapd.conf file is TRUE, the server will process any client request, including those submitted by a user binding anonymously. If the value read from the ibmslapd.conf file is FALSE, the server will process only those client requests submitted by a user with Administrator authority. If a client requests paged results with a criticality of TRUE or FALSE for a search operation, does not have Administrator authority, and the value read from the ibmslapd.conf file for this attribute is FALSE, the server will return to the client with return code insufficientAccessRights - no searching or paging will be performed. ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2376 DBNAME ( 'SlapdPagedNonAdmn' 'SlapdPagedNonAdmn' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdPagedResLmt 1.3.18.0.2.4.2380 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of outstanding paged results search requests allowed active simultaneously. Range = 0.... If a client requests a paged results operation, and a maximum number of outstanding paged results are currently active, then the server will return to the client with return code of busy - no searching or paging will be performed. directoryOperation * ibm-slapdRdbmBackend Single User modifiable SlapdPagedResLmt SlapdPagedResLmt 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2380 NAME 'ibm-slapdPagedResLmt' DESC 'Maximum number of outstanding paged results search requests allowed active simultaneously. Range = 0.... If a client requests a paged results operation, and a maximum number of outstanding paged results are currently active, then the server will return to the client with return code of busy - no searching or paging will be performed.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2380 DBNAME ( 'SlapdPagedResLmt' 'SlapdPagedResLmt' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdPageSizeLmt 1.3.18.0.2.4.2379 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of entries to return from search for an individual page when paged results control is specified, regardless of any pagesize that may have been specified on the client search request. Range = 0.... If a client has passed a page size, then the smaller value of the client value and the value read from ibmslapd.conf will be used. directoryOperation * ibm-slapdRdbmBackend Single User modifiable SlapdPageSizeLmt SlapdPageSizeLmt 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2379 NAME 'ibm-slapdPageSizeLmt' DESC 'Maximum number of entries to return from search for an individual page when paged results control is specified, regardless of any pagesize that may have been specified on the client search request. Range = 0.... If a client has passed a page size, then the smaller value of the client value and the value read from ibmslapd.conf will be used.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2379 DBNAME ( 'SlapdPageSizeLmt' 'SlapdPageSizeLmt' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdPlugin 1.3.18.0.2.4.2406 None 1.3.6.1.4.1.1466.115.121.1.15 cis A plugin is a dynamically loaded library which extends the capabilities of the server. An ibm-slapdPlugin attribute specifies to the server how to load and initialize a plugin library. The syntax is: keyword filename init_function [args...] The syntax will be slightly different for each platform due to library naming conventions. directoryOperation * ibm-slapdConfigBackend ibm-slapdFrontEnd ibm-slapdLdcfBackend ibm-slapdRdbmBackend Multi-valued User modifiable slapdPlugin slapdPlugin 2000 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2406 NAME 'ibm-slapdPlugin' DESC 'A plugin is a dynamically loaded library which extends the capabilities of the server. An ibm-slapdPlugin attribute specifies to the server how to load and initialize a plugin library. The syntax is: keyword filename init_function [args...] The syntax will be slightly different for each platform due to library naming conventions.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2406 DBNAME ( 'slapdPlugin' 'slapdPlugin' ) ACCESS-CLASS critical LENGTH 2000 )
ibm-slapdPort 1.3.18.0.2.4.2408 None 1.3.6.1.4.1.1466.115.121.1.27 integer TCP/IP port used for non-SSL connections. Can not have the same value as ibm-slapdSecurePort. ( IP ports are unsigned, 16-bit integers in the range 1 - 65535 ) directoryOperation * ibm-slapdAdmin ibm-slapdTop Single User modifiable slapdPort slapdPort 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2408 NAME 'ibm-slapdPort' DESC 'TCP/IP port used for non-SSL connections. Can not have the same value as ibm-slapdSecurePort. ( IP ports are unsigned, 16-bit integers in the range 1 - 65535 ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2408 DBNAME ( 'slapdPort' 'slapdPort' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdPwEncryption 1.3.18.0.2.4.2402 None 1.3.6.1.4.1.1466.115.121.1.15 cis Must be one of { none | imask | crypt | sha }. Specify the encoding mechanism for the user passwords before they are stored in the directory. Defaults to none if unspecified. If the value is set other than none, SASL cram-md5 bind will fail. directoryOperation * ibm-slapdTop Single User modifiable PwEncryption PwEncryption 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2402 NAME 'ibm-slapdPwEncryption' DESC 'Must be one of { none | imask | crypt | sha }. Specify the encoding mechanism for the user passwords before they are stored in the directory. Defaults to none if unspecified. If the value is set other than none, SASL cram-md5 bind will fail.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2402 DBNAME ( 'PwEncryption' 'PwEncryption' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdReadOnly 1.3.18.0.2.4.2413 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Must be one of { TRUE | FALSE }. Specifies whether the backend can be written to. Defaults to FALSE if unspecified. If set to TRUE, the server will return LDAP_UNWILLING_TO_PERFORM ( 0x35 ) in response to any client request which would change data in the readOnly database. directoryOperation * ibm-slapdConfigBackend ibm-slapdRdbmBackend Single User modifiable ReadOnly ReadOnly 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2413 NAME 'ibm-slapdReadOnly' DESC 'Must be one of { TRUE | FALSE }. Specifies whether the backend can be written to. Defaults to FALSE if unspecified. If set to TRUE, the server will return LDAP_UNWILLING_TO_PERFORM ( 0x35 ) in response to any client request which would change data in the readOnly database.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2413 DBNAME ( 'ReadOnly' 'ReadOnly' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdReferral 1.3.18.0.2.4.2487 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specify the referral LDAP URL to pass back when the local suffixes do not match the request. Used for superior referral ( i.e. ibm-slapdSuffix is not within the servers naming context ) . directoryOperation * ibm-slapdReferral Multi-valued User modifiable Referral Referral 32700 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2487 NAME 'ibm-slapdReferral' DESC 'Specify the referral LDAP URL to pass back when the local suffixes do not match the request. Used for superior referral ( i.e. ibm-slapdSuffix is not within the servers naming context ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2487 DBNAME ( 'Referral' 'Referral' ) ACCESS-CLASS critical LENGTH 32700 )
ibm-slapdReplDbConns 1.3.18.0.2.4.2434 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of database connections for use by replication userApplications extensibleObject ibm-slapdRdbmBackend Single User modifiable slapdReplDbConns slapdReplDbConns 11 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2434 NAME 'ibm-slapdReplDbConns' DESC 'Maximum number of database connections for use by replication' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2434 DBNAME ( 'slapdReplDbConns' 'slapdReplDbConns' ) ACCESS-CLASS normal LENGTH 11 )
ibm-slapdReplicaSubtree 1.3.18.0.2.4.2367 None 1.3.6.1.4.1.1466.115.121.1.12 dn A DN identifying the top of a replicated subtree. userApplications extensibleObject ibm-slapdSupplier Multi-valued User modifiable slapdReplicaSubtr slapdReplicaSubtr 1000 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2367 NAME 'ibm-slapdReplicaSubtree' DESC 'A DN identifying the top of a replicated subtree.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2367 DBNAME ( 'slapdReplicaSubtr' 'slapdReplicaSubtr' ) ACCESS-CLASS normal LENGTH 1000 )
ibm-slapdSchemaAdditions 1.3.18.0.2.4.2437 None 1.3.6.1.4.1.1466.115.121.1.15 cis File path on ibmslapd host machine containing additional schema definitions used by the LDCF backend. Standard values are: /etc/V3.modifiedschema On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /etc/V3.system.at = D:\Program Files\IBM\ldap\etc\V3.system.at ) . directoryOperation * ibm-slapdSchema Multi-valued User modifiable slapdSchemaAdditi slapdSchemaAdditi 1024 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2437 NAME 'ibm-slapdSchemaAdditions' DESC 'File path on ibmslapd host machine containing additional schema definitions used by the LDCF backend. Standard values are: /etc/V3.modifiedschema On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter is assumed to be rooted at the install directory ( i.e.: /etc/V3.system.at = D:\Program Files\IBM\ldap\etc\V3.system.at ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2437 DBNAME ( 'slapdSchemaAdditi' 'slapdSchemaAdditi' ) ACCESS-CLASS normal LENGTH 1024 )
ibm-slapdSchemaCheck 1.3.18.0.2.4.2363 None 1.3.6.1.4.1.1466.115.121.1.15 cis Must be one of { V2 | V3 | V3_lenient }. Specifies schema checking mechanism for add/modify operation. V2 = perform LDAP v2 checking. V3 = perform strict LDAP v3 checking. V3_lenient = not ALL parent object classes are required. Only the immediate object class is needed when adding entries. directoryOperation * ibm-slapdSchema Single User modifiable SchemaCheck SchemaCheck 10 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2363 NAME 'ibm-slapdSchemaCheck' DESC 'Must be one of { V2 | V3 | V3_lenient }. Specifies schema checking mechanism for add/modify operation. V2 = perform LDAP v2 checking. V3 = perform strict LDAP v3 checking. V3_lenient = not ALL parent object classes are required. Only the immediate object class is needed when adding entries.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2363 DBNAME ( 'SchemaCheck' 'SchemaCheck' ) ACCESS-CLASS critical LENGTH 10 )
ibm-slapdSecurePort 1.3.18.0.2.4.2398 None 1.3.6.1.4.1.1466.115.121.1.27 integer TCP/IP port used for SSL connections. Can not have the same value as ibm-slapdPort. ( IP ports are unsigned, 16-bit integers in the range 1 - 65535 ) directoryOperation * ibm-slapdAdmin ibm-slapdSSL Single User modifiable SecurePort SecurePort 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2398 NAME 'ibm-slapdSecurePort' DESC 'TCP/IP port used for SSL connections. Can not have the same value as ibm-slapdPort. ( IP ports are unsigned, 16-bit integers in the range 1 - 65535 ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2398 DBNAME ( 'SecurePort' 'SecurePort' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdSecurity 1.3.18.0.2.4.2399 None 1.3.6.1.4.1.1466.115.121.1.15 cis Must be one of { none | SSL | SSLOnly }. Specifies types of connections accepted by server. none - server listens on non-ssl port only. ssl - server listens on both ssl and non-ssl ports. sslonly - server listens on ssl port only. directoryOperation * ibm-slapdSSL Single User modifiable Security Security 7 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2399 NAME 'ibm-slapdSecurity' DESC 'Must be one of { none | SSL | SSLOnly }. Specifies types of connections accepted by server. none - server listens on non-ssl port only. ssl - server listens on both ssl and non-ssl ports. sslonly - server listens on ssl port only.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2399 DBNAME ( 'Security' 'Security' ) ACCESS-CLASS critical LENGTH 7 )
ibm-slapdServerId 1.3.18.0.2.4.2433 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies the server for use in replication userApplications extensibleObject ibm-slapdTop Single User modifiable slapdServerId slapdServerId 240 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2433 NAME 'ibm-slapdServerId' DESC 'Identifies the server for use in replication' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2433 DBNAME ( 'slapdServerId' 'slapdServerId' ) ACCESS-CLASS normal LENGTH 240 )
ibm-slapdSetenv 1.3.18.0.2.4.2397 None 1.3.6.1.4.1.1466.115.121.1.15 cis Server executes putenv ( ) for all values of ibm-slapdSetenv at startup to modify its own runtime environment. Shell variables ( %PATH% or \24LANG ) will not be expanded. The only current use for this attribute is to set DB2CODEPAGE=1208, which is required if using UCS-2 ( Unicode ) databases. directoryOperation * ibm-slapdFrontEnd Multi-valued User modifiable slapdSetenv slapdSetenv 2000 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2397 NAME 'ibm-slapdSetenv' DESC 'Server executes putenv ( ) for all values of ibm-slapdSetenv at startup to modify its own runtime environment. Shell variables ( %PATH% or \24LANG ) will not be expanded. The only current use for this attribute is to set DB2CODEPAGE=1208, which is required if using UCS-2 ( Unicode ) databases.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2397 DBNAME ( 'slapdSetenv' 'slapdSetenv' ) ACCESS-CLASS critical LENGTH 2000 )
ibm-slapdSizeLimit 1.3.18.0.2.4.2396 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of entries to return from search, regardless of any sizelimit that may have been specified on the client search request. Range = 0.... If a client has passed a limit, then the smaller value of the client value and the value read from ibmslapd.conf will be used. If a client has not passed a limit and has bound as admin DN, then the limit will be considered unlimited. If the client has not passed a limit and has not bound as admin DN, then the limit will be that which was read from ibmslapd.conf file. 0 = unlimited. directoryOperation * ibm-slapdTop Single User modifiable SizeLimit SizeLimit 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2396 NAME 'ibm-slapdSizeLimit' DESC 'Maximum number of entries to return from search, regardless of any sizelimit that may have been specified on the client search request. Range = 0.... If a client has passed a limit, then the smaller value of the client value and the value read from ibmslapd.conf will be used. If a client has not passed a limit and has bound as admin DN, then the limit will be considered unlimited. If the client has not passed a limit and has not bound as admin DN, then the limit will be that which was read from ibmslapd.conf file. 0 = unlimited.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2396 DBNAME ( 'SizeLimit' 'SizeLimit' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdSortKeyLimit 1.3.18.0.2.4.2381 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of sort conditions ( keys ) that can be specified on a single search request. Range = 0.... If a client has passed a search request with more sort keys than the limit allows, and the sorted search control criticality is FALSE, then the server will honor the value read from ibmslapd.conf and ignore any sort keys encountered after the limit has been reached - searching and sorting will be performed. If a client has passed a search a request with more keys than the limit allows, and the sorted search control criticality is TRUE, then the server will return to the client with return code of adminLimitExceeded - no searching or sorting will be performed. directoryOperation * ibm-slapdRdbmBackend Single User modifiable SlapdSortKeyLimit SlapdSortKeyLimit 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2381 NAME 'ibm-slapdSortKeyLimit' DESC 'Maximum number of sort conditions ( keys ) that can be specified on a single search request. Range = 0.... If a client has passed a search request with more sort keys than the limit allows, and the sorted search control criticality is FALSE, then the server will honor the value read from ibmslapd.conf and ignore any sort keys encountered after the limit has been reached - searching and sorting will be performed. If a client has passed a search a request with more keys than the limit allows, and the sorted search control criticality is TRUE, then the server will return to the client with return code of adminLimitExceeded - no searching or sorting will be performed.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2381 DBNAME ( 'SlapdSortKeyLimit' 'SlapdSortKeyLimit' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdSortSrchAllowNonAdmin 1.3.18.0.2.4.2377 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Whether or not the server should allow non-Administrator bind for sort on a search request. If the value read from the ibmslapd.conf file is TRUE, the server will process any client request, including those submitted by a user binding anonymously. If the value read from the ibmslapd.conf file is FALSE, the server will process only those client requests submitted by a user with Administrator authority. If a client requests sort with a criticality of TRUE for a search operation, does not have Administrator authority, and the value read from the ibmslapd.conf file for this attribute is FALSE, the server will return to the client with return code insufficientAccessRights - no searching or sorting will be performed. directoryOperation * ibm-slapdRdbmBackend Single User modifiable SlapdSortNonAdmin SlapdSortNonAdmin 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2377 NAME 'ibm-slapdSortSrchAllowNonAdmin' DESC 'Whether or not the server should allow non-Administrator bind for sort on a search request. If the value read from the ibmslapd.conf file is TRUE, the server will process any client request, including those submitted by a user binding anonymously. If the value read from the ibmslapd.conf file is FALSE, the server will process only those client requests submitted by a user with Administrator authority. If a client requests sort with a criticality of TRUE for a search operation, does not have Administrator authority, and the value read from the ibmslapd.conf file for this attribute is FALSE, the server will return to the client with return code insufficientAccessRights - no searching or sorting will be performed.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2377 DBNAME ( 'SlapdSortNonAdmin' 'SlapdSortNonAdmin' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdSslAuth 1.3.18.0.2.4.2395 None 1.3.6.1.4.1.1466.115.121.1.15 cis Must be one of { serverauth | serverclientauth }. Specify authentication type for ssl connection. serverauth - supports server authentication at the client. serverclientauth - supports both server and client authentication. directoryOperation * ibm-slapdSSL Single User modifiable slapdSslAuth slapdSslAuth 16 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2395 NAME 'ibm-slapdSslAuth' DESC 'Must be one of { serverauth | serverclientauth }. Specify authentication type for ssl connection. serverauth - supports server authentication at the client. serverclientauth - supports both server and client authentication.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2395 DBNAME ( 'slapdSslAuth' 'slapdSslAuth' ) ACCESS-CLASS critical LENGTH 16 )
ibm-slapdSslCertificate 1.3.18.0.2.4.2389 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specify the label that identifies the servers Personal Certificate in the key database file. This label is specified when the servers private key and certificate are created with the ikmgui application. If ibm-slapdSslCertificate is not defined, the default private key, as defined in the key database file, is used by the LDAP server for SSL connections. directoryOperation * ibm-slapdSSL Single User modifiable SslCertificate SslCertificate 128 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2389 NAME 'ibm-slapdSslCertificate' DESC 'Specify the label that identifies the servers Personal Certificate in the key database file. This label is specified when the servers private key and certificate are created with the ikmgui application. If ibm-slapdSslCertificate is not defined, the default private key, as defined in the key database file, is used by the LDAP server for SSL connections.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2389 DBNAME ( 'SslCertificate' 'SslCertificate' ) ACCESS-CLASS critical LENGTH 128 )
ibm-slapdSslCipherSpec 1.3.18.0.2.4.2429 None 1.3.6.1.4.1.1466.115.121.1.26 ces SSL Cipher Spec Value must be set to DES-56, RC2-40-MD5, RC4-128-MD5, RC4-128-SHA, RC4-40-MD5, TripleDES-168, or AES directoryOperation * ibm-slapdSSL Multi-valued User modifiable slapdSslCipherSpe slapdSslCipherSpe 30 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2429 NAME 'ibm-slapdSslCipherSpec' DESC 'SSL Cipher Spec Value must be set to DES-56, RC2-40-MD5, RC4-128-MD5, RC4-128-SHA, RC4-40-MD5, TripleDES-168, or AES' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2429 DBNAME ( 'slapdSslCipherSpe' 'slapdSslCipherSpe' ) ACCESS-CLASS normal LENGTH 30 )
ibm-slapdSslCipherSpecs 1.3.18.0.2.4.2362 None 1.3.6.1.4.1.1466.115.121.1.27 integer This attribute is depricated in favor of ibm-slapdSslCipherSpec. Specifies a decimal number which identifies the allowable encryption/decryption methods for establishing a SSL connection between LDAP client ( s ) and server. This number represents the availability of the encryption/decryption methods supported by the LDAP server. The pre-defined Cipher values and their descriptions are: SLAPD_SSL_TRIPLE_DES_SHA_US 0x0A Triple DES encryption with a 168-bit key and a SHA-1 MAC SLAPD_SSL_DES_SHA_US 0x09 DES encryption with a 56-bit key and a SHA-1 MAC SLAPD_SSL_RC4_SHA_US 0x05 RC4 encryption with a 128-bit key and a SHA-1 MAC SLAPD_SSL_RC4_MD5_US 0x04 RC4 encryption with a 128-bit key and a MD5 MAC SLAPD_SSL_RC4_MD5_EXPORT 0x03 RC4 encryption with a 40-bit key and a MD5 MAC SLAPD_SSL_RC2_MD5_EXPORT 0x06 RC2 encryption with a 40-bit key and a MD5 MAC directoryOperation * ibm-slapdSSL Single User modifiable SslCipherSpecs SslCipherSpecs 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2362 NAME 'ibm-slapdSslCipherSpecs' DESC 'This attribute is depricated in favor of ibm-slapdSslCipherSpec. Specifies a decimal number which identifies the allowable encryption/decryption methods for establishing a SSL connection between LDAP client ( s ) and server. This number represents the availability of the encryption/decryption methods supported by the LDAP server. The pre-defined Cipher values and their descriptions are: SLAPD_SSL_TRIPLE_DES_SHA_US 0x0A Triple DES encryption with a 168-bit key and a SHA-1 MAC SLAPD_SSL_DES_SHA_US 0x09 DES encryption with a 56-bit key and a SHA-1 MAC SLAPD_SSL_RC4_SHA_US 0x05 RC4 encryption with a 128-bit key and a SHA-1 MAC SLAPD_SSL_RC4_MD5_US 0x04 RC4 encryption with a 128-bit key and a MD5 MAC SLAPD_SSL_RC4_MD5_EXPORT 0x03 RC4 encryption with a 40-bit key and a MD5 MAC SLAPD_SSL_RC2_MD5_EXPORT 0x06 RC2 encryption with a 40-bit key and a MD5 MAC' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2362 DBNAME ( 'SslCipherSpecs' 'SslCipherSpecs' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdSSLKeyDatabase 1.3.18.0.2.4.2375 None 1.3.6.1.4.1.1466.115.121.1.15 cis File path to the LDAP servers SSL key database file. This key database file is used for handling SSL connections from LDAP clients, as well as for creating secure SSL connections to replica LDAP servers. On Windows, forward slashes are allowed, and a leading slash not preceeded by a drive specifier ( D: ) is assumed to be rooted at the install directory ( i.e.: /etc/key.kdb = D:\Program Files\IBM\ldap\etc\key.kdb ) . directoryOperation * ibm-slapdSSL Single User modifiable slapdSSLKeyDataba slapdSSLKeyDataba 1024 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2375 NAME 'ibm-slapdSSLKeyDatabase' DESC 'File path to the LDAP servers SSL key database file. This key database file is used for handling SSL connections from LDAP clients, as well as for creating secure SSL connections to replica LDAP servers. On Windows, forward slashes are allowed, and a leading slash not preceeded by a drive specifier ( D: ) is assumed to be rooted at the install directory ( i.e.: /etc/key.kdb = D:\Program Files\IBM\ldap\etc\key.kdb ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2375 DBNAME ( 'slapdSSLKeyDataba' 'slapdSSLKeyDataba' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-slapdSSLKeyDatabasePW 1.3.18.0.2.4.2438 None 1.3.6.1.4.1.1466.115.121.1.5 bin Specify the password associated with the LDAP servers SSL key database file, as specified on the ibm-slapdSslKeyDatabase parameter. If the LDAP servers key database file has an associated password stash file, then the ibm-slapdSslKeyDatabasePW parameter can be ommitted, or set to ibm-slapdSslKeyDatabasePW = none. Note that the password stash file must be located in the same directory as the key database file and it must have the same file name as the key database file, but with an extension of .sth, instead of .kdb directoryOperation * ibm-slapdSSL Single User modifiable slapdSSLKeyDPW slapdSSLKeyDPW 0 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2438 NAME 'ibm-slapdSSLKeyDatabasePW' DESC 'Specify the password associated with the LDAP servers SSL key database file, as specified on the ibm-slapdSslKeyDatabase parameter. If the LDAP servers key database file has an associated password stash file, then the ibm-slapdSslKeyDatabasePW parameter can be ommitted, or set to ibm-slapdSslKeyDatabasePW = none. Note that the password stash file must be located in the same directory as the key database file and it must have the same file name as the key database file, but with an extension of .sth, instead of .kdb' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2438 DBNAME ( 'slapdSSLKeyDPW' 'slapdSSLKeyDPW' ) ACCESS-CLASS normal )
ibm-slapdSslKeyRingFile 1.3.18.0.2.4.2392 None 1.3.6.1.4.1.1466.115.121.1.15 cis file path to the LDAP servers SSL key database file. This key database file is used for handling SSL connections from LDAP clients, as well as for creating secure SSL connections to replica LDAP servers. On Windows, forward slashes are allowed, and a leading slash not preceeded by a drive specifier ( D: ) is assumed to be rooted at the install directory ( i.e.: /etc/key.kdb = D:\Program Files\IBM\ldap\etc\key.kdb ) . directoryOperation * Single User modifiable SslKeyRingFile SslKeyRingFile 1024 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2392 NAME 'ibm-slapdSslKeyRingFile' DESC 'file path to the LDAP servers SSL key database file. This key database file is used for handling SSL connections from LDAP clients, as well as for creating secure SSL connections to replica LDAP servers. On Windows, forward slashes are allowed, and a leading slash not preceeded by a drive specifier ( D: ) is assumed to be rooted at the install directory ( i.e.: /etc/key.kdb = D:\Program Files\IBM\ldap\etc\key.kdb ) .' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2392 DBNAME ( 'SslKeyRingFile' 'SslKeyRingFile' ) ACCESS-CLASS critical LENGTH 1024 )
ibm-slapdSslKeyRingFilePW 1.3.18.0.2.4.2390 None 1.3.6.1.4.1.1466.115.121.1.5 bin Specify the password associated with the LDAP servers SSL key database file, as specified on the ibm-slapdSslKeyRingFile parameter. If the LDAP servers key database file has an associated password stash file, then the ibm-slapdSslKeyRingFilePW parameter can be ommitted, or set to ibm-slapdSslKeyRingFilePW = none. Note that the password stash file must be located in the same directory as the key database file and it must have the same file name as the key database file, but with an extension of .sth, instead of .kdb. directoryOperation * ibm-slapdSSL Single User modifiable SslKeyRingFilePW SslKeyRingFilePW 0 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2390 NAME 'ibm-slapdSslKeyRingFilePW' DESC 'Specify the password associated with the LDAP servers SSL key database file, as specified on the ibm-slapdSslKeyRingFile parameter. If the LDAP servers key database file has an associated password stash file, then the ibm-slapdSslKeyRingFilePW parameter can be ommitted, or set to ibm-slapdSslKeyRingFilePW = none. Note that the password stash file must be located in the same directory as the key database file and it must have the same file name as the key database file, but with an extension of .sth, instead of .kdb.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2390 DBNAME ( 'SslKeyRingFilePW' 'SslKeyRingFilePW' ) ACCESS-CLASS critical )
ibm-slapdSuffix 1.3.18.0.2.4.2388 None 1.3.6.1.4.1.1466.115.121.1.12 dn Specifies a naming context to be stored in this backend. directoryOperation * ibm-slapdConfigBackend ibm-slapdLdcfBackend ibm-slapdRdbmBackend Multi-valued User modifiable slapdSuffix slapdSuffix 1000 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2388 NAME 'ibm-slapdSuffix' DESC 'Specifies a naming context to be stored in this backend.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2388 DBNAME ( 'slapdSuffix' 'slapdSuffix' ) ACCESS-CLASS critical LENGTH 1000 )
ibm-slapdSupportedWebAdmVersion 1.3.18.0.2.4.2480 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute defines the earliest version of the web admin that supports this servers of cn=configuration. directoryOperation * ibm-slapdTop Single User modifiable slapdSupWebAdmVer slapdSupWebAdmVer 256 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2480 NAME 'ibm-slapdSupportedWebAdmVersion' DESC 'This attribute defines the earliest version of the web admin that supports this servers of cn=configuration.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2480 DBNAME ( 'slapdSupWebAdmVer' 'slapdSupWebAdmVer' ) ACCESS-CLASS normal LENGTH 256 )
ibm-slapdSysLogLevel 1.3.18.0.2.4.2393 None 1.3.6.1.4.1.1466.115.121.1.15 cis Must be one of { l | m | h }. Level at which debugging and operation statistics are logged in ibmslapd.log file. h - high ( verbose ) , m - medium, l - low ( terse ) . directoryOperation * ibm-slapdTop Single User modifiable SysLogLevel SysLogLevel 1 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2393 NAME 'ibm-slapdSysLogLevel' DESC 'Must be one of { l | m | h }. Level at which debugging and operation statistics are logged in ibmslapd.log file. h - high ( verbose ) , m - medium, l - low ( terse ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2393 DBNAME ( 'SysLogLevel' 'SysLogLevel' ) ACCESS-CLASS critical LENGTH 1 )
ibm-slapdTimeLimit 1.3.18.0.2.4.2391 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of number of seconds to spend on search request, regardless of any timelimit that may have been specified on the client request. Range = 0.... If a client has passed a limit, then the smaller value of the client value and the value read from ibmslapd.conf will be used. If a client has not passed a limit and has bound as admin DN, then the limit will be considered unlimited. If the client has not passed a limit and has not bound as admin DN, then the limit will be that which was read from ibmslapd.conf file. 0 = unlimited. directoryOperation * ibm-slapdTop Single User modifiable TimeLimit TimeLimit 11 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2391 NAME 'ibm-slapdTimeLimit' DESC 'Maximum number of number of seconds to spend on search request, regardless of any timelimit that may have been specified on the client request. Range = 0.... If a client has passed a limit, then the smaller value of the client value and the value read from ibmslapd.conf will be used. If a client has not passed a limit and has bound as admin DN, then the limit will be considered unlimited. If the client has not passed a limit and has not bound as admin DN, then the limit will be that which was read from ibmslapd.conf file. 0 = unlimited.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2391 DBNAME ( 'TimeLimit' 'TimeLimit' ) ACCESS-CLASS critical LENGTH 11 )
ibm-slapdTransactionEnable 1.3.18.0.2.4.2384 None 1.3.6.1.4.1.1466.115.121.1.7 boolean If FALSE, globally disables transaction support; the server will reject all StartTransaction requests with the response LDAP_UNWILLING_TO_PERFORM. directoryOperation * ibm-slapdTransaction Single User modifiable TransactionEnable TransactionEnable 5 critical None V3.config.at attributetypes=( 1.3.18.0.2.4.2384 NAME 'ibm-slapdTransactionEnable' DESC 'If FALSE, globally disables transaction support; the server will reject all StartTransaction requests with the response LDAP_UNWILLING_TO_PERFORM.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2384 DBNAME ( 'TransactionEnable' 'TransactionEnable' ) ACCESS-CLASS critical LENGTH 5 )
ibm-slapdUseProcessIdPW 1.3.18.0.2.4.2499 None 1.3.6.1.4.1.1466.115.121.1.7 boolean If set to true the server will use user login id associated with the ibmslapd process to connect to the database. If set to false the server will use ibm-slapdDbUserID and ibm-slapdDbUserPW to connect to the database. directoryOperation * ibm-slapdRdbmBackend Single User modifiable useprocidpw useprocidpw 5 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2499 NAME 'ibm-slapdUseProcessIdPW' DESC 'If set to true the server will use user login id associated with the ibmslapd process to connect to the database. If set to false the server will use ibm-slapdDbUserID and ibm-slapdDbUserPW to connect to the database.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2499 DBNAME ( 'useprocidpw' 'useprocidpw' ) ACCESS-CLASS normal LENGTH 5 )
ibm-slapdVersion 1.3.18.0.2.4.2436 None 1.3.6.1.4.1.1466.115.121.1.15 cis IBM Slapd version Number directoryOperation * ibm-slapdTop Single User modifiable slapdVersion slapdVersion 1024 normal None V3.config.at attributetypes=( 1.3.18.0.2.4.2436 NAME 'ibm-slapdVersion' DESC 'IBM Slapd version Number' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2436 DBNAME ( 'slapdVersion' 'slapdVersion' ) ACCESS-CLASS normal LENGTH 1024 )
ibm-supportedCapabilities 1.3.18.0.2.4.2481 None 1.3.6.1.4.1.1466.115.121.1.15 cis Lists capabilities supported, but necessarily enabled, by this server. dSAOperation * ibm-capabilitiesSubentry Multi-valued NONUSER ibmsupportedCap ibmsupportedCap 100 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2481 NAME 'ibm-supportedCapabilities' DESC 'Lists capabilities supported, but necessarily enabled, by this server.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2481 DBNAME ( 'ibmsupportedCap' 'ibmsupportedCap' ) ACCESS-CLASS system LENGTH 100 )
ibm-supportedReplicationModels 1.3.18.0.2.4.2327 None 1.3.6.1.4.1.1466.115.121.1.26 ces Advertises in the Root DSE the OIDs of replication models supported by the server dSAOperation * Multi-valued NONUSER supportedReplicat supportedReplicat 240 system None V3.system.at attributetypes=( 1.3.18.0.2.4.2327 NAME 'ibm-supportedReplicationModels' DESC 'Advertises in the Root DSE the OIDs of replication models supported by the server' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 NO-USER-MODIFICATION USAGE dSAOperation ) IBMAttributetypes=( 1.3.18.0.2.4.2327 DBNAME ( 'supportedReplicat' 'supportedReplicat' ) ACCESS-CLASS system LENGTH 240 )
ibm-timeSeparator 1.3.18.0.2.4.2014 None 1.3.6.1.4.1.1466.115.121.1.15 cis Time separator character. userApplications extensibleObject Single User modifiable timeSeparator timeSeparator 6 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2014 NAME 'ibm-timeSeparator' DESC 'Time separator character.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2014 DBNAME ( 'timeSeparator' 'timeSeparator' ) ACCESS-CLASS normal LENGTH 6 )
ibm-timeZone 1.3.18.0.2.4.2015 None 1.3.6.1.4.1.1466.115.121.1.15 cis Users time zone ( e.g., GMT ) userApplications extensibleObject Single User modifiable timeZone timeZone 48 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2015 NAME 'ibm-timeZone' DESC 'Users time zone ( e.g., GMT ) ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2015 DBNAME ( 'timeZone' 'timeZone' ) ACCESS-CLASS normal LENGTH 48 )
ibm-tismStatus 1.3.18.0.2.4.1141 None 1.3.6.1.4.1.1466.115.121.1.15 cis TISM subscriber status. Legal values include: C = Connect the user because they have a valid subscription, D = Disconnect the user because they did not pay their bill, L = Logically delete the user entry in the TISM DB and LDAP directory. userApplications extensibleObject ibm-SdpUser Multi-valued User modifiable ibmtismStatus ibmtismStatus 255 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1141 NAME 'ibm-tismStatus' DESC 'TISM subscriber status. Legal values include: C = Connect the user because they have a valid subscription, D = Disconnect the user because they did not pay their bill, L = Logically delete the user entry in the TISM DB and LDAP directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1141 DBNAME ( 'ibmtismStatus' 'ibmtismStatus' ) ACCESS-CLASS normal LENGTH 255 )
ibm-todayString 1.3.18.0.2.4.2016 None 1.3.6.1.4.1.1466.115.121.1.15 cis String to use to designate that the date is today. userApplications extensibleObject Single User modifiable todayString todayString 192 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2016 NAME 'ibm-todayString' DESC 'String to use to designate that the date is today.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2016 DBNAME ( 'todayString' 'todayString' ) ACCESS-CLASS normal LENGTH 192 )
ibm-tomorrowString 1.3.18.0.2.4.2018 None 1.3.6.1.4.1.1466.115.121.1.15 cis String to use to designate that the date is tomorrow. userApplications extensibleObject Single User modifiable tomorrowString tomorrowString 192 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2018 NAME 'ibm-tomorrowString' DESC 'String to use to designate that the date is tomorrow.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2018 DBNAME ( 'tomorrowString' 'tomorrowString' ) ACCESS-CLASS normal LENGTH 192 )
ibm-use24HourTime 1.3.18.0.2.4.2023 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Display time in 24 hour format. userApplications extensibleObject Single User modifiable use24HourTime use24HourTime 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2023 NAME 'ibm-use24HourTime' DESC 'Display time in 24 hour format.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2023 DBNAME ( 'use24HourTime' 'use24HourTime' ) ACCESS-CLASS normal LENGTH 5 )
ibm-useSystemDateTimeFormatSettings 1.3.18.0.2.4.2214 None 1.3.6.1.4.1.1466.115.121.1.7 boolean A value of true indicates that the system date and time format settings are used. A value of false indicates that custom date and time settings are used. userApplications extensibleObject Single User modifiable useSystemDTFormat useSystemDTFormat 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2214 NAME 'ibm-useSystemDateTimeFormatSettings' DESC 'A value of true indicates that the system date and time format settings are used. A value of false indicates that custom date and time settings are used.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2214 DBNAME ( 'useSystemDTFormat' 'useSystemDTFormat' ) ACCESS-CLASS normal LENGTH 5 )
ibm-useSystemTimeZoneSettings 1.3.18.0.2.4.2215 None 1.3.6.1.4.1.1466.115.121.1.7 boolean A value of true indicates that the system time zone settings are used. A value of false indicates that custom time zone settings are used. userApplications extensibleObject Single User modifiable useSystemTimeZone useSystemTimeZone 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2215 NAME 'ibm-useSystemTimeZoneSettings' DESC 'A value of true indicates that the system time zone settings are used. A value of false indicates that custom time zone settings are used.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2215 DBNAME ( 'useSystemTimeZone' 'useSystemTimeZone' ) ACCESS-CLASS normal LENGTH 5 )
ibm-WapClient 1.3.18.0.2.4.1065 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Identifies the SDP user as running with WAP client support. userApplications extensibleObject ibm-SdpUser Single User modifiable ibmWapClient ibmWapClient 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1065 NAME 'ibm-WapClient' DESC 'Identifies the SDP user as running with WAP client support.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1065 DBNAME ( 'ibmWapClient' 'ibmWapClient' ) ACCESS-CLASS normal LENGTH 5 )
ibm-WgClient 1.3.18.0.2.4.1064 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Identifies the SDP user as a Wireless Gateway client userApplications extensibleObject ibm-SdpUser Single User modifiable ibmWgClient ibmWgClient 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1064 NAME 'ibm-WgClient' DESC 'Identifies the SDP user as a Wireless Gateway client' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1064 DBNAME ( 'ibmWgClient' 'ibmWgClient' ) ACCESS-CLASS normal LENGTH 5 )
ibm-yesterdayString 1.3.18.0.2.4.2017 None 1.3.6.1.4.1.1466.115.121.1.15 cis String to use to designate that the date is yesterday. userApplications extensibleObject Single User modifiable yesterdayString yesterdayString 192 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2017 NAME 'ibm-yesterdayString' DESC 'String to use to designate that the date is yesterday.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2017 DBNAME ( 'yesterdayString' 'yesterdayString' ) ACCESS-CLASS normal LENGTH 192 )
IBMAttributeTypes 1.3.18.0.2.4.470 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty directoryOperation * ibmSubSchema Single User modifiable IBMAttributeTypes IBMAttributeTypes 256 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.470 NAME 'IBMAttributeTypes' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.470 DBNAME ( 'IBMAttributeTypes' 'IBMAttributeTypes' ) ACCESS-CLASS normal LENGTH 256 )
ibmCom1986-Common-ComponentName 1.3.18.0.2.4.815 None 1.3.6.1.4.1.1466.115.121.1.15 cis For registered software, the component name is the atomic unit for software product definition. Describes a set of files that serve a common purpose in a software product or feature. userApplications extensibleObject Multi-valued User modifiable ComponentName ComponentName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.815 NAME 'ibmCom1986-Common-ComponentName' DESC 'For registered software, the component name is the atomic unit for software product definition. Describes a set of files that serve a common purpose in a software product or feature.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.815 DBNAME ( 'ComponentName' 'ComponentName' ) ACCESS-CLASS normal LENGTH 256 )
ibmCom1986-Common-featureName 1.3.18.0.2.4.817 None 1.3.6.1.4.1.1466.115.121.1.15 cis Software feature name like RMF English. userApplications extensibleObject Single User modifiable featureName2 featureName2 240 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.817 NAME 'ibmCom1986-Common-featureName' DESC 'Software feature name like RMF English.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.817 DBNAME ( 'featureName2' 'featureName2' ) ACCESS-CLASS normal LENGTH 240 )
ibmCom1986-Krb-kerberosRealm 1.3.18.0.2.4.818 None 1.3.6.1.4.1.1466.115.121.1.15 cis Kerberos realm name userApplications extensibleObject Single User modifiable kerberosRealm kerberosRealm 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.818 NAME ( 'ibmCom1986-Krb-kerberosRealm' 'KerberosRealm' ) DESC 'Kerberos realm name' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.818 DBNAME ( 'kerberosRealm' 'kerberosRealm' ) ACCESS-CLASS normal LENGTH 256 )
ibmCom1986-Rsfw-RegisteredSoftwareName 1.3.18.0.2.4.816 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis Registered software name that uniquely identifies the smallest unit of software for a software product. userApplications extensibleObject Multi-valued User modifiable RsfwSoftwareName RsfwSoftwareName 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.816 NAME 'ibmCom1986-Rsfw-RegisteredSoftwareName' DESC 'Registered software name that uniquely identifies the smallest unit of software for a software product.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.816 DBNAME ( 'RsfwSoftwareName' 'RsfwSoftwareName' ) ACCESS-CLASS normal LENGTH 2048 )
identificationCode 1.3.18.0.2.4.481 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute used for the manufacturers identifier for the software. Often this will be the product ( ApplicationSoftware ) stock keeping unit ( SKU ) number or a part number. userApplications extensibleObject eSoftware Multi-valued User modifiable idCode idCode 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.481 NAME 'identificationCode' DESC 'CIM-derived attribute used for the manufacturers identifier for the software. Often this will be the product ( ApplicationSoftware ) stock keeping unit ( SKU ) number or a part number.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.481 DBNAME ( 'idCode' 'idCode' ) ACCESS-CLASS normal LENGTH 64 )
identifyingNumber 1.3.18.0.2.4.496 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for product identification such as a serial number. userApplications extensibleObject cimProduct eSoftware Multi-valued User modifiable identifyingNumber identifyingNumber 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.496 NAME 'identifyingNumber' DESC 'CIM-derived attribute for product identification such as a serial number.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.496 DBNAME ( 'identifyingNumber' 'identifyingNumber' ) ACCESS-CLASS normal LENGTH 64 )
idFilePath 1.3.18.0.2.4.509 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable idFilePath idFilePath 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.509 NAME 'idFilePath' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.509 DBNAME ( 'idFilePath' 'idFilePath' ) ACCESS-CLASS normal LENGTH 4000 )
idtype 1.3.18.0.2.4.510 None 1.3.6.1.4.1.1466.115.121.1.15 cis Domino: Sets the type of server or user ID userApplications extensibleObject eDominoAccount Single User modifiable idtype idtype 17 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.510 NAME 'idtype' DESC 'Domino: Sets the type of server or user ID' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.510 DBNAME ( 'idtype' 'idtype' ) ACCESS-CLASS normal LENGTH 17 )
IGNCodePage 1.3.18.0.2.4.53 None 1.3.6.1.4.1.1466.115.121.1.15 cis Holds the code for the character set encoding to be used when communicating with an entity. This is specified using either IBM registered GCSIDs or other industry defined values. userApplications extensibleObject iGNObject Single User modifiable IGNCodePage IGNCodePage 10 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.53 NAME 'IGNCodePage' DESC 'Holds the code for the character set encoding to be used when communicating with an entity. This is specified using either IBM registered GCSIDs or other industry defined values.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.53 DBNAME ( 'IGNCodePage' 'IGNCodePage' ) ACCESS-CLASS normal LENGTH 10 )
iGNFlags 1.3.18.0.2.4.55 None 1.3.6.1.4.1.1466.115.121.1.15 cis Originally named suspendIEA but changed to iGNFlags to reflect its more general use. userApplications extensibleObject directoryOperation directoryOperationSchedule iGNObject Single User modifiable iGNFlags iGNFlags 128 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.55 NAME 'iGNFlags' DESC 'Originally named suspendIEA but changed to iGNFlags to reflect its more general use.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.55 DBNAME ( 'iGNFlags' 'iGNFlags' ) ACCESS-CLASS normal LENGTH 128 )
info 0.9.2342.19200300.100.1.4 None 1.3.6.1.4.1.1466.115.121.1.15 cis The Information attribute type specifies any general information pertinent to an object. It is recommended that specific usage of this attribute type is avoided, and that specific requirements are met by other ( possibly additional ) attribute types. userApplications extensibleObject iGNObject pilotObject Multi-valued User modifiable info info 2048 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'The Information attribute type specifies any general information pertinent to an object. It is recommended that specific usage of this attribute type is avoided, and that specific requirements are met by other ( possibly additional ) attribute types.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.4 DBNAME ( 'info' 'info' ) ACCESS-CLASS normal LENGTH 2048 )
initialPassword 1.3.18.0.2.4.511 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable initialPassword initialPassword 240 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.511 NAME 'initialPassword' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.511 DBNAME ( 'initialPassword' 'initialPassword' ) ACCESS-CLASS critical LENGTH 240 )
initialPopulation 1.3.18.0.2.4.527 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used in the initial population class to indicate whether its being used for initial population ( TRUE ) or migration into another domain ( FALSE ) . userApplications extensibleObject eDominoAccount eDominoInitialPopulation Single User modifiable initialPopulation initialPopulation 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.527 NAME 'initialPopulation' DESC 'This is used in the initial population class to indicate whether its being used for initial population ( TRUE ) or migration into another domain ( FALSE ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.527 DBNAME ( 'initialPopulation' 'initialPopulation' ) ACCESS-CLASS normal LENGTH 5 )
initials 2.5.4.43 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis The initials attribute contains the initials of some or all of an individuals names, but not the surname ( s ) . userApplications extensibleObject ePerson entrustNamedObject iGNPerson inetOrgPerson liPerson Multi-valued User modifiable initials initials 20 normal None V3.user.at attributetypes=( 2.5.4.43 NAME 'initials' DESC 'The initials attribute contains the initials of some or all of an individuals names, but not the surname ( s ) .' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.43 DBNAME ( 'initials' 'initials' ) ACCESS-CLASS normal LENGTH 20 )
installDate 1.3.18.0.2.4.493 None 1.3.6.1.4.1.1466.115.121.1.24 gentime CIM-derived attribute for installation date of system element userApplications extensibleObject cimManagedSystemElement Single User modifiable installDate installDate 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.493 NAME 'installDate' DESC 'CIM-derived attribute for installation date of system element' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.493 DBNAME ( 'installDate' 'installDate' ) ACCESS-CLASS normal LENGTH 30 )
installSoftwarePtr 1.3.18.0.2.4.314 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to the software for installation of application software. userApplications extensibleObject eApplicationSoftware Multi-valued User modifiable installSoftwarePt installSoftwarePt 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.314 NAME 'installSoftwarePtr' DESC 'DN pointer to the software for installation of application software.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.314 DBNAME ( 'installSoftwarePt' 'installSoftwarePt' ) ACCESS-CLASS normal LENGTH 1000 )
interfaceType 1.3.18.0.2.4.341 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable interfaceType interfaceType 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.341 NAME 'interfaceType' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.341 DBNAME ( 'interfaceType' 'interfaceType' ) ACCESS-CLASS normal LENGTH 64 )
interleavePosition 1.3.18.0.2.4.648 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The position of this PhysicalMemory in an interleave. Values; 0=indicates non-interleaved, 1=indicates the first position, 2=the second position, and so on. userApplications extensibleObject cimPhysicalMemory Single User modifiable interleavePos interleavePos 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.648 NAME 'interleavePosition' DESC 'Based on CIM. The position of this PhysicalMemory in an interleave. Values; 0=indicates non-interleaved, 1=indicates the first position, 2=the second position, and so on.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.648 DBNAME ( 'interleavePos' 'interleavePos' ) ACCESS-CLASS normal LENGTH 11 )
internalCacheEnabled 1.3.18.0.2.4.585 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the internal cache is enabled or not. userApplications extensibleObject eMotherBoardConfiguration Single User modifiable intCacheEnabled intCacheEnabled 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.585 NAME 'internalCacheEnabled' DESC 'Indicates whether the internal cache is enabled or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.585 DBNAME ( 'intCacheEnabled' 'intCacheEnabled' ) ACCESS-CLASS normal LENGTH 5 )
internalTelephoneNumber 1.3.18.0.2.4.662 None 1.3.6.1.4.1.1466.115.121.1.50 tel Internal phone number. userApplications extensibleObject eContactPerson Multi-valued User modifiable intTelNumber intTelNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.662 NAME 'internalTelephoneNumber' DESC 'Internal phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.662 DBNAME ( 'intTelNumber' 'intTelNumber' ) ACCESS-CLASS normal LENGTH 32 )
internationalISDNNumber 2.5.4.25 None 1.3.6.1.4.1.1466.115.121.1.26 ces Contains the ISDN number of the entry. This is in the internationally agreed format for ISDN addresses given in CCITT Rec. E. 164. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable iSDNNumber iSDNNumber 16 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.25 NAME 'internationalISDNNumber' DESC 'Contains the ISDN number of the entry. This is in the internationally agreed format for ISDN addresses given in CCITT Rec. E. 164.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 2.5.4.25 DBNAME ( 'iSDNNumber' 'iSDNNumber' ) ACCESS-CLASS normal LENGTH 16 EQUALITY SUBSTR )
internetAddress 1.3.18.0.2.4.528 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable internetAddress internetAddress 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.528 NAME 'internetAddress' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.528 DBNAME ( 'internetAddress' 'internetAddress' ) ACCESS-CLASS normal LENGTH 4000 )
ioAccessSupported 1.3.18.0.2.4.624 None 1.3.6.1.4.1.1466.115.121.1.15 cis Input / output access support userApplications extensibleObject eController Single User modifiable ioAccessSupported ioAccessSupported 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.624 NAME 'ioAccessSupported' DESC 'Input / output access support' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.624 DBNAME ( 'ioAccessSupported' 'ioAccessSupported' ) ACCESS-CLASS normal LENGTH 32 )
ipAddress 1.3.18.0.2.4.1086 None 1.3.6.1.4.1.1466.115.121.1.15 cis IP address used in the UNIX /etc/hosts table userApplications extensibleObject ibm-HostTable Single User modifiable ipAddress ipAddress 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1086 NAME ( 'ipAddress' 'ipV4-V6Address' ) DESC 'IP address used in the UNIX /etc/hosts table' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1086 DBNAME ( 'ipAddress' 'ipAddress' ) ACCESS-CLASS normal LENGTH 256 )
ipAddressType 1.3.18.0.2.4.1085 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifying Address family number to indicate IP address Family. Values are; 0 = Unknown, 1 = IPv4, 2 = IPv6. userApplications extensibleObject ibm-HostTable Single User modifiable ipAddressType ipAddressType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1085 NAME ( 'ipAddressType' 'ipV4-V6AddressType' ) DESC 'Specifying Address family number to indicate IP address Family. Values are; 0 = Unknown, 1 = IPv4, 2 = IPv6.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1085 DBNAME ( 'ipAddressType' 'ipAddressType' ) ACCESS-CLASS normal LENGTH 11 )
ipHostNumber 1.3.6.1.1.1.1.19 None 1.3.6.1.4.1.1466.115.121.1.26 ces IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros userApplications extensibleObject ipHost Multi-valued User modifiable ipHostNumber ipHostNumber 128 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber' DESC 'IP address as a dotted decimal, eg. 192.168.1.1, omitting leading zeros' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.19 DBNAME ( 'ipHostNumber' 'ipHostNumber' ) ACCESS-CLASS normal LENGTH 128 )
IPLAction 1.3.18.0.2.4.333 None 1.3.6.1.4.1.1466.115.121.1.27 integer Defines the PTF related action that will occur at the next IPL of the computer system. userApplications extensibleObject eSoftwareMaintenanceUnit Single User modifiable IPLAction IPLAction 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.333 NAME 'IPLAction' DESC 'Defines the PTF related action that will occur at the next IPL of the computer system.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.333 DBNAME ( 'IPLAction' 'IPLAction' ) ACCESS-CLASS normal LENGTH 11 )
ipNetmaskNumber 1.3.6.1.1.1.1.21 None 1.3.6.1.4.1.1466.115.121.1.26 ces IP netmask as a dotted decimal, eg. 255.255.255.0, omitting leading zeros userApplications extensibleObject ipNetwork Single User modifiable ipNetmaskNumber ipNetmaskNumber 128 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber' DESC 'IP netmask as a dotted decimal, eg. 255.255.255.0, omitting leading zeros' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.21 DBNAME ( 'ipNetmaskNumber' 'ipNetmaskNumber' ) ACCESS-CLASS normal LENGTH 128 )
ipNetworkNumber 1.3.6.1.1.1.1.20 None 1.3.6.1.4.1.1466.115.121.1.26 ces IP network as a dotted decimal, eg. 192.168, omitting leading zeros userApplications extensibleObject ipNetwork Single User modifiable ipNetworkNumber ipNetworkNumber 128 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber' DESC 'IP network as a dotted decimal, eg. 192.168, omitting leading zeros' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.20 DBNAME ( 'ipNetworkNumber' 'ipNetworkNumber' ) ACCESS-CLASS normal LENGTH 128 )
ipProtocolNumber 1.3.6.1.1.1.1.17 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject ipProtocol Single User modifiable ipProtocolNumber ipProtocolNumber 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.17 DBNAME ( 'ipProtocolNumber' 'ipProtocolNumber' ) ACCESS-CLASS normal LENGTH 11 )
ipServicePort 1.3.6.1.1.1.1.15 None 1.3.6.1.4.1.1466.115.121.1.27 integer IP port associated with the service. userApplications extensibleObject ibm-ServicePort ipService Single User modifiable ipServicePort ipServicePort 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.15 NAME 'ipServicePort' DESC 'IP port associated with the service.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.15 DBNAME ( 'ipServicePort' 'ipServicePort' ) ACCESS-CLASS normal LENGTH 11 )
ipServiceProtocol 1.3.6.1.1.1.1.16 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis Ip service protocol. userApplications extensibleObject ipService Multi-valued User modifiable ipServiceProtocol ipServiceProtocol 4000 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol' DESC 'Ip service protocol.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.16 DBNAME ( 'ipServiceProtocol' 'ipServiceProtocol' ) ACCESS-CLASS normal LENGTH 4000 )
IRQNumber 1.3.18.0.2.4.660 None 1.3.6.1.4.1.1466.115.121.1.27 integer Interrupt level. userApplications extensibleObject ePointingDevice Single User modifiable IRQNumber IRQNumber 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.660 NAME 'IRQNumber' DESC 'Interrupt level.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.660 DBNAME ( 'IRQNumber' 'IRQNumber' ) ACCESS-CLASS normal LENGTH 11 )
isAccountEnabled 1.3.18.0.2.4.726 None 1.3.6.1.4.1.1466.115.121.1.7 boolean indicates whether users are allowed to login using an account ( true ) or not ( false ) userApplications extensibleObject AIXAccount aixAuxAccount eOnDemandAccount Single User modifiable isAccountEnabled isAccountEnabled 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.726 NAME 'isAccountEnabled' DESC 'indicates whether users are allowed to login using an account ( true ) or not ( false ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.726 DBNAME ( 'isAccountEnabled' 'isAccountEnabled' ) ACCESS-CLASS normal LENGTH 5 )
isAdministrator 1.3.18.0.2.4.728 None 1.3.6.1.4.1.1466.115.121.1.7 boolean indicates whether an account has administrative authority userApplications extensibleObject AIXaccessGroup AIXAccount aixAuxAccount aixAuxGroup eOnDemandAccount Single User modifiable isAdministrator isAdministrator 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.728 NAME 'isAdministrator' DESC 'indicates whether an account has administrative authority' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.728 DBNAME ( 'isAdministrator' 'isAdministrator' ) ACCESS-CLASS normal LENGTH 5 )
isCompatible 1.3.18.0.2.4.671 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates whether the referenced PhysicalElement may be contained by or inserted into the PhysicalPackage. The return value should be 0 if the request was successfully executed, 1 if the request is not supported and some other value if an error occurred. userApplications extensibleObject cimPhysicalPackage Single User modifiable isCompatible isCompatible 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.671 NAME 'isCompatible' DESC 'Based on CIM. Indicates whether the referenced PhysicalElement may be contained by or inserted into the PhysicalPackage. The return value should be 0 if the request was successfully executed, 1 if the request is not supported and some other value if an error occurred.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.671 DBNAME ( 'isCompatible' 'isCompatible' ) ACCESS-CLASS normal LENGTH 11 )
isConfiguredByDirectory 1.3.18.0.2.4.874 None 1.3.6.1.4.1.1466.115.121.1.7 boolean When TRUE, specifies that the physical object that is being represented by this object is manageable through the directory. False specifies that although there is an object in the directory, the underlying physical entity is not directory enabled and therefore manual synchronization between directory attributes and local attributes may be necessary. userApplications extensibleObject eUNIXPrinter eUNIXPrintQueue eUNIXSystem Single User modifiable isConfiguredByDir isConfiguredByDir 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.874 NAME 'isConfiguredByDirectory' DESC 'When TRUE, specifies that the physical object that is being represented by this object is manageable through the directory. False specifies that although there is an object in the directory, the underlying physical entity is not directory enabled and therefore manual synchronization between directory attributes and local attributes may be necessary.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.874 DBNAME ( 'isConfiguredByDir' 'isConfiguredByDir' ) ACCESS-CLASS normal LENGTH 5 )
isDaemon 1.3.18.0.2.4.761 None 1.3.6.1.4.1.1466.115.121.1.7 boolean AIX indicator whether a user can run programs under cron or src userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable isDaemon isDaemon 5 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.761 NAME 'isDaemon' DESC 'AIX indicator whether a user can run programs under cron or src' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.761 DBNAME ( 'isDaemon' 'isDaemon' ) ACCESS-CLASS critical LENGTH 5 )
isLocked 1.3.18.0.2.4.568 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. An indication of whether the Device is locked, preventing user input or output.. userApplications extensibleObject cimUserDevice Single User modifiable isLocked isLocked 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.568 NAME 'isLocked' DESC 'Based on CIM. An indication of whether the Device is locked, preventing user input or output..' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.568 DBNAME ( 'isLocked' 'isLocked' ) ACCESS-CLASS normal LENGTH 5 )
isLoginAllowed 1.3.18.0.2.4.743 None 1.3.6.1.4.1.1466.115.121.1.7 boolean indicate wheter a user can login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable isLoginAllowed isLoginAllowed 5 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.743 NAME 'isLoginAllowed' DESC 'indicate wheter a user can login' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.743 DBNAME ( 'isLoginAllowed' 'isLoginAllowed' ) ACCESS-CLASS critical LENGTH 5 )
isRemoteAccessAllowed 1.3.18.0.2.4.799 None 1.3.6.1.4.1.1466.115.121.1.7 boolean permits access from a remote system userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable remoteAccessAllow remoteAccessAllow 5 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.799 NAME 'isRemoteAccessAllowed' DESC 'permits access from a remote system' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.799 DBNAME ( 'remoteAccessAllow' 'remoteAccessAllow' ) ACCESS-CLASS critical LENGTH 5 )
isSwitchUserAllowed 1.3.18.0.2.4.808 None 1.3.6.1.4.1.1466.115.121.1.7 boolean indicate whether a user can switch to this users account userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable isSwitchUserAllow isSwitchUserAllow 5 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.808 NAME 'isSwitchUserAllowed' DESC 'indicate whether a user can switch to this users account' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.808 DBNAME ( 'isSwitchUserAllow' 'isSwitchUserAllow' ) ACCESS-CLASS critical LENGTH 5 )
ixLastUpdate 1.3.18.0.2.4.760 None 1.3.6.1.4.1.1466.115.121.1.27 integer time of last update userApplications extensibleObject AIXAccount Single User modifiable ixLastUpdate ixLastUpdate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.760 NAME 'ixLastUpdate' DESC 'time of last update' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.760 DBNAME ( 'ixLastUpdate' 'ixLastUpdate' ) ACCESS-CLASS normal LENGTH 11 )
ixTimeLastLogin 1.3.18.0.2.4.771 None 1.3.6.1.4.1.1466.115.121.1.27 integer time of users last login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable ixTimeLastLogin ixTimeLastLogin 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.771 NAME 'ixTimeLastLogin' DESC 'time of users last login' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.771 DBNAME ( 'ixTimeLastLogin' 'ixTimeLastLogin' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
ixTimeLastUnsuccessfulLogin 1.3.18.0.2.4.749 None 1.3.6.1.4.1.1466.115.121.1.27 integer user time of last unsuccessful userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable timeLastUnsuccess timeLastUnsuccess 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.749 NAME 'ixTimeLastUnsuccessfulLogin' DESC 'user time of last unsuccessful' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.749 DBNAME ( 'timeLastUnsuccess' 'timeLastUnsuccess' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
janetMailbox 0.9.2342.19200300.100.1.46 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies an email address. This attribute is intended for the convenience of U.K users unfamiliar with rfc822 mail addresses. Entries using this attribute must also include an rfc822Mailbox attribute. userApplications extensibleObject newPilotPerson Multi-valued User modifiable janetMailbox janetMailbox 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC 'Specifies an email address. This attribute is intended for the convenience of U.K users unfamiliar with rfc822 mail addresses. Entries using this attribute must also include an rfc822Mailbox attribute.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.46 DBNAME ( 'janetMailbox' 'janetMailbox' ) ACCESS-CLASS normal LENGTH 256 )
jarFileName 1.3.18.0.2.4.147 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the name of the Java jar file which contains the Target Adapter class which supports the GSO Dynamic Target Interface which GSO will use to access the target. userApplications extensibleObject eTargetAdapter Single User modifiable jarFileName jarFileName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.147 NAME 'jarFileName' DESC 'Indicates the name of the Java jar file which contains the Target Adapter class which supports the GSO Dynamic Target Interface which GSO will use to access the target.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.147 DBNAME ( 'jarFileName' 'jarFileName' ) ACCESS-CLASS normal LENGTH 256 )
jarFileNameLong 1.3.18.0.2.4.720 jarfilename 1.3.6.1.4.1.1466.115.121.1.15 cis as jarFileName, but longer userApplications extensibleObject eOnDemandSoftware Single User modifiable jarFileNameLong jarFileNameLong 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.720 NAME 'jarFileNameLong' DESC 'as jarFileName, but longer' SUP 1.3.18.0.2.4.147 EQUALITY 2.5.13.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.720 DBNAME ( 'jarFileNameLong' 'jarFileNameLong' ) ACCESS-CLASS normal LENGTH 1024 )
javaClassName 1.3.6.1.4.1.42.2.27.4.1.6 None 1.3.6.1.4.1.1466.115.121.1.15 cis Fully qualified name of distinguished Java class or interface. userApplications extensibleObject eTargetAdapter javaObject Single User modifiable javaClassNm javaClassNm 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.6 NAME 'javaClassName' DESC 'Fully qualified name of distinguished Java class or interface.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.6 DBNAME ( 'javaClassNm' 'javaClassNm' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
javaClassNameLong 1.3.18.0.2.4.721 1.3.6.1.4.1.42.2.27.4.1.6 1.3.6.1.4.1.1466.115.121.1.15 cis as javaClassName, but longer userApplications extensibleObject eOnDemandSoftware Single User modifiable javaClassNameLong javaClassNameLong 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.721 NAME 'javaClassNameLong' DESC 'as javaClassName, but longer' SUP 1.3.6.1.4.1.42.2.27.4.1.6 EQUALITY 2.5.13.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.721 DBNAME ( 'javaClassNameLong' 'javaClassNameLong' ) ACCESS-CLASS normal LENGTH 2048 )
javaClassNames 1.3.6.1.4.1.42.2.27.4.1.13 None 1.3.6.1.4.1.1466.115.121.1.15 cis Fully qualified Java class or interface name. userApplications extensibleObject javaObject Multi-valued User modifiable javaClassNames javaClassNames 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.13 NAME 'javaClassNames' DESC 'Fully qualified Java class or interface name.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.13 DBNAME ( 'javaClassNames' 'javaClassNames' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
javaCodebase 1.3.6.1.4.1.42.2.27.4.1.7 None 1.3.6.1.4.1.1466.115.121.1.26 ces URL ( s ) specifying the location of class definition. userApplications extensibleObject javaObject Multi-valued User modifiable javaCodebase javaCodebase 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.7 NAME 'javaCodebase' DESC 'URL ( s ) specifying the location of class definition.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.7 DBNAME ( 'javaCodebase' 'javaCodebase' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
javaDoc 1.3.6.1.4.1.42.2.27.4.1.12 None 1.3.6.1.4.1.1466.115.121.1.26 ces The Java documentation for the class. userApplications extensibleObject javaObject Multi-valued User modifiable javaDoc javaDoc 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.12 NAME 'javaDoc' DESC 'The Java documentation for the class.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.12 DBNAME ( 'javaDoc' 'javaDoc' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
javaFactory 1.3.6.1.4.1.42.2.27.4.1.10 None 1.3.6.1.4.1.1466.115.121.1.15 cis Fully qualified Java class name of a JNDI object factory. userApplications extensibleObject javaNamingReference Single User modifiable javaFactory javaFactory 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.10 NAME 'javaFactory' DESC 'Fully qualified Java class name of a JNDI object factory.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.10 DBNAME ( 'javaFactory' 'javaFactory' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
javaReferenceAddress 1.3.6.1.4.1.42.2.27.4.1.11 None 1.3.6.1.4.1.1466.115.121.1.15 cis Addresses associated with a JNDI Reference. userApplications extensibleObject javaNamingReference Multi-valued User modifiable javaRefAddress javaRefAddress 2048 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.11 NAME 'javaReferenceAddress' DESC 'Addresses associated with a JNDI Reference.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.11 DBNAME ( 'javaRefAddress' 'javaRefAddress' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY APPROX )
javaSerializedData 1.3.6.1.4.1.42.2.27.4.1.8 None 1.3.6.1.4.1.1466.115.121.1.5 bin Serialized form of a Java object. userApplications extensibleObject javaMarshalledObject javaSerializedObject Single User modifiable javaSerialData javaSerialData 0 normal None V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.4.1.8 NAME 'javaSerializedData' DESC 'Serialized form of a Java object.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.4.1.8 DBNAME ( 'javaSerialData' 'javaSerialData' ) ACCESS-CLASS normal )
jobCountSinceLastReset 1.3.18.0.2.4.593 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Printer jobs processed since last reset. These jobs may be processed from one or more Printer JobDestination queues, if these Destination objects are defined. userApplications extensibleObject cimPrinter Single User modifiable jobCtSinceLastRes jobCtSinceLastRes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.593 NAME 'jobCountSinceLastReset' DESC 'Based on CIM. Printer jobs processed since last reset. These jobs may be processed from one or more Printer JobDestination queues, if these Destination objects are defined.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.593 DBNAME ( 'jobCtSinceLastRes' 'jobCtSinceLastRes' ) ACCESS-CLASS normal LENGTH 11 )
jobPriorityHigh 1.3.18.0.2.4.860 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the numeric value that is used to represent the highest priority Jobs that are submitted to this Queue. The range of numeric values for priority may be inversed, e.g. a high priority job is represented by a low integer value. This is indicated by JobPriorityLow being greater than JobPriorityHigh. If both values ( PriorityLow and PriorityHigh ) are assigned to zero, then the Queue does not support Job priorities. userApplications extensibleObject cimPrintQueue Single User modifiable jobPriorityHigh jobPriorityHigh 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.860 NAME 'jobPriorityHigh' DESC 'Based on CIM. Specifies the numeric value that is used to represent the highest priority Jobs that are submitted to this Queue. The range of numeric values for priority may be inversed, e.g. a high priority job is represented by a low integer value. This is indicated by JobPriorityLow being greater than JobPriorityHigh. If both values ( PriorityLow and PriorityHigh ) are assigned to zero, then the Queue does not support Job priorities.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.860 DBNAME ( 'jobPriorityHigh' 'jobPriorityHigh' ) ACCESS-CLASS normal LENGTH 11 )
jobPriorityLow 1.3.18.0.2.4.861 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the numeric value that is used to represent the lowest priority Jobs that are submitted to this Queue. The range of numeric values for priority may be inversed, e.g. a low priority job is represented by a high integer value. This is indicated by JobPriorityLow being greater than JobPriorityHigh. If both values ( PriorityLow and PriorityHigh ) are assigned to zero, then the Queue does not support Job priorities. userApplications extensibleObject cimPrintQueue Single User modifiable jobPriorityLow jobPriorityLow 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.861 NAME 'jobPriorityLow' DESC 'Based on CIM. Specifies the numeric value that is used to represent the lowest priority Jobs that are submitted to this Queue. The range of numeric values for priority may be inversed, e.g. a low priority job is represented by a high integer value. This is indicated by JobPriorityLow being greater than JobPriorityHigh. If both values ( PriorityLow and PriorityHigh ) are assigned to zero, then the Queue does not support Job priorities.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.861 DBNAME ( 'jobPriorityLow' 'jobPriorityLow' ) ACCESS-CLASS normal LENGTH 11 )
jpegPhoto 0.9.2342.19200300.100.1.60 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains a JPEG photo of the entry. userApplications extensibleObject ePerson inetOrgPerson pilotObject Multi-valued User modifiable jpegPhoto jpegPhoto 0 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'Contains a JPEG photo of the entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.60 DBNAME ( 'jpegPhoto' 'jpegPhoto' ) ACCESS-CLASS normal )
key 1.3.18.0.2.4.156 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains a key ( stored in clear text ) used in the generation of a passticket or password. userApplications extensibleObject Single User modifiable key key 256 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.156 NAME 'key' DESC 'This attribute contains a key ( stored in clear text ) used in the generation of a passticket or password.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.156 DBNAME ( 'key' 'key' ) ACCESS-CLASS critical LENGTH 256 )
keyLocation 1.3.18.0.2.4.157 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains an indication of where a key is to be found which can be used in the generation of a passticket or password. userApplications extensibleObject Single User modifiable keyLocation keyLocation 256 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.157 NAME 'keyLocation' DESC 'This attribute contains an indication of where a key is to be found which can be used in the generation of a passticket or password.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.157 DBNAME ( 'keyLocation' 'keyLocation' ) ACCESS-CLASS critical LENGTH 256 )
keywords 1.3.18.0.2.4.500 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains keywords for the entry. userApplications extensibleObject connectionPoint document Multi-valued User modifiable keywords keywords 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.500 NAME 'keywords' DESC 'Contains keywords for the entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.500 DBNAME ( 'keywords' 'keywords' ) ACCESS-CLASS normal LENGTH 256 )
knowledgeInformation 2.5.4.2 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is no longer used. userApplications extensibleObject dSA Multi-valued User modifiable knowledgeInfo knowledgeInfo 32700 normal EQUALITY V3.user.at attributetypes=( 2.5.4.2 NAME 'knowledgeInformation' DESC 'This attribute is no longer used.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.2 DBNAME ( 'knowledgeInfo' 'knowledgeInfo' ) ACCESS-CLASS normal LENGTH 32700 EQUALITY )
krbAliasedObjectName 1.3.18.0.2.4.1088 None 1.3.6.1.4.1.1466.115.121.1.12 dn Contains the DN of the object pointed to by this Kerberos alias object. userApplications extensibleObject KrbAlias Single User modifiable krbAliasedObject krbAliasedObject 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.1088 NAME 'krbAliasedObjectName' DESC 'Contains the DN of the object pointed to by this Kerberos alias object.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1088 DBNAME ( 'krbAliasedObject' 'krbAliasedObject' ) ACCESS-CLASS normal LENGTH 1000 )
