Initial LDAP server schema

This topic shows the initial schema established when the LDAP server is first started. The initial schema is always part of the LDAP server schema and the elements in the initial schema cannot be deleted. With several exceptions, the initial schema cannot be modified. See Updating the schema for more information.

cn=schema
objectclass=ibmSubschema
objectclass=subentry
objectclass=subschema
objectclass=top
subtreespecification=NULL
ldapsyntaxes=( 1.3.18.0.2.8.1 DESC 'IBM attribute type description' )
ldapsyntaxes=( 1.3.18.0.2.8.3 DESC 'IBM entry UUID' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.10 DESC 'Certificate pair' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'Distinguished name' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery method' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT content rule description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT structure rule description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced guide' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile telephone number' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized time' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'Integer' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute type description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching rule description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching rule use description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.33 DESC 'MHS OR address' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name and optional UID' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name form description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object class description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'Object identifier' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other mailbox' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal address' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.42 DESC 'Protocol information' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.43 DESC 'Presentation address' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.49 DESC 'Supported algorithm' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.5 DESC 'Binary' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone number' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex terminal identifier' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex number' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.53 DESC 'UTC time' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP syntax description' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring assertion' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit string' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.8 DESC 'Certificate' )
ldapsyntaxes=( 1.3.6.1.4.1.1466.115.121.1.9 DESC 'Certificate list' )
matchingrules=( 1.3.18.0.2.22.2 NAME ( 'ibm-entryUuidMatch' ) SYNTAX 1.3.18.0.2.8.3 )
matchingrules=( 1.3.18.0.2.4.405 NAME ( 'distinguishedNameOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
matchingrules=( 1.3.6.1.4.1.1466.109.114.1 NAME ( 'caseExactIA5Match' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
matchingrules=( 1.3.6.1.4.1.1466.109.114.2 NAME ( 'caseIgnoreIA5Match' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
matchingrules=( 1.3.6.1.4.1.1466.109.114.3 NAME ( 'caseIgnoreIA5SubstringsMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
matchingrules=( 2.5.13.0 NAME ( 'objectIdentifierMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
matchingrules=( 2.5.13.1 NAME ( 'distinguishedNameMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
matchingrules=( 2.5.13.10 NAME ( 'numericStringSubstringsMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 )
matchingrules=( 2.5.13.11 NAME ( 'caseIgnoreListMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
matchingrules=( 2.5.13.12 NAME ( 'caseIgnoreListSubstringsMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
matchingrules=( 2.5.13.13 NAME ( 'booleanMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 )
matchingrules=( 2.5.13.14 NAME ( 'integerMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
matchingrules=( 2.5.13.15 NAME ( 'integerOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
matchingrules=( 2.5.13.16 NAME ( 'bitStringMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 )
matchingrules=( 2.5.13.17 NAME ( 'octetStringMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
matchingrules=( 2.5.13.18 NAME ( 'octetStringOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )
matchingrules=( 2.5.13.2 NAME ( 'caseIgnoreMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
matchingrules=( 2.5.13.20 NAME ( 'telephoneNumberMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )
matchingrules=( 2.5.13.21 NAME ( 'telephoneNumberSubstringsMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )
matchingrules=( 2.5.13.22 NAME ( 'presentationAddressMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.43 )
matchingrules=( 2.5.13.23 NAME ( 'uniqueMemberMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 )
matchingrules=( 2.5.13.24 NAME ( 'protocolInformationMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.42 )
matchingrules=( 2.5.13.25 NAME ( 'utcTimeMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.53 )
matchingrules=( 2.5.13.27 NAME ( 'generalizedTimeMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 )
matchingrules=( 2.5.13.28 NAME ( 'generalizedTimeOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 )
matchingrules=( 2.5.13.29 NAME ( 'integerFirstComponentMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )
matchingrules=( 2.5.13.3 NAME ( 'caseIgnoreOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
matchingrules=( 2.5.13.30 NAME ( 'objectIdentifierFirstComponentMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )
matchingrules=( 2.5.13.34 NAME ( 'certificateExactMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )
matchingrules=( 2.5.13.35 NAME ( 'certificateMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 )
matchingrules=( 2.5.13.4 NAME ( 'caseIgnoreSubstringsMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
matchingrules=( 2.5.13.5 NAME ( 'caseExactMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
matchingrules=( 2.5.13.6 NAME ( 'caseExactOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
matchingrules=( 2.5.13.7 NAME ( 'caseExactSubstringsMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
matchingrules=( 2.5.13.8 NAME ( 'numericStringMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 )
matchingrules=( 2.5.13.9 NAME ( 'numericStringOrderingMatch' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 )
attributetypes=( 0.9.2342.19200300.100.1.1 NAME ( 'uid' ) DESC 'User shortname or userid' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 0.9.2342.19200300.100.1.23 NAME ( 'lastmodifiedtime' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE userApplications )
attributetypes=( 0.9.2342.19200300.100.1.24 NAME ( 'lastmodifiedby' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.2.840.113556.1.4.656 NAME ( 'userPrincipalName' ) 
 DESC 'Primary security identity in the form <principal>@<realm>' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.2.840.113556.1.4.77 NAME ( 'maxTicketAge' ) 
 DESC 'Value defining the maximum lifetime of a user ticket' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.2.840.113556.1.4.867 NAME ( 'altSecurityIdentities' ) 
 DESC 'Alternate security identities' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1068 NAME ( 'ibm-kn' 'ibm-kerberosName' ) 
 DESC 'Access control list definition for a Kerberos identity in the format <principal>@<realm>' 
 EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1088 NAME ( 'krbAliasedObjectName' ) 
 DESC 'Contains the DN of the aliased object' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1091 NAME ( 'krbPrincipalName' ) 
 DESC 'Kerberos principal name in the format <princ-name>@<realm-name>' 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1099 NAME ( 'racfLNotesShortName' ) 
 DESC 'represents the SNAME field of the RACF LNOTES segment' 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1100 NAME ( 'racfNDSUserName' ) 
 DESC 'Represents the UNAME field of the RACF NDS segment' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1144 NAME ( 'racfConnectAttributes' ) 
 DESC 'RACF Connect Attributes' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1145 NAME ( 'racfConnectAuthDate' ) DESC 'RACF Connect Auth Date' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1146 NAME ( 'racfConnectCount' ) DESC 'RACF Connect Count' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1147 NAME ( 'racfConnectLastConnect' ) DESC 'RACF Connect Last Connect' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1148 NAME ( 'racfConnectOwner' ) DESC 'RACF Connect Owner' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1149 NAME ( 'racfConnectResumeDate' ) DESC 'RACF Connect Resume Date' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1150 NAME ( 'racfConnectRevokeDate' ) DESC 'RACF Connect Revoke Date' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1151 NAME ( 'racfGroupId' ) DESC 'RACF group ID' EQUALITY caseIgnoreIA5Match 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1152 NAME ( 'racfUserid' ) DESC 'RACF userid' EQUALITY caseIgnoreIA5Match 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1153 NAME ( 'racfCurKeyVersion' ) DESC 'Current key version' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1154 NAME ( 'krbHintAliases' ) DESC 'Entries that can be associated with this entry' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1155 NAME ( 'ibm-changeInitiatorsName' ) DESC 'The DN of the entity that initiated the change' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1156 NAME ( 'krbPrincSubtree' ) DESC 'List of DNs under which principals in this realm reside' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1157 NAME ( 'krbRealmName-V2' ) DESC 'Kerberos realm name' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1158 NAME ( 'ibm-nativeId' ) DESC 'Userid in the native security manager' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1162 NAME ( 'racfLDAPBindDN' ) DESC 'RACF LDAP Bind DN' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1163 NAME ( 'racfLDAPBindPw' ) DESC 'RACF LDAP Bind Password' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1164 NAME ( 'racfLDAPHost' ) DESC 'RACF LDAP Host' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.155 NAME ( 'secretKey' ) DESC 'Attribute is always stored in encrypted form' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1780 NAME ( 'ibm-EntryUUID' ) DESC 'Uniquely identifies an LDAP entry throughout its life' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.18.0.2.8.3 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.185 NAME ( 'sysplex' ) DESC 'Identifies the name of a z/OS sysplex' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.186 NAME ( 'profileType' ) DESC 'Identifies the name of a z/OS Security Server profile' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.187 NAME ( 'racfid' ) DESC 'Identifies the name of a z/OS Security Server userid or groupid' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.188 NAME ( 'racfAuthorizationDate' ) DESC 'Date is displayed in yy.ddd format' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.189 NAME ( 'racfOwner' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.190 NAME ( 'racfInstallationData' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.191 NAME ( 'racfDatasetModel' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.1913 NAME ( 'racfGroupUniversal' ) DESC 'RACF universal group indicator' 
 EQUALITY caseIgnoreIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.192 NAME ( 'racfSuperiorGroup' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.193 NAME ( 'racfGroupNoTermUAC' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.194 NAME ( 'racfSubGroupName' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.195 NAME ( 'racfGroupUserids' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.197 NAME ( 'racfAttributes' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.198 NAME ( 'racfPassword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.199 NAME ( 'racfPasswordInterval' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.200 NAME ( 'racfPasswordChangeDate' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2007 NAME ( 'racfEncryptType' ) DESC 'RACF encrypt type' 
 EQUALITY caseIgnoreIA5Match  SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.201 NAME ( 'racfProgrammerName' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.202 NAME ( 'racfDefaultGroup' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.203 NAME ( 'racfLastAccess' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.204 NAME ( 'racfSecurityLevel' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.205 NAME ( 'racfSecurityCategoryList' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.206 NAME ( 'racfRevokeDate' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.207 NAME ( 'racfResumeDate' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.208 NAME ( 'racfLogonDays' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.209 NAME ( 'racfLogonTime' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.210 NAME ( 'racfClassName' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.211 NAME ( 'racfConnectGroupName' )  
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.212 NAME ( 'racfConnectGroupAuthority' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.213 NAME ( 'racfConnectGroupUACC' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.214 NAME ( 'racfSecurityLabel' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.215 NAME ( 'SAFDfpDataApplication' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.216 NAME ( 'SAFDfpDataClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.217 NAME ( 'SAFDfpManagementClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.218 NAME ( 'SAFDfpStorageClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.219 NAME ( 'racfOmvsGroupId' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.220 NAME ( 'racfOvmGroupId' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.221 NAME ( 'SAFAccountNumber' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.222 NAME ( 'SAFDefaultCommand' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.223 NAME ( 'SAFDestination' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2239 NAME ( 'racfLDAPProf' ) 
 DESC 'RACF LDAP Profile Name' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.224 NAME ( 'SAFHoldClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2240 NAME ( 'racfOmvsGroupIdKeyword' ) 
 DESC 'RACF group OMVS keyword' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2241 NAME ( 'racfOmvsUidKeyword' ) 
 DESC 'RACF user OMVS keyword' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2242 NAME ( 'ibm-memberGroup' ) 
 DESC 'Identifies subgroups of a parent group' EQUALITY distinguishedNameMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2243 NAME ( 'ibm-allMembers' ) 
 DESC 'Lists all members of a group' NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2244 NAME ( 'ibm-allGroups' ) 
 DESC 'Lists all groups containing an entry' NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.225 NAME ( 'SAFJobClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.226 NAME ( 'SAFMessageClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.227 NAME ( 'SAFDefaultLoginProc' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.228 NAME ( 'SAFLogonSize' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.229 NAME ( 'SAFMaximumRegionSize' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.230 NAME ( 'SAFDefaultSysoutClass' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.231 NAME ( 'SAFUserdata' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.232 NAME ( 'SAFDefaultUnit' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2325 NAME ( 'ibm-entryChecksum' ) 
 DESC 'A checksum of the user attributes for the entry containing this attribute.' 
 EQUALITY caseExactIA5Match SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2326 NAME ( 'ibm-entryChecksumOp' ) 
 DESC 'A checksum of the replicated operational attributes for the entry containing this attribute.' 