krbHintAliases 1.3.18.0.2.4.1154 None 1.3.6.1.4.1.1466.115.121.1.12 dn A set of backward references to entries that can be associated with this entry. userApplications extensibleObject KrbAlias Multi-valued User modifiable krbHintAliases krbHintAliases 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.1154 NAME 'krbHintAliases' DESC 'A set of backward references to entries that can be associated with this entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1154 DBNAME ( 'krbHintAliases' 'krbHintAliases' ) ACCESS-CLASS normal LENGTH 1000 )
krbPrincipalName 1.3.18.0.2.4.1091 None 1.3.6.1.4.1.1466.115.121.1.15 cis Kerberos principal name in the format @; for example, mary@myrealm. userApplications extensibleObject Single User modifiable krbPrincipalName krbPrincipalName 2049 normal EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.1091 NAME 'krbPrincipalName' DESC 'Kerberos principal name in the format @; for example, mary@myrealm.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1091 DBNAME ( 'krbPrincipalName' 'krbPrincipalName' ) ACCESS-CLASS normal LENGTH 2049 EQUALITY )
krbPrincSubtree 1.3.18.0.2.4.1156 None 1.3.6.1.4.1.1466.115.121.1.12 dn A list of DNs under which principals in this realm reside. userApplications extensibleObject krbRealm-V2 Multi-valued User modifiable krbPrincSubtree krbPrincSubtree 1000 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.1156 NAME 'krbPrincSubtree' DESC 'A list of DNs under which principals in this realm reside.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1156 DBNAME ( 'krbPrincSubtree' 'krbPrincSubtree' ) ACCESS-CLASS normal LENGTH 1000 )
krbRealmName 1.3.18.0.2.4.1089 None 1.3.6.1.4.1.1466.115.121.1.15 cis Kerberos realm name. userApplications extensibleObject KrbRealm Single User modifiable krbRealmName krbRealmName 1048 normal EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.1089 NAME 'krbRealmName' DESC 'Kerberos realm name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1089 DBNAME ( 'krbRealmName' 'krbRealmName' ) ACCESS-CLASS normal LENGTH 1048 EQUALITY )
krbRealmName-V2 1.3.18.0.2.4.1157 None 1.3.6.1.4.1.1466.115.121.1.15 cis Kerberos realm name - case exact match version userApplications extensibleObject krbRealm-V2 Single User modifiable krbRealmNameV2 krbRealmNameV2 1048 normal EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.1157 NAME 'krbRealmName-V2' DESC 'Kerberos realm name - case exact match version' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1157 DBNAME ( 'krbRealmNameV2' 'krbRealmNameV2' ) ACCESS-CLASS normal LENGTH 1048 EQUALITY )
l, localityName 2.5.4.7 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the name of a locality, such as a city, county or other geographic region ( localityName ) . userApplications extensibleObject LDAPServer eDominoAccount ePerson account applicationEntity applicationProcess device dmd document documentSeries domain entrustNamedObject ipHost ipNetwork liPerson locality organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable l l 128 normal None V3.user.at attributetypes=( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'This attribute contains the name of a locality, such as a city, county or other geographic region ( localityName ) .' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.7 DBNAME ( 'l' 'l' ) ACCESS-CLASS normal LENGTH 128 )
labeledURI 1.3.6.1.4.1.250.1.57 None 1.3.6.1.4.1.1466.115.121.1.15 cis Uniform Resource Identifier with optional label as defined in RFC2079. userApplications extensibleObject ePerson eSAP eSoftware ibm-eimSystemRegistry inetOrgPerson labeledURIObject liOrganization liPerson Multi-valued User modifiable labeledURI labeledURI 32700 normal None V3.user.at attributetypes=( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI' DESC 'Uniform Resource Identifier with optional label as defined in RFC2079.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.250.1.57 DBNAME ( 'labeledURI' 'labeledURI' ) ACCESS-CLASS normal LENGTH 32700 )
labeledURILong 1.3.18.0.2.4.733 1.3.6.1.4.1.250.1.57 1.3.6.1.4.1.1466.115.121.1.15 cis Exact semantics of lableledURI with a greater length. userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable labeledURILong labeledURILong 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.733 NAME 'labeledURILong' DESC 'Exact semantics of lableledURI with a greater length.' SUP 1.3.6.1.4.1.250.1.57 EQUALITY 2.5.13.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.733 DBNAME ( 'labeledURILong' 'labeledURILong' ) ACCESS-CLASS normal LENGTH 32700 )
languageCode 1.3.18.0.2.4.52 None 1.3.6.1.4.1.1466.115.121.1.15 cis Holds the preferred natural language to be used when communicating with an entity. userApplications extensibleObject iGNObject Multi-valued User modifiable languageCode languageCode 5 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.52 NAME 'languageCode' DESC 'Holds the preferred natural language to be used when communicating with an entity.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.52 DBNAME ( 'languageCode' 'languageCode' ) ACCESS-CLASS normal LENGTH 5 )
languageEdition 1.3.18.0.2.4.477 None 1.3.6.1.4.1.1466.115.121.1.15 cis National language used by this edition of the application software. All hostedSoftware instances must have the same languageEdition attribute values. userApplications extensibleObject eSoftware Multi-valued User modifiable languageEdition languageEdition 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.477 NAME 'languageEdition' DESC 'National language used by this edition of the application software. All hostedSoftware instances must have the same languageEdition attribute values.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.477 DBNAME ( 'languageEdition' 'languageEdition' ) ACCESS-CLASS normal LENGTH 32 )
languagesSupported 1.3.18.0.2.4.592 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Print languages natively supported. 1=Other, 2=Unknown, 3=PCL, 4=HPGL, 5=PJL, 6=PS, 7=PSPrinter, 8=IPDS, 9=PPDS, 10=EscapeP, 11=Epson, 12=DDIF, 13=Interpress, 14=ISO6429, 15=Line Data, 16=MODCA, 17=REGIS, 18=SCS, 19=SPDL, 20=TEK4014, 21=PDS, 22=IGP, 23=CodeV, 24=DSCDSE, 25=WPS, 26=LN03, 27=CCITT, 28=QUIC, 29=CPAP, 30=DecPPL, 31=Simple Text, 32=NPAP, 33=DOC, 34=imPress, 35=Pinwriter, 36=NPDL, 37=NEC201PL, 38=Automatic, 39=Pages, 40=LIPS, 41=TIFF, 42=Diagnostic, 43=CaPSL, 44=EXCL, 45=LCDS, 46=XES, 47=MIME, 48=ART, 49=TIPSI, 50=Prescribe, 51=LinePrinter, 52=IDP, 53=XJCL, 54=PDF, 55=RPDL, 56=IntermecIPL, 57=UBIFingerprint, 58=UBIDirectProtocol, 59=Fujitsu, 60=PCLXL. userApplications extensibleObject cimPrinter Multi-valued User modifiable langSupported langSupported 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.592 NAME 'languagesSupported' DESC 'Based on CIM. Print languages natively supported. 1=Other, 2=Unknown, 3=PCL, 4=HPGL, 5=PJL, 6=PS, 7=PSPrinter, 8=IPDS, 9=PPDS, 10=EscapeP, 11=Epson, 12=DDIF, 13=Interpress, 14=ISO6429, 15=Line Data, 16=MODCA, 17=REGIS, 18=SCS, 19=SPDL, 20=TEK4014, 21=PDS, 22=IGP, 23=CodeV, 24=DSCDSE, 25=WPS, 26=LN03, 27=CCITT, 28=QUIC, 29=CPAP, 30=DecPPL, 31=Simple Text, 32=NPAP, 33=DOC, 34=imPress, 35=Pinwriter, 36=NPDL, 37=NEC201PL, 38=Automatic, 39=Pages, 40=LIPS, 41=TIFF, 42=Diagnostic, 43=CaPSL, 44=EXCL, 45=LCDS, 46=XES, 47=MIME, 48=ART, 49=TIPSI, 50=Prescribe, 51=LinePrinter, 52=IDP, 53=XJCL, 54=PDF, 55=RPDL, 56=IntermecIPL, 57=UBIFingerprint, 58=UBIDirectProtocol, 59=Fujitsu, 60=PCLXL.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.592 DBNAME ( 'langSupported' 'langSupported' ) ACCESS-CLASS normal LENGTH 11 )
largeIconURLStructured 1.3.18.0.2.4.722 None 1.3.6.1.4.1.1466.115.121.1.15 cis URL of a large ( 48x48 ) icon to be displayed on a desktop to represent a defined piece of software. userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable largeIconURLStruc largeIconURLStruc 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.722 NAME 'largeIconURLStructured' DESC 'URL of a large ( 48x48 ) icon to be displayed on a desktop to represent a defined piece of software.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.722 DBNAME ( 'largeIconURLStruc' 'largeIconURLStruc' ) ACCESS-CLASS normal LENGTH 32700 )
lastModifiedBy 0.9.2342.19200300.100.1.24 None 1.3.6.1.4.1.1466.115.121.1.12 dn Contains the last modifier of a directory entry. userApplications extensibleObject Single User modifiable lastModifiedBy lastModifiedBy 1000 system None V3.system.at attributetypes=( 0.9.2342.19200300.100.1.24 NAME 'lastModifiedBy' DESC 'Contains the last modifier of a directory entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.24 DBNAME ( 'lastModifiedBy' 'lastModifiedBy' ) ACCESS-CLASS system LENGTH 1000 )
lastModifiedTime 0.9.2342.19200300.100.1.23 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Contains the last modification time of a directory entry. userApplications extensibleObject Single User modifiable lastModifiedTime lastModifiedTime 30 system None V3.system.at attributetypes=( 0.9.2342.19200300.100.1.23 NAME 'lastModifiedTime' DESC 'Contains the last modification time of a directory entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.23 DBNAME ( 'lastModifiedTime' 'lastModifiedTime' ) ACCESS-CLASS system LENGTH 30 )
lastPasswordCheck 1.3.18.0.2.4.736 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Last time a password was validated. userApplications extensibleObject eOnDemandAccount Single User modifiable ODlastPWCheck ODlastPWCheck 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.736 NAME 'lastPasswordCheck' DESC 'Last time a password was validated.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.736 DBNAME ( 'ODlastPWCheck' 'ODlastPWCheck' ) ACCESS-CLASS normal LENGTH 30 )
launchable 1.3.18.0.2.4.139 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether this GSO target can be started by GSO or not. userApplications extensibleObject eTargetRecord Single User modifiable launchable launchable 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.139 NAME 'launchable' DESC 'Indicates whether this GSO target can be started by GSO or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.139 DBNAME ( 'launchable' 'launchable' ) ACCESS-CLASS normal LENGTH 5 )
layout 1.3.18.0.2.4.651 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free-form string indicating the format and layout of the Keyboard. userApplications extensibleObject cimKeyboard Single User modifiable layout layout 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.651 NAME 'layout' DESC 'Based on CIM. A free-form string indicating the format and layout of the Keyboard.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.651 DBNAME ( 'layout' 'layout' ) ACCESS-CLASS normal LENGTH 100 )
ldapBaseObject 1.3.18.0.2.4.66 None 1.3.6.1.4.1.1466.115.121.1.15 cis A formatted base DN in LDAP format, which may be NULL for a global operation. userApplications extensibleObject directoryOperation Single User modifiable ldapBaseObject ldapBaseObject 1024 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.66 NAME 'ldapBaseObject' DESC 'A formatted base DN in LDAP format, which may be NULL for a global operation.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.66 DBNAME ( 'ldapBaseObject' 'ldapBaseObject' ) ACCESS-CLASS normal LENGTH 1024 )
ldapFilter 1.3.18.0.2.4.67 None 1.3.6.1.4.1.1466.115.121.1.15 cis A formatted LDAP filter used for search operations. This is a single-valued attribute. userApplications extensibleObject directoryOperation Single User modifiable ldapFilter ldapFilter 1024 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.67 NAME 'ldapFilter' DESC 'A formatted LDAP filter used for search operations. This is a single-valued attribute.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.67 DBNAME ( 'ldapFilter' 'ldapFilter' ) ACCESS-CLASS normal LENGTH 1024 )
ldapOperation 1.3.18.0.2.4.65 None 1.3.6.1.4.1.1466.115.121.1.27 integer An LDAP operation ( Search, Read, List, etc. ) expressed as an LDAP operation value ( 1-13 ) . userApplications extensibleObject directoryOperation Single User modifiable ldapOperation ldapOperation 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.65 NAME 'ldapOperation' DESC 'An LDAP operation ( Search, Read, List, etc. ) expressed as an LDAP operation value ( 1-13 ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.65 DBNAME ( 'ldapOperation' 'ldapOperation' ) ACCESS-CLASS normal LENGTH 11 )
ldapSyntaxes 1.3.6.1.4.1.1466.101.120.16 None 1.3.6.1.4.1.1466.115.121.1.54 ldapsyntaxdescription Servers MAY use this attribute to list the syntaxes which are implemented. Each value corresponds to one syntax. directoryOperation * subschema Multi-valued User modifiable ldapSyntaxes ldapSyntaxes 256 system EQUALITY V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes' DESC 'Servers MAY use this attribute to list the syntaxes which are implemented. Each value corresponds to one syntax.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.16 DBNAME ( 'ldapSyntaxes' 'ldapSyntaxes' ) ACCESS-CLASS system LENGTH 256 EQUALITY )
LdifFileName 1.3.18.0.2.4.442 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of the ldif file generated by the population utility userApplications extensibleObject eDominoInitialPopulation eNTInitialPopulation Single User modifiable LdifFileName LdifFileName 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.442 NAME 'LdifFileName' DESC 'Name of the ldif file generated by the population utility' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.442 DBNAME ( 'LdifFileName' 'LdifFileName' ) ACCESS-CLASS normal LENGTH 4000 )
listname 1.3.18.0.2.4.539 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject eDominoGroup Single User modifiable listname listname 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.539 NAME 'listname' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.539 DBNAME ( 'listname' 'listname' ) ACCESS-CLASS normal LENGTH 1024 )
loadPercentage 1.3.18.0.2.4.583 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Loading of this Processor, averaged over the last minute, in Percent. userApplications extensibleObject cimProcessor Single User modifiable loadPercentage loadPercentage 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.583 NAME 'loadPercentage' DESC 'Based on CIM. Loading of this Processor, averaged over the last minute, in Percent.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.583 DBNAME ( 'loadPercentage' 'loadPercentage' ) ACCESS-CLASS normal LENGTH 11 )
localadmin 1.3.18.0.2.4.512 None 1.3.6.1.4.1.1466.115.121.1.15 cis Enter the names or group names which should have edit capabilities for this record. Usage notes:Enter the hierarchical names of users with Author access who can edit this document. You can specify groups, roles ( within square brackets[ ] ) , and wildcards ( for example */Sales/Acme ) . Separate multiple entries with commas. userApplications extensibleObject eDominoAccount eDominoGroup Multi-valued User modifiable localadmin localadmin 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.512 NAME 'localadmin' DESC 'Enter the names or group names which should have edit capabilities for this record. Usage notes:Enter the hierarchical names of users with Author access who can edit this document. You can specify groups, roles ( within square brackets[ ] ) , and wildcards ( for example */Sales/Acme ) . Separate multiple entries with commas.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.512 DBNAME ( 'localadmin' 'localadmin' ) ACCESS-CLASS normal LENGTH 4000 )
localPath 1.3.18.0.2.4.315 None 1.3.6.1.4.1.1466.115.121.1.15 cis The path for the software on the ComputerSystem on which it is resident. userApplications extensibleObject eSoftware Multi-valued User modifiable localPath localPath 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.315 NAME 'localPath' DESC 'The path for the software on the ComputerSystem on which it is resident.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.315 DBNAME ( 'localPath' 'localPath' ) ACCESS-CLASS normal LENGTH 256 )
localUserid 1.3.18.0.2.4.57 None 1.3.6.1.4.1.1466.115.121.1.15 cis A computer system login name which is used locally and has restricted access. userApplications extensibleObject iGNPerson Multi-valued User modifiable localUserid localUserid 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.57 NAME 'localUserid' DESC 'A computer system login name which is used locally and has restricted access.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.57 DBNAME ( 'localUserid' 'localUserid' ) ACCESS-CLASS normal LENGTH 256 )
location 1.3.18.0.2.4.316 None 1.3.6.1.4.1.1466.115.121.1.15 cis The physical location information for use in servicing a system such as site, building, and room. userApplications extensibleObject eComputerSystem eDominoAccount ePrinter eUNIXPrinter Single User modifiable location location 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.316 NAME 'location' DESC 'The physical location information for use in servicing a system such as site, building, and room.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.316 DBNAME ( 'location' 'location' ) ACCESS-CLASS normal LENGTH 256 )
locationName 1.3.18.0.2.4.693 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Name is a free-form string defining a label for the location. It is a part of the key for the object. userApplications extensibleObject cimLocation Single User modifiable locationName locationName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.693 NAME 'locationName' DESC 'Based on CIM. Name is a free-form string defining a label for the location. It is a part of the key for the object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.693 DBNAME ( 'locationName' 'locationName' ) ACCESS-CLASS normal LENGTH 256 )
lockPresent 1.3.18.0.2.4.675 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the chassis is protected with a lock. userApplications extensibleObject cimPhysicalFrame Single User modifiable lockPresent lockPresent 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.675 NAME 'lockPresent' DESC 'Indicates whether the chassis is protected with a lock.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.675 DBNAME ( 'lockPresent' 'lockPresent' ) ACCESS-CLASS normal LENGTH 5 )
logicalUnit 1.3.18.0.2.4.550 None 1.3.6.1.4.1.1466.115.121.1.27 integer Logical unit userApplications extensibleObject eSCSIController Single User modifiable logicalUnit logicalUnit 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.550 NAME 'logicalUnit' DESC 'Logical unit' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.550 DBNAME ( 'logicalUnit' 'logicalUnit' ) ACCESS-CLASS normal LENGTH 11 )
loginShell 1.3.6.1.1.1.1.4 None 1.3.6.1.4.1.1466.115.121.1.15 cis The path to the login shell userApplications extensibleObject AIXAccount posixAccount Single User modifiable loginShell loginShell 4000 normal None V3.ibm.at attributetypes=( 1.3.6.1.1.1.1.4 NAME 'loginShell' DESC 'The path to the login shell' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.4 DBNAME ( 'loginShell' 'loginShell' ) ACCESS-CLASS normal LENGTH 4000 )
loginTimes 1.3.18.0.2.4.801 None 1.3.6.1.4.1.1466.115.121.1.15 cis valid times a user is allowed to login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable loginTimes loginTimes 1024 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.801 NAME 'loginTimes' DESC 'valid times a user is allowed to login' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.801 DBNAME ( 'loginTimes' 'loginTimes' ) ACCESS-CLASS critical LENGTH 1024 EQUALITY )
LU62LocalLUAlias 1.3.18.0.2.4.737 None 1.3.6.1.4.1.1466.115.121.1.15 cis LU 6.2 local LU alias. userApplications extensibleObject ibmIBMCSClient Single User modifiable LU62LocalLUAlias LU62LocalLUAlias 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.737 NAME 'LU62LocalLUAlias' DESC 'LU 6.2 local LU alias.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.737 DBNAME ( 'LU62LocalLUAlias' 'LU62LocalLUAlias' ) ACCESS-CLASS normal LENGTH 64 )
LU62PartnerLUAlias 1.3.18.0.2.4.738 None 1.3.6.1.4.1.1466.115.121.1.15 cis LU 6.2 partner LU alias. userApplications extensibleObject ibmIBMCSClient Single User modifiable lu62PartnerLUAli lu62PartnerLUAli 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.738 NAME 'LU62PartnerLUAlias' DESC 'LU 6.2 partner LU alias.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.738 DBNAME ( 'lu62PartnerLUAli' 'lu62PartnerLUAli' ) ACCESS-CLASS normal LENGTH 64 )
LUxServerList 1.3.18.0.2.4.83 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable LUxServerList LUxServerList 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.83 NAME 'LUxServerList' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.83 DBNAME ( 'LUxServerList' 'LUxServerList' ) ACCESS-CLASS normal LENGTH 256 )
LUxUser 1.3.18.0.2.4.84 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject ibmIBMCSServerList Multi-valued User modifiable LUxUser LUxUser 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.84 NAME 'LUxUser' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.84 DBNAME ( 'LUxUser' 'LUxUser' ) ACCESS-CLASS normal LENGTH 256 )
macAddress 1.3.6.1.1.1.1.22 None 1.3.6.1.4.1.1466.115.121.1.26 ces MAC address in maximal, colon separated hex notation, eg. 00:00:92:90:ee:e2 userApplications extensibleObject ieee802Device Multi-valued User modifiable macAddress macAddress 128 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.22 NAME 'macAddress' DESC 'MAC address in maximal, colon separated hex notation, eg. 00:00:92:90:ee:e2' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.22 DBNAME ( 'macAddress' 'macAddress' ) ACCESS-CLASS normal LENGTH 128 )
mail, rfc822mailbox 0.9.2342.19200300.100.1.3 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies a users primary email address ( the email address retrieved and displayed by white-pages lookup applications ) . userApplications extensibleObject eContactPerson eDominoAccount ePerson directoryOperationSchedule iGNPerson inetOrgPerson liOrganization liPerson newPilotPerson rfc822MailUser uniquelyQualifiedObject Multi-valued User modifiable mail mail 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822mailbox' ) DESC 'Identifies a users primary email address ( the email address retrieved and displayed by white-pages lookup applications ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.3 DBNAME ( 'mail' 'mail' ) ACCESS-CLASS normal LENGTH 256 )
mailDomain 1.3.18.0.2.4.529 None 1.3.6.1.4.1.1466.115.121.1.15 cis Domain name of persons mail server. userApplications extensibleObject eDominoAccount eDominoInitialPopulation Single User modifiable mailDomain mailDomain 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.529 NAME 'mailDomain' DESC 'Domain name of persons mail server.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.529 DBNAME ( 'mailDomain' 'mailDomain' ) ACCESS-CLASS normal LENGTH 1024 )
mailFile 1.3.18.0.2.4.513 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable mailFile mailFile 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.513 NAME 'mailFile' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.513 DBNAME ( 'mailFile' 'mailFile' ) ACCESS-CLASS normal LENGTH 4000 )
mailFileOwnerAccess 1.3.18.0.2.4.530 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable mailFileOwnerAcce mailFileOwnerAcce 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.530 NAME 'mailFileOwnerAccess' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.530 DBNAME ( 'mailFileOwnerAcce' 'mailFileOwnerAcce' ) ACCESS-CLASS normal LENGTH 4000 )
mailFileTemplate 1.3.18.0.2.4.531 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable mailFileTemplate mailFileTemplate 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.531 NAME 'mailFileTemplate' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.531 DBNAME ( 'mailFileTemplate' 'mailFileTemplate' ) ACCESS-CLASS normal LENGTH 4000 )
mailPreferenceOption 0.9.2342.19200300.100.1.47 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates a preference for inclusion of user names on mailing lists ( electronic or physical ) . userApplications extensibleObject iGNPerson newPilotPerson Multi-valued User modifiable mailPrefOption mailPrefOption 40 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption' DESC 'Indicates a preference for inclusion of user names on mailing lists ( electronic or physical ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.47 DBNAME ( 'mailPrefOption' 'mailPrefOption' ) ACCESS-CLASS normal LENGTH 40 )
mailProgram 1.3.18.0.2.4.514 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable mailProgram mailProgram 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.514 NAME 'mailProgram' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.514 DBNAME ( 'mailProgram' 'mailProgram' ) ACCESS-CLASS normal LENGTH 1024 )
mailServer 1.3.18.0.2.4.515 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable mailServer mailServer 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.515 NAME 'mailServer' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.515 DBNAME ( 'mailServer' 'mailServer' ) ACCESS-CLASS normal LENGTH 4000 )
mailSystem 1.3.18.0.2.4.532 None 1.3.6.1.4.1.1466.115.121.1.15 cis Domino:Select the users primary mail system. Default is Notes. The user may access their mail file using different servers at different times. userApplications extensibleObject eDominoAccount Single User modifiable MAILSYSTEM MAILSYSTEM 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.532 NAME 'mailSystem' DESC 'Domino:Select the users primary mail system. Default is Notes. The user may access their mail file using different servers at different times.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.532 DBNAME ( 'MAILSYSTEM' 'MAILSYSTEM' ) ACCESS-CLASS normal LENGTH 128 )
maintenanceUnitForSoftware 1.3.18.0.2.4.107 None 1.3.6.1.4.1.1466.115.121.1.12 dn References the software associated with this maintenance unit. userApplications extensibleObject eSoftwareMaintenanceUnit Single User modifiable mainUnitForSfw mainUnitForSfw 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.107 NAME 'maintenanceUnitForSoftware' DESC 'References the software associated with this maintenance unit.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.107 DBNAME ( 'mainUnitForSfw' 'mainUnitForSfw' ) ACCESS-CLASS normal LENGTH 1000 )
managedBy 1.2.840.113556.1.4.653 None 1.3.6.1.4.1.1466.115.121.1.12 dn Object reference to user or contact responsible for the object hosting this property. userApplications extensibleObject connectionPoint Single User modifiable managedBy managedBy 1000 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.653 NAME 'managedBy' DESC 'Object reference to user or contact responsible for the object hosting this property.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.653 DBNAME ( 'managedBy' 'managedBy' ) ACCESS-CLASS normal LENGTH 1000 )
manager 0.9.2342.19200300.100.1.10 None 1.3.6.1.4.1.1466.115.121.1.12 dn Identifies the distinguished name of the entrys manager. userApplications extensibleObject ePerson inetOrgPerson ipHost ipNetwork liOrganization liPerson pilotObject Multi-valued User modifiable manager manager 1000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'Identifies the distinguished name of the entrys manager.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.10 DBNAME ( 'manager' 'manager' ) ACCESS-CLASS normal LENGTH 1000 )
managerName 1.3.18.0.2.4.699 None 1.3.6.1.4.1.1466.115.121.1.15 cis Managers name. userApplications extensibleObject eContactPerson Single User modifiable managerName managerName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.699 NAME 'managerName' DESC 'Managers name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.699 DBNAME ( 'managerName' 'managerName' ) ACCESS-CLASS normal LENGTH 256 )
managerTelephoneNumber 1.3.18.0.2.4.700 None 1.3.6.1.4.1.1466.115.121.1.50 tel Managers phone number. userApplications extensibleObject eContactPerson Multi-valued User modifiable mgrTelNumber mgrTelNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.700 NAME 'managerTelephoneNumber' DESC 'Managers phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.700 DBNAME ( 'mgrTelNumber' 'mgrTelNumber' ) ACCESS-CLASS normal LENGTH 32 )
manufacturer 1.3.18.0.2.4.498 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute identifying the software manufacturer. userApplications extensibleObject cimPhysicalElement eDiskDrive eSCSIController eSoftware Multi-valued User modifiable manufacturer manufacturer 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.498 NAME 'manufacturer' DESC 'CIM-derived attribute identifying the software manufacturer.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.498 DBNAME ( 'manufacturer' 'manufacturer' ) ACCESS-CLASS normal LENGTH 256 )
markingTechnology 1.3.18.0.2.4.852 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the marking technology used by the Printer. Possible values are: 1=Other, 2=Unknown, 3=Electrophotographic LED, 4=Electrophotographic Laser, 5=Electrophotographic Other, 6=Impact Moving Head Dot Matrix 9pin, 7=Impact Moving Head Dot Matrix 24pin, 8=Impact Moving Head Dot Matrix Other, 9=Impact Moving Head Fully Formed, 10=Impact Band, 11=Impact Other, 12=Inkjet Aqueous, 13=Inkjet Solid, 14=Inkjet Other, 15=Pen, 16=Thermal Transfer, 17=Thermal Sensitive, 18=Thermal Diffusion, 19=Thermal Other, 20=Electroerosion, 21=Electrostatic, 22=Photographic Microfiche, 23=Photographic Imagesetter, 24=Photographic Other, 25=Ion Deposition, 26=eBeam, 27=Typesetter. userApplications extensibleObject cimPrinter Multi-valued User modifiable markingTechnology markingTechnology 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.852 NAME 'markingTechnology' DESC 'Based on CIM. Specifies the marking technology used by the Printer. Possible values are: 1=Other, 2=Unknown, 3=Electrophotographic LED, 4=Electrophotographic Laser, 5=Electrophotographic Other, 6=Impact Moving Head Dot Matrix 9pin, 7=Impact Moving Head Dot Matrix 24pin, 8=Impact Moving Head Dot Matrix Other, 9=Impact Moving Head Fully Formed, 10=Impact Band, 11=Impact Other, 12=Inkjet Aqueous, 13=Inkjet Solid, 14=Inkjet Other, 15=Pen, 16=Thermal Transfer, 17=Thermal Sensitive, 18=Thermal Diffusion, 19=Thermal Other, 20=Electroerosion, 21=Electrostatic, 22=Photographic Microfiche, 23=Photographic Imagesetter, 24=Photographic Other, 25=Ion Deposition, 26=eBeam, 27=Typesetter.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.852 DBNAME ( 'markingTechnology' 'markingTechnology' ) ACCESS-CLASS normal LENGTH 11 )
matchingRules 2.5.21.4 None 1.3.6.1.4.1.1466.115.121.1.30 matchingruledescription This attribute is typically located in the subschema entry. directoryOperation * subschema Multi-valued User modifiable matchingRules matchingRules 256 system EQUALITY V3.system.at attributetypes=( 2.5.21.4 NAME 'matchingRules' DESC 'This attribute is typically located in the subschema entry.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.30 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.4 DBNAME ( 'matchingRules' 'matchingRules' ) ACCESS-CLASS system LENGTH 256 EQUALITY )
matchingRuleUse 2.5.21.8 None 1.3.6.1.4.1.1466.115.121.1.31 1.3.6.1.4.1.1466.115.121.1.31 This attribute is typically located in the subschema entry. directoryOperation * subschema Multi-valued User modifiable matchingRuleUse matchingRuleUse 256 system EQUALITY V3.system.at attributetypes=( 2.5.21.8 NAME 'matchingRuleUse' DESC 'This attribute is typically located in the subschema entry.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.31 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.8 DBNAME ( 'matchingRuleUse' 'matchingRuleUse' ) ACCESS-CLASS system LENGTH 256 EQUALITY )
maxage 1.3.18.0.2.4.796 2.16.840.1.113730.3.1.97 1.3.6.1.4.1.1466.115.121.1.27 integer Aix maximun age of passwd userApplications extensibleObject Single User modifiable maxage maxage 11 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.796 NAME 'maxage' DESC 'Aix maximun age of passwd' SUP 2.16.840.1.113730.3.1.97 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.796 DBNAME ( 'maxage' 'maxage' ) ACCESS-CLASS critical LENGTH 11 )
maxBlockSize 1.3.18.0.2.4.619 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Maximum block size, in bytes, for media accessed by this Device. userApplications extensibleObject cimMediaAccessDevice Single User modifiable maxBlockSize maxBlockSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.619 NAME 'maxBlockSize' DESC 'Based on CIM. Maximum block size, in bytes, for media accessed by this Device.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.619 DBNAME ( 'maxBlockSize' 'maxBlockSize' ) ACCESS-CLASS normal LENGTH 11 )
maxCDB 1.3.18.0.2.4.608 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum CDB length. userApplications extensibleObject eController Single User modifiable maxCDB maxCDB 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.608 NAME 'maxCDB' DESC 'Maximum CDB length.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.608 DBNAME ( 'maxCDB' 'maxCDB' ) ACCESS-CLASS normal LENGTH 11 )
maxClockSpeed 1.3.18.0.2.4.579 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The maximum speed ( in MHz ) of this Processor. userApplications extensibleObject cimProcessor Single User modifiable maxClockSpeed maxClockSpeed 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.579 NAME 'maxClockSpeed' DESC 'Based on CIM. The maximum speed ( in MHz ) of this Processor.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.579 DBNAME ( 'maxClockSpeed' 'maxClockSpeed' ) ACCESS-CLASS normal LENGTH 11 )
maxCopies 1.3.18.0.2.4.842 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The maximum number of copies that can be produced by the Printer from a single Job. userApplications extensibleObject cimPrinter Single User modifiable maxCopies maxCopies 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.842 NAME 'maxCopies' DESC 'Based on CIM. The maximum number of copies that can be produced by the Printer from a single Job.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.842 DBNAME ( 'maxCopies' 'maxCopies' ) ACCESS-CLASS normal LENGTH 11 )
maxDataWidth 1.3.18.0.2.4.627 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Maximum data width ( in bits ) supported by the SCSI Controller. userApplications extensibleObject cimSCSIController Single User modifiable maxDataWidth maxDataWidth 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.627 NAME 'maxDataWidth' DESC 'Based on CIM. Maximum data width ( in bits ) supported by the SCSI Controller.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.627 DBNAME ( 'maxDataWidth' 'maxDataWidth' ) ACCESS-CLASS normal LENGTH 11 )
maxEntries 1.3.18.0.2.4.742 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum number of entries. userApplications extensibleObject eLDAPServer Single User modifiable MaxEntries MaxEntries 11 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.742 NAME 'maxEntries' DESC 'Maximum number of entries.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.742 DBNAME ( 'MaxEntries' 'MaxEntries' ) ACCESS-CLASS normal LENGTH 11 )
maxFailedLogins 1.3.18.0.2.4.710 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable maxFailedLogins maxFailedLogins 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.710 NAME 'maxFailedLogins' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.710 DBNAME ( 'maxFailedLogins' 'maxFailedLogins' ) ACCESS-CLASS normal LENGTH 11 )
maximumComponentLength 1.3.18.0.2.4.342 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable maxComponentLen maxComponentLen 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.342 NAME 'maximumComponentLength' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.342 DBNAME ( 'maxComponentLen' 'maxComponentLen' ) ACCESS-CLASS normal LENGTH 11 )
maxJobSize 1.3.18.0.2.4.858 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the largest possible Job ( in terms of a single byte stream ) that may be submitted to this Queue. A value of zero indicates that no limit has been set. userApplications extensibleObject cimPrintQueue Single User modifiable maxJobSize maxJobSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.858 NAME 'maxJobSize' DESC 'Based on CIM. Specifies the largest possible Job ( in terms of a single byte stream ) that may be submitted to this Queue. A value of zero indicates that no limit has been set.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.858 DBNAME ( 'maxJobSize' 'maxJobSize' ) ACCESS-CLASS normal LENGTH 11 )
maxLogin 1.3.18.0.2.4.807 None 1.3.6.1.4.1.1466.115.121.1.27 integer maximum number of logins userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable maxLogin maxLogin 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.807 NAME 'maxLogin' DESC 'maximum number of logins' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.807 DBNAME ( 'maxLogin' 'maxLogin' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
maxMediaSize 1.3.18.0.2.4.623 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Maximum size, in KBytes, of media supported by this Device. userApplications extensibleObject cimMediaAccessDevice Single User modifiable maxMediaSize maxMediaSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.623 NAME 'maxMediaSize' DESC 'Based on CIM. Maximum size, in KBytes, of media supported by this Device.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.623 DBNAME ( 'maxMediaSize' 'maxMediaSize' ) ACCESS-CLASS normal LENGTH 11 )
maxMemorySupported 1.3.18.0.2.4.553 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Maximum amount of memory supported in bytes. userApplications extensibleObject cimVideoController Single User modifiable maxMemSupported maxMemSupported 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.553 NAME 'maxMemorySupported' DESC 'Based on CIM. Maximum amount of memory supported in bytes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.553 DBNAME ( 'maxMemSupported' 'maxMemSupported' ) ACCESS-CLASS normal LENGTH 11 )
maxNumberControlled 1.3.18.0.2.4.628 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Maximum number of directly addressable entities supported by this Controller. A value of 0 should be used if the number is unknown or unlimited. userApplications extensibleObject cimController Single User modifiable maxNbrControlled maxNbrControlled 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.628 NAME 'maxNumberControlled' DESC 'Based on CIM. Maximum number of directly addressable entities supported by this Controller. A value of 0 should be used if the number is unknown or unlimited.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.628 DBNAME ( 'maxNbrControlled' 'maxNbrControlled' ) ACCESS-CLASS normal LENGTH 11 )
maxNumberOfProcesses 1.3.18.0.2.4.462 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived attribute indicating the maximum number of process contexts the OperatingSystem can support. If there is no fixed maximum, the value should be 0. On systems that have a fixed maximum, this object can help diagnose failures that occur when the maximum is reached. userApplications extensibleObject eOperatingSystem Single User modifiable maxNumProcesses maxNumProcesses 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.462 NAME 'maxNumberOfProcesses' DESC 'CIM-derived attribute indicating the maximum number of process contexts the OperatingSystem can support. If there is no fixed maximum, the value should be 0. On systems that have a fixed maximum, this object can help diagnose failures that occur when the maximum is reached.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.462 DBNAME ( 'maxNumProcesses' 'maxNumProcesses' ) ACCESS-CLASS normal LENGTH 11 )
maxNumberUp 1.3.18.0.2.4.844 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The maximum number of print-stream pages that the Printer can render onto a single media sheet. userApplications extensibleObject cimPrinter Single User modifiable maxNumberUp maxNumberUp 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.844 NAME 'maxNumberUp' DESC 'Based on CIM. The maximum number of print-stream pages that the Printer can render onto a single media sheet.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.844 DBNAME ( 'maxNumberUp' 'maxNumberUp' ) ACCESS-CLASS normal LENGTH 11 )
maxRefreshRate 1.3.18.0.2.4.558 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Monitors maximum refresh rate in Hertz, when a range of rates is supported at the specified resolutions. userApplications extensibleObject cimVideoController Single User modifiable maxRefreshRate maxRefreshRate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.558 NAME 'maxRefreshRate' DESC 'Based on CIM. Monitors maximum refresh rate in Hertz, when a range of rates is supported at the specified resolutions.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.558 DBNAME ( 'maxRefreshRate' 'maxRefreshRate' ) ACCESS-CLASS normal LENGTH 11 )
maxScatter 1.3.18.0.2.4.638 None 1.3.6.1.4.1.1466.115.121.1.27 integer Maximum scatter / gather list. userApplications extensibleObject eController Single User modifiable maxScatter maxScatter 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.638 NAME 'maxScatter' DESC 'Maximum scatter / gather list.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.638 DBNAME ( 'maxScatter' 'maxScatter' ) ACCESS-CLASS normal LENGTH 11 )
maxTicketAge 1.2.840.113556.1.4.77 None 1.3.6.1.4.1.1466.115.121.1.27 integer A value indicating the maximum lifetime, in seconds, of a Kerberos ticket. userApplications extensibleObject Single User modifiable maxTicketAge maxTicketAge 11 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.77 NAME 'maxTicketAge' DESC 'A value indicating the maximum lifetime, in seconds, of a Kerberos ticket.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.77 DBNAME ( 'maxTicketAge' 'maxTicketAge' ) ACCESS-CLASS normal LENGTH 11 )
maxTransferRate 1.3.18.0.2.4.547 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Maximum transfer rate ( in Bits per Second ) supported by the SCSIController. userApplications extensibleObject cimSCSIController Single User modifiable maxTransferRate maxTransferRate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.547 NAME 'maxTransferRate' DESC 'Based on CIM. Maximum transfer rate ( in Bits per Second ) supported by the SCSIController.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.547 DBNAME ( 'maxTransferRate' 'maxTransferRate' ) ACCESS-CLASS normal LENGTH 11 )
mciHDWCollectDateTime 1.3.18.0.2.4.116 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Defines the date/time when the last hardware collection occurred userApplications extensibleObject OS400MCIApplication Single User modifiable mciHDWColDateTime mciHDWColDateTime 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.116 NAME 'mciHDWCollectDateTime' DESC 'Defines the date/time when the last hardware collection occurred' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.116 DBNAME ( 'mciHDWColDateTime' 'mciHDWColDateTime' ) ACCESS-CLASS normal LENGTH 30 )
mciHDWCollectVersion 1.3.18.0.2.4.117 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the version ( OS/400 release level ) of the hardwares operating system. userApplications extensibleObject OS400MCIApplication Single User modifiable mciHDWCollVersion mciHDWCollVersion 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.117 NAME 'mciHDWCollectVersion' DESC 'Defines the version ( OS/400 release level ) of the hardwares operating system.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.117 DBNAME ( 'mciHDWCollVersion' 'mciHDWCollVersion' ) ACCESS-CLASS normal LENGTH 64 )
mciPTFCollectDateTime 1.3.18.0.2.4.120 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Defines the date/time when the last PTF collection occurred. userApplications extensibleObject OS400MCIApplication Single User modifiable mciPTFColDateTime mciPTFColDateTime 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.120 NAME 'mciPTFCollectDateTime' DESC 'Defines the date/time when the last PTF collection occurred.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.120 DBNAME ( 'mciPTFColDateTime' 'mciPTFColDateTime' ) ACCESS-CLASS normal LENGTH 30 )
mciPTFCollectVersion 1.3.18.0.2.4.121 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the version ( OS/400 release level ) of the PTFs operating system. userApplications extensibleObject OS400MCIApplication Single User modifiable mciPTFCollVersion mciPTFCollVersion 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.121 NAME 'mciPTFCollectVersion' DESC 'Defines the version ( OS/400 release level ) of the PTFs operating system.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.121 DBNAME ( 'mciPTFCollVersion' 'mciPTFCollVersion' ) ACCESS-CLASS normal LENGTH 64 )
mciSFWCollectDateTime 1.3.18.0.2.4.118 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Defines the date/time when the last software collection occurred userApplications extensibleObject OS400MCIApplication Single User modifiable mciSFWColDateTime mciSFWColDateTime 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.118 NAME 'mciSFWCollectDateTime' DESC 'Defines the date/time when the last software collection occurred' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.118 DBNAME ( 'mciSFWColDateTime' 'mciSFWColDateTime' ) ACCESS-CLASS normal LENGTH 30 )
mciSFWCollectVersion 1.3.18.0.2.4.119 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the version ( OS/400 release level ) of the softwares operating system. userApplications extensibleObject OS400MCIApplication Single User modifiable mciSFWCollVersion mciSFWCollVersion 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.119 NAME 'mciSFWCollectVersion' DESC 'Defines the version ( OS/400 release level ) of the softwares operating system.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.119 DBNAME ( 'mciSFWCollVersion' 'mciSFWCollVersion' ) ACCESS-CLASS normal LENGTH 64 )
mediaAccessDeviceCapabilities 1.3.18.0.2.4.609 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Capabilities of the MediaAccessDevice. Values; 0=Unknown, 1=Other, 2=Sequential Access, 3=Random Access, 4=Supports Writing, 5=Encryption, 6=Compression, 7=Supports Removeable Media, 8=Manual Cleaning, 9=Automatic Cleaning, 10=SMART Notification, 11=Supports Dual Sided Media, 12=Predismount Eject Not Required. userApplications extensibleObject cimMediaAccessDevice Multi-valued User modifiable mediaAccDevCap mediaAccDevCap 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.609 NAME 'mediaAccessDeviceCapabilities' DESC 'Based on CIM. Capabilities of the MediaAccessDevice. Values; 0=Unknown, 1=Other, 2=Sequential Access, 3=Random Access, 4=Supports Writing, 5=Encryption, 6=Compression, 7=Supports Removeable Media, 8=Manual Cleaning, 9=Automatic Cleaning, 10=SMART Notification, 11=Supports Dual Sided Media, 12=Predismount Eject Not Required.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.609 DBNAME ( 'mediaAccDevCap' 'mediaAccDevCap' ) ACCESS-CLASS normal LENGTH 11 )
mediaLoaded 1.3.18.0.2.4.343 None 1.3.6.1.4.1.1466.115.121.1.7 boolean see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable mediaLoaded mediaLoaded 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.343 NAME 'mediaLoaded' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.343 DBNAME ( 'mediaLoaded' 'mediaLoaded' ) ACCESS-CLASS normal LENGTH 5 )
mediaType 1.3.18.0.2.4.344 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive eLogicalDisk Single User modifiable mediaType mediaType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.344 NAME 'mediaType' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.344 DBNAME ( 'mediaType' 'mediaType' ) ACCESS-CLASS normal LENGTH 11 )
member 2.5.4.31 dn 1.3.6.1.4.1.1466.115.121.1.12 dn Identifies the distinguished names for each member of the group. userApplications extensibleObject accessGroup accessRole AIXaccessGroup eNTGroup ePasswordGenerator ibm-staticGroup groupOfNames Multi-valued User modifiable member member 1000 normal EQUALITY V3.user.at attributetypes=( 2.5.4.31 NAME 'member' DESC 'Identifies the distinguished names for each member of the group.' SUP 2.5.4.49 EQUALITY 2.5.13.1 USAGE userApplications ) IBMAttributetypes=( 2.5.4.31 DBNAME ( 'member' 'member' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
memberCertificateDescription 2.16.840.1.113730.3.1.199 None 1.3.6.1.4.1.1466.115.121.1.15 cis Description of groupOfCertificates userApplications extensibleObject groupOfCertificates Multi-valued User modifiable memberCertificate memberCertificate 1000 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.199 NAME 'memberCertificateDescription' DESC 'Description of groupOfCertificates' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.199 DBNAME ( 'memberCertificate' 'memberCertificate' ) ACCESS-CLASS normal LENGTH 1000 )
memberNisNetgroup 1.3.6.1.1.1.1.13 None 1.3.6.1.4.1.1466.115.121.1.26 ces Member NIS netgroup. userApplications extensibleObject nisNetgroup Multi-valued User modifiable memberNisNetgroup memberNisNetgroup 240 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup' DESC 'Member NIS netgroup.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.13 DBNAME ( 'memberNisNetgroup' 'memberNisNetgroup' ) ACCESS-CLASS normal LENGTH 240 )
membership 1.3.18.0.2.4.62 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute specifies an organizations membership of a professional body userApplications extensibleObject iGNObject Multi-valued User modifiable membership membership 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.62 NAME 'membership' DESC 'This attribute specifies an organizations membership of a professional body' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.62 DBNAME ( 'membership' 'membership' ) ACCESS-CLASS normal LENGTH 256 )
memberUid 1.3.6.1.1.1.1.12 None 1.3.6.1.4.1.1466.115.121.1.26 ces Member uid. userApplications extensibleObject posixGroup Multi-valued User modifiable memberUid memberUid 240 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.12 NAME 'memberUid' DESC 'Member uid.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.12 DBNAME ( 'memberUid' 'memberUid' ) ACCESS-CLASS normal LENGTH 240 )
memberURL 2.16.840.1.113730.3.1.198 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies an URL associated with each member of a group. Any type of labeled URL can be used. userApplications extensibleObject ibm-dynamicGroup groupOfURLs Multi-valued User modifiable memberURL memberURL 32700 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.198 NAME 'memberURL' DESC 'Identifies an URL associated with each member of a group. Any type of labeled URL can be used.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.198 DBNAME ( 'memberURL' 'memberURL' ) ACCESS-CLASS normal LENGTH 32700 )
memoryType 1.3.18.0.2.4.642 None 1.3.6.1.4.1.1466.115.121.1.27 integer Type of memory userApplications extensibleObject cimPhysicalMemory Single User modifiable memoryType memoryType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.642 NAME 'memoryType' DESC 'Type of memory' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.642 DBNAME ( 'memoryType' 'memoryType' ) ACCESS-CLASS normal LENGTH 11 )
middleName 1.3.6.1.4.1.1466.101.120.34 2.5.4.41 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the entrys middle name. userApplications extensibleObject eDominoAccount ePerson liPerson Multi-valued User modifiable middleName middleName 128 normal None V3.user.at attributetypes=( 1.3.6.1.4.1.1466.101.120.34 NAME 'middleName' DESC 'Identifies the entrys middle name.' SUP 2.5.4.41 EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.34 DBNAME ( 'middleName' 'middleName' ) ACCESS-CLASS normal LENGTH 128 )
mimeTypesSupported 1.3.18.0.2.4.835 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. An array of free-form strings providing more detailed explanations of any mime types that are supported by the Printer. If data is provided for this property, then the value 47, Mime, should be included in the LanguagesSupported property. userApplications extensibleObject cimPrinter Multi-valued User modifiable mimeTypesSup mimeTypesSup 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.835 NAME 'mimeTypesSupported' DESC 'Based on CIM. An array of free-form strings providing more detailed explanations of any mime types that are supported by the Printer. If data is provided for this property, then the value 47, Mime, should be included in the LanguagesSupported property.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.835 DBNAME ( 'mimeTypesSup' 'mimeTypesSup' ) ACCESS-CLASS normal LENGTH 256 )
minBlockSize 1.3.18.0.2.4.607 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Minimum block size, in bytes, for media accessed by this Device. userApplications extensibleObject cimMediaAccessDevice Single User modifiable minBlockSize minBlockSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.607 NAME 'minBlockSize' DESC 'Based on CIM. Minimum block size, in bytes, for media accessed by this Device.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.607 DBNAME ( 'minBlockSize' 'minBlockSize' ) ACCESS-CLASS normal LENGTH 11 )
minPasswordLength 1.3.18.0.2.4.517 None 1.3.6.1.4.1.1466.115.121.1.27 integer This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable minPasswordLength minPasswordLength 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.517 NAME 'minPasswordLength' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.517 DBNAME ( 'minPasswordLength' 'minPasswordLength' ) ACCESS-CLASS normal LENGTH 11 )
minRefreshRate 1.3.18.0.2.4.559 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Monitors minimum refresh rate in Hertz, when a range of rates is supported at the specified resolutions. Units ( Hertz ) . userApplications extensibleObject cimVideoController Single User modifiable minRefreshRate minRefreshRate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.559 NAME 'minRefreshRate' DESC 'Based on CIM. Monitors minimum refresh rate in Hertz, when a range of rates is supported at the specified resolutions. Units ( Hertz ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.559 DBNAME ( 'minRefreshRate' 'minRefreshRate' ) ACCESS-CLASS normal LENGTH 11 )
mobile, mobileTelephoneNumber 0.9.2342.19200300.100.1.41 None 1.3.6.1.4.1.1466.115.121.1.50 tel Identifies the entrys mobile or cellular phone number. userApplications extensibleObject ePerson iGNPerson inetOrgPerson liPerson newPilotPerson Multi-valued User modifiable mobile mobile 32 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTelephoneNumber' ) DESC 'Identifies the entrys mobile or cellular phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.41 DBNAME ( 'mobile' 'mobile' ) ACCESS-CLASS normal LENGTH 32 )
model 1.3.18.0.2.4.603 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. The name by which the PhysicalElement is generally known. userApplications extensibleObject cimPhysicalElement eDiskDrive Single User modifiable model model 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.603 NAME 'model' DESC 'Based on CIM. The name by which the PhysicalElement is generally known.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.603 DBNAME ( 'model' 'model' ) ACCESS-CLASS normal LENGTH 64 )
modelNumber 1.3.18.0.2.4.690 None 1.3.6.1.4.1.1466.115.121.1.15 cis Number of model. userApplications extensibleObject eChassis Multi-valued User modifiable modelNumber modelNumber 10 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.690 NAME 'modelNumber' DESC 'Number of model.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.690 DBNAME ( 'modelNumber' 'modelNumber' ) ACCESS-CLASS normal LENGTH 10 )
modelSubNumber 1.3.18.0.2.4.689 None 1.3.6.1.4.1.1466.115.121.1.15 cis sub model number. userApplications extensibleObject eChassis Multi-valued User modifiable modelSubNumber modelSubNumber 10 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.689 NAME 'modelSubNumber' DESC 'sub model number.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.689 DBNAME ( 'modelSubNumber' 'modelSubNumber' ) ACCESS-CLASS normal LENGTH 10 )
modifiersName 2.5.18.4 None 1.3.6.1.4.1.1466.115.121.1.12 dn Contains the last modifier of a directory entry. directoryOperation * changeLogEntry Single NONUSER ldap_entry modifier 1000 system EQUALITY V3.system.at attributetypes=( 2.5.18.4 NAME 'modifiersName' DESC 'Contains the last modifier of a directory entry.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 2.5.18.4 DBNAME ( 'ldap_entry' 'modifier' ) ACCESS-CLASS system LENGTH 1000 EQUALITY )
modifyTimestamp 2.5.18.2 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Contains the time of the last modification of the directory entry. directoryOperation * Single NONUSER ldap_entry modify_Timestamp 26 system None V3.system.at attributetypes=( 2.5.18.2 NAME 'modifyTimestamp' DESC 'Contains the time of the last modification of the directory entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 2.5.18.2 DBNAME ( 'ldap_entry' 'modify_Timestamp' ) ACCESS-CLASS system LENGTH 26 )
msgFileName 1.3.18.0.2.4.332 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is used to indicate a message file name which contains displayable/translatable strings for those attributes which are displayable. userApplications extensibleObject AIXAccessRoles eObjectDescription eTargetAdapter eTargetServiceType Single User modifiable msgfilename msgfilename 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.332 NAME 'msgFileName' DESC 'This attribute is used to indicate a message file name which contains displayable/translatable strings for those attributes which are displayable.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.332 DBNAME ( 'msgfilename' 'msgfilename' ) ACCESS-CLASS normal LENGTH 256 )
msgNumber 1.3.18.0.2.4.774 None 1.3.6.1.4.1.1466.115.121.1.27 integer index into a message catalog userApplications extensibleObject AIXAccessRoles Single User modifiable msgNumber msgNumber 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.774 NAME 'msgNumber' DESC 'index into a message catalog' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.774 DBNAME ( 'msgNumber' 'msgNumber' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
msMailFullname 1.2.840.113533.7.68.6 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store an MS Mail users fullname in their Directory entry. userApplications extensibleObject msMailUser Multi-valued User modifiable msMailFullname msMailFullname 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.6 NAME 'msMailFullname' DESC 'Used to store an MS Mail users fullname in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.6 DBNAME ( 'msMailFullname' 'msMailFullname' ) ACCESS-CLASS normal LENGTH 256 )
msMailId 1.2.840.113533.7.68.7 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store an MS Mail users identifier in their Directory entry. userApplications extensibleObject msMailUser Multi-valued User modifiable msMailId msMailId 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.7 NAME 'msMailId' DESC 'Used to store an MS Mail users identifier in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.7 DBNAME ( 'msMailId' 'msMailId' ) ACCESS-CLASS normal LENGTH 256 )
msMailNetwork 1.2.840.113533.7.68.8 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store an MS Mail users network information in their Directory entry. userApplications extensibleObject msMailUser Multi-valued User modifiable msMailNetwork msMailNetwork 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.8 NAME 'msMailNetwork' DESC 'Used to store an MS Mail users network information in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.8 DBNAME ( 'msMailNetwork' 'msMailNetwork' ) ACCESS-CLASS normal LENGTH 256 )
msMailPostOffice 1.2.840.113533.7.68.9 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store an MS Mail users postoffice information in their Directory entry. userApplications extensibleObject msMailUser Multi-valued User modifiable msMailPostOffice msMailPostOffice 256 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.9 NAME 'msMailPostOffice' DESC 'Used to store an MS Mail users postoffice information in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.9 DBNAME ( 'msMailPostOffice' 'msMailPostOffice' ) ACCESS-CLASS normal LENGTH 256 )
name 2.5.4.41 None 1.3.6.1.4.1.1466.115.121.1.15 cis The name attribute type is the attribute supertype from which string attribute types typically used for naming may be formed. It is unlikely that values of this type itself will occur in an entry. userApplications extensibleObject entrustNamedObject Multi-valued User modifiable name name 32700 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.41 NAME 'name' DESC 'The name attribute type is the attribute supertype from which string attribute types typically used for naming may be formed. It is unlikely that values of this type itself will occur in an entry.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.41 DBNAME ( 'name' 'name' ) ACCESS-CLASS normal LENGTH 32700 EQUALITY SUBSTR )
nameFormat 1.3.18.0.2.4.490 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute to provide a scope for understanding the context of a system name. Valid values are: Other, IP, Dial, HID, NWA, HWA, X25, ISDN, IPX, DCC, ICD, E.164, SNA, OID/OSI userApplications extensibleObject eSystem Multi-valued User modifiable nameFormat nameFormat 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.490 NAME 'nameFormat' DESC 'CIM-derived attribute to provide a scope for understanding the context of a system name. Valid values are: Other, IP, Dial, HID, NWA, HWA, X25, ISDN, IPX, DCC, ICD, E.164, SNA, OID/OSI' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.490 DBNAME ( 'nameFormat' 'nameFormat' ) ACCESS-CLASS normal LENGTH 64 )
nameForms 2.5.21.7 None 1.3.6.1.4.1.1466.115.121.1.35 nameformdescription This attribute is typically located in the subschema entry. directoryOperation * subschema Multi-valued User modifiable nameForms nameForms 256 normal EQUALITY V3.system.at attributetypes=( 2.5.21.7 NAME 'nameForms' DESC 'This attribute is typically located in the subschema entry.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.35 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.7 DBNAME ( 'nameForms' 'nameForms' ) ACCESS-CLASS normal LENGTH 256 EQUALITY )
namingContexts 1.3.6.1.4.1.1466.101.120.5 None 1.3.6.1.4.1.1466.115.121.1.12 dn The values of this attribute correspond to naming contexts which this server masters or shadows. dSAOperation * Multi-valued User modifiable namingContexts namingContexts 1000 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts' DESC 'The values of this attribute correspond to naming contexts which this server masters or shadows.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOperation ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.5 DBNAME ( 'namingContexts' 'namingContexts' ) ACCESS-CLASS normal LENGTH 1000 )
networkAddress 1.3.18.0.2.4.615 None 1.3.6.1.4.1.1466.115.121.1.15 cis Network address. userApplications extensibleObject eNetworkedEntity eNFIServer Single User modifiable networkAddress networkAddress 40 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.615 NAME 'networkAddress' DESC 'Network address.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.615 DBNAME ( 'networkAddress' 'networkAddress' ) ACCESS-CLASS normal LENGTH 40 )
networkAddresses 1.3.18.0.2.4.2218 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes network addresses userApplications extensibleObject eNetworkedEntity Multi-valued User modifiable networkAddresses networkAddresses 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2218 NAME 'networkAddresses' DESC 'Describes network addresses' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2218 DBNAME ( 'networkAddresses' 'networkAddresses' ) ACCESS-CLASS normal LENGTH 1000 )
newRdn 2.16.840.1.113730.3.1.9 None 1.3.6.1.4.1.1466.115.121.1.12 dn the new RDN of an entry which is the target of a modrdn operation. userApplications extensibleObject changeLogEntry Single NONUSER newRdn newRdn 1000 normal EQUALITY APPROX V3.system.at attributetypes=( 2.16.840.1.113730.3.1.9 NAME 'newRdn' DESC 'the new RDN of an entry which is the target of a modrdn operation.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.9 DBNAME ( 'newRdn' 'newRdn' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY APPROX )
newSuperior 2.16.840.1.113730.3.1.11 None 1.3.6.1.4.1.1466.115.121.1.12 dn Specifies the name of the entry that will become the immediate superior of the existing entry, when processing a modDN operation. userApplications extensibleObject changeLogEntry Single NONUSER newSuperior newSuperior 1000 normal EQUALITY APPROX V3.system.at attributetypes=( 2.16.840.1.113730.3.1.11 NAME 'newSuperior' DESC 'Specifies the name of the entry that will become the immediate superior of the existing entry, when processing a modDN operation.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.11 DBNAME ( 'newSuperior' 'newSuperior' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY APPROX )
nextContainerDN 1.3.18.0.2.4.471 None 1.3.6.1.4.1.1466.115.121.1.12 dn empty userApplications extensibleObject linkedContainer Multi-valued User modifiable nextContainerDN nextContainerDN 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.471 NAME 'nextContainerDN' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.471 DBNAME ( 'nextContainerDN' 'nextContainerDN' ) ACCESS-CLASS normal LENGTH 1000 )
nfiAdapterMemory 1.3.18.0.2.4.362 None 1.3.6.1.4.1.1466.115.121.1.27 integer Adapter card memory ( Kbytes ) userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiAdapterMemory nfiAdapterMemory 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.362 NAME 'nfiAdapterMemory' DESC 'Adapter card memory ( Kbytes ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.362 DBNAME ( 'nfiAdapterMemory' 'nfiAdapterMemory' ) ACCESS-CLASS normal LENGTH 11 )
nfiBaseMemory 1.3.18.0.2.4.363 None 1.3.6.1.4.1.1466.115.121.1.27 integer Base memory ( Kbytes ) . userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiBaseMemory nfiBaseMemory 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.363 NAME 'nfiBaseMemory' DESC 'Base memory ( Kbytes ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.363 DBNAME ( 'nfiBaseMemory' 'nfiBaseMemory' ) ACCESS-CLASS normal LENGTH 11 )
nfiBoardMemory 1.3.18.0.2.4.364 None 1.3.6.1.4.1.1466.115.121.1.27 integer Adapter card memory ( Kbytes ) . userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiBoardMemory nfiBoardMemory 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.364 NAME 'nfiBoardMemory' DESC 'Adapter card memory ( Kbytes ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.364 DBNAME ( 'nfiBoardMemory' 'nfiBoardMemory' ) ACCESS-CLASS normal LENGTH 11 )
nfiCacheableMemory 1.3.18.0.2.4.365 None 1.3.6.1.4.1.1466.115.121.1.27 integer Cacheable memory ( Kbytes ) . userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiCacheMem nfiCacheMem 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.365 NAME 'nfiCacheableMemory' DESC 'Cacheable memory ( Kbytes ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.365 DBNAME ( 'nfiCacheMem' 'nfiCacheMem' ) ACCESS-CLASS normal LENGTH 11 )
nfiCmWindowEnd 1.3.18.0.2.4.366 None 1.3.6.1.4.1.1466.115.121.1.15 cis CM window end. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiCmWindowEnd nfiCmWindowEnd 20 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.366 NAME 'nfiCmWindowEnd' DESC 'CM window end.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.366 DBNAME ( 'nfiCmWindowEnd' 'nfiCmWindowEnd' ) ACCESS-CLASS normal LENGTH 20 )
nfiCmWindowEndGMT 1.3.18.0.2.4.367 None 1.3.6.1.4.1.1466.115.121.1.15 cis CM window end GMT userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiCmWinEndGMT nfiCmWinEndGMT 2 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.367 NAME 'nfiCmWindowEndGMT' DESC 'CM window end GMT' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.367 DBNAME ( 'nfiCmWinEndGMT' 'nfiCmWinEndGMT' ) ACCESS-CLASS normal LENGTH 2 )
nfiCmWindowStart 1.3.18.0.2.4.368 None 1.3.6.1.4.1.1466.115.121.1.15 cis CM Window start. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiCmWindowStart nfiCmWindowStart 20 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.368 NAME 'nfiCmWindowStart' DESC 'CM Window start.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.368 DBNAME ( 'nfiCmWindowStart' 'nfiCmWindowStart' ) ACCESS-CLASS normal LENGTH 20 )
nfiCmWindowStartGmt 1.3.18.0.2.4.369 None 1.3.6.1.4.1.1466.115.121.1.15 cis CM window start GMT. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiCmWinStartGMT nfiCmWinStartGMT 2 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.369 NAME 'nfiCmWindowStartGmt' DESC 'CM window start GMT.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.369 DBNAME ( 'nfiCmWinStartGMT' 'nfiCmWinStartGMT' ) ACCESS-CLASS normal LENGTH 2 )
nfiDedicatedIRQ 1.3.18.0.2.4.370 None 1.3.6.1.4.1.1466.115.121.1.15 cis Dedicated IRQ levels. userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiDedicatedIRQ nfiDedicatedIRQ 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.370 NAME 'nfiDedicatedIRQ' DESC 'Dedicated IRQ levels.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.370 DBNAME ( 'nfiDedicatedIRQ' 'nfiDedicatedIRQ' ) ACCESS-CLASS normal LENGTH 64 )
nfiDistWindowEnd 1.3.18.0.2.4.371 None 1.3.6.1.4.1.1466.115.121.1.15 cis Distribution window end. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiDistWindowEnd nfiDistWindowEnd 20 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.371 NAME 'nfiDistWindowEnd' DESC 'Distribution window end.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.371 DBNAME ( 'nfiDistWindowEnd' 'nfiDistWindowEnd' ) ACCESS-CLASS normal LENGTH 20 )
nfiDistWindowEndGMT 1.3.18.0.2.4.372 None 1.3.6.1.4.1.1466.115.121.1.15 cis Distribution window end ( GMT ) . userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiDistWindEndGMT nfiDistWindEndGMT 2 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.372 NAME 'nfiDistWindowEndGMT' DESC 'Distribution window end ( GMT ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.372 DBNAME ( 'nfiDistWindEndGMT' 'nfiDistWindEndGMT' ) ACCESS-CLASS normal LENGTH 2 )
nfiDistWindowStart 1.3.18.0.2.4.373 None 1.3.6.1.4.1.1466.115.121.1.15 cis Distribution window start. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiDistWindStart nfiDistWindStart 20 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.373 NAME 'nfiDistWindowStart' DESC 'Distribution window start.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.373 DBNAME ( 'nfiDistWindStart' 'nfiDistWindStart' ) ACCESS-CLASS normal LENGTH 20 )
nfiDistWindowStartGMT 1.3.18.0.2.4.374 None 1.3.6.1.4.1.1466.115.121.1.15 cis Distribution window start GMT. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiDistWinStGMT nfiDistWinStGMT 2 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.374 NAME 'nfiDistWindowStartGMT' DESC 'Distribution window start GMT.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.374 DBNAME ( 'nfiDistWinStGMT' 'nfiDistWinStGMT' ) ACCESS-CLASS normal LENGTH 2 )
nfiHDWCollectDateTime 1.3.18.0.2.4.375 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Hardware colleciton date and time. userApplications extensibleObject eNFIApplication Single User modifiable nfiHDWColDT nfiHDWColDT 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.375 NAME 'nfiHDWCollectDateTime' DESC 'Hardware colleciton date and time.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.375 DBNAME ( 'nfiHDWColDT' 'nfiHDWColDT' ) ACCESS-CLASS normal LENGTH 30 )
nfiInventoryServerID 1.3.18.0.2.4.376 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies unique inventory server ID. userApplications extensibleObject eNFIServer Single User modifiable nfiInvServerID nfiInvServerID 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.376 NAME 'nfiInventoryServerID' DESC 'Identifies unique inventory server ID.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.376 DBNAME ( 'nfiInvServerID' 'nfiInvServerID' ) ACCESS-CLASS normal LENGTH 64 )
nfiIPXAddress 1.3.18.0.2.4.377 None 1.3.6.1.4.1.1466.115.121.1.15 cis IPX Address. userApplications extensibleObject eNFIServer Single User modifiable nfiIPXAddress nfiIPXAddress 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.377 NAME 'nfiIPXAddress' DESC 'IPX Address.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.377 DBNAME ( 'nfiIPXAddress' 'nfiIPXAddress' ) ACCESS-CLASS normal LENGTH 64 )
nfiKeywords 1.3.18.0.2.4.378 None 1.3.6.1.4.1.1466.115.121.1.26 ces System Keywords userApplications extensibleObject eNFIServer Single User modifiable nfiKeywords nfiKeywords 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.378 NAME 'nfiKeywords' DESC 'System Keywords' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.378 DBNAME ( 'nfiKeywords' 'nfiKeywords' ) ACCESS-CLASS normal LENGTH 256 )
nfiLocalDmMgr 1.3.18.0.2.4.379 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether is the Local Domain Manager or not. userApplications extensibleObject eNFIServer Single User modifiable nfiLocalDmMgr nfiLocalDmMgr 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.379 NAME 'nfiLocalDmMgr' DESC 'Indicates whether is the Local Domain Manager or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.379 DBNAME ( 'nfiLocalDmMgr' 'nfiLocalDmMgr' ) ACCESS-CLASS normal LENGTH 5 )
nfiLocalServerInv 1.3.18.0.2.4.380 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Identifies whether this is a Local Inventory Server or not. userApplications extensibleObject eNFIServer Single User modifiable nfiLocalServerInv nfiLocalServerInv 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.380 NAME 'nfiLocalServerInv' DESC 'Identifies whether this is a Local Inventory Server or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.380 DBNAME ( 'nfiLocalServerInv' 'nfiLocalServerInv' ) ACCESS-CLASS normal LENGTH 5 )
nfiLogicalGroupID 1.3.18.0.2.4.381 None 1.3.6.1.4.1.1466.115.121.1.15 cis Netfinity logical group name. userApplications extensibleObject eNFIApplication Single User modifiable nfiLogicalGroupID nfiLogicalGroupID 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.381 NAME 'nfiLogicalGroupID' DESC 'Netfinity logical group name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.381 DBNAME ( 'nfiLogicalGroupID' 'nfiLogicalGroupID' ) ACCESS-CLASS normal LENGTH 64 )
nfiManagingID 1.3.18.0.2.4.382 None 1.3.6.1.4.1.1466.115.121.1.15 cis Netfinity system manager for group. userApplications extensibleObject eNFIApplication Single User modifiable nfiManagingID nfiManagingID 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.382 NAME 'nfiManagingID' DESC 'Netfinity system manager for group.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.382 DBNAME ( 'nfiManagingID' 'nfiManagingID' ) ACCESS-CLASS normal LENGTH 64 )
nfiMemoryDetected 1.3.18.0.2.4.383 None 1.3.6.1.4.1.1466.115.121.1.27 integer Total memory detected by operating system ( Kbytes ) . userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiMemoryDetected nfiMemoryDetected 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.383 NAME 'nfiMemoryDetected' DESC 'Total memory detected by operating system ( Kbytes ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.383 DBNAME ( 'nfiMemoryDetected' 'nfiMemoryDetected' ) ACCESS-CLASS normal LENGTH 11 )
nfiMode 1.3.18.0.2.4.384 None 1.3.6.1.4.1.1466.115.121.1.26 ces Default mode. userApplications extensibleObject eNFIChangeControlServer eNFIServer Single User modifiable nfiMode nfiMode 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.384 NAME 'nfiMode' DESC 'Default mode.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.384 DBNAME ( 'nfiMode' 'nfiMode' ) ACCESS-CLASS normal LENGTH 16 )
nfiNbrKeywords 1.3.18.0.2.4.386 None 1.3.6.1.4.1.1466.115.121.1.27 integer Number of keywords. userApplications extensibleObject eNFIServer Single User modifiable nfiNbrKeywords nfiNbrKeywords 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.386 NAME 'nfiNbrKeywords' DESC 'Number of keywords.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.386 DBNAME ( 'nfiNbrKeywords' 'nfiNbrKeywords' ) ACCESS-CLASS normal LENGTH 11 )
nfiNetIdCPName 1.3.18.0.2.4.387 None 1.3.6.1.4.1.1466.115.121.1.15 cis Network ID and Control Point Name userApplications extensibleObject eNFIServer Single User modifiable nfiNetIdCPName nfiNetIdCPName 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.387 NAME 'nfiNetIdCPName' DESC 'Network ID and Control Point Name' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.387 DBNAME ( 'nfiNetIdCPName' 'nfiNetIdCPName' ) ACCESS-CLASS normal LENGTH 32 )
nfiNVRAM 1.3.18.0.2.4.388 None 1.3.6.1.4.1.1466.115.121.1.27 integer NVRAM size ( Kbytes ) . userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiNVRAM nfiNVRAM 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.388 NAME 'nfiNVRAM' DESC 'NVRAM size ( Kbytes ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.388 DBNAME ( 'nfiNVRAM' 'nfiNVRAM' ) ACCESS-CLASS normal LENGTH 11 )
nfiParallelPorts 1.3.18.0.2.4.389 None 1.3.6.1.4.1.1466.115.121.1.27 integer Number of parallel ports. userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiParallelPorts nfiParallelPorts 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.389 NAME 'nfiParallelPorts' DESC 'Number of parallel ports.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.389 DBNAME ( 'nfiParallelPorts' 'nfiParallelPorts' ) ACCESS-CLASS normal LENGTH 11 )
nfiPreviousServerID 1.3.18.0.2.4.390 None 1.3.6.1.4.1.1466.115.121.1.26 ces Identifies the previous ID of the inventory server. userApplications extensibleObject eNFIServer Single User modifiable nfiPreServiceID nfiPreServiceID 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.390 NAME 'nfiPreviousServerID' DESC 'Identifies the previous ID of the inventory server.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.390 DBNAME ( 'nfiPreServiceID' 'nfiPreServiceID' ) ACCESS-CLASS normal LENGTH 64 )
nfiProtocolType 1.3.18.0.2.4.391 None 1.3.6.1.4.1.1466.115.121.1.15 cis Type of protocol. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiProtocolType nfiProtocolType 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.391 NAME 'nfiProtocolType' DESC 'Type of protocol.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.391 DBNAME ( 'nfiProtocolType' 'nfiProtocolType' ) ACCESS-CLASS normal LENGTH 16 )
nfiReferenceDisk 1.3.18.0.2.4.392 None 1.3.6.1.4.1.1466.115.121.1.27 integer Reference disk. userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiReferenceDisk nfiReferenceDisk 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.392 NAME 'nfiReferenceDisk' DESC 'Reference disk.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.392 DBNAME ( 'nfiReferenceDisk' 'nfiReferenceDisk' ) ACCESS-CLASS normal LENGTH 11 )
nfiRemoteDmMgr 1.3.18.0.2.4.393 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Remote domain manager. userApplications extensibleObject eNFIServer Single User modifiable nfiRemoteDmMgr nfiRemoteDmMgr 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.393 NAME 'nfiRemoteDmMgr' DESC 'Remote domain manager.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.393 DBNAME ( 'nfiRemoteDmMgr' 'nfiRemoteDmMgr' ) ACCESS-CLASS normal LENGTH 5 )