 EQUALITY caseExactIA5Match SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2327 NAME ( 'ibm-supportedReplicationModels' ) 
 DESC 'Advertises in the Root DSE the OIDs of replication models supported by the server' 
 EQUALITY caseExactIA5Match NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.2328 NAME ( 'ibm-serverId' ) 
 DESC 'Advertises in the Root DSE the ibm-slapdServerId configuration setting' 
 EQUALITY caseExactIA5Match SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.2329 NAME ( 'ibm-replicationServerIsMaster' ) 
 DESC 'Indicates that a server assumes the role of a master for a given subtree' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.233 NAME ( 'SAFTsoSecurityLabel' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2330 NAME ( 'ibm-replicationChangeLDIF' ) 
 DESC 'Provides LDIF representation of the last failing operation' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2331 NAME ( 'ibm-effectiveReplicationModel' ) 
 DESC 'Advertises in the Root DSE the OID of the replication model in use by the server' 
 EQUALITY caseExactIA5Match SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2332 NAME ( 'ibm-replicationLastResultAdditional' ) 
 DESC 'Provides any additional error information returned by the consuming server in the message 
 component of the LDAP result' EQUALITY caseIgnoreMatch NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2333 NAME ( 'ibm-replicationPendingChangeCount' ) 
 DESC 'Indicates the total number of pending unreplicated changes for this replication agreement' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2334 NAME ( 'ibm-replicationLastChangeId' ) 
 DESC 'Indicates last change id successfully replicated for a replication agreement' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2335 NAME ( 'ibm-replicationLastFinishTime' ) 
 DESC 'Indicates the last time the replication thread completed sending all of the pending entries.' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2336 NAME ( 'ibm-replicationState' ) 
 DESC 'Indicates the state of the replication thread: active,ready,waiting,suspended, or full; 
 if full, the value will indicate the amount of progress' EQUALITY caseExactIA5Match 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2337 NAME ( 'ibm-replicationPendingChanges' ) 
 DESC 'Unreplicated change in the form <change id> <operation> <dn> where operation 
 is ADD, DELETE, MODIFY, MODIFYDN' EQUALITY caseIgnoreMatch NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2338 NAME ( 'ibm-replicationLastActivationTime' ) 
 DESC 'Indicates the last time the replication thread was activated' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2339 NAME ( 'ibm-replicationNextTime' ) 
 DESC 'Indicates next scheduled time for replication' SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.234 NAME ( 'racfPrimaryLanguage' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2340 NAME ( 'ibm-replicationLastResult' ) 
 DESC 'Result of last attempted replication in the form: <time> <change-id> <result code> 
 <operation> <entry-dn>' EQUALITY caseIgnoreMatch SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2341 NAME ( 'ibm-replicationBatchStart' ) 
 DESC 'Time to replicate accumulated changes in the form of Thhmmss where hh is 
 hours, mm is minutes and ss is seconds, using a 24 hour clock' EQUALITY caseExactIA5Match 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2342 NAME ( 'ibm-replicaKeyfile' ) 
 DESC 'Name of key database file on the supplying server with the certificate of the 
 consuming server and the supplier' EQUALITY caseIgnoreMatch SINGLE-VALUE 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2343 NAME ( 'ibm-replicaKeylabel' ) 
 DESC 'Label for certificate containing private key for supplying server' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2344 NAME ( 'ibm-scheduleTuesday' ) 
 DESC 'DN of the entry defining the replication schedule for Tuesday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2345 NAME ( 'ibm-replicationTimesUTC' ) 
 DESC 'Scheduled times are GMT if TRUE or local time zone if FALSE' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2346 NAME ( 'ibm-scheduleFriday' ) 
 DESC 'DN of the entry defining the replication schedule for Friday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2347 NAME ( 'ibm-scheduleSaturday' ) 
 DESC 'DN of the entry defining the replication schedule for Saturday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2348 NAME ( 'ibm-scheduleWednesday' ) 
 DESC 'DN of the entry defining the replication schedule for Wednesday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2349 NAME ( 'ibm-replicationOnHold' ) 
 DESC 'Indicates replication is suspended when TRUE' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.235 NAME ( 'racfSecondaryLanguage' ) 
 DESC 'Secondary language' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2350 NAME ( 'ibm-scheduleSunday' ) 
 DESC 'DN of the entry defining the replication schedule for Sunday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2351 NAME ( 'ibm-replicaCredentialsDN' ) 
 DESC 'DN of the entry containing the credentials for the replication agreement' 
 EQUALITY distinguishedNameMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2352 NAME ( 'ibm-replicationImmediateStart' ) 
 DESC 'Time to start replicating changes as they occur and ended by next ibm-replicationBatchStart 
 time in the form of Thhmmss where hh is hours, mm is minutes and ss is seconds, 
 using a 24 hour clock' EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2353 NAME ( 'ibm-scheduleMonday' ) 
 DESC 'DN of the entry defining the replication schedule for Monday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2354 NAME ( 'ibm-replicaKeypwd' ) 
 DESC 'Password for file named by ibm-replicaKeyfile' SINGLE-VALUE 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2355 NAME ( 'ibm-replicaScheduleDN' ) 
 DESC 'DN of the entry containing the schedule for the replication agreement' 
 EQUALITY distinguishedNameMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2356 NAME ( 'ibm-scheduleThursday' ) D
 ESC 'DN of the entry defining the replication schedule for Thursday' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2357 NAME ( 'ibm-replicaConsumerId' ) 
 DESC 'Specifies the server ID of the server that is supplied by a replication agreement' 
 EQUALITY caseExactIA5Match SUBSTR caseExactSubstringsMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2358 NAME ( 'ibm-replicaReferralURL' ) 
 DESC 'Ordered list of LDAP URLs with server name and optional port numbers, e.g., 
 ldap://host:port separated by spaces' EQUALITY caseIgnoreMatch SUBSTR 
 caseIgnoreSubstringsMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2359 NAME ( 'ibm-replicaServerId' ) 
 DESC 'Identifies the server acting as supplier for a set of replicas' 
 EQUALITY caseExactIA5Match SUBSTR caseExactSubstringsMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.236 NAME ( 'racfOperatorIdentification' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2360 NAME ( 'ibm-replicaURL' ) 
 DESC 'Specifies the LDAP URL that should be used to contact the consumer 
 server during replication, e.g., ldap[s]://host[:port]' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2361 NAME ( 'ibm-replicaGroup' ) 
 DESC 'Indicates the name of the entry containing the collection of servers 
 participating in replication' SUP name SINGLE-VALUE USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2367 NAME ( 'ibm-slapdReplicaSubtree' ) 
 DESC 'A DN identifying the top of a replicated subtree.' 
 EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.237 NAME ( 'racfOperatorClass' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2376 NAME ( 'ibm-slapdPagedResAllowNonAdmin' ) 
 DESC 'Whether or not the server should allow non-Administrators to request paged search results.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2377 NAME ( 'ibm-slapdSortSrchAllowNonAdmin' ) 
 DESC 'Whether or not the server should allow non-Administrators to request sorted search results.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.238 NAME ( 'racfOperatorPriority' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2380 NAME ( 'ibm-slapdPagedResLmt' ) 
 DESC 'Maximum number of outstanding paged search requests allowed simultaneously.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2381 NAME ( 'ibm-slapdSortKeyLimit' ) 
 DESC 'Maximum number of sort keys that can be specified on a single sorted search request.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.239 NAME ( 'racfOperatorReSignon' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.240 NAME ( 'racfTerminalTimeout' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2401 NAME ( 'ibm-slapdMasterReferral' ) 
 DESC 'URL of master replica server (e.g.: ldaps://master.us.ibm.com:636)' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2409 NAME ( 'ibm-slapdMasterDN' ) 
 DESC 'Bind DN used by a replication supplier server. The value has to match 
 the replicaBindDN in the credentials object associated with the replication agreement. 
 When kerberos is used to authenticate to the replica, ibm-slapdMasterDN must specify the 
 DN representation of the kerberos ID (e.g. ibm-kn=freddy@realm1). When kerberos is used, 
 MasterServerPW is ignored.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.241 NAME ( 'racfStorageKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2411 NAME ( 'ibm-slapdMasterPW' ) 
 DESC 'Bind password used by replication supplier server. The value has to 
 match the replicaBindPW in the credentials object associated with the 
 replication agreement. When kerberos is used, MasterServerPW is ignored.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.242 NAME ( 'racfAuthKeyword' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2420 NAME ( 'ibm-slapdKrbAdminDN' ) 
 DESC 'Specifies the kerberos ID of the LDAP administrator (e.g. ibm-kn=name@realm). 
 Used when kerberos authentication is used to authenticate the administrator when 
 logged onto the Web Admin interface. This is specified instead of adminDN and adminPW.' 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2425 NAME ( 'ibm-slapdAdminPW' ) DESC 'Bind 
 password for ibmslapd administrator.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.2428 NAME ( 'ibm-slapdAdminDN' ) 
 DESC 'Bind DN for ibmslapd administrator, e.g.: cn=root' EQUALITY distinguishedNameMatch 
 ORDERING distinguishedNameOrderingMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.243 NAME ( 'racfMformKeyword' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2430 NAME ( 'ibm-slapdInvalidLine' ) 
 DESC 'This attribute will be prepended to the beginning of any configuration attribute 
 for which the value is invalid. This allows invalid configuration settings to be 
 identified with a simple search for ibm-slapdInvalidLine=*.' EQUALITY caseIgnoreMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2433 NAME ( 'ibm-slapdServerId' ) 
 DESC 'Identifies the server for use in replication' 
 EQUALITY caseExactIA5Match SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.244 NAME ( 'racfLevelKeyword' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2449 NAME ( 'ibm-slapdDN' ) 
 DESC 'This attribute is used to sort search results by the entry DN' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.245 NAME ( 'racfMonitorKeyword' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.246 NAME ( 'racfRoutcodeKeyword' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.247 NAME ( 'racfLogCommandResponseKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.248 NAME ( 'racfMGIDKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2481 NAME ( 'ibm-supportedCapabilities' ) 
 DESC 'Capabilities supported by this server' NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.2482 NAME ( 'ibm-enabledCapabilities' ) 
 DESC 'Capabilities that are enabled for use on this server' NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.2484 NAME ( 'ibm-replicationExcludedCapability' ) 
 DESC 'The values are OIDs associated with server capabilities.  Objects and 
 attributes related to the specified capabilities will not be replicated under 
 the agreement containing this attribute.' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2486 NAME ( 'ibm-slapdMaxPendingChangesDisplayed' ) 
DESC 'Maximum number of pending replication updates to be displayed for any given 
 replication agreement on a supplier server.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.249 NAME ( 'racfDOMKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2493 NAME ( 'ibm-pwdPolicy' ) 
 DESC 'Specifies with a value of TRUE that Password Policy is turned on.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2494 NAME ( 'ibm-replDailySchedName' ) 
 DESC 'Naming attribute and descriptive name for an ibm-replicaDailySchedule object.' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2495 NAME ( 'ibm-replicationThisServerIsMaster' ) 
 DESC 'Indicates whether the server returning this attribute is a master server 
 for the subtree containing this entry.' SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.2496 NAME ( 'ibm-replCredName' ) 
 DESC 'Naming attribute and descriptive name for an ibm-replicaCredentials object.' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2497 NAME ( 'ibm-replWeeklySchedName' ) 
 DESC 'Naming attribute and descriptive name for an ibm-replicaWeeklySchedule object.' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2498 NAME ( 'ibm-replicationIsQuiesced' ) 
 DESC 'Indicates whether the replicated subtree containing this attribute is quiesced on this server.' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.250 NAME ( 'racfKEYKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.2500 NAME ( 'ibm-slapdMigrationInfo' ) 
 DESC 'Information used to control migration of a component.' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.251 NAME ( 'racfCMDSYSKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.252 NAME ( 'racfUDKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.253 NAME ( 'racfMscopeSystems' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.254 NAME ( 'racfAltGroupKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.255 NAME ( 'racfAutoKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.256 NAME ( 'racfWorkAttrUsername' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.257 NAME ( 'racfBuilding' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.258 NAME ( 'racfDepartment' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.259 NAME ( 'racfRoom' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.260 NAME ( 'racfWorkAttrAccountNumber' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.261 NAME ( 'racfAddressLine1' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.262 NAME ( 'racfAddressLine2' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.263 NAME ( 'racfAddressLine3' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.264 NAME ( 'racfAddressLine4' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.265 NAME ( 'racfOmvsUid' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.266 NAME ( 'racfOmvsHome' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.267 NAME ( 'racfOmvsInitialProgram' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.268 NAME ( 'racfNetviewInitialCommand' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.269 NAME ( 'racfDefaultConsoleName' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.270 NAME ( 'racfCTLKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.271 NAME ( 'racfMSGRCVRKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.272 NAME ( 'racfNetviewOperatorClass' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.273 NAME ( 'racfDomains' ) 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.274 NAME ( 'racfNGMFADMKeyword' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.275 NAME ( 'racfDCEUUID' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.276 NAME ( 'racfDCEPrincipal' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.277 NAME ( 'racfDCEHomeCell' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.278 NAME ( 'racfDCEHomeCellUUID' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.279 NAME ( 'racfDCEAutoLogin' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.280 NAME ( 'racfOvmUid' ) 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.281 NAME ( 'racfOvmHome' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.282 NAME ( 'racfOvmInitialProgram' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.283 NAME ( 'racfOvmFileSystemRoot' ) 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.285 NAME ( 'aclEntry' ) 
 DESC 'Defines an access list entry' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.286 NAME ( 'aclPropagate' ) 
 DESC 'Defines access list subtree propagation' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.287 NAME ( 'aclSource' ) 
 DESC 'Source of the access list for an entry' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.288 NAME ( 'entryOwner' ) 
 DESC 'Defines an entry owner' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.289 NAME ( 'ownerPropagate' ) 
 DESC 'Defines entry owner subtree propagation' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.290 NAME ( 'ownerSource' ) 
 DESC 'Source of the owner for an entry' SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.298 NAME ( 'replicaHost' ) 
 DESC 'Specifies the replica host name' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.299 NAME ( 'replicaBindDN' ) 
 DESC 'Specifies the replica bind DN' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.300 NAME ( 'replicaCredentials' 'replicaBindCredentials' ) 
 DESC 'Specifies the replica bind credentials' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.301 NAME ( 'replicaPort' ) DESC 'Specifies the replica bind port' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3013 NAME ( 'ibm-slapdAdminGroupEnabled' ) 
 DESC 'Must be one of { TRUE | FALSE }.  Specifies whether the Administrative Group is currently enabled. 