nfiRemoteServerID 1.3.18.0.2.4.394 None 1.3.6.1.4.1.1466.115.121.1.26 ces Server ID of the Remote Netfinity Server. userApplications extensibleObject eNFIServer Single User modifiable nfiRemServerID nfiRemServerID 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.394 NAME 'nfiRemoteServerID' DESC 'Server ID of the Remote Netfinity Server.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.394 DBNAME ( 'nfiRemServerID' 'nfiRemServerID' ) ACCESS-CLASS normal LENGTH 64 )
nfiRen 1.3.18.0.2.4.395 None 1.3.6.1.4.1.1466.115.121.1.15 cis SNADS routing element name. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiRen nfiRen 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.395 NAME 'nfiRen' DESC 'SNADS routing element name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.395 DBNAME ( 'nfiRen' 'nfiRen' ) ACCESS-CLASS normal LENGTH 16 )
nfiRgn 1.3.18.0.2.4.396 None 1.3.6.1.4.1.1466.115.121.1.26 ces Cp name portion of the SNADS address userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiRgn nfiRgn 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.396 NAME 'nfiRgn' DESC 'Cp name portion of the SNADS address' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.396 DBNAME ( 'nfiRgn' 'nfiRgn' ) ACCESS-CLASS normal LENGTH 16 )
nfiSerialPorts 1.3.18.0.2.4.397 None 1.3.6.1.4.1.1466.115.121.1.27 integer Number of serial ports. userApplications extensibleObject eNFIOperatingSystem Multi-valued User modifiable nfiSerialPorts nfiSerialPorts 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.397 NAME 'nfiSerialPorts' DESC 'Number of serial ports.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.397 DBNAME ( 'nfiSerialPorts' 'nfiSerialPorts' ) ACCESS-CLASS normal LENGTH 11 )
nfiServerName 1.3.18.0.2.4.398 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of server userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiServerName nfiServerName 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.398 NAME 'nfiServerName' DESC 'Name of server' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.398 DBNAME ( 'nfiServerName' 'nfiServerName' ) ACCESS-CLASS normal LENGTH 128 )
nfiSFWCollectDateTime 1.3.18.0.2.4.399 None 1.3.6.1.4.1.1466.115.121.1.24 gentime software collection date and time. userApplications extensibleObject eNFIApplication Single User modifiable nfiSFWColDT nfiSFWColDT 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.399 NAME 'nfiSFWCollectDateTime' DESC 'software collection date and time.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.399 DBNAME ( 'nfiSFWColDT' 'nfiSFWColDT' ) ACCESS-CLASS normal LENGTH 30 )
nfiSharedIRQ 1.3.18.0.2.4.400 None 1.3.6.1.4.1.1466.115.121.1.15 cis Shared IRQ levels. userApplications extensibleObject eNFIOperatingSystem Single User modifiable nfiSharedIRQ nfiSharedIRQ 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.400 NAME 'nfiSharedIRQ' DESC 'Shared IRQ levels.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.400 DBNAME ( 'nfiSharedIRQ' 'nfiSharedIRQ' ) ACCESS-CLASS normal LENGTH 64 )
nfiSnaAddress 1.3.18.0.2.4.401 None 1.3.6.1.4.1.1466.115.121.1.26 ces SNA address. userApplications extensibleObject eNFIServer Single User modifiable nfiSnaAddress nfiSnaAddress 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.401 NAME 'nfiSnaAddress' DESC 'SNA address.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.401 DBNAME ( 'nfiSnaAddress' 'nfiSnaAddress' ) ACCESS-CLASS normal LENGTH 32 )
nfiTargetType 1.3.18.0.2.4.402 None 1.3.6.1.4.1.1466.115.121.1.15 cis Type of target. userApplications extensibleObject eNFIChangeControlServer Single User modifiable nfiTargetType nfiTargetType 2 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.402 NAME 'nfiTargetType' DESC 'Type of target.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.402 DBNAME ( 'nfiTargetType' 'nfiTargetType' ) ACCESS-CLASS normal LENGTH 2 )
nisMapEntry 1.3.6.1.1.1.1.27 None 1.3.6.1.4.1.1466.115.121.1.26 ces NIS map entry. userApplications extensibleObject nisObject Single User modifiable nisMapEntry nisMapEntry 1024 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry' DESC 'NIS map entry.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.27 DBNAME ( 'nisMapEntry' 'nisMapEntry' ) ACCESS-CLASS normal LENGTH 1024 )
nisMapName 1.3.6.1.1.1.1.26 name 1.3.6.1.4.1.1466.115.121.1.15 cis NIS map name. userApplications extensibleObject nisMap nisObject Multi-valued User modifiable nisMapName nisMapName 4000 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.26 NAME 'nisMapName' DESC 'NIS map name.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.26 DBNAME ( 'nisMapName' 'nisMapName' ) ACCESS-CLASS normal LENGTH 4000 )
nisNetgroupTriple 1.3.6.1.1.1.1.14 None 1.3.6.1.4.1.1466.115.121.1.26 ces Netgroup triple, uses nisNetgroupTripleSyntax. userApplications extensibleObject nisNetgroup Multi-valued User modifiable nisNetgroupTriple nisNetgroupTriple 4000 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple' DESC 'Netgroup triple, uses nisNetgroupTripleSyntax.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.14 DBNAME ( 'nisNetgroupTriple' 'nisNetgroupTriple' ) ACCESS-CLASS normal LENGTH 4000 )
nsLiData 2.16.840.1.113730.3.1.402 None 1.3.6.1.4.1.1466.115.121.1.5 bin Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiProfileElement Multi-valued User modifiable nsLiData nsLiData 0 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.402 NAME 'nsLiData' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.402 DBNAME ( 'nsLiData' 'nsLiData' ) ACCESS-CLASS normal )
nsLiElementType 2.16.840.1.113730.3.1.403 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiProfileElement Multi-valued User modifiable nsLiElementType nsLiElementType 512 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.403 NAME 'nsLiElementType' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.403 DBNAME ( 'nsLiElementType' 'nsLiElementType' ) ACCESS-CLASS normal LENGTH 512 )
nsLiPrefs 2.16.840.1.113730.3.1.400 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiProfile Multi-valued User modifiable nsLiPrefs nsLiPrefs 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.400 NAME 'nsLiPrefs' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.400 DBNAME ( 'nsLiPrefs' 'nsLiPrefs' ) ACCESS-CLASS normal LENGTH 1024 )
nsLiProfileName 2.16.840.1.113730.3.1.401 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiProfile Multi-valued User modifiable nsLiProfileName nsLiProfileName 512 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.401 NAME 'nsLiProfileName' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.401 DBNAME ( 'nsLiProfileName' 'nsLiProfileName' ) ACCESS-CLASS normal LENGTH 512 )
nsLiPtrURL 2.16.840.1.113730.3.1.399 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiPtr Multi-valued User modifiable nsLiPtrURL nsLiPtrURL 512 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.399 NAME 'nsLiPtrURL' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.399 DBNAME ( 'nsLiPtrURL' 'nsLiPtrURL' ) ACCESS-CLASS normal LENGTH 512 )
nsLiServerType 2.16.840.1.113730.3.1.404 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiServer Multi-valued User modifiable nsLiServerType nsLiServerType 512 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.404 NAME 'nsLiServerType' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.404 DBNAME ( 'nsLiServerType' 'nsLiServerType' ) ACCESS-CLASS normal LENGTH 512 )
nsLiVersion 2.16.840.1.113730.3.1.405 None 1.3.6.1.4.1.1466.115.121.1.27 integer Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiProfileElement Multi-valued User modifiable nsLiVersion nsLiVersion 11 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.405 NAME 'nsLiVersion' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.405 DBNAME ( 'nsLiVersion' 'nsLiVersion' ) ACCESS-CLASS normal LENGTH 11 )
nsServerPort 2.16.840.1.113730.3.1.280 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. userApplications extensibleObject nsLiServer Multi-valued User modifiable nsServerPort nsServerPort 128 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.280 NAME 'nsServerPort' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.280 DBNAME ( 'nsServerPort' 'nsServerPort' ) ACCESS-CLASS normal LENGTH 128 )
ntDefaultPassword 1.3.18.0.2.4.417 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to specify a default password for NT users. This is useful if population utility is used to migrate uses from one domain to another userApplications extensibleObject eNTInitialPopulation Single User modifiable ntDefaultPassword ntDefaultPassword 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.417 NAME 'ntDefaultPassword' DESC 'Used to specify a default password for NT users. This is useful if population utility is used to migrate uses from one domain to another' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.417 DBNAME ( 'ntDefaultPassword' 'ntDefaultPassword' ) ACCESS-CLASS normal LENGTH 64 )
ntDomain 1.3.18.0.2.4.414 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the NT Domain name for the NT population utility userApplications extensibleObject eNTInitialPopulation Single User modifiable ntDomain ntDomain 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.414 NAME 'ntDomain' DESC 'Identifies the NT Domain name for the NT population utility' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.414 DBNAME ( 'ntDomain' 'ntDomain' ) ACCESS-CLASS normal LENGTH 2048 )
ntDomainUserID 1.3.18.0.2.4.416 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the NT domain name an the user name of the entry in the form NT-domain-name:NT-username. userApplications extensibleObject eNTAccount eNTUser Single User modifiable ntDomainUserID ntDomainUserID 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.416 NAME 'ntDomainUserID' DESC 'Identifies the NT domain name an the user name of the entry in the form NT-domain-name:NT-username.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.416 DBNAME ( 'ntDomainUserID' 'ntDomainUserID' ) ACCESS-CLASS normal LENGTH 2048 )
ntGroupCreateNewGroup 2.16.840.1.113730.3.1.45 None 1.3.6.1.4.1.1466.115.121.1.15 cis Create new NT group userApplications extensibleObject eNTGroup Single User modifiable ntGroupCreateNewG ntGroupCreateNewG 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.45 NAME 'ntGroupCreateNewGroup' DESC 'Create new NT group' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.45 DBNAME ( 'ntGroupCreateNewG' 'ntGroupCreateNewG' ) ACCESS-CLASS normal LENGTH 1024 )
ntGroupDeleteGroup 2.16.840.1.113730.3.1.46 None 1.3.6.1.4.1.1466.115.121.1.15 cis Delete NT group userApplications extensibleObject eNTGroup Single User modifiable ntGroupDeleteGrou ntGroupDeleteGrou 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.46 NAME 'ntGroupDeleteGroup' DESC 'Delete NT group' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.46 DBNAME ( 'ntGroupDeleteGrou' 'ntGroupDeleteGrou' ) ACCESS-CLASS normal LENGTH 1024 )
ntGroupID 2.16.840.1.113730.3.1.110 None 1.3.6.1.4.1.1466.115.121.1.15 cis Relative identifier of the account userApplications extensibleObject eNTGroup Single User modifiable ntGroupID ntGroupID 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.110 NAME 'ntGroupID' DESC 'Relative identifier of the account' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.110 DBNAME ( 'ntGroupID' 'ntGroupID' ) ACCESS-CLASS normal LENGTH 1024 )
ntGroupType 2.16.840.1.113730.3.1.47 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the type of NT group. Valid values include: NT Localgroup, NT Globalgroup userApplications extensibleObject eNTGroup Single User modifiable ntGroupType ntGroupType 64 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.47 NAME 'ntGroupType' DESC 'Indicates the type of NT group. Valid values include: NT Localgroup, NT Globalgroup' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.47 DBNAME ( 'ntGroupType' 'ntGroupType' ) ACCESS-CLASS normal LENGTH 64 )
ntUserAcctExpires 1.2.840.113556.1.4.159 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates when the entrys window NT account will expire. This value is stored as a string in GMT format. userApplications extensibleObject eNTAccount Single User modifiable ntUserAcctExpires ntUserAcctExpires 1024 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.159 NAME 'ntUserAcctExpires' DESC 'Indicates when the entrys window NT account will expire. This value is stored as a string in GMT format.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.159 DBNAME ( 'ntUserAcctExpires' 'ntUserAcctExpires' ) ACCESS-CLASS normal LENGTH 1024 )
ntuserauthflags 1.3.18.0.2.4.415 None 1.3.6.1.4.1.1466.115.121.1.27 integer Contains values that specify an NT users operator priveleges userApplications extensibleObject eNTAccount Single User modifiable ntuserauthflags ntuserauthflags 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.415 NAME 'ntuserauthflags' DESC 'Contains values that specify an NT users operator priveleges' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.415 DBNAME ( 'ntuserauthflags' 'ntuserauthflags' ) ACCESS-CLASS normal LENGTH 11 )
ntUserComment 1.3.18.0.2.4.717 None 1.3.6.1.4.1.1466.115.121.1.15 cis Description of the NTAccount in the NT accounts ( SAM ) database userApplications extensibleObject eNTAccount Single User modifiable ntUserComment ntUserComment 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.717 NAME 'ntUserComment' DESC 'Description of the NTAccount in the NT accounts ( SAM ) database' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.717 DBNAME ( 'ntUserComment' 'ntUserComment' ) ACCESS-CLASS normal LENGTH 2048 )
ntUserCountryCode 1.2.840.113556.1.4.25 None 1.3.6.1.4.1.1466.115.121.1.15 cis Country code for the users language of choice. userApplications extensibleObject eNTAccount Single User modifiable ntUserCountryCode ntUserCountryCode 64 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.25 NAME 'ntUserCountryCode' DESC 'Country code for the users language of choice.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.25 DBNAME ( 'ntUserCountryCode' 'ntUserCountryCode' ) ACCESS-CLASS normal LENGTH 64 )
NTUserHomeDir 1.2.840.113556.1.4.44 None 1.3.6.1.4.1.1466.115.121.1.15 cis ASCII string that represents the path of the users home directory. userApplications extensibleObject eNTAccount Single User modifiable NTUserHomeDir NTUserHomeDir 32700 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.44 NAME 'NTUserHomeDir' DESC 'ASCII string that represents the path of the users home directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.44 DBNAME ( 'NTUserHomeDir' 'NTUserHomeDir' ) ACCESS-CLASS normal LENGTH 32700 )
ntUserHomeDirDrive 1.2.840.113556.1.4.45 None 1.3.6.1.4.1.1466.115.121.1.15 cis ASCII string that represents the drive letter assigned to the users home directory. userApplications extensibleObject eNTAccount Single User modifiable ntUserHomeDirDriv ntUserHomeDirDriv 64 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.45 NAME 'ntUserHomeDirDrive' DESC 'ASCII string that represents the drive letter assigned to the users home directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.45 DBNAME ( 'ntUserHomeDirDriv' 'ntUserHomeDirDriv' ) ACCESS-CLASS normal LENGTH 64 )
ntuserid 1.3.18.0.2.4.716 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of NT Account userApplications extensibleObject eNTAccount Single User modifiable ntuserid ntuserid 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.716 NAME 'ntuserid' DESC 'Name of NT Account' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.716 DBNAME ( 'ntuserid' 'ntuserid' ) ACCESS-CLASS normal LENGTH 2048 )
ntUserLastLogoff 1.2.840.113556.1.4.51 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the time of the last logoff. This value is stored as a string in GMT. userApplications extensibleObject eNTAccount Single User modifiable ntUserLastLogoff ntUserLastLogoff 1024 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.51 NAME 'ntUserLastLogoff' DESC 'Identifies the time of the last logoff. This value is stored as a string in GMT.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.51 DBNAME ( 'ntUserLastLogoff' 'ntUserLastLogoff' ) ACCESS-CLASS normal LENGTH 1024 )
ntUserLastLogon 1.2.840.113556.1.4.52 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the time of the last logon. This value is stored as a string in GMT. userApplications extensibleObject eNTAccount Single User modifiable ntUserLastLogon ntUserLastLogon 1024 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.52 NAME 'ntUserLastLogon' DESC 'Identifies the time of the last logon. This value is stored as a string in GMT.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.52 DBNAME ( 'ntUserLastLogon' 'ntUserLastLogon' ) ACCESS-CLASS normal LENGTH 1024 )
ntUserLogonServer 2.16.840.1.113730.3.1.65 None 1.3.6.1.4.1.1466.115.121.1.15 cis ASCII string that represents the name of the server to which the users logon requests are sent. userApplications extensibleObject eNTAccount Single User modifiable ntUserLogonServer ntUserLogonServer 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.65 NAME 'ntUserLogonServer' DESC 'ASCII string that represents the name of the server to which the users logon requests are sent.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.65 DBNAME ( 'ntUserLogonServer' 'ntUserLogonServer' ) ACCESS-CLASS normal LENGTH 1024 )
ntUserNumLogons 1.3.18.0.2.4.445 None 1.3.6.1.4.1.1466.115.121.1.27 integer Used for synchronizing with NT Registry userApplications extensibleObject eNTAccount Multi-valued User modifiable ntUserNumLogons ntUserNumLogons 11 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.445 NAME 'ntUserNumLogons' DESC 'Used for synchronizing with NT Registry' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.445 DBNAME ( 'ntUserNumLogons' 'ntUserNumLogons' ) ACCESS-CLASS normal LENGTH 11 EQUALITY )
ntUserParms 2.16.840.1.113730.3.1.62 None 1.3.6.1.4.1.1466.115.121.1.15 cis Unicode string reserved for use by applications. userApplications extensibleObject eNTAccount Single User modifiable ntUserParms ntUserParms 32700 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.62 NAME 'ntUserParms' DESC 'Unicode string reserved for use by applications.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.62 DBNAME ( 'ntUserParms' 'ntUserParms' ) ACCESS-CLASS normal LENGTH 32700 )
ntUserProfile 2.16.840.1.113730.3.1.67 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies a path to the users profile. userApplications extensibleObject eNTAccount Single User modifiable ntUserProfile ntUserProfile 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.67 NAME 'ntUserProfile' DESC 'Identifies a path to the users profile.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.67 DBNAME ( 'ntUserProfile' 'ntUserProfile' ) ACCESS-CLASS normal LENGTH 1024 )
ntUserScriptPath 1.2.840.113556.1.4.62 None 1.3.6.1.4.1.1466.115.121.1.15 cis ASCII string that represents the path to the users logon script. userApplications extensibleObject eNTAccount Single User modifiable ntUserScriptPath ntUserScriptPath 1024 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.62 NAME 'ntUserScriptPath' DESC 'ASCII string that represents the path to the users logon script.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.62 DBNAME ( 'ntUserScriptPath' 'ntUserScriptPath' ) ACCESS-CLASS normal LENGTH 1024 )
ntUserUsrComment 2.16.840.1.113730.3.1.61 None 1.3.6.1.4.1.1466.115.121.1.15 cis Maps to comments field associated with NT user account. userApplications extensibleObject Single User modifiable ntUserUsrComment ntUserUsrComment 1024 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.61 NAME 'ntUserUsrComment' DESC 'Maps to comments field associated with NT user account.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.61 DBNAME ( 'ntUserUsrComment' 'ntUserUsrComment' ) ACCESS-CLASS normal LENGTH 1024 )
ntUserWorkstations 1.2.840.113556.1.4.86 None 1.3.6.1.4.1.1466.115.121.1.15 cis ASCII string that represents the names of workstations from which the user may log on. Up to eight workstations may be specified by separating each with a comma. Use null to allow the user to logon from any workstation. userApplications extensibleObject eNTAccount Single User modifiable ntUserWorkstation ntUserWorkstation 1024 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.86 NAME 'ntUserWorkstations' DESC 'ASCII string that represents the names of workstations from which the user may log on. Up to eight workstations may be specified by separating each with a comma. Use null to allow the user to logon from any workstation.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.86 DBNAME ( 'ntUserWorkstation' 'ntUserWorkstation' ) ACCESS-CLASS normal LENGTH 1024 )
numberOfBlocks 1.3.18.0.2.4.622 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Total number of consecutive blocks, of size BlockSize, which form this StorageExtent. Total size of the StorageExtent can be calculated by multiplying BlockSize by NumberOfBlocks. If the BlockSize is 1, this property is the total size of the Extent. userApplications extensibleObject cimStorageExtent Single User modifiable numberOfBlocks numberOfBlocks 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.622 NAME 'numberOfBlocks' DESC 'Based on CIM. Total number of consecutive blocks, of size BlockSize, which form this StorageExtent. Total size of the StorageExtent can be calculated by multiplying BlockSize by NumberOfBlocks. If the BlockSize is 1, this property is the total size of the Extent.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.622 DBNAME ( 'numberOfBlocks' 'numberOfBlocks' ) ACCESS-CLASS normal LENGTH 11 )
numberOfButtons 1.3.18.0.2.4.657 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Number of buttons. If the PointingDevice has no buttons, enter 0. userApplications extensibleObject cimPointingDevice Single User modifiable numberOfButtons numberOfButtons 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.657 NAME 'numberOfButtons' DESC 'Based on CIM. Number of buttons. If the PointingDevice has no buttons, enter 0.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.657 DBNAME ( 'numberOfButtons' 'numberOfButtons' ) ACCESS-CLASS normal LENGTH 11 )
numberOfColorPlanes 1.3.18.0.2.4.567 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current number of color planes. 0 if this value is not applicable for the current video configuration. userApplications extensibleObject cimPCVideoController Single User modifiable nbrOfColorPlanes nbrOfColorPlanes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.567 NAME 'numberOfColorPlanes' DESC 'Based on CIM. Current number of color planes. 0 if this value is not applicable for the current video configuration.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.567 DBNAME ( 'nbrOfColorPlanes' 'nbrOfColorPlanes' ) ACCESS-CLASS normal LENGTH 11 )
numberOfFunctionKeys 1.3.18.0.2.4.649 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Number of function keys on the keyboard. userApplications extensibleObject cimKeyboard Single User modifiable nbrOfFunctionKeys nbrOfFunctionKeys 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.649 NAME 'numberOfFunctionKeys' DESC 'Based on CIM. Number of function keys on the keyboard.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.649 DBNAME ( 'nbrOfFunctionKeys' 'nbrOfFunctionKeys' ) ACCESS-CLASS normal LENGTH 11 )
numberOfLicensedUsers 1.3.18.0.2.4.492 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived attribute for the number of user licenses for the OperatingSystem. If unlimited, enter 0. userApplications extensibleObject eOperatingSystem Single User modifiable numLicensedUsers numLicensedUsers 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.492 NAME 'numberOfLicensedUsers' DESC 'CIM-derived attribute for the number of user licenses for the OperatingSystem. If unlimited, enter 0.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.492 DBNAME ( 'numLicensedUsers' 'numLicensedUsers' ) ACCESS-CLASS normal LENGTH 11 )
numberOfMediaSupported 1.3.18.0.2.4.632 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. When the MediaAccessDevice supports multiple individual Media, this property defines the maximum number which can be supported or inserted. userApplications extensibleObject cimMediaAccessDevice Single User modifiable nbrOfMediaSup nbrOfMediaSup 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.632 NAME 'numberOfMediaSupported' DESC 'Based on CIM. When the MediaAccessDevice supports multiple individual Media, this property defines the maximum number which can be supported or inserted.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.632 DBNAME ( 'nbrOfMediaSup' 'nbrOfMediaSup' ) ACCESS-CLASS normal LENGTH 11 )
numberOfPowerCords 1.3.18.0.2.4.683 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Integer indicating the number of power cords which must be connected to the Chassis, for all the componentry to operate. userApplications extensibleObject cimChassis Single User modifiable nbrOfPowerCords nbrOfPowerCords 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.683 NAME 'numberOfPowerCords' DESC 'Based on CIM. Integer indicating the number of power cords which must be connected to the Chassis, for all the componentry to operate.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.683 DBNAME ( 'nbrOfPowerCords' 'nbrOfPowerCords' ) ACCESS-CLASS normal LENGTH 11 )
numberOfVideoPages 1.3.18.0.2.4.552 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Number of video pages supported given the current resolutions and available memory. userApplications extensibleObject cimVideoController Single User modifiable nbrOfVideoPages nbrOfVideoPages 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.552 NAME 'numberOfVideoPages' DESC 'Based on CIM. Number of video pages supported given the current resolutions and available memory.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.552 DBNAME ( 'nbrOfVideoPages' 'nbrOfVideoPages' ) ACCESS-CLASS normal LENGTH 11 )
numberOnQueue 1.3.18.0.2.4.855 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The current number of Jobs on the Queue. userApplications extensibleObject cimPrintQueue Single User modifiable numberOnQueue numberOnQueue 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.855 NAME 'numberOnQueue' DESC 'Based on CIM. The current number of Jobs on the Queue.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.855 DBNAME ( 'numberOnQueue' 'numberOnQueue' ) ACCESS-CLASS normal LENGTH 11 )
numberWarnDays 1.3.18.0.2.4.464 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject AIXAccount ePasswordPolicy Multi-valued User modifiable numberWarnDays numberWarnDays 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.464 NAME 'numberWarnDays' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.464 DBNAME ( 'numberWarnDays' 'numberWarnDays' ) ACCESS-CLASS normal LENGTH 11 )
o 2.5.4.10 name 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the name of an organization ( organizationName ) . userApplications extensibleObject accessGroup accessRole ePerson account applicationEntity device document documentSeries domain entrustNamedObject groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs inetOrgPerson liPerson organization pilotOrganization Multi-valued User modifiable o o 128 normal None V3.user.at attributetypes=( 2.5.4.10 NAME ( 'o' 'organizationName' 'organization' ) DESC 'This attribute contains the name of an organization ( organizationName ) .' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.10 DBNAME ( 'o' 'o' ) ACCESS-CLASS normal LENGTH 128 )
objectClass 2.5.4.0 None 1.3.6.1.4.1.1466.115.121.1.38 oid The values of the objectClass attribute describe the kind of object which an entry represents. userApplications extensibleObject top Multi-valued User modifiable objectClass objectClass 128 normal EQUALITY V3.system.at attributetypes=( 2.5.4.0 NAME 'objectClass' DESC 'The values of the objectClass attribute describe the kind of object which an entry represents.' EQUALITY 2.5.13.0 SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE userApplications ) IBMAttributetypes=( 2.5.4.0 DBNAME ( 'objectClass' 'objectClass' ) ACCESS-CLASS normal LENGTH 128 EQUALITY )
objectClassCaption 1.3.18.0.2.4.158 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is used to associate a textual label with an object for display to an end user. userApplications extensibleObject eObjectDescription Single User modifiable objectClassCap objectClassCap 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.158 NAME 'objectClassCaption' DESC 'This attribute is used to associate a textual label with an object for display to an end user.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.158 DBNAME ( 'objectClassCap' 'objectClassCap' ) ACCESS-CLASS normal LENGTH 128 )
objectClasses 2.5.21.6 None 1.3.6.1.4.1.1466.115.121.1.37 objectclassdescription This attribute is typically located in the subschema entry. directoryOperation * subschema Multi-valued User modifiable objectClasses objectClasses 256 system EQUALITY V3.system.at attributetypes=( 2.5.21.6 NAME 'objectClasses' DESC 'This attribute is typically located in the subschema entry.' EQUALITY 2.5.13.30 SYNTAX 1.3.6.1.4.1.1466.115.121.1.37 USAGE directoryOperation ) IBMAttributetypes=( 2.5.21.6 DBNAME ( 'objectClasses' 'objectClasses' ) ACCESS-CLASS system LENGTH 256 EQUALITY )
objsigntrust 1.2.840.113533.7.68.19 None 1.3.6.1.4.1.1466.115.121.1.26 ces Used to represent the state of the trust assigned for S/MIME ( internal, internal+PAB, or external ) . userApplications extensibleObject trustTypes Multi-valued User modifiable objsigntrust objsigntrust 250 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.19 NAME 'objsigntrust' DESC 'Used to represent the state of the trust assigned for S/MIME ( internal, internal+PAB, or external ) .' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.19 DBNAME ( 'objsigntrust' 'objsigntrust' ) ACCESS-CLASS normal LENGTH 250 )
obsoletedByDocument 1.3.18.0.2.4.476 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the distinguished name of a document that obsoletes the document entry. userApplications extensibleObject document Multi-valued User modifiable obsoletedByDoc obsoletedByDoc 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.476 NAME 'obsoletedByDocument' DESC 'Contains the distinguished name of a document that obsoletes the document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.476 DBNAME ( 'obsoletedByDoc' 'obsoletedByDoc' ) ACCESS-CLASS normal LENGTH 256 )
obsoletesDocument 1.3.18.0.2.4.451 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the distinguished name of a document that is obsoleted by the document entry. userApplications extensibleObject document Multi-valued User modifiable obsoletesDoc obsoletesDoc 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.451 NAME 'obsoletesDocument' DESC 'Contains the distinguished name of a document that is obsoleted by the document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.451 DBNAME ( 'obsoletesDoc' 'obsoletesDoc' ) ACCESS-CLASS normal LENGTH 256 )
oncRpcNumber 1.3.6.1.1.1.1.18 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject oncRpc Single User modifiable oncRpcNumber oncRpcNumber 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.18 DBNAME ( 'oncRpcNumber' 'oncRpcNumber' ) ACCESS-CLASS normal LENGTH 11 )
openFileLimit 1.3.18.0.2.4.781 None 1.3.6.1.4.1.1466.115.121.1.27 integer limit for number of open files userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable openFileLimit openFileLimit 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.781 NAME 'openFileLimit' DESC 'limit for number of open files' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.781 DBNAME ( 'openFileLimit' 'openFileLimit' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
openFileLimitHard 1.3.18.0.2.4.784 None 1.3.6.1.4.1.1466.115.121.1.27 integer maximun number of open files userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable openFileLimitHard openFileLimitHard 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.784 NAME 'openFileLimitHard' DESC 'maximun number of open files' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.784 DBNAME ( 'openFileLimitHard' 'openFileLimitHard' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
optIdentifier 1.3.18.0.2.4.137 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the set of Optional Identifiers and their values needed for this specific GSO target. userApplications extensibleObject eTargetRecord eTargetService Multi-valued User modifiable optIdentifier optIdentifier 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.137 NAME 'optIdentifier' DESC 'Indicates the set of Optional Identifiers and their values needed for this specific GSO target.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.137 DBNAME ( 'optIdentifier' 'optIdentifier' ) ACCESS-CLASS normal LENGTH 128 )
optIdentifierName 1.3.18.0.2.4.136 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the set of Optional Identifiers needed for this specfic GSO Target Service. userApplications extensibleObject eTargetServiceType Multi-valued User modifiable optIdentifierName optIdentifierName 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.136 NAME 'optIdentifierName' DESC 'Indicates the set of Optional Identifiers needed for this specfic GSO Target Service.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.136 DBNAME ( 'optIdentifierName' 'optIdentifierName' ) ACCESS-CLASS normal LENGTH 128 )
oref, objectReference 1.3.18.0.2.4.184 None 1.3.6.1.4.1.1466.115.121.1.15 cis Object Reference for Naming Service entry userApplications extensibleObject INamingService Single User modifiable oref oref 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.184 NAME ( 'oref' 'objectReference' ) DESC 'Object Reference for Naming Service entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.184 DBNAME ( 'oref' 'oref' ) ACCESS-CLASS normal LENGTH 32700 )
organizationalStatus 0.9.2342.19200300.100.1.45 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies a category by which a person is often referred to in an organization. userApplications extensibleObject ePerson newPilotPerson Multi-valued User modifiable orgStatus orgStatus 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus' DESC 'Specifies a category by which a person is often referred to in an organization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.45 DBNAME ( 'orgStatus' 'orgStatus' ) ACCESS-CLASS normal LENGTH 256 )
OS400CardCategory 1.3.18.0.2.4.102 None 1.3.6.1.4.1.1466.115.121.1.27 integer Defines the type or category of OS/400 Card. userApplications extensibleObject OS400Card Single User modifiable OS400CardCategory OS400CardCategory 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.102 NAME 'OS400CardCategory' DESC 'Defines the type or category of OS/400 Card.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.102 DBNAME ( 'OS400CardCategory' 'OS400CardCategory' ) ACCESS-CLASS normal LENGTH 11 )
OS400CardFamilyLevel 1.3.18.0.2.4.103 None 1.3.6.1.4.1.1466.115.121.1.27 integer Defines the OS/400 hardware family level. userApplications extensibleObject OS400Card Single User modifiable OS400CardFamLevel OS400CardFamLevel 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.103 NAME 'OS400CardFamilyLevel' DESC 'Defines the OS/400 hardware family level.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.103 DBNAME ( 'OS400CardFamLevel' 'OS400CardFamLevel' ) ACCESS-CLASS normal LENGTH 11 )
OS400Level 1.3.18.0.2.4.105 None 1.3.6.1.4.1.1466.115.121.1.26 ces Defines the OS/400 software version level. userApplications extensibleObject OS400Software Single User modifiable OS400Level OS400Level 12 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.105 NAME 'OS400Level' DESC 'Defines the OS/400 software version level.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.105 DBNAME ( 'OS400Level' 'OS400Level' ) ACCESS-CLASS normal LENGTH 12 )
OS400ProductID 1.3.18.0.2.4.108 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the software product ID associated with the PTF. userApplications extensibleObject OS400PTF Single User modifiable OS400ProductID OS400ProductID 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.108 NAME 'OS400ProductID' DESC 'Defines the software product ID associated with the PTF.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.108 DBNAME ( 'OS400ProductID' 'OS400ProductID' ) ACCESS-CLASS normal LENGTH 256 )
OS400ProductOption 1.3.18.0.2.4.104 None 1.3.6.1.4.1.1466.115.121.1.27 integer Defines whether the licensed program software is the base product of an option of the base product. userApplications extensibleObject OS400Software Single User modifiable OS400ProductOptio OS400ProductOptio 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.104 NAME 'OS400ProductOption' DESC 'Defines whether the licensed program software is the base product of an option of the base product.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.104 DBNAME ( 'OS400ProductOptio' 'OS400ProductOptio' ) ACCESS-CLASS normal LENGTH 11 )
OS400PTFMax 1.3.18.0.2.4.114 None 1.3.6.1.4.1.1466.115.121.1.26 ces Defines the higest level of the product that this PTF can be applied to. userApplications extensibleObject OS400PTF Single User modifiable OS400PTFMax OS400PTFMax 12 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.114 NAME 'OS400PTFMax' DESC 'Defines the higest level of the product that this PTF can be applied to.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.114 DBNAME ( 'OS400PTFMax' 'OS400PTFMax' ) ACCESS-CLASS normal LENGTH 12 )
OS400PTFMin 1.3.18.0.2.4.113 None 1.3.6.1.4.1.1466.115.121.1.26 ces Defines the lowest level of the product that this PTF can be applied to. userApplications extensibleObject OS400PTF Single User modifiable OS400PTFMin OS400PTFMin 12 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.113 NAME 'OS400PTFMin' DESC 'Defines the lowest level of the product that this PTF can be applied to.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.113 DBNAME ( 'OS400PTFMin' 'OS400PTFMin' ) ACCESS-CLASS normal LENGTH 12 )
OS400PTFSaveFileStatus 1.3.18.0.2.4.112 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Defines whether or not there is an OS/400 save file for the PTF. userApplications extensibleObject OS400PTF Single User modifiable OS400PTFSFStatus OS400PTFSFStatus 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.112 NAME 'OS400PTFSaveFileStatus' DESC 'Defines whether or not there is an OS/400 save file for the PTF.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.112 DBNAME ( 'OS400PTFSFStatus' 'OS400PTFSFStatus' ) ACCESS-CLASS normal LENGTH 5 )
OS400PTFSupersedingPTFId 1.3.18.0.2.4.115 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the PTF ID of a superseding PTF. userApplications extensibleObject OS400PTF Single User modifiable OS400PTFSsPTFId OS400PTFSsPTFId 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.115 NAME 'OS400PTFSupersedingPTFId' DESC 'Defines the PTF ID of a superseding PTF.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.115 DBNAME ( 'OS400PTFSsPTFId' 'OS400PTFSsPTFId' ) ACCESS-CLASS normal LENGTH 256 )
OS400SupportedState 1.3.18.0.2.4.106 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Defines whether or not the software is supported or not. userApplications extensibleObject OS400Software Single User modifiable OS400SupportedSta OS400SupportedSta 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.106 NAME 'OS400SupportedState' DESC 'Defines whether or not the software is supported or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.106 DBNAME ( 'OS400SupportedSta' 'OS400SupportedSta' ) ACCESS-CLASS normal LENGTH 5 )
osPtr 1.3.18.0.2.4.317 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer from an ApplicationSystem directory entry to a related OperatingSystem directory entry. userApplications extensibleObject eApplicationSystem eGSOApplicationSystem Multi-valued User modifiable osPtr osPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.317 NAME 'osPtr' DESC 'DN pointer from an ApplicationSystem directory entry to a related OperatingSystem directory entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.317 DBNAME ( 'osPtr' 'osPtr' ) ACCESS-CLASS normal LENGTH 1000 )
osType 1.3.18.0.2.4.403 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived integer attribute indicating the type of OperatingSystem. userApplications extensibleObject eApplicationSoftware eGSOmachineProfile eOperatingSystem eSoftware eTargetAdapter Single User modifiable osType osType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.403 NAME 'osType' DESC 'CIM-derived integer attribute indicating the type of OperatingSystem.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.403 DBNAME ( 'osType' 'osType' ) ACCESS-CLASS normal LENGTH 11 )
otherConnectorTypeDescription 1.3.18.0.2.4.688 None 1.3.6.1.4.1.1466.115.121.1.15 cis Description of connector type when connectorType is other. userApplications extensibleObject eChassis Multi-valued User modifiable otherConnTypeDesc otherConnTypeDesc 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.688 NAME 'otherConnectorTypeDescription' DESC 'Description of connector type when connectorType is other.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.688 DBNAME ( 'otherConnTypeDesc' 'otherConnTypeDesc' ) ACCESS-CLASS normal LENGTH 256 )
otherFamilyDescription 1.3.18.0.2.4.576 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A string describing the Processor Family type used when the Family property is set to 1 ( \Other\ ) . This string should be set to NULL when the Family property is any value other than 1. userApplications extensibleObject cimProcessor Single User modifiable otherFamilyDesc otherFamilyDesc 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.576 NAME 'otherFamilyDescription' DESC 'Based on CIM. A string describing the Processor Family type used when the Family property is set to 1 ( \Other\ ) . This string should be set to NULL when the Family property is any value other than 1.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.576 DBNAME ( 'otherFamilyDesc' 'otherFamilyDesc' ) ACCESS-CLASS normal LENGTH 64 )
otherMailbox 0.9.2342.19200300.100.1.22 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies values for electronic mailbox types other than X.400 and rfc822. userApplications extensibleObject ePerson liOrganization liPerson newPilotPerson Multi-valued User modifiable otherMailbox otherMailbox 40 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' DESC 'Specifies values for electronic mailbox types other than X.400 and rfc822.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.22 DBNAME ( 'otherMailbox' 'otherMailbox' ) ACCESS-CLASS normal LENGTH 40 )
otherOSTypeDescription 1.3.18.0.2.4.488 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for specifying operating system type when the osType attribute encodes Other. userApplications extensibleObject eApplicationSoftware eOperatingSystem eSoftware Multi-valued User modifiable otherOSTypeDesc otherOSTypeDesc 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.488 NAME 'otherOSTypeDescription' DESC 'CIM-derived attribute for specifying operating system type when the osType attribute encodes Other.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.488 DBNAME ( 'otherOSTypeDesc' 'otherOSTypeDesc' ) ACCESS-CLASS normal LENGTH 64 )
otherPrincipalPtr 1.3.18.0.2.4.141 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the names of the non-primary GSO users for this account. userApplications extensibleObject eGSOaccount Multi-valued User modifiable otherPrincipalPtr otherPrincipalPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.141 NAME 'otherPrincipalPtr' DESC 'Indicates the names of the non-primary GSO users for this account.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.141 DBNAME ( 'otherPrincipalPtr' 'otherPrincipalPtr' ) ACCESS-CLASS normal LENGTH 1000 )
otherProtocolSupportedDescription 1.3.18.0.2.4.631 None 1.3.6.1.4.1.1466.115.121.1.15 cis Description of the protocol supported when protocolSupported is other. userApplications extensibleObject cimController Multi-valued User modifiable othProcSupDesc othProcSupDesc 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.631 NAME 'otherProtocolSupportedDescription' DESC 'Description of the protocol supported when protocolSupported is other.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.631 DBNAME ( 'othProcSupDesc' 'othProcSupDesc' ) ACCESS-CLASS normal LENGTH 256 )
otherVideoArchitectureDescription 1.3.18.0.2.4.565 None 1.3.6.1.4.1.1466.115.121.1.15 cis Description of video architecture when videoArchitecture is other. userApplications extensibleObject cimPCVideoController Multi-valued User modifiable othVideoArchDesc othVideoArchDesc 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.565 NAME 'otherVideoArchitectureDescription' DESC 'Description of video architecture when videoArchitecture is other.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.565 DBNAME ( 'othVideoArchDesc' 'othVideoArchDesc' ) ACCESS-CLASS normal LENGTH 256 )
ou 2.5.4.11 name 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the name of an organization ( organizationName ) . userApplications extensibleObject accessGroup accessRole LDAPServer eDominoAccount eLocation ePerson ibmIBMCSServerList account applicationEntity applicationProcess device document documentSeries entrustNamedObject groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs liPerson organizationalPerson organizationalRole organizationalUnit pilotOrganization Multi-valued User modifiable ou ou 128 normal None V3.user.at attributetypes=( 2.5.4.11 NAME ( 'ou' 'organizationalUnit' 'organizationalUnitName' ) DESC 'This attribute contains the name of an organization ( organizationName ) .' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.11 DBNAME ( 'ou' 'ou' ) ACCESS-CLASS normal LENGTH 128 )
overwriteaddressbook 1.3.18.0.2.4.518 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Domino:Sets the flag that determines whether the Name and Address Book may be changed ( for the certifier, server, or user ) . An error is generated during the registration process if this flag is set and an attempt is made to change the Name and Address Book. userApplications extensibleObject eDominoAccount Single User modifiable OverwriteAddres OverwriteAddres 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.518 NAME 'overwriteaddressbook' DESC 'Domino:Sets the flag that determines whether the Name and Address Book may be changed ( for the certifier, server, or user ) . An error is generated during the registration process if this flag is set and an attempt is made to change the Name and Address Book.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.518 DBNAME ( 'OverwriteAddres' 'OverwriteAddres' ) ACCESS-CLASS normal LENGTH 5 )
overwriteidfile 1.3.18.0.2.4.519 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Domino:Overwrite an existing ID file for the user? Sets the flag that determines whether the ID file may be changed ( for the certifier, server, or user ) . An error is generated during the registration process if this flag is set and an attempt is made to change an ID file that already exists. userApplications extensibleObject eDominoAccount Single User modifiable OVERWRITEIDFILE OVERWRITEIDFILE 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.519 NAME 'overwriteidfile' DESC 'Domino:Overwrite an existing ID file for the user? Sets the flag that determines whether the ID file may be changed ( for the certifier, server, or user ) . An error is generated during the registration process if this flag is set and an attempt is made to change an ID file that already exists.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.519 DBNAME ( 'OVERWRITEIDFILE' 'OVERWRITEIDFILE' ) ACCESS-CLASS normal LENGTH 5 )
owner 2.5.4.32 dn 1.3.6.1.4.1.1466.115.121.1.12 dn Identifies the distinguished name ( DN ) of the person responsible for the entry. userApplications extensibleObject accessGroup accessRole eDominoGroup ePrinter eUNIXPrinter device groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs nsLiProfile nsLiProfileElement nsLiPtr Multi-valued User modifiable owner owner 1000 normal None V3.user.at attributetypes=( 2.5.4.32 NAME 'owner' DESC 'Identifies the distinguished name ( DN ) of the person responsible for the entry.' SUP 2.5.4.49 EQUALITY 2.5.13.1 USAGE userApplications ) IBMAttributetypes=( 2.5.4.32 DBNAME ( 'owner' 'owner' ) ACCESS-CLASS normal LENGTH 1000 )
ownerPropagate 1.3.18.0.2.4.289 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether the entryOwner applies on entry or subtree. directoryOperation * Multi-valued User modifiable ownerPropagate ownerPropagate 5 restricted None V3.system.at attributetypes=( 1.3.18.0.2.4.289 NAME 'ownerPropagate' DESC 'Indicates whether the entryOwner applies on entry or subtree.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.289 DBNAME ( 'ownerPropagate' 'ownerPropagate' ) ACCESS-CLASS restricted LENGTH 5 )
ownerSource 1.3.18.0.2.4.290 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the distinguished name of the entry whose entryOwner value is being applied to the entry. directoryOperation * Single User modifiable ownerSource ownerSource 1000 system None V3.system.at attributetypes=( 1.3.18.0.2.4.290 NAME 'ownerSource' DESC 'Indicates the distinguished name of the entry whose entryOwner value is being applied to the entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.290 DBNAME ( 'ownerSource' 'ownerSource' ) ACCESS-CLASS system LENGTH 1000 )
pager, pagerTelephoneNumber 0.9.2342.19200300.100.1.42 None 1.3.6.1.4.1.1466.115.121.1.50 tel Identifies the entrys pager phone number. userApplications extensibleObject eContactPerson ePerson iGNPerson inetOrgPerson liPerson newPilotPerson Multi-valued User modifiable pager pager 32 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelephoneNumber' ) DESC 'Identifies the entrys pager phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.42 DBNAME ( 'pager' 'pager' ) ACCESS-CLASS normal LENGTH 32 )
paperSizesSupported 1.3.18.0.2.4.591 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The types of paper supported. Values; 1=Unknown, 2=Other, 3=A, 4=B, 5=C, 6=D, 7=E, 8=Letter, 9=Legal, 10=NA-10x13-Envelope, 11=NA-9x12-Envelope, 12=NA-Number-10-Envelope, 13=NA-7x9-Envelope, 14=NA-9x11-Envelope, 15=NA-10x14-Envelope, 16=NA-Number-9-Envelope, 17=NA-6x9-Envelope, 18=NA-10x15-Envelope, 19=A0, 20=A1, 21=A2, 22=A3, 23=A4, 24=A5, 25=A6, 26=A7, 27=A8, 28=A9 29=A10, 30=B0, 31=B1, 32=B2, 33=B3, 34=B4, 35=B5, 36=B6, 37=B7, 38=B8, 39=B9, 40=B10, 41=C0, 42=C1, 43=C2 44=C3, 45=C4, 46=C5, 47=C6, 48=C7, 49=C8, 50=ISO-Designated, 51=JIS B0, 52=JIS B1, 53=JIS B2, 54=JIS B3, 55=JIS B4, 56=JIS B5, 57=JIS B6, 58=JIS B7, 59=JIS B8, 60=JIS B9, 61=JIS B10, 62= NA-Letter, 63=NA-Legal, 64=B4-Envelope, 65=B5-Envelope, 66=C3-Envelope, 67=C4-Envelope, 68=C5-Envelope, 69=C6-Envelope, 70=Designated-Long-Envelope, 71=Monarch-Envelope, 72=Executive, 73=Folio, 74=Invoice, 75=Ledger, 76=Quarto. userApplications extensibleObject cimPrinter Multi-valued User modifiable paperSizesSup paperSizesSup 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.591 NAME 'paperSizesSupported' DESC 'Based on CIM. The types of paper supported. Values; 1=Unknown, 2=Other, 3=A, 4=B, 5=C, 6=D, 7=E, 8=Letter, 9=Legal, 10=NA-10x13-Envelope, 11=NA-9x12-Envelope, 12=NA-Number-10-Envelope, 13=NA-7x9-Envelope, 14=NA-9x11-Envelope, 15=NA-10x14-Envelope, 16=NA-Number-9-Envelope, 17=NA-6x9-Envelope, 18=NA-10x15-Envelope, 19=A0, 20=A1, 21=A2, 22=A3, 23=A4, 24=A5, 25=A6, 26=A7, 27=A8, 28=A9 29=A10, 30=B0, 31=B1, 32=B2, 33=B3, 34=B4, 35=B5, 36=B6, 37=B7, 38=B8, 39=B9, 40=B10, 41=C0, 42=C1, 43=C2 44=C3, 45=C4, 46=C5, 47=C6, 48=C7, 49=C8, 50=ISO-Designated, 51=JIS B0, 52=JIS B1, 53=JIS B2, 54=JIS B3, 55=JIS B4, 56=JIS B5, 57=JIS B6, 58=JIS B7, 59=JIS B8, 60=JIS B9, 61=JIS B10, 62= NA-Letter, 63=NA-Legal, 64=B4-Envelope, 65=B5-Envelope, 66=C3-Envelope, 67=C4-Envelope, 68=C5-Envelope, 69=C6-Envelope, 70=Designated-Long-Envelope, 71=Monarch-Envelope, 72=Executive, 73=Folio, 74=Invoice, 75=Ledger, 76=Quarto.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.591 DBNAME ( 'paperSizesSup' 'paperSizesSup' ) ACCESS-CLASS normal LENGTH 11 )
paperTypesAvailable 1.3.18.0.2.4.832 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. An array of free-form strings specifying the types of paper that are currently available on the Printer. Each string should be expressed in the form specified by ISO/IEC 10175 Document Printing Application ( DPA ) which is also summarized in Appendix C of RFC 1759 ( Printer MIB ) . Examples of valid strings are iso-a4-colored and na-10x14-envelope. By definition, a paper size that is available and listed in PaperTypesAvailable should also appear in the PaperSizesSupported property. userApplications extensibleObject cimPrinter Multi-valued User modifiable paperTypesAvail paperTypesAvail 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.832 NAME 'paperTypesAvailable' DESC 'Based on CIM. An array of free-form strings specifying the types of paper that are currently available on the Printer. Each string should be expressed in the form specified by ISO/IEC 10175 Document Printing Application ( DPA ) which is also summarized in Appendix C of RFC 1759 ( Printer MIB ) . Examples of valid strings are iso-a4-colored and na-10x14-envelope. By definition, a paper size that is available and listed in PaperTypesAvailable should also appear in the PaperSizesSupported property.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.832 DBNAME ( 'paperTypesAvail' 'paperTypesAvail' ) ACCESS-CLASS normal LENGTH 256 )
partitions 1.3.18.0.2.4.345 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable partitions partitions 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.345 NAME 'partitions' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.345 DBNAME ( 'partitions' 'partitions' ) ACCESS-CLASS normal LENGTH 11 )
passwordChar 1.3.18.0.2.4.802 None 1.3.6.1.4.1.1466.115.121.1.15 cis password existance character userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable passwordChar passwordChar 8 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.802 NAME 'passwordChar' DESC 'password existance character' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.802 DBNAME ( 'passwordChar' 'passwordChar' ) ACCESS-CLASS normal LENGTH 8 EQUALITY )
passwordCheckMethods 1.3.18.0.2.4.458 None 1.3.6.1.4.1.1466.115.121.1.15 cis Methods for checking passwords. userApplications extensibleObject AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable pwCheckMethods pwCheckMethods 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.458 NAME 'passwordCheckMethods' DESC 'Methods for checking passwords.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.458 DBNAME ( 'pwCheckMethods' 'pwCheckMethods' ) ACCESS-CLASS normal LENGTH 1024 )
passwordDictFiles 1.3.18.0.2.4.463 None 1.3.6.1.4.1.1466.115.121.1.15 cis Password dictionary files. userApplications extensibleObject AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable passwordDictFiles passwordDictFiles 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.463 NAME 'passwordDictFiles' DESC 'Password dictionary files.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.463 DBNAME ( 'passwordDictFiles' 'passwordDictFiles' ) ACCESS-CLASS normal LENGTH 1024 )
passwordExpiredWeeks 1.3.18.0.2.4.788 None 1.3.6.1.4.1.1466.115.121.1.27 integer number of weeks a user passwd history expired userApplications extensibleObject AIXAccount Single User modifiable passwordHistExpir passwordHistExpir 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.788 NAME 'passwordExpiredWeeks' DESC 'number of weeks a user passwd history expired' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.788 DBNAME ( 'passwordHistExpir' 'passwordHistExpir' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
passwordExpireTime 1.3.18.0.2.4.485 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Defines, in YYYYMMDDHHMMSS format, the date and time when a user password expires. userApplications extensibleObject AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable passwordExpireTim passwordExpireTim 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.485 NAME 'passwordExpireTime' DESC 'Defines, in YYYYMMDDHHMMSS format, the date and time when a user password expires.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.485 DBNAME ( 'passwordExpireTim' 'passwordExpireTim' ) ACCESS-CLASS normal LENGTH 30 )
passwordFlags 1.3.18.0.2.4.753 None 1.3.6.1.4.1.1466.115.121.1.15 cis password flags userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable passwordFlags passwordFlags 25 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.753 NAME 'passwordFlags' DESC 'password flags' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.753 DBNAME ( 'passwordFlags' 'passwordFlags' ) ACCESS-CLASS critical LENGTH 25 EQUALITY )
passwordGenerator 1.3.18.0.2.4.138 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the name of the Password Generator to use for this specific GSO target. userApplications extensibleObject eTargetRecord Single User modifiable passwordGenerator passwordGenerator 1000 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.138 NAME 'passwordGenerator' DESC 'Indicates the name of the Password Generator to use for this specific GSO target.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.138 DBNAME ( 'passwordGenerator' 'passwordGenerator' ) ACCESS-CLASS critical LENGTH 1000 )
passwordHistExpire 1.3.18.0.2.4.2504 None 1.3.6.1.4.1.1466.115.121.1.27 integer defines the period of time in weeks that a user cannot reuse a password userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable passwdHistExpire passwdHistExpire 11 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2504 NAME 'passwordHistExpire' DESC 'defines the period of time in weeks that a user cannot reuse a password' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2504 DBNAME ( 'passwdHistExpire' 'passwdHistExpire' ) ACCESS-CLASS critical LENGTH 11 )
passwordHistList 1.3.18.0.2.4.1101 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of user passwords userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable passwordHistList passwordHistList 1024 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.1101 NAME 'passwordHistList' DESC 'list of user passwords' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1101 DBNAME ( 'passwordHistList' 'passwordHistList' ) ACCESS-CLASS critical LENGTH 1024 )
passwordHistSize 1.3.18.0.2.4.772 None 1.3.6.1.4.1.1466.115.121.1.27 integer number of previous passwords that can be stored in password history userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable passwordHistSize passwordHistSize 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.772 NAME 'passwordHistSize' DESC 'number of previous passwords that can be stored in password history' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.772 DBNAME ( 'passwordHistSize' 'passwordHistSize' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
passwordMaxAge 2.16.840.1.113730.3.1.97 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies, in seconds, the period of time passwords can be used before they expire. userApplications extensibleObject AIXAccount ePasswordPolicy Multi-valued User modifiable passwordMaxAge passwordMaxAge 11 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.97 NAME 'passwordMaxAge' DESC 'Specifies, in seconds, the period of time passwords can be used before they expire.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.97 DBNAME ( 'passwordMaxAge' 'passwordMaxAge' ) ACCESS-CLASS normal LENGTH 11 )
passwordMaxRepeatedChars 1.3.18.0.2.4.454 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject ibm-pwdPolicyExt AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable pwMaxRepChars pwMaxRepChars 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.454 NAME 'passwordMaxRepeatedChars' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.454 DBNAME ( 'pwMaxRepChars' 'pwMaxRepChars' ) ACCESS-CLASS normal LENGTH 11 )
passwordMinAge 1.3.18.0.2.4.465 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies, in seconds, the period of time a password must be in effect before a user can change it. userApplications extensibleObject AIXAccount ePasswordPolicy Multi-valued User modifiable passwordMinAge passwordMinAge 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.465 NAME 'passwordMinAge' DESC 'Specifies, in seconds, the period of time a password must be in effect before a user can change it.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.465 DBNAME ( 'passwordMinAge' 'passwordMinAge' ) ACCESS-CLASS normal LENGTH 11 )
passwordMinAlphaChars 1.3.18.0.2.4.473 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the minimum number of characters required for a users password. userApplications extensibleObject ibm-pwdPolicyExt AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable pwMinAlphaChars pwMinAlphaChars 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.473 NAME 'passwordMinAlphaChars' DESC 'Specifies the minimum number of characters required for a users password.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.473 DBNAME ( 'pwMinAlphaChars' 'pwMinAlphaChars' ) ACCESS-CLASS normal LENGTH 11 )
passwordMinDiffChars 1.3.18.0.2.4.499 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the minimum number of different ( unique ) characters required for a users password. userApplications extensibleObject ibm-pwdPolicyExt AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable pwMinDiffChars pwMinDiffChars 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.499 NAME 'passwordMinDiffChars' DESC 'Specifies the minimum number of different ( unique ) characters required for a users password.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.499 DBNAME ( 'pwMinDiffChars' 'pwMinDiffChars' ) ACCESS-CLASS normal LENGTH 11 )
passwordMinLength 2.16.840.1.113730.3.1.99 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the minimum number of characters required for a user\27s password. userApplications extensibleObject AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable passwordMinLength passwordMinLength 11 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.99 NAME 'passwordMinLength' DESC 'Specifies the minimum number of characters required for a user\27s password.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.99 DBNAME ( 'passwordMinLength' 'passwordMinLength' ) ACCESS-CLASS normal LENGTH 11 )
passwordMinOtherChars 1.3.18.0.2.4.469 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject ibm-pwdPolicyExt AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable pwMinOtherChars pwMinOtherChars 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.469 NAME 'passwordMinOtherChars' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.469 DBNAME ( 'pwMinOtherChars' 'pwMinOtherChars' ) ACCESS-CLASS normal LENGTH 11 )
passwordRegistry 1.3.18.0.2.4.489 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject ePasswordPolicy Multi-valued User modifiable passwordRegistry passwordRegistry 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.489 NAME 'passwordRegistry' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.489 DBNAME ( 'passwordRegistry' 'passwordRegistry' ) ACCESS-CLASS normal LENGTH 128 )
passwordReuseNum 1.3.18.0.2.4.453 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject ePasswordPolicy Multi-valued User modifiable passwordReuseNum passwordReuseNum 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.453 NAME 'passwordReuseNum' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.453 DBNAME ( 'passwordReuseNum' 'passwordReuseNum' ) ACCESS-CLASS normal LENGTH 11 )
passwordTimeReuse 1.3.18.0.2.4.482 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject ePasswordPolicy Multi-valued User modifiable passwordTimeReuse passwordTimeReuse 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.482 NAME 'passwordTimeReuse' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.482 DBNAME ( 'passwordTimeReuse' 'passwordTimeReuse' ) ACCESS-CLASS normal LENGTH 11 )
performanceFrequency 1.3.18.0.2.4.72 None 1.3.6.1.4.1.1466.115.121.1.15 cis The frequency of the directory operation. userApplications extensibleObject directoryOperationSchedule Single User modifiable perfFrequency perfFrequency 5 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.72 NAME 'performanceFrequency' DESC 'The frequency of the directory operation.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.72 DBNAME ( 'perfFrequency' 'perfFrequency' ) ACCESS-CLASS normal LENGTH 5 )
performedDate 1.3.18.0.2.4.74 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The date of last occurence. This is a single-valued attribute. The syntax of the attribute is GeneralizedTime userApplications extensibleObject directoryOperationSchedule Single User modifiable performedDate performedDate 30 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.74 NAME 'performedDate' DESC 'The date of last occurence. This is a single-valued attribute. The syntax of the attribute is GeneralizedTime' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.74 DBNAME ( 'performedDate' 'performedDate' ) ACCESS-CLASS normal LENGTH 30 )
personalSignature 0.9.2342.19200300.100.1.53 None 1.3.6.1.4.1.1466.115.121.1.5 bin A signature file, in binary format, for the entry. userApplications extensibleObject newPilotPerson Multi-valued User modifiable personalSignature personalSignature 0 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' DESC 'A signature file, in binary format, for the entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.53 DBNAME ( 'personalSignature' 'personalSignature' ) ACCESS-CLASS normal )
personalTitle 0.9.2342.19200300.100.1.40 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies a personal title for a person. Examples of personal titles are Mr, Ms, Dr, Prof and Rev. userApplications extensibleObject ePerson liPerson newPilotPerson Multi-valued User modifiable personalTitle personalTitle 50 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC 'Specifies a personal title for a person. Examples of personal titles are Mr, Ms, Dr, Prof and Rev.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.40 DBNAME ( 'personalTitle' 'personalTitle' ) ACCESS-CLASS normal LENGTH 50 )
photo 0.9.2342.19200300.100.1.7 None 1.3.6.1.4.1.1466.115.121.1.5 bin Contains a photo, in binary form, of the entry. userApplications extensibleObject ePerson inetOrgPerson pilotObject Multi-valued User modifiable photo photo 0 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'Contains a photo, in binary form, of the entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.7 DBNAME ( 'photo' 'photo' ) ACCESS-CLASS normal )
physicalDeliveryOfficeName 2.5.4.19 None 1.3.6.1.4.1.1466.115.121.1.15 cis Physcial delivery office number. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable physicalDelivery physicalDelivery 128 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.19 NAME 'physicalDeliveryOfficeName' DESC 'Physcial delivery office number.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.19 DBNAME ( 'physicalDelivery' 'physicalDelivery' ) ACCESS-CLASS normal LENGTH 128 EQUALITY SUBSTR )
physicalElementLocation 1.3.18.0.2.4.706 None 1.3.6.1.4.1.1466.115.121.1.12 dn Based on CIM. The PhysicalElements Location. userApplications extensibleObject eChassis Single User modifiable phyElementLoc phyElementLoc 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.706 NAME 'physicalElementLocation' DESC 'Based on CIM. The PhysicalElements Location.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.706 DBNAME ( 'phyElementLoc' 'phyElementLoc' ) ACCESS-CLASS normal LENGTH 1000 )
physicalMemLimit 1.3.18.0.2.4.790 None 1.3.6.1.4.1.1466.115.121.1.27 integer limit for the amount fo physical memory that can be allocated userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable physicalMemLimit physicalMemLimit 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.790 NAME 'physicalMemLimit' DESC 'limit for the amount fo physical memory that can be allocated' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.790 DBNAME ( 'physicalMemLimit' 'physicalMemLimit' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
physicalMemLimitHard 1.3.18.0.2.4.744 None 1.3.6.1.4.1.1466.115.121.1.27 integer largest amount of physical memory that can be allocated userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable physicalMemLimitH physicalMemLimitH 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.744 NAME 'physicalMemLimitHard' DESC 'largest amount of physical memory that can be allocated' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.744 DBNAME ( 'physicalMemLimitH' 'physicalMemLimitH' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
physicalPosition 1.3.18.0.2.4.694 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Position is a free-form string indicating the placement of a PhysicalElement. It can specify slot information on a HostingBoard, mounting site in a Cabinet, or latitude and longitude information, for example, from a GPS. It is part of the key of the Location object. userApplications extensibleObject cimLocation Single User modifiable physicalPosition physicalPosition 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.694 NAME 'physicalPosition' DESC 'Based on CIM. Position is a free-form string indicating the placement of a PhysicalElement. It can specify slot information on a HostingBoard, mounting site in a Cabinet, or latitude and longitude information, for example, from a GPS. It is part of the key of the Location object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.694 DBNAME ( 'physicalPosition' 'physicalPosition' ) ACCESS-CLASS normal LENGTH 256 )
planarSpeed 1.3.18.0.2.4.587 None 1.3.6.1.4.1.1466.115.121.1.27 integer speed of planar ( MHz ) . userApplications extensibleObject eMotherBoardConfiguration Single User modifiable planarSpeed planarSpeed 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.587 NAME 'planarSpeed' DESC 'speed of planar ( MHz ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.587 DBNAME ( 'planarSpeed' 'planarSpeed' ) ACCESS-CLASS normal LENGTH 11 )
pointingDeviceResolution 1.3.18.0.2.4.698 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Tracking resolution of the PointingDevice in Counts per Inch. userApplications extensibleObject cimPointingDevice Single User modifiable pointingDevRes pointingDevRes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.698 NAME 'pointingDeviceResolution' DESC 'Based on CIM. Tracking resolution of the PointingDevice in Counts per Inch.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.698 DBNAME ( 'pointingDevRes' 'pointingDevRes' ) ACCESS-CLASS normal LENGTH 11 )
pointingType 1.3.18.0.2.4.656 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The type of the pointing device. Values; 1=Other, 2=Unknown, 3=Mouse, 4=Track Ball, 5=Track Point, 6=Glide Point, 7=Touch Pad, 8=Touch Screen, 9=Mouse - Optical Sensor. userApplications extensibleObject cimPointingDevice Single User modifiable pointingType pointingType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.656 NAME 'pointingType' DESC 'Based on CIM. The type of the pointing device. Values; 1=Other, 2=Unknown, 3=Mouse, 4=Track Ball, 5=Track Point, 6=Glide Point, 7=Touch Pad, 8=Touch Screen, 9=Mouse - Optical Sensor.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.656 DBNAME ( 'pointingType' 'pointingType' ) ACCESS-CLASS normal LENGTH 11 )
pointingTypeResolution 1.3.18.0.2.4.659 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Tracking resolution of the PointingDevice in Counts per Inch.. userApplications extensibleObject Single User modifiable pointingTypeRes pointingTypeRes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.659 NAME 'pointingTypeResolution' DESC 'Based on CIM. Tracking resolution of the PointingDevice in Counts per Inch..' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.659 DBNAME ( 'pointingTypeRes' 'pointingTypeRes' ) ACCESS-CLASS normal LENGTH 11 )
portName 1.3.18.0.2.4.598 None 1.3.6.1.4.1.1466.115.121.1.15 cis Name of logical printer port. userApplications extensibleObject eNFIPrinter Single User modifiable portName portName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.598 NAME 'portName' DESC 'Name of logical printer port.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.598 DBNAME ( 'portName' 'portName' ) ACCESS-CLASS normal LENGTH 256 )
positionInRow 1.3.18.0.2.4.647 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the position of the PhysicalMemory in a row. For example, if it takes two 8-bit memory devices to form a 16-bit row, then a value of 2means that this Memory is the second device. 0 is an invalid value for this property. userApplications extensibleObject cimPhysicalMemory Single User modifiable positionInRow positionInRow 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.647 NAME 'positionInRow' DESC 'Based on CIM. Specifies the position of the PhysicalMemory in a row. For example, if it takes two 8-bit memory devices to form a 16-bit row, then a value of 2means that this Memory is the second device. 0 is an invalid value for this property.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.647 DBNAME ( 'positionInRow' 'positionInRow' ) ACCESS-CLASS normal LENGTH 11 )
postalAddress 2.5.4.16 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the entry\27s mailing address. This field is intended to include multiple lines. When represented in LDIF format, each line should be separated by a dollar sign ( \24 ) . userApplications extensibleObject cimLocation ePerson dmd domain liPerson organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable postalAddress postalAddress 500 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.16 NAME 'postalAddress' DESC 'Identifies the entry\27s mailing address. This field is intended to include multiple lines. When represented in LDIF format, each line should be separated by a dollar sign ( \24 ) .' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.16 DBNAME ( 'postalAddress' 'postalAddress' ) ACCESS-CLASS normal LENGTH 500 EQUALITY SUBSTR )
postalCode 2.5.4.17 None 1.3.6.1.4.1.1466.115.121.1.15 cis Postal code. userApplications extensibleObject eLocation ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable postalCode postalCode 40 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.17 NAME 'postalCode' DESC 'Postal code.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.17 DBNAME ( 'postalCode' 'postalCode' ) ACCESS-CLASS normal LENGTH 40 EQUALITY SUBSTR )
postOfficeBox 2.5.4.18 None 1.3.6.1.4.1.1466.115.121.1.15 cis Post office box number. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable postOfficeBox postOfficeBox 40 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.18 NAME 'postOfficeBox' DESC 'Post office box number.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.18 DBNAME ( 'postOfficeBox' 'postOfficeBox' ) ACCESS-CLASS normal LENGTH 40 EQUALITY SUBSTR )
powerManagementCapabilities 1.3.18.0.2.4.634 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates the specific power-related capabilities of a ComputerSystem and its associated running OperatingSystem. See CIM for Details. userApplications extensibleObject cimLogicalDevice Multi-valued User modifiable powerMgmtCap powerMgmtCap 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.634 NAME 'powerManagementCapabilities' DESC 'Based on CIM. Indicates the specific power-related capabilities of a ComputerSystem and its associated running OperatingSystem. See CIM for Details.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.634 DBNAME ( 'powerMgmtCap' 'powerMgmtCap' ) ACCESS-CLASS normal LENGTH 11 )
powerManagementSupported 1.3.18.0.2.4.614 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. Indicates whether or not the ComputerSystem, with its running OperatingSystem, supports power management. userApplications extensibleObject cimLogicalDevice Single User modifiable powerMgmtSupport powerMgmtSupport 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.614 NAME 'powerManagementSupported' DESC 'Based on CIM. Indicates whether or not the ComputerSystem, with its running OperatingSystem, supports power management.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.614 DBNAME ( 'powerMgmtSupport' 'powerMgmtSupport' ) ACCESS-CLASS normal LENGTH 5 )
preferredDeliveryMethod 2.5.4.28 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the entry\27s preferred contact or delivery method. userApplications extensibleObject ePerson dmd domain newPilotPerson organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Single User modifiable prefDeliveryMeth prefDeliveryMeth 1000 normal None V3.user.at attributetypes=( 2.5.4.28 NAME 'preferredDeliveryMethod' DESC 'Identifies the entry\27s preferred contact or delivery method.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.5.4.28 DBNAME ( 'prefDeliveryMeth' 'prefDeliveryMeth' ) ACCESS-CLASS normal LENGTH 1000 )
preferredLanguage 2.16.840.1.113730.3.1.39 None 1.3.6.1.4.1.1466.115.121.1.15 cis A persons preferred written or spoken language userApplications extensibleObject ePerson inetOrgPerson Single User modifiable preferredLanguage preferredLanguage 128 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC 'A persons preferred written or spoken language' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.39 DBNAME ( 'preferredLanguage' 'preferredLanguage' ) ACCESS-CLASS normal LENGTH 128 )
preferredTechnicalFormats 1.3.18.0.2.4.61 None 1.3.6.1.4.1.1466.115.121.1.15 cis A list of technical formats ( e.g. WP, Spreadsheet, Image ) in order of preference to be used when communicating with a person. userApplications extensibleObject iGNPerson Single User modifiable prefTechFormat prefTechFormat 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.61 NAME 'preferredTechnicalFormats' DESC 'A list of technical formats ( e.g. WP, Spreadsheet, Image ) in order of preference to be used when communicating with a person.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.61 DBNAME ( 'prefTechFormat' 'prefTechFormat' ) ACCESS-CLASS normal LENGTH 256 )
prereqTarget 1.3.18.0.2.4.127 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates a list of targets which are prerequisites of this target. userApplications extensibleObject eTargetRecord Multi-valued User modifiable prereqTarget prereqTarget 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.127 NAME 'prereqTarget' DESC 'Indicates a list of targets which are prerequisites of this target.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.127 DBNAME ( 'prereqTarget' 'prereqTarget' ) ACCESS-CLASS normal LENGTH 1000 )
presentationAddress 2.5.4.29 None 1.3.6.1.4.1.1466.115.121.1.26 ces This attribute contains an OSI presentation address. userApplications extensibleObject applicationEntity Single User modifiable presentationAddr presentationAddr 1000 normal EQUALITY V3.user.at attributetypes=( 2.5.4.29 NAME 'presentationAddress' DESC 'This attribute contains an OSI presentation address.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 2.5.4.29 DBNAME ( 'presentationAddr' 'presentationAddr' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
primaryBIOS 1.3.18.0.2.4.691 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. If true, this is the primary BIOS of the ComputerSystem. userApplications extensibleObject cimBIOSelement Single User modifiable primaryBIOS primaryBIOS 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.691 NAME 'primaryBIOS' DESC 'Based on CIM. If true, this is the primary BIOS of the ComputerSystem.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.691 DBNAME ( 'primaryBIOS' 'primaryBIOS' ) ACCESS-CLASS normal LENGTH 5 )
primaryBusType 1.3.18.0.2.4.600 None 1.3.6.1.4.1.1466.115.121.1.15 cis The primary bus type of the motherboard. userApplications extensibleObject eMotherBoard Single User modifiable primaryBusType primaryBusType 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.600 NAME 'primaryBusType' DESC 'The primary bus type of the motherboard.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.600 DBNAME ( 'primaryBusType' 'primaryBusType' ) ACCESS-CLASS normal LENGTH 32 )
primaryOwnerContact 1.3.18.0.2.4.494 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute to provide contact information such as a telephone number or email address of primaryOwnerName. userApplications extensibleObject eSystem Multi-valued User modifiable primaryOwnerCon primaryOwnerCon 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.494 NAME 'primaryOwnerContact' DESC 'CIM-derived attribute to provide contact information such as a telephone number or email address of primaryOwnerName.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.494 DBNAME ( 'primaryOwnerCon' 'primaryOwnerCon' ) ACCESS-CLASS normal LENGTH 256 )
primaryOwnerName 1.3.18.0.2.4.446 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute to provide contact person ( s ) for ownership of modeled system ( not directory entry ) . userApplications extensibleObject eSystem Multi-valued User modifiable primaryOwnerName primaryOwnerName 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.446 NAME 'primaryOwnerName' DESC 'CIM-derived attribute to provide contact person ( s ) for ownership of modeled system ( not directory entry ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.446 DBNAME ( 'primaryOwnerName' 'primaryOwnerName' ) ACCESS-CLASS normal LENGTH 128 )
principalName, principal 1.3.18.0.2.4.318 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identfiy eUser object entries. userApplications extensibleObject eUser Multi-valued User modifiable principalName principalName 256 normal EQUALITY ORDERING APPROX SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.318 NAME ( 'principalName' 'principal' ) DESC 'A naming attribute that may be used to identfiy eUser object entries.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.318 DBNAME ( 'principalName' 'principalName' ) ACCESS-CLASS normal LENGTH 256 EQUALITY ORDERING SUBSTR APPROX )
principalPtr 1.3.18.0.2.4.319 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer to a principal object ( e.g. person, user, service, etc. ) userApplications extensibleObject eAccount eDominoAccount eDominoGroup eNTGroup Multi-valued User modifiable principalPtr principalPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.319 NAME 'principalPtr' DESC 'DN pointer to a principal object ( e.g. person, user, service, etc. ) ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.319 DBNAME ( 'principalPtr' 'principalPtr' ) ACCESS-CLASS normal LENGTH 1000 )
princSubtree 1.3.18.0.2.4.1090 None 1.3.6.1.4.1.1466.115.121.1.15 cis The DN of each subtree to search for principals in this realm. userApplications extensibleObject KrbRealm Multi-valued User modifiable princSubtree princSubtree 1000 normal EQUALITY V3.system.at attributetypes=( 1.3.18.0.2.4.1090 NAME 'princSubtree' DESC 'The DN of each subtree to search for principals in this realm.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1090 DBNAME ( 'princSubtree' 'princSubtree' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
printer-aliases 1.3.18.0.2.4.1108 None 1.3.6.1.4.1.1466.115.121.1.15 cis Site-specific administrative names of this printer in addition the printer name specified for printer-name. userApplications extensibleObject printerLPR Multi-valued User modifiable printeraliases printeraliases 127 normal EQUALITY ORDERING SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1108 NAME 'printer-aliases' DESC 'Site-specific administrative names of this printer in addition the printer name specified for printer-name.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1108 DBNAME ( 'printeraliases' 'printeraliases' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR )
printer-charset-configured 1.3.18.0.2.4.1109 None 1.3.6.1.4.1.1466.115.121.1.15 cis The configured charset in which error and status messages will be generated ( by default ) by this printer. Also, a possible charset for printer string attributes set by operator, system administrator, or manufacturer. For example: utf-8 ( ISO 10646/Unicode ) or iso-8859-1 ( Latin1 ) . Legal values are defined by the IANA Registry of Coded Character Sets and the ( preferred MIME name ) SHALL be used as the tag. For coherence with IPP Model, charset tags in this attribute SHALL be lowercase normalized. This attribute SHOULD be static ( time of registration ) and SHOULD NOT be dynamically refreshed ( subsequently ) . userApplications extensibleObject printerAbstract Single User modifiable charsetconf charsetconf 63 normal EQUALITY SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1109 NAME 'printer-charset-configured' DESC 'The configured charset in which error and status messages will be generated ( by default ) by this printer. Also, a possible charset for printer string attributes set by operator, system administrator, or manufacturer. For example: utf-8 ( ISO 10646/Unicode ) or iso-8859-1 ( Latin1 ) . Legal values are defined by the IANA Registry of Coded Character Sets and the ( preferred MIME name ) SHALL be used as the tag. For coherence with IPP Model, charset tags in this attribute SHALL be lowercase normalized. This attribute SHOULD be static ( time of registration ) and SHOULD NOT be dynamically refreshed ( subsequently ) .' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1109 DBNAME ( 'charsetconf' 'charsetconf' ) ACCESS-CLASS normal LENGTH 63 EQUALITY SUBSTR )
printer-charset-supported 1.3.18.0.2.4.1131 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the set of charsets supported for attribute type values of type Directory String for this directory entry. For example: utf-8 ( ISO 10646/Unicode ) or iso-8859-1 ( Latin1 ) . Legal values are defined by the IANA Registry of Coded Character Sets and the preferred MIME name. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtcharsetsuppt prtcharsetsuppt 63 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1131 NAME 'printer-charset-supported' DESC 'Identifies the set of charsets supported for attribute type values of type Directory String for this directory entry. For example: utf-8 ( ISO 10646/Unicode ) or iso-8859-1 ( Latin1 ) . Legal values are defined by the IANA Registry of Coded Character Sets and the preferred MIME name.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1131 DBNAME ( 'prtcharsetsuppt' 'prtcharsetsuppt' ) ACCESS-CLASS normal LENGTH 63 EQUALITY SUBSTR APPROX )
printer-color-supported 1.3.18.0.2.4.1129 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether this printer is capable of any type of color printing at all, including highlight color. If this printer information is not known, the value is not set. userApplications extensibleObject printerAbstract Single User modifiable prtcolorsuppt prtcolorsuppt 5 normal APPROX V3.user.at attributetypes=( 1.3.18.0.2.4.1129 NAME 'printer-color-supported' DESC 'Indicates whether this printer is capable of any type of color printing at all, including highlight color. If this printer information is not known, the value is not set.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1129 DBNAME ( 'prtcolorsuppt' 'prtcolorsuppt' ) ACCESS-CLASS normal LENGTH 5 APPROX )
printer-compression-supported 1.3.18.0.2.4.1128 None 1.3.6.1.4.1.1466.115.121.1.15 cis Compression algorithms supported by this printer. For example: deflate, gzip. Legal values include; none, deflate ( public domain ZIP ) , gzip ( GNU ZIP ) , compress ( UNIX ) . userApplications extensibleObject printerAbstract Multi-valued User modifiable prtcompsuppt prtcompsuppt 255 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1128 NAME 'printer-compression-supported' DESC 'Compression algorithms supported by this printer. For example: deflate, gzip. Legal values include; none, deflate ( public domain ZIP ) , gzip ( GNU ZIP ) , compress ( UNIX ) .' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1128 DBNAME ( 'prtcompsuppt' 'prtcompsuppt' ) ACCESS-CLASS normal LENGTH 255 EQUALITY SUBSTR APPROX )
printer-copies-supported 1.3.18.0.2.4.1118 None 1.3.6.1.4.1.1466.115.121.1.27 integer The maximum number of copies of a document that may be printed as a single job. A value of 0 indicates no maximum limit. A value of -1 indicates unknown. userApplications extensibleObject printerAbstract Single User modifiable prtcopiessupp prtcopiessupp 11 normal EQUALITY ORDERING V3.user.at attributetypes=( 1.3.18.0.2.4.1118 NAME 'printer-copies-supported' DESC 'The maximum number of copies of a document that may be printed as a single job. A value of 0 indicates no maximum limit. A value of -1 indicates unknown.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1118 DBNAME ( 'prtcopiessupp' 'prtcopiessupp' ) ACCESS-CLASS normal LENGTH 11 EQUALITY ORDERING )
printer-current-operator 1.3.18.0.2.4.1112 None 1.3.6.1.4.1.1466.115.121.1.15 cis The name of the current human operator responsible for operating this printer. It is suggested that this string include information that would enable other humans to reach the operator, such as a phone number. userApplications extensibleObject printerAbstract Single User modifiable prtcurroperator prtcurroperator 127 normal EQUALITY ORDERING SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1112 NAME 'printer-current-operator' DESC 'The name of the current human operator responsible for operating this printer. It is suggested that this string include information that would enable other humans to reach the operator, such as a phone number.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1112 DBNAME ( 'prtcurroperator' 'prtcurroperator' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR )
printer-delivery-orientation-supported 1.3.18.0.2.4.1114 None 1.3.6.1.4.1.1466.115.121.1.15 cis The possible delivery orientations of pages as they are printed and ejected from this printer. Legal values include; unknown, face-up, and face-down. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtSrvsupp prtSrvsupp 127 normal EQUALITY SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1114 NAME 'printer-delivery-orientation-supported' DESC 'The possible delivery orientations of pages as they are printed and ejected from this printer. Legal values include; unknown, face-up, and face-down.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1114 DBNAME ( 'prtSrvsupp' 'prtSrvsupp' ) ACCESS-CLASS normal LENGTH 127 EQUALITY SUBSTR )
printer-document-format-supported 1.3.18.0.2.4.1130 None 1.3.6.1.4.1.1466.115.121.1.15 cis The possible document formats in which data may be interpreted and printed by this printer. Legal values of document formats ( MIME types ) come from the IANA Registry of Internet Media Types. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtformatsuppt prtformatsuppt 127 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1130 NAME 'printer-document-format-supported' DESC 'The possible document formats in which data may be interpreted and printed by this printer. Legal values of document formats ( MIME types ) come from the IANA Registry of Internet Media Types.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1130 DBNAME ( 'prtformatsuppt' 'prtformatsuppt' ) ACCESS-CLASS normal LENGTH 127 EQUALITY SUBSTR APPROX )
printer-finishings-supported 1.3.18.0.2.4.1125 None 1.3.6.1.4.1.1466.115.121.1.15 cis The possible finishing operations supported by this printer. Legal values include; none, staple, punch, cover, bind, saddle-stitch, edge-stitch, staple-top-left, staple-bottom-left, staple-top-right, staple-bottom-right, edge-stitch-left, edge-stitch-top, edge-stitch-right, edge-stitch-bottom, staple-dual-left, staple-dual-top, staple-dual-right, staple-dual-bottom. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtfinsuppt prtfinsuppt 255 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1125 NAME 'printer-finishings-supported' DESC 'The possible finishing operations supported by this printer. Legal values include; none, staple, punch, cover, bind, saddle-stitch, edge-stitch, staple-top-left, staple-bottom-left, staple-top-right, staple-bottom-right, edge-stitch-left, edge-stitch-top, edge-stitch-right, edge-stitch-bottom, staple-dual-left, staple-dual-top, staple-dual-right, staple-dual-bottom.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1125 DBNAME ( 'prtfinsuppt' 'prtfinsuppt' ) ACCESS-CLASS normal LENGTH 255 EQUALITY SUBSTR APPROX )
printer-generated-natural-language-supported 1.3.18.0.2.4.1137 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the natural language ( s ) supported for this directory entry. For example: en-us ( US English ) or fr-fr ( French in France ) . Legal values of language tags conform to RFC 1766, Tags for the Identification of Languages. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtgennatlangsupp prtgennatlangsupp 127 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1137 NAME 'printer-generated-natural-language-supported' DESC 'Identifies the natural language ( s ) supported for this directory entry. For example: en-us ( US English ) or fr-fr ( French in France ) . Legal values of language tags conform to RFC 1766, Tags for the Identification of Languages.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1137 DBNAME ( 'prtgennatlangsupp' 'prtgennatlangsupp' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR APPROX )
printer-info 1.3.18.0.2.4.1139 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the descriptive information about this printer. This could include things like: This printer can be used for printing color transparencies for HR presentations, or Out of courtesy for others, please print only small ( 1-5 page ) jobs at this printer, or even This printer is going away on July 1, 1997, please find a new printer. userApplications extensibleObject printerAbstract Single User modifiable printerinfo printerinfo 127 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1139 NAME 'printer-info' DESC 'Identifies the descriptive information about this printer. This could include things like: This printer can be used for printing color transparencies for HR presentations, or Out of courtesy for others, please print only small ( 1-5 page ) jobs at this printer, or even This printer is going away on July 1, 1997, please find a new printer.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1139 DBNAME ( 'printerinfo' 'printerinfo' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR APPROX )
printer-ipp-versions-supported 1.3.18.0.2.4.1133 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the IPP protocol version ( s ) that this printer supports, including major and minor versions, i.e., the version numbers for which this Printer implementation meets the conformance requirements. userApplications extensibleObject printerIPP Multi-valued User modifiable ippverssupported ippverssupported 127 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1133 NAME 'printer-ipp-versions-supported' DESC 'Identifies the IPP protocol version ( s ) that this printer supports, including major and minor versions, i.e., the version numbers for which this Printer implementation meets the conformance requirements.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1133 DBNAME ( 'ippverssupported' 'ippverssupported' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR APPROX )
printer-job-k-octets-supported 1.3.18.0.2.4.1111 None 1.3.6.1.4.1.1466.115.121.1.27 integer The maximum size in kilobytes ( 1,024 octets actually ) incoming print job that this printer will accept. A value of 0 indicates no maximum limit. A value of -1 indicates unknown. userApplications extensibleObject printerAbstract Single User modifiable prtoctetssupp prtoctetssupp 11 normal EQUALITY ORDERING V3.user.at attributetypes=( 1.3.18.0.2.4.1111 NAME 'printer-job-k-octets-supported' DESC 'The maximum size in kilobytes ( 1,024 octets actually ) incoming print job that this printer will accept. A value of 0 indicates no maximum limit. A value of -1 indicates unknown.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1111 DBNAME ( 'prtoctetssupp' 'prtoctetssupp' ) ACCESS-CLASS normal LENGTH 11 EQUALITY ORDERING )
printer-job-priority-supported 1.3.18.0.2.4.1110 None 1.3.6.1.4.1.1466.115.121.1.27 integer Indicates the number of job priority levels supported. An IPP conformant printer which supports job priority must always support a full range of priorities from 1 to 100 ( to ensure consistent behavior ) , therefore this attribute describes the granularity. Legal values of this attribute are from 1 to 100. userApplications extensibleObject printerAbstract Single User modifiable jobprioritysuppt jobprioritysuppt 11 normal EQUALITY ORDERING V3.user.at attributetypes=( 1.3.18.0.2.4.1110 NAME 'printer-job-priority-supported' DESC 'Indicates the number of job priority levels supported. An IPP conformant printer which supports job priority must always support a full range of priorities from 1 to 100 ( to ensure consistent behavior ) , therefore this attribute describes the granularity. Legal values of this attribute are from 1 to 100.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1110 DBNAME ( 'jobprioritysuppt' 'jobprioritysuppt' ) ACCESS-CLASS normal LENGTH 11 EQUALITY ORDERING )
printer-location 1.3.18.0.2.4.1136 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the location of the printer. This could include things like: in Room 123A, second floor of building XYZ. userApplications extensibleObject printerAbstract Single User modifiable printerlocation printerlocation 127 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1136 NAME 'printer-location' DESC 'Identifies the location of the printer. This could include things like: in Room 123A, second floor of building XYZ.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1136 DBNAME ( 'printerlocation' 'printerlocation' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR APPROX )
printer-make-and-model 1.3.18.0.2.4.1138 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the make and model of the device. The device manufacturer may initially populate this attribute. userApplications extensibleObject printerAbstract Single User modifiable prtmakeandmodel prtmakeandmodel 127 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1138 NAME 'printer-make-and-model' DESC 'Identifies the make and model of the device. The device manufacturer may initially populate this attribute.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1138 DBNAME ( 'prtmakeandmodel' 'prtmakeandmodel' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR APPROX )
printer-media-local-supported 1.3.18.0.2.4.1117 None 1.3.6.1.4.1.1466.115.121.1.15 cis Site-specific names of media supported by this printer, in the language in printer-generated-natural-language-configured. For example: purchasing-form ( site-specific name ) as opposed to ( in printer-media-supported ) : na-letter ( standard keyword from ISO 10175 ) . userApplications extensibleObject printerAbstract Multi-valued User modifiable prtmediaocalsupp prtmediaocalsupp 255 normal EQUALITY SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1117 NAME 'printer-media-local-supported' DESC 'Site-specific names of media supported by this printer, in the language in printer-generated-natural-language-configured. For example: purchasing-form ( site-specific name ) as opposed to ( in printer-media-supported ) : na-letter ( standard keyword from ISO 10175 ) .' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1117 DBNAME ( 'prtmediaocalsupp' 'prtmediaocalsupp' ) ACCESS-CLASS normal LENGTH 255 EQUALITY SUBSTR )
printer-media-supported 1.3.18.0.2.4.1122 None 1.3.6.1.4.1.1466.115.121.1.15 cis The standard names/types/sizes ( and optional color suffixes ) of the media supported by this printer. For example: iso-a4, envelope, or na-letter-white. Legal values of this attribute conform to ISO 10175, Document Printing Application ( DPA ) , and any IANA registered extensions. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtmediasuppt prtmediasuppt 255 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1122 NAME 'printer-media-supported' DESC 'The standard names/types/sizes ( and optional color suffixes ) of the media supported by this printer. For example: iso-a4, envelope, or na-letter-white. Legal values of this attribute conform to ISO 10175, Document Printing Application ( DPA ) , and any IANA registered extensions.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1122 DBNAME ( 'prtmediasuppt' 'prtmediasuppt' ) ACCESS-CLASS normal LENGTH 255 EQUALITY SUBSTR APPROX )
printer-more-info 1.3.18.0.2.4.1134 None 1.3.6.1.4.1.1466.115.121.1.15 cis A URI used to obtain more information about this specific printer. For example, this could be an HTTP type URI referencing an HTML page accessible to a Web Browser. The information obtained from this URI is intended for end user consumption. userApplications extensibleObject printerAbstract Single User modifiable printermoreinfo printermoreinfo 2048 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.1134 NAME 'printer-more-info' DESC 'A URI used to obtain more information about this specific printer. For example, this could be an HTTP type URI referencing an HTML page accessible to a Web Browser. The information obtained from this URI is intended for end user consumption.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1134 DBNAME ( 'printermoreinfo' 'printermoreinfo' ) ACCESS-CLASS normal LENGTH 2048 )
printer-multiple-document-jobs-supported 1.3.18.0.2.4.1132 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether or not the printer supports more than one document per job, i.e., more than one Send-Document or Send-Data operation with document data. userApplications extensibleObject printerAbstract printerIPP Single User modifiable multdocjobssuppt multdocjobssuppt 5 normal APPROX V3.user.at attributetypes=( 1.3.18.0.2.4.1132 NAME 'printer-multiple-document-jobs-supported' DESC 'Indicates whether or not the printer supports more than one document per job, i.e., more than one Send-Document or Send-Data operation with document data.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1132 DBNAME ( 'multdocjobssuppt' 'multdocjobssuppt' ) ACCESS-CLASS normal LENGTH 5 APPROX )
printer-name 1.3.18.0.2.4.1135 None 1.3.6.1.4.1.1466.115.121.1.15 cis The site-specific administrative name of this printer, more end-user friendly than a URI. userApplications extensibleObject printerAbstract printerLPR Single User modifiable printername printername 127 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1135 NAME 'printer-name' DESC 'The site-specific administrative name of this printer, more end-user friendly than a URI.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1135 DBNAME ( 'printername' 'printername' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR APPROX )
printer-natural-language-configured 1.3.18.0.2.4.1119 None 1.3.6.1.4.1.1466.115.121.1.15 cis The configured language in which error and status messages will be generated ( by default ) by this printer. Also, a possible language for printer string attributes set by operator, system administrator, or manufacturer. Also, the ( declared ) language of the printer-name, printer-location, printer-info, and printer-make-and-model attributes of this printer. For example: en-us ( US English ) or fr-fr ( French in France ) Legal values of language tags conform to RFC 1766 Tags for the Identification of Languages. userApplications extensibleObject printerAbstract Single User modifiable gennatlangconf gennatlangconf 127 normal EQUALITY ORDERING SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1119 NAME 'printer-natural-language-configured' DESC 'The configured language in which error and status messages will be generated ( by default ) by this printer. Also, a possible language for printer string attributes set by operator, system administrator, or manufacturer. Also, the ( declared ) language of the printer-name, printer-location, printer-info, and printer-make-and-model attributes of this printer. For example: en-us ( US English ) or fr-fr ( French in France ) Legal values of language tags conform to RFC 1766 Tags for the Identification of Languages.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1119 DBNAME ( 'gennatlangconf' 'gennatlangconf' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR )
printer-number-up-supported 1.3.18.0.2.4.1124 None 1.3.6.1.4.1.1466.115.121.1.27 integer The possible numbers of print-stream pages to impose upon a single side of an instance of a selected medium. Legal values of this attribute include; 1, 2, and 4. Implementations may support other values. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtnumupsuppt prtnumupsuppt 11 normal EQUALITY ORDERING APPROX V3.user.at attributetypes=( 1.3.18.0.2.4.1124 NAME 'printer-number-up-supported' DESC 'The possible numbers of print-stream pages to impose upon a single side of an instance of a selected medium. Legal values of this attribute include; 1, 2, and 4. Implementations may support other values.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1124 DBNAME ( 'prtnumupsuppt' 'prtnumupsuppt' ) ACCESS-CLASS normal LENGTH 11 EQUALITY ORDERING APPROX )
printer-output-features-supported 1.3.18.0.2.4.1116 None 1.3.6.1.4.1.1466.115.121.1.15 cis The possible output features supported by this printer. Legal values include; unknown, bursting, decollating, page-collating, offset-stacking. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtfeatsupp prtfeatsupp 127 normal EQUALITY SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1116 NAME 'printer-output-features-supported' DESC 'The possible output features supported by this printer. Legal values include; unknown, bursting, decollating, page-collating, offset-stacking.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1116 DBNAME ( 'prtfeatsupp' 'prtfeatsupp' ) ACCESS-CLASS normal LENGTH 127 EQUALITY SUBSTR )
printer-pages-per-minute 1.3.18.0.2.4.1127 None 1.3.6.1.4.1.1466.115.121.1.27 integer The nominal number of pages per minute which may be output by this printer ( e.g., simplex, black-and-white ) . This attribute is informative, NOT a service guarantee. Typically, it is the value used in marketing literature to describe this printer. If this printer information is not known, this value is not set. userApplications extensibleObject printerAbstract Single User modifiable prtpagesperminute prtpagesperminute 11 normal EQUALITY ORDERING APPROX V3.user.at attributetypes=( 1.3.18.0.2.4.1127 NAME 'printer-pages-per-minute' DESC 'The nominal number of pages per minute which may be output by this printer ( e.g., simplex, black-and-white ) . This attribute is informative, NOT a service guarantee. Typically, it is the value used in marketing literature to describe this printer. If this printer information is not known, this value is not set.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1127 DBNAME ( 'prtpagesperminute' 'prtpagesperminute' ) ACCESS-CLASS normal LENGTH 11 EQUALITY ORDERING APPROX )
printer-pages-per-minute-color 1.3.18.0.2.4.1126 None 1.3.6.1.4.1.1466.115.121.1.27 integer The nominal number of color pages per minute which may be output by this printer ( e.g., simplex, color ) . This attribute is informative, NOT a service guarantee. Typically, it is the value used in marketing literature to describe this printer. If this printer information is not known, this value is not set. userApplications extensibleObject printerAbstract Single User modifiable pagespermincolor pagespermincolor 11 normal EQUALITY ORDERING APPROX V3.user.at attributetypes=( 1.3.18.0.2.4.1126 NAME 'printer-pages-per-minute-color' DESC 'The nominal number of color pages per minute which may be output by this printer ( e.g., simplex, color ) . This attribute is informative, NOT a service guarantee. Typically, it is the value used in marketing literature to describe this printer. If this printer information is not known, this value is not set.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1126 DBNAME ( 'pagespermincolor' 'pagespermincolor' ) ACCESS-CLASS normal LENGTH 11 EQUALITY ORDERING APPROX )
printer-print-quality-supported 1.3.18.0.2.4.1120 None 1.3.6.1.4.1.1466.115.121.1.15 cis List of print qualities supported for printing documents on this printer. For example: draft, normal. Legal values are; draft, normal, high. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtqualitysuppt prtqualitysuppt 127 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1120 NAME 'printer-print-quality-supported' DESC 'List of print qualities supported for printing documents on this printer. For example: draft, normal. Legal values are; draft, normal, high.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1120 DBNAME ( 'prtqualitysuppt' 'prtqualitysuppt' ) ACCESS-CLASS normal LENGTH 127 EQUALITY SUBSTR APPROX )
printer-resolution-supported 1.3.18.0.2.4.1121 None 1.3.6.1.4.1.1466.115.121.1.15 cis List of resolutions supported for printing documents by this printer. Each resolution supported is a string with 3 fields: 1 ) Cross feed direction resolution ( positive integer ) , 2 ) Feed direction resolution ( positive integer ) , 3 ) Resolution unit. Legal values of resolution unit are dpi ( dots per inch ) and dpcm ( dots per centimeter ) . Each resolution field is delimited by >. For example: 300> 300> dpi>. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtressuppt prtressuppt 255 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1121 NAME 'printer-resolution-supported' DESC 'List of resolutions supported for printing documents by this printer. Each resolution supported is a string with 3 fields: 1 ) Cross feed direction resolution ( positive integer ) , 2 ) Feed direction resolution ( positive integer ) , 3 ) Resolution unit. Legal values of resolution unit are dpi ( dots per inch ) and dpcm ( dots per centimeter ) . Each resolution field is delimited by >. For example: 300> 300> dpi>.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1121 DBNAME ( 'prtressuppt' 'prtressuppt' ) ACCESS-CLASS normal LENGTH 255 EQUALITY SUBSTR APPROX )
printer-service-person 1.3.18.0.2.4.1113 None 1.3.6.1.4.1.1466.115.121.1.15 cis The name of the current human service person responsible for servicing this printer. It is suggested that this string include information that would enable other humans to reach the service person, such as a phone number. userApplications extensibleObject printerAbstract Single User modifiable prtServicePerson prtServicePerson 127 normal EQUALITY ORDERING SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1113 NAME 'printer-service-person' DESC 'The name of the current human service person responsible for servicing this printer. It is suggested that this string include information that would enable other humans to reach the service person, such as a phone number.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1113 DBNAME ( 'prtServicePerson' 'prtServicePerson' ) ACCESS-CLASS normal LENGTH 127 EQUALITY ORDERING SUBSTR )
printer-sides-supported 1.3.18.0.2.4.1123 None 1.3.6.1.4.1.1466.115.121.1.15 cis The number of impression sides ( one or two ) and the two-sided impression rotations supported by this printer. Legal values include; one-sided, two-sided-long-edge, two-sided-short-edge. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtsidessuppt prtsidessuppt 127 normal EQUALITY APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1123 NAME 'printer-sides-supported' DESC 'The number of impression sides ( one or two ) and the two-sided impression rotations supported by this printer. Legal values include; one-sided, two-sided-long-edge, two-sided-short-edge.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1123 DBNAME ( 'prtsidessuppt' 'prtsidessuppt' ) ACCESS-CLASS normal LENGTH 127 EQUALITY SUBSTR APPROX )
printer-stacking-order-supported 1.3.18.0.2.4.1115 None 1.3.6.1.4.1.1466.115.121.1.15 cis The possible stacking order of pages as they are printed and ejected from this printer. Legal values include; unknown, first-to-last, last-to-first. userApplications extensibleObject printerAbstract Multi-valued User modifiable prtstkordersupp prtstkordersupp 127 normal EQUALITY SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1115 NAME 'printer-stacking-order-supported' DESC 'The possible stacking order of pages as they are printed and ejected from this printer. Legal values include; unknown, first-to-last, last-to-first.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1115 DBNAME ( 'prtstkordersupp' 'prtstkordersupp' ) ACCESS-CLASS normal LENGTH 127 EQUALITY SUBSTR )
printer-uri 1.3.18.0.2.4.1140 None 1.3.6.1.4.1.1466.115.121.1.15 cis The URI supported by this printer. userApplications extensibleObject printerService printerServiceAuxClass Single User modifiable printerURI printerURI 2048 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1140 NAME 'printer-uri' DESC 'The URI supported by this printer.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1140 DBNAME ( 'printerURI' 'printerURI' ) ACCESS-CLASS normal LENGTH 2048 EQUALITY ORDERING SUBSTR APPROX )
printer-xri-supported 1.3.18.0.2.4.1107 None 1.3.6.1.4.1.1466.115.121.1.15 cis The unordered list of XRI ( extended resource identifiers ) supported by this printer. Each member of the list consists of a URI ( uniform resource identifier ) followed by optional authentication and security metaparameters. userApplications extensibleObject printerService printerServiceAuxClass Multi-valued User modifiable xriSupported xriSupported 254 normal EQUALITY ORDERING SUBSTR V3.user.at attributetypes=( 1.3.18.0.2.4.1107 NAME 'printer-xri-supported' DESC 'The unordered list of XRI ( extended resource identifiers ) supported by this printer. Each member of the list consists of a URI ( uniform resource identifier ) followed by optional authentication and security metaparameters.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.1107 DBNAME ( 'xriSupported' 'xriSupported' ) ACCESS-CLASS normal LENGTH 254 EQUALITY ORDERING SUBSTR )
printerCapabilities 1.3.18.0.2.4.697 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates Printer capabilities. Values; 1=Unknown, 2=Other, 3=Color Printing, 4=Duplex Printing, 5=Copies, 6=Collation, 7=Stapling, 8=Transparency Printing, 9=Punch, 10=Cover, 11=Bind, 12=Black and White Printing, 13=One Sided, 14=Two Sided Long Edge, 15=Two Sided Short Edge, 16=Portrait, 17=Landscape, 18=Reverse Portrait, 19=Reverse Landscape, 20=Quality High, 21=Quality Normal, 22=Quality Low. userApplications extensibleObject cimPrinter Multi-valued User modifiable printerCaps printerCaps 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.697 NAME 'printerCapabilities' DESC 'Based on CIM. Indicates Printer capabilities. Values; 1=Unknown, 2=Other, 3=Color Printing, 4=Duplex Printing, 5=Copies, 6=Collation, 7=Stapling, 8=Transparency Printing, 9=Punch, 10=Cover, 11=Bind, 12=Black and White Printing, 13=One Sided, 14=Two Sided Long Edge, 15=Two Sided Short Edge, 16=Portrait, 17=Landscape, 18=Reverse Portrait, 19=Reverse Landscape, 20=Quality High, 21=Quality Normal, 22=Quality Low.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.697 DBNAME ( 'printerCaps' 'printerCaps' ) ACCESS-CLASS normal LENGTH 11 )
printerCharSetsSupported 1.3.18.0.2.4.846 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Identifies the available character sets for the output of text related to managing the Printer. Strings provided in this property should conform to the semantics and syntax specified by section 4.1.2 ( Charset parameter ) in RFC 2046 ( MIME Part 2 ) and contained in the IANA character-set registry. Examples include utf-8, us-ascii and iso-8859-1. userApplications extensibleObject cimPrinter Multi-valued User modifiable CharSetsSupported CharSetsSupported 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.846 NAME 'printerCharSetsSupported' DESC 'Based on CIM. Identifies the available character sets for the output of text related to managing the Printer. Strings provided in this property should conform to the semantics and syntax specified by section 4.1.2 ( Charset parameter ) in RFC 2046 ( MIME Part 2 ) and contained in the IANA character-set registry. Examples include utf-8, us-ascii and iso-8859-1.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.846 DBNAME ( 'CharSetsSupported' 'CharSetsSupported' ) ACCESS-CLASS normal LENGTH 11 )
printerCurrentCapabilities 1.3.18.0.2.4.841 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates Printer capabilities. Values; 1=Unknown, 2=Other, 3=Color Printing, 4=Duplex Printing, 5=Copies, 6=Collation, 7=Stapling, 8=Transparency Printing, 9=Punch, 10=Cover, 11=Bind, 12=Black and White Printing, 13=One Sided, 14=Two Sided Long Edge, 15=Two Sided Short Edge, 16=Portrait, 17=Landscape, 18=Reverse Portrait, 19=Reverse Landscape, 20=Quality High, 21=Quality Normal, 22=Quality Low. userApplications extensibleObject cimPrinter Multi-valued User modifiable printerCurrentCap printerCurrentCap 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.841 NAME 'printerCurrentCapabilities' DESC 'Based on CIM. Indicates Printer capabilities. Values; 1=Unknown, 2=Other, 3=Color Printing, 4=Duplex Printing, 5=Copies, 6=Collation, 7=Stapling, 8=Transparency Printing, 9=Punch, 10=Cover, 11=Bind, 12=Black and White Printing, 13=One Sided, 14=Two Sided Long Edge, 15=Two Sided Short Edge, 16=Portrait, 17=Landscape, 18=Reverse Portrait, 19=Reverse Landscape, 20=Quality High, 21=Quality Normal, 22=Quality Low.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.841 DBNAME ( 'printerCurrentCap' 'printerCurrentCap' ) ACCESS-CLASS normal LENGTH 11 )
printerCurrentCharSet 1.3.18.0.2.4.847 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Identifies the available character sets for the output of text related to managing the Printer. Strings provided in this property should conform to the semantics and syntax specified by section 4.1.2 ( Charset parameter ) in RFC 2046 ( MIME Part 2 ) and contained in the IANA character-set registry. Examples include utf-8, us-ascii and iso-8859-1. userApplications extensibleObject cimPrinter Single User modifiable prtCurrentCharSet prtCurrentCharSet 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.847 NAME 'printerCurrentCharSet' DESC 'Based on CIM. Identifies the available character sets for the output of text related to managing the Printer. Strings provided in this property should conform to the semantics and syntax specified by section 4.1.2 ( Charset parameter ) in RFC 2046 ( MIME Part 2 ) and contained in the IANA character-set registry. Examples include utf-8, us-ascii and iso-8859-1.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.847 DBNAME ( 'prtCurrentCharSet' 'prtCurrentCharSet' ) ACCESS-CLASS normal LENGTH 11 )
printerCurrentLanguage 1.3.18.0.2.4.836 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Print languages natively supported. 1=Other, 2=Unknown, 3=PCL, 4=HPGL, 5=PJL, 6=PS, 7=PSPrinter, 8=IPDS, 9=PPDS, 10=EscapeP, 11=Epson, 12=DDIF, 13=Interpress, 14=ISO6429, 15=Line Data, 16=MODCA, 17=REGIS, 18=SCS, 19=SPDL, 20=TEK4014, 21=PDS, 22=IGP, 23=CodeV, 24=DSCDSE, 25=WPS, 26=LN03, 27=CCITT, 28=QUIC, 29=CPAP, 30=DecPPL, 31=Simple Text, 32=NPAP, 33=DOC, 34=imPress, 35=Pinwriter, 36=NPDL, 37=NEC201PL, 38=Automatic, 39=Pages, 40=LIPS, 41=TIFF, 42=Diagnostic, 43=CaPSL, 44=EXCL, 45=LCDS, 46=XES, 47=MIME. userApplications extensibleObject cimPrinter Single User modifiable CurrentLanguage CurrentLanguage 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.836 NAME 'printerCurrentLanguage' DESC 'Based on CIM. Print languages natively supported. 1=Other, 2=Unknown, 3=PCL, 4=HPGL, 5=PJL, 6=PS, 7=PSPrinter, 8=IPDS, 9=PPDS, 10=EscapeP, 11=Epson, 12=DDIF, 13=Interpress, 14=ISO6429, 15=Line Data, 16=MODCA, 17=REGIS, 18=SCS, 19=SPDL, 20=TEK4014, 21=PDS, 22=IGP, 23=CodeV, 24=DSCDSE, 25=WPS, 26=LN03, 27=CCITT, 28=QUIC, 29=CPAP, 30=DecPPL, 31=Simple Text, 32=NPAP, 33=DOC, 34=imPress, 35=Pinwriter, 36=NPDL, 37=NEC201PL, 38=Automatic, 39=Pages, 40=LIPS, 41=TIFF, 42=Diagnostic, 43=CaPSL, 44=EXCL, 45=LCDS, 46=XES, 47=MIME.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.836 DBNAME ( 'CurrentLanguage' 'CurrentLanguage' ) ACCESS-CLASS normal LENGTH 11 )
printerCurrentNaturalLanguage 1.3.18.0.2.4.849 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Identifies the current language being used by the Printer for management. The language listed in the printerCurrentNaturalLanguage property should also be listed in printerNaturalLanguagesSupported. userApplications extensibleObject cimPrinter Single User modifiable prtCurNatLang prtCurNatLang 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.849 NAME 'printerCurrentNaturalLanguage' DESC 'Based on CIM. Identifies the current language being used by the Printer for management. The language listed in the printerCurrentNaturalLanguage property should also be listed in printerNaturalLanguagesSupported.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.849 DBNAME ( 'prtCurNatLang' 'prtCurNatLang' ) ACCESS-CLASS normal LENGTH 256 )
printerDefaultCapabilities 1.3.18.0.2.4.840 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates Printer capabilities. Values; 1=Unknown, 2=Other, 3=Color Printing, 4=Duplex Printing, 5=Copies, 6=Collation, 7=Stapling, 8=Transparency Printing, 9=Punch, 10=Cover, 11=Bind, 12=Black and White Printing, 13=One Sided, 14=Two Sided Long Edge, 15=Two Sided Short Edge, 16=Portrait, 17=Landscape, 18=Reverse Portrait, 19=Reverse Landscape, 20=Quality High, 21=Quality Normal, 22=Quality Low. userApplications extensibleObject cimPrinter Multi-valued User modifiable defaultCapability defaultCapability 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.840 NAME 'printerDefaultCapabilities' DESC 'Based on CIM. Indicates Printer capabilities. Values; 1=Unknown, 2=Other, 3=Color Printing, 4=Duplex Printing, 5=Copies, 6=Collation, 7=Stapling, 8=Transparency Printing, 9=Punch, 10=Cover, 11=Bind, 12=Black and White Printing, 13=One Sided, 14=Two Sided Long Edge, 15=Two Sided Short Edge, 16=Portrait, 17=Landscape, 18=Reverse Portrait, 19=Reverse Landscape, 20=Quality High, 21=Quality Normal, 22=Quality Low.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.840 DBNAME ( 'defaultCapability' 'defaultCapability' ) ACCESS-CLASS normal LENGTH 11 )
printerDefaultLanguage 1.3.18.0.2.4.838 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Print languages natively supported. 1=Other, 2=Unknown, 3=PCL, 4=HPGL, 5=PJL, 6=PS, 7=PSPrinter, 8=IPDS, 9=PPDS, 10=EscapeP, 11=Epson, 12=DDIF, 13=Interpress, 14=ISO6429, 15=Line Data, 16=MODCA, 17=REGIS, 18=SCS, 19=SPDL, 20=TEK4014, 21=PDS, 22=IGP, 23=CodeV, 24=DSCDSE, 25=WPS, 26=LN03, 27=CCITT, 28=QUIC, 29=CPAP, 30=DecPPL, 31=Simple Text, 32=NPAP, 33=DOC, 34=imPress, 35=Pinwriter, 36=NPDL, 37=NEC201PL, 38=Automatic, 39=Pages, 40=LIPS, 41=TIFF, 42=Diagnostic, 43=CaPSL, 44=EXCL, 45=LCDS, 46=XES, 47=MIME. userApplications extensibleObject cimPrinter Single User modifiable prtDefaultLang prtDefaultLang 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.838 NAME 'printerDefaultLanguage' DESC 'Based on CIM. Print languages natively supported. 1=Other, 2=Unknown, 3=PCL, 4=HPGL, 5=PJL, 6=PS, 7=PSPrinter, 8=IPDS, 9=PPDS, 10=EscapeP, 11=Epson, 12=DDIF, 13=Interpress, 14=ISO6429, 15=Line Data, 16=MODCA, 17=REGIS, 18=SCS, 19=SPDL, 20=TEK4014, 21=PDS, 22=IGP, 23=CodeV, 24=DSCDSE, 25=WPS, 26=LN03, 27=CCITT, 28=QUIC, 29=CPAP, 30=DecPPL, 31=Simple Text, 32=NPAP, 33=DOC, 34=imPress, 35=Pinwriter, 36=NPDL, 37=NEC201PL, 38=Automatic, 39=Pages, 40=LIPS, 41=TIFF, 42=Diagnostic, 43=CaPSL, 44=EXCL, 45=LCDS, 46=XES, 47=MIME.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.838 DBNAME ( 'prtDefaultLang' 'prtDefaultLang' ) ACCESS-CLASS normal LENGTH 11 )
printerMaxSizeSupported 1.3.18.0.2.4.850 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Specifies the largest Job ( as a byte stream ) that the Printer will accept in units of Kbytes. A value of zero indicates that no limit has been set. userApplications extensibleObject cimPrinter Single User modifiable prtMaxSizeSup prtMaxSizeSup 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.850 NAME 'printerMaxSizeSupported' DESC 'Based on CIM. Specifies the largest Job ( as a byte stream ) that the Printer will accept in units of Kbytes. A value of zero indicates that no limit has been set.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.850 DBNAME ( 'prtMaxSizeSup' 'prtMaxSizeSup' ) ACCESS-CLASS normal LENGTH 11 )
printerNaturalLanguagesSupported 1.3.18.0.2.4.848 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Identifies the available languages for strings used by the Printer for the output of management information. The strings should conform to RFC 1766, for example en is used for English. userApplications extensibleObject cimPrinter Multi-valued User modifiable prtNatLangSup prtNatLangSup 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.848 NAME 'printerNaturalLanguagesSupported' DESC 'Based on CIM. Identifies the available languages for strings used by the Printer for the output of management information. The strings should conform to RFC 1766, for example en is used for English.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.848 DBNAME ( 'prtNatLangSup' 'prtNatLangSup' ) ACCESS-CLASS normal LENGTH 256 )
printerStatus 1.3.18.0.2.4.589 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Status information for a Printer, beyond that specified in the LogicalDevice Availability property. Values; 1=Other, 2=Unknown, 3=Idle, 4=Printing, 5=Warmup, 6=Stopped Printing, 7=Offline. userApplications extensibleObject cimPrinter Single User modifiable printerStatus printerStatus 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.589 NAME 'printerStatus' DESC 'Based on CIM. Status information for a Printer, beyond that specified in the LogicalDevice Availability property. Values; 1=Other, 2=Unknown, 3=Idle, 4=Printing, 5=Warmup, 6=Stopped Printing, 7=Offline.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.589 DBNAME ( 'printerStatus' 'printerStatus' ) ACCESS-CLASS normal LENGTH 11 )
printQueueAccepting 1.3.18.0.2.4.854 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Basedon CIM. When FALSE, no PrintService can place PrintJobs on the PrintQueue. userApplications extensibleObject cimPrintQueue Single User modifiable prtQueueAccepting prtQueueAccepting 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.854 NAME 'printQueueAccepting' DESC 'Basedon CIM. When FALSE, no PrintService can place PrintJobs on the PrintQueue.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.854 DBNAME ( 'prtQueueAccepting' 'prtQueueAccepting' ) ACCESS-CLASS normal LENGTH 5 )
printQueueEnabled 1.3.18.0.2.4.853 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. Indicates that Jobs on the Queue will be passed to a Printer. When FALSE, a Job will remain on the Queue and will not be passed to a Printer for output. userApplications extensibleObject cimPrintQueue Single User modifiable printQueueEnabled printQueueEnabled 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.853 NAME 'printQueueEnabled' DESC 'Based on CIM. Indicates that Jobs on the Queue will be passed to a Printer. When FALSE, a Job will remain on the Queue and will not be passed to a Printer for output.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.853 DBNAME ( 'printQueueEnabled' 'printQueueEnabled' ) ACCESS-CLASS normal LENGTH 5 )
printQueueStatus 1.3.18.0.2.4.856 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Gives printQueue specific status information, beyond the ManagedSystemElement.Status property. This may be used to provide further qualification as to the status of the printQueue or to indicate a secondary condition. Possible values: 1=Other, 2=Unknown, 3=No Additional Status, 4=QueueSpoolAreaFull. userApplications extensibleObject cimPrintQueue Single User modifiable printQueueStatus printQueueStatus 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.856 NAME 'printQueueStatus' DESC 'Based on CIM. Gives printQueue specific status information, beyond the ManagedSystemElement.Status property. This may be used to provide further qualification as to the status of the printQueue or to indicate a secondary condition. Possible values: 1=Other, 2=Unknown, 3=No Additional Status, 4=QueueSpoolAreaFull.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.856 DBNAME ( 'printQueueStatus' 'printQueueStatus' ) ACCESS-CLASS normal LENGTH 11 )
printQueueStatusInfo 1.3.18.0.2.4.857 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Provides a textual explanation for the status of the printQueue. The settings of both printQueueStatus and the Status property inherited from ManagedSystemElement may be described by printQueueStatusInfo. For example, if Stopping is the value assigned to Status, then this property may contain an explanation as to why the printQueue is being stopped. userApplications extensibleObject cimPrintQueue Single User modifiable prtQStatusInfo prtQStatusInfo 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.857 NAME 'printQueueStatusInfo' DESC 'Based on CIM. Provides a textual explanation for the status of the printQueue. The settings of both printQueueStatus and the Status property inherited from ManagedSystemElement may be described by printQueueStatusInfo. For example, if Stopping is the value assigned to Status, then this property may contain an explanation as to why the printQueue is being stopped.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.857 DBNAME ( 'prtQStatusInfo' 'prtQStatusInfo' ) ACCESS-CLASS normal LENGTH 2048 )
processorNumber 1.3.18.0.2.4.588 None 1.3.6.1.4.1.1466.115.121.1.27 integer The processors number. In a multi-processor system, each processor has a number ( 1,2, etc. ) . userApplications extensibleObject eProcessor Single User modifiable processorNumber processorNumber 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.588 NAME 'processorNumber' DESC 'The processors number. In a multi-processor system, each processor has a number ( 1,2, etc. ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.588 DBNAME ( 'processorNumber' 'processorNumber' ) ACCESS-CLASS normal LENGTH 11 )
productOrService 1.3.18.0.2.4.58 None 1.3.6.1.4.1.1466.115.121.1.15 cis A list of products or services offered by an organization. userApplications extensibleObject iGNObject Multi-valued User modifiable productOrService productOrService 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.58 NAME 'productOrService' DESC 'A list of products or services offered by an organization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.58 DBNAME ( 'productOrService' 'productOrService' ) ACCESS-CLASS normal LENGTH 256 )
profiles 1.3.18.0.2.4.520 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable profiles profiles 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.520 NAME 'profiles' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.520 DBNAME ( 'profiles' 'profiles' ) ACCESS-CLASS normal LENGTH 4000 )
profileType 1.3.18.0.2.4.186 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the name of a OS/390 Security Server profile. userApplications extensibleObject Single User modifiable profileType profileType 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.186 NAME 'profileType' DESC 'Identifies the name of a OS/390 Security Server profile.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.186 DBNAME ( 'profileType' 'profileType' ) ACCESS-CLASS sensitive LENGTH 8 )
propertyType 1.3.18.0.2.4.320 None 1.3.6.1.4.1.1466.115.121.1.15 cis Values for this attribute describe the semantic characteristics of eProperty object. userApplications extensibleObject eGSOattachment eProperty eTargetAdapter Multi-valued User modifiable propertyType propertyType 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.320 NAME 'propertyType' DESC 'Values for this attribute describe the semantic characteristics of eProperty object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.320 DBNAME ( 'propertyType' 'propertyType' ) ACCESS-CLASS normal LENGTH 128 )
proposedaltcommonname 1.3.18.0.2.4.718 None 1.3.6.1.4.1.1466.115.121.1.15 cis Proposed alternate common name userApplications extensibleObject eDominoAccount Single User modifiable propaltcomnm propaltcomnm 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.718 NAME 'proposedaltcommonname' DESC 'Proposed alternate common name' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.718 DBNAME ( 'propaltcomnm' 'propaltcomnm' ) ACCESS-CLASS normal LENGTH 4000 )
proposedAltFullNameLanguage 1.3.18.0.2.4.533 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable PROPOSEDALTFNL PROPOSEDALTFNL 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.533 NAME 'proposedAltFullNameLanguage' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.533 DBNAME ( 'PROPOSEDALTFNL' 'PROPOSEDALTFNL' ) ACCESS-CLASS normal LENGTH 4000 )
proposedAltOrgUnit 1.3.18.0.2.4.534 None 1.3.6.1.4.1.1466.115.121.1.15 cis Proposed alternate unique organizational unit userApplications extensibleObject eDominoAccount Single User modifiable proposedAltOrgUni proposedAltOrgUni 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.534 NAME 'proposedAltOrgUnit' DESC 'Proposed alternate unique organizational unit' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.534 DBNAME ( 'proposedAltOrgUni' 'proposedAltOrgUni' ) ACCESS-CLASS normal LENGTH 4000 )
protectionManagement 1.3.18.0.2.4.633 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. An integer enumeration indicating whether or not the SCSIController provides redundancy or protection against device failures. Values: 1=Other, 2=Unknown, 3=Unprotected, 4=Protected, 5=Protected through SCC ( SCSI-3 Controller Command ) , 6= Protected through SCC-2 ( SCSI-3 Controller Command ) . userApplications extensibleObject cimSCSIController Single User modifiable protManagement protManagement 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.633 NAME 'protectionManagement' DESC 'Based on CIM. An integer enumeration indicating whether or not the SCSIController provides redundancy or protection against device failures. Values: 1=Other, 2=Unknown, 3=Unprotected, 4=Protected, 5=Protected through SCC ( SCSI-3 Controller Command ) , 6= Protected through SCC-2 ( SCSI-3 Controller Command ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.633 DBNAME ( 'protManagement' 'protManagement' ) ACCESS-CLASS normal LENGTH 11 )
protocolInformation 2.5.4.48 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used in conjunction with the presentationAddress attribute, to provide additional information to the OSI network service. userApplications extensibleObject DB2Node Multi-valued User modifiable protocolInfo protocolInfo 0 normal None V3.user.at attributetypes=( 2.5.4.48 NAME 'protocolInformation' DESC 'Used in conjunction with the presentationAddress attribute, to provide additional information to the OSI network service.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.48 DBNAME ( 'protocolInfo' 'protocolInfo' ) ACCESS-CLASS normal )
protocolSupported 1.3.18.0.2.4.625 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The protocol used by the Controller to access controlled Devices. See CIM for details. userApplications extensibleObject cimController Single User modifiable protocolSupported protocolSupported 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.625 NAME 'protocolSupported' DESC 'Based on CIM. The protocol used by the Controller to access controlled Devices. See CIM for details.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.625 DBNAME ( 'protocolSupported' 'protocolSupported' ) ACCESS-CLASS normal LENGTH 11 )
providerName 1.3.18.0.2.4.346 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable providerName providerName 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.346 NAME 'providerName' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.346 DBNAME ( 'providerName' 'providerName' ) ACCESS-CLASS normal LENGTH 64 )
prtAcceptState 1.3.18.0.2.4.2224 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Describes if the printer is in accept state userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtAcceptState prtAcceptState 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2224 NAME 'prtAcceptState' DESC 'Describes if the printer is in accept state' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2224 DBNAME ( 'prtAcceptState' 'prtAcceptState' ) ACCESS-CLASS normal LENGTH 5 )
prtAllowBannerOverride 1.3.18.0.2.4.869 None 1.3.6.1.4.1.1466.115.121.1.7 boolean When TRUE, the lp command can be used to override the banner, otherwise no banner override is possible. userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtAllowBannerOve prtAllowBannerOve 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.869 NAME 'prtAllowBannerOverride' DESC 'When TRUE, the lp command can be used to override the banner, otherwise no banner override is possible.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.869 DBNAME ( 'prtAllowBannerOve' 'prtAllowBannerOve' ) ACCESS-CLASS normal LENGTH 5 )
prtColourSupported 1.3.18.0.2.4.2236 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Attribute to determine if printer supports color printing userApplications extensibleObject eUNIXPrinter Single User modifiable prtColourSupport prtColourSupport 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2236 NAME 'prtColourSupported' DESC 'Attribute to determine if printer supports color printing' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2236 DBNAME ( 'prtColourSupport' 'prtColourSupport' ) ACCESS-CLASS normal LENGTH 5 )
prtDefaults 1.3.18.0.2.4.867 None 1.3.6.1.4.1.1466.115.121.1.15 cis Expected to be string with the form: page_length::page_width::char_pitch::line_pitch , where each value is a positive integer value with an optional units description. A units description may take the form c for centimeters or i for inches, characters per inch etc. userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtDefaults prtDefaults 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.867 NAME 'prtDefaults' DESC 'Expected to be string with the form: page_length::page_width::char_pitch::line_pitch , where each value is a positive integer value with an optional units description. A units description may take the form c for centimeters or i for inches, characters per inch etc.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.867 DBNAME ( 'prtDefaults' 'prtDefaults' ) ACCESS-CLASS normal LENGTH 256 )
prtDisabledReason 1.3.18.0.2.4.2225 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes the reason why the Printer is disabled userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtDisabledReason prtDisabledReason 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2225 NAME 'prtDisabledReason' DESC 'Describes the reason why the Printer is disabled' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2225 DBNAME ( 'prtDisabledReason' 'prtDisabledReason' ) ACCESS-CLASS normal LENGTH 1000 )
prtDuplexSupported 1.3.18.0.2.4.2235 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Identify if duplex print is supported userApplications extensibleObject eUNIXPrinter Single User modifiable prtDuplexSupport prtDuplexSupport 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2235 NAME 'prtDuplexSupported' DESC 'Identify if duplex print is supported' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2235 DBNAME ( 'prtDuplexSupport' 'prtDuplexSupport' ) ACCESS-CLASS normal LENGTH 5 )
prtEnabledState 1.3.18.0.2.4.2226 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Describes if the Printer is enabled userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtEnabledState prtEnabledState 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2226 NAME 'prtEnabledState' DESC 'Describes if the Printer is enabled' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2226 DBNAME ( 'prtEnabledState' 'prtEnabledState' ) ACCESS-CLASS normal LENGTH 5 )
prtFinishingSupported 1.3.18.0.2.4.2233 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Identify if finishing is supported userApplications extensibleObject eUNIXPrinter Single User modifiable prtFinishing prtFinishing 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2233 NAME 'prtFinishingSupported' DESC 'Identify if finishing is supported' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2233 DBNAME ( 'prtFinishing' 'prtFinishing' ) ACCESS-CLASS normal LENGTH 5 )
prtInputTypes 1.3.18.0.2.4.2228 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes printer input types userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtInputTypes prtInputTypes 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2228 NAME 'prtInputTypes' DESC 'Describes printer input types' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2228 DBNAME ( 'prtInputTypes' 'prtInputTypes' ) ACCESS-CLASS normal LENGTH 1000 )
prtLocalName 1.3.18.0.2.4.868 None 1.3.6.1.4.1.1466.115.121.1.15 cis The local name of a print queue. It allows a print queue to have a local name that can be mapped onto its DN. userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtLocalName prtLocalName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.868 NAME 'prtLocalName' DESC 'The local name of a print queue. It allows a print queue to have a local name that can be mapped onto its DN.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.868 DBNAME ( 'prtLocalName' 'prtLocalName' ) ACCESS-CLASS normal LENGTH 256 )
prtMailIfFail 1.3.18.0.2.4.862 None 1.3.6.1.4.1.1466.115.121.1.7 boolean When TRUE, indicates mail to be sent to the owner ( s ) of the resources should a failure arise. userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtMailIfFail prtMailIfFail 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.862 NAME 'prtMailIfFail' DESC 'When TRUE, indicates mail to be sent to the owner ( s ) of the resources should a failure arise.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.862 DBNAME ( 'prtMailIfFail' 'prtMailIfFail' ) ACCESS-CLASS normal LENGTH 5 )
prtMediaTrays 1.3.18.0.2.4.2234 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Identify Media Tray support userApplications extensibleObject eUNIXPrinter Single User modifiable prtMediaTrays prtMediaTrays 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2234 NAME 'prtMediaTrays' DESC 'Identify Media Tray support' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2234 DBNAME ( 'prtMediaTrays' 'prtMediaTrays' ) ACCESS-CLASS normal LENGTH 5 )
prtNetworkEntity 1.3.18.0.2.4.873 None 1.3.6.1.4.1.1466.115.121.1.12 dn Specifies the owning resource ( i.e. networked entity ) for a print queue. userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtNetworkEntity prtNetworkEntity 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.873 NAME 'prtNetworkEntity' DESC 'Specifies the owning resource ( i.e. networked entity ) for a print queue.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.873 DBNAME ( 'prtNetworkEntity' 'prtNetworkEntity' ) ACCESS-CLASS normal LENGTH 1000 )
prtNetworkSystem 1.3.18.0.2.4.2219 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of Network Systems userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtNetworkSystem prtNetworkSystem 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2219 NAME 'prtNetworkSystem' DESC 'DN of Network Systems' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2219 DBNAME ( 'prtNetworkSystem' 'prtNetworkSystem' ) ACCESS-CLASS normal LENGTH 1000 )
prtOtherInfo 1.3.18.0.2.4.2227 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes other information about the printer userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtOtherInfo prtOtherInfo 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2227 NAME 'prtOtherInfo' DESC 'Describes other information about the printer' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2227 DBNAME ( 'prtOtherInfo' 'prtOtherInfo' ) ACCESS-CLASS normal LENGTH 1000 )
prtOutputContent 1.3.18.0.2.4.2222 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes content of output userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtOutputContent prtOutputContent 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2222 NAME 'prtOutputContent' DESC 'Describes content of output' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2222 DBNAME ( 'prtOutputContent' 'prtOutputContent' ) ACCESS-CLASS normal LENGTH 1000 )
prtPrinterState 1.3.18.0.2.4.2231 None 1.3.6.1.4.1.1466.115.121.1.27 integer Describes Printer State userApplications extensibleObject eUNIXPrinter Multi-valued User modifiable prtPrinterState prtPrinterState 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2231 NAME 'prtPrinterState' DESC 'Describes Printer State' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2231 DBNAME ( 'prtPrinterState' 'prtPrinterState' ) ACCESS-CLASS normal LENGTH 11 )
prtPrinterType 1.3.18.0.2.4.864 None 1.3.6.1.4.1.1466.115.121.1.15 cis String to describe Terminfo entry userApplications extensibleObject eUNIXPrinter Single User modifiable prtPrinterType prtPrinterType 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.864 NAME 'prtPrinterType' DESC 'String to describe Terminfo entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.864 DBNAME ( 'prtPrinterType' 'prtPrinterType' ) ACCESS-CLASS normal LENGTH 1024 )
prtPrintLanguage 1.3.18.0.2.4.2230 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes Languages supported userApplications extensibleObject eUNIXPrinter Multi-valued User modifiable prtPrintLanguage prtPrintLanguage 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2230 NAME 'prtPrintLanguage' DESC 'Describes Languages supported' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2230 DBNAME ( 'prtPrintLanguage' 'prtPrintLanguage' ) ACCESS-CLASS normal LENGTH 4000 )
prtPrintProtocol 1.3.18.0.2.4.866 None 1.3.6.1.4.1.1466.115.121.1.15 cis [BSD|S5|HPNP]::timeout::retry, Where timeout and retry are in minutes. A value of n can be used to indicate none. userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtPrintProtocol prtPrintProtocol 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.866 NAME 'prtPrintProtocol' DESC '[BSD|S5|HPNP]::timeout::retry, Where timeout and retry are in minutes. A value of n can be used to indicate none.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.866 DBNAME ( 'prtPrintProtocol' 'prtPrintProtocol' ) ACCESS-CLASS normal LENGTH 256 )
prtQAlias 1.3.18.0.2.4.871 None 1.3.6.1.4.1.1466.115.121.1.15 cis String of the form: DN_of_container::alias_name::DN_of_print_queue, Where DN_of_container is either NULL or a DN of a container in which the system must lie if this alias is to apply. alias_name is the shorthand name for the print queue. userApplications extensibleObject eUNIXPrintAlias Multi-valued User modifiable prtQAlias prtQAlias 3072 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.871 NAME 'prtQAlias' DESC 'String of the form: DN_of_container::alias_name::DN_of_print_queue, Where DN_of_container is either NULL or a DN of a container in which the system must lie if this alias is to apply. alias_name is the shorthand name for the print queue.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.871 DBNAME ( 'prtQAlias' 'prtQAlias' ) ACCESS-CLASS normal LENGTH 3072 )
prtRecoveryType 1.3.18.0.2.4.865 None 1.3.6.1.4.1.1466.115.121.1.27 integer Defines the action to take if a printer fails while priting a job. CONTINUE=1, RESTART=2,WAIT_FOR_ADMIN=3 userApplications extensibleObject eUNIXPrintQueue Single User modifiable prtRecoveryType prtRecoveryType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.865 NAME 'prtRecoveryType' DESC 'Defines the action to take if a printer fails while priting a job. CONTINUE=1, RESTART=2,WAIT_FOR_ADMIN=3' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.865 DBNAME ( 'prtRecoveryType' 'prtRecoveryType' ) ACCESS-CLASS normal LENGTH 11 )
prtRejectReason 1.3.18.0.2.4.2223 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes the reason for rejection userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtRejectReason prtRejectReason 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2223 NAME 'prtRejectReason' DESC 'Describes the reason for rejection' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2223 DBNAME ( 'prtRejectReason' 'prtRejectReason' ) ACCESS-CLASS normal LENGTH 1000 )
prtServicedBy 1.3.18.0.2.4.875 None 1.3.6.1.4.1.1466.115.121.1.12 dn Pointing to the ePrinter objects userApplications extensibleObject ePrintQueue eUNIXPrintQueue Multi-valued User modifiable prtServicedBy prtServicedBy 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.875 NAME 'prtServicedBy' DESC 'Pointing to the ePrinter objects' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.875 DBNAME ( 'prtServicedBy' 'prtServicedBy' ) ACCESS-CLASS normal LENGTH 1000 )
prtServicingQueue 1.3.18.0.2.4.2237 None 1.3.6.1.4.1.1466.115.121.1.15 cis DN for print queue object that is serving a printer or queue userApplications extensibleObject eUNIXPrinter Multi-valued User modifiable prtServicingQueue prtServicingQueue 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2237 NAME 'prtServicingQueue' DESC 'DN for print queue object that is serving a printer or queue' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2237 DBNAME ( 'prtServicingQueue' 'prtServicingQueue' ) ACCESS-CLASS normal LENGTH 1000 )
prtSpeed 1.3.18.0.2.4.2229 None 1.3.6.1.4.1.1466.115.121.1.27 integer Describes Printing Speed userApplications extensibleObject eUNIXPrinter Multi-valued User modifiable prtSpeed prtSpeed 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2229 NAME 'prtSpeed' DESC 'Describes Printing Speed' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2229 DBNAME ( 'prtSpeed' 'prtSpeed' ) ACCESS-CLASS normal LENGTH 11 )
prtSystemAllow 1.3.18.0.2.4.2221 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of systems allowed to use this print queue userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtSystemAllow prtSystemAllow 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2221 NAME 'prtSystemAllow' DESC 'DN of systems allowed to use this print queue' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2221 DBNAME ( 'prtSystemAllow' 'prtSystemAllow' ) ACCESS-CLASS normal LENGTH 1000 )
prtSystemDeny 1.3.18.0.2.4.2220 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN of systems that are not allowed to use this print queue userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtSystemDeny prtSystemDeny 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2220 NAME 'prtSystemDeny' DESC 'DN of systems that are not allowed to use this print queue' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2220 DBNAME ( 'prtSystemDeny' 'prtSystemDeny' ) ACCESS-CLASS normal LENGTH 1000 )
prtUNIXServicedBy 1.3.18.0.2.4.877 None 1.3.6.1.4.1.1466.115.121.1.15 cis A string of the form to describe the DN::content_type::connection_type::dev_path::stty_opts::int_script userApplications extensibleObject Multi-valued User modifiable prtUNIXServicedBy prtUNIXServicedBy 2048 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.877 NAME 'prtUNIXServicedBy' DESC 'A string of the form to describe the DN::content_type::connection_type::dev_path::stty_opts::int_script' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.877 DBNAME ( 'prtUNIXServicedBy' 'prtUNIXServicedBy' ) ACCESS-CLASS normal LENGTH 2048 )
prtUserAllow 1.3.18.0.2.4.870 None 1.3.6.1.4.1.1466.115.121.1.15 cis The users ( and optionally their systems ) , expressed as strings, allowed access. This attribute is used only to describe users that are not represented in the directory. The strings used to represent this information should be one of the form: system_name!user_name or user_name. To allow all users on a system the user_name component may be set to all. When no system_name is specified the current system is assumed. userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtUserAllow prtUserAllow 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.870 NAME 'prtUserAllow' DESC 'The users ( and optionally their systems ) , expressed as strings, allowed access. This attribute is used only to describe users that are not represented in the directory. The strings used to represent this information should be one of the form: system_name!user_name or user_name. To allow all users on a system the user_name component may be set to all. When no system_name is specified the current system is assumed.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.870 DBNAME ( 'prtUserAllow' 'prtUserAllow' ) ACCESS-CLASS normal LENGTH 256 )
prtUserDeny 1.3.18.0.2.4.872 None 1.3.6.1.4.1.1466.115.121.1.15 cis The users and/or systems denied access, the format of the string is as described for prtUserAllow. This attribute is used only to describe users that are not represented in the directory. userApplications extensibleObject eUNIXPrintQueue Multi-valued User modifiable prtUserDeny prtUserDeny 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.872 NAME 'prtUserDeny' DESC 'The users and/or systems denied access, the format of the string is as described for prtUserAllow. This attribute is used only to describe users that are not represented in the directory.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.872 DBNAME ( 'prtUserDeny' 'prtUserDeny' ) ACCESS-CLASS normal LENGTH 256 )
publisherName 1.3.18.0.2.4.79 None 1.3.6.1.4.1.1466.115.121.1.12 dn This attribute would describes the entity ( person, system, etc. ) that was last responsible for publishing or changing the directory entry this attribute is associated with. userApplications extensibleObject publisher Single User modifiable publisherName publisherName 1000 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.79 NAME 'publisherName' DESC 'This attribute would describes the entity ( person, system, etc. ) that was last responsible for publishing or changing the directory entry this attribute is associated with.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.79 DBNAME ( 'publisherName' 'publisherName' ) ACCESS-CLASS normal LENGTH 1000 )
publisherType 1.3.18.0.2.4.122 None 1.3.6.1.4.1.1466.115.121.1.12 dn Defines what product published the entry last. userApplications extensibleObject publisher Single User modifiable publisherType publisherType 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.122 NAME 'publisherType' DESC 'Defines what product published the entry last.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.122 DBNAME ( 'publisherType' 'publisherType' ) ACCESS-CLASS normal LENGTH 1000 )
pwdAccountLockedTime 1.3.6.1.4.1.42.2.27.8.1.17 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Specifies the time that the users account was locked directoryOperation * Single User modifiable pwdAccLockTime pwdAccLockTime 30 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.17 NAME 'pwdAccountLockedTime' DESC 'Specifies the time that the users account was locked' EQUALITY 2.5.13.27 ORDERING 2.5.13.28 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.17 DBNAME ( 'pwdAccLockTime' 'pwdAccLockTime' ) ACCESS-CLASS critical LENGTH 30 )
pwdAllowUserChange 1.3.6.1.4.1.42.2.27.8.1.14 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates whether users can change their own passwords. userApplications extensibleObject pwdPolicy Single User modifiable pwdAllowChange pwdAllowChange 5 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange' DESC 'Indicates whether users can change their own passwords.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.14 DBNAME ( 'pwdAllowChange' 'pwdAllowChange' ) ACCESS-CLASS normal LENGTH 5 )
pwdAttribute 1.3.6.1.4.1.42.2.27.8.1.1 None 1.3.6.1.4.1.1466.115.121.1.38 oid Specifies the name of the attribute to which the password policy is applied, ie userPassword userApplications extensibleObject pwdPolicy Single User modifiable pwdAttribute pwdAttribute 64 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute' DESC 'Specifies the name of the attribute to which the password policy is applied, ie userPassword' EQUALITY 2.5.13.0 SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.1 DBNAME ( 'pwdAttribute' 'pwdAttribute' ) ACCESS-CLASS normal LENGTH 64 )
pwdChangedTime 1.3.6.1.4.1.42.2.27.8.1.16 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Specifies the last time the entrys password was changed directoryOperation * Single User modifiable pwdChangedTime pwdChangedTime 30 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime' DESC 'Specifies the last time the entrys password was changed' EQUALITY 2.5.13.27 ORDERING 2.5.13.28 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.16 DBNAME ( 'pwdChangedTime' 'pwdChangedTime' ) ACCESS-CLASS critical LENGTH 30 )
pwdCheckSyntax 1.3.6.1.4.1.42.2.27.8.1.5 None 1.3.6.1.4.1.1466.115.121.1.27 integer Indicates how the password syntax will be checked while being modified or added userApplications extensibleObject pwdPolicy Single User modifiable pwdCheckSyntax pwdCheckSyntax 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckSyntax' DESC 'Indicates how the password syntax will be checked while being modified or added' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.5 DBNAME ( 'pwdCheckSyntax' 'pwdCheckSyntax' ) ACCESS-CLASS normal LENGTH 11 )
pwdExpirationWarned 1.3.6.1.4.1.42.2.27.8.1.18 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The time the user was first warned about the coming expiration of the password directoryOperation * Single User modifiable pwdExpireWarned pwdExpireWarned 30 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.18 NAME 'pwdExpirationWarned' DESC 'The time the user was first warned about the coming expiration of the password' EQUALITY 2.5.13.27 ORDERING 2.5.13.28 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.18 DBNAME ( 'pwdExpireWarned' 'pwdExpireWarned' ) ACCESS-CLASS critical LENGTH 30 )