 Defaults to FALSE if unspecified. If set to TRUE, the server will allow users in the administrative 
 group to login.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.302 NAME ( 'replicaBindMethod' ) 
 DESC 'Specifies the replica bind method' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.303 NAME ( 'replicaUseSSL' ) 
 DESC 'Specifies SSL usage when binding to replica' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3032 NAME ( 'ibm-slapdDigestAdminUser' ) 
 DESC 'Specifies the Digest MD5 User Name of the LDAP administrator or administrative group member.  
 Used when MD5 Digest authentication is used to authenticate an administrator.' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.304 NAME ( 'replicaUpdateTimeInterval' ) 
 DESC 'Specifies replication update interval' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3072 NAME ( 'ibm-searchSizeLimit' ) DESC 'Maximum number of entries 
 to return from search requests for a member in a special search limit group. 0 = unlimited. -1 = 
 ignored.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3073 NAME ( 'ibm-searchTimeLimit' ) DESC 'Maximum number of seconds 
 to spend on search requests for a member in a special search limit group. 0 = unlimited. -1 = ignored.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3081 NAME ( 'ibm-saslDigestRealmName' ) 
 DESC 'DIGEST-MD5 realm names for this server' NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.3089 NAME ( 'racfOmvsSharedMemoryMaximum' ) 
 DESC 'Represents the SHMEMMAX(shared-memory-size) field of the RACF user OMVS segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3090 NAME ( 'racfOmvsMemoryLimit' ) 
 DESC 'Represents the MEMLIMIT(non-shared-memory-size) field of the RACF user OMVS segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3091 NAME ( 'racfPasswordEnvelope' ) DESC 'Envelope containing 
 user password information' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3094 NAME ( 'firstChangeNumber' ) 
 DESC 'Change number for the earliest entry in the server change log' EQUALITY integerMatch 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.3095 NAME ( 'lastChangeNumber' ) 
 DESC 'Change number for the latest entry in the server change log' EQUALITY integerMatch 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.3097 NAME ( 'ldapServiceName' ) 
 DESC 'LDAP service name for this server as host@realm' SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.3098 NAME ( 'ibmDirectoryVersion' ) 
 DESC 'Version of this directory server' SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.18.0.2.4.3128 NAME ( 'ibm-slapdLog' ) DESC 'Log path and file name.  
 On Windows, forward slashes are allowed, and a leading slash not preceded by a drive letter 
 is assumed to be rooted at the install directory (i.e.: /tmp/bulkload.errors = D:\Program 
 Files\IBM\ldap\tmp\bulkload.errors).' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3129 NAME ( 'ibm-slapdLogMaxArchives' ) 
 DESC 'The maximum number of archived logs where 0 means no archive file will be kept and -1 
 means an unlimited number of archive files will be kept.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3130 NAME ( 'ibm-slapdLogOptions' ) 
 DESC 'Any log options that the log uses, for example, log level or mask.' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3131 NAME ( 'ibm-slapdLogSizeThreshold' ) 
 DESC 'When this size threshold, in MB, is exceeded the file will be archived where 0 
 means no threshold and thus no archiving.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3134 NAME ( 'ibm-slapdLogArchivePath' ) 
 DESC 'Path for archived files.  On Windows, forward slashes are allowed, and a 
 leading slash not preceded by a drive letter is assumed to be rooted at the install 
 directory (i.e.: /tmp = D:\Program Files\IBM\ldap\tmp).' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3138 NAME ( 'ibm-replicationFailedChangeCount' ) 
 DESC 'Indicates the number of changes logged as failures for this replication agreement.' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3139 NAME ( 'ibm-replicationFailedChanges' ) 
 DESC 'Unreplicated change for a specific replication agreement in the form <change id> 
 <operation> <dn> <LDAP result code> <timestamp> <failed attempts> where operation is ADD, 
 DELETE, MODIFY or MODIFYDN.' EQUALITY caseIgnoreMatch NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3141 NAME ( 'ibm-pwdAccountLocked' ) 
 DESC 'The indication that the users account has been locked' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3142 NAME ( 'ibm-slapdReplConflictMaxEntrySize' ) 
 DESC 'Maximum number of bytes that an entry can contain and still be resent to a 
 target server as a result of replication conflict resolution.  This value is dynamic.' 
 EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3150 NAME ( 'ibm-replicaMethod' ) DESC 'Method used 
 by a server to replicate 1=single thread, 2=multiple threads and connections. 