pwdExpireWarning 1.3.6.1.4.1.42.2.27.8.1.7 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the maximum number of seconds before a password is due to expire that expiration warning messages will be returned to an authenticating user. userApplications extensibleObject pwdPolicy Single User modifiable pwdExpireWarning pwdExpireWarning 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning' DESC 'Specifies the maximum number of seconds before a password is due to expire that expiration warning messages will be returned to an authenticating user.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.7 DBNAME ( 'pwdExpireWarning' 'pwdExpireWarning' ) ACCESS-CLASS normal LENGTH 11 )
pwdFailureCountInterval 1.3.6.1.4.1.42.2.27.8.1.12 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the number of seconds after which the password failures are purged from the failure counter, even though no successful authentication occurred. userApplications extensibleObject pwdPolicy Single User modifiable pwdFailCntInt pwdFailCntInt 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInterval' DESC 'Specifies the number of seconds after which the password failures are purged from the failure counter, even though no successful authentication occurred.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.12 DBNAME ( 'pwdFailCntInt' 'pwdFailCntInt' ) ACCESS-CLASS normal LENGTH 11 )
pwdFailureTime 1.3.6.1.4.1.42.2.27.8.1.19 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The timestamps of the last consecutive authentication failures directoryOperation * Multi-valued User modifiable pwdFailureTime pwdFailureTime 30 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime' DESC 'The timestamps of the last consecutive authentication failures' EQUALITY 2.5.13.27 ORDERING 2.5.13.28 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.19 DBNAME ( 'pwdFailureTime' 'pwdFailureTime' ) ACCESS-CLASS critical LENGTH 30 )
pwdGraceLoginLimit 1.3.6.1.4.1.42.2.27.8.1.8 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the number of times an expired password can be used to authenticate userApplications extensibleObject pwdPolicy Single User modifiable pwdGraceLoginLimi pwdGraceLoginLimi 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceLoginLimit' DESC 'Specifies the number of times an expired password can be used to authenticate' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.8 DBNAME ( 'pwdGraceLoginLimi' 'pwdGraceLoginLimi' ) ACCESS-CLASS normal LENGTH 11 )
pwdGraceUseTime 1.3.6.1.4.1.42.2.27.8.1.21 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The timestamps of the grace login once the password has expired directoryOperation * Multi-valued User modifiable pwdGraceUseTime pwdGraceUseTime 30 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime' DESC 'The timestamps of the grace login once the password has expired' EQUALITY 2.5.13.27 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.21 DBNAME ( 'pwdGraceUseTime' 'pwdGraceUseTime' ) ACCESS-CLASS critical LENGTH 30 )
pwdHistory 1.3.6.1.4.1.42.2.27.8.1.20 None 1.3.6.1.4.1.1466.115.121.1.15 cis The history of users passwords directoryOperation * Multi-valued User modifiable pwdHistory pwdHistory 1024 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory' DESC 'The history of users passwords' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.20 DBNAME ( 'pwdHistory' 'pwdHistory' ) ACCESS-CLASS critical LENGTH 1024 )
pwdInHistory 1.3.6.1.4.1.42.2.27.8.1.4 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the number of passwords which are stored in the pwdHistory attribute. userApplications extensibleObject pwdPolicy Single User modifiable pwdInHistory pwdInHistory 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory' DESC 'Specifies the number of passwords which are stored in the pwdHistory attribute.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.4 DBNAME ( 'pwdInHistory' 'pwdInHistory' ) ACCESS-CLASS normal LENGTH 11 )
pwdLockout 1.3.6.1.4.1.42.2.27.8.1.9 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates, when its value is TRUE, that the password may not be used to authenticate after a specified number of consecutive failed bind attempts userApplications extensibleObject pwdPolicy Single User modifiable pwdLockout pwdLockout 5 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout' DESC 'Indicates, when its value is TRUE, that the password may not be used to authenticate after a specified number of consecutive failed bind attempts' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.9 DBNAME ( 'pwdLockout' 'pwdLockout' ) ACCESS-CLASS normal LENGTH 5 )
pwdLockoutDuration 1.3.6.1.4.1.42.2.27.8.1.10 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the number of seconds that the password cannot be used to authenticate due to too many failed bind attempts. userApplications extensibleObject pwdPolicy Single User modifiable pwdLockoutDuratio pwdLockoutDuratio 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration' DESC 'Specifies the number of seconds that the password cannot be used to authenticate due to too many failed bind attempts.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.10 DBNAME ( 'pwdLockoutDuratio' 'pwdLockoutDuratio' ) ACCESS-CLASS normal LENGTH 11 )
pwdMaxAge 1.3.6.1.4.1.42.2.27.8.1.3 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies in seconds, the period of time password can be used before they expire. userApplications extensibleObject pwdPolicy Single User modifiable pwdMaxAge pwdMaxAge 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge' DESC 'Specifies in seconds, the period of time password can be used before they expire.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.3 DBNAME ( 'pwdMaxAge' 'pwdMaxAge' ) ACCESS-CLASS normal LENGTH 11 )
pwdMaxFailure 1.3.6.1.4.1.42.2.27.8.1.11 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies the number of consecutive failed bind attempts after which the password may not be used to authenticate. userApplications extensibleObject pwdPolicy Single User modifiable pwdMaxFailure pwdMaxFailure 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure' DESC 'Specifies the number of consecutive failed bind attempts after which the password may not be used to authenticate.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.11 DBNAME ( 'pwdMaxFailure' 'pwdMaxFailure' ) ACCESS-CLASS normal LENGTH 11 )
pwdMinAge 1.3.6.1.4.1.42.2.27.8.1.2 None 1.3.6.1.4.1.1466.115.121.1.27 integer Specifies in seconds, the period of time a password must be in effect before a user can change it. userApplications extensibleObject pwdPolicy Single User modifiable pwdMinAge pwdMinAge 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge' DESC 'Specifies in seconds, the period of time a password must be in effect before a user can change it.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.2 DBNAME ( 'pwdMinAge' 'pwdMinAge' ) ACCESS-CLASS normal LENGTH 11 )
pwdMinLength 1.3.6.1.4.1.42.2.27.8.1.6 None 1.3.6.1.4.1.1466.115.121.1.27 integer Holds the minimum number of characters that must be used in a password userApplications extensibleObject pwdPolicy Single User modifiable pwdMinLength pwdMinLength 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength' DESC 'Holds the minimum number of characters that must be used in a password' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.6 DBNAME ( 'pwdMinLength' 'pwdMinLength' ) ACCESS-CLASS normal LENGTH 11 )
pwdMustChange 1.3.6.1.4.1.42.2.27.8.1.13 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Specifies with a value of TRUE that users must change their passwords when they first bind to the directory after a password is set or reset by the administrator. userApplications extensibleObject pwdPolicy Single User modifiable pwdMustChange pwdMustChange 5 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange' DESC 'Specifies with a value of TRUE that users must change their passwords when they first bind to the directory after a password is set or reset by the administrator.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.13 DBNAME ( 'pwdMustChange' 'pwdMustChange' ) ACCESS-CLASS normal LENGTH 5 )
pwdReset 1.3.6.1.4.1.42.2.27.8.1.22 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Indicates that the password has been reset. directoryOperation * Single User modifiable pwdReset pwdReset 5 critical None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset' DESC 'Indicates that the password has been reset.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.22 DBNAME ( 'pwdReset' 'pwdReset' ) ACCESS-CLASS critical LENGTH 5 )
pwdSafeModify 1.3.6.1.4.1.42.2.27.8.1.15 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Specifies whether or not the existing password must be sent when changing a password userApplications extensibleObject pwdPolicy Single User modifiable pwdSafeModify pwdSafeModify 5 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify' DESC 'Specifies whether or not the existing password must be sent when changing a password' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.8.1.15 DBNAME ( 'pwdSafeModify' 'pwdSafeModify' ) ACCESS-CLASS normal LENGTH 5 )
qmMailCenter 1.2.840.113533.7.68.13 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store a QuickMail users mail center information in their Directory entry. userApplications extensibleObject qmMailUser Multi-valued User modifiable qmMailCenter qmMailCenter 13 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.13 NAME 'qmMailCenter' DESC 'Used to store a QuickMail users mail center information in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.13 DBNAME ( 'qmMailCenter' 'qmMailCenter' ) ACCESS-CLASS normal LENGTH 13 )
qmUserName 1.2.840.113533.7.68.12 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store a QuickMail users name in their Directory entry. userApplications extensibleObject qmMailUser Multi-valued User modifiable qmUserName qmUserName 31 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.12 NAME 'qmUserName' DESC 'Used to store a QuickMail users name in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.12 DBNAME ( 'qmUserName' 'qmUserName' ) ACCESS-CLASS normal LENGTH 31 )
qmZone 1.2.840.113533.7.68.14 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to store a QuickMail users mail zone information in their Directory entry. userApplications extensibleObject qmMailUser Multi-valued User modifiable qmZone qmZone 32 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.14 NAME 'qmZone' DESC 'Used to store a QuickMail users mail zone information in their Directory entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.14 DBNAME ( 'qmZone' 'qmZone' ) ACCESS-CLASS normal LENGTH 32 )
queueName 1.3.18.0.2.4.597 None 1.3.6.1.4.1.1466.115.121.1.15 cis Printer queue name. userApplications extensibleObject cimPrinter ePrintQueue Single User modifiable queueName queueName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.597 NAME 'queueName' DESC 'Printer queue name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.597 DBNAME ( 'queueName' 'queueName' ) ACCESS-CLASS normal LENGTH 256 )
queuePtr 1.3.18.0.2.4.876 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN for the print queue object that is serving ( e.g. passing jobs to ) a printer or queue userApplications extensibleObject ePrinter ePrintQueue Multi-valued User modifiable queuePtr queuePtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.876 NAME 'queuePtr' DESC 'DN for the print queue object that is serving ( e.g. passing jobs to ) a printer or queue' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.876 DBNAME ( 'queuePtr' 'queuePtr' ) ACCESS-CLASS normal LENGTH 1000 )
ref 2.16.840.1.113730.3.1.34 None 1.3.6.1.4.1.1466.115.121.1.26 ces standard Attribute userApplications extensibleObject referral Multi-valued User modifiable ref ref 100 normal None V3.system.at attributetypes=( 2.16.840.1.113730.3.1.34 NAME 'ref' DESC 'standard Attribute' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.34 DBNAME ( 'ref' 'ref' ) ACCESS-CLASS normal LENGTH 100 )
registeredAddress 2.5.4.26 postaladdress 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains a postal address for receiving telegrams or expedited documents. The recipient\27s signature is usually required on delivery. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable registeredAddress registeredAddress 5000 normal None V3.user.at attributetypes=( 2.5.4.26 NAME 'registeredAddress' DESC 'This attribute contains a postal address for receiving telegrams or expedited documents. The recipient\27s signature is usually required on delivery.' SUP 2.5.4.16 EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.26 DBNAME ( 'registeredAddress' 'registeredAddress' ) ACCESS-CLASS normal LENGTH 5000 )
registrationServer 1.3.18.0.2.4.521 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable registrationServe registrationServe 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.521 NAME 'registrationServer' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.521 DBNAME ( 'registrationServe' 'registrationServe' ) ACCESS-CLASS normal LENGTH 4000 )
removable 1.3.18.0.2.4.605 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. A PhysicalPackage is Removable if it is designed to be taken in and out of the physical container in which it is normally found, without impairing the function of the overall packaging. userApplications extensibleObject cimPhysicalComponent cimPhysicalPackage Single User modifiable removable removable 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.605 NAME 'removable' DESC 'Based on CIM. A PhysicalPackage is Removable if it is designed to be taken in and out of the physical container in which it is normally found, without impairing the function of the overall packaging.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.605 DBNAME ( 'removable' 'removable' ) ACCESS-CLASS normal LENGTH 5 )
replaceable 1.3.18.0.2.4.639 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. A PhysicalPackage is Replaceable if it is possible to replace ( FRU or upgrade ) the Element with a physically different one. userApplications extensibleObject cimPhysicalComponent cimPhysicalPackage Single User modifiable replaceable replaceable 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.639 NAME 'replaceable' DESC 'Based on CIM. A PhysicalPackage is Replaceable if it is possible to replace ( FRU or upgrade ) the Element with a physically different one.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.639 DBNAME ( 'replaceable' 'replaceable' ) ACCESS-CLASS normal LENGTH 5 )
replicaBindDN 1.3.18.0.2.4.299 None 1.3.6.1.4.1.1466.115.121.1.12 dn Distinguished name to use on LDAP bind to the remote replica directoryOperation * ibm-replicationCredentialsKerberos ibm-replicationCredentialsSimple replicaObject Multi-valued User modifiable replicaBindDN replicaBindDN 1000 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.299 NAME 'replicaBindDN' DESC 'Distinguished name to use on LDAP bind to the remote replica' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.299 DBNAME ( 'replicaBindDN' 'replicaBindDN' ) ACCESS-CLASS critical LENGTH 1000 )
replicaBindMethod 1.3.18.0.2.4.302 None 1.3.6.1.4.1.1466.115.121.1.15 cis LDAP bind type to use on LDAP bind to replica. directoryOperation * replicaObject Multi-valued User modifiable replicaBindMethod replicaBindMethod 100 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.302 NAME 'replicaBindMethod' DESC 'LDAP bind type to use on LDAP bind to replica.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.302 DBNAME ( 'replicaBindMethod' 'replicaBindMethod' ) ACCESS-CLASS normal LENGTH 100 )
replicaCredentials, replicaBindCredentials 1.3.18.0.2.4.300 None 1.3.6.1.4.1.1466.115.121.1.5 bin Credentials to use on LDAP bind to the remote replica directoryOperation * ibm-replicationCredentialsKerberos ibm-replicationCredentialsSimple replicaObject Single User modifiable replicaCred replicaCred 0 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.300 NAME ( 'replicaCredentials' 'replicaBindCredentials' ) DESC 'Credentials to use on LDAP bind to the remote replica' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.300 DBNAME ( 'replicaCred' 'replicaCred' ) ACCESS-CLASS critical )
replicaHost 1.3.18.0.2.4.298 None 1.3.6.1.4.1.1466.115.121.1.15 cis Hostname of the remote replica directoryOperation * replicaObject Single User modifiable replicaHost replicaHost 100 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.298 NAME 'replicaHost' DESC 'Hostname of the remote replica' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.298 DBNAME ( 'replicaHost' 'replicaHost' ) ACCESS-CLASS normal LENGTH 100 )
replicaPort 1.3.18.0.2.4.301 None 1.3.6.1.4.1.1466.115.121.1.15 cis TCP/IP port that the replica server is listening on. directoryOperation * replicaObject Single User modifiable replicaPort replicaPort 10 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.301 NAME 'replicaPort' DESC 'TCP/IP port that the replica server is listening on.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.301 DBNAME ( 'replicaPort' 'replicaPort' ) ACCESS-CLASS normal LENGTH 10 )
replicaUpdateTimeInterval 1.3.18.0.2.4.304 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the time between replica update transmissions from master to slave replica. directoryOperation * replicaObject Single User modifiable replicaUpdateInt replicaUpdateInt 20 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.304 NAME 'replicaUpdateTimeInterval' DESC 'Specifies the time between replica update transmissions from master to slave replica.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.304 DBNAME ( 'replicaUpdateInt' 'replicaUpdateInt' ) ACCESS-CLASS normal LENGTH 20 )
replicaUseSSL 1.3.18.0.2.4.303 None 1.3.6.1.4.1.1466.115.121.1.15 cis Signifies whether replication flows should be protected using SSL communications. directoryOperation * replicaObject Single User modifiable replicaUseSSL replicaUseSSL 10 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.303 NAME 'replicaUseSSL' DESC 'Signifies whether replication flows should be protected using SSL communications.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.303 DBNAME ( 'replicaUseSSL' 'replicaUseSSL' ) ACCESS-CLASS normal LENGTH 10 )
reqIdentifier 1.3.18.0.2.4.135 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the set of Required Identifiers and their values needed for this specific GSO target. userApplications extensibleObject eGSOmachineProfile eTargetRecord eTargetService Multi-valued User modifiable reqIdentifier reqIdentifier 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.135 NAME 'reqIdentifier' DESC 'Indicates the set of Required Identifiers and their values needed for this specific GSO target.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.135 DBNAME ( 'reqIdentifier' 'reqIdentifier' ) ACCESS-CLASS normal LENGTH 128 )
reqIdentifierName 1.3.18.0.2.4.134 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the set of Required Identifiers needed for this specfic GSO Target Service Type. userApplications extensibleObject eTargetServiceType Multi-valued User modifiable reqIdentifierName reqIdentifierName 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.134 NAME 'reqIdentifierName' DESC 'Indicates the set of Required Identifiers needed for this specfic GSO Target Service Type.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.134 DBNAME ( 'reqIdentifierName' 'reqIdentifierName' ) ACCESS-CLASS normal LENGTH 128 )
required 1.3.18.0.2.4.160 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This attribute is used to indicate whether an object or attribute is required or not. userApplications extensibleObject eObjectDescription Single User modifiable required required 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.160 NAME 'required' DESC 'This attribute is used to indicate whether an object or attribute is required or not.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.160 DBNAME ( 'required' 'required' ) ACCESS-CLASS normal LENGTH 5 )
requirementsDescription 1.3.18.0.2.4.674 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free-form string describing the way ( s ) in which this Card is physically unique from other Cards. userApplications extensibleObject cimCard Single User modifiable reqDescription reqDescription 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.674 NAME 'requirementsDescription' DESC 'Based on CIM. A free-form string describing the way ( s ) in which this Card is physically unique from other Cards.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.674 DBNAME ( 'reqDescription' 'reqDescription' ) ACCESS-CLASS normal LENGTH 100 )
requiresDaughterBoard 1.3.18.0.2.4.672 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. Indicates whether or not at least one daughterboard or auxiliary Card is required in order to function properly. userApplications extensibleObject cimCard Single User modifiable reqDaughterBd reqDaughterBd 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.672 NAME 'requiresDaughterBoard' DESC 'Based on CIM. Indicates whether or not at least one daughterboard or auxiliary Card is required in order to function properly.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.672 DBNAME ( 'reqDaughterBd' 'reqDaughterBd' ) ACCESS-CLASS normal LENGTH 5 )
revisionNumber 1.3.18.0.2.4.601 None 1.3.6.1.4.1.1466.115.121.1.15 cis Revision number. userApplications extensibleObject eMotherBoard Single User modifiable revisionNumber revisionNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.601 NAME 'revisionNumber' DESC 'Revision number.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.601 DBNAME ( 'revisionNumber' 'revisionNumber' ) ACCESS-CLASS normal LENGTH 32 )
role 1.3.18.0.2.4.575 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free form string describing the role of the Processor - for example, \Central Processor\ or \Math Processor\. userApplications extensibleObject cimProcessor Single User modifiable role role 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.575 NAME 'role' DESC 'Based on CIM. A free form string describing the role of the Processor - for example, \Central Processor\ or \Math Processor\.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.575 DBNAME ( 'role' 'role' ) ACCESS-CLASS normal LENGTH 100 )
roleList 1.3.18.0.2.4.786 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of roles a user or role may belong to userApplications extensibleObject AIXAccessRoles AIXAccount aixAuxAccount Single User modifiable roleList roleList 2048 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.786 NAME 'roleList' DESC 'list of roles a user or role may belong to' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.786 DBNAME ( 'roleList' 'roleList' ) ACCESS-CLASS critical LENGTH 2048 EQUALITY )
roleName 1.3.18.0.2.4.745 None 1.3.6.1.4.1.1466.115.121.1.15 cis role name userApplications extensibleObject AIXAccessRoles Single User modifiable roleName roleName 32 sensitive EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.745 NAME 'roleName' DESC 'role name' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.745 DBNAME ( 'roleName' 'roleName' ) ACCESS-CLASS sensitive LENGTH 32 EQUALITY )
roleOccupant 2.5.4.33 dn 1.3.6.1.4.1.1466.115.121.1.12 dn Contains the distinguished name of the person acting in the role defined in the organizationalRole entry. userApplications extensibleObject organizationalRole Multi-valued User modifiable roleOccupant roleOccupant 1000 normal None V3.user.at attributetypes=( 2.5.4.33 NAME 'roleOccupant' DESC 'Contains the distinguished name of the person acting in the role defined in the organizationalRole entry.' SUP 2.5.4.49 EQUALITY 2.5.13.1 USAGE userApplications ) IBMAttributetypes=( 2.5.4.33 DBNAME ( 'roleOccupant' 'roleOccupant' ) ACCESS-CLASS normal LENGTH 1000 )
roleVisibility 1.3.18.0.2.4.794 None 1.3.6.1.4.1.1466.115.121.1.27 integer role visibility to the system userApplications extensibleObject AIXAccessRoles Single User modifiable roleVisibility roleVisibility 11 sensitive EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.794 NAME 'roleVisibility' DESC 'role visibility to the system' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.794 DBNAME ( 'roleVisibility' 'roleVisibility' ) ACCESS-CLASS sensitive LENGTH 11 EQUALITY )
roomNumber 0.9.2342.19200300.100.1.6 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies the room number of an object. Note that the commonName attribute should be used for naming room objects. userApplications extensibleObject eLocation ePerson inetOrgPerson liPerson newPilotPerson room Multi-valued User modifiable roomNumber roomNumber 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'Specifies the room number of an object. Note that the commonName attribute should be used for naming room objects.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.6 DBNAME ( 'roomNumber' 'roomNumber' ) ACCESS-CLASS normal LENGTH 256 )
SAFAccountNumber 1.3.18.0.2.4.221 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFAccountNumber SAFAccountNumber 40 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.221 NAME 'SAFAccountNumber' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.221 DBNAME ( 'SAFAccountNumber' 'SAFAccountNumber' ) ACCESS-CLASS sensitive LENGTH 40 )
SAFDefaultCommand 1.3.18.0.2.4.222 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDefaultCommand SAFDefaultCommand 80 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.222 NAME 'SAFDefaultCommand' DESC ' ' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.222 DBNAME ( 'SAFDefaultCommand' 'SAFDefaultCommand' ) ACCESS-CLASS sensitive LENGTH 80 )
SAFDefaultLoginProc 1.3.18.0.2.4.227 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDefLoginProc SAFDefLoginProc 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.227 NAME 'SAFDefaultLoginProc' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.227 DBNAME ( 'SAFDefLoginProc' 'SAFDefLoginProc' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFDefaultSysoutClass 1.3.18.0.2.4.230 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDefSysoutClass SAFDefSysoutClass 1 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.230 NAME 'SAFDefaultSysoutClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.230 DBNAME ( 'SAFDefSysoutClass' 'SAFDefSysoutClass' ) ACCESS-CLASS sensitive LENGTH 1 )
SAFDefaultUnit 1.3.18.0.2.4.232 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDefaultUnit SAFDefaultUnit 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.232 NAME 'SAFDefaultUnit' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.232 DBNAME ( 'SAFDefaultUnit' 'SAFDefaultUnit' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFDestination 1.3.18.0.2.4.223 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDestination SAFDestination 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.223 NAME 'SAFDestination' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.223 DBNAME ( 'SAFDestination' 'SAFDestination' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFDfpDataApplication 1.3.18.0.2.4.215 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDfpDataAppl SAFDfpDataAppl 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.215 NAME 'SAFDfpDataApplication' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.215 DBNAME ( 'SAFDfpDataAppl' 'SAFDfpDataAppl' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFDfpDataClass 1.3.18.0.2.4.216 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDfpDataClass SAFDfpDataClass 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.216 NAME 'SAFDfpDataClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.216 DBNAME ( 'SAFDfpDataClass' 'SAFDfpDataClass' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFDfpManagementClass 1.3.18.0.2.4.217 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDfpMgmClass SAFDfpMgmClass 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.217 NAME 'SAFDfpManagementClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.217 DBNAME ( 'SAFDfpMgmClass' 'SAFDfpMgmClass' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFDfpStorageClass 1.3.18.0.2.4.218 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFDfpStgClass SAFDfpStgClass 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.218 NAME 'SAFDfpStorageClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.218 DBNAME ( 'SAFDfpStgClass' 'SAFDfpStgClass' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFHoldClass 1.3.18.0.2.4.224 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFHoldClass SAFHoldClass 1 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.224 NAME 'SAFHoldClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.224 DBNAME ( 'SAFHoldClass' 'SAFHoldClass' ) ACCESS-CLASS sensitive LENGTH 1 )
SAFJobClass 1.3.18.0.2.4.225 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFJobClass SAFJobClass 1 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.225 NAME 'SAFJobClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.225 DBNAME ( 'SAFJobClass' 'SAFJobClass' ) ACCESS-CLASS sensitive LENGTH 1 )
SAFLogonSize 1.3.18.0.2.4.228 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFLogonSize SAFLogonSize 4 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.228 NAME 'SAFLogonSize' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.228 DBNAME ( 'SAFLogonSize' 'SAFLogonSize' ) ACCESS-CLASS sensitive LENGTH 4 )
SAFMaximumRegionSize 1.3.18.0.2.4.229 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFMaxRegSize SAFMaxRegSize 4 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.229 NAME 'SAFMaximumRegionSize' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.229 DBNAME ( 'SAFMaxRegSize' 'SAFMaxRegSize' ) ACCESS-CLASS sensitive LENGTH 4 )
SAFMessageClass 1.3.18.0.2.4.226 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFMessageClass SAFMessageClass 1 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.226 NAME 'SAFMessageClass' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.226 DBNAME ( 'SAFMessageClass' 'SAFMessageClass' ) ACCESS-CLASS sensitive LENGTH 1 )
SAFTsoSecurityLabel 1.3.18.0.2.4.233 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFTsoSecLabel SAFTsoSecLabel 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.233 NAME 'SAFTsoSecurityLabel' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.233 DBNAME ( 'SAFTsoSecLabel' 'SAFTsoSecLabel' ) ACCESS-CLASS sensitive LENGTH 8 )
SAFUserdata 1.3.18.0.2.4.231 None 1.3.6.1.4.1.1466.115.121.1.15 cis empty userApplications extensibleObject Single User modifiable SAFUserdata SAFUserdata 2 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.231 NAME 'SAFUserdata' DESC ' ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.231 DBNAME ( 'SAFUserdata' 'SAFUserdata' ) ACCESS-CLASS sensitive LENGTH 2 )
sapName, sap 1.3.18.0.2.4.321 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identify service access point object classes. userApplications extensibleObject eSAP Single User modifiable sapName sapName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.321 NAME ( 'sapName' 'sap' ) DESC 'A naming attribute that may be used to identify service access point object classes.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.321 DBNAME ( 'sapName' 'sapName' ) ACCESS-CLASS normal LENGTH 256 )
sapPtr 1.3.18.0.2.4.322 None 1.3.6.1.4.1.1466.115.121.1.12 dn DN pointer from a Service to its related SAPs. userApplications extensibleObject eService Multi-valued User modifiable sapPtr sapPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.322 NAME 'sapPtr' DESC 'DN pointer from a Service to its related SAPs.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.322 DBNAME ( 'sapPtr' 'sapPtr' ) ACCESS-CLASS normal LENGTH 1000 )
saveIdInAddressBook 1.3.18.0.2.4.522 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable saveIdInAddressBo saveIdInAddressBo 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.522 NAME 'saveIdInAddressBook' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.522 DBNAME ( 'saveIdInAddressBo' 'saveIdInAddressBo' ) ACCESS-CLASS normal LENGTH 5 )
saveIdInFile 1.3.18.0.2.4.523 None 1.3.6.1.4.1.1466.115.121.1.7 boolean This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable saveIdInFile saveIdInFile 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.523 NAME 'saveIdInFile' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.523 DBNAME ( 'saveIdInFile' 'saveIdInFile' ) ACCESS-CLASS normal LENGTH 5 )
SCSIBus 1.3.18.0.2.4.347 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable SCSIBus SCSIBus 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.347 NAME 'SCSIBus' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.347 DBNAME ( 'SCSIBus' 'SCSIBus' ) ACCESS-CLASS normal LENGTH 11 )
SCSIControllerIndex 1.3.18.0.2.4.348 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eSCSIController Single User modifiable SCSIControlIndex SCSIControlIndex 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.348 NAME 'SCSIControllerIndex' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.348 DBNAME ( 'SCSIControlIndex' 'SCSIControlIndex' ) ACCESS-CLASS normal LENGTH 11 )
SCSILogicalUnit 1.3.18.0.2.4.349 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable SCSILogicalUnit SCSILogicalUnit 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.349 NAME 'SCSILogicalUnit' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.349 DBNAME ( 'SCSILogicalUnit' 'SCSILogicalUnit' ) ACCESS-CLASS normal LENGTH 11 )
SCSIPort 1.3.18.0.2.4.350 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable SCSIPort SCSIPort 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.350 NAME 'SCSIPort' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.350 DBNAME ( 'SCSIPort' 'SCSIPort' ) ACCESS-CLASS normal LENGTH 11 )
SCSITargetID 1.3.18.0.2.4.351 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MSWBEM userApplications extensibleObject eDiskDrive Single User modifiable SCSITargetID SCSITargetID 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.351 NAME 'SCSITargetID' DESC 'see MSWBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.351 DBNAME ( 'SCSITargetID' 'SCSITargetID' ) ACCESS-CLASS normal LENGTH 11 )
searchGuide 2.5.4.14 None 1.3.6.1.4.1.1466.115.121.1.26 ces This attribute is for use by X.500 clients in constructing search filters. It is obsoleted by enhancedSearchGuide. userApplications extensibleObject country dmd domain locality organization organizationalUnit pilotOrganization Multi-valued User modifiable searchGuide searchGuide 5000 normal None V3.user.at attributetypes=( 2.5.4.14 NAME 'searchGuide' DESC 'This attribute is for use by X.500 clients in constructing search filters. It is obsoleted by enhancedSearchGuide.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 2.5.4.14 DBNAME ( 'searchGuide' 'searchGuide' ) ACCESS-CLASS normal LENGTH 5000 )
secondaryBusType 1.3.18.0.2.4.602 None 1.3.6.1.4.1.1466.115.121.1.15 cis secondary bus type of the motherboard. userApplications extensibleObject eMotherBoard Single User modifiable secondaryBusType secondaryBusType 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.602 NAME 'secondaryBusType' DESC 'secondary bus type of the motherboard.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.602 DBNAME ( 'secondaryBusType' 'secondaryBusType' ) ACCESS-CLASS normal LENGTH 32 )
secretary 0.9.2342.19200300.100.1.21 None 1.3.6.1.4.1.1466.115.121.1.12 dn Identifies the entrys secretary or administrative assistant. userApplications extensibleObject ePerson inetOrgPerson liPerson newPilotPerson Multi-valued User modifiable secretary secretary 1000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'Identifies the entrys secretary or administrative assistant.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.21 DBNAME ( 'secretary' 'secretary' ) ACCESS-CLASS normal LENGTH 1000 )
secretaryName 1.3.18.0.2.4.702 None 1.3.6.1.4.1.1466.115.121.1.15 cis secretarys name. userApplications extensibleObject eContactPerson Single User modifiable secretaryName secretaryName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.702 NAME 'secretaryName' DESC 'secretarys name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.702 DBNAME ( 'secretaryName' 'secretaryName' ) ACCESS-CLASS normal LENGTH 256 )
secretaryTelephoneNumber 1.3.18.0.2.4.701 None 1.3.6.1.4.1.1466.115.121.1.50 tel secretarys phone number. userApplications extensibleObject eContactPerson Multi-valued User modifiable secTelNumber secTelNumber 32 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.701 NAME 'secretaryTelephoneNumber' DESC 'secretarys phone number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.701 DBNAME ( 'secTelNumber' 'secTelNumber' ) ACCESS-CLASS normal LENGTH 32 )
secretKey 1.3.18.0.2.4.155 None 1.3.6.1.4.1.1466.115.121.1.5 bin This attribute contains an encrypted key used in the generation of a passticket or password. userApplications extensibleObject eGSOaccount eNTUser ePasswordGenerator eTargetRecord Single User modifiable secretKey secretKey 0 critical None V3.system.at attributetypes=( 1.3.18.0.2.4.155 NAME 'secretKey' DESC 'This attribute contains an encrypted key used in the generation of a passticket or password.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.155 DBNAME ( 'secretKey' 'secretKey' ) ACCESS-CLASS critical )
sectorsPerCluster 1.3.18.0.2.4.630 None 1.3.6.1.4.1.1466.115.121.1.27 integer Sectors per cluster userApplications extensibleObject eLogicalDisk Single User modifiable sectorsPerCluster sectorsPerCluster 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.630 NAME 'sectorsPerCluster' DESC 'Sectors per cluster' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.630 DBNAME ( 'sectorsPerCluster' 'sectorsPerCluster' ) ACCESS-CLASS normal LENGTH 11 )
sectorsPerTrack 1.3.18.0.2.4.352 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable sectorsPerTrack sectorsPerTrack 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.352 NAME 'sectorsPerTrack' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.352 DBNAME ( 'sectorsPerTrack' 'sectorsPerTrack' ) ACCESS-CLASS normal LENGTH 11 )
securityBreach 1.3.18.0.2.4.681 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates whether a physical breach of the Frame was attempted. Values; 1=Other, 2=Unknown, 3=No Breach, 4=Breach Attempted, 5=Breach Successful. userApplications extensibleObject cimPhysicalFrame Single User modifiable securityBreach securityBreach 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.681 NAME 'securityBreach' DESC 'Based on CIM. Indicates whether a physical breach of the Frame was attempted. Values; 1=Other, 2=Unknown, 3=No Breach, 4=Breach Attempted, 5=Breach Successful.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.681 DBNAME ( 'securityBreach' 'securityBreach' ) ACCESS-CLASS normal LENGTH 11 )
seeAlso 2.5.4.34 dn 1.3.6.1.4.1.1466.115.121.1.12 dn Identifies another directory server entry that may contain information related to this entry. userApplications extensibleObject accessGroup accessRole LDAPServer replicaObject ePerson ibm-descriptiveInfoAux account applicationEntity applicationProcess device dmd document documentSeries domain groupOfCertificates groupOfNames groupOfUniqueNames groupOfURLs locality organization organizationalRole organizationalUnit person pilotOrganization room Multi-valued User modifiable seeAlso seeAlso 1000 normal None V3.user.at attributetypes=( 2.5.4.34 NAME 'seeAlso' DESC 'Identifies another directory server entry that may contain information related to this entry.' SUP 2.5.4.49 EQUALITY 2.5.13.1 USAGE userApplications ) IBMAttributetypes=( 2.5.4.34 DBNAME ( 'seeAlso' 'seeAlso' ) ACCESS-CLASS normal LENGTH 1000 )
sequenceNumber 1.3.18.0.2.4.182 None 1.3.6.1.4.1.1466.115.121.1.15 cis Sequence Number for Naming Service entry userApplications extensibleObject INamingService Single User modifiable sequenceNumber sequenceNumber 250 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.182 NAME 'sequenceNumber' DESC 'Sequence Number for Naming Service entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.182 DBNAME ( 'sequenceNumber' 'sequenceNumber' ) ACCESS-CLASS normal LENGTH 250 )
serialNumber 2.5.4.5 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the serial number of a device. userApplications extensibleObject cimPhysicalElement eSoftware device pKCS10Device uniquelyIdentifiedUser uniquelyQualifiedObject Multi-valued User modifiable serialNumber serialNumber 64 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.5 NAME 'serialNumber' DESC 'This attribute contains the serial number of a device.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.5 DBNAME ( 'serialNumber' 'serialNumber' ) ACCESS-CLASS normal LENGTH 64 EQUALITY SUBSTR )
server 1.3.18.0.2.4.739 None 1.3.6.1.4.1.1466.115.121.1.5 bin empty userApplications extensibleObject ibmIBMCSServerList Multi-valued User modifiable server server 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.739 NAME 'server' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.739 DBNAME ( 'server' 'server' ) ACCESS-CLASS normal )
serverHostName 2.16.840.1.113730.3.1.76 host 1.3.6.1.4.1.1466.115.121.1.15 cis Server host name. userApplications extensibleObject nsLiServer Multi-valued User modifiable serverHostName serverHostName 512 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.76 NAME 'serverHostName' DESC 'Server host name.' SUP 1.3.18.0.2.4.486 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.76 DBNAME ( 'serverHostName' 'serverHostName' ) ACCESS-CLASS normal LENGTH 512 )
serverRoot 2.16.840.1.113730.3.1.70 name 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the fully qualified path to the installation directory for a server. userApplications extensibleObject nsLiServer Multi-valued User modifiable serverRoot serverRoot 2048 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.70 NAME 'serverRoot' DESC 'Identifies the fully qualified path to the installation directory for a server.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.70 DBNAME ( 'serverRoot' 'serverRoot' ) ACCESS-CLASS normal LENGTH 2048 )
service-advert-attribute-authenticator 1.3.6.1.4.1.42.2.27.6.1.7 None 1.3.6.1.4.1.1466.115.121.1.15 cis The authenticator for the attribute list, null if none. userApplications extensibleObject slpService Single User modifiable srvadvattrauth srvadvattrauth 2048 normal None V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.7 NAME 'service-advert-attribute-authenticator' DESC 'The authenticator for the attribute list, null if none.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.7 DBNAME ( 'srvadvattrauth' 'srvadvattrauth' ) ACCESS-CLASS normal LENGTH 2048 )
service-advert-scopes 1.3.6.1.4.1.42.2.27.6.1.5 None 1.3.6.1.4.1.1466.115.121.1.15 cis A list of scopes for a service advertisement. userApplications extensibleObject slpService Multi-valued User modifiable srvadvertscopes srvadvertscopes 255 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.5 NAME 'service-advert-scopes' DESC 'A list of scopes for a service advertisement.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.5 DBNAME ( 'srvadvertscopes' 'srvadvertscopes' ) ACCESS-CLASS normal LENGTH 255 EQUALITY APPROX )
service-advert-service-type 1.3.6.1.4.1.42.2.27.6.1.4 None 1.3.6.1.4.1.1466.115.121.1.15 cis The service type of the service advertisement, including the service: prefix. userApplications extensibleObject slpService Single User modifiable srvadvsrvtype srvadvsrvtype 254 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.4 NAME 'service-advert-service-type' DESC 'The service type of the service advertisement, including the service: prefix.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.4 DBNAME ( 'srvadvsrvtype' 'srvadvsrvtype' ) ACCESS-CLASS normal LENGTH 254 EQUALITY APPROX )
service-advert-url-authenticator 1.3.6.1.4.1.42.2.27.6.1.6 None 1.3.6.1.4.1.1466.115.121.1.15 cis The authenticator for the URL, null if none. userApplications extensibleObject slpService Single User modifiable srvadvurlauth srvadvurlauth 2048 normal None V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.6 NAME 'service-advert-url-authenticator' DESC 'The authenticator for the URL, null if none.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.6 DBNAME ( 'srvadvurlauth' 'srvadvurlauth' ) ACCESS-CLASS normal LENGTH 2048 )
serviceActive 1.3.18.0.2.4.741 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Determines whether the associated service is active or inactive. userApplications extensibleObject eLDAPServer Single User modifiable serviceActive serviceActive 5 normal None V3.system.at attributetypes=( 1.3.18.0.2.4.741 NAME 'serviceActive' DESC 'Determines whether the associated service is active or inactive.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.741 DBNAME ( 'serviceActive' 'serviceActive' ) ACCESS-CLASS normal LENGTH 5 )
serviceBindingInformation 1.2.840.113556.1.4.510 None 1.3.6.1.4.1.1466.115.121.1.15 cis Service-specific binding information in string format. userApplications extensibleObject serviceConnectionPoint Single User modifiable serviceBindingInf serviceBindingInf 32000 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.510 NAME 'serviceBindingInformation' DESC 'Service-specific binding information in string format.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.510 DBNAME ( 'serviceBindingInf' 'serviceBindingInf' ) ACCESS-CLASS normal LENGTH 32000 )
serviceClassName 1.2.840.113556.1.4.509 None 1.3.6.1.4.1.1466.115.121.1.15 cis String name of the service this administration point represents. userApplications extensibleObject serviceConnectionPoint Single User modifiable serviceClassName serviceClassName 1000 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.509 NAME 'serviceClassName' DESC 'String name of the service this administration point represents.' EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.509 DBNAME ( 'serviceClassName' 'serviceClassName' ) ACCESS-CLASS normal LENGTH 1000 )
serviceDescriptions 1.3.18.0.2.4.679 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. An array of free-form strings providing more detailed explanations for any of the entries in the Service Philosophy array. userApplications extensibleObject cimPhysicalFrame Single User modifiable serviceDesc serviceDesc 250 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.679 NAME 'serviceDescriptions' DESC 'Based on CIM. An array of free-form strings providing more detailed explanations for any of the entries in the Service Philosophy array.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.679 DBNAME ( 'serviceDesc' 'serviceDesc' ) ACCESS-CLASS normal LENGTH 250 )
serviceDNSName 1.2.840.113556.1.4.657 None 1.3.6.1.4.1.1466.115.121.1.15 cis DNS name to look up to find a server running this service. userApplications extensibleObject serviceConnectionPoint Single User modifiable serviceDNSName serviceDNSName 1000 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.657 NAME 'serviceDNSName' DESC 'DNS name to look up to find a server running this service.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.657 DBNAME ( 'serviceDNSName' 'serviceDNSName' ) ACCESS-CLASS normal LENGTH 1000 )
serviceDNSNameType 1.2.840.113556.1.4.659 None 1.3.6.1.4.1.1466.115.121.1.15 cis Type of DNS Record to look up for this service ( for example, A or SRV ) userApplications extensibleObject serviceConnectionPoint Single User modifiable serviceDNSNameTyp serviceDNSNameTyp 256 normal None V3.user.at attributetypes=( 1.2.840.113556.1.4.659 NAME 'serviceDNSNameType' DESC 'Type of DNS Record to look up for this service ( for example, A or SRV ) ' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.659 DBNAME ( 'serviceDNSNameTyp' 'serviceDNSNameTyp' ) ACCESS-CLASS normal LENGTH 256 )
serviceHint 1.3.18.0.2.4.323 None 1.3.6.1.4.1.1466.115.121.1.12 dn back pointer from a SAP directory entry to its associated service directory entry. userApplications extensibleObject eNFISoftware eSAP Multi-valued User modifiable serviceHint serviceHint 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.323 NAME 'serviceHint' DESC 'back pointer from a SAP directory entry to its associated service directory entry.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.323 DBNAME ( 'serviceHint' 'serviceHint' ) ACCESS-CLASS normal LENGTH 1000 )
serviceName, svc 1.3.18.0.2.4.324 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identify service object entries. userApplications extensibleObject eService Single User modifiable serviceName serviceName 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.324 NAME ( 'serviceName' 'svc' ) DESC 'A naming attribute that may be used to identify service object entries.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.324 DBNAME ( 'serviceName' 'serviceName' ) ACCESS-CLASS normal LENGTH 256 )
servicePhilosophy 1.3.18.0.2.4.678 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Indicates where the Frame is serviced from. Values; 0=Unknown, 1=Other, 2=Service From Top, 3=Service From Front, 4=Service From Back, 5=Service From Side, 6=Sliding Trays, 7=Removable Sides, 8=Moveable}, userApplications extensibleObject cimPhysicalFrame Single User modifiable servicePhilosophy servicePhilosophy 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.678 NAME 'servicePhilosophy' DESC 'Based on CIM. Indicates where the Frame is serviced from. Values; 0=Unknown, 1=Other, 2=Service From Top, 3=Service From Front, 4=Service From Back, 5=Service From Side, 6=Sliding Trays, 7=Removable Sides, 8=Moveable},' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.678 DBNAME ( 'servicePhilosophy' 'servicePhilosophy' ) ACCESS-CLASS normal LENGTH 11 )
setDbQuota 1.3.18.0.2.4.535 None 1.3.6.1.4.1.1466.115.121.1.27 integer This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable setDbQuota setDbQuota 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.535 NAME 'setDbQuota' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.535 DBNAME ( 'setDbQuota' 'setDbQuota' ) ACCESS-CLASS normal LENGTH 11 )
settingID, sid 1.3.18.0.2.4.325 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identify cimSetting-derived object entries such as eProperty. userApplications extensibleObject cimSetting eMotherBoardConfiguration Single User modifiable settingID settingID 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.325 NAME ( 'settingID' 'sid' ) DESC 'A naming attribute that may be used to identify cimSetting-derived object entries such as eProperty.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.325 DBNAME ( 'settingID' 'settingID' ) ACCESS-CLASS normal LENGTH 256 )
setWarningThreshold 1.3.18.0.2.4.536 None 1.3.6.1.4.1.1466.115.121.1.27 integer This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Single User modifiable SETWARNINGTHRESH SETWARNINGTHRESH 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.536 NAME 'setWarningThreshold' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.536 DBNAME ( 'SETWARNINGTHRESH' 'SETWARNINGTHRESH' ) ACCESS-CLASS normal LENGTH 11 )
shadowExpire 1.3.6.1.1.1.1.10 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowExpire shadowExpire 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.10 DBNAME ( 'shadowExpire' 'shadowExpire' ) ACCESS-CLASS normal LENGTH 11 )
shadowFlag 1.3.6.1.1.1.1.11 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowFlag shadowFlag 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.11 DBNAME ( 'shadowFlag' 'shadowFlag' ) ACCESS-CLASS normal LENGTH 11 )
shadowInactive 1.3.6.1.1.1.1.9 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowInactive shadowInactive 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.9 DBNAME ( 'shadowInactive' 'shadowInactive' ) ACCESS-CLASS normal LENGTH 11 )
shadowLastChange 1.3.6.1.1.1.1.5 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowLastChange shadowLastChange 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.5 DBNAME ( 'shadowLastChange' 'shadowLastChange' ) ACCESS-CLASS normal LENGTH 11 )
shadowMax 1.3.6.1.1.1.1.7 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowMax shadowMax 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.7 NAME 'shadowMax' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.7 DBNAME ( 'shadowMax' 'shadowMax' ) ACCESS-CLASS normal LENGTH 11 )
shadowMin 1.3.6.1.1.1.1.6 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowMin shadowMin 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.6 NAME 'shadowMin' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.6 DBNAME ( 'shadowMin' 'shadowMin' ) ACCESS-CLASS normal LENGTH 11 )
shadowWarning 1.3.6.1.1.1.1.8 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject shadowAccount Single User modifiable shadowWarning shadowWarning 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' DESC ' ' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.8 DBNAME ( 'shadowWarning' 'shadowWarning' ) ACCESS-CLASS normal LENGTH 11 )
shortName 1.3.18.0.2.4.537 None 1.3.6.1.4.1.1466.115.121.1.15 cis This is used by NT Suites Synchronization for Domino synchronization. userApplications extensibleObject eDominoAccount Multi-valued User modifiable shortName shortName 240 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.537 NAME 'shortName' DESC 'This is used by NT Suites Synchronization for Domino synchronization.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.537 DBNAME ( 'shortName' 'shortName' ) ACCESS-CLASS normal LENGTH 240 )
singleLevelQuality 0.9.2342.19200300.100.1.50 None 1.3.6.1.4.1.1466.115.121.1.26 ces The Single Level Quality attribute type specifies the purported data quality at the level immediately below in the DIT. userApplications extensibleObject oldQualityLabelledData qualityLabelledData Multi-valued User modifiable singleLevelQual singleLevelQual 5000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality' DESC 'The Single Level Quality attribute type specifies the purported data quality at the level immediately below in the DIT.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.50 DBNAME ( 'singleLevelQual' 'singleLevelQual' ) ACCESS-CLASS normal LENGTH 5000 )
size 1.3.18.0.2.4.353 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable size size 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.353 NAME 'size' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.353 DBNAME ( 'size' 'size' ) ACCESS-CLASS normal LENGTH 11 )
sizeLimit 1.3.18.0.2.4.69 None 1.3.6.1.4.1.1466.115.121.1.27 integer This is the approximate number of entries which will be returned by the directory. userApplications extensibleObject directoryOperation directoryOperationSchedule Single User modifiable sizeLimit sizeLimit 11 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.69 NAME 'sizeLimit' DESC 'This is the approximate number of entries which will be returned by the directory.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.69 DBNAME ( 'sizeLimit' 'sizeLimit' ) ACCESS-CLASS normal LENGTH 11 )
sizeStoredInPagingFiles 1.3.18.0.2.4.447 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived attribute value specifying the total number of KBytes that can be stored in the OperatingSystems paging files. userApplications extensibleObject eOperatingSystem Multi-valued User modifiable sizeStoredInPagin sizeStoredInPagin 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.447 NAME 'sizeStoredInPagingFiles' DESC 'CIM-derived attribute value specifying the total number of KBytes that can be stored in the OperatingSystems paging files.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.447 DBNAME ( 'sizeStoredInPagin' 'sizeStoredInPagin' ) ACCESS-CLASS normal LENGTH 11 )
skuNumber, sku 1.3.18.0.2.4.450 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for product stock keeping unit number userApplications extensibleObject cimPhysicalElement cimProduct Multi-valued User modifiable skuNumber skuNumber 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.450 NAME ( 'skuNumber' 'sku' ) DESC 'CIM-derived attribute for product stock keeping unit number' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.450 DBNAME ( 'skuNumber' 'skuNumber' ) ACCESS-CLASS normal LENGTH 64 )
slotLayout 1.3.18.0.2.4.704 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. SlotLayout is a free-form string that describes the slot positioning, typical usage, restrictions, individual slot spacings or any other pertinent information for the slots on a Card. userApplications extensibleObject cimCard Single User modifiable slotLayout slotLayout 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.704 NAME 'slotLayout' DESC 'Based on CIM. SlotLayout is a free-form string that describes the slot positioning, typical usage, restrictions, individual slot spacings or any other pertinent information for the slots on a Card.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.704 DBNAME ( 'slotLayout' 'slotLayout' ) ACCESS-CLASS normal LENGTH 256 )
slotLocation 1.3.18.0.2.4.574 None 1.3.6.1.4.1.1466.115.121.1.27 integer Video adapter slot location number. userApplications extensibleObject eDesktopMonitor Single User modifiable slotLocation slotLocation 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.574 NAME 'slotLocation' DESC 'Video adapter slot location number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.574 DBNAME ( 'slotLocation' 'slotLocation' ) ACCESS-CLASS normal LENGTH 11 )
slotNumber 1.3.18.0.2.4.616 None 1.3.6.1.4.1.1466.115.121.1.27 integer Slot number. userApplications extensibleObject eController Single User modifiable slotNumber slotNumber 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.616 NAME 'slotNumber' DESC 'Slot number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.616 DBNAME ( 'slotNumber' 'slotNumber' ) ACCESS-CLASS normal LENGTH 11 )
smallIconURLStructured 1.3.18.0.2.4.732 None 1.3.6.1.4.1.1466.115.121.1.15 cis URL of a small ( 24x24 ) icon to be displayed on a desktop to represent a defined piece of software. userApplications extensibleObject eOnDemandSoftware Multi-valued User modifiable smallIconURLStruc smallIconURLStruc 32700 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.732 NAME 'smallIconURLStructured' DESC 'URL of a small ( 24x24 ) icon to be displayed on a desktop to represent a defined piece of software.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.732 DBNAME ( 'smallIconURLStruc' 'smallIconURLStruc' ) ACCESS-CLASS normal LENGTH 32700 )
smimetrust 1.2.840.113533.7.68.17 None 1.3.6.1.4.1.1466.115.121.1.26 ces Used to represent the state of the trust assigned for S/MIME ( internal, internal+PAB, or external ) . userApplications extensibleObject trustTypes Multi-valued User modifiable smimetrust smimetrust 250 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.17 NAME 'smimetrust' DESC 'Used to represent the state of the trust assigned for S/MIME ( internal, internal+PAB, or external ) .' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.17 DBNAME ( 'smimetrust' 'smimetrust' ) ACCESS-CLASS normal LENGTH 250 )
sn, surName 2.5.4.4 name 1.3.6.1.4.1.1466.115.121.1.15 cis This is the X.500 surname attribute, which contains the family name of a person. userApplications extensibleObject eDominoAccount entrustNamedObject person rFC822LocalPart Multi-valued User modifiable sn sn 128 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 2.5.4.4 NAME ( 'sn' 'surName' ) DESC 'This is the X.500 surname attribute, which contains the family name of a person.' SUP 2.5.4.41 EQUALITY 2.5.13.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.4 DBNAME ( 'sn' 'sn' ) ACCESS-CLASS normal LENGTH 128 EQUALITY ORDERING SUBSTR APPROX )
sna3270Attributes 1.3.18.0.2.4.81 None 1.3.6.1.4.1.1466.115.121.1.5 bin SNA attributes. userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable sna3270Attributes sna3270Attributes 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.81 NAME 'sna3270Attributes' DESC 'SNA attributes.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.81 DBNAME ( 'sna3270Attributes' 'sna3270Attributes' ) ACCESS-CLASS normal )
sna3270LUxSession 1.3.18.0.2.4.80 None 1.3.6.1.4.1.1466.115.121.1.5 bin SNA LUX Session userApplications extensibleObject ibmIBMCSClient Multi-valued User modifiable sna3270LUxSession sna3270LUxSession 0 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.80 NAME 'sna3270LUxSession' DESC 'SNA LUX Session' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.80 DBNAME ( 'sna3270LUxSession' 'sna3270LUxSession' ) ACCESS-CLASS normal )
software, softwareName 1.3.18.0.2.4.327 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identify software object entries. userApplications extensibleObject eSoftware ibm-SdpApplicationSystem Single User modifiable software software 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.327 NAME ( 'software' 'softwareName' ) DESC 'A naming attribute that may be used to identify software object entries.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.327 DBNAME ( 'software' 'software' ) ACCESS-CLASS normal LENGTH 256 )
softwareElementID 1.3.18.0.2.4.497 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute used as an identifier for this software element that can be used as a unique identifier when the eSoftware.name attribute value is insufficient userApplications extensibleObject eSoftware Single User modifiable softwareElementID softwareElementID 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.497 NAME 'softwareElementID' DESC 'CIM-derived attribute used as an identifier for this software element that can be used as a unique identifier when the eSoftware.name attribute value is insufficient' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.497 DBNAME ( 'softwareElementID' 'softwareElementID' ) ACCESS-CLASS normal LENGTH 256 )
softwareElementState 1.3.18.0.2.4.460 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived attribute identifies the installation state of software. Valid values are: Valid values are: 0=Deployable, 1 = Installable, 2 = Executable, 3 = Running userApplications extensibleObject eSoftware Multi-valued User modifiable swElementState swElementState 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.460 NAME 'softwareElementState' DESC 'CIM-derived attribute identifies the installation state of software. Valid values are: Valid values are: 0=Deployable, 1 = Installable, 2 = Executable, 3 = Running' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.460 DBNAME ( 'swElementState' 'swElementState' ) ACCESS-CLASS normal LENGTH 11 )
specialRequirements 1.3.18.0.2.4.673 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. Indicating that this Card is physically unique from other Cards of the same type and therefore requires a special Slot. userApplications extensibleObject cimCard Single User modifiable specialReq specialReq 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.673 NAME 'specialRequirements' DESC 'Based on CIM. Indicating that this Card is physically unique from other Cards of the same type and therefore requires a special Slot.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.673 DBNAME ( 'specialReq' 'specialReq' ) ACCESS-CLASS normal LENGTH 5 )
speed 1.3.18.0.2.4.644 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The speed of the PhysicalMemory, in nanoseconds. userApplications extensibleObject cimPhysicalMemory Single User modifiable speed speed 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.644 NAME 'speed' DESC 'Based on CIM. The speed of the PhysicalMemory, in nanoseconds.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.644 DBNAME ( 'speed' 'speed' ) ACCESS-CLASS normal LENGTH 11 )
ssltrust 1.2.840.113533.7.68.18 None 1.3.6.1.4.1.1466.115.121.1.26 ces Used to represent the state of the trust assigned for S/MIME ( internal, internal+PAB, or external ) . userApplications extensibleObject trustTypes Multi-valued User modifiable ssltrust ssltrust 250 normal None V3.user.at attributetypes=( 1.2.840.113533.7.68.18 NAME 'ssltrust' DESC 'Used to represent the state of the trust assigned for S/MIME ( internal, internal+PAB, or external ) .' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113533.7.68.18 DBNAME ( 'ssltrust' 'ssltrust' ) ACCESS-CLASS normal LENGTH 250 )
st 2.5.4.8 name 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the full name of a state or province ( stateOrProvinceName ) . userApplications extensibleObject eLocation ePerson dmd domain entrustNamedObject locality organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable st st 128 normal None V3.user.at attributetypes=( 2.5.4.8 NAME ( 'st' 'stateOrProvince' 'stateOrProvinceName' ) DESC 'This attribute contains the full name of a state or province ( stateOrProvinceName ) .' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.8 DBNAME ( 'st' 'st' ) ACCESS-CLASS normal LENGTH 128 )
stackSizeLimit 1.3.18.0.2.4.759 None 1.3.6.1.4.1.1466.115.121.1.27 integer size limit for process stack userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable stackSizeLimit stackSizeLimit 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.759 NAME 'stackSizeLimit' DESC 'size limit for process stack' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.759 DBNAME ( 'stackSizeLimit' 'stackSizeLimit' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
stackSizeLimitHard 1.3.18.0.2.4.754 None 1.3.6.1.4.1.1466.115.121.1.27 integer largest stack segment for a process userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable stackSizeLimitHar stackSizeLimitHar 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.754 NAME 'stackSizeLimitHard' DESC 'largest stack segment for a process' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.754 DBNAME ( 'stackSizeLimitHar' 'stackSizeLimitHar' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
startMode 1.3.18.0.2.4.487 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute value indicates whether the Service is automatically started by a System, Operating System, etc. or only started upon request. userApplications extensibleObject eService Single User modifiable startMode startMode 10 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.487 NAME 'startMode' DESC 'CIM-derived attribute value indicates whether the Service is automatically started by a System, Operating System, etc. or only started upon request.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.487 DBNAME ( 'startMode' 'startMode' ) ACCESS-CLASS normal LENGTH 10 )
startupParameters 1.3.18.0.2.4.461 None 1.3.6.1.4.1.1466.115.121.1.15 cis DEN-derived attribute for service invocation parameters. userApplications extensibleObject eService Multi-valued User modifiable startupParameters startupParameters 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.461 NAME 'startupParameters' DESC 'DEN-derived attribute for service invocation parameters.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.461 DBNAME ( 'startupParameters' 'startupParameters' ) ACCESS-CLASS normal LENGTH 256 )
stepping 1.3.18.0.2.4.584 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. Stepping is a free-form string indicating the revision level of the Processor within the Processor.Family. userApplications extensibleObject cimProcessor Single User modifiable stepping stepping 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.584 NAME 'stepping' DESC 'Based on CIM. Stepping is a free-form string indicating the revision level of the Processor within the Processor.Family.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.584 DBNAME ( 'stepping' 'stepping' ) ACCESS-CLASS normal LENGTH 100 )
storageExtentAccess 1.3.18.0.2.4.635 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Describes whether the media is; 0 = unknown, 1 = readable, 2 = writeable, 3=Read/Write Supported, 4=Write Once. userApplications extensibleObject cimStorageExtent Single User modifiable stgExtentAccess stgExtentAccess 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.635 NAME 'storageExtentAccess' DESC 'Based on CIM. Describes whether the media is; 0 = unknown, 1 = readable, 2 = writeable, 3=Read/Write Supported, 4=Write Once.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.635 DBNAME ( 'stgExtentAccess' 'stgExtentAccess' ) ACCESS-CLASS normal LENGTH 11 )
storageExtentPurpose 1.3.18.0.2.4.621 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free form string describing the media and/or its use. userApplications extensibleObject cimStorageExtent Single User modifiable stgExtentPurpose stgExtentPurpose 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.621 NAME 'storageExtentPurpose' DESC 'Based on CIM. A free form string describing the media and/or its use.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.621 DBNAME ( 'stgExtentPurpose' 'stgExtentPurpose' ) ACCESS-CLASS normal LENGTH 100 )
street, streetAddress 2.5.4.9 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the physical address of the object to which the entry corresponds, such as an address for package delivery ( streetAddress ) . userApplications extensibleObject ePerson dmd domain locality organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable street street 128 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.9 NAME ( 'street' 'streetAddress' ) DESC 'This attribute contains the physical address of the object to which the entry corresponds, such as an address for package delivery ( streetAddress ) .' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.9 DBNAME ( 'street' 'street' ) ACCESS-CLASS normal LENGTH 128 EQUALITY SUBSTR )
subadminGroup 1.3.18.0.2.4.125 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the subadministration groups to which this GSO principal belongs. userApplications extensibleObject eGSOuser Multi-valued User modifiable subadminGroup subadminGroup 1000 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.125 NAME 'subadminGroup' DESC 'Indicates the subadministration groups to which this GSO principal belongs.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.125 DBNAME ( 'subadminGroup' 'subadminGroup' ) ACCESS-CLASS sensitive LENGTH 1000 )
subcountryCode 1.3.18.0.2.4.653 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies sub-country code ( e.g. 103 ) . userApplications extensibleObject eKeyboard Single User modifiable subcountryCode subcountryCode 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.653 NAME 'subcountryCode' DESC 'Identifies sub-country code ( e.g. 103 ) .' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.653 DBNAME ( 'subcountryCode' 'subcountryCode' ) ACCESS-CLASS normal LENGTH 16 )
subject 1.3.18.0.2.4.467 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains information about the subject matter of the document entry userApplications extensibleObject document Multi-valued User modifiable subject subject 100 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.467 NAME 'subject' DESC 'Contains information about the subject matter of the document entry' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.467 DBNAME ( 'subject' 'subject' ) ACCESS-CLASS normal LENGTH 100 )
subschemaSubentry 2.5.18.10 None 1.3.6.1.4.1.1466.115.121.1.12 dn The value of this attribute is the name of a subschema entry in which the server makes available attributes specifying the schema. directoryOperation * Single NONUSER subschemaSubent subschemaSubent 1000 system EQUALITY V3.system.at attributetypes=( 2.5.18.10 NAME 'subschemaSubentry' DESC 'The value of this attribute is the name of a subschema entry in which the server makes available attributes specifying the schema.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 2.5.18.10 DBNAME ( 'subschemaSubent' 'subschemaSubent' ) ACCESS-CLASS system LENGTH 1000 EQUALITY )
subtreeMaximumQuality 0.9.2342.19200300.100.1.51 None 1.3.6.1.4.1.1466.115.121.1.26 ces The Subtree Maximum Quality attribute type specifies the purported maximum data quality for a DIT subtree. userApplications extensibleObject oldQualityLabelledData qualityLabelledData Multi-valued User modifiable subtreeMaxQuality subtreeMaxQuality 5000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.51 NAME 'subtreeMaximumQuality' DESC 'The Subtree Maximum Quality attribute type specifies the purported maximum data quality for a DIT subtree.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.51 DBNAME ( 'subtreeMaxQuality' 'subtreeMaxQuality' ) ACCESS-CLASS normal LENGTH 5000 )
subtreeMinimumQuality 0.9.2342.19200300.100.1.52 None 1.3.6.1.4.1.1466.115.121.1.26 ces The Subtree Minimum Quality attribute type specifies the purported minimum data quality for a DIT subtree. userApplications extensibleObject oldQualityLabelledData qualityLabelledData Multi-valued User modifiable subtreeMinQuality subtreeMinQuality 5000 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.52 NAME 'subtreeMinimumQuality' DESC 'The Subtree Minimum Quality attribute type specifies the purported minimum data quality for a DIT subtree.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.52 DBNAME ( 'subtreeMinQuality' 'subtreeMinQuality' ) ACCESS-CLASS normal LENGTH 5000 )
subtreeSpecification 1.3.18.0.2.4.819 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies a collection of entries that are located at the vertices of a single subtree. directoryOperation * subentry Single NONUSER subtreeSpec subtreeSpec 2024 system None V3.system.at attributetypes=( 1.3.18.0.2.4.819 NAME 'subtreeSpecification' DESC 'Identifies a collection of entries that are located at the vertices of a single subtree.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation ) IBMAttributetypes=( 1.3.18.0.2.4.819 DBNAME ( 'subtreeSpec' 'subtreeSpec' ) ACCESS-CLASS system LENGTH 2024 )
supportedAlgorithms 2.5.4.52 None 1.3.6.1.4.1.1466.115.121.1.5 bin This attribute to be stored and requested in the binary form, as supportedAlgorithm;binary. userApplications extensibleObject userSecurityInformation Multi-valued User modifiable supportedAlgor supportedAlgor 0 normal None V3.user.at attributetypes=( 2.5.4.52 NAME ( 'supportedAlgorithms' 'supportedAlgorithms;binary' ) DESC 'This attribute to be stored and requested in the binary form, as supportedAlgorithm;binary.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.52 DBNAME ( 'supportedAlgor' 'supportedAlgor' ) ACCESS-CLASS normal )
supportedApplicationContext 2.5.4.30 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the identifiers of OSI application contexts. dSAOperation * applicationEntity Multi-valued User modifiable supportAppContext supportAppContext 1000 normal EQUALITY V3.user.at attributetypes=( 2.5.4.30 NAME 'supportedApplicationContext' DESC 'This attribute contains the identifiers of OSI application contexts.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation ) IBMAttributetypes=( 2.5.4.30 DBNAME ( 'supportAppContext' 'supportAppContext' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
supportedControl 1.3.6.1.4.1.1466.101.120.13 None 1.3.6.1.4.1.1466.115.121.1.38 oid The values of this attribute are the OBJECT IDENTIFIERs identifying controls which the server supports. userApplications extensibleObject Multi-valued User modifiable supportedControl supportedControl 2048 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl' DESC 'The values of this attribute are the OBJECT IDENTIFIERs identifying controls which the server supports.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.13 DBNAME ( 'supportedControl' 'supportedControl' ) ACCESS-CLASS normal LENGTH 2048 )
supportedExtension 1.3.6.1.4.1.1466.101.120.7 None 1.3.6.1.4.1.1466.115.121.1.38 oid The values of this attribute are OBJECT IDENTIFIERs identifying the supported extended operations which the server supports. dSAOperation * Multi-valued User modifiable supportedExtensio supportedExtensio 256 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension' DESC 'The values of this attribute are OBJECT IDENTIFIERs identifying the supported extended operations which the server supports.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.7 DBNAME ( 'supportedExtensio' 'supportedExtensio' ) ACCESS-CLASS normal LENGTH 256 )
supportedLDAPVersion 1.3.6.1.4.1.1466.101.120.15 None 1.3.6.1.4.1.1466.115.121.1.27 integer The values of this attribute are the versions of the LDAP protocol which the server implements. dSAOperation * Multi-valued User modifiable supportedLDAPVers supportedLDAPVers 11 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion' DESC 'The values of this attribute are the versions of the LDAP protocol which the server implements.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE dSAOperation ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.15 DBNAME ( 'supportedLDAPVers' 'supportedLDAPVers' ) ACCESS-CLASS normal LENGTH 11 )
supportedSASLMechanisms 1.3.6.1.4.1.1466.101.120.14 None 1.3.6.1.4.1.1466.115.121.1.15 cis The values of this attribute are the names of supported SASL mechanisms which the server supports. dSAOperation * Multi-valued User modifiable supportedSASLMech supportedSASLMech 2048 normal None V3.system.at attributetypes=( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanisms' DESC 'The values of this attribute are the names of supported SASL mechanisms which the server supports.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation ) IBMAttributetypes=( 1.3.6.1.4.1.1466.101.120.14 DBNAME ( 'supportedSASLMech' 'supportedSASLMech' ) ACCESS-CLASS normal LENGTH 2048 )
supportingFiles 1.3.18.0.2.4.328 None 1.3.6.1.4.1.1466.115.121.1.15 cis Attribute for listing files associated with a software directory object entry. userApplications extensibleObject eSoftware Multi-valued User modifiable supportingFiles supportingFiles 1024 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.328 NAME 'supportingFiles' DESC 'Attribute for listing files associated with a software directory object entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.328 DBNAME ( 'supportingFiles' 'supportingFiles' ) ACCESS-CLASS normal LENGTH 1024 )
supportsFileBasedCompression 1.3.18.0.2.4.354 None 1.3.6.1.4.1.1466.115.121.1.7 boolean see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable supportsFileComp supportsFileComp 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.354 NAME 'supportsFileBasedCompression' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.354 DBNAME ( 'supportsFileComp' 'supportsFileComp' ) ACCESS-CLASS normal LENGTH 5 )
sys, systemName 1.3.18.0.2.4.329 None 1.3.6.1.4.1.1466.115.121.1.15 cis A naming attribute that may be used to identify eSystem ( and subclasses thereof ) object entries. userApplications extensibleObject eNetworkedEntity eSystem Single User modifiable sys sys 256 normal EQUALITY ORDERING APPROX SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.329 NAME ( 'sys' 'systemName' ) DESC 'A naming attribute that may be used to identify eSystem ( and subclasses thereof ) object entries.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.329 DBNAME ( 'sys' 'sys' ) ACCESS-CLASS normal LENGTH 256 EQUALITY ORDERING SUBSTR APPROX )
sysplex 1.3.18.0.2.4.185 None 1.3.6.1.4.1.1466.115.121.1.15 cis Identifies the name of an OS/390 sysplex. userApplications extensibleObject Single User modifiable sysplex sysplex 8 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.185 NAME 'sysplex' DESC 'Identifies the name of an OS/390 sysplex.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.185 DBNAME ( 'sysplex' 'sysplex' ) ACCESS-CLASS sensitive LENGTH 8 )
systemEnvironment 1.3.18.0.2.4.804 None 1.3.6.1.4.1.1466.115.121.1.15 cis protect environment userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable systemEnvironment systemEnvironment 2048 critical None V3.ibm.at attributetypes=( 1.3.18.0.2.4.804 NAME 'systemEnvironment' DESC 'protect environment' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.804 DBNAME ( 'systemEnvironment' 'systemEnvironment' ) ACCESS-CLASS critical LENGTH 2048 )
systemRoles 1.3.18.0.2.4.484 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute to describe roles of the system in the IT environment. userApplications extensibleObject eSystem Multi-valued User modifiable systemRoles systemRoles 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.484 NAME 'systemRoles' DESC 'CIM-derived attribute to describe roles of the system in the IT environment.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.484 DBNAME ( 'systemRoles' 'systemRoles' ) ACCESS-CLASS normal LENGTH 256 )
tag 1.3.18.0.2.4.604 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. An arbitrary string that uniquely identifies the Physical Element and serves as the Elements key. The Tag property can contain information such as asset tag or serial number data. userApplications extensibleObject cimPhysicalElement Single User modifiable tag tag 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.604 NAME 'tag' DESC 'Based on CIM. An arbitrary string that uniquely identifies the Physical Element and serves as the Elements key. The Tag property can contain information such as asset tag or serial number data.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.604 DBNAME ( 'tag' 'tag' ) ACCESS-CLASS normal LENGTH 256 )
taName 1.3.18.0.2.4.143 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to specify the name of an eTargetAdapter object. userApplications extensibleObject eTargetAdapter Multi-valued User modifiable taName taName 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.143 NAME 'taName' DESC 'Used to specify the name of an eTargetAdapter object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.143 DBNAME ( 'taName' 'taName' ) ACCESS-CLASS normal LENGTH 128 )
targetAdapter 1.3.18.0.2.4.133 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the specific target adapter to use for this GSO target. userApplications extensibleObject eTargetRecord Single User modifiable targetAdapter targetAdapter 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.133 NAME 'targetAdapter' DESC 'Indicates the specific target adapter to use for this GSO target.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.133 DBNAME ( 'targetAdapter' 'targetAdapter' ) ACCESS-CLASS normal LENGTH 1000 )
targetDN 2.16.840.1.113730.3.1.6 None 1.3.6.1.4.1.1466.115.121.1.12 dn Defines the distinguished name of an entry that was added, modified, or deleted on a supplier server. In the case of a modrdn operation, the targetDn contains the distinguished name of the entry before it was modified. userApplications extensibleObject changeLogEntry Single NONUSER targetDN targetDN 1000 normal EQUALITY APPROX V3.system.at attributetypes=( 2.16.840.1.113730.3.1.6 NAME 'targetDN' DESC 'Defines the distinguished name of an entry that was added, modified, or deleted on a supplier server. In the case of a modrdn operation, the targetDn contains the distinguished name of the entry before it was modified.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.6 DBNAME ( 'targetDN' 'targetDN' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY APPROX )
targetGroup 1.3.18.0.2.4.126 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the Target Groups to which this GSO principal belongs. userApplications extensibleObject eGSOuser Multi-valued User modifiable targetGroup targetGroup 1000 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.126 NAME 'targetGroup' DESC 'Indicates the Target Groups to which this GSO principal belongs.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.126 DBNAME ( 'targetGroup' 'targetGroup' ) ACCESS-CLASS sensitive LENGTH 1000 )
targetLocation 1.3.18.0.2.4.162 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is used to indicate a set of location strings to be used to determine which strings correspond to an authentication Domain. userApplications extensibleObject eGSODomain Multi-valued User modifiable targetLocation targetLocation 128 normal EQUALITY ORDERING APPROX SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.162 NAME 'targetLocation' DESC 'This attribute is used to indicate a set of location strings to be used to determine which strings correspond to an authentication Domain.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.162 DBNAME ( 'targetLocation' 'targetLocation' ) ACCESS-CLASS normal LENGTH 128 EQUALITY ORDERING SUBSTR APPROX )
targetService 1.3.18.0.2.4.131 None 1.3.6.1.4.1.1466.115.121.1.12 dn Indicates the target service instance. userApplications extensibleObject eTargetRecord Single User modifiable targetService targetService 1000 normal EQUALITY ORDERING APPROX V3.ibm.at attributetypes=( 1.3.18.0.2.4.131 NAME 'targetService' DESC 'Indicates the target service instance.' EQUALITY 2.5.13.1 ORDERING 1.3.18.0.2.4.405 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.131 DBNAME ( 'targetService' 'targetService' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY ORDERING APPROX )
telephoneNumber 2.5.4.20 None 1.3.6.1.4.1.1466.115.121.1.50 tel Telephone number. userApplications extensibleObject ePerson dmd documentSeries domain organization organizationalRole organizationalUnit person pilotOrganization room Multi-valued User modifiable telephoneNumber telephoneNumber 32 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.20 NAME 'telephoneNumber' DESC 'Telephone number.' EQUALITY 2.5.13.20 SUBSTR 2.5.13.21 SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 2.5.4.20 DBNAME ( 'telephoneNumber' 'telephoneNumber' ) ACCESS-CLASS normal LENGTH 32 EQUALITY SUBSTR )
teletexTerminalIdentifier 2.5.4.22 None 1.3.6.1.4.1.1466.115.121.1.15 cis Teletex terminal identifier. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable teletexTerminalId teletexTerminalId 1000 normal None V3.user.at attributetypes=( 2.5.4.22 NAME 'teletexTerminalIdentifier' DESC 'Teletex terminal identifier.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.22 DBNAME ( 'teletexTerminalId' 'teletexTerminalId' ) ACCESS-CLASS normal LENGTH 1000 )
telexNumber, telexeNumber 2.5.4.21 None 1.3.6.1.4.1.1466.115.121.1.15 cis Telex number. userApplications extensibleObject ePerson dmd domain liPerson organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable telexNumber telexNumber 28 normal None V3.user.at attributetypes=( 2.5.4.21 NAME ( 'telexNumber' 'telexeNumber' ) DESC 'Telex number.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 2.5.4.21 DBNAME ( 'telexNumber' 'telexNumber' ) ACCESS-CLASS normal LENGTH 28 )
template-major-version-number 1.3.6.1.4.1.42.2.27.6.1.1 None 1.3.6.1.4.1.1466.115.121.1.27 integer The major version number of the service type template userApplications extensibleObject slpService Single User modifiable tmpmajvernumber tmpmajvernumber 11 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.1 NAME 'template-major-version-number' DESC 'The major version number of the service type template' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.1 DBNAME ( 'tmpmajvernumber' 'tmpmajvernumber' ) ACCESS-CLASS normal LENGTH 11 EQUALITY APPROX )
template-minor-version-number 1.3.6.1.4.1.42.2.27.6.1.2 None 1.3.6.1.4.1.1466.115.121.1.27 integer The minor version number of the service type template. userApplications extensibleObject slpService Single User modifiable tmpminvernumber tmpminvernumber 11 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.2 NAME 'template-minor-version-number' DESC 'The minor version number of the service type template.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.2 DBNAME ( 'tmpminvernumber' 'tmpminvernumber' ) ACCESS-CLASS normal LENGTH 11 EQUALITY APPROX )
template-url-syntax 1.3.6.1.4.1.42.2.27.6.1.3 None 1.3.6.1.4.1.1466.115.121.1.26 ces An ABNF grammar describing the service type specific part of the service URL. userApplications extensibleObject slpService Single User modifiable tmplateurlsyntax tmplateurlsyntax 254 normal EQUALITY APPROX V3.user.at attributetypes=( 1.3.6.1.4.1.42.2.27.6.1.3 NAME 'template-url-syntax' DESC 'An ABNF grammar describing the service type specific part of the service URL.' EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.42.2.27.6.1.3 DBNAME ( 'tmplateurlsyntax' 'tmplateurlsyntax' ) ACCESS-CLASS normal LENGTH 254 EQUALITY APPROX )
terminalAccess 1.3.18.0.2.4.809 None 1.3.6.1.4.1.1466.115.121.1.15 cis list of terminals that can access users account userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable terminalAccess terminalAccess 2048 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.809 NAME 'terminalAccess' DESC 'list of terminals that can access users account' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.809 DBNAME ( 'terminalAccess' 'terminalAccess' ) ACCESS-CLASS critical LENGTH 2048 EQUALITY )
terminalLastLogin 1.3.18.0.2.4.767 None 1.3.6.1.4.1.1466.115.121.1.15 cis terminal users last successfully login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable terminalLastLogin terminalLastLogin 1023 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.767 NAME 'terminalLastLogin' DESC 'terminal users last successfully login' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.767 DBNAME ( 'terminalLastLogin' 'terminalLastLogin' ) ACCESS-CLASS critical LENGTH 1023 EQUALITY )
terminalLastUnsuccessfulLogin 1.3.18.0.2.4.769 None 1.3.6.1.4.1.1466.115.121.1.15 cis terminal of users last unsuccessful login userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable terminalLastUnsuc terminalLastUnsuc 1023 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.769 NAME 'terminalLastUnsuccessfulLogin' DESC 'terminal of users last unsuccessful login' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.769 DBNAME ( 'terminalLastUnsuc' 'terminalLastUnsuc' ) ACCESS-CLASS critical LENGTH 1023 EQUALITY )
textEncodedOrAddress 0.9.2342.19200300.100.1.2 None 1.3.6.1.4.1.1466.115.121.1.15 cis Defines the text-encoded Originator/Recipient ( X.400 ) address of the entry as defined in RFC987. userApplications extensibleObject iGNPerson newPilotPerson Multi-valued User modifiable textEncodedOrAddr textEncodedOrAddr 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.2 NAME 'textEncodedOrAddress' DESC 'Defines the text-encoded Originator/Recipient ( X.400 ) address of the entry as defined in RFC987.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.2 DBNAME ( 'textEncodedOrAddr' 'textEncodedOrAddr' ) ACCESS-CLASS normal LENGTH 256 )
thumbNailLogo 2.16.128.113533.1.1400.2 None 1.3.6.1.4.1.1466.115.121.1.5 bin Thumbnail logo assoicated with a user. userApplications extensibleObject ePerson liOrganization liPerson Multi-valued User modifiable thumbnailLogo thumbnailLogo 0 normal None V3.user.at attributetypes=( 2.16.128.113533.1.1400.2 NAME 'thumbNailLogo' DESC 'Thumbnail logo assoicated with a user.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.16.128.113533.1.1400.2 DBNAME ( 'thumbnailLogo' 'thumbnailLogo' ) ACCESS-CLASS normal )
thumbNailPhoto 2.16.128.113533.1.1400.1 None 1.3.6.1.4.1.1466.115.121.1.5 bin Thumbnail photo associated with a user. userApplications extensibleObject ePerson liPerson Multi-valued User modifiable thumbnailPhoto thumbnailPhoto 0 normal None V3.user.at attributetypes=( 2.16.128.113533.1.1400.1 NAME 'thumbNailPhoto' DESC 'Thumbnail photo associated with a user.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.16.128.113533.1.1400.1 DBNAME ( 'thumbnailPhoto' 'thumbnailPhoto' ) ACCESS-CLASS normal )
timeExpiredLogout 1.3.18.0.2.4.806 None 1.3.6.1.4.1.1466.115.121.1.27 integer inactivity time out userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable timeExpiredLogout timeExpiredLogout 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.806 NAME 'timeExpiredLogout' DESC 'inactivity time out' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.806 DBNAME ( 'timeExpiredLogout' 'timeExpiredLogout' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
timeExpireLockout 1.3.18.0.2.4.474 None 1.3.6.1.4.1.1466.115.121.1.27 integer empty userApplications extensibleObject AIXAccount aixAuxAccount ePasswordPolicy Multi-valued User modifiable timeExpireLockout timeExpireLockout 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.474 NAME 'timeExpireLockout' DESC ' ' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.474 DBNAME ( 'timeExpireLockout' 'timeExpireLockout' ) ACCESS-CLASS normal LENGTH 11 )
timeOfLastReset 1.3.18.0.2.4.594 None 1.3.6.1.4.1.1466.115.121.1.24 gentime Based on CIM. Time of last reset of the device. userApplications extensibleObject cimController cimPrinter Single User modifiable timeOfLastReset timeOfLastReset 30 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.594 NAME 'timeOfLastReset' DESC 'Based on CIM. Time of last reset of the device.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.594 DBNAME ( 'timeOfLastReset' 'timeOfLastReset' ) ACCESS-CLASS normal LENGTH 30 )
title 2.5.4.12 name 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute contains the title, such as Vice President, of a person in their organizational context. The personalTitle attribute would be used for a persons title independent of their job function. userApplications extensibleObject ePerson entrustNamedObject liPerson organizationalPerson Multi-valued User modifiable title title 128 normal None V3.user.at attributetypes=( 2.5.4.12 NAME 'title' DESC 'This attribute contains the title, such as Vice President, of a person in their organizational context. The personalTitle attribute would be used for a persons title independent of their job function.' SUP 2.5.4.41 EQUALITY 1.3.6.1.4.1.1466.109.114.2 SUBSTR 2.5.13.4 USAGE userApplications ) IBMAttributetypes=( 2.5.4.12 DBNAME ( 'title' 'title' ) ACCESS-CLASS normal LENGTH 128 )
totalCylinders 1.3.18.0.2.4.355 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable totalCylinders totalCylinders 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.355 NAME 'totalCylinders' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.355 DBNAME ( 'totalCylinders' 'totalCylinders' ) ACCESS-CLASS normal LENGTH 11 )
totalHeads 1.3.18.0.2.4.356 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable totalHeads totalHeads 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.356 NAME 'totalHeads' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.356 DBNAME ( 'totalHeads' 'totalHeads' ) ACCESS-CLASS normal LENGTH 11 )
totalSectors 1.3.18.0.2.4.357 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable totalSectors totalSectors 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.357 NAME 'totalSectors' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.357 DBNAME ( 'totalSectors' 'totalSectors' ) ACCESS-CLASS normal LENGTH 11 )
totalSwapSpaceSize 1.3.18.0.2.4.466 None 1.3.6.1.4.1.1466.115.121.1.27 integer CIM-derived attribute for specifying the total available swap space ( in bytes ) . userApplications extensibleObject eOperatingSystem Single User modifiable totalSwapSpaceSz totalSwapSpaceSz 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.466 NAME 'totalSwapSpaceSize' DESC 'CIM-derived attribute for specifying the total available swap space ( in bytes ) .' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.466 DBNAME ( 'totalSwapSpaceSz' 'totalSwapSpaceSz' ) ACCESS-CLASS normal LENGTH 11 )
totalTracks 1.3.18.0.2.4.358 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable totalTracks totalTracks 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.358 NAME 'totalTracks' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.358 DBNAME ( 'totalTracks' 'totalTracks' ) ACCESS-CLASS normal LENGTH 11 )
totalWidth 1.3.18.0.2.4.643 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Total width, in bits, of the PhysicalMemory, including check or error correction bits. If there are no error correction bits, the value in this property should match that specified for DataWidth. userApplications extensibleObject cimPhysicalMemory Single User modifiable totalWidth totalWidth 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.643 NAME 'totalWidth' DESC 'Based on CIM. Total width, in bits, of the PhysicalMemory, including check or error correction bits. If there are no error correction bits, the value in this property should match that specified for DataWidth.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.643 DBNAME ( 'totalWidth' 'totalWidth' ) ACCESS-CLASS normal LENGTH 11 )
tracksPerCylinder 1.3.18.0.2.4.359 None 1.3.6.1.4.1.1466.115.121.1.27 integer see MS WBEM userApplications extensibleObject eDiskDrive Single User modifiable tracksPerCylinder tracksPerCylinder 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.359 NAME 'tracksPerCylinder' DESC 'see MS WBEM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.359 DBNAME ( 'tracksPerCylinder' 'tracksPerCylinder' ) ACCESS-CLASS normal LENGTH 11 )
trustedPathStatus 1.3.18.0.2.4.800 None 1.3.6.1.4.1.1466.115.121.1.15 cis indicates the users trusted path status userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable trustedPathStatus trustedPathStatus 7 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.800 NAME 'trustedPathStatus' DESC 'indicates the users trusted path status' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.800 DBNAME ( 'trustedPathStatus' 'trustedPathStatus' ) ACCESS-CLASS critical LENGTH 7 EQUALITY )
tsName 1.3.18.0.2.4.142 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used to specify the name of an eTargetService object. userApplications extensibleObject eTargetService Multi-valued User modifiable tsName tsName 128 normal EQUALITY ORDERING APPROX SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.142 NAME 'tsName' DESC 'Used to specify the name of an eTargetService object.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.142 DBNAME ( 'tsName' 'tsName' ) ACCESS-CLASS normal LENGTH 128 EQUALITY ORDERING SUBSTR APPROX )
tsType 1.3.18.0.2.4.132 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the target service type. userApplications extensibleObject eTargetAdapter eTargetRecord eTargetService eTargetServiceType Single User modifiable tsType tsType 128 normal EQUALITY ORDERING APPROX SUBSTR V3.ibm.at attributetypes=( 1.3.18.0.2.4.132 NAME 'tsType' DESC 'Indicates the target service type.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.132 DBNAME ( 'tsType' 'tsType' ) ACCESS-CLASS normal LENGTH 128 EQUALITY ORDERING SUBSTR APPROX )
ttl, timeToLive 1.3.6.1.4.1.250.1.60 None 1.3.6.1.4.1.1466.115.121.1.27 integer Time-to-live attribute userApplications extensibleObject cacheObject Single User modifiable ttl ttl 11 normal None V3.user.at attributetypes=( 1.3.6.1.4.1.250.1.60 NAME ( 'ttl' 'timeToLive' ) DESC 'Time-to-live attribute' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.4.1.250.1.60 DBNAME ( 'ttl' 'ttl' ) ACCESS-CLASS normal LENGTH 11 )
TypelessRDN 1.3.22.1.2.2 None 1.3.6.1.4.1.1466.115.121.1.15 cis Typeless RDN as defined by OSF userApplications extensibleObject INamingService BBOPIRAliasDef BBOPIRAttributeDef BBOPIRConstantDef BBOPIREnumDef BBOPIRExceptionDef BBOPIRInterfaceDef BBOPIRModuleDef BBOPIROperationDef BBOPIRRepository BBOPIRRepositoryId BBOPIRStructDef BBOPIRUnionDef Single User modifiable TypelessRDN TypelessRDN 1024 normal None V3.user.at attributetypes=( 1.3.22.1.2.2 NAME 'TypelessRDN' DESC 'Typeless RDN as defined by OSF' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.22.1.2.2 DBNAME ( 'TypelessRDN' 'TypelessRDN' ) ACCESS-CLASS normal LENGTH 1024 )
typeMaticDelay 1.3.18.0.2.4.655 None 1.3.6.1.4.1.1466.115.121.1.27 integer Repeat delay in milliseconds. userApplications extensibleObject eKeyboard Single User modifiable typeMaticDelay typeMaticDelay 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.655 NAME 'typeMaticDelay' DESC 'Repeat delay in milliseconds.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.655 DBNAME ( 'typeMaticDelay' 'typeMaticDelay' ) ACCESS-CLASS normal LENGTH 11 )
typeMaticRate 1.3.18.0.2.4.654 None 1.3.6.1.4.1.1466.115.121.1.27 integer Characters per second. userApplications extensibleObject eKeyboard Single User modifiable typeMaticRate typeMaticRate 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.654 NAME 'typeMaticRate' DESC 'Characters per second.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.654 DBNAME ( 'typeMaticRate' 'typeMaticRate' ) ACCESS-CLASS normal LENGTH 11 )
uid 0.9.2342.19200300.100.1.1 None 1.3.6.1.4.1.1466.115.121.1.15 cis Typically a user shortname or userid. userApplications extensibleObject eNTUser ePerson eTargetRecord account entrustRoamingUser iGNPerson inetOrgPerson newPilotPerson nsLiProfile posixAccount shadowAccount uniquelyQualifiedObject Multi-valued User modifiable uid uid 256 normal EQUALITY ORDERING APPROX SUBSTR V3.user.at attributetypes=( 0.9.2342.19200300.100.1.1 NAME 'uid' DESC 'Typically a user shortname or userid.' EQUALITY 1.3.6.1.4.1.1466.109.114.2 ORDERING 2.5.13.3 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.1 DBNAME ( 'uid' 'uid' ) ACCESS-CLASS normal LENGTH 256 EQUALITY ORDERING SUBSTR APPROX )
uidNumber 1.3.6.1.1.1.1.0 None 1.3.6.1.4.1.1466.115.121.1.27 integer An integer uniquely identifying a user in an administrative domain. userApplications extensibleObject posixAccount Single User modifiable uidNumber uidNumber 11 normal None V3.user.at attributetypes=( 1.3.6.1.1.1.1.0 NAME 'uidNumber' DESC 'An integer uniquely identifying a user in an administrative domain.' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.6.1.1.1.1.0 DBNAME ( 'uidNumber' 'uidNumber' ) ACCESS-CLASS normal LENGTH 11 )
uniqueIdentifier 0.9.2342.19200300.100.1.44 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies a unique identifier for an object represented in the Directory. The domain within which the identifier is unique, and the exact semantics of the identifier, are for local definition. userApplications extensibleObject ePerson iGNPerson liOrganization liPerson pilotObject Multi-valued User modifiable uniqueIdentifier uniqueIdentifier 128 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DESC 'Specifies a unique identifier for an object represented in the Directory. The domain within which the identifier is unique, and the exact semantics of the identifier, are for local definition.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.44 DBNAME ( 'uniqueIdentifier' 'uniqueIdentifier' ) ACCESS-CLASS normal LENGTH 128 )
uniqueMember 2.5.4.50 None 1.3.6.1.4.1.1466.115.121.1.12 dn Identifies a group of names associated with an entry where each name was given a uniqueIdentifier to ensure its uniqueness. A value for the uniqueMember attribute is a DN followed by the uniqueIdentifier. userApplications extensibleObject groupOfUniqueNames Multi-valued User modifiable uniqueMember uniqueMember 1000 normal EQUALITY V3.user.at attributetypes=( 2.5.4.50 NAME 'uniqueMember' DESC 'Identifies a group of names associated with an entry where each name was given a uniqueIdentifier to ensure its uniqueness. A value for the uniqueMember attribute is a DN followed by the uniqueIdentifier.' EQUALITY 2.5.13.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 2.5.4.50 DBNAME ( 'uniqueMember' 'uniqueMember' ) ACCESS-CLASS normal LENGTH 1000 EQUALITY )
unitStatus 1.3.18.0.2.4.617 None 1.3.6.1.4.1.1466.115.121.1.15 cis Description of the units status. userApplications extensibleObject eDiskDrive Single User modifiable unitStatus unitStatus 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.617 NAME 'unitStatus' DESC 'Description of the units status.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.617 DBNAME ( 'unitStatus' 'unitStatus' ) ACCESS-CLASS normal LENGTH 64 )
unixHomeFile 1.3.18.0.2.4.2216 None 1.3.6.1.4.1.1466.115.121.1.15 cis Describes Unix home file userApplications extensibleObject eUNIXSystem Multi-valued User modifiable unixHomeFile unixHomeFile 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2216 NAME 'unixHomeFile' DESC 'Describes Unix home file' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2216 DBNAME ( 'unixHomeFile' 'unixHomeFile' ) ACCESS-CLASS normal LENGTH 1000 )
unixMountPoint 1.3.18.0.2.4.2217 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies Unix mount point userApplications extensibleObject eUNIXSystem Multi-valued User modifiable unixMountPoint unixMountPoint 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.2217 NAME 'unixMountPoint' DESC 'Specifies Unix mount point' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.2217 DBNAME ( 'unixMountPoint' 'unixMountPoint' ) ACCESS-CLASS normal LENGTH 1000 )
unstructuredAddress 1.2.840.113549.1.9.8 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used in CEPDevice object class. userApplications extensibleObject cEPDevice Multi-valued User modifiable unstructuredAddr unstructuredAddr 256 normal None V3.user.at attributetypes=( 1.2.840.113549.1.9.8 NAME 'unstructuredAddress' DESC 'Used in CEPDevice object class.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113549.1.9.8 DBNAME ( 'unstructuredAddr' 'unstructuredAddr' ) ACCESS-CLASS normal LENGTH 256 )
unstructuredName 1.2.840.113549.1.9.2 None 1.3.6.1.4.1.1466.115.121.1.15 cis Used in CEPDevice object class. userApplications extensibleObject cEPDevice Multi-valued User modifiable unstructuredName unstructuredName 256 normal None V3.user.at attributetypes=( 1.2.840.113549.1.9.2 NAME 'unstructuredName' DESC 'Used in CEPDevice object class.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.2.840.113549.1.9.2 DBNAME ( 'unstructuredName' 'unstructuredName' ) ACCESS-CLASS normal LENGTH 256 )
unsuccessfulLoginCount 1.3.18.0.2.4.811 None 1.3.6.1.4.1.1466.115.121.1.27 integer count of unsuccessful logins userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable UnsuccessfulLogin UnsuccessfulLogin 11 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.811 NAME 'unsuccessfulLoginCount' DESC 'count of unsuccessful logins' EQUALITY 2.5.13.14 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.811 DBNAME ( 'UnsuccessfulLogin' 'UnsuccessfulLogin' ) ACCESS-CLASS critical LENGTH 11 EQUALITY )
updatedByDocument 1.3.18.0.2.4.491 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the distinguished name of a document that is an updated version of the document entry. userApplications extensibleObject document Multi-valued User modifiable updatedByDocument updatedByDocument 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.491 NAME 'updatedByDocument' DESC 'Contains the distinguished name of a document that is an updated version of the document entry.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.491 DBNAME ( 'updatedByDocument' 'updatedByDocument' ) ACCESS-CLASS normal LENGTH 256 )
updatesDocument 1.3.18.0.2.4.478 None 1.3.6.1.4.1.1466.115.121.1.15 cis Contains the distinguished name of a document for which this document is an updated version. userApplications extensibleObject document Multi-valued User modifiable updatesDocument updatesDocument 256 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.478 NAME 'updatesDocument' DESC 'Contains the distinguished name of a document for which this document is an updated version.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.478 DBNAME ( 'updatesDocument' 'updatesDocument' ) ACCESS-CLASS normal LENGTH 256 )
upgradeMethod 1.3.18.0.2.4.578 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Method by which this processor can be upgraded, if upgrades are supported. Values; 1=Other, 2=Unknown, 3=Daughter Board, 4=ZIF Socket, 5=Replacement/Piggy Back, 6=None, 7=LIF Socket, 8=Slot 1, 9=Slot 2, 10=370 Pin Socket, 11=Slot A, 12=Slot M. userApplications extensibleObject cimProcessor Single User modifiable upgradeMethod upgradeMethod 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.578 NAME 'upgradeMethod' DESC 'Based on CIM. Method by which this processor can be upgraded, if upgrades are supported. Values; 1=Other, 2=Unknown, 3=Daughter Board, 4=ZIF Socket, 5=Replacement/Piggy Back, 6=None, 7=LIF Socket, 8=Slot 1, 9=Slot 2, 10=370 Pin Socket, 11=Slot A, 12=Slot M.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.578 DBNAME ( 'upgradeMethod' 'upgradeMethod' ) ACCESS-CLASS normal LENGTH 11 )
url 1.3.18.0.2.4.712 None 1.3.6.1.4.1.1466.115.121.1.15 cis url userApplications extensibleObject Multi-valued User modifiable url url 100 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.712 NAME 'url' DESC 'url' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.712 DBNAME ( 'url' 'url' ) ACCESS-CLASS normal LENGTH 100 )
userCertificate 2.5.4.36 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to represent certificates from one or more Certification Authorities representing a user. userApplications extensibleObject eAccount ePerson eUser entrustUser inetOrgPerson liPerson pkiUser strongAuthenticationUser Multi-valued User modifiable userCertificate userCertificate 0 critical None V3.user.at attributetypes=( 2.5.4.36 NAME ( 'userCertificate' 'userCertificate;binary' ) DESC 'Used to represent certificates from one or more Certification Authorities representing a user.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.36 DBNAME ( 'userCertificate' 'userCertificate' ) ACCESS-CLASS critical )
userClass 0.9.2342.19200300.100.1.8 None 1.3.6.1.4.1.1466.115.121.1.15 cis Specifies a category of computer user. The semantics of this attribute are arbitrary. userApplications extensibleObject newPilotPerson Multi-valued User modifiable userClass userClass 256 normal None V3.user.at attributetypes=( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'Specifies a category of computer user. The semantics of this attribute are arbitrary.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 0.9.2342.19200300.100.1.8 DBNAME ( 'userClass' 'userClass' ) ACCESS-CLASS normal LENGTH 256 )
userEnvironment 1.3.18.0.2.4.795 None 1.3.6.1.4.1.1466.115.121.1.15 cis user public environment userApplications extensibleObject AIXAccount aixAuxAccount Single User modifiable userEnvironment userEnvironment 2048 critical EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.795 NAME 'userEnvironment' DESC 'user public environment' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.795 DBNAME ( 'userEnvironment' 'userEnvironment' ) ACCESS-CLASS critical LENGTH 2048 EQUALITY )
userid 1.3.18.0.2.4.501 None 1.3.6.1.4.1.1466.115.121.1.15 cis The Userid attribute type specifies a computer system login name. userApplications extensibleObject eDominoAccount Multi-valued User modifiable userid userid 4000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.501 NAME 'userid' DESC 'The Userid attribute type specifies a computer system login name.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.501 DBNAME ( 'userid' 'userid' ) ACCESS-CLASS normal LENGTH 4000 )
userName 1.3.18.0.2.4.783 None 1.3.6.1.4.1.1466.115.121.1.15 cis user name userApplications extensibleObject AIXAccount Single User modifiable userName userName 1023 normal EQUALITY V3.ibm.at attributetypes=( 1.3.18.0.2.4.783 NAME 'userName' DESC 'user name' EQUALITY 2.5.13.5 ORDERING 2.5.13.6 SUBSTR 2.5.13.7 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.783 DBNAME ( 'userName' 'userName' ) ACCESS-CLASS normal LENGTH 1023 EQUALITY )
userPassword 2.5.4.35 None 1.3.6.1.4.1.1466.115.121.1.5 bin Holds a password value for a distinguished name. userApplications extensibleObject cimKeyboard eAccount eOnDemandApplicationSystem ePerson ibm-SdpApplicationSystem dmd domain entrustCA organization organizationalUnit person pilotOrganization posixAccount posixGroup shadowAccount simpleAuthObject Multi-valued User modifiable userPassword userPassword 0 critical None V3.user.at attributetypes=( 2.5.4.35 NAME 'userPassword' DESC 'Holds a password value for a distinguished name.' EQUALITY 2.5.13.17 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.35 DBNAME ( 'userPassword' 'userPassword' ) ACCESS-CLASS critical )
userPKCS12 1.3.18.0.2.4.456 None 1.3.6.1.4.1.1466.115.121.1.5 bin PKCS \2312 PFX PDU for exchange of personal identity information userApplications extensibleObject ePerson inetOrgPerson Multi-valued User modifiable userPKCS12 userPKCS12 0 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.456 NAME 'userPKCS12' DESC 'PKCS \2312 PFX PDU for exchange of personal identity information' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.456 DBNAME ( 'userPKCS12' 'userPKCS12' ) ACCESS-CLASS normal )
userPrincipalName 1.2.840.113556.1.4.656 None 1.3.6.1.4.1.1466.115.121.1.15 cis Primary security identity in the form @; for example, alice@austin.ibm.com. This attribute is defined on Active Directory. userApplications extensibleObject ibm-SecurityIdentities Single User modifiable userPrincipalName userPrincipalName 2049 normal None V3.ibm.at attributetypes=( 1.2.840.113556.1.4.656 NAME 'userPrincipalName' DESC 'Primary security identity in the form @; for example, alice@austin.ibm.com. This attribute is defined on Active Directory.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.2.840.113556.1.4.656 DBNAME ( 'userPrincipalName' 'userPrincipalName' ) ACCESS-CLASS normal LENGTH 2049 )
userSMIMECertificate 2.16.840.1.113730.3.1.40 None 1.3.6.1.4.1.1466.115.121.1.5 bin Signed message used to support S/MIME userApplications extensibleObject ePerson inetOrgPerson Multi-valued User modifiable userSMIMECertific userSMIMECertific 0 normal None V3.user.at attributetypes=( 2.16.840.1.113730.3.1.40 NAME ( 'userSMIMECertificate' 'userSMIMECertificate;binary' ) DESC 'Signed message used to support S/MIME' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.16.840.1.113730.3.1.40 DBNAME ( 'userSMIMECertific' 'userSMIMECertific' ) ACCESS-CLASS normal )
userState 1.3.18.0.2.4.124 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the current state for the user. userApplications extensibleObject eGSOuser Single User modifiable userState userState 128 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.124 NAME 'userState' DESC 'Indicates the current state for the user.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.124 DBNAME ( 'userState' 'userState' ) ACCESS-CLASS sensitive LENGTH 128 )
UserSuffix 1.3.18.0.2.4.441 None 1.3.6.1.4.1.1466.115.121.1.12 dn Used to specify the location in the DIT where the eNTUser or eDominoUser object will be added userApplications extensibleObject eDominoInitialPopulation eNTInitialPopulation Single User modifiable UserSuffix UserSuffix 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.441 NAME 'UserSuffix' DESC 'Used to specify the location in the DIT where the eNTUser or eDominoUser object will be added' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.441 DBNAME ( 'UserSuffix' 'UserSuffix' ) ACCESS-CLASS normal LENGTH 1000 )
userType 1.3.18.0.2.4.123 None 1.3.6.1.4.1.1466.115.121.1.15 cis Indicates the type of user. userApplications extensibleObject eGSOuser Single User modifiable userType userType 128 sensitive None V3.ibm.at attributetypes=( 1.3.18.0.2.4.123 NAME 'userType' DESC 'Indicates the type of user.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.123 DBNAME ( 'userType' 'userType' ) ACCESS-CLASS sensitive LENGTH 128 )
usingElementPtr 1.3.18.0.2.4.330 None 1.3.6.1.4.1.1466.115.121.1.12 dn Defined by CIM. userApplications extensibleObject cimConfiguration Multi-valued User modifiable usingElementPtr usingElementPtr 1000 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.330 NAME 'usingElementPtr' DESC 'Defined by CIM.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.330 DBNAME ( 'usingElementPtr' 'usingElementPtr' ) ACCESS-CLASS normal LENGTH 1000 )
validFrom 1.3.18.0.2.4.75 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The date after which the schedule is valid to be processed. userApplications extensibleObject directoryOperationSchedule Single User modifiable validFrom validFrom 30 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.75 NAME 'validFrom' DESC 'The date after which the schedule is valid to be processed.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.75 DBNAME ( 'validFrom' 'validFrom' ) ACCESS-CLASS normal LENGTH 30 )
validTo 1.3.18.0.2.4.76 None 1.3.6.1.4.1.1466.115.121.1.24 gentime The date after which the schedule is not to be processed. userApplications extensibleObject directoryOperationSchedule Single User modifiable validTo validTo 30 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.76 NAME 'validTo' DESC 'The date after which the schedule is not to be processed.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.76 DBNAME ( 'validTo' 'validTo' ) ACCESS-CLASS normal LENGTH 30 )
validValues 1.3.18.0.2.4.159 None 1.3.6.1.4.1.1466.115.121.1.15 cis This attribute is used to contain possible values for an object. userApplications extensibleObject eObjectDescription Multi-valued User modifiable validValues validValues 128 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.159 NAME 'validValues' DESC 'This attribute is used to contain possible values for an object.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.159 DBNAME ( 'validValues' 'validValues' ) ACCESS-CLASS normal LENGTH 128 )
vendor 1.3.18.0.2.4.472 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for vendor name userApplications extensibleObject cimProduct eSoftware Multi-valued User modifiable vendor vendor 256 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.472 NAME 'vendor' DESC 'CIM-derived attribute for vendor name' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.472 DBNAME ( 'vendor' 'vendor' ) ACCESS-CLASS normal LENGTH 256 )
version 1.3.18.0.2.4.479 None 1.3.6.1.4.1.1466.115.121.1.15 cis CIM-derived attribute for version and release userApplications extensibleObject cimPhysicalElement cimProduct eDiskDrive eOperatingSystem eSoftware ibm-jarFile ibm-SdpApplicationSystem ibm-SdpComponent Multi-valued User modifiable version version 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.479 NAME 'version' DESC 'CIM-derived attribute for version and release' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.479 DBNAME ( 'version' 'version' ) ACCESS-CLASS normal LENGTH 64 )
verticalResolution 1.3.18.0.2.4.596 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Printers vertical resolution in Pixels per Inch. userApplications extensibleObject cimPrinter Single User modifiable vertRes vertRes 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.596 NAME 'verticalResolution' DESC 'Based on CIM. Printers vertical resolution in Pixels per Inch.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.596 DBNAME ( 'vertRes' 'vertRes' ) ACCESS-CLASS normal LENGTH 11 )
verticalSize 1.3.18.0.2.4.572 None 1.3.6.1.4.1.1466.115.121.1.27 integer Vertical size of screen in millimeters. userApplications extensibleObject eDesktopMonitor Single User modifiable verticalSize verticalSize 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.572 NAME 'verticalSize' DESC 'Vertical size of screen in millimeters.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.572 DBNAME ( 'verticalSize' 'verticalSize' ) ACCESS-CLASS normal LENGTH 11 )
videoArchitecture 1.3.18.0.2.4.564 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The video architecture. Values; 1=Other, 2=Unknown, 3=CGA, 4=EGA, 5=VGA, 6=SVGA, 7=MDA, 8=HGC, 9=MCGA, 10=8514A, 11=XGA, 12=Linear Frame Buffer, 160=PC-98. userApplications extensibleObject cimPCVideoController Single User modifiable videoArchitecture videoArchitecture 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.564 NAME 'videoArchitecture' DESC 'Based on CIM. The video architecture. Values; 1=Other, 2=Unknown, 3=CGA, 4=EGA, 5=VGA, 6=SVGA, 7=MDA, 8=HGC, 9=MCGA, 10=8514A, 11=XGA, 12=Linear Frame Buffer, 160=PC-98.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.564 DBNAME ( 'videoArchitecture' 'videoArchitecture' ) ACCESS-CLASS normal LENGTH 11 )
videoMemoryType 1.3.18.0.2.4.551 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. An integer enumeration indicating the type of video memory. Values: 1 = Other, 2 = Unknown, 3 = VRAM, 4 = DRAM, 5 = SRAM, 6 = WRAM, 7 = EDO RAM, 8 = Burst Synchronous DRAM, 9 = Pipelined Burst SRAM, 10 = CDRAM, 11 = 3DRAM, 12 = SDRAM, 13 = SGRAM userApplications extensibleObject cimVideoController Single User modifiable videoMemoryType videoMemoryType 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.551 NAME 'videoMemoryType' DESC 'Based on CIM. An integer enumeration indicating the type of video memory. Values: 1 = Other, 2 = Unknown, 3 = VRAM, 4 = DRAM, 5 = SRAM, 6 = WRAM, 7 = EDO RAM, 8 = Burst Synchronous DRAM, 9 = Pipelined Burst SRAM, 10 = CDRAM, 11 = 3DRAM, 12 = SDRAM, 13 = SGRAM' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.551 DBNAME ( 'videoMemoryType' 'videoMemoryType' ) ACCESS-CLASS normal LENGTH 11 )
videoMode 1.3.18.0.2.4.566 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. Current video mode. userApplications extensibleObject cimPCVideoController Single User modifiable videoMode videoMode 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.566 NAME 'videoMode' DESC 'Based on CIM. Current video mode.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.566 DBNAME ( 'videoMode' 'videoMode' ) ACCESS-CLASS normal LENGTH 11 )
videoProcessor 1.3.18.0.2.4.549 None 1.3.6.1.4.1.1466.115.121.1.15 cis Based on CIM. A free-form string describing the video processor. userApplications extensibleObject cimVideoController Single User modifiable videoProcessor videoProcessor 100 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.549 NAME 'videoProcessor' DESC 'Based on CIM. A free-form string describing the video processor.' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.549 DBNAME ( 'videoProcessor' 'videoProcessor' ) ACCESS-CLASS normal LENGTH 100 )
videoSubsystem 1.3.18.0.2.4.573 None 1.3.6.1.4.1.1466.115.121.1.27 integer Video subsystem. 0=primary. userApplications extensibleObject eDesktopMonitor Single User modifiable videoSubsystem videoSubsystem 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.573 NAME 'videoSubsystem' DESC 'Video subsystem. 0=primary.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.573 DBNAME ( 'videoSubsystem' 'videoSubsystem' ) ACCESS-CLASS normal LENGTH 11 )
videoTelephoneNumber 1.3.18.0.2.4.60 None 1.3.6.1.4.1.1466.115.121.1.50 tel A video telephone number associated with a person. userApplications extensibleObject iGNPerson Multi-valued User modifiable videoTelNbr videoTelNbr 32 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.60 NAME 'videoTelephoneNumber' DESC 'A video telephone number associated with a person.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.60 DBNAME ( 'videoTelNbr' 'videoTelNbr' ) ACCESS-CLASS normal LENGTH 32 )
visibleAlarm 1.3.18.0.2.4.676 None 1.3.6.1.4.1.1466.115.121.1.7 boolean Based on CIM. Indicates whether or not the Alarm is visible. userApplications extensibleObject cimPhysicalFrame Single User modifiable visibleAlarm visibleAlarm 5 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.676 NAME 'visibleAlarm' DESC 'Based on CIM. Indicates whether or not the Alarm is visible.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.676 DBNAME ( 'visibleAlarm' 'visibleAlarm' ) ACCESS-CLASS normal LENGTH 5 )
volumeName 1.3.18.0.2.4.360 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable volumeName volumeName 16 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.360 NAME 'volumeName' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.360 DBNAME ( 'volumeName' 'volumeName' ) ACCESS-CLASS normal LENGTH 16 )
volumeSerialNumber 1.3.18.0.2.4.361 None 1.3.6.1.4.1.1466.115.121.1.15 cis see MS WBEM userApplications extensibleObject eLogicalDisk Single User modifiable volSerialNbr volSerialNbr 64 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.361 NAME 'volumeSerialNumber' DESC 'see MS WBEM' EQUALITY 2.5.13.2 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.361 DBNAME ( 'volSerialNbr' 'volSerialNbr' ) ACCESS-CLASS normal LENGTH 64 )
weight 1.3.18.0.2.4.670 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The weight of the PhysicalPackage in pounds. userApplications extensibleObject cimPhysicalPackage Single User modifiable weight weight 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.670 NAME 'weight' DESC 'Based on CIM. The weight of the PhysicalPackage in pounds.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.670 DBNAME ( 'weight' 'weight' ) ACCESS-CLASS normal LENGTH 11 )
width 1.3.18.0.2.4.669 None 1.3.6.1.4.1.1466.115.121.1.27 integer Based on CIM. The width of the PhysicalPackage in inches. userApplications extensibleObject cimPhysicalPackage Single User modifiable width width 11 normal None V3.ibm.at attributetypes=( 1.3.18.0.2.4.669 NAME 'width' DESC 'Based on CIM. The width of the PhysicalPackage in inches.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.669 DBNAME ( 'width' 'width' ) ACCESS-CLASS normal LENGTH 11 )
wWWURL 1.3.18.0.2.4.54 None 1.3.6.1.4.1.1466.115.121.1.15 cis World Wide Web Uniform Resource Locator - address of a resource on the Internet. An optional multi-valued attribute for object class iGNObject. userApplications extensibleObject iGNObject Multi-valued User modifiable wWWURL wWWURL 512 normal None V3.user.at attributetypes=( 1.3.18.0.2.4.54 NAME 'wWWURL' DESC 'World Wide Web Uniform Resource Locator - address of a resource on the Internet. An optional multi-valued attribute for object class iGNObject.' EQUALITY 2.5.13.5 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications ) IBMAttributetypes=( 1.3.18.0.2.4.54 DBNAME ( 'wWWURL' 'wWWURL' ) ACCESS-CLASS normal LENGTH 512 )
x121Address 2.5.4.24 None 1.3.6.1.4.1.1466.115.121.1.26 ces Defines the X.121 address of the entry. userApplications extensibleObject ePerson dmd domain organization organizationalPerson organizationalRole organizationalUnit pilotOrganization residentialPerson Multi-valued User modifiable x121Address x121Address 15 normal EQUALITY SUBSTR V3.user.at attributetypes=( 2.5.4.24 NAME 'x121Address' DESC 'Defines the X.121 address of the entry.' EQUALITY 2.5.13.2 SUBSTR 2.5.13.4 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications ) IBMAttributetypes=( 2.5.4.24 DBNAME ( 'x121Address' 'x121Address' ) ACCESS-CLASS normal LENGTH 15 EQUALITY SUBSTR )
x500UniqueIdentifier 2.5.4.45 None 1.3.6.1.4.1.1466.115.121.1.5 bin Used to distinguish between objects when a distinguished name has been reused. This is a different attribute type from both the uid and uniqueIdentifier types. userApplications extensibleObject ePerson inetOrgPerson Multi-valued User modifiable x500UniqueId x500UniqueId 0 normal None V3.user.at attributetypes=( 2.5.4.45 NAME 'x500UniqueIdentifier' DESC 'Used to distinguish between objects when a distinguished name has been reused. This is a different attribute type from both the uid and uniqueIdentifier types.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications ) IBMAttributetypes=( 2.5.4.45 DBNAME ( 'x500UniqueId' 'x500UniqueId' ) ACCESS-CLASS normal )

Legend:

  • Green is used for the 395 USER attributes,
  • Red is used for the 147 SYSTEM attributes,
  • Blue is used for the 723 IBM attributes.
  • Total number of attributetype definitions is 1265.

    Top of attributetypes

    Definitions of Objectclasses

    Legend
    Attributetypes

    ObjectClass OID Type Description MUST Attributes MAY Attributes Inherited Attributes Superclass Superclass Hierarchy File Original Definition
    accessGroup 1.3.18.0.2.6.75 STRUCTURAL A group that is used for access control. cn member businesscategory seealso owner ou o description objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.75 NAME 'accessGroup' DESC 'A group that is used for access control.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( member $ businessCategory $ seeAlso $ owner $ ou $ o $ description ) )
    accessRole 1.3.18.0.2.6.76 STRUCTURAL A role that is used for access control. cn member businesscategory seealso owner ou o description objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.76 NAME 'accessRole' DESC 'A role that is used for access control.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( member $ businessCategory $ seeAlso $ owner $ ou $ o $ description ) )
    account 0.9.2342.19200300.100.4.5 STRUCTURAL Contains common account information. uid description host l o ou seealso objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.5 NAME 'account' DESC 'Contains common account information.' SUP 'top' STRUCTURAL MUST ( uid ) MAY ( description $ host $ l $ o $ ou $ seeAlso ) )
    AIXaccessGroup 1.3.18.0.2.6.170 STRUCTURAL AIX group information gid groupname aixgroupadminlist aixisdceexport aixscreens grouppassword isadministrator member objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.170 NAME 'AIXaccessGroup' DESC 'AIX group information' SUP 'top' STRUCTURAL MUST ( gid $ GroupName ) MAY ( AIXGroupAdminList $ AIXisDCEExport $ AIXScreens $ groupPassword $ isAdministrator $ member ) )
    AIXAccessRoles 1.3.18.0.2.6.168 STRUCTURAL AIX role information rolename aixscreens authorizationlevel grouplist msgfilename msgnumber rolelist rolevisibility objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.168 NAME 'AIXAccessRoles' DESC 'AIX role information' SUP 'top' STRUCTURAL MUST ( roleName ) MAY ( AIXScreens $ authorizationLevel $ groupList $ msgFileName $ msgNumber $ roleList $ roleVisibility ) )
    AIXAccount 1.3.18.0.2.6.167 STRUCTURAL AIX user information object class gid passwordchar username admingroupnames aixdefaultmaclevel aixfuncmode aixisdceexport aixlowmaclevel aixpromptmac aixscreens aixuppermaclevel auditclasses authmethod1 authmethod2 coresizelimit coresizelimithard cpusize cpusizehard datasegsize datasegsizehard filepermmask filesizelimit filesizelimithard gecos grouplist groupswitchuserallowed homedirectory hostlastlogin hostlastunsuccessfullogin isaccountenabled isadministrator isdaemon isloginallowed isremoteaccessallowed isswitchuserallowed ixlastupdate ixtimelastlogin ixtimelastunsuccessfullogin loginshell logintimes maxfailedlogins maxlogin numberwarndays openfilelimit openfilelimithard passwordcheckmethods passworddictfiles passwordexpiredweeks passwordexpiretime passwordflags passwordhistsize passwordmaxage passwordmaxrepeatedchars passwordminage passwordminalphachars passwordmindiffchars passwordminlength passwordminotherchars physicalmemlimit physicalmemlimithard rolelist stacksizelimit stacksizelimithard systemenvironment terminalaccess terminallastlogin terminallastunsuccessfullogin timeexpiredlogout timeexpirelockout trustedpathstatus unsuccessfullogincount userenvironment passwordhistlist hostsallowedlogin hostsdeniedlogin passwordhistexpire capability caption userpassword usercertificate principalptr uid description host l o ou seealso objectclass eAccount eaccount account top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.167 NAME 'AIXAccount' DESC 'AIX user information object class' SUP 'eAccount' STRUCTURAL MUST ( gid $ passwordChar $ userName ) MAY ( adminGroupNames $ AIXDefaultMACLevel $ AIXFuncMode $ AIXisDCEExport $ AIXLowMACLevel $ AIXPromptMAC $ AIXScreens $ AIXUpperMACLevel $ auditClasses $ authMethod1 $ authMethod2 $ coreSizeLimit $ coreSizeLimitHard $ cpuSize $ cpuSizeHard $ dataSegSize $ dataSegSizeHard $ filePermMask $ fileSizeLimit $ fileSizeLimitHard $ gecos $ groupList $ groupSwitchUserAllowed $ homeDirectory $ hostLastLogin $ hostLastUnsuccessfulLogin $ isAccountEnabled $ isAdministrator $ isDaemon $ isLoginAllowed $ isRemoteAccessAllowed $ isSwitchUserAllowed $ ixLastUpdate $ ixTimeLastLogin $ ixTimeLastUnsuccessfulLogin $ loginShell $ loginTimes $ maxFailedLogins $ maxLogin $ numberWarnDays $ openFileLimit $ openFileLimitHard $ passwordCheckMethods $ passwordDictFiles $ passwordExpiredWeeks $ passwordExpireTime $ passwordFlags $ passwordHistSize $ passwordMaxAge $ passwordMaxRepeatedChars $ passwordMinAge $ passwordMinAlphaChars $ passwordMinDiffChars $ passwordMinLength $ passwordMinOtherChars $ physicalMemLimit $ physicalMemLimitHard $ roleList $ stackSizeLimit $ stackSizeLimitHard $ systemEnvironment $ terminalAccess $ terminalLastLogin $ terminalLastUnsuccessfulLogin $ timeExpiredLogout $ timeExpireLockout $ trustedPathStatus $ unsuccessfulLoginCount $ userEnvironment $ passwordHistList $ hostsAllowedLogin $ hostsDeniedLogin $ passwordHistExpire $ capability ) )
    AIXAdmin 1.3.18.0.2.6.169 STRUCTURAL AIX class to store user/group administration attributes None aixadmingroupid aixadminuserid aixgroupid aixuserid cn objectclass top top V3.ibm.oc group administration attributes' SUP 'top' STRUCTURAL MAY ( AIXAdminGroupId $ AIXAdminUserId $ AIXGroupID $ AIXUserID $ cn ) )
    aixAuxAccount 1.3.18.0.2.6.472 AUXILIARY Auxiliary AIX user information objectclass, for use with posixaccount and shadowaccount objectclasses None passwordchar admingroupnames aixdefaultmaclevel aixfuncmode aixisdceexport aixlowmaclevel aixpromptmac aixscreens aixuppermaclevel auditclasses authmethod1 authmethod2 coresizelimit coresizelimithard cpusize cpusizehard datasegsize datasegsizehard filepermmask filesizelimit filesizelimithard grouplist groupswitchuserallowed hostlastlogin hostlastunsuccessfullogin hostsallowedlogin hostsdeniedlogin isadministrator isaccountenabled isdaemon isloginallowed isremoteaccessallowed isswitchuserallowed ixtimelastlogin ixtimelastunsuccessfullogin logintimes maxfailedlogins maxlogin openfilelimit openfilelimithard passwordcheckmethods passworddictfiles passwordexpiretime passwordhistsize passwordmaxrepeatedchars passwordminalphachars passwordmindiffchars passwordminlength passwordminotherchars physicalmemlimit physicalmemlimithard rolelist stacksizelimit stacksizelimithard systemenvironment terminalaccess terminallastlogin terminallastunsuccessfullogin timeexpiredlogout timeexpirelockout trustedpathstatus unsuccessfullogincount userenvironment passwordflags capability passwordhistexpire passwordhistlist objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.472 NAME 'aixAuxAccount' DESC 'Auxiliary AIX user information objectclass, for use with posixaccount and shadowaccount objectclasses' SUP 'top' AUXILIARY MAY ( passwordChar $ adminGroupNames $ aIXDefaultMACLevel $ aIXFuncMode $ aIXisDCEExport $ aIXLowMACLevel $ aIXPromptMAC $ aIXScreens $ aIXUpperMACLevel $ auditClasses $ authMethod1 $ authMethod2 $ coreSizeLimit $ coreSizeLimitHard $ cPuSize $ cPuSizeHard $ dataSegSize $ dataSegSizeHard $ filePermMask $ fileSizeLimit $ fileSizeLimitHard $ groupList $ groupSwitchUserAllowed $ hostLastLogin $ hostLastUnsuccessfulLogin $ hostsAllowedLogin $ hostsDeniedLogin $ isAdministrator $ isAccountEnabled $ isDaemon $ isLoginAllowed $ isRemoteAccessAllowed $ isSwitchUserAllowed $ ixTimeLastLogin $ ixTimeLastUnsuccessfulLogin $ loginTimes $ maxFailedLogins $ maxLogin $ openFileLimit $ openFileLimitHard $ passwordCheckMethods $ passwordDictFiles $ passwordExpireTime $ passwordHistSize $ passwordMaxRepeatedChars $ passwordMinAlphaChars $ passwordMinDiffChars $ passwordMinLength $ passwordMinOtherChars $ physicalMemLimit $ physicalMemLimitHard $ roleList $ StackSizeLimit $ StackSizeLimitHard $ SystemEnvironment $ terminalAccess $ terminalLastLogin $ terminalLastUnsuccessfulLogin $ timeExpiredLogout $ timeExpireLockout $ trustedPathStatus $ unsuccessfulLoginCount $ userEnvironment $ passwordFlags $ capability $ passwordHistExpire $ passwordHistList ) )
    aixAuxGroup 1.3.18.0.2.6.473 AUXILIARY Auxiliary AIX group information objectclass, for use with the posixgroup objectclass. None aixgroupadminlist aixisdceexport aixscreens grouppassword isadministrator objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.473 NAME 'aixAuxGroup' DESC 'Auxiliary AIX group information objectclass, for use with the posixgroup objectclass.' SUP 'top' AUXILIARY MAY ( aIXGroupAdminList $ aIXisDCEExport $ aIXScreens $ groupPassword $ isAdministrator ) )
    alias 2.5.6.1 STRUCTURAL Allows an object to be known by more than one name. aliasedobjectname None objectclass top top V3.system.oc objectclasses=( 2.5.6.1 NAME 'alias' DESC 'Allows an object to be known by more than one name.' SUP 'top' STRUCTURAL MUST ( aliasedObjectName ) )
    aliasObject 1.3.18.0.2.6.74 AUXILIARY Allows an object to be known by more than one name. aliasedobjectname None objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.74 NAME 'aliasObject' DESC 'Allows an object to be known by more than one name.' SUP 'top' AUXILIARY MUST ( aliasedObjectName ) )
    applicationEntity 2.5.6.12 STRUCTURAL May be used to represent application entities in the directory. An application entity consists of those aspects of an application process pertinent to OSI. cn presentationaddress supportedapplicationcontext seealso ou o l description objectclass top top V3.user.oc objectclasses=( 2.5.6.12 NAME 'applicationEntity' DESC 'May be used to represent application entities in the directory. An application entity consists of those aspects of an application process pertinent to OSI.' SUP 'top' STRUCTURAL MUST ( cn $ presentationAddress ) MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )
    applicationProcess 2.5.6.11 STRUCTURAL May be used to define entries representing application processes in the directory ( see ISO 7498 ) . cn description l ou seealso objectclass top top V3.user.oc objectclasses=( 2.5.6.11 NAME 'applicationProcess' DESC 'May be used to define entries representing application processes in the directory ( see ISO 7498 ) .' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ l $ ou $ seeAlso ) )
    BBOPIRAliasDef 1.3.18.0.2.6.50 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_abs_name bbop_def_in bbop_id bbop_name bbop_orig_td bbop_refer bbop_version objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.50 NAME 'BBOPIRAliasDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_abs_name $ bbop_def_in $ bbop_id $ bbop_name $ bbop_orig_td $ bbop_refer $ bbop_version ) )
    BBOPIRAttributeDef 1.3.18.0.2.6.52 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_abs_name bbop_def_in bbop_id bbop_mode bbop_type_def bbop_version bbop_name objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.52 NAME 'BBOPIRAttributeDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_abs_name $ bbop_def_in $ bbop_id $ bbop_mode $ bbop_type_def $ bbop_version $ bbop_name ) )
    BBOPIRConstantDef 1.3.18.0.2.6.46 STRUCTURAL Represents the root of a Component Broker Interface Repository. bbop_def_kind typelessrdn bbop_abs_name bbop_def_in bbop_id bbop_name bbop_type_def bbop_value bbop_version objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.46 NAME 'BBOPIRConstantDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( bbop_def_kind $ TypelessRDN ) MAY ( bbop_abs_name $ bbop_def_in $ bbop_id $ bbop_name $ bbop_type_def $ bbop_value $ bbop_version ) )
    BBOPIREnumDef 1.3.18.0.2.6.49 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_abs_name bbop_def_in bbop_id bbop_members bbop_name bbop_refer bbop_version objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.49 NAME 'BBOPIREnumDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_abs_name $ bbop_def_in $ bbop_id $ bbop_members $ bbop_name $ bbop_refer $ bbop_version ) )
    BBOPIRExceptionDef 1.3.18.0.2.6.51 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_abs_name bbop_def_in bbop_id bbop_members bbop_name bbop_refer bbop_version objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.51 NAME 'BBOPIRExceptionDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_abs_name $ bbop_def_in $ bbop_id $ bbop_members $ bbop_name $ bbop_refer $ bbop_version ) )
    BBOPIRInterfaceDef 1.3.18.0.2.6.54 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_abs_name bbop_base_int bbop_def_in bbop_id bbop_name bbop_refer bbop_version objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.54 NAME 'BBOPIRInterfaceDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_abs_name $ bbop_base_int $ bbop_def_in $ bbop_id $ bbop_name $ bbop_refer $ bbop_version ) )
    BBOPIRModuleDef 1.3.18.0.2.6.45 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_id bbop_name bbop_version bbop_def_in bbop_abs_name objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.45 NAME 'BBOPIRModuleDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_id $ bbop_name $ bbop_version $ bbop_def_in $ bbop_abs_name ) )
    BBOPIROperationDef 1.3.18.0.2.6.53 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_id bbop_name bbop_version bbop_def_in bbop_abs_name bbop_res_def bbop_params bbop_contexts bbop_except bbop_mode objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.53 NAME 'BBOPIROperationDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_id $ bbop_name $ bbop_version $ bbop_def_in $ bbop_abs_name $ bbop_res_def $ bbop_params $ bbop_contexts $ bbop_except $ bbop_mode ) )
    BBOPIRRepository 1.3.18.0.2.6.43 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind None objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.43 NAME 'BBOPIRRepository' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) )
    BBOPIRRepositoryId 1.3.18.0.2.6.44 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_abs_name bbop_pkstring objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.44 NAME 'BBOPIRRepositoryId' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_abs_name $ bbop_pkstring ) )
    BBOPIRStructDef 1.3.18.0.2.6.47 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_id bbop_name bbop_version bbop_def_in bbop_abs_name bbop_members bbop_refer objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.47 NAME 'BBOPIRStructDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_id $ bbop_name $ bbop_version $ bbop_def_in $ bbop_abs_name $ bbop_members $ bbop_refer ) )
    BBOPIRUnionDef 1.3.18.0.2.6.48 STRUCTURAL Represents the root of a Component Broker Interface Repository. typelessrdn bbop_def_kind bbop_id bbop_name bbop_version bbop_abs_name bbop_disc_td bbop_members bbop_refer objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.48 NAME 'BBOPIRUnionDef' DESC 'Represents the root of a Component Broker Interface Repository.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bbop_def_kind ) MAY ( bbop_id $ bbop_name $ bbop_version $ bbop_abs_name $ bbop_disc_td $ bbop_members $ bbop_refer ) )
    bootableDevice 1.3.6.1.1.1.2.12 AUXILIARY A device with boot parameters; device SHOULD be used as a structural class None bootfile bootparameter objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' DESC 'A device with boot parameters; device SHOULD be used as a structural class' SUP 'top' AUXILIARY MAY ( bootFile $ bootParameter ) )
    cacheObject 1.3.6.1.4.1.250.3.18 AUXILIARY Object class that allows an entry to contain the timeToLive ( ttl ) attribute. None ttl objectclass top top V3.ibm.oc objectclasses=( 1.3.6.1.4.1.250.3.18 NAME 'cacheObject' DESC 'Object class that allows an entry to contain the timeToLive ( ttl ) attribute.' SUP 'top' AUXILIARY MAY ( ttl ) )
    calEntry 1.2.840.113556.1.5.87 AUXILIARY From RFC 2739 None calcaluri calfburl calcapuri calcaladruri calothercaluris calotherfburls calothercapuris calothercaladruris objectclass top top V3.user.oc objectclasses=( 1.2.840.113556.1.5.87 NAME 'calEntry' DESC 'From RFC 2739' SUP 'top' AUXILIARY MAY ( calCalURI $ calFBURL $ calCAPURI $ calCalAdrURI $ calOtherCalURIs $ calOtherFBURLs $ calOtherCAPURIs $ calOtherCalAdrURIs ) )
    ccMailUser 1.2.840.113533.7.67.2 AUXILIARY Used in directory content rules and for use in denoting that an entry represents a cc:Mail user. None ccmailcomments ccmailname ccmailpostoffice objectclass top top V3.user.oc Mail user.' SUP 'top' AUXILIARY MAY ( ccMailComments $ ccMailName $ ccMailPostOffice ) )
    cEPDevice 1.2.840.113533.7.67.11 AUXILIARY Used by the Entrust/VPN Connector to search for Cisco Enrollment Protocol devices in the directory. None unstructuredname unstructuredaddress objectclass top top V3.user.oc VPN Connector to search for Cisco Enrollment Protocol devices in the directory.' SUP 'top' AUXILIARY MAY ( unstructuredName $ unstructuredAddress ) )
    certificationAuthority 2.5.6.16 AUXILIARY Used to store information about Certificate Authorities ( CAs ) in the directory. authorityrevocationlist cacertificate certificaterevocationlist crosscertificatepair objectclass top top V3.user.oc objectclasses=( 2.5.6.16 NAME 'certificationAuthority' DESC 'Used to store information about Certificate Authorities ( CAs ) in the directory.' SUP 'top' AUXILIARY MUST ( authorityRevocationList $ caCertificate $ certificateRevocationList ) MAY ( crossCertificatePair ) )
    certificationAuthority-V2 2.5.6.16.2 AUXILIARY Represents information for a Certification Authority. None deltarevocationlist authorityrevocationlist cacertificate certificaterevocationlist crosscertificatepair objectclass certificationAuthority certificationauthority top V3.user.oc objectclasses=( 2.5.6.16.2 NAME 'certificationAuthority-V2' DESC 'Represents information for a Certification Authority.' SUP 'certificationAuthority' AUXILIARY MAY ( deltaRevocationList ) )
    changeLogEntry 2.16.840.1.113730.3.2.1 STRUCTURAL used to represent changes made to a directory server. targetdn changetime changenumber changetype modifiersname changes newrdn deleteoldrdn newsuperior objectclass top top V3.system.oc objectclasses=( 2.16.840.1.113730.3.2.1 NAME 'changeLogEntry' DESC 'used to represent changes made to a directory server.' SUP 'top' STRUCTURAL MUST ( targetDN $ changeTime $ changeNumber $ changeType ) MAY ( modifiersName $ changes $ newRdn $ deleteOldRdn $ newSuperior ) )
    cimBIOSelement 1.3.18.0.2.6.159 ABSTRACT Based on CIM. Represents the low-level software that is loaded into non-volatile storage and used to bring up and configure a ComputerSystem. None primarybios software softwareelementstate softwareelementid vendor identifyingnumber version ostype otherostypedescription manufacturer buildnumber serialnumber codeset identificationcode languageedition labeleduri localpath supportingfiles applsoftwarehint applsystemhint installdate configptr description caption objectclass eSoftware esoftware cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.159 NAME 'cimBIOSelement' DESC 'Based on CIM. Represents the low-level software that is loaded into non-volatile storage and used to bring up and configure a ComputerSystem.' SUP 'eSoftware' ABSTRACT MAY ( primaryBIOS ) )
    cimCard 1.3.18.0.2.6.127 ABSTRACT Based on CIM. Represents a type of physical container that can be plugged into another Card or HostingBoard, or is itself a HostingBoard/Motherboard in a Chassis. None hostingboard card slotlayout requiresdaughterboard specialrequirements requirementsdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalPackage cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc Motherboard in a Chassis.' SUP 'cimPhysicalPackage' ABSTRACT MAY ( hostingBoard $ card $ slotLayout $ requiresDaughterBoard $ specialRequirements $ requirementsDescription ) )
    cimChassis 1.3.18.0.2.6.158 ABSTRACT Based on CIM. Represents the PhysicalElements that enclose other Elements and provide definable functionality, such as a desktop, processing node, UPS, disk or tape storage, or a combination of these. None numberofpowercords currentrequiredorproduced heatgeneration chassistypes cablemanagementstrategy servicephilosophy servicedescriptions lockpresent audiblealarm visiblealarm securitybreach breachdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalFrame cimphysicalframe cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.158 NAME 'cimChassis' DESC 'Based on CIM. Represents the PhysicalElements that enclose other Elements and provide definable functionality, such as a desktop, processing node, UPS, disk or tape storage, or a combination of these.' SUP 'cimPhysicalFrame' ABSTRACT MAY ( numberOfPowerCords $ currentRequiredOrProduced $ heatGeneration $ chassisTypes ) )
    cimChip 1.3.18.0.2.6.152 ABSTRACT Based on CIM. Represents any type of integrated circuit hardware, including ASICs, processors, memory chips, etc.. None formfactor removable replaceable hotswappable manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalComponent cimphysicalcomponent cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.152 NAME 'cimChip' DESC 'Based on CIM. Represents any type of integrated circuit hardware, including ASICs, processors, memory chips, etc..' SUP 'cimPhysicalComponent' ABSTRACT MAY ( formFactor ) )
    cimConfiguration 1.3.18.0.2.6.134 ABSTRACT Based on CIM_Configuration, this abstract class allows the grouping of sets of parameters ( defined in cimSetting subclasses ) for one or more entries. The cimConfiguration subclass entries represent a certain behavior or a desired functional state. None cid usingelementptr description caption objectclass cimManagedElement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.134 NAME 'cimConfiguration' DESC 'Based on CIM_Configuration, this abstract class allows the grouping of sets of parameters ( defined in cimSetting subclasses ) for one or more entries. The cimConfiguration subclass entries represent a certain behavior or a desired functional state.' SUP 'cimManagedElement' ABSTRACT MAY ( cid $ usingElementPtr ) )
    cimController 1.3.18.0.2.6.141 ABSTRACT Based on CIM. Superclass for grouping the miscellaneous control-related Devices that exist. None timeoflastreset protocolsupported otherprotocolsupporteddescription maxnumbercontrolled deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.141 NAME 'cimController' DESC 'Based on CIM. Superclass for grouping the miscellaneous control-related Devices that exist.' SUP 'cimLogicalDevice' ABSTRACT MAY ( timeOfLastReset $ protocolSupported $ otherProtocolSupportedDescription $ maxNumberControlled ) )
    cimDesktopMonitor 1.3.18.0.2.6.147 ABSTRACT Represents the display information for a desktop monitor. None displaytype bandwidth islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimDisplay cimdisplay cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.147 NAME 'cimDesktopMonitor' DESC 'Represents the display information for a desktop monitor.' SUP 'cimDisplay' ABSTRACT MAY ( displayType $ bandWidth ) )
    cimDiskDrive 1.3.18.0.2.6.137 ABSTRACT Based on CIM. Capabilities and managment of a disk drive. None None mediaaccessdevicecapabilities errormethodology compressionmethod numberofmediasupported maxmediasize defaultblocksize maxblocksize minblocksize deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimMediaAccessDevice cimmediaaccessdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.137 NAME 'cimDiskDrive' DESC 'Based on CIM. Capabilities and managment of a disk drive.' SUP 'cimMediaAccessDevice' ABSTRACT )
    cimDisketteDrive 1.3.18.0.2.6.138 ABSTRACT Based on CIM. Capabilities and managment of a diskette drive. None None mediaaccessdevicecapabilities errormethodology compressionmethod numberofmediasupported maxmediasize defaultblocksize maxblocksize minblocksize deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimMediaAccessDevice cimmediaaccessdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.138 NAME 'cimDisketteDrive' DESC 'Based on CIM. Capabilities and managment of a diskette drive.' SUP 'cimMediaAccessDevice' ABSTRACT )
    cimDisplay 1.3.18.0.2.6.146 ABSTRACT Based on CIM. Superclass for grouping the miscellaneous display devices that exist. None None islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimUserDevice cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.146 NAME 'cimDisplay' DESC 'Based on CIM. Superclass for grouping the miscellaneous display devices that exist.' SUP 'cimUserDevice' ABSTRACT )
    cimJobDestination 1.3.18.0.2.6.182 ABSTRACT Based on CIM. JobDestination is a LogicalElement representing where a Job is submitted for processing. It can refer to a queue that contains zero or more Jobs, such as a print queue containing print Jobs. JobDestinations are hosted on Systems, similar to the way that Services are hosted on Systems. None None installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.182 NAME 'cimJobDestination' DESC 'Based on CIM. JobDestination is a LogicalElement representing where a Job is submitted for processing. It can refer to a queue that contains zero or more Jobs, such as a print queue containing print Jobs. JobDestinations are hosted on Systems, similar to the way that Services are hosted on Systems.' SUP 'cimLogicalElement' ABSTRACT )
    cimKeyboard 1.3.18.0.2.6.154 ABSTRACT Based on CIM. Capabilities and management of the keyboard. None numberoffunctionkeys layout userpassword islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimUserDevice cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.154 NAME 'cimKeyboard' DESC 'Based on CIM. Capabilities and management of the keyboard.' SUP 'cimUserDevice' ABSTRACT MAY ( numberOfFunctionKeys $ layout $ userPassword ) )
    cimLocation 1.3.18.0.2.6.160 ABSTRACT Basd on CIM. Specifies the position and address of a PhysicalElement. None locationname postaladdress physicalposition objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.160 NAME 'cimLocation' DESC 'Basd on CIM. Specifies the position and address of a PhysicalElement.' SUP 'top' ABSTRACT MAY ( locationName $ postalAddress $ physicalPosition ) )
    cimLogicalDevice 1.3.18.0.2.6.135 ABSTRACT Based on CIM. An abstraction or emulation of a hardware entity, that may or may not be Realized in physical hardware. Any characteristics of a LogicalDevice that are used to manage its operation or configuration are contained in, or associated with, the LogicalDevice object. None deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.135 NAME 'cimLogicalDevice' DESC 'Based on CIM. An abstraction or emulation of a hardware entity, that may or may not be Realized in physical hardware. Any characteristics of a LogicalDevice that are used to manage its operation or configuration are contained in, or associated with, the LogicalDevice object.' SUP 'cimLogicalElement' ABSTRACT MAY ( deviceID $ powerManagementSupported $ powerManagementCapabilities ) )
    cimLogicalDisk 1.3.18.0.2.6.140 ABSTRACT Based on CIM. Capabilities and management of a logical disk storage extent. Logical disks are based on partitions or volume sets. None None storageextentpurpose storageextentaccess errormethodology blocksize numberofblocks deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimStorageExtent cimstorageextent cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.140 NAME 'cimLogicalDisk' DESC 'Based on CIM. Capabilities and management of a logical disk storage extent. Logical disks are based on partitions or volume sets.' SUP 'cimStorageExtent' ABSTRACT )
    cimLogicalElement 1.3.18.0.2.6.129 ABSTRACT Based on CIM_LogicalElement, this class provides the abstract base class for the CIM-derived logical elements. None None installdate configptr description caption objectclass cimManagedSystemElement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.129 NAME 'cimLogicalElement' DESC 'Based on CIM_LogicalElement, this class provides the abstract base class for the CIM-derived logical elements.' SUP 'cimManagedSystemElement' ABSTRACT )
    cimManagedElement 1.3.18.0.2.6.132 ABSTRACT Based on the proposed CIM_ManagedElement object class, cimManagedElement provides a basis for many of the system management object classes in the IBM schema. None description caption objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.132 NAME 'cimManagedElement' DESC 'Based on the proposed CIM_ManagedElement object class, cimManagedElement provides a basis for many of the system management object classes in the IBM schema.' SUP 'top' ABSTRACT MAY ( description $ caption ) )
    cimManagedSystemElement 1.3.18.0.2.6.133 ABSTRACT Based on CIM_ManagedSystemElement, this class provides the abstract base class for the CIM-derived system element object classes and defines the common attributes thereof. None installdate configptr description caption objectclass cimManagedElement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.133 NAME 'cimManagedSystemElement' DESC 'Based on CIM_ManagedSystemElement, this class provides the abstract base class for the CIM-derived system element object classes and defines the common attributes thereof.' SUP 'cimManagedElement' ABSTRACT MAY ( installDate $ configPtr ) )
    cimMediaAccessDevice 1.3.18.0.2.6.136 ABSTRACT Based on CIM. Represents the ability to access one or more media and use this media to store and retrieve data. None mediaaccessdevicecapabilities errormethodology compressionmethod numberofmediasupported maxmediasize defaultblocksize maxblocksize minblocksize deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.136 NAME 'cimMediaAccessDevice' DESC 'Based on CIM. Represents the ability to access one or more media and use this media to store and retrieve data.' SUP 'cimLogicalDevice' ABSTRACT MAY ( mediaAccessDeviceCapabilities $ errorMethodology $ compressionMethod $ numberOfMediaSupported $ maxMediaSize $ defaultBlockSize $ maxBlockSize $ minBlockSize ) )
    cimPCVideoController 1.3.18.0.2.6.144 ABSTRACT Based on CIM. Capabilities and management of a PC video controller. None videoarchitecture othervideoarchitecturedescription videomode numberofcolorplanes videoprocessor videomemorytype numberofvideopages maxmemorysupported acceleratorcapabilities currentbitsperpixel currenthorizontalresolution currentverticalresolution maxrefreshrate minrefreshrate currentrefreshrate currentscanmode currentnumberofcolumns currentnumberofrows timeoflastreset protocolsupported otherprotocolsupporteddescription maxnumbercontrolled deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimVideoController cimvideocontroller cimcontroller cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.144 NAME 'cimPCVideoController' DESC 'Based on CIM. Capabilities and management of a PC video controller.' SUP 'cimVideoController' ABSTRACT MAY ( videoArchitecture $ otherVideoArchitectureDescription $ videoMode $ numberOfColorPlanes ) )
    cimPhysicalComponent 1.3.18.0.2.6.151 ABSTRACT Based on CIM. Represents any low-level or basic Component within a Package. Any PhysicalElement that is not a Link, Connector, or Package is a descendent ( or member ) of this class. None removable replaceable hotswappable manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalElement cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.151 NAME 'cimPhysicalComponent' DESC 'Based on CIM. Represents any low-level or basic Component within a Package. Any PhysicalElement that is not a Link, Connector, or Package is a descendent ( or member ) of this class.' SUP 'cimPhysicalElement' ABSTRACT MAY ( removable $ replaceable $ hotSwappable ) )