 The value is not dynamic.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3151 NAME ( 'ibm-replicaConsumerConnections' ) 
 DESC 'Specifies the number of LDAP connections to the consumer server during replication' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3152 NAME ( 'ibm-slapdReplMaxErrors' ) DESC 'Limit to 
 allowed errors per replication agreement, -1=unlimited, 0=stop on error. The value is dynamic.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3153 NAME ( 'ibm-slapdReplContextCacheSize' ) 
 DESC 'Maximum number of updates to retain in  replication context cache. The value is dynamic.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3215 NAME ( 'racfTslKey' ) 
 DESC 'Represents the TSLKEY(transaction-security-level-key) field of the RACF user CICS segment.' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3216 NAME ( 'racfRslKey' ) 
 DESC 'Represents the RSLKEY(resource-security-level-key) field of the RACF user CICS segment.' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3223 NAME ( 'ibm-replicationperformance' ) 
 DESC 'Values for the following metrics: connection,operations queued,dependent operations 
 queued,operations sent, dependent operations sent, operations received, errors' 
 EQUALITY caseIgnoreMatch NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3238 NAME ( 'ibm-pwdPolicyStartTime' ) 
 DESC 'Specifies the time Password Policy was last turned on' ORDERING generalizedTimeOrderingMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3239 NAME ( 'racfHcKeyword' ) DESC 'Represents the HC field of 
 the RACF user OPERPARM segment' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3240 NAME ( 'racfNGMFVSPNKeyword' ) DESC 'Represents the 
 NGMFVSPN field of the RACF user NETVIEW segment' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3241 NAME ( 'racfIntidsKeyword' ) DESC 'Represents the INTIDS 
 field of the RACF user OPERPARM segment' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3242 NAME ( 'racfPassPhrase' ) DESC 'Represents the passphrase 
 field of the RACF user base segment' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3243 NAME ( 'racfUnknidsKeyword' ) 
 DESC 'Represents the UNKNIDS field of the RACF user OPERPARM segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3244 NAME ( 'racfHavePasswordEnvelope' ) 
 DESC 'Represents the password-enveloped field of the RACF user base segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3245 NAME ( 'racfPassPhraseChangeDate' ) 
 DESC 'Represents the last change date of the passphrase field of the RACF user base segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3261 NAME ( 'ibm-slapdLogCARSOptions' ) 
 DESC 'Any log options that the event formatted data sent to CARS uses, for example, 
 log level or mask.' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3263 NAME ( 'ibm-slapdLogCARSPort' ) 
 DESC 'The CARS servers port where the event formatted data will be sent. ' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3264 NAME ( 'ibm-slapdLogEventFileOptions' ) 
 DESC 'Any log options that the event formatted log uses, for example, log level or mask.' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3265 NAME ( 'ibm-slapdLogCARSServer' ) DESC 'The CARS servers 
 hostname where the event formatted data will be sent.' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3266 NAME ( 'ibm-slapdLogEventFileSizeThreshold' ) 
 DESC 'When this size threshold, in MB, is exceeded the event formatted file will be 
 archived where 0 means no threshold and thus no archiving.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3267 NAME ( 'ibm-slapdLogEventFileMaxArchives' ) 
 DESC 'The maximum number of archived logs where 0 means no archive file will be 
 kept and -1 means an unlimited number of archive files will be kept.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3268 NAME ( 'ibm-slapdLogEventFileArchivePath' ) 
 DESC 'Path for archived event formatted files. On Windows, forward slashes are allowed, 
 and a leading slash not preceded by a drive letter is assumed to be rooted at the install 
 directory (i.e.: /tmp = D:\Program Files\IBM\ldap\V6.1\tmp).' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3269 NAME ( 'ibm-slapdLogCARSEnabled' ) DESC 'Must be one 
 of [TRUE|FALSE]. Specifies whether the log data will be written to a CARS Server.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3270 NAME ( 'ibm-slapdLogEventFileEnabled' ) 
 DESC 'Must be one of [TRUE|FALSE]. Specifies whether the log data will be written to 
 event formatted log files.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3288 NAME ( 'ibm-replicaPKCS11Enabled' ) 
 DESC 'Must be one of { TRUE | FALSE }. Specify whether PKCS11 interface is 
 enable to do cryptographic operation and key database file lookup from installed 
 crypto device.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3294 NAME ( 'ibm-replicationCreateMissingEntries' ) 
 DESC 'Indicates whether missing parent entries are to be created on consumer' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3295 NAME ( 'ibm-replicationFilterDN' ) 
 DESC 'A DN identifying the filter entry' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3296 NAME ( 'ibm-replicationFilterAttr' ) 
 DESC 'This attribute is used to hold the actual filter' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3299 NAME ( 'ibm-slapdAdminRole' ) 
 DESC 'Administrative role(s) associated with a Local Administrative Group Member. 
 Valid values are AuditAdmin, DirDataAdmin, NoAdmin, PasswordAdmin, ReplicationAdmin, 
 SchemaAdmin, ServerConfigGroupMember, ServerStartStopAdmin. Additional values supported 
 by z/OS are RootAdmin and OperationalAdmin.' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3302 NAME ( 'ibm-pwdIndividualPolicyDN' ) 
 DESC 'DN of an entry containing pasword policy information. This entry can be used 
 in a user entry to associate a password policy with the entry.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3303 NAME ( 'ibm-pwdGroupPolicyDN' ) DESC 'DN of an entry 
 containing password policy information. This entry can be used in a group entry to 
 associate a password policy with the entry.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3320 NAME ( 'ibm-slapdReplRestrictedAccess' ) 
 DESC 'Used to control access to the replication topology entry. If it is set to true, 
 then only the root admin, local admin group members and the master DN have access to the 
 replication topology entry, otherwise, any user with proper ACL may have access to the 
 replication topology entry.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3321 NAME ( 'ibm-slapdNoReplConflictResolution' ) 
 DESC 'Specifies whether or not directory server will handle replication conflict 
 resolution. If it is set to true, then the server does not try to compare timestamps 
 for replicated entries in an attempt to resolve conflicts between the entries. 
 However, conflict resolution does not apply to entry cn=schema which is always 
 replaced by a replicated cn=schema.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 
 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3329 NAME ( 'ibm-pwdGroupAndIndividualEnabled' ) 
 DESC 'A value of TRUE indicates that global, group and individual password policies are 
 to be considered when evaluating password policy. A value of FALSE indicates that only 
 the global password policy is used.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3330 NAME ( 'ibm-slapdLogMgmtStartTime' ) DESC 'specifies 
 the start date and time for the log management activity. The format is YYYYMMDDHHMM' 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3331 NAME ( 'ibm-slapdLogEventFilePrefix' ) 
 DESC 'File name prefix for the CBE formatted log will be placed. The suffix of the CBE 
 formatted log file will always be "_audit0.log" and cannot be changed. Hence if the 
 prefix for the file name if specified as xyz, then the CBE formatted file name will be 
 xyz_audit0.log.' EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3332 NAME ( 'ibm-slapdLogEventFormat' ) 
 DESC 'specifies in which event format the users want the ITDS log records' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3333 NAME ( 'ibm-slapdLogEventFilePath' ) DESC 'Log path 
 for an event formatted log. On Windows, forward slashes are allowed, and a leading 
 slash not preceded by a drive letter is assumed to be rooted at the install directory 
 (i.e.: /tmp/ = D:\Program Files\IBM\ldap\V6.1\tmp\).' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3334 NAME ( 'ibm-slapdLogMgmtFrequency' ) 
 DESC 'Specifies the time interval between two cycles of the log management activity' 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3335 NAME ( 'ibm-slapdAuditOperation' ) 
 DESC 'The audit operation for which the audit records will be converted to 
 the specified event format. For example, if the attribute is set to BIND, 
 then audit records related only to the bind operation will be converted to 
 specified event format.' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3342 NAME ( 'racfHavePassPhraseEnvelope' ) 
 DESC 'Represents the password phrase-enveloped field of the RACF user base segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3343 NAME ( 'racfPassPhraseEnvelope' ) 
 DESC 'Envelope containing user password phrase information' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3344 NAME ( 'racfKerbKeyFrom' ) 
 DESC 'Represents the KEYFROM field of the RACF user KERB segment' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3373 NAME ( 'ibm-slapdLogCachePath' ) 
 DESC 'Path where the cache files for the log management tool will be created.  
 On Windows, forward slashes are allowed, and a leading slash not preceded by a 
 drive letter is assumed to be rooted at the install directory (i.e.: /tmp/ = 
 D:\Program Files\IBM\ldap\V6.1\tmp\).' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3396 NAME ( 'passwordMaxConsecutiveRepeatedChars' ) 
 DESC 'Attribute used to impose the maximum number of consecutive repeated characters 
 in the password field.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3416 NAME ( 'ibm-slapdEnableConflictResolutionForGroups' ) 
 DESC 'An attribute which determines whether replication conflict resolution will be 
 performed from group entries or not.' EQUALITY booleanMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3417 NAME ( 'racfCfdefMaxValue' ) 
 DESC 'Maximum numeric value the field can contain' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3418 NAME ( 'racfUacc' ) 
 DESC 'Universal access authority associated with the resource profile' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3419 NAME ( 'racfStdataTrace' ) 
 DESC 'Whether a message is issued when this resource profile is used to assign 
 an ID to the started task' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3420 NAME ( 'racfCfdefFirst' ) 
 DESC 'Character type restriction for the first character of the field' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3421 NAME ( 'racfStdataUser' ) 
 DESC 'User ID associated with this started task' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3422 NAME ( 'racfStatistics' ) 
 DESC 'Name of class for which RACF records statistical information' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3423 NAME ( 'racfCfdefListHead' ) 
 DESC 'Heading for the field displayed by the LISTUSER or LISTGRP command' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3424 NAME ( 'racfControlAccessCount' ) 
 DESC 'Number of times that the resource profile has been referenced for control access' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3425 NAME ( 'racfGenCmd' ) 
 DESC 'Name of class for which RACF performs generic profile command processing' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3426 NAME ( 'racfCfdefMixed' ) 
 DESC 'Whether mixed-case characters are allowed in the field' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3427 NAME ( 'racfGenList' ) DESC 'Name of class 
 for which RACF shares in-storage generic profiles' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3428 NAME ( 'racfCfdefOther' ) 
 DESC 'Character type restriction for the characters after the first one in the field' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3429 NAME ( 'racfAccessControl' ) 
 DESC 'Information for controlling access to a resource, in RACF PERMIT format' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3430 NAME ( 'racfApplData' ) 
 DESC 'Text string associated with the resource profile' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3431 NAME ( 'racfCdtinfoKeyQualifiers' ) 
 DESC 'Number of matching qualifiers to use when loading generic resource profile names' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3432 NAME ( 'racfCdtinfoFirst' ) 
 DESC 'Character type restriction for the first character of the resource profile name' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3433 NAME ( 'racfCdtinfoOther' ) 
 DESC 'Character type restriction for the characters after the first one in a 
 resource profile name' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3434 NAME ( 'racfAutomatic' ) 
  DESC 'Represents the AUTOMATIC field in the RACF TAPEVOL class' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3435 NAME ( 'racfStdataTrusted' ) 
 DESC 'Whether this started task runs with the RACF TRUSTED attribute' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3436 NAME ( 'racfUpdateAccessCount' ) 
 DESC 'Number of times that the resource profile has been referenced for update access' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3437 NAME ( 'racfVolumeList' ) DESC 'Tape volume serial 
 numbers represented by the resource profile' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3438 NAME ( 'racfTimeZone' ) DESC 'Time zone in which a terminal resides' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3439 NAME ( 'racfStdataGroup' ) DESC 'Group name associated with this started task' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3440 NAME ( 'racfStdataPrivileged' ) DESC 'Whether this started task runs 
 with the RACF PRIVILEGED attribute' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3441 NAME ( 'racfSsignonKeyEncrypted' ) DESC 'Encrypt the key value' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3442 NAME ( 'racfSsignonKeyMasked' ) DESC 'Mask the key value' 
 EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3443 NAME ( 'racfSessionLock' ) DESC 'Mark the resource profile as locked' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3444 NAME ( 'racfSetroptsAttributes' ) DESC 'Additional RACF SETROPTS keywords' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3445 NAME ( 'racfSigverFailLoad' ) DESC 'Conditions under which module load fails 
 when digital signature verification fails' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3446 NAME ( 'racfSigverSigAudit' ) DESC 'Digital signature verification 