    cimPhysicalElement 1.3.18.0.2.6.150 ABSTRACT Based on CIM. Defines any component of a System that has a distinct physical identity. Instances of this class can be defined in terms of labels that can be physically attached to the object. All Processes, Files, and LogicalDevices are considered not to be Physical Elements. None manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimManagedSystemElement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.150 NAME 'cimPhysicalElement' DESC 'Based on CIM. Defines any component of a System that has a distinct physical identity. Instances of this class can be defined in terms of labels that can be physically attached to the object. All Processes, Files, and LogicalDevices are considered not to be Physical Elements.' SUP 'cimManagedSystemElement' ABSTRACT MAY ( manufacturer $ model $ skuNumber $ serialNumber $ tag $ version ) )
    cimPhysicalFrame 1.3.18.0.2.6.157 ABSTRACT Based on CIM. PhysicalFrame is a superclass of Rack, Chassis and other frame enclosures, as they are defined in extension classes. None cablemanagementstrategy servicephilosophy servicedescriptions lockpresent audiblealarm visiblealarm securitybreach breachdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalPackage cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.157 NAME 'cimPhysicalFrame' DESC 'Based on CIM. PhysicalFrame is a superclass of Rack, Chassis and other frame enclosures, as they are defined in extension classes.' SUP 'cimPhysicalPackage' ABSTRACT MAY ( cableManagementStrategy $ servicePhilosophy $ serviceDescriptions $ lockPresent $ audibleAlarm $ visibleAlarm $ securityBreach $ breachDescription ) )
    cimPhysicalMemory 1.3.18.0.2.6.153 ABSTRACT Based on CIM. Represents low level memory devices - SIMMS, DIMMs, raw memory chips, etc.. None memorytype totalwidth datawidth speed capacity banklabel positioninrow interleaveposition formfactor removable replaceable hotswappable manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimChip cimchip cimphysicalcomponent cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.153 NAME 'cimPhysicalMemory' DESC 'Based on CIM. Represents low level memory devices - SIMMS, DIMMs, raw memory chips, etc..' SUP 'cimChip' ABSTRACT MAY ( memoryType $ totalWidth $ dataWidth $ speed $ capacity $ bankLabel $ positionInRow $ interleavePosition ) )
    cimPhysicalPackage 1.3.18.0.2.6.156 ABSTRACT Based on CIM. Represents PhysicalElements that contain or host other components. Examples are a Rack enclosure or an adapter Card. None removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalElement cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.156 NAME 'cimPhysicalPackage' DESC 'Based on CIM. Represents PhysicalElements that contain or host other components. Examples are a Rack enclosure or an adapter Card.' SUP 'cimPhysicalElement' ABSTRACT MAY ( removable $ replaceable $ hotSwappable $ height $ depth $ width $ weight $ isCompatible ) )
    cimPointingDevice 1.3.18.0.2.6.155 ABSTRACT Based on CIM. Represents those Devices used to point to regions of a display. None pointingtype numberofbuttons headedness pointingdeviceresolution islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimUserDevice cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.155 NAME 'cimPointingDevice' DESC 'Based on CIM. Represents those Devices used to point to regions of a display.' SUP 'cimUserDevice' ABSTRACT MAY ( pointingType $ numberOfButtons $ headedness $ pointingDeviceResolution ) )
    cimPrinter 1.3.18.0.2.6.149 ABSTRACT Based on CIM. Capabilities and management of the printer. None printerstatus detectederrorstate papersizessupported languagessupported jobcountsincelastreset timeoflastreset printercapabilities horizontalresolution verticalresolution queuename papertypesavailable defaultpapertype currentpapertype mimetypessupported printercurrentlanguage currentmimetype printerdefaultlanguage defaultmimetype printerdefaultcapabilities printercurrentcapabilities maxcopies defaultcopies maxnumberup defaultnumberup printercharsetssupported printercurrentcharset printernaturallanguagessupported printercurrentnaturallanguage printermaxsizesupported availablejobsheets markingtechnology deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.149 NAME 'cimPrinter' DESC 'Based on CIM. Capabilities and management of the printer.' SUP 'cimLogicalDevice' ABSTRACT MAY ( printerStatus $ detectedErrorState $ paperSizesSupported $ languagesSupported $ jobCountSinceLastReset $ timeOfLastReset $ printerCapabilities $ horizontalResolution $ verticalResolution $ queueName $ paperTypesAvailable $ defaultPaperType $ currentPaperType $ mimeTypesSupported $ printerCurrentLanguage $ currentMimeType $ printerDefaultLanguage $ defaultMimeType $ printerDefaultCapabilities $ printerCurrentCapabilities $ maxCopies $ defaultCopies $ maxNumberUp $ defaultNumberUp $ printerCharSetsSupported $ printerCurrentCharSet $ printerNaturalLanguagesSupported $ printerCurrentNaturalLanguage $ printerMaxSizeSupported $ availableJobSheets $ markingTechnology ) )
    cimPrintQueue 1.3.18.0.2.6.181 ABSTRACT Based on CIM. Capabilities and management of a Printer Queue. A PrintQueue holds PrintJobs - which are placed on the Queue by a Print Service. Jobs can move from Queue to Queue. None printqueueenabled printqueueaccepting numberonqueue printqueuestatus printqueuestatusinfo maxjobsize defaultjobpriority jobpriorityhigh jobprioritylow availablejobsheets installdate configptr description caption objectclass cimJobDestination cimjobdestination cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.181 NAME 'cimPrintQueue' DESC 'Based on CIM. Capabilities and management of a Printer Queue. A PrintQueue holds PrintJobs - which are placed on the Queue by a Print Service. Jobs can move from Queue to Queue. ' SUP 'cimJobDestination' ABSTRACT MAY ( printQueueEnabled $ printQueueAccepting $ numberOnQueue $ printQueueStatus $ printQueueStatusInfo $ maxJobSize $ defaultJobPriority $ jobPriorityHigh $ jobPriorityLow $ availableJobSheets ) )
    cimProcessor 1.3.18.0.2.6.148 ABSTRACT Based on CIM. Capabilities and management of the Processor LogicalDevice. None role family otherfamilydescription upgrademethod maxclockspeed currentclockspeed datawidth addresswidth loadpercentage stepping deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.148 NAME 'cimProcessor' DESC 'Based on CIM. Capabilities and management of the Processor LogicalDevice.' SUP 'cimLogicalDevice' ABSTRACT MAY ( role $ family $ otherFamilyDescription $ upgradeMethod $ maxClockSpeed $ currentClockSpeed $ dataWidth $ addressWidth $ loadPercentage $ stepping ) )
    cimProduct 1.3.18.0.2.6.130 ABSTRACT Based on CIM_Product, this abstract class is used as a foundation for representing a collection of physical and/or logical elements that are acquired as a unit. None identifyingnumber skunumber vendor version description caption objectclass cimManagedElement cimmanagedelement top V3.ibm.oc or logical elements that are acquired as a unit.' SUP 'cimManagedElement' ABSTRACT MAY ( identifyingNumber $ skuNumber $ vendor $ version ) )
    cimSCSIController 1.3.18.0.2.6.142 ABSTRACT Based on CIM. Capabilities and management of the SCSI Controller. None protectionmanagement maxdatawidth maxtransferrate controllertimeouts timeoflastreset protocolsupported otherprotocolsupporteddescription maxnumbercontrolled deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimController cimcontroller cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.142 NAME 'cimSCSIController' DESC 'Based on CIM. Capabilities and management of the SCSI Controller.' SUP 'cimController' ABSTRACT MAY ( protectionManagement $ maxDataWidth $ maxTransferRate $ controllerTimeouts ) )
    cimSetting 1.3.18.0.2.6.131 ABSTRACT Based on CIM_Setting, this abstract class provides the base class for configuration settings and properties. None settingid description caption objectclass cimManagedElement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.131 NAME 'cimSetting' DESC 'Based on CIM_Setting, this abstract class provides the base class for configuration settings and properties.' SUP 'cimManagedElement' ABSTRACT MAY ( settingID ) )
    cimStorageExtent 1.3.18.0.2.6.139 ABSTRACT Based on CIM. Describes the capabilities and management of the various media that exist to store data and allow data retrieval. None storageextentpurpose storageextentaccess errormethodology blocksize numberofblocks deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.139 NAME 'cimStorageExtent' DESC 'Based on CIM. Describes the capabilities and management of the various media that exist to store data and allow data retrieval.' SUP 'cimLogicalDevice' ABSTRACT MAY ( storageExtentPurpose $ storageExtentAccess $ errorMethodology $ blockSize $ numberOfBlocks ) )
    cimUserDevice 1.3.18.0.2.6.145 ABSTRACT Based on CIM. UserDevices are LogicalDevices that allow a ComputerSystems users to input, view or hear data. None islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.145 NAME 'cimUserDevice' DESC 'Based on CIM. UserDevices are LogicalDevices that allow a ComputerSystems users to input, view or hear data.' SUP 'cimLogicalDevice' ABSTRACT MAY ( isLocked ) )
    cimVideoController 1.3.18.0.2.6.143 ABSTRACT Based on CIM. Capabilities and management of the VideoController. None videoprocessor videomemorytype numberofvideopages maxmemorysupported acceleratorcapabilities currentbitsperpixel currenthorizontalresolution currentverticalresolution maxrefreshrate minrefreshrate currentrefreshrate currentscanmode currentnumberofcolumns currentnumberofrows timeoflastreset protocolsupported otherprotocolsupporteddescription maxnumbercontrolled deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimController cimcontroller cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.143 NAME 'cimVideoController' DESC 'Based on CIM. Capabilities and management of the VideoController.' SUP 'cimController' ABSTRACT MAY ( videoProcessor $ videoMemoryType $ numberOfVideoPages $ maxMemorySupported $ acceleratorCapabilities $ currentBitsPerPixel $ currentHorizontalResolution $ currentVerticalResolution $ maxRefreshRate $ minRefreshRate $ currentRefreshRate $ currentScanMode $ currentNumberOfColumns $ currentNumberOfRows ) )
    connectionPoint 1.2.840.113556.1.5.14 ABSTRACT from Active Directory schema cn keywords managedby objectclass leaf leaf top V3.user.oc objectclasses=( 1.2.840.113556.1.5.14 NAME 'connectionPoint' DESC 'from Active Directory schema' SUP 'leaf' ABSTRACT MUST ( cn ) MAY ( keywords $ managedBy ) )
    container 1.3.18.0.2.6.28 STRUCTURAL An object that can contain other objects. cn None objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.28 NAME 'container' DESC 'An object that can contain other objects.' SUP 'top' STRUCTURAL MUST ( cn ) )
    corbaContainer 1.3.6.1.4.1.42.2.27.4.2.10 STRUCTURAL Container for a CORBA object. cn None objectclass top top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.10 NAME 'corbaContainer' DESC 'Container for a CORBA object.' SUP 'top' STRUCTURAL MUST ( cn ) )
    corbaObject 1.3.6.1.4.1.42.2.27.4.2.9 ABSTRACT CORBA object representation. None corbarepositoryid description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.9 NAME 'corbaObject' DESC 'CORBA object representation.' SUP 'top' ABSTRACT MAY ( corbaRepositoryId $ description ) )
    corbaObjectReference 1.3.6.1.4.1.42.2.27.4.2.11 AUXILIARY CORBA interoperable object reference. corbaior None corbarepositoryid description objectclass corbaObject corbaobject top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.11 NAME 'corbaObjectReference' DESC 'CORBA interoperable object reference.' SUP 'corbaObject' AUXILIARY MUST ( corbaIor ) )
    country 2.5.6.2 STRUCTURAL Defines entries that represent countries. c searchguide description objectclass top top V3.user.oc objectclasses=( 2.5.6.2 NAME 'country' DESC 'Defines entries that represent countries.' SUP 'top' STRUCTURAL MUST ( c ) MAY ( searchGuide $ description ) )
    cRLDistributionPoint 2.5.6.19 STRUCTURAL Used to distribute revocation information. cn certificaterevocationlist authorityrevocationlist deltarevocationlist objectclass top top V3.user.oc objectclasses=( 2.5.6.19 NAME 'cRLDistributionPoint' DESC 'Used to distribute revocation information.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( certificateRevocationList $ authorityRevocationList $ deltaRevocationList ) )
    Database_object 1.3.18.0.2.6.12 STRUCTURAL Represents a database. db_database_protocol db_native_database_name db_object_type db_authentication db_comment db_communication_protocol db_database_locator_name db_product_name db_product_release objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.12 NAME 'Database_object' DESC 'Represents a database.' SUP 'top' STRUCTURAL MUST ( DB_Database_Protocol $ DB_Native_Database_Name $ DB_Object_Type $ DB_Authentication ) MAY ( DB_Comment $ DB_Communication_Protocol $ DB_Database_Locator_Name $ DB_Product_Name $ DB_Product_Release ) )
    DB2Database 1.3.18.0.2.6.117 STRUCTURAL DB2 database db2databasename db2nodeptr db2additionalparameters db2arlibrary db2authenticationlocation db2databasealias db2databaserelease db2gwptr dceprincipalname settingid description caption objectclass cimSetting cimsetting cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.117 NAME 'DB2Database' DESC 'DB2 database' SUP 'cimSetting' STRUCTURAL MUST ( db2databaseName $ db2nodePtr ) MAY ( db2additionalParameters $ db2ARLibrary $ db2authenticationLocation $ db2databaseAlias $ db2databaseRelease $ db2gwPtr $ DCEPrincipalName ) )
    DB2Node 1.3.18.0.2.6.116 STRUCTURAL Represents a DB2 server connection point db2nodename db2instancename db2nodealias db2type host protocolinformation labeleduri sapname servicehint installdate configptr description caption objectclass eSAP esap cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.116 NAME 'DB2Node' DESC 'Represents a DB2 server connection point' SUP 'eSAP' STRUCTURAL MUST ( db2nodeName ) MAY ( db2instanceName $ db2nodeAlias $ db2Type $ host $ protocolInformation ) )
    DBMS_Locator_Object 1.3.18.0.2.6.13 STRUCTURAL Represents a locator for a DBMS. db_object_type db_comment db_communication_protocol db_product_name db_product_release objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.13 NAME 'DBMS_Locator_Object' DESC 'Represents a locator for a DBMS.' SUP 'top' STRUCTURAL MUST ( DB_Object_Type ) MAY ( DB_Comment $ DB_Communication_Protocol $ DB_Product_Name $ DB_Product_Release ) )
    dcObject 1.3.6.1.4.1.1466.344 AUXILIARY Object class that allows domain components to be defined for an entry. dc None objectclass top top V3.ibm.oc objectclasses=( 1.3.6.1.4.1.1466.344 NAME 'dcObject' DESC 'Object class that allows domain components to be defined for an entry.' SUP 'top' AUXILIARY MUST ( dc ) )
    deltaCRL 2.5.6.23 AUXILIARY PKIX Delta Certificate Revocation List None deltarevocationlist objectclass top top V3.user.oc objectclasses=( 2.5.6.23 NAME 'deltaCRL' DESC 'PKIX Delta Certificate Revocation List' SUP 'top' AUXILIARY MAY ( deltaRevocationList ) )
    device 2.5.6.14 STRUCTURAL Used to store information about network devices, such as printers, in the directory. cn description l o ou owner seealso serialnumber objectclass top top V3.user.oc objectclasses=( 2.5.6.14 NAME 'device' DESC 'Used to store information about network devices, such as printers, in the directory.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ l $ o $ ou $ owner $ seeAlso $ serialNumber ) )
    directoryOperation 1.3.18.0.2.6.18 STRUCTURAL Contains a directory operation request. cn ldapoperation ldapbaseobject ldapfilter directoryoperationstring ignflags description sizelimit objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.18 NAME 'directoryOperation' DESC 'Contains a directory operation request.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( ldapOperation $ ldapBaseObject $ ldapFilter $ directoryOperationString $ iGNFlags $ description $ sizeLimit ) )
    directoryOperationSchedule 1.3.18.0.2.6.19 STRUCTURAL Contains a schedule and name ( s ) of directoryOperation ( s ) to be performed by the Service on behalf of an organization on a regular basis. cn description directoryoperationname deliveryformat emailformat performancefrequency actiondate performeddate changedsince validfrom validto ignflags sizelimit mail objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.19 NAME 'directoryOperationSchedule' DESC 'Contains a schedule and name ( s ) of directoryOperation ( s ) to be performed by the Service on behalf of an organization on a regular basis.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ directoryOperationName $ deliveryFormat $ emailFormat $ performanceFrequency $ actionDate $ performedDate $ changedSince $ validFrom $ validTo $ iGNFlags $ sizeLimit $ mail ) )
    dmd 2.5.6.20 STRUCTURAL Defines a directory management domain. dmdname userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postaladdress postalcode postofficebox physicaldeliveryofficename st l description objectclass top top V3.user.oc objectclasses=( 2.5.6.20 NAME 'dmd' DESC 'Defines a directory management domain.' SUP 'top' STRUCTURAL MUST ( dmdName ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationalISDNNumber $ facsimileTelephoneNumber $ street $ postalAddress $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ st $ l $ description ) )
    dNSDomain 0.9.2342.19200300.100.4.15 STRUCTURAL Object class used as a subclass of domain to store DNS resource records in the directory. None dnsrecord dc userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postofficebox postaladdress postalcode physicaldeliveryofficename st l description o associatedname objectclass domain domain top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' DESC 'Object class used as a subclass of domain to store DNS resource records in the directory.' SUP 'domain' STRUCTURAL MAY ( dnsRecord ) )
    document 0.9.2342.19200300.100.4.6 ABSTRACT Used to define entries which represent documents in the directory. documentidentifier abstract documentauthorcommonname documentauthorsurname cn description documentauthor documentlocation documentpublisher documenttitle documentstore documentversion keywords l o obsoletedbydocument obsoletesdocument ou seealso subject updatedbydocument updatesdocument cn audio ditredirect info jpegphoto manager photo uniqueidentifier objectclass pilotObject pilotobject top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.6 NAME 'document' DESC 'Used to define entries which represent documents in the directory.' SUP 'pilotObject' STRUCTURAL MUST ( documentIdentifier ) MAY ( abstract $ documentAuthorCommonName $ documentAuthorSurName $ cn $ description $ documentAuthor $ documentLocation $ documentPublisher $ documentTitle $ documentStore $ documentVersion $ keywords $ l $ o $ obsoletedByDocument $ obsoletesDocument $ ou $ seeAlso $ subject $ updatedByDocument $ updatesDocument ) )
    documentSeries 0.9.2342.19200300.100.4.9 STRUCTURAL Used to define an entry that represents a series of documents. cn description l o ou seealso telephonenumber objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' DESC 'Used to define an entry that represents a series of documents.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ l $ o $ ou $ seeAlso $ telephoneNumber ) )
    domain 0.9.2342.19200300.100.4.13 STRUCTURAL Object class used to define entries that represent DNS domains in the directory. The domainComponent attribute should be used for naming entries of this object class. dc userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postofficebox postaladdress postalcode physicaldeliveryofficename st l description o associatedname objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.13 NAME 'domain' DESC 'Object class used to define entries that represent DNS domains in the directory. The domainComponent attribute should be used for naming entries of this object class.' SUP 'top' STRUCTURAL MUST ( dc ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationalISDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalAddress $ postalCode $ physicalDeliveryOfficeName $ st $ l $ description $ o $ associatedName ) )
    domainRelatedObject 0.9.2342.19200300.100.4.17 STRUCTURAL Object class used to define entries that represent a DNS domain that is equivalent to an X.500 domain, usually an organization or organizational unit. associateddomain None objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' DESC 'Object class used to define entries that represent a DNS domain that is equivalent to an X.500 domain, usually an organization or organizational unit.' SUP 'top' STRUCTURAL MUST ( associatedDomain ) )
    dSA 2.5.6.13 STRUCTURAL Used to define entries representing DSAs in the directory. None knowledgeinformation cn presentationaddress supportedapplicationcontext seealso ou o l description objectclass applicationEntity applicationentity top V3.user.oc objectclasses=( 2.5.6.13 NAME 'dSA' DESC 'Used to define entries representing DSAs in the directory.' SUP 'applicationEntity' STRUCTURAL MAY ( knowledgeInformation ) )
    eAccount 1.3.18.0.2.6.78 STRUCTURAL Account information as used and maintained by the system. None caption userpassword usercertificate principalptr uid description host l o ou seealso objectclass account account top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.78 NAME 'eAccount' DESC 'Account information as used and maintained by the system.' SUP 'account' STRUCTURAL MAY ( caption $ userPassword $ userCertificate $ principalPtr ) )
    eAdminDomain 1.3.18.0.2.6.171 STRUCTURAL Based on CIM_AdminDomain, eAdminDomain entries may serve as an aggregation point to associate various systems, devices, and services into an administrative scope. This class is similar to eApplicationSystem in that it defines an adminsitrative scope, but eAdminDomain might be used when that scope is more arbitrary than an application system defined adminsitarive scope. None None sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eSystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.171 NAME 'eAdminDomain' DESC 'Based on CIM_AdminDomain, eAdminDomain entries may serve as an aggregation point to associate various systems, devices, and services into an administrative scope. This class is similar to eApplicationSystem in that it defines an adminsitrative scope, but eAdminDomain might be used when that scope is more arbitrary than an application system defined adminsitarive scope.' SUP 'eSystem' STRUCTURAL )
    eApplicationSoftware 1.3.18.0.2.6.85 STRUCTURAL Based on CIM_Product, this structural class represents the availability of software in an environment ( organization, system, etc. ) and collects pointers to the instances of the software. None appl ostype otherostypedescription installsoftwareptr hostedsoftwareptr identifyingnumber skunumber vendor version description caption objectclass cimProduct cimproduct cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.85 NAME 'eApplicationSoftware' DESC 'Based on CIM_Product, this structural class represents the availability of software in an environment ( organization, system, etc. ) and collects pointers to the instances of the software.' SUP 'cimProduct' STRUCTURAL MAY ( appl $ osType $ otherOSTypeDescription $ installSoftwarePtr $ hostedSoftwarePtr ) )
    eApplicationSystem 1.3.18.0.2.6.84 STRUCTURAL Based on CIM_ApplicationSystem, this structural class models application subsystems that may span multiple computer systems or it may reside on a single computer system. Generally, the directory object entry represents an administrative scope. None hostedsoftwareptr osptr sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eSystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.84 NAME 'eApplicationSystem' DESC 'Based on CIM_ApplicationSystem, this structural class models application subsystems that may span multiple computer systems or it may reside on a single computer system. Generally, the directory object entry represents an administrative scope.' SUP 'eSystem' STRUCTURAL MAY ( hostedSoftwarePtr $ osPtr ) )
    eBIOSElement 1.3.18.0.2.6.97 STRUCTURAL Describes a BIOS element. None biosdate primarybios software softwareelementstate softwareelementid vendor identifyingnumber version ostype otherostypedescription manufacturer buildnumber serialnumber codeset identificationcode languageedition labeleduri localpath supportingfiles applsoftwarehint applsystemhint installdate configptr description caption objectclass cimBIOSelement cimbioselement esoftware cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.97 NAME 'eBIOSElement' DESC 'Describes a BIOS element.' SUP 'cimBIOSelement' STRUCTURAL MAY ( BIOSDate ) )
    eChassis 1.3.18.0.2.6.98 STRUCTURAL Describes a computer chassis. None modelnumber modelsubnumber connectortype otherconnectortypedescription physicalelementlocation numberofpowercords currentrequiredorproduced heatgeneration chassistypes cablemanagementstrategy servicephilosophy servicedescriptions lockpresent audiblealarm visiblealarm securitybreach breachdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimChassis cimchassis cimphysicalframe cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.98 NAME 'eChassis' DESC 'Describes a computer chassis.' SUP 'cimChassis' STRUCTURAL MAY ( modelNumber $ modelSubNumber $ connectorType $ otherConnectorTypeDescription $ physicalElementLocation ) )
    eComputerSystem 1.3.18.0.2.6.83 STRUCTURAL Based on CIM_ComputerSystem, this structural class represents a computer system. Use of this class in conjunction with a dcObject can help to integrate the CIM-based LDAP classes with commonly used domain component naming. None host location sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eSystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.83 NAME 'eComputerSystem' DESC 'Based on CIM_ComputerSystem, this structural class represents a computer system. Use of this class in conjunction with a dcObject can help to integrate the CIM-based LDAP classes with commonly used domain component naming.' SUP 'eSystem' STRUCTURAL MAY ( host $ location ) )
    eContactPerson 1.3.18.0.2.6.99 AUXILIARY Represents for a user who can be contacted ( for a computer system, etc. ) . None internaltelephonenumber externaltelephonenumber cellulartelephonenumber pager backupname backuptelephonenumber managername managertelephonenumber secretaryname secretarytelephonenumber mail facsimiletelephonenumber objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.99 NAME 'eContactPerson' DESC 'Represents for a user who can be contacted ( for a computer system, etc. ) .' SUP 'top' AUXILIARY MAY ( internalTelephoneNumber $ externalTelephoneNumber $ cellularTelephoneNumber $ pager $ backupName $ backupTelephoneNumber $ managerName $ managerTelephoneNumber $ secretaryName $ secretaryTelephoneNumber $ mail $ facsimileTelephoneNumber ) )
    eController 1.3.18.0.2.6.100 STRUCTURAL Controller is a superclass for grouping the miscellaneous control-related Devices that exist. None slotnumber busattributes ioaccesssupported hostbustype maxscatter maxcdb addmajor addminor timeoflastreset protocolsupported otherprotocolsupporteddescription maxnumbercontrolled deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimController cimcontroller cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.100 NAME 'eController' DESC 'Controller is a superclass for grouping the miscellaneous control-related Devices that exist.' SUP 'cimController' STRUCTURAL MAY ( slotNumber $ busAttributes $ ioAccessSupported $ hostBusType $ maxScatter $ maxCDB $ addMajor $ addMinor ) )
    eDesktopMonitor 1.3.18.0.2.6.101 STRUCTURAL Represents display information. None horizontalsize verticalsize videosubsystem slotlocation displaytype bandwidth islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimDesktopMonitor cimdesktopmonitor cimdisplay cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.101 NAME 'eDesktopMonitor' DESC 'Represents display information.' SUP 'cimDesktopMonitor' STRUCTURAL MAY ( horizontalSize $ verticalSize $ videoSubsystem $ slotLocation ) )
    eDiskDrive 1.3.18.0.2.6.102 STRUCTURAL Capabilities and managment of a DiskDrive, a subtype of MediaAccessDevice. None diskdriveindex bytespersector interfacetype partitions sectorspertrack totalcylinders totalheads totalsectors totaltracks trackspercylinder manufacturer medialoaded mediatype model scsibus scsilogicalunit scsiport scsitargetid size version unitstatus ansilevel mediaaccessdevicecapabilities errormethodology compressionmethod numberofmediasupported maxmediasize defaultblocksize maxblocksize minblocksize deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimDiskDrive cimdiskdrive cimmediaaccessdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.102 NAME 'eDiskDrive' DESC 'Capabilities and managment of a DiskDrive, a subtype of MediaAccessDevice.' SUP 'cimDiskDrive' STRUCTURAL MAY ( diskDriveIndex $ bytesPerSector $ interfaceType $ partitions $ sectorsPerTrack $ totalCylinders $ totalHeads $ totalSectors $ totalTracks $ tracksPerCylinder $ manufacturer $ mediaLoaded $ mediaType $ model $ SCSIBus $ SCSILogicalUnit $ SCSIPort $ SCSITargetID $ size $ version $ unitStatus $ ansiLevel ) )
    eDominoAccount 1.3.18.0.2.6.122 STRUCTURAL Represents a Domino account. sn userid certificateexpirationdate certifierid certifierpassword clienttypereg createaddressbookentry createfulltextindex createidfile createmaildatabase createnorthamericanid createnotesuser description fullname givenname idfilepath idtype initialpassword initialpopulation internetaddress l localadmin location mail maildomain mailfile mailfileowneraccess mailfiletemplate mailprogram mailserver mailsystem middlename minpasswordlength ou overwriteaddressbook overwriteidfile principalptr profiles proposedaltcommonname proposedaltfullnamelanguage proposedaltorgunit registrationserver saveidinaddressbook saveidinfile setdbquota setwarningthreshold shortname objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.122 NAME 'eDominoAccount' DESC 'Represents a Domino account.' SUP 'top' STRUCTURAL MUST ( sn $ userid ) MAY ( certificateExpirationDate $ certifierId $ certifierPassword $ clienttypereg $ createAddressBookEntry $ createFullTextIndex $ createIdFile $ createMailDatabase $ createNorthAmericanId $ createNotesUser $ description $ fullName $ givenName $ idFilePath $ idtype $ initialPassword $ initialPopulation $ internetAddress $ l $ localadmin $ location $ mail $ mailDomain $ mailFile $ mailFileOwnerAccess $ mailFileTemplate $ mailProgram $ mailServer $ mailSystem $ middleName $ minPasswordLength $ ou $ overwriteaddressbook $ overwriteidfile $ principalPtr $ profiles $ proposedaltcommonname $ proposedAltFullNameLanguage $ proposedAltOrgUnit $ registrationServer $ saveIdInAddressBook $ saveIdInFile $ setDbQuota $ setWarningThreshold $ shortName ) )
    eDominoGroup 1.3.18.0.2.6.123 STRUCTURAL Represent a Domino Group. groupid listname availablefordirsync description dominogroupmembers grouptype localadmin owner principalptr objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.123 NAME 'eDominoGroup' DESC 'Represent a Domino Group.' SUP 'top' STRUCTURAL MUST ( groupid $ listname ) MAY ( availableForDirSync $ description $ dominogroupmembers $ GroupType $ localadmin $ owner $ principalPtr ) )
    eDominoInitialPopulation 1.3.18.0.2.6.124 STRUCTURAL Used by NTSuites to invoke initial population utitlity for Domino accountsuffix groupsuffix ldiffilename usersuffix defaultpassword initialpopulation maildomain objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.124 NAME 'eDominoInitialPopulation' DESC 'Used by NTSuites to invoke initial population utitlity for Domino' SUP 'top' STRUCTURAL MUST ( AccountSuffix $ GroupSuffix $ LdifFileName $ UserSuffix ) MAY ( defaultpassword $ initialPopulation $ mailDomain ) )
    eDominoUser 1.3.18.0.2.6.125 STRUCTURAL Contains Domino account information. Used by NTSuites domainuserid accounthint httppassword httppasswordsync objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.125 NAME 'eDominoUser' DESC 'Contains Domino account information. Used by NTSuites' SUP 'top' STRUCTURAL MUST ( domainuserid ) MAY ( accountHint $ httppassword $ httppasswordsync ) )
    eGSOaccount 1.3.18.0.2.6.31 STRUCTURAL Contains account information for GSO targets. cn accountservice otherprincipalptr secretkey caption userpassword usercertificate principalptr uid description host l o ou seealso objectclass eAccount eaccount account top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.31 NAME 'eGSOaccount' DESC 'Contains account information for GSO targets.' SUP 'eAccount' STRUCTURAL MUST ( cn ) MAY ( accountService $ otherPrincipalPtr $ secretKey ) )
    eGSOApplicationSystem 1.3.18.0.2.6.30 STRUCTURAL Anchor point for the GSO-specific object tree. None hostedsoftwareptr osptr sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eSystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.30 NAME 'eGSOApplicationSystem' DESC 'Anchor point for the GSO-specific object tree.' SUP 'eSystem' STRUCTURAL MAY ( hostedSoftwarePtr $ osPtr ) )
    eGSOattachment 1.3.18.0.2.6.35 STRUCTURAL GSO attachment to contain or describe additional files or data that are needed. propertytype None binproperty binpropertytype cesproperty cespropertytype cisproperty cispropertytype propertytype settingid description caption objectclass eProperty eproperty cimsetting cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.35 NAME 'eGSOattachment' DESC 'GSO attachment to contain or describe additional files or data that are needed.' SUP 'eProperty' STRUCTURAL MUST ( propertyType ) )
    eGSODomain 1.3.18.0.2.6.41 STRUCTURAL Used to describe location identifiers and their values corresponding to an authentication domain for NT Suites. cn caption description targetlocation objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.41 NAME 'eGSODomain' DESC 'Used to describe location identifiers and their values corresponding to an authentication domain for NT Suites.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( caption $ description $ targetLocation ) )
    eGSOmachineProfile 1.3.18.0.2.6.38 STRUCTURAL Used to contain GSO-specfic informatoin about this computer system. cn ostype caption description reqidentifier objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.38 NAME 'eGSOmachineProfile' DESC 'Used to contain GSO-specfic informatoin about this computer system.' SUP 'top' STRUCTURAL MUST ( cn $ osType ) MAY ( caption $ description $ reqIdentifier ) )
    eGSOSoftware 1.3.18.0.2.6.37 STRUCTURAL Represents GSO software on a system. None None installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.37 NAME 'eGSOSoftware' DESC 'Represents GSO software on a system.' SUP 'cimLogicalElement' STRUCTURAL )
    eGSOuser 1.3.18.0.2.6.27 STRUCTURAL Contains GSO user-specfic information. cn usertype userstate associatedname subadmingroup targetgroup principalname usercertificate configptr accesshint accounthint description caption objectclass eUser euser cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.27 NAME 'eGSOuser' DESC 'Contains GSO user-specfic information.' SUP 'eUser' STRUCTURAL MUST ( cn $ userType $ userState ) MAY ( associatedName $ subadminGroup $ targetGroup ) )
    eKeyboard 1.3.18.0.2.6.103 STRUCTURAL Contains keyboard properties. None countrycode subcountrycode codepage typematicdelay typematicrate numberoffunctionkeys layout userpassword islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimKeyboard cimkeyboard cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.103 NAME 'eKeyboard' DESC 'Contains keyboard properties.' SUP 'cimKeyboard' STRUCTURAL MAY ( countryCode $ subcountryCode $ codePage $ typeMaticDelay $ typeMaticRate ) )
    eLDAPServer 1.3.18.0.2.6.166 AUXILIARY IBM extensions to LDAPServer object class. None serviceactive maxentries objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.166 NAME 'eLDAPServer' DESC 'IBM extensions to LDAPServer object class.' SUP 'top' AUXILIARY MAY ( serviceActive $ maxEntries ) )
    eLocation 1.3.18.0.2.6.104 STRUCTURAL Specifies the position and address of a PhysicalElement. None companyname st postalcode c ou roomnumber buildingname floor city locationname postaladdress physicalposition objectclass cimLocation cimlocation top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.104 NAME 'eLocation' DESC 'Specifies the position and address of a PhysicalElement.' SUP 'cimLocation' STRUCTURAL MAY ( companyName $ st $ postalCode $ c $ ou $ roomNumber $ buildingName $ floor $ city ) )
    eLogicalDisk 1.3.18.0.2.6.105 STRUCTURAL Represents a logical disk on a computer system. None volumename compressed drivetype filesystem maximumcomponentlength providername supportsfilebasedcompression volumeserialnumber mediatype sectorspercluster bytespersector storageextentpurpose storageextentaccess errormethodology blocksize numberofblocks deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDisk cimlogicaldisk cimstorageextent cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.105 NAME 'eLogicalDisk' DESC 'Represents a logical disk on a computer system.' SUP 'cimLogicalDisk' STRUCTURAL MAY ( volumeName $ compressed $ driveType $ fileSystem $ maximumComponentLength $ providerName $ supportsFileBasedCompression $ volumeSerialNumber $ mediaType $ sectorsPerCluster $ bytesPerSector ) )
    emailAddressUser 1.2.840.113533.7.67.9 AUXILIARY Used to allow the PKCS \239 emailAddress attribute to be added to an entry. None email objectclass top top V3.user.oc 239 emailAddress attribute to be added to an entry.' SUP 'top' AUXILIARY MAY ( email ) )
    eManagedElement 1.3.18.0.2.6.80 AUXILIARY Auxiliary class used to extend any object class with a caption and description. The caption and description attributes are inherited from the cimManagedElement abstract class. None None description caption objectclass cimManagedElement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.80 NAME 'eManagedElement' DESC 'Auxiliary class used to extend any object class with a caption and description. The caption and description attributes are inherited from the cimManagedElement abstract class.' SUP 'cimManagedElement' AUXILIARY )
    eMotherBoard 1.3.18.0.2.6.96 STRUCTURAL see MS WBEM None primarybustype revisionnumber secondarybustype hostingboard card slotlayout requiresdaughterboard specialrequirements requirementsdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimCard cimcard cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.96 NAME 'eMotherBoard' DESC 'see MS WBEM' SUP 'cimCard' STRUCTURAL MAY ( primaryBusType $ revisionNumber $ secondaryBusType ) )
    eMotherBoardConfiguration 1.3.18.0.2.6.106 STRUCTURAL Decribes the motherboard configuration on a system. settingid internalcacheenabled externalcacheenabled planarspeed settingid description caption objectclass cimSetting cimsetting cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.106 NAME 'eMotherBoardConfiguration' DESC 'Decribes the motherboard configuration on a system.' SUP 'cimSetting' STRUCTURAL MUST ( settingID ) MAY ( internalCacheEnabled $ externalCacheEnabled $ planarSpeed ) )
    eNetworkedEntity 1.3.18.0.2.6.444 STRUCTURAL A networked system that is subject to access control sys host networkaddress networkaddresses objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.444 NAME 'eNetworkedEntity' DESC 'A networked system that is subject to access control' SUP 'top' STRUCTURAL MUST ( sys $ host ) MAY ( networkAddress $ networkAddresses ) )
    eNFIApplication 1.3.18.0.2.6.107 AUXILIARY Describes the NetFinity application. None nfimanagingid nfilogicalgroupid nfisfwcollectdatetime nfihdwcollectdatetime objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.107 NAME 'eNFIApplication' DESC 'Describes the NetFinity application.' SUP 'top' AUXILIARY MAY ( nfiManagingID $ nfiLogicalGroupID $ nfiSFWCollectDateTime $ nfiHDWCollectDateTime ) )
    eNFIChangeControlServer 1.3.18.0.2.6.93 AUXILIARY Properties of the change control server. None nficmwindowend nficmwindowendgmt nficmwindowstart nficmwindowstartgmt nfidistwindowend nfidistwindowstart nfidistwindowstartgmt nfimode nfiprotocoltype nfiren nfirgn nfiservername nfitargettype nfidistwindowendgmt objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.93 NAME 'eNFIChangeControlServer' DESC 'Properties of the change control server.' SUP 'top' AUXILIARY MAY ( nfiCmWindowEnd $ nfiCmWindowEndGMT $ nfiCmWindowStart $ nfiCmWindowStartGmt $ nfiDistWindowEnd $ nfiDistWindowStart $ nfiDistWindowStartGMT $ nfiMode $ nfiProtocolType $ nfiRen $ nfiRgn $ nfiServerName $ nfiTargetType $ nfiDistWindowEndGMT ) )
    eNFIOperatingSystem 1.3.18.0.2.6.94 AUXILIARY NFI attribute extension to eOperatingSystem None nfimemorydetected nfidedicatedirq nfisharedirq nfiparallelports nfiserialports nfinvram nfibasememory nfiboardmemory nfiadaptermemory nficacheablememory nfireferencedisk objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.94 NAME 'eNFIOperatingSystem' DESC 'NFI attribute extension to eOperatingSystem' SUP 'top' AUXILIARY MAY ( nfiMemoryDetected $ nfiDedicatedIRQ $ nfiSharedIRQ $ nfiParallelPorts $ nfiSerialPorts $ nfiNVRAM $ nfiBaseMemory $ nfiBoardMemory $ nfiAdapterMemory $ nfiCacheableMemory $ nfiReferenceDisk ) )
    eNFIPrinter 1.3.18.0.2.6.108 STRUCTURAL Printer information. portname drivername printerstatus detectederrorstate papersizessupported languagessupported jobcountsincelastreset timeoflastreset printercapabilities horizontalresolution verticalresolution queuename papertypesavailable defaultpapertype currentpapertype mimetypessupported printercurrentlanguage currentmimetype printerdefaultlanguage defaultmimetype printerdefaultcapabilities printercurrentcapabilities maxcopies defaultcopies maxnumberup defaultnumberup printercharsetssupported printercurrentcharset printernaturallanguagessupported printercurrentnaturallanguage printermaxsizesupported availablejobsheets markingtechnology deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimPrinter cimprinter cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.108 NAME 'eNFIPrinter' DESC 'Printer information.' SUP 'cimPrinter' STRUCTURAL MUST ( portName ) MAY ( driverName ) )
    eNFIServer 1.3.18.0.2.6.95 AUXILIARY NetFinity server information. None nfiinventoryserverid nfipreviousserverid nfiremoteserverid nfinetidcpname nfilocalserverinv nfilocaldmmgr nfiremotedmmgr nfinbrkeywords nfikeywords nfisnaaddress nfimode networkaddress nfiipxaddress objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.95 NAME 'eNFIServer' DESC 'NetFinity server information.' SUP 'top' AUXILIARY MAY ( nfiInventoryServerID $ nfiPreviousServerID $ nfiRemoteServerID $ nfiNetIdCPName $ nfiLocalServerInv $ nfiLocalDmMgr $ nfiRemoteDmMgr $ nfiNbrKeywords $ nfiKeywords $ nfiSnaAddress $ nfiMode $ networkAddress $ nfiIPXAddress ) )
    eNFISoftware 1.3.18.0.2.6.115 AUXILIARY NetFinity specific extensions for software related entries. None servicehint objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.115 NAME 'eNFISoftware' DESC 'NetFinity specific extensions for software related entries.' SUP 'top' AUXILIARY MAY ( serviceHint ) )
    eNTAccount 1.3.18.0.2.6.118 STRUCTURAL Contains NT specific account information ntuserid codepage entuserbadpwcount entuserflags entuserlogonhours entusermaxstorage entuserpasswordexpired entuserprimarygroupid entuserpriv entuserunitsperweek ntuseracctexpires ntuserauthflags ntusercountrycode ntuserhomedir ntuserhomedirdrive ntuserlastlogoff ntuserlastlogon ntuserlogonserver ntusernumlogons ntuserparms ntuserprofile ntuserscriptpath ntuserworkstations ntusercomment ntdomainuserid caption userpassword usercertificate principalptr uid description host l o ou seealso objectclass eAccount eaccount account top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.118 NAME 'eNTAccount' DESC 'Contains NT specific account information' SUP 'eAccount' STRUCTURAL MUST ( ntuserid ) MAY ( codePage $ eNTUserBadPwCount $ eNTUserFlags $ eNTUserLogonHours $ eNTUserMaxStorage $ eNTUserPasswordExpired $ eNTUserPrimaryGroupId $ eNTUserPriv $ eNTUserUnitsPerWeek $ ntUserAcctExpires $ ntuserauthflags $ ntUserCountryCode $ NTUserHomeDir $ ntUserHomeDirDrive $ ntUserLastLogoff $ ntUserLastLogon $ ntUserLogonServer $ ntUserNumLogons $ ntUserParms $ ntUserProfile $ ntUserScriptPath $ ntUserWorkstations $ ntUserComment $ ntDomainUserID ) )
    eNTGroup 1.3.18.0.2.6.120 STRUCTURAL Contains NT Group information. ( Note an NT group may have no members in it ) entdomaingroupid description member ntgroupid entgroupattributes ntgroupcreatenewgroup ntgroupdeletegroup ntgrouptype principalptr objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.120 NAME 'eNTGroup' DESC 'Contains NT Group information. ( Note an NT group may have no members in it ) ' SUP 'top' STRUCTURAL MUST ( eNTDomainGroupID ) MAY ( description $ member $ ntGroupID $ eNTGroupAttributes $ ntGroupCreateNewGroup $ ntGroupDeleteGroup $ ntGroupType $ principalPtr ) )
    eNTInitialPopulation 1.3.18.0.2.6.121 STRUCTURAL Add of this object to the NT connector invokes the population utility accountsuffix groupsuffix ldiffilename ntdomain usersuffix enetworkhostname enetworkport ntdefaultpassword objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.121 NAME 'eNTInitialPopulation' DESC 'Add of this object to the NT connector invokes the population utility' SUP 'top' STRUCTURAL MUST ( AccountSuffix $ GroupSuffix $ LdifFileName $ ntDomain $ UserSuffix ) MAY ( eNetworkHostName $ eNetworkPort $ ntDefaultPassword ) )
    entrustCA 1.2.840.113533.7.67.1 AUXILIARY Used to configure directory entries representing Entrust/Authority Certification Authorities. None cacertificate certificaterevocationlist authorityrevocationlist crosscertificatepair userpassword attributecertificate objectclass top top V3.user.oc Authority Certification Authorities.' SUP 'top' AUXILIARY MAY ( caCertificate $ certificateRevocationList $ authorityRevocationList $ crossCertificatePair $ userPassword $ attributeCertificate ) )
    entrustDNQualifierUser 1.2.840.113533.7.67.14 AUXILIARY Not used by Entrust software, it is provided for convenience so that the dnQualifier attribute can be added to an entry. None dnqualifier objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.14 NAME 'entrustDNQualifierUser' DESC 'Not used by Entrust software, it is provided for convenience so that the dnQualifier attribute can be added to an entry.' SUP 'top' AUXILIARY MAY ( dnQualifier ) )
    entrustNamedObject 1.2.840.113533.7.67.15 AUXILIARY Used to allow a series of useful attributes commonly used for naming to e included in an entry. None name cn sn givenname initials generationqualifier c l st o ou title dc dmdname objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.15 NAME 'entrustNamedObject' DESC 'Used to allow a series of useful attributes commonly used for naming to e included in an entry.' SUP 'top' AUXILIARY MAY ( name $ cn $ Sn $ givenName $ initials $ generationQualifier $ c $ l $ St $ o $ ou $ title $ dc $ dmdName ) )
    entrustPolicyObject 1.2.840.113533.7.67.17 AUXILIARY Used to extend the schema for objects which contain policy information. None entrustpolicycertificate objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.17 NAME 'entrustPolicyObject' DESC 'Used to extend the schema for objects which contain policy information.' SUP 'top' AUXILIARY MAY ( eNTrustPolicyCertificate ) )
    entrustRoamingUser 1.2.840.113533.7.67.13 AUXILIARY Used to identify a user as being a roaming user. None entrustroamingprofile entrustroamingpab entrustroamingreciplist entrustroamingsla entrustroamingprv entrustroamingeop uid entrustroamfileencinfo entrustroamingcapab objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.13 NAME 'entrustRoamingUser' DESC 'Used to identify a user as being a roaming user.' SUP 'top' AUXILIARY MAY ( eNTrustRoamingProfile $ eNTrustRoamingPAB $ eNTrustRoamingRecipList $ eNTrustRoamingSLA $ eNTrustRoamingPrV $ eNTrustRoamingEOP $ uid $ eNTrustRoamFileEncInfo $ entrustRoamingCAPAB ) )
    entrustUser 1.2.840.113533.7.67.0 AUXILIARY Used to identify directory entries whic are managed by Entrust/Authority. None usercertificate objectclass top top V3.user.oc Authority.' SUP 'top' AUXILIARY MAY ( userCertificate ) )
    eNTUser 1.3.18.0.2.6.119 STRUCTURAL Contains NT specific attributes that are modifiable by the user. ntdomainuserid uid entpasswordsync secretkey principalname usercertificate configptr accesshint accounthint description caption objectclass eUser euser cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.119 NAME 'eNTUser' DESC 'Contains NT specific attributes that are modifiable by the user.' SUP 'eUser' STRUCTURAL MUST ( ntDomainUserID $ uid ) MAY ( eNTPasswordSync $ secretKey ) )
    eObjectDescription 1.3.18.0.2.6.40 STRUCTURAL Used to describe more information about an object for usability and to indicate whether the object is required or user-editable. cn caption description objectclasscaption validvalues required editable msgfilename objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.40 NAME 'eObjectDescription' DESC 'Used to describe more information about an object for usability and to indicate whether the object is required or user-editable.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( caption $ description $ objectClassCaption $ validValues $ required $ editable $ msgFileName ) )
    eOnDemandAccount 1.3.18.0.2.6.165 STRUCTURAL subclass of eAccount containing OnDemand Server-specific information None authenticationhost authenticationuserid eondemandauthenticationtype eondemandearliestoat eondemandpasswordtimestamp hashedpassword isaccountenabled isadministrator lastpasswordcheck caption userpassword usercertificate principalptr uid description host l o ou seealso objectclass eAccount eaccount account top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.165 NAME 'eOnDemandAccount' DESC 'subclass of eAccount containing OnDemand Server-specific information' SUP 'eAccount' STRUCTURAL MAY ( authenticationHost $ authenticationUserID $ eOnDemandAuthenticationType $ eOnDemandEarliestOAT $ eOnDemandPasswordTimestamp $ hashedPassword $ isAccountEnabled $ isAdministrator $ lastPasswordCheck ) )
    eOnDemandApplicationSystem 1.3.18.0.2.6.163 STRUCTURAL An On-Demand Server domain None userpassword hostedsoftwareptr osptr sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eApplicationSystem eapplicationsystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.163 NAME 'eOnDemandApplicationSystem' DESC 'An On-Demand Server domain' SUP 'eApplicationSystem' STRUCTURAL MAY ( userPassword ) )
    eOnDemandSoftware 1.3.18.0.2.6.164 STRUCTURAL An On-Demand Server software definition None captionmulti eondemandcategory eondemandsoftwarecontext eondemandsoftwaretype jarfilenamelong javaclassnamelong labeledurilong largeiconurlstructured smalliconurlstructured software softwareelementstate softwareelementid vendor identifyingnumber version ostype otherostypedescription manufacturer buildnumber serialnumber codeset identificationcode languageedition labeleduri localpath supportingfiles applsoftwarehint applsystemhint installdate configptr description caption objectclass eSoftware esoftware cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.164 NAME 'eOnDemandSoftware' DESC 'An On-Demand Server software definition' SUP 'eSoftware' STRUCTURAL MAY ( captionMulti $ eOnDemandCategory $ eOnDemandSoftwareContext $ eOnDemandSoftwareType $ jarFileNameLong $ javaClassNameLong $ labeledURILong $ largeIconURLStructured $ smallIconURLStructured ) )
    eOperatingSystem 1.3.18.0.2.6.82 STRUCTURAL Based on CIM_OperatingSystem, this structural class models the operating system ( s ) on a computer system. None ostype otherostypedescription distributedos version currenttimezone numberoflicensedusers maxnumberofprocesses totalswapspacesize sizestoredinpagingfiles applsystemhint sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eSystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.82 NAME 'eOperatingSystem' DESC 'Based on CIM_OperatingSystem, this structural class models the operating system ( s ) on a computer system.' SUP 'eSystem' STRUCTURAL MAY ( osType $ otherOSTypeDescription $ distributedOS $ version $ currentTimeZone $ numberOfLicensedUsers $ maxNumberOfProcesses $ totalSwapSpaceSize $ sizeStoredInPagingFiles $ applSystemHint ) )
    ePasswordGenerator 1.3.18.0.2.6.39 STRUCTURAL Used to describe a password generator for targets that are configured to use a generated password instead of a fixed password ( e.g., 3270 passticket ) . cn secretkey caption description member objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.39 NAME 'ePasswordGenerator' DESC 'Used to describe a password generator for targets that are configured to use a generated password instead of a fixed password ( e.g., 3270 passticket ) .' SUP 'top' STRUCTURAL MUST ( cn $ secretKey ) MAY ( caption $ description $ member ) )
    ePasswordPolicy 1.3.18.0.2.6.91 STRUCTURAL Defines a policy for password management. cn passwordminage passwordmaxage passwordminlength passwordminalphachars passwordminotherchars passwordmaxrepeatedchars passwordmindiffchars passwordregistry passwordcheckmethods passworddictfiles passwordreusenum passwordtimereuse passwordexpiretime maxfailedlogins numberwarndays timeexpirelockout objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.91 NAME 'ePasswordPolicy' DESC 'Defines a policy for password management.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( passwordMinAge $ passwordMaxAge $ passwordMinLength $ passwordMinAlphaChars $ passwordMinOtherChars $ passwordMaxRepeatedChars $ passwordMinDiffChars $ passwordRegistry $ passwordCheckMethods $ passwordDictFiles $ passwordReuseNum $ passwordTimeReuse $ passwordExpireTime $ maxFailedLogins $ numberWarnDays $ timeExpireLockout ) )
    ePCVideoController 1.3.18.0.2.6.109 STRUCTURAL Describes a PC Video Controller. None None videoarchitecture othervideoarchitecturedescription videomode numberofcolorplanes videoprocessor videomemorytype numberofvideopages maxmemorysupported acceleratorcapabilities currentbitsperpixel currenthorizontalresolution currentverticalresolution maxrefreshrate minrefreshrate currentrefreshrate currentscanmode currentnumberofcolumns currentnumberofrows timeoflastreset protocolsupported otherprotocolsupporteddescription maxnumbercontrolled deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimPCVideoController cimpcvideocontroller cimvideocontroller cimcontroller cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.109 NAME 'ePCVideoController' DESC 'Describes a PC Video Controller.' SUP 'cimPCVideoController' STRUCTURAL )
    ePerson 1.3.18.0.2.6.73 AUXILIARY This auxiliary class collects commonly used attributes from a number of different industry-defined person classes. It also has several DN pointers to help integrate these entries into other CIM-based classes. None accesshint accounthint audio businesscategory c carlicense configptr departmentnumber description destinationindicator displayname employeenumber employeetype facsimiletelephonenumber generationqualifier givenname homefax homephone homepostaladdress initials internationalisdnnumber jpegphoto l labeleduri mail manager middlename mobile o organizationalstatus othermailbox ou pager personaltitle photo physicaldeliveryofficename postaladdress postalcode postofficebox preferreddeliverymethod preferredlanguage registeredaddress roomnumber secretary seealso st street telephonenumber teletexterminalidentifier telexnumber thumbnaillogo thumbnailphoto title uid uniqueidentifier usercertificate userpassword userpkcs12 usersmimecertificate x121address x500uniqueidentifier objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.73 NAME 'ePerson' DESC 'This auxiliary class collects commonly used attributes from a number of different industry-defined person classes. It also has several DN pointers to help integrate these entries into other CIM-based classes.' SUP 'top' AUXILIARY MAY ( accessHint $ accountHint $ audio $ businessCategory $ c $ carLicense $ configPtr $ departmentNumber $ description $ destinationIndicator $ displayName $ employeeNumber $ employeeType $ facsimileTelephoneNumber $ generationQualifier $ givenName $ homeFax $ homePhone $ homePostalAddress $ initials $ internationalISDNNumber $ jpegPhoto $ l $ labeledURI $ mail $ manager $ middleName $ mobile $ o $ organizationalStatus $ otherMailbox $ ou $ pager $ personalTitle $ photo $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ preferredDeliveryMethod $ preferredLanguage $ registeredAddress $ roomNumber $ secretary $ seeAlso $ st $ street $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ thumbNailLogo $ thumbNailPhoto $ title $ uid $ uniqueIdentifier $ userCertificate $ userPassword $ userPKCS12 $ userSMIMECertificate $ x121Address $ x500UniqueIdentifier ) )
    ePhysicalMemory 1.3.18.0.2.6.110 STRUCTURAL PhysicalMemory is a subclass of CIM_Chip, representing low level memory devices - SIMMS, DIMMs, raw memory chips, etc. None None memorytype totalwidth datawidth speed capacity banklabel positioninrow interleaveposition formfactor removable replaceable hotswappable manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimPhysicalMemory cimphysicalmemory cimchip cimphysicalcomponent cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.110 NAME 'ePhysicalMemory' DESC 'PhysicalMemory is a subclass of CIM_Chip, representing low level memory devices - SIMMS, DIMMs, raw memory chips, etc.' SUP 'cimPhysicalMemory' STRUCTURAL )
    ePointingDevice 1.3.18.0.2.6.111 STRUCTURAL Description of a pointing device. None irqnumber doubleclickrate pointingtype numberofbuttons headedness pointingdeviceresolution islocked deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimPointingDevice cimpointingdevice cimuserdevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.111 NAME 'ePointingDevice' DESC 'Description of a pointing device.' SUP 'cimPointingDevice' STRUCTURAL MAY ( IRQNumber $ doubleClickRate ) )
    ePrinter 1.3.18.0.2.6.185 STRUCTURAL The ePrinter defines an instance of a phyical printer that can be used for output. deviceid location owner queueptr printerstatus detectederrorstate papersizessupported languagessupported jobcountsincelastreset timeoflastreset printercapabilities horizontalresolution verticalresolution queuename papertypesavailable defaultpapertype currentpapertype mimetypessupported printercurrentlanguage currentmimetype printerdefaultlanguage defaultmimetype printerdefaultcapabilities printercurrentcapabilities maxcopies defaultcopies maxnumberup defaultnumberup printercharsetssupported printercurrentcharset printernaturallanguagessupported printercurrentnaturallanguage printermaxsizesupported availablejobsheets markingtechnology deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimPrinter cimprinter cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.185 NAME 'ePrinter' DESC 'The ePrinter defines an instance of a phyical printer that can be used for output.' SUP 'cimPrinter' STRUCTURAL MUST ( deviceID ) MAY ( location $ owner $ queuePtr ) )
    ePrintQueue 1.3.18.0.2.6.184 STRUCTURAL Derived from the cimPrintQUeue definition but adds the properties that in the model are provided through associations. queuename prtservicedby queueptr printqueueenabled printqueueaccepting numberonqueue printqueuestatus printqueuestatusinfo maxjobsize defaultjobpriority jobpriorityhigh jobprioritylow availablejobsheets installdate configptr description caption objectclass cimPrintQueue cimprintqueue cimjobdestination cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.184 NAME 'ePrintQueue' DESC 'Derived from the cimPrintQUeue definition but adds the properties that in the model are provided through associations.' SUP 'cimPrintQueue' STRUCTURAL MUST ( queueName ) MAY ( prtServicedBy $ queuePtr ) )
    eProcessor 1.3.18.0.2.6.112 STRUCTURAL Based on CIM. Capabilities and management of the Processor LogicalDevice. None processornumber role family otherfamilydescription upgrademethod maxclockspeed currentclockspeed datawidth addresswidth loadpercentage stepping deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimProcessor cimprocessor cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.112 NAME 'eProcessor' DESC 'Based on CIM. Capabilities and management of the Processor LogicalDevice.' SUP 'cimProcessor' STRUCTURAL MAY ( processorNumber ) )
    eProcessorCard 1.3.18.0.2.6.113 STRUCTURAL Describes a computers processor card. None family hostingboard card slotlayout requiresdaughterboard specialrequirements requirementsdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimCard cimcard cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.113 NAME 'eProcessorCard' DESC 'Describes a computers processor card.' SUP 'cimCard' STRUCTURAL MAY ( family ) )
    eProperty 1.3.18.0.2.6.90 STRUCTURAL Derived from cimSetting, the eProperty object class may be used to specify application-specific settings for user preference properties. The eProperty entries may be associated with one another in a tree and may be associated with users, services, software, computer systems or other entries through DIT containment. These properties may also be collected into sets using ePropertySet object class entries as a DIT superior. None binproperty binpropertytype cesproperty cespropertytype cisproperty cispropertytype propertytype settingid description caption objectclass cimSetting cimsetting cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.90 NAME 'eProperty' DESC 'Derived from cimSetting, the eProperty object class may be used to specify application-specific settings for user preference properties. The eProperty entries may be associated with one another in a tree and may be associated with users, services, software, computer systems or other entries through DIT containment. These properties may also be collected into sets using ePropertySet object class entries as a DIT superior.' SUP 'cimSetting' STRUCTURAL MAY ( binProperty $ binPropertyType $ cesProperty $ cesPropertyType $ cisProperty $ cisPropertyType $ propertyType ) )
    ePropertySet 1.3.18.0.2.6.89 STRUCTURAL Derived from cimConfiguration, ePropertySet collects properties together into a group that can be arranged into a hierarchical set ( using configPtr ) to create configuration default inheritance hierarchy. Property sets may be placed in the DIT such that they are associated with a particular system ( e.g., subordinate to an eApplicationSystem object ) , associated with a particular component ( e.g., subordinate to an eSoftware object ) , associated with a particular user or groups of users ( e.g., subordinate to an eUser object ) or available for more general usage with DN pointers pointing to the ePropertySet object to reference the appropriate set or hierarchically-related sets. None configptr cid usingelementptr description caption objectclass cimConfiguration cimconfiguration cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.89 NAME 'ePropertySet' DESC 'Derived from cimConfiguration, ePropertySet collects properties together into a group that can be arranged into a hierarchical set ( using configPtr ) to create configuration default inheritance hierarchy. Property sets may be placed in the DIT such that they are associated with a particular system ( e.g., subordinate to an eApplicationSystem object ) , associated with a particular component ( e.g., subordinate to an eSoftware object ) , associated with a particular user or groups of users ( e.g., subordinate to an eUser object ) or available for more general usage with DN pointers pointing to the ePropertySet object to reference the appropriate set or hierarchically-related sets.' SUP 'cimConfiguration' STRUCTURAL MAY ( configPtr ) )
    eSAP 1.3.18.0.2.6.88 STRUCTURAL Based on CIM_ServiceAccessPoint, this structural object class is used to represent an addressable connection point for an available service. None labeleduri sapname servicehint installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.88 NAME 'eSAP' DESC 'Based on CIM_ServiceAccessPoint, this structural object class is used to represent an addressable connection point for an available service.' SUP 'cimLogicalElement' STRUCTURAL MAY ( labeledURI $ sapName $ serviceHint ) )
    eSCSIController 1.3.18.0.2.6.114 AUXILIARY Based on CIM. Capabilities and management of the SCSIController. None scsicontrollerindex drivername logicalunit devicemap hardwareversion manufacturer objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.114 NAME 'eSCSIController' DESC 'Based on CIM. Capabilities and management of the SCSIController.' SUP 'top' AUXILIARY MAY ( SCSIControllerIndex $ driverName $ logicalUnit $ deviceMap $ hardwareVersion $ manufacturer ) )
    eService 1.3.18.0.2.6.87 STRUCTURAL Based on CIM_Service, this structural object class is used to represent the availability of a service from an application system. A service is generally public ( with appropriate access controls ) and clients connect to the service via a service access point ( modeled as an eSAP directory object ) . None startmode startupparameters sapptr servicename installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.87 NAME 'eService' DESC 'Based on CIM_Service, this structural object class is used to represent the availability of a service from an application system. A service is generally public ( with appropriate access controls ) and clients connect to the service via a service access point ( modeled as an eSAP directory object ) .' SUP 'cimLogicalElement' STRUCTURAL MAY ( startMode $ startupParameters $ sapPtr $ serviceName ) )
    eSoftware 1.3.18.0.2.6.86 STRUCTURAL Based on CIM, this structural object class denormalizes some of the CIM_SoftwareFeature and CIM_SoftwareElement information. It is used to represent instances of software on a machine; that is, it represents a program and any supporting files that is available for installation, for download and execution ( i.e., a Java applet ) or for execution on the machine on which it is installed. None software softwareelementstate softwareelementid vendor identifyingnumber version ostype otherostypedescription manufacturer buildnumber serialnumber codeset identificationcode languageedition labeleduri localpath supportingfiles applsoftwarehint applsystemhint installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.86 NAME 'eSoftware' DESC 'Based on CIM, this structural object class denormalizes some of the CIM_SoftwareFeature and CIM_SoftwareElement information. It is used to represent instances of software on a machine; that is, it represents a program and any supporting files that is available for installation, for download and execution ( i.e., a Java applet ) or for execution on the machine on which it is installed.' SUP 'cimLogicalElement' STRUCTURAL MAY ( software $ softwareElementState $ softwareElementID $ vendor $ identifyingNumber $ version $ osType $ otherOSTypeDescription $ manufacturer $ buildNumber $ serialNumber $ codeSet $ identificationCode $ languageEdition $ labeledURI $ localPath $ supportingFiles $ applSoftwareHint $ applSystemHint ) )
    eSoftwareMaintenanceUnit 1.3.18.0.2.6.126 STRUCTURAL Represents a software update. None coverletterstatus actionpending iplaction maintenanceunitforsoftware software softwareelementstate softwareelementid vendor identifyingnumber version ostype otherostypedescription manufacturer buildnumber serialnumber codeset identificationcode languageedition labeleduri localpath supportingfiles applsoftwarehint applsystemhint installdate configptr description caption objectclass eSoftware esoftware cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.126 NAME 'eSoftwareMaintenanceUnit' DESC 'Represents a software update.' SUP 'eSoftware' STRUCTURAL MAY ( coverLetterStatus $ actionPending $ IPLAction $ maintenanceUnitForSoftware ) )
    eSystem 1.3.18.0.2.6.81 STRUCTURAL Based on CIM_System, this structural class provides the common system and subsystem aggregation attributes for administrative scope and contact information. This object class is generally instantiated only for use as an administrative scoping container object. The eSystem subclasses are instantiated to represent computer systems, operating systems and application systems. None sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass cimLogicalElement cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.81 NAME 'eSystem' DESC 'Based on CIM_System, this structural class provides the common system and subsystem aggregation attributes for administrative scope and contact information. This object class is generally instantiated only for use as an administrative scoping container object. The eSystem subclasses are instantiated to represent computer systems, operating systems and application systems.' SUP 'cimLogicalElement' STRUCTURAL MAY ( sys $ systemRoles $ primaryOwnerContact $ primaryOwnerName $ nameFormat ) )
    eTargetAdapter 1.3.18.0.2.6.34 STRUCTURAL GSO Target Adapter. javaclassname taname tstype caption description jarfilename ostype propertytype msgfilename objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.34 NAME 'eTargetAdapter' DESC 'GSO Target Adapter.' SUP 'top' STRUCTURAL MUST ( javaClassName $ taName $ tsType ) MAY ( caption $ description $ jarFileName $ osType $ propertyType $ msgFileName ) )
    eTargetRecord 1.3.18.0.2.6.29 STRUCTURAL Used to describe the specific target information for this GSO user. cn uid tstype accountservice targetservice targetadapter reqidentifier optidentifier passwordgenerator launchable prereqtarget autoinitiate autoterminate secretkey settingid description caption objectclass cimSetting cimsetting cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.29 NAME 'eTargetRecord' DESC 'Used to describe the specific target information for this GSO user.' SUP 'cimSetting' STRUCTURAL MUST ( cn ) MAY ( uid $ tsType $ accountService $ targetService $ targetAdapter $ reqIdentifier $ optIdentifier $ passwordGenerator $ launchable $ prereqTarget $ autoInitiate $ autoTerminate $ secretKey ) )
    eTargetService 1.3.18.0.2.6.33 STRUCTURAL GSO Target Service. tsname tstype caption description authenticationtype reqidentifier optidentifier objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.33 NAME 'eTargetService' DESC 'GSO Target Service.' SUP 'top' STRUCTURAL MUST ( tsName $ tsType ) MAY ( caption $ description $ authenticationType $ reqIdentifier $ optIdentifier ) )
    eTargetServiceType 1.3.18.0.2.6.32 STRUCTURAL GSO Target Service Type. tstype caption description authenticationtype capability reqidentifiername optidentifiername msgfilename objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.32 NAME 'eTargetServiceType' DESC 'GSO Target Service Type.' SUP 'top' STRUCTURAL MUST ( tsType ) MAY ( caption $ description $ authenticationType $ capability $ reqIdentifierName $ optIdentifierName $ msgFileName ) )
    eUNIXPrintAlias 1.3.18.0.2.6.186 AUXILIARY To allow printers to be referenced through convenient aliases by a user. This object may be added to an account object to specify the print aliases that apply to that account. None prtqalias objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.186 NAME 'eUNIXPrintAlias' DESC 'To allow printers to be referenced through convenient aliases by a user. This object may be added to an account object to specify the print aliases that apply to that account.' SUP 'top' AUXILIARY MAY ( prtQAlias ) )
    eUNIXPrinter 1.3.18.0.2.6.188 STRUCTURAL Defines an instance of a printer that can be used by UNIX System V print systems. prtprintertype cn isconfiguredbydirectory location owner prtservicingqueue prtcoloursupported prtduplexsupported prtmediatrays prtfinishingsupported bselocation prtprinterstate prtprintlanguage prtspeed printerstatus detectederrorstate papersizessupported languagessupported jobcountsincelastreset timeoflastreset printercapabilities horizontalresolution verticalresolution queuename papertypesavailable defaultpapertype currentpapertype mimetypessupported printercurrentlanguage currentmimetype printerdefaultlanguage defaultmimetype printerdefaultcapabilities printercurrentcapabilities maxcopies defaultcopies maxnumberup defaultnumberup printercharsetssupported printercurrentcharset printernaturallanguagessupported printercurrentnaturallanguage printermaxsizesupported availablejobsheets markingtechnology deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimPrinter cimprinter cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.188 NAME 'eUNIXPrinter' DESC 'Defines an instance of a printer that can be used by UNIX System V print systems.' SUP 'cimPrinter' STRUCTURAL MUST ( prtPrinterType $ cn $ isConfiguredByDirectory ) MAY ( location $ owner $ prtServicingQueue $ prtColourSupported $ prtDuplexSupported $ prtMediaTrays $ prtFinishingSupported $ bseLocation $ prtPrinterState $ prtPrintLanguage $ prtSpeed ) )
    eUNIXPrintQueue 1.3.18.0.2.6.187 STRUCTURAL The eUNIXPrintQueue provides properties that are needed to support UNIX print queue management. isconfiguredbydirectory prtlocalname prtnetworkentity cn accesslist prtallowbanneroverride prtdefaults prtmailiffail prtprintprotocol prtrecoverytype prtuserallow prtuserdeny prtservicedby prtinputtypes prtotherinfo prtenabledstate prtdisabledreason prtacceptstate prtrejectreason prtoutputcontent prtsystemallow prtsystemdeny prtnetworksystem printqueueenabled printqueueaccepting numberonqueue printqueuestatus printqueuestatusinfo maxjobsize defaultjobpriority jobpriorityhigh jobprioritylow availablejobsheets installdate configptr description caption objectclass cimPrintQueue cimprintqueue cimjobdestination cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.187 NAME 'eUNIXPrintQueue' DESC 'The eUNIXPrintQueue provides properties that are needed to support UNIX print queue management.' SUP 'cimPrintQueue' STRUCTURAL MUST ( isConfiguredByDirectory $ prtLocalName $ prtNetworkEntity $ cn ) MAY ( accessList $ prtAllowBannerOverride $ prtDefaults $ prtMailIfFail $ prtPrintProtocol $ prtRecoveryType $ prtUserAllow $ prtUserDeny $ prtServicedBy $ prtInputTypes $ prtOtherInfo $ prtEnabledState $ prtDisabledReason $ prtAcceptState $ prtRejectReason $ prtOutputContent $ prtSystemAllow $ prtSystemDeny $ prtNetworkSystem ) )
    eUNIXSystem 1.3.18.0.2.6.443 STRUCTURAL Represents a system that is a member of the UNIX family isconfiguredbydirectory unixhomefile unixmountpoint host location sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eComputerSystem ecomputersystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.443 NAME 'eUNIXSystem' DESC 'Represents a system that is a member of the UNIX family' SUP 'eComputerSystem' STRUCTURAL MUST ( isConfiguredByDirectory ) MAY ( unixHomeFile $ unixMountPoint ) )
    eUser 1.3.18.0.2.6.79 STRUCTURAL Based on the proposed CIM_Principal object class, the eUser object class is used to represent a persons ( or service\27s or SAPs ) relationship to a system or set of systems. It can be used to provide a description for a certificate, to select from among a set of user profiles, or sets of functions and roles. None principalname usercertificate configptr accesshint accounthint description caption objectclass cimManagedElement cimmanagedelement top V3.ibm.oc 27s or SAPs ) relationship to a system or set of systems. It can be used to provide a description for a certificate, to select from among a set of user profiles, or sets of functions and roles.' SUP 'cimManagedElement' STRUCTURAL MAY ( principalName $ userCertificate $ configPtr $ accessHint $ accountHint ) )
    extensibleObject 1.3.6.1.4.1.1466.101.120.111 AUXILIARY When present in an entry, permits the entry to optionally hold any attribute. The allowed attribute list of this class is implicitly the set of all attributes known to the server. None * objectclass top top V3.system.oc objectclasses=( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' DESC 'When present in an entry, permits the entry to optionally hold any attribute. The allowed attribute list of this class is implicitly the set of all attributes known to the server.' SUP 'top' AUXILIARY )
    friendlyCountry 0.9.2342.19200300.100.4.18 STRUCTURAL Object class used to define country entries in the directory tree. This object class is used to allow more user-friendly country names than those allowed by the country object class. co None c searchguide description objectclass country country top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' DESC 'Object class used to define country entries in the directory tree. This object class is used to allow more user-friendly country names than those allowed by the country object class.' SUP 'country' STRUCTURAL MUST ( co ) )
    groupOfCertificates 2.16.840.1.113730.3.2.31 STRUCTURAL Represents a group of X.509 certificates cn businesscategory description o ou owner seealso membercertificatedescription objectclass top top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.31 NAME 'groupOfCertificates' DESC 'Represents a group of X.509 certificates' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( businessCategory $ description $ o $ ou $ owner $ seeAlso $ memberCertificateDescription ) )
    groupOfNames 2.5.6.9 STRUCTURAL Defines entries for a group of names. Represents a list containing an unordered list of names cn member businesscategory seealso owner ou o description objectclass top top V3.user.oc objectclasses=( 2.5.6.9 NAME 'groupOfNames' DESC 'Defines entries for a group of names. Represents a list containing an unordered list of names' SUP 'top' STRUCTURAL MUST ( cn $ member ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )
    groupOfUniqueNames 2.5.6.17 STRUCTURAL Defines entries for a group of unique names. cn uniquemember businesscategory seealso owner ou o description objectclass top top V3.user.oc objectclasses=( 2.5.6.17 NAME 'groupOfUniqueNames' DESC 'Defines entries for a group of unique names.' SUP 'top' STRUCTURAL MUST ( cn $ uniqueMember ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )
    groupOfURLs 2.16.840.1.113730.3.2.33 STRUCTURAL Represents a group of URLs. cn memberurl businesscategory description o ou owner seealso objectclass top top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.33 NAME 'groupOfURLs' DESC 'Represents a group of URLs.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( memberURL $ businessCategory $ description $ o $ ou $ owner $ seeAlso ) )
    ibm-appUUIDAux 1.3.18.0.2.6.475 AUXILIARY Auxiliary class for unique static not-reused entry identifier None ibm-appuuid objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.475 NAME 'ibm-appUUIDAux' DESC 'Auxiliary class for unique static not-reused entry identifier' SUP 'top' AUXILIARY MAY ( ibm-appUUID ) )
    ibm-auditConfig 1.3.18.0.2.6.242 STRUCTURAL Audit Service Configuration. cn ibm-audit ibm-auditadd ibm-auditbind ibm-auditdelete ibm-auditextopevent ibm-auditfailedoponly ibm-auditlog ibm-auditmodify ibm-auditmodifydn ibm-auditsearch ibm-auditunbind None objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.242 NAME 'ibm-auditConfig' DESC 'Audit Service Configuration.' SUP 'top' STRUCTURAL MUST ( cn $ ibm-audit $ ibm-auditAdd $ ibm-auditBind $ ibm-auditDelete $ ibm-auditExtOpEvent $ ibm-auditFailedOpOnly $ ibm-auditLog $ ibm-auditModify $ ibm-auditModifyDN $ ibm-auditSearch $ ibm-auditUnbind ) )
    ibm-capabilitiesSubentry 1.3.18.0.2.6.520 STRUCTURAL Lists capabilities that are supported and/or enabled for the naming context containing this entry. None ibm-enabledcapabilities ibm-supportedcapabilities objectclass top top V3.system.oc or enabled for the naming context containing this entry.' SUP 'top' STRUCTURAL MAY ( ibm-enabledCapabilities $ ibm-supportedCapabilities ) )
    ibm-CertificateForDN 1.3.18.0.2.6.391 AUXILIARY Auxiliary object class which provides the ability to add an optional attribute containing certificate DN and issuer DN combinations outside of a userCertificate or other DER-encoded certificate value. Having these values outside of the certificate allows for easier searching for entries in the directory that are associated with the certificate. None ibm-certificatesubjectandissuer objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.391 NAME 'ibm-CertificateForDN' DESC 'Auxiliary object class which provides the ability to add an optional attribute containing certificate DN and issuer DN combinations outside of a userCertificate or other DER-encoded certificate value. Having these values outside of the certificate allows for easier searching for entries in the directory that are associated with the certificate.' SUP 'top' AUXILIARY MAY ( ibm-CertificateSubjectAndIssuer ) )
    ibm-changelog 1.3.18.0.2.6.262 AUXILIARY IBM extension to changeLogEntry to include ibm-changeInitiatorsName attribute None ibm-changeinitiatorsname objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.262 NAME 'ibm-changelog' DESC 'IBM extension to changeLogEntry to include ibm-changeInitiatorsName attribute' SUP 'top' AUXILIARY MAY ( ibm-changeInitiatorsName ) )
    ibm-descriptiveInfoAux 1.3.18.0.2.6.523 AUXILIARY May be used to add optional, descriptive attributes to any entry None caption description displayname seealso objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.523 NAME 'ibm-descriptiveInfoAux' DESC 'May be used to add optional, descriptive attributes to any entry' SUP 'top' AUXILIARY MAY ( caption $ description $ displayName $ seeAlso ) )
    ibm-device 1.3.18.0.2.6.390 STRUCTURAL Defines device entries for a device deviceid ibm-deviceidtype ibm-isdeviceenabled ibm-deviceos ibm-devicetype deviceid powermanagementsupported powermanagementcapabilities installdate configptr description caption objectclass cimLogicalDevice cimlogicaldevice cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.390 NAME 'ibm-device' DESC 'Defines device entries for a device' SUP 'cimLogicalDevice' STRUCTURAL MUST ( deviceID $ ibm-deviceIDType $ ibm-isDeviceEnabled ) MAY ( ibm-deviceOS $ ibm-deviceType ) )
    ibm-deviceList 1.3.18.0.2.6.389 AUXILIARY List of devices ibm-deviceidlist None objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.389 NAME 'ibm-deviceList' DESC 'List of devices' SUP 'top' AUXILIARY MUST ( ibm-deviceIDList ) )
    ibm-dynamicGroup 1.3.18.0.2.6.449 AUXILIARY Auxiliary class allows optional memberURL attribute. Use with a structural class such as groupOfNames to create a hybrid group with both static and dynamic members. None memberurl objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.449 NAME 'ibm-dynamicGroup' DESC 'Auxiliary class allows optional memberURL attribute. Use with a structural class such as groupOfNames to create a hybrid group with both static and dynamic members.' SUP 'top' AUXILIARY MAY ( memberURL ) )
    ibm-dynamicMember 1.3.18.0.2.6.450 AUXILIARY Auxiliary class allows optional ibm-group attribute. Use as a filter attribute for dynamic groups. None ibm-group objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.450 NAME 'ibm-dynamicMember' DESC 'Auxiliary class allows optional ibm-group attribute. Use as a filter attribute for dynamic groups.' SUP 'top' AUXILIARY MAY ( ibm-group ) )
    ibm-eimApplicationRegistry 1.3.18.0.2.6.382 STRUCTURAL Represents a set of users that is meant to be used with a particular application. ibm-eimregistryentryname None None None None V3.ibm.oc objectclasses=( 1.3.18.0.2.6.382 NAME 'ibm-eimApplicationRegistry' DESC 'Represents a set of users that is meant to be used with a particular application.' SUP 'ibm-eimRegistry' STRUCTURAL MUST ( ibm-eimRegistryEntryName ) )
    ibm-eimDomain 1.3.18.0.2.6.379 STRUCTURAL Root entry for an EIM domain. All data for this domain is stored under this entry. ibm-eimdomainname ibm-eimdomainversion description objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.379 NAME 'ibm-eimDomain' DESC 'Root entry for an EIM domain. All data for this domain is stored under this entry.' SUP 'top' STRUCTURAL MUST ( ibm-eimDomainName $ ibm-eimDomainVersion ) MAY ( description ) )
    ibm-eimIdentifier 1.3.18.0.2.6.376 STRUCTURAL Describes an EIM identifier representing a person or entity within an EIM domain. cn description ibm-eimadditionalinformation ibm-eimadminuserassoc ibm-eimsourceuserassoc objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.376 NAME 'ibm-eimIdentifier' DESC 'Describes an EIM identifier representing a person or entity within an EIM domain.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ ibm-eimAdditionalInformation $ ibm-eimAdminUserAssoc $ ibm-eimSourceUserAssoc ) )
    ibm-eimRegistry 1.3.18.0.2.6.380 ABSTRACT Represents a set of users in a registry. This may be a complete system registry or a subset of users for a particular application. ibm-eimregistryname ibm-eimregistrytype ibm-eimregistryaliases description objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.380 NAME 'ibm-eimRegistry' DESC 'Represents a set of users in a registry. This may be a complete system registry or a subset of users for a particular application.' SUP 'top' ABSTRACT MUST ( ibm-eimRegistryName $ ibm-eimRegistryType ) MAY ( ibm-eimRegistryAliases $ description ) )
    ibm-eimRegistryUser 1.3.18.0.2.6.378 STRUCTURAL Identifies a user in a registry. The cn value is a generated value used to form a unique RDN; its value has no significance to EIM. cn ibm-eimtargetusername description ibm-eimadditionalinformation ibm-eimtargetidassoc objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.378 NAME 'ibm-eimRegistryUser' DESC 'Identifies a user in a registry. The cn value is a generated value used to form a unique RDN; its value has no significance to EIM.' SUP 'top' STRUCTURAL MUST ( cn $ ibm-eimTargetUserName ) MAY ( description $ ibm-eimAdditionalInformation $ ibm-eimTargetIdAssoc ) )
    ibm-eimSourceRelationship 1.3.18.0.2.6.377 STRUCTURAL Describes a source relationship between the specified user and one or more EIM identifiers. The cn value is a stringified MD5 hash of the source registry UUID and normalized user name. ibm-eimUserAssoc includes both the identifier and source user information to resolve potential hash collisions. cn ibm-eimuserassoc None objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.377 NAME 'ibm-eimSourceRelationship' DESC 'Describes a source relationship between the specified user and one or more EIM identifiers. The cn value is a stringified MD5 hash of the source registry UUID and normalized user name. ibm-eimUserAssoc includes both the identifier and source user information to resolve potential hash collisions.' SUP 'top' STRUCTURAL MUST ( cn $ ibm-eimUserAssoc ) )
    ibm-eimSystemRegistry 1.3.18.0.2.6.381 STRUCTURAL Represents a physical or operating system registry of users. None labeleduri None None None V3.ibm.oc objectclasses=( 1.3.18.0.2.6.381 NAME 'ibm-eimSystemRegistry' DESC 'Represents a physical or operating system registry of users.' SUP 'ibm-eimRegistry' STRUCTURAL MAY ( labeledURI ) )
    ibm-eimTargetRelationship 1.3.18.0.2.6.383 STRUCTURAL Describes a target relationship between the specified users and EIM identifier. ibm-eimtargetidassoc ibm-eimtargetusername objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.383 NAME 'ibm-eimTargetRelationship' DESC 'Describes a target relationship between the specified users and EIM identifier.' SUP 'top' STRUCTURAL MUST ( ibm-eimTargetIdAssoc ) MAY ( ibm-eimTargetUserName ) )
    ibm-HostedOnSystemPtr 1.3.18.0.2.6.234 AUXILIARY Attached to eApplicationSystem object instances to add a DN pointer to computer system instances where the application system services are hosted. None ibm-hostedonsystemref objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.234 NAME 'ibm-HostedOnSystemPtr' DESC 'Attached to eApplicationSystem object instances to add a DN pointer to computer system instances where the application system services are hosted.' SUP 'top' AUXILIARY MAY ( ibm-HostedOnSystemRef ) )
    ibm-HostTable 1.3.18.0.2.6.245 STRUCTURAL Host Table entry which has a colllection of hostname to IP address mappings. host ipaddress description ibm-hostalias ipaddresstype objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.245 NAME 'ibm-HostTable' DESC 'Host Table entry which has a colllection of hostname to IP address mappings.' SUP 'top' STRUCTURAL MUST ( host $ ipAddress ) MAY ( description $ ibm-hostAlias $ ipAddressType ) )
    ibm-jarFile 1.3.18.0.2.6.388 STRUCTURAL Contains the contents of a JAR file cn ibm-javaserializedjarfile description ibm-ownername version objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.388 NAME 'ibm-jarFile' DESC 'Contains the contents of a JAR file' SUP 'top' STRUCTURAL MUST ( cn $ ibm-javaSerializedJarFile ) MAY ( description $ ibm-ownerName $ version ) )
    ibm-nestedGroup 1.3.18.0.2.6.448 AUXILIARY Auxiliary class allows optional ibm-memberGroup attribute. Use with a structural class such as groupOfNames to allow sub-groups to be nested within the parent group. None ibm-membergroup objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.448 NAME 'ibm-nestedGroup' DESC 'Auxiliary class allows optional ibm-memberGroup attribute. Use with a structural class such as groupOfNames to allow sub-groups to be nested within the parent group.' SUP 'top' AUXILIARY MAY ( ibm-memberGroup ) )
    ibm-PolicyPtr 1.3.18.0.2.6.236 AUXILIARY Attached to eApplicationSystem ( or other system-derived classes ) to provide a pointer to related policy object instances such as ePasswordPolicy. None ibm-policyref objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.236 NAME 'ibm-PolicyPtr' DESC 'Attached to eApplicationSystem ( or other system-derived classes ) to provide a pointer to related policy object instances such as ePasswordPolicy.' SUP 'top' AUXILIARY MAY ( ibm-PolicyRef ) )
    ibm-pwdPolicyExt 1.3.18.0.2.6.524 AUXILIARY Defines the ibm extension for the policy for pwdPolicy object class. None ibm-pwdpolicy passwordminalphachars passwordminotherchars passwordmindiffchars passwordmaxrepeatedchars pwdattribute pwdminage pwdmaxage pwdinhistory pwdchecksyntax pwdminlength pwdexpirewarning pwdgraceloginlimit pwdlockout pwdlockoutduration pwdmaxfailure pwdfailurecountinterval pwdmustchange pwdallowuserchange pwdsafemodify objectclass pwdPolicy pwdpolicy top V3.system.oc objectclasses=( 1.3.18.0.2.6.524 NAME 'ibm-pwdPolicyExt' DESC 'Defines the ibm extension for the policy for pwdPolicy object class.' SUP 'pwdPolicy' AUXILIARY MAY ( ibm-PwdPolicy $ passwordMinAlphaChars $ passwordMinOtherChars $ passwordMinDiffChars $ passwordMaxRepeatedChars ) )
    ibm-realm 1.3.18.0.2.6.522 STRUCTURAL Defines an administrative group, standard user template and location for user and group entries. cn ibm-realmusercontainer ibm-realmgroupcontainer ibm-realmadmingroup ibm-realmusertemplate ibm-realmusersearchfilter objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.522 NAME 'ibm-realm' DESC 'Defines an administrative group, standard user template and location for user and group entries.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( ibm-realmUserContainer $ ibm-realmGroupContainer $ ibm-realmAdminGroup $ ibm-realmUserTemplate $ ibm-realmUserSearchFilter ) )
    ibm-replicaGroup 1.3.18.0.2.6.476 STRUCTURAL Represents a collection of servers participating in replication ibm-replicagroup description objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.476 NAME 'ibm-replicaGroup' DESC 'Represents a collection of servers participating in replication' SUP 'top' STRUCTURAL MUST ( ibm-replicaGroup ) MAY ( description ) )
    ibm-replicaSubentry 1.3.18.0.2.6.477 STRUCTURAL Represents a single server participating in replication within a given subtree cn ibm-replicaserverid ibm-replicationserverismaster description objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.477 NAME 'ibm-replicaSubentry' DESC 'Represents a single server participating in replication within a given subtree' SUP 'top' STRUCTURAL MUST ( cn $ ibm-replicaServerId $ ibm-replicationServerIsMaster ) MAY ( description ) )
    ibm-replicationAgreement 1.3.18.0.2.6.483 STRUCTURAL Represents replication of a given subtree from a server to the consumer identified in this object cn ibm-replicaconsumerid ibm-replicaurl ibm-replicacredentialsdn description ibm-replicascheduledn ibm-replicationonhold ibm-replicationexcludedcapability objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.483 NAME 'ibm-replicationAgreement' DESC 'Represents replication of a given subtree from a server to the consumer identified in this object' SUP 'top' STRUCTURAL MUST ( cn $ ibm-replicaConsumerId $ ibm-replicaURL $ ibm-replicaCredentialsDN ) MAY ( description $ ibm-replicaScheduleDN $ ibm-replicationOnHold $ ibm-replicationExcludedCapability ) )
    ibm-replicationContext 1.3.18.0.2.6.484 AUXILIARY Indicates that this entry is the root of a replicated subtree None ibm-replicareferralurl objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.484 NAME 'ibm-replicationContext' DESC 'Indicates that this entry is the root of a replicated subtree' SUP 'top' AUXILIARY MAY ( ibm-replicaReferralURL ) )
    ibm-replicationCredentials 1.3.18.0.2.6.521 ABSTRACT Base class for all replication credential objects None ibm-replcredname cn description objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.521 NAME 'ibm-replicationCredentials' DESC 'Base class for all replication credential objects' SUP 'top' ABSTRACT MAY ( ibm-replCredName $ cn $ description ) )
    ibm-replicationCredentialsExternal 1.3.18.0.2.6.478 STRUCTURAL SSL/TLS EXTERNAL credential information None ibm-replicakeyfile ibm-replicakeylabel ibm-replicakeypwd None None None V3.system.oc TLS EXTERNAL credential information' SUP 'ibm-replicationCredentials' STRUCTURAL MAY ( ibm-replicaKeyfile $ ibm-replicaKeylabel $ ibm-replicaKeypwd ) )
    ibm-replicationCredentialsKerberos 1.3.18.0.2.6.479 STRUCTURAL Kerberos credential information None replicabinddn replicacredentials None None None V3.system.oc objectclasses=( 1.3.18.0.2.6.479 NAME 'ibm-replicationCredentialsKerberos' DESC 'Kerberos credential information' SUP 'ibm-replicationCredentials' STRUCTURAL MAY ( replicaBindDN $ replicaCredentials ) )
    ibm-replicationCredentialsSimple 1.3.18.0.2.6.481 STRUCTURAL Simple bind credential information replicabinddn replicacredentials None None None None V3.system.oc objectclasses=( 1.3.18.0.2.6.481 NAME 'ibm-replicationCredentialsSimple' DESC 'Simple bind credential information' SUP 'ibm-replicationCredentials' STRUCTURAL MUST ( replicaBindDN $ replicaCredentials ) )
    ibm-replicationDailySchedule 1.3.18.0.2.6.480 STRUCTURAL Defines single day schedule for replication None description ibm-replicationtimesutc ibm-replicationimmediatestart ibm-replicationbatchstart cn ibm-repldailyschedname objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.480 NAME 'ibm-replicationDailySchedule' DESC 'Defines single day schedule for replication' SUP 'top' STRUCTURAL MAY ( description $ ibm-replicationTimesUTC $ ibm-replicationImmediateStart $ ibm-replicationBatchStart $ cn $ ibm-replDailySchedName ) )
    ibm-replicationWeeklySchedule 1.3.18.0.2.6.482 STRUCTURAL Defines weekly schedule for replication None description ibm-schedulefriday ibm-schedulemonday ibm-schedulesaturday ibm-schedulesunday ibm-schedulethursday ibm-scheduletuesday ibm-schedulewednesday cn ibm-replweeklyschedname objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.482 NAME 'ibm-replicationWeeklySchedule' DESC 'Defines weekly schedule for replication' SUP 'top' STRUCTURAL MAY ( description $ ibm-scheduleFriday $ ibm-scheduleMonday $ ibm-scheduleSaturday $ ibm-scheduleSunday $ ibm-scheduleThursday $ ibm-scheduleTuesday $ ibm-scheduleWednesday $ cn $ ibm-replWeeklySchedName ) )
    ibm-SdpApplicationSystem 1.3.18.0.2.6.237 STRUCTURAL The SDP Application System ( aka Websphere Everywhere Suite ) integrates several products into a single product suite. Instances of this class are used to DIT-contain information used by the suite of products across the service instances, e.g., common configuration information. None ibm-sdpadminid userpassword version software hostedsoftwareptr osptr sys systemroles primaryownercontact primaryownername nameformat installdate configptr description caption objectclass eApplicationSystem eapplicationsystem esystem cimlogicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.237 NAME 'ibm-SdpApplicationSystem' DESC 'The SDP Application System ( aka Websphere Everywhere Suite ) integrates several products into a single product suite. Instances of this class are used to DIT-contain information used by the suite of products across the service instances, e.g., common configuration information.' SUP 'eApplicationSystem' STRUCTURAL MAY ( ibm-SdpAdminID $ userPassword $ version $ software ) )
    ibm-SdpComponent 1.3.18.0.2.6.238 AUXILIARY Attached to service object instances to identify the type of SDP component None ibm-sdpcomponenttype version objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.238 NAME 'ibm-SdpComponent' DESC 'Attached to service object instances to identify the type of SDP component' SUP 'top' AUXILIARY MAY ( ibm-SdpComponentType $ version ) )
    ibm-SdpUser 1.3.18.0.2.6.239 AUXILIARY Attached to person classes ( e.g., inetOrgPerson ) , this class identifies a person as an SDP user. None ibm-wgclient ibm-wapclient ibm-tismstatus principalname usercertificate configptr accesshint accounthint description caption objectclass eUser euser cimmanagedelement top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.239 NAME 'ibm-SdpUser' DESC 'Attached to person classes ( e.g., inetOrgPerson ) , this class identifies a person as an SDP user.' SUP 'eUser' AUXILIARY MAY ( ibm-WgClient $ ibm-WapClient $ ibm-tismStatus ) )
    ibm-SecurityIdentities 1.3.18.0.2.6.241 AUXILIARY Defines the security identities of a user. The user could be a person or a service. None altsecurityidentities userprincipalname objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.241 NAME 'ibm-SecurityIdentities' DESC 'Defines the security identities of a user. The user could be a person or a service.' SUP 'top' AUXILIARY MAY ( altSecurityIdentities $ userPrincipalName ) )
    ibm-ServiceComponentPtr 1.3.18.0.2.6.240 AUXILIARY Auxiliary object class attached to structural instances of services to provide DN references to services that it uses and/or services that use it. None ibm-serviceusesserviceref ibm-serviceusedbyserviceref objectclass top top V3.ibm.oc or services that use it.' SUP 'top' AUXILIARY MAY ( ibm-ServiceUsesServiceRef $ ibm-ServiceUsedByServiceRef ) )
    ibm-ServicePort 1.3.18.0.2.6.235 AUXILIARY Attached to a service or service access point instance to identify a port number used by the service. When attached to a service instance, the service only listens on one port. None ipserviceport objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.235 NAME 'ibm-ServicePort' DESC 'Attached to a service or service access point instance to identify a port number used by the service. When attached to a service instance, the service only listens on one port.' SUP 'top' AUXILIARY MAY ( ipServicePort ) )
    ibm-slapdAdmin 1.3.18.0.2.6.489 STRUCTURAL Global configuration settings for IBM Admin Daemon cn ibm-slapderrorlog ibm-slapdport ibm-slapdsecureport None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.489 NAME 'ibm-slapdAdmin' DESC 'Global configuration settings for IBM Admin Daemon' SUP ( ibm-slapdConfigEntry $ top ) STRUCTURAL MUST ( cn $ ibm-slapdErrorLog $ ibm-slapdPort ) MAY ( ibm-slapdSecurePort ) )
    ibm-slapdConfigBackend 1.3.18.0.2.6.490 STRUCTURAL Config backend configuration for IBM Directory cn ibm-slapdplugin ibm-slapdsuffix ibm-slapdreadonly None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.490 NAME 'ibm-slapdConfigBackend' DESC 'Config backend configuration for IBM Directory' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdPlugin $ ibm-slapdSuffix ) MAY ( ibm-slapdReadOnly ) )
    ibm-slapdConfigEntry 1.3.18.0.2.6.486 ABSTRACT ibm slapd config entry cn ibm-slapdinvalidline objectclass top top V3.config.oc objectclasses=( 1.3.18.0.2.6.486 NAME 'ibm-slapdConfigEntry' DESC 'ibm slapd config entry' SUP 'top' ABSTRACT MUST ( cn ) MAY ( ibm-slapdInvalidLine ) )
    ibm-slapdCRL 1.3.18.0.2.6.493 STRUCTURAL Certificate revocation list settings for IBM Directory. cn ibm-slapdldapcrlhost ibm-slapdldapcrlport ibm-slapdldapcrlpassword ibm-slapdldapcrluser None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.493 NAME 'ibm-slapdCRL' DESC 'Certificate revocation list settings for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdLdapCrlHost $ ibm-slapdLdapCrlPort ) MAY ( ibm-slapdLdapCrlPassword $ ibm-slapdLdapCrlUser ) )
    ibm-slapdEventNotification 1.3.18.0.2.6.500 STRUCTURAL Global event notification settings for IBM Directory. cn ibm-slapdenableeventnotification ibm-slapdmaxeventsperconnection ibm-slapdmaxeventstotal None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.500 NAME 'ibm-slapdEventNotification' DESC 'Global event notification settings for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdEnableEventNotification ) MAY ( ibm-slapdMaxEventsPerConnection $ ibm-slapdMaxEventsTotal ) )
    ibm-slapdFrontEnd 1.3.18.0.2.6.501 STRUCTURAL Global front-end settings which the server will load at startup. cn ibm-slapdplugin ibm-slapdsetenv ibm-slapdidletimeout ibm-slapdaclcache ibm-slapdaclcachesize ibm-slapdfiltercachesize ibm-slapdfiltercachebypasslimit ibm-slapdentrycachesize ibm-slapddb2cp None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.501 NAME 'ibm-slapdFrontEnd' DESC 'Global front-end settings which the server will load at startup.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn ) MAY ( ibm-slapdPlugin $ ibm-slapdSetenv $ ibm-slapdIdleTimeOut $ ibm-slapdACLCache $ ibm-slapdACLCacheSize $ ibm-slapdFilterCacheSize $ ibm-slapdFilterCacheBypassLimit $ ibm-slapdEntryCacheSize $ ibm-slapdDB2CP ) )
    ibm-slapdKerberos 1.3.18.0.2.6.494 STRUCTURAL Global kerberos authentication settings for IBM Directory. cn ibm-slapdkrbadmindn ibm-slapdkrbenable ibm-slapdkrbidentitymap ibm-slapdkrbkeytab ibm-slapdkrbrealm None None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.494 NAME 'ibm-slapdKerberos' DESC 'Global kerberos authentication settings for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdKrbAdminDN $ ibm-slapdKrbEnable $ ibm-slapdKrbIdentityMap $ ibm-slapdKrbKeyTab $ ibm-slapdKrbRealm ) )
    ibm-slapdLdcfBackend 1.3.18.0.2.6.495 STRUCTURAL LDCF backend configuration for IBM Directory. cn ibm-slapdsuffix ibm-slapdplugin None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.495 NAME 'ibm-slapdLdcfBackend' DESC 'LDCF backend configuration for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn ) MAY ( ibm-slapdSuffix $ ibm-slapdPlugin ) )
    ibm-slapdPendingMigration 1.3.18.0.2.6.526 AUXILIARY Indicates that a server component requires migration. None ibm-slapdmigrationinfo objectclass top top V3.config.oc objectclasses=( 1.3.18.0.2.6.526 NAME 'ibm-slapdPendingMigration' DESC 'Indicates that a server component requires migration.' SUP 'top' AUXILIARY MAY ( ibm-slapdMigrationInfo ) )
    ibm-slapdRdbmBackend 1.3.18.0.2.6.497 STRUCTURAL DB2 database backend configuration for IBM Directory. cn ibm-slapddbname ibm-slapddbinstance ibm-slapddbuserid ibm-slapddbuserpw ibm-slapdplugin ibm-slapdsuffix ibm-slapdreadonly ibm-slapdchangelogmaxentries ibm-slapdpagedresallownonadmin ibm-slapdpagedreslmt ibm-slapdpagesizelmt ibm-slapdsortkeylimit ibm-slapdsortsrchallownonadmin ibm-slapddbconnections ibm-slapddblocation ibm-slapddb2cp ibm-slapdrepldbconns ibm-slapdclierrors ibm-slapdbulkloaderrors ibm-slapddbalias ibm-slapduseprocessidpw None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.497 NAME 'ibm-slapdRdbmBackend' DESC 'DB2 database backend configuration for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdDbName $ ibm-slapdDbInstance $ ibm-slapdDbUserID $ ibm-slapdDbUserPW ) MAY ( ibm-slapdPlugin $ ibm-slapdSuffix $ ibm-slapdReadOnly $ ibm-slapdChangeLogMaxEntries $ ibm-slapdPagedResAllowNonAdmin $ ibm-slapdPagedResLmt $ ibm-slapdPageSizeLmt $ ibm-slapdSortKeyLimit $ ibm-slapdSortSrchAllowNonAdmin $ ibm-slapdDbConnections $ ibm-slapdDbLocation $ ibm-slapdDB2CP $ ibm-slapdReplDbConns $ ibm-slapdCLIErrors $ ibm-slapdBulkloadErrors $ ibm-slapdDBAlias $ ibm-slapdUseProcessIdPW ) )
    ibm-slapdReferral 1.3.18.0.2.6.485 STRUCTURAL Global superior referrals for IBM Directory. cn ibm-slapdreferral None None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.485 NAME 'ibm-slapdReferral' DESC 'Global superior referrals for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdReferral ) )
    ibm-slapdReplication 1.3.18.0.2.6.496 STRUCTURAL Contains the default bind credentials and master server referral URL. This is used when the server contains one or more replication contexts that are replicated to it by other servers. This server may be acting as one of several masters or as a read only replica. If the MasterDN is specified without the Master PW attribute, kerberos authentication is used. cn ibm-slapdmasterdn ibm-slapdmasterpw ibm-slapdmasterreferral None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.496 NAME 'ibm-slapdReplication' DESC 'Contains the default bind credentials and master server referral URL. This is used when the server contains one or more replication contexts that are replicated to it by other servers. This server may be acting as one of several masters or as a read only replica. If the MasterDN is specified without the Master PW attribute, kerberos authentication is used.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn ) MAY ( ibm-slapdMasterDN $ ibm-slapdMasterPW $ ibm-slapdMasterReferral ) )
    ibm-slapdSchema 1.3.18.0.2.6.499 STRUCTURAL Global schema settings for IBM Directory. Multiple schemas are not currently supported, but if they were then there would be one ibm-slapdSchema entry per schema. cn ibm-slapdschemacheck ibm-slapdincludeschema ibm-slapdschemaadditions None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.499 NAME 'ibm-slapdSchema' DESC 'Global schema settings for IBM Directory. Multiple schemas are not currently supported, but if they were then there would be one ibm-slapdSchema entry per schema.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdSchemaCheck $ ibm-slapdIncludeSchema ) MAY ( ibm-slapdSchemaAdditions ) )
    ibm-slapdSSL 1.3.18.0.2.6.492 STRUCTURAL Global SSL connection settings for IBM Directory. cn ibm-slapdsecurity ibm-slapdsecureport ibm-slapdsslauth ibm-slapdsslcertificate ibm-slapdsslcipherspec ibm-slapdsslcipherspecs ibm-slapdsslkeydatabase ibm-slapdsslkeydatabasepw ibm-slapdsslkeyringfilepw None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.492 NAME 'ibm-slapdSSL' DESC 'Global SSL connection settings for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdSecurity $ ibm-slapdSecurePort $ ibm-slapdSslAuth ) MAY ( ibm-slapdSslCertificate $ ibm-slapdSslCipherSpec $ ibm-slapdSslCipherSpecs $ ibm-slapdSSLKeyDatabase $ ibm-slapdSSLKeyDatabasePW $ ibm-slapdSslKeyRingFilePW ) )
    ibm-slapdSupplier 1.3.18.0.2.6.488 STRUCTURAL Contains bind credentials used by a replication supplier server to update the specified subtree on this consumer server. Use of this object class overrides the default bind credentials specified in an ibm-slapdReplication object. cn ibm-slapdreplicasubtree ibm-slapdmasterdn ibm-slapdmasterpw None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.488 NAME 'ibm-slapdSupplier' DESC 'Contains bind credentials used by a replication supplier server to update the specified subtree on this consumer server. Use of this object class overrides the default bind credentials specified in an ibm-slapdReplication object.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdReplicaSubtree $ ibm-slapdMasterDN ) MAY ( ibm-slapdMasterPW ) )
    ibm-slapdTop 1.3.18.0.2.6.498 STRUCTURAL Global configuration settings for IBM Directory Server. cn ibm-slapdadmindn ibm-slapdadminpw ibm-slapderrorlog ibm-slapdport ibm-slapdpwencryption ibm-slapdsizelimit ibm-slapdsysloglevel ibm-slapdtimelimit ibm-slapdserverid ibm-slapdversion ibm-slapdaclaccess ibm-slapdmaxpendingchangesdisplayed ibm-slapdsupportedwebadmversion None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.498 NAME 'ibm-slapdTop' DESC 'Global configuration settings for IBM Directory Server.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdAdminDN $ ibm-slapdAdminPW $ ibm-slapdErrorLog $ ibm-slapdPort $ ibm-slapdPwEncryption $ ibm-slapdSizeLimit $ ibm-slapdSysLogLevel $ ibm-slapdTimeLimit ) MAY ( ibm-slapdServerId $ ibm-slapdVersion $ ibm-slapdACLAccess $ ibm-slapdMaxPendingChangesDisplayed $ ibm-slapdSupportedWebAdmVersion ) )
    ibm-slapdTransaction 1.3.18.0.2.6.491 STRUCTURAL Global transaction support settings for IBM Directory. cn ibm-slapdmaxnumoftransactions ibm-slapdmaxoppertransaction ibm-slapdmaxtimelimitoftransactions ibm-slapdtransactionenable None None None None V3.config.oc objectclasses=( 1.3.18.0.2.6.491 NAME 'ibm-slapdTransaction' DESC 'Global transaction support settings for IBM Directory.' SUP ( top $ ibm-slapdConfigEntry ) STRUCTURAL MUST ( cn $ ibm-slapdMaxNumOfTransactions $ ibm-slapdMaxOpPerTransaction $ ibm-slapdMaxTimeLimitOfTransactions $ ibm-slapdTransactionEnable ) )
    ibm-staticGroup 1.3.18.0.2.6.451 AUXILIARY Auxiliary class allows optional member attribute. Use with a structural class such as groupOfURLs to create a hybrid group with both static and dynamic members. ( Note that ibm-staticGroup is the only class for which member is OPTIONAL, all other classes allowing member require at least 1 member. ) None member objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.451 NAME 'ibm-staticGroup' DESC 'Auxiliary class allows optional member attribute. Use with a structural class such as groupOfURLs to create a hybrid group with both static and dynamic members. ( Note that ibm-staticGroup is the only class for which member is OPTIONAL, all other classes allowing member require at least 1 member. ) ' SUP 'top' AUXILIARY MAY ( member ) )
    ibm-TypedePropertySet 1.3.18.0.2.6.452 AUXILIARY This auxiliary object class can be attached to an ePropertySet entry to specify the type of information contained by the entry. None ibm-epropertysettype objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.452 NAME 'ibm-TypedePropertySet' DESC 'This auxiliary object class can be attached to an ePropertySet entry to specify the type of information contained by the entry.' SUP 'top' AUXILIARY MAY ( ibm-ePropertySetType ) )
    ibm-versionedSet 1.3.18.0.2.6.445 STRUCTURAL Specifies version information for a set of objects. The cn attribute is provided only as a possible naming attribute. ibm-setversion cn objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.445 NAME 'ibm-versionedSet' DESC 'Specifies version information for a set of objects. The cn attribute is provided only as a possible naming attribute.' SUP 'top' STRUCTURAL MUST ( ibm-setVersion ) MAY ( cn ) )
    ibm-versionedSetAux 1.3.18.0.2.6.446 AUXILIARY Auxiliary class that can be used to specify version information for a set of associated objects. None ibm-setversion objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.446 NAME 'ibm-versionedSetAux' DESC 'Auxiliary class that can be used to specify version information for a set of associated objects.' SUP 'top' AUXILIARY MAY ( ibm-setVersion ) )
    ibmIBMCSClient 1.3.18.0.2.6.21 AUXILIARY empty None luxserverlist lu62locallualias lu62partnerlualias appcserverlist appctranstablefilename appcloadbalancing appcsessionlimit cpi_crecord cpi_csecurityuserid cpi_crecord2 cpi_cserverlist attachrecord attachrecordserverlist as400host as400hostuserid as400luname as400modename sna3270attributes sna3270luxsession objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.21 NAME 'ibmIBMCSClient' DESC ' ' SUP 'top' AUXILIARY MAY ( LUxServerList $ LU62LocalLUAlias $ LU62PartnerLUAlias $ APPCServerList $ APPCTransTableFilename $ APPCLoadBalancing $ APPCSessionLimit $ cpi_crecord $ cpi_csecurityuserid $ cpi_crecord2 $ cpi_cserverlist $ attachRecord $ attachRecordServerList $ AS400Host $ AS400HostUserid $ AS400LUName $ AS400ModeName $ sna3270Attributes $ sna3270LUxSession ) )
    ibmIBMCSServerList 1.3.18.0.2.6.22 STRUCTURAL empty cn ou server discovery discoveryencryption luxuser appcuser cpi_cuser attachuser objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.22 NAME 'ibmIBMCSServerList' DESC ' ' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( ou $ server $ discovery $ discoveryEncryption $ LUxUser $ APPCUser $ cpi_cuser $ attachUser ) )
    ibmSubSchema 1.3.18.0.2.6.174 STRUCTURAL IBM specific object class that stores all the attributes and object classes for a given directory server. None ibmattributetypes ditcontentrules ditstructurerules nameforms objectclasses attributetypes matchingrules matchingruleuse ldapsyntaxes objectclass subschema subschema top V3.system.oc objectclasses=( 1.3.18.0.2.6.174 NAME 'ibmSubSchema' DESC 'IBM specific object class that stores all the attributes and object classes for a given directory server.' SUP 'subschema' STRUCTURAL MAY ( IBMAttributeTypes ) )
    ieee802Device 1.3.6.1.1.1.2.11 AUXILIARY A device with a MAC address; device SHOULD be used as a structural class None macaddress objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' DESC 'A device with a MAC address; device SHOULD be used as a structural class' SUP 'top' AUXILIARY MAY ( macAddress ) )
    iGNObject 1.3.18.0.2.6.15 AUXILIARY Used as an auxiliary Object Class to define additional IGN attributes belonging to the structural classes country, locality, organization,organizationalUnit, organizationalPerson, organizationalRole, residentialPerson. None billingaccount billingcountry geographicalcoverage igncodepage ignflags info languagecode membership productorservice wwwurl objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.15 NAME 'iGNObject' DESC 'Used as an auxiliary Object Class to define additional IGN attributes belonging to the structural classes country, locality, organization,organizationalUnit, organizationalPerson, organizationalRole, residentialPerson.' SUP 'top' AUXILIARY MAY ( billingAccount $ billingCountry $ geographicalCoverage $ IGNCodePage $ iGNFlags $ info $ languageCode $ membership $ productOrService $ wWWURL ) )
    iGNPerson 1.3.18.0.2.6.16 AUXILIARY Used as an auxiliary Object Class to define additional IGN attributes belonging to the structural classes organizationalPerson, organizationalRole, residentialPerson. uniqueidentifier generationqualifier givenname initials localuserid mailpreferenceoption preferredtechnicalformats textencodedoraddress uid videotelephonenumber businesscategory mail mobile pager objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.16 NAME 'iGNPerson' DESC 'Used as an auxiliary Object Class to define additional IGN attributes belonging to the structural classes organizationalPerson, organizationalRole, residentialPerson.' SUP 'top' AUXILIARY MUST ( uniqueIdentifier ) MAY ( generationQualifier $ givenName $ initials $ localUserid $ mailPreferenceOption $ preferredTechnicalFormats $ textEncodedOrAddress $ uid $ videoTelephoneNumber $ businessCategory $ mail $ mobile $ pager ) )
    INamingService 1.3.18.0.2.6.42 STRUCTURAL Represents an entry OMG Namespace as stored in an LDAP Directory Servie. typelessrdn bt oref sequencenumber objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.42 NAME 'INamingService' DESC 'Represents an entry OMG Namespace as stored in an LDAP Directory Servie.' SUP 'top' STRUCTURAL MUST ( TypelessRDN $ bt $ oref ) MAY ( sequenceNumber ) )
    inetOrgPerson 2.16.840.1.113730.3.2.2 STRUCTURAL Defines entries representing people in an organizations enterprise network. None audio businesscategory carlicense departmentnumber employeenumber employeetype givenname homephone homepostaladdress initials jpegphoto labeleduri mail manager mobile pager photo preferredlanguage roomnumber secretary uid usercertificate usersmimecertificate x500uniqueidentifier displayname o userpkcs12 title x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier internationalisdnnumber facsimiletelephonenumber street postaladdress postalcode postofficebox physicaldeliveryofficename ou st l cn sn userpassword telephonenumber seealso description objectclass organizationalPerson organizationalperson person top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'Defines entries representing people in an organizations enterprise network.' SUP 'organizationalPerson' STRUCTURAL MAY ( audio $ businessCategory $ carLicense $ departmentNumber $ employeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ pager $ photo $ preferredLanguage $ roomNumber $ secretary $ uid $ userCertificate $ userSMIMECertificate $ x500UniqueIdentifier $ displayName $ o $ userPKCS12 ) )
    ipHost 1.3.6.1.1.1.2.6 AUXILIARY Abstraction of a host, an IP device. The distinguished value of the cn attribute denotes the hosts canonical name. Device SHOULD be used as a structural class cn iphostnumber l description manager objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.6 NAME 'ipHost' DESC 'Abstraction of a host, an IP device. The distinguished value of the cn attribute denotes the hosts canonical name. Device SHOULD be used as a structural class' SUP 'top' AUXILIARY MUST ( cn $ ipHostNumber ) MAY ( l $ description $ manager ) )
    ipNetwork 1.3.6.1.1.1.2.7 ABSTRACT Abstraction of a network. The distinguished value of the cn attribute denotes the networks canonical name cn ipnetworknumber ipnetmasknumber l description manager objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' DESC 'Abstraction of a network. The distinguished value of the cn attribute denotes the networks canonical name' SUP 'top' STRUCTURAL MUST ( cn $ ipNetworkNumber ) MAY ( ipNetmaskNumber $ l $ description $ manager ) )
    ipProtocol 1.3.6.1.1.1.2.4 ABSTRACT Abstraction of an IP protocol. Maps a protocol number to one or more names. The distinguished value of the cn attribute denotes the protocols canonical name. cn ipprotocolnumber description description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' DESC 'Abstraction of an IP protocol. Maps a protocol number to one or more names. The distinguished value of the cn attribute denotes the protocols canonical name.' SUP 'top' STRUCTURAL MUST ( cn $ ipProtocolNumber $ description ) MAY ( description ) )
    ipService 1.3.6.1.1.1.2.3 ABSTRACT Abstraction an Internet Protocol service. Maps an IP port and protocol ( such as tcp or udp ) to one or more names; the distinguished value of the cn attribute denotes the services canonical name cn ipserviceport ipserviceprotocol description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.3 NAME 'ipService' DESC 'Abstraction an Internet Protocol service. Maps an IP port and protocol ( such as tcp or udp ) to one or more names; the distinguished value of the cn attribute denotes the services canonical name' SUP 'top' STRUCTURAL MUST ( cn $ ipServicePort $ ipServiceProtocol ) MAY ( description ) )
    javaContainer 1.3.6.1.4.1.42.2.27.4.2.1 STRUCTURAL Container for a Java object. cn None objectclass top top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.1 NAME 'javaContainer' DESC 'Container for a Java object.' SUP 'top' STRUCTURAL MUST ( cn ) )
    javaMarshalledObject 1.3.6.1.4.1.42.2.27.4.2.8 AUXILIARY Java marshalled object. javaserializeddata None javaclassname javaclassnames javacodebase javadoc description objectclass javaObject javaobject top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.8 NAME 'javaMarshalledObject' DESC 'Java marshalled object.' SUP 'javaObject' AUXILIARY MUST ( javaSerializedData ) )
    javaNamingReference 1.3.6.1.4.1.42.2.27.4.2.7 AUXILIARY JNDI reference. None javareferenceaddress javafactory javaclassname javaclassnames javacodebase javadoc description objectclass javaObject javaobject top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.7 NAME 'javaNamingReference' DESC 'JNDI reference.' SUP 'javaObject' AUXILIARY MAY ( javaReferenceAddress $ javaFactory ) )
    javaObject 1.3.6.1.4.1.42.2.27.4.2.4 ABSTRACT Java object representation. javaclassname javaclassnames javacodebase javadoc description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.4 NAME 'javaObject' DESC 'Java object representation.' SUP 'top' ABSTRACT MUST ( javaClassName ) MAY ( javaClassNames $ javaCodebase $ javaDoc $ description ) )
    javaSerializedObject 1.3.6.1.4.1.42.2.27.4.2.5 AUXILIARY Java serialized object. javaserializeddata None javaclassname javaclassnames javacodebase javadoc description objectclass javaObject javaobject top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.4.2.5 NAME 'javaSerializedObject' DESC 'Java serialized object.' SUP 'javaObject' AUXILIARY MUST ( javaSerializedData ) )
    KrbAlias 1.3.18.0.2.6.261 AUXILIARY Kerberos aliases None krbaliasedobjectname krbhintaliases objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.261 NAME 'KrbAlias' DESC 'Kerberos aliases' SUP 'top' AUXILIARY MAY ( krbAliasedObjectName $ krbHintAliases ) )
    KrbRealm 1.3.18.0.2.6.247 STRUCTURAL Represents a Kerberos security realm. krbrealmname princsubtree None objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.247 NAME 'KrbRealm' DESC 'Represents a Kerberos security realm.' SUP 'top' STRUCTURAL MUST ( krbRealmName $ princSubtree ) )
    krbRealm-V2 1.3.18.0.2.6.263 STRUCTURAL Represents a Kerberos security realm. krbprincsubtree krbrealmname-v2 None objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.263 NAME 'krbRealm-V2' DESC 'Represents a Kerberos security realm.' SUP 'top' STRUCTURAL MUST ( krbPrincSubtree $ krbRealmName-V2 ) )
    labeledURIObject 1.3.6.1.4.1.250.3.15 AUXILIARY This object class can be added to existing directory objects to allow for inclusion of URI values. This approach does not preclude including the labeledURI attribute type directly in other object classes as appropriate. None labeleduri objectclass top top V3.user.oc objectclasses=( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject' DESC 'This object class can be added to existing directory objects to allow for inclusion of URI values. This approach does not preclude including the labeledURI attribute type directly in other object classes as appropriate.' SUP 'top' AUXILIARY MAY ( labeledURI ) )
    LDAPServer 2.16.840.1.113730.3.2.35 STRUCTURAL Standard ObjectClass cn description l ou seealso changelogmaximumage changelogmaximumsize aci generation objectclass top top V3.system.oc objectclasses=( 2.16.840.1.113730.3.2.35 NAME 'LDAPServer' DESC 'Standard ObjectClass' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ l $ ou $ seeAlso $ changeLogMaximumAge $ changeLogMaximumSize $ aci $ generation ) )
    leaf 1.2.840.113556.1.5.20 ABSTRACT from Active Directory schema None None objectclass top top V3.user.oc objectclasses=( 1.2.840.113556.1.5.20 NAME 'leaf' DESC 'from Active Directory schema' SUP 'top' ABSTRACT )
    linkedContainer 1.3.18.0.2.6.128 ABSTRACT A container with a DN-valued property pointing to another container to search if the desired object is not found in the current container. None nextcontainerdn cn objectclass container container top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.128 NAME 'linkedContainer' DESC 'A container with a DN-valued property pointing to another container to search if the desired object is not found in the current container.' SUP 'container' ABSTRACT MAY ( nextContainerDN ) )
    liOrganization 1.3.6.1.4.1.1466.154.151.160.2 STRUCTURAL This structural class defines lightweight internet organizations; defined by Network Applications Consortium and The Open Group. None mail labeleduri c uniqueidentifier othermailbox thumbnaillogo manager o userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postofficebox postalcode postaladdress physicaldeliveryofficename st l description objectclass organization organization top V3.user.oc objectclasses=( 1.3.6.1.4.1.1466.154.151.160.2 NAME 'liOrganization' DESC 'This structural class defines lightweight internet organizations; defined by Network Applications Consortium and The Open Group.' SUP 'organization' STRUCTURAL MAY ( mail $ labeledURI $ c $ uniqueIdentifier $ otherMailbox $ thumbNailLogo $ manager ) )
    liPerson 1.3.6.1.4.1.1466.154.151.160.1 STRUCTURAL This Network Application Consortium defined structural class may be used to represent people and contains many commonly used organizational and residential attributes. None mail usercertificate labeleduri givenname generationqualifier o l c personaltitle initials middlename uniqueidentifier homephone homefax homepostaladdress thumbnaillogo title facsimiletelephonenumber mobile pager postaladdress ou roomnumber othermailbox telexnumber thumbnailphoto secretary manager cn sn userpassword telephonenumber seealso description objectclass person person top V3.user.oc objectclasses=( 1.3.6.1.4.1.1466.154.151.160.1 NAME 'liPerson' DESC 'This Network Application Consortium defined structural class may be used to represent people and contains many commonly used organizational and residential attributes.' SUP 'person' STRUCTURAL MAY ( mail $ userCertificate $ labeledURI $ givenName $ generationQualifier $ o $ l $ c $ personalTitle $ initials $ middleName $ uniqueIdentifier $ homePhone $ homeFax $ homePostalAddress $ thumbNailLogo $ title $ facsimileTelephoneNumber $ mobile $ pager $ postalAddress $ ou $ roomNumber $ otherMailbox $ telexNumber $ thumbNailPhoto $ secretary $ manager ) )
    locality 2.5.6.3 STRUCTURAL Defines entries that represent localities or geographic areas. None street seealso searchguide st l description objectclass top top V3.user.oc objectclasses=( 2.5.6.3 NAME 'locality' DESC 'Defines entries that represent localities or geographic areas.' SUP 'top' STRUCTURAL MAY ( street $ seeAlso $ searchGuide $ st $ l $ description ) )
    msMailUser 1.2.840.113533.7.67.3 AUXILIARY Used in directory content rules and is for use in denoting that an entry represents a MS Mail user. None msmailfullname msmailid msmailnetwork msmailpostoffice objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.3 NAME 'msMailUser' DESC 'Used in directory content rules and is for use in denoting that an entry represents a MS Mail user.' SUP 'top' AUXILIARY MAY ( msMailFullname $ msMailId $ msMailNetwork $ msMailPostOffice ) )
    namedACL 1.3.18.0.2.6.77 STRUCTURAL empty None None objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.77 NAME 'namedACL' DESC ' ' SUP 'top' STRUCTURAL )
    newPilotPerson 0.9.2342.19200300.100.4.4 STRUCTURAL Used as a subclass of person, to allow the use of a number of additional attributes to be assigned to entries of the person object class. None businesscategory drink homephone homepostaladdress janetmailbox mail mailpreferenceoption mobile organizationalstatus othermailbox pager personalsignature personaltitle preferreddeliverymethod roomnumber secretary textencodedoraddress uid userclass cn sn userpassword telephonenumber seealso description objectclass person person top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.4 NAME 'newPilotPerson' DESC 'Used as a subclass of person, to allow the use of a number of additional attributes to be assigned to entries of the person object class.' SUP 'person' STRUCTURAL MAY ( businessCategory $ drink $ homePhone $ homePostalAddress $ janetMailbox $ mail $ mailPreferenceOption $ mobile $ organizationalStatus $ otherMailbox $ pager $ personalSignature $ personalTitle $ preferredDeliveryMethod $ roomNumber $ secretary $ textEncodedOrAddress $ uid $ userClass ) )
    nisMap 1.3.6.1.1.1.2.9 ABSTRACT A generic abstraction of a NIS map nismapname description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.9 NAME 'nisMap' DESC 'A generic abstraction of a NIS map' SUP 'top' STRUCTURAL MUST ( nisMapName ) MAY ( description ) )
    nisNetgroup 1.3.6.1.1.1.2.8 ABSTRACT Abstraction of a netgroup. May refer to other netgroups cn nisnetgrouptriple membernisnetgroup description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' DESC 'Abstraction of a netgroup. May refer to other netgroups' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( nisNetgroupTriple $ memberNisNetgroup $ description ) )
    nisObject 1.3.6.1.1.1.2.10 STRUCTURAL An entry in a NIS map cn nismapentry nismapname description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.10 NAME 'nisObject' DESC 'An entry in a NIS map' SUP 'top' STRUCTURAL MUST ( cn $ nisMapEntry $ nisMapName ) MAY ( description ) )
    nsLiProfile 2.16.840.1.113730.3.2.75 STRUCTURAL Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. nsliprofilename aci nsliprefs owner uid objectclass top top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.75 NAME 'nsLiProfile' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' SUP 'top' STRUCTURAL MUST ( nsLiProfileName ) MAY ( aci $ nsLiPrefs $ owner $ uid ) )
    nsLiProfileElement 2.16.840.1.113730.3.2.76 STRUCTURAL Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. nslielementtype aci owner nslidata nsliversion objectclass top top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.76 NAME 'nsLiProfileElement' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' SUP 'top' STRUCTURAL MUST ( nsLiElementType ) MAY ( aci $ owner $ nsLiData $ nsLiVersion ) )
    nsLiPtr 2.16.840.1.113730.3.2.74 STRUCTURAL Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. None aci nsliptrurl owner objectclass top top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.74 NAME 'nsLiPtr' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' SUP 'top' STRUCTURAL MAY ( aci $ nsLiPtrURL $ owner ) )
    nsLiServer 2.16.840.1.113730.3.2.77 STRUCTURAL Defined by Netscape for use with Netscape Mission Control Desktop Location Independence. serverhostname aci cn description nsliservertype nsserverport serverroot objectclass top top V3.user.oc objectclasses=( 2.16.840.1.113730.3.2.77 NAME 'nsLiServer' DESC 'Defined by Netscape for use with Netscape Mission Control Desktop Location Independence.' SUP 'top' STRUCTURAL MUST ( serverHostName ) MAY ( aci $ cn $ description $ nsLiServerType $ nsServerPort $ serverRoot ) )
    oldQualityLabelledData oldQualityLabelledData-oid STRUCTURAL empty singlelevelquality subtreemaximumquality subtreeminimumquality objectclass top top V3.user.oc objectclasses=( oldQualityLabelledData-oid NAME 'oldQualityLabelledData' DESC ' ' SUP 'top' STRUCTURAL MUST ( singleLevelQuality ) MAY ( subtreeMaximumQuality $ subtreeMinimumQuality ) )
    oncRpc 1.3.6.1.1.1.2.5 ABSTRACT Abstraction of an Open Network Computing ( ONC ) [RFC1057] Remote Procedure Call ( RPC ) binding. This class maps an ONC RPC number to a name. The distinguished value of the cn attribute denotes the RPC services canonical name cn oncrpcnumber description description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.5 NAME 'oncRpc' DESC 'Abstraction of an Open Network Computing ( ONC ) [RFC1057] Remote Procedure Call ( RPC ) binding. This class maps an ONC RPC number to a name. The distinguished value of the cn attribute denotes the RPC services canonical name' SUP 'top' STRUCTURAL MUST ( cn $ oncRpcNumber $ description ) MAY ( description ) )
    organization 2.5.6.4 STRUCTURAL Defines entries that represent organizations. An organization is generally assumed to be a large, relatively static grouping within a larger corporation or enterprise. o userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postofficebox postalcode postaladdress physicaldeliveryofficename st l description objectclass top top V3.user.oc objectclasses=( 2.5.6.4 NAME 'organization' DESC 'Defines entries that represent organizations. An organization is generally assumed to be a large, relatively static grouping within a larger corporation or enterprise.' SUP 'top' STRUCTURAL MUST ( o ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationalISDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )
    organizationalPerson 2.5.6.7 STRUCTURAL Defines entries for people employed by or associated with an organization. None title x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier internationalisdnnumber facsimiletelephonenumber street postaladdress postalcode postofficebox physicaldeliveryofficename ou st l cn sn userpassword telephonenumber seealso description objectclass person person top V3.user.oc objectclasses=( 2.5.6.7 NAME 'organizationalPerson' DESC 'Defines entries for people employed by or associated with an organization.' SUP 'person' STRUCTURAL MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ internationalISDNNumber $ facsimileTelephoneNumber $ street $ postalAddress $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ ou $ st $ l ) )
    organizationalRole 2.5.6.8 STRUCTURAL Defines entries that represent roles held by people within an organization. cn description destinationindicator facsimiletelephonenumber internationalisdnnumber l ou physicaldeliveryofficename postaladdress postalcode postofficebox preferreddeliverymethod registeredaddress roleoccupant seealso st street telephonenumber teletexterminalidentifier telexnumber x121address objectclass top top V3.user.oc objectclasses=( 2.5.6.8 NAME 'organizationalRole' DESC 'Defines entries that represent roles held by people within an organization.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ destinationIndicator $ facsimileTelephoneNumber $ internationalISDNNumber $ l $ ou $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ preferredDeliveryMethod $ registeredAddress $ roleOccupant $ seeAlso $ st $ street $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ x121Address ) )
    organizationalUnit 2.5.6.5 STRUCTURAL Defines entries that represent organizational units. An organizational unit is generally assumed to be a relatively static grouping within a larger organization. ou userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postofficebox postalcode postaladdress physicaldeliveryofficename st l description objectclass top top V3.user.oc objectclasses=( 2.5.6.5 NAME 'organizationalUnit' DESC 'Defines entries that represent organizational units. An organizational unit is generally assumed to be a relatively static grouping within a larger organization.' SUP 'top' STRUCTURAL MUST ( ou ) MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationalISDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description ) )
    OS400Card 1.3.18.0.2.6.23 STRUCTURAL Containes the attributes for OS/400 hardward cards. None os400cardcategory os400cardfamilylevel hostingboard card slotlayout requiresdaughterboard specialrequirements requirementsdescription removable replaceable hotswappable height depth width weight iscompatible manufacturer model skunumber serialnumber tag version installdate configptr description caption objectclass cimCard cimcard cimphysicalpackage cimphysicalelement cimmanagedsystemelement cimmanagedelement top V3.ibm.oc 400 hardward cards.' SUP 'cimCard' STRUCTURAL MAY ( OS400CardCategory $ OS400CardFamilyLevel ) )
    OS400MCIApplication 1.3.18.0.2.6.24 AUXILIARY Entry representing an OS/400 Management Central Inventory server application. None mcihdwcollectdatetime mcihdwcollectversion mcisfwcollectdatetime mcisfwcollectversion mciptfcollectdatetime mciptfcollectversion objectclass top top V3.ibm.oc 400 Management Central Inventory server application.' SUP 'top' AUXILIARY MAY ( mciHDWCollectDateTime $ mciHDWCollectVersion $ mciSFWCollectDateTime $ mciSFWCollectVersion $ mciPTFCollectDateTime $ mciPTFCollectVersion ) )
    OS400PTF 1.3.18.0.2.6.25 AUXILIARY Contains the attributes for OS/400 PTFs. This class is used with the eSoftwareMaintenanceUnit class. None os400ptfmax os400ptfmin os400ptfsavefilestatus os400ptfsupersedingptfid os400productid objectclass top top V3.ibm.oc 400 PTFs. This class is used with the eSoftwareMaintenanceUnit class.' SUP 'top' AUXILIARY MAY ( OS400PTFMax $ OS400PTFMin $ OS400PTFSaveFileStatus $ OS400PTFSupersedingPTFId $ OS400ProductID ) )
    OS400Software 1.3.18.0.2.6.26 AUXILIARY Defines OS/400 software products and options. None os400productoption os400level os400supportedstate objectclass top top V3.ibm.oc 400 software products and options.' SUP 'top' AUXILIARY MAY ( OS400ProductOption $ OS400Level $ OS400SupportedState ) )
    person 2.5.6.6 STRUCTURAL Defines entries that generically represent people. cn sn userpassword telephonenumber seealso description objectclass top top V3.user.oc objectclasses=( 2.5.6.6 NAME 'person' DESC 'Defines entries that generically represent people.' SUP 'top' STRUCTURAL MUST ( cn $ sn ) MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) )
    pilotDSA 0.9.2342.19200300.100.4.21 STRUCTURAL Object class for DSA. dsaquality None objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' DESC 'Object class for DSA.' SUP 'top' STRUCTURAL MUST ( dsAQuality ) )
    pilotObject 0.9.2342.19200300.100.4.3 STRUCTURAL Object class used as a subclass to allow additional attributes to be assigned to entries of all other object classes. cn audio ditredirect info jpegphoto manager photo uniqueidentifier objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.3 NAME 'pilotObject' DESC 'Object class used as a subclass to allow additional attributes to be assigned to entries of all other object classes.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( audio $ ditRedirect $ info $ jpegPhoto $ manager $ photo $ uniqueIdentifier ) )
    pilotOrganization 0.9.2342.19200300.100.4.20 STRUCTURAL Object class used as a subclass to allow additional attributes to be assigned to organization and organizationalUnit object class entries. ou o buildingname businesscategory description destinationindicator facsimiletelephonenumber internationalisdnnumber l physicaldeliveryofficename postaladdress postalcode postofficebox preferreddeliverymethod registeredaddress searchguide seealso st street telephonenumber teletexterminalidentifier telexnumber userpassword x121address objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' DESC 'Object class used as a subclass to allow additional attributes to be assigned to organization and organizationalUnit object class entries.' SUP 'top' STRUCTURAL MUST ( ou $ o ) MAY ( buildingName $ businessCategory $ description $ destinationIndicator $ facsimileTelephoneNumber $ internationalISDNNumber $ l $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ preferredDeliveryMethod $ registeredAddress $ searchGuide $ seeAlso $ st $ street $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ userPassword $ x121Address ) )
    pKCS10Device 1.2.840.113533.7.67.12 AUXILIARY Used by the Entrust/VPN Connector to search for PKCS \2310 enabled devices in the directory. None serialnumber objectclass top top V3.user.oc 2310 enabled devices in the directory.' SUP 'top' AUXILIARY MAY ( SerialNumber ) )
    pkiCA 2.5.6.22 AUXILIARY Represents a Certification Authority. None cacertificate certificaterevocationlist authorityrevocationlist crosscertificatepair objectclass top top V3.user.oc objectclasses=( 2.5.6.22 NAME 'pkiCA' DESC 'Represents a Certification Authority.' SUP 'top' AUXILIARY MAY ( caCertificate $ certificateRevocationList $ authorityRevocationList $ crossCertificatePair ) )
    pkiUser 2.5.6.21 AUXILIARY Used to represent certificate subjects. None usercertificate objectclass top top V3.user.oc objectclasses=( 2.5.6.21 NAME 'pkiUser' DESC 'Used to represent certificate subjects.' SUP 'top' AUXILIARY MAY ( userCertificate ) )
    pmiUser 2.5.6.24 AUXILIARY pmiUser for Entrust/PKI 5.1 None attributecertificate objectclass top top V3.user.oc PKI 5.1' SUP 'top' AUXILIARY MAY ( attributeCertificate ) )
    posixAccount 1.3.6.1.1.1.2.0 AUXILIARY Abstraction of an account with POSIX attributes cn uid uidnumber gidnumber homedirectory userpassword loginshell description gecos objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Abstraction of an account with POSIX attributes' SUP 'top' AUXILIARY MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory ) MAY ( userPassword $ loginShell $ description $ gecos ) )
    posixGroup 1.3.6.1.1.1.2.2 ABSTRACT Abstraction of a group of accounts cn gidnumber userpassword memberuid description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Abstraction of a group of accounts' SUP 'top' STRUCTURAL MUST ( cn $ gidNumber ) MAY ( userPassword $ memberUid $ description ) )
    printerAbstract 1.3.18.0.2.6.258 ABSTRACT Printer related information. None printer-charset-configured printer-charset-supported printer-color-supported printer-compression-supported printer-copies-supported printer-current-operator printer-delivery-orientation-supported printer-document-format-supported printer-finishings-supported printer-generated-natural-language-supported printer-info printer-job-k-octets-supported printer-job-priority-supported printer-location printer-make-and-model printer-media-local-supported printer-media-supported printer-more-info printer-multiple-document-jobs-supported printer-name printer-natural-language-configured printer-number-up-supported printer-output-features-supported printer-pages-per-minute printer-pages-per-minute-color printer-print-quality-supported printer-resolution-supported printer-service-person printer-sides-supported printer-stacking-order-supported objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.258 NAME 'printerAbstract' DESC 'Printer related information.' SUP 'top' ABSTRACT MAY ( printer-charset-configured $ printer-charset-supported $ printer-color-supported $ printer-compression-supported $ printer-copies-supported $ printer-current-operator $ printer-delivery-orientation-supported $ printer-document-format-supported $ printer-finishings-supported $ printer-generated-natural-language-supported $ printer-info $ printer-job-k-octets-supported $ printer-job-priority-supported $ printer-location $ printer-make-and-model $ printer-media-local-supported $ printer-media-supported $ printer-more-info $ printer-multiple-document-jobs-supported $ printer-name $ printer-natural-language-configured $ printer-number-up-supported $ printer-output-features-supported $ printer-pages-per-minute $ printer-pages-per-minute-color $ printer-print-quality-supported $ printer-resolution-supported $ printer-service-person $ printer-sides-supported $ printer-stacking-order-supported ) )
    printerIPP 1.3.18.0.2.6.256 AUXILIARY Internet Printing Protocol ( IPP ) information. None printer-ipp-versions-supported printer-multiple-document-jobs-supported objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.256 NAME 'printerIPP' DESC 'Internet Printing Protocol ( IPP ) information.' SUP 'top' AUXILIARY MAY ( printer-ipp-versions-supported $ printer-multiple-document-jobs-supported ) )
    printerLPR 1.3.18.0.2.6.253 AUXILIARY LPR information. printer-name printer-aliases objectclass top top V3.user.oc objectclasses=( 1.3.18.0.2.6.253 NAME 'printerLPR' DESC 'LPR information.' SUP 'top' AUXILIARY MUST ( printer-name ) MAY ( printer-aliases ) )
    printerService 1.3.18.0.2.6.255 ABSTRACT Printer information. None printer-xri-supported printer-uri printer-charset-configured printer-charset-supported printer-color-supported printer-compression-supported printer-copies-supported printer-current-operator printer-delivery-orientation-supported printer-document-format-supported printer-finishings-supported printer-generated-natural-language-supported printer-info printer-job-k-octets-supported printer-job-priority-supported printer-location printer-make-and-model printer-media-local-supported printer-media-supported printer-more-info printer-multiple-document-jobs-supported printer-name printer-natural-language-configured printer-number-up-supported printer-output-features-supported printer-pages-per-minute printer-pages-per-minute-color printer-print-quality-supported printer-resolution-supported printer-service-person printer-sides-supported printer-stacking-order-supported objectclass printerAbstract printerabstract top V3.user.oc objectclasses=( 1.3.18.0.2.6.255 NAME 'printerService' DESC 'Printer information.' SUP 'printerAbstract' STRUCTURAL MAY ( printer-xri-supported $ printer-uri ) )
    printerServiceAuxClass 1.3.18.0.2.6.257 AUXILIARY Printer information. None printer-uri printer-xri-supported printer-charset-configured printer-charset-supported printer-color-supported printer-compression-supported printer-copies-supported printer-current-operator printer-delivery-orientation-supported printer-document-format-supported printer-finishings-supported printer-generated-natural-language-supported printer-info printer-job-k-octets-supported printer-job-priority-supported printer-location printer-make-and-model printer-media-local-supported printer-media-supported printer-more-info printer-multiple-document-jobs-supported printer-name printer-natural-language-configured printer-number-up-supported printer-output-features-supported printer-pages-per-minute printer-pages-per-minute-color printer-print-quality-supported printer-resolution-supported printer-service-person printer-sides-supported printer-stacking-order-supported objectclass printerAbstract printerabstract top V3.user.oc objectclasses=( 1.3.18.0.2.6.257 NAME 'printerServiceAuxClass' DESC 'Printer information.' SUP 'printerAbstract' AUXILIARY MAY ( printer-uri $ printer-xri-supported ) )
    publisher 1.3.18.0.2.6.20 AUXILIARY This auxiliary object class can be used to attach information about the origin of the directory entry. publishername publishertype objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.20 NAME 'publisher' DESC 'This auxiliary object class can be used to attach information about the origin of the directory entry.' SUP 'top' AUXILIARY MUST ( publisherName ) MAY ( publisherType ) )
    pwdPolicy 1.3.6.1.4.1.42.2.27.8.2.1 AUXILIARY Defines a policy for password management pwdattribute pwdminage pwdmaxage pwdinhistory pwdchecksyntax pwdminlength pwdexpirewarning pwdgraceloginlimit pwdlockout pwdlockoutduration pwdmaxfailure pwdfailurecountinterval pwdmustchange pwdallowuserchange pwdsafemodify objectclass top top V3.system.oc objectclasses=( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' DESC 'Defines a policy for password management' SUP 'top' AUXILIARY MUST ( pwdAttribute ) MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $ pwdCheckSyntax $ pwdMinLength $ pwdExpireWarning $ pwdGraceLoginLimit $ pwdLockout $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange $ pwdAllowUserChange $ pwdSafeModify ) )
    qmMailUser 1.2.840.113533.7.67.6 AUXILIARY Used in directory content rules and in denoting that an entry represents a QuickMail user. None qmusername qmmailcenter qmzone objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.6 NAME 'qmMailUser' DESC 'Used in directory content rules and in denoting that an entry represents a QuickMail user.' SUP 'top' AUXILIARY MAY ( qmUserName $ qmMailCenter $ qmZone ) )
    qualityLabelledData 0.9.2342.19200300.100.4.22 STRUCTURAL Object class. singlelevelquality subtreemaximumquality subtreeminimumquality objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' DESC 'Object class.' SUP 'top' STRUCTURAL MUST ( singleLevelQuality ) MAY ( subtreeMaximumQuality $ subtreeMinimumQuality ) )
    referral 2.16.840.1.113730.3.2.6 STRUCTURAL Allows smart referrals to be placed in an entry. The referral object class is a subclass of top and may contain the referral attribute. When an entry includes this object class and has a ref attribute, the server responds to requests involving the entry with a referral to the URL specified rather than with the contents of the entry. ref None objectclass top top V3.system.oc objectclasses=( 2.16.840.1.113730.3.2.6 NAME 'referral' DESC 'Allows smart referrals to be placed in an entry. The referral object class is a subclass of top and may contain the referral attribute. When an entry includes this object class and has a ref attribute, the server responds to requests involving the entry with a referral to the URL specified rather than with the contents of the entry.' SUP 'top' STRUCTURAL MUST ( ref ) )
    replicaObject 1.3.18.0.2.6.72 STRUCTURAL Represents the information about a directory server replica. cn replicabinddn replicahost replicacredentials description seealso replicaport replicabindmethod replicausessl replicaupdatetimeinterval objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.72 NAME 'replicaObject' DESC 'Represents the information about a directory server replica.' SUP 'top' STRUCTURAL MUST ( cn $ replicaBindDN $ replicaHost $ replicaCredentials ) MAY ( description $ seeAlso $ replicaPort $ replicaBindMethod $ replicaUseSSL $ replicaUpdateTimeInterval ) )
    residentialPerson 2.5.6.10 STRUCTURAL Represents people in a residential environment. l businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier internationalisdnnumber facsimiletelephonenumber street postaladdress postalcode postofficebox physicaldeliveryofficename st cn sn userpassword telephonenumber seealso description objectclass person person top V3.user.oc objectclasses=( 2.5.6.10 NAME 'residentialPerson' DESC 'Represents people in a residential environment.' SUP 'person' STRUCTURAL MUST ( l ) MAY ( businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ internationalISDNNumber $ facsimileTelephoneNumber $ street $ postalAddress $ postalCode $ postOfficeBox $ physicalDeliveryOfficeName $ st ) )
    resourceLimits 1.3.18.0.2.6.92 STRUCTURAL Defines a policy for limiting resources. None None objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.92 NAME 'resourceLimits' DESC 'Defines a policy for limiting resources.' SUP 'top' STRUCTURAL )
    rFC822LocalPart 0.9.2342.19200300.100.4.14 STRUCTURAL Object class used to define entries that represent the local part of RFC822 mail addresses. The directory treats this part of an RFC822 address as a domain. None cn sn dc userpassword searchguide seealso businesscategory x121address registeredaddress destinationindicator preferreddeliverymethod telexnumber teletexterminalidentifier telephonenumber internationalisdnnumber facsimiletelephonenumber street postofficebox postaladdress postalcode physicaldeliveryofficename st l description o associatedname objectclass domain domain top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.14 NAME 'rFC822LocalPart' DESC 'Object class used to define entries that represent the local part of RFC822 mail addresses. The directory treats this part of an RFC822 address as a domain.' SUP 'domain' STRUCTURAL MAY ( cn $ sn ) )
    rfc822MailUser 1.2.840.113533.7.67.7 AUXILIARY Used to allow rfc822Mailbox attributes to be added to an entry. None mail objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.7 NAME 'rfc822MailUser' DESC 'Used to allow rfc822Mailbox attributes to be added to an entry.' SUP 'top' AUXILIARY MAY ( mail ) )
    room 0.9.2342.19200300.100.4.7 STRUCTURAL Object class used to store information about a room in the directory. cn description roomnumber seealso telephonenumber objectclass top top V3.user.oc objectclasses=( 0.9.2342.19200300.100.4.7 NAME 'room' DESC 'Object class used to store information about a room in the directory.' SUP 'top' STRUCTURAL MUST ( cn ) MAY ( description $ roomNumber $ seeAlso $ telephoneNumber ) )
    Routing_Information_Object 1.3.18.0.2.6.14 STRUCTURAL Represents routing information. db_object_type db_target_database_info db_comment db_product_name db_product_release objectclass top top V3.ibm.oc objectclasses=( 1.3.18.0.2.6.14 NAME 'Routing_Information_Object' DESC 'Represents routing information.' SUP 'top' STRUCTURAL MUST ( DB_Object_Type $ DB_Target_Database_Info ) MAY ( DB_Comment $ DB_Product_Name $ DB_Product_Release ) )
    serviceConnectionPoint 1.2.840.113556.1.5.126 STRUCTURAL from Active Directory schema None servicebindinginformation serviceclassname servicednsname servicednsnametype cn keywords managedby objectclass connectionPoint connectionpoint leaf top V3.user.oc objectclasses=( 1.2.840.113556.1.5.126 NAME 'serviceConnectionPoint' DESC 'from Active Directory schema' SUP 'connectionPoint' STRUCTURAL MAY ( ServiceBindingInformation $ ServiceClassName $ ServiceDNSName $ ServiceDNSNameType ) )
    shadowAccount 1.3.6.1.1.1.2.1 AUXILIARY Additional attributes of shadow passwords uid userpassword shadowlastchange shadowmin shadowmax shadowwarning shadowinactive shadowexpire shadowflag description objectclass top top V3.user.oc objectclasses=( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' DESC 'Additional attributes of shadow passwords' SUP 'top' AUXILIARY MUST ( uid ) MAY ( userPassword $ shadowLastChange $ shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $ shadowFlag $ description ) )
    simpleAuthObject 1.2.840.113533.7.67.5 AUXILIARY Uwed to allow an entry to contain a userPassword attribute. userpassword None objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.5 NAME 'simpleAuthObject' DESC 'Uwed to allow an entry to contain a userPassword attribute.' SUP 'top' AUXILIARY MUST ( userPassword ) )
    slpService 1.3.6.1.4.1.42.2.27.6.2.1 ABSTRACT Parent superclass for SLP services. template-major-version-number template-minor-version-number description template-url-syntax service-advert-scopes service-advert-service-type service-advert-url-authenticator service-advert-attribute-authenticator objectclass top top V3.user.oc objectclasses=( 1.3.6.1.4.1.42.2.27.6.2.1 NAME 'slpService' DESC 'Parent superclass for SLP services.' SUP 'top' ABSTRACT MUST ( template-major-version-number $ template-minor-version-number $ description $ template-url-syntax $ service-advert-scopes $ service-advert-service-type ) MAY ( service-advert-url-authenticator $ service-advert-attribute-authenticator ) )
    slpServicePrinter 1.3.18.0.2.6.254 AUXILIARY Service Location Protocol ( SLP ) information. None None template-major-version-number template-minor-version-number description template-url-syntax service-advert-scopes service-advert-service-type service-advert-url-authenticator service-advert-attribute-authenticator objectclass slpService slpservice top V3.user.oc objectclasses=( 1.3.18.0.2.6.254 NAME 'slpServicePrinter' DESC 'Service Location Protocol ( SLP ) information.' SUP 'slpService' AUXILIARY )
    strongAuthenticationUser 2.5.6.15 AUXILIARY Used to store a user\27s certificate entry in the directory. usercertificate None objectclass top top V3.user.oc 27s certificate entry in the directory.' SUP 'top' AUXILIARY MUST ( userCertificate ) )
    subentry 1.3.18.0.2.6.175 STRUCTURAL Defines subentries cn subtreespecification None objectclass top top V3.system.oc objectclasses=( 1.3.18.0.2.6.175 NAME 'subentry' DESC 'Defines subentries' SUP 'top' STRUCTURAL MUST ( cn $ subtreeSpecification ) )
    subschema 2.5.20.1 AUXILIARY Object class that stores all the attributes and object classes for a given directory server. None ditcontentrules ditstructurerules nameforms objectclasses attributetypes matchingrules matchingruleuse ldapsyntaxes objectclass top top V3.system.oc objectclasses=( 2.5.20.1 NAME 'subschema' DESC 'Object class that stores all the attributes and object classes for a given directory server.' SUP 'top' AUXILIARY MAY ( ditContentRules $ ditStructureRules $ nameForms $ objectClasses $ attributeTypes $ matchingRules $ matchingRuleUse $ ldapSyntaxes ) )
    top 2.5.6.0 ABSTRACT Standard ObjectClass objectclass None None None None V3.user.oc objectclasses=( 2.5.6.0 NAME 'top' DESC 'Standard ObjectClass' ABSTRACT MUST ( objectClass ) )
    trustTypes 1.2.840.113533.7.67.8 AUXILIARY Used in directory content rules and in denoting that an entry represents an Entrust-Ready Netscape user with specific trust types. None smimetrust ssltrust objsigntrust objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.8 NAME 'trustTypes' DESC 'Used in directory content rules and in denoting that an entry represents an Entrust-Ready Netscape user with specific trust types.' SUP 'top' AUXILIARY MAY ( Smimetrust $ Ssltrust $ objsigntrust ) )
    uniquelyIdentifiedUser 1.2.840.113533.7.67.4 AUXILIARY Used to specify that an entry must contain a serialNumber attribute. serialnumber None objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.4 NAME 'uniquelyIdentifiedUser' DESC 'Used to specify that an entry must contain a serialNumber attribute.' SUP 'top' AUXILIARY MUST ( SerialNumber ) )
    uniquelyQualifiedObject 1.2.840.113533.7.67.16 AUXILIARY Provided for convenience to allow users to include attributes in entries whch can be used to uniquely qualify an object. None serialnumber dnqualifier uid mail description objectclass top top V3.user.oc objectclasses=( 1.2.840.113533.7.67.16 NAME 'uniquelyQualifiedObject' DESC 'Provided for convenience to allow users to include attributes in entries whch can be used to uniquely qualify an object.' SUP 'top' AUXILIARY MAY ( SerialNumber $ dnQualifier $ uid $ mail $ description ) )
    userSecurityInformation 2.5.6.18 AUXILIARY User security information. None supportedalgorithms objectclass top top V3.user.oc objectclasses=( 2.5.6.18 NAME 'userSecurityInformation' DESC 'User security information.' SUP 'top' AUXILIARY MAY ( supportedAlgorithms ) )

    Legend:

  • Green is used for the 132 USER objectclasses,
  • Red is used for the 32 SYSTEM objectclasses,
  • Blue is used for the 161 IBM objectclasses.
  • Total number of objectclass definitions is 325.

    Top of objectclasses

    Top of page

    This page was generated by schema2html.pl on Friday, December 13, 2002 9:19:58 AM.