 events to be audited' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3447 NAME ( 'racfSigverSigRequired' ) DESC 'Whether the program object 
 needs a digital signature' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3448 NAME ( 'racfSessionSessKey' ) DESC 'Session key for this 
 resource profile' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3449 NAME ( 'racfResourceAttributes' ) DESC 'Additional resource 
 profile keywords' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3450 NAME ( 'racfResourceAudit' ) DESC 'The types of access 
 to the resource profile that are logged to SMF' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3451 NAME ( 'racfResourceGlobalAudit' ) 
 DESC 'The types of access to the resource profile that are logged to SMF as set 
 by a user with AUDITOR attribute' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3452 NAME ( 'racfReadAccessCount' ) 
 DESC 'Number of times that the resource profile has been referenced for read access' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3453 NAME ( 'racfSessionConvSec' ) 
 DESC 'Level of security checking when conversations are established with the protected LU' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3454 NAME ( 'racfSessionInterval' ) 
 DESC 'Maximum number of days the session key is valid' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3455 NAME ( 'racfLogOptionsSuccesses' ) 
 DESC 'Name of class for which RACF audits successful access attempts to resources' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3456 NAME ( 'racfMemberList' ) DESC 'Name of member that 
 RACF is to add to the resource profile' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3457 NAME ( 'racfNotify' ) DESC 'User ID to notify 
 whenever the resource profile is used to deny access' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3458 NAME ( 'racfLogOptionsNever' ) DESC 'Name of 
 class for which RACF audits no access attempts to resources' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3459 NAME ( 'racfRacList' ) DESC 'Name of class for 
 which RACF shares in-storage generic and discrete profiles' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3460 NAME ( 'racfLogOptionsFailures' ) 
 DESC 'Name of class for which RACF audits failed access attempts to resources' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3461 NAME ( 'racfLastReferenceDate' ) 
 DESC 'Date when the resource profile was last referenced' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3462 NAME ( 'racfLastChangeDate' ) 
 DESC 'Date when the resource profile was last changed' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3463 NAME ( 'racfLevel' ) DESC 'Level number assigned 
 by the installation' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3464 NAME ( 'racfLogOptionsAlways' ) 
 DESC 'Name of class for which RACF audits all access attempts to resources' 
 EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3465 NAME ( 'racfLogOptionsDefault' ) 
 DESC 'Name of class for which RACF auditing is controlled by the profile 
 protecting the resource' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3466 NAME ( 'racfKerbPassword' ) 
 DESC 'Value of the Kerberos password for the realm' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3467 NAME ( 'racfIctxDoMap' ) 
 DESC 'Whether ICTX caching uses EIM mapping services' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3468 NAME ( 'racfIctxMapRequired' ) 
 DESC 'Whether the ICTX identity cache requires identity mapping' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3469 NAME ( 'racfIctxUseMap' ) 
 DESC 'Whether the ICTX identity cache stores a valid identity mapping' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3470 NAME ( 'racfKerbDefaultTicketLife' ) 
 DESC 'Default ticket lifetime for the local Network Authentication Services' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3471 NAME ( 'racfKerbMinTicketLife' ) 
 DESC 'Minium ticket lifetime for the local Network Authentication Services' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3472 NAME ( 'racfIctxMappingTimeOut' ) 
 DESC 'How long the ICTX identity cache stores an identity mapping' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3473 NAME ( 'racfGlobal' ) 
 DESC 'Name of class for which RACF performs global access checking' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3474 NAME ( 'racfGeneric' ) DESC 'Name of class 
 for which RACF performs generic profile checking' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3475 NAME ( 'racfEimX509Registry' ) 
 DESC 'Name of the X.509 registry in the EIM domain' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3476 NAME ( 'racfEimOptions' ) DESC 'Options 
 that control EIM configuration' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3477 NAME ( 'racfDlfdataJobNames' ) 
 DESC 'List of job names which can access the DLF objects protected by this 
 resource profile' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3478 NAME ( 'racfDlfdataRetain' ) 
 DESC 'Whether the DLF object can be retained after use' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3479 NAME ( 'racfEimDomainDn' ) 
 DESC 'Distinguished name of the EIM domain' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3480 NAME ( 'racfEimKerbRegistry' ) 
 DESC 'Name of the Kerberos registry in the EIM domain' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3481 NAME ( 'racfEimLocalRegistry' ) 
 DESC 'Name of the local RACF registry in the EIM domain' EQUALITY caseExactMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3482 NAME ( 'racfCopyProfileFrom' ) 
 DESC 'The FCLASS, FGENERIC, FROM, and FVOLUME specifications for copying the 
 values from a profile' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3483 NAME ( 'racfCfdefType' ) 
 DESC 'Data type of the field' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3484 NAME ( 'racfClassAct' ) 
 DESC 'Name of class for which RACF protection is in effect' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3485 NAME ( 'racfCfdefMinValue' ) 
 DESC 'Minimum numeric value the field can contain' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3486 NAME ( 'racfCfdefHelp' ) 
 DESC 'Help text for the field' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3487 NAME ( 'racfCfdefMaxLength' ) 
 DESC 'Maximum number of characters the field can contain' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3488 NAME ( 'racfCdtinfoSignal' ) 
 DESC 'Whether a signal is sent when RACLISTed resource profiles are changed' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3489 NAME ( 'racfCdtinfoRacList' ) 
 DESC 'Whether SETROPTS RACLIST is allowed for this class' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3490 NAME ( 'racfCdtinfoPosit' ) 
 DESC 'POSIT number associated with this class' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3491 NAME ( 'racfCdtinfoProfilesAllowed' ) 
 DESC 'Whether resource profiles can be defined for this class' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3492 NAME ( 'racfCdtinfoOperations' ) 
 DESC 'Whether to consider the OPERATIONS attribute when performing authorization 
 checking' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3493 NAME ( 'racfCdtinfoSecLabelsRequired' ) 
 DESC 'Whether a SECLABEL is required for resource profiles' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3494 NAME ( 'racfCdtinfoMacProcessing' ) 
 DESC 'Type of mandatory access control processing required for the class' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3495 NAME ( 'racfCdtinfoMaxLength' ) 
 DESC 'Maximum length of resource and resource profile names when MAXLENX is 
 not specified' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3496 NAME ( 'racfCdtinfoMaxLengthX' ) 
 DESC 'Maximum length of resource and resource profile names when invoking 
 RACROUTE ENTITYX or when using a RACF command processor' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3497 NAME ( 'racfCdtinfoMember' ) 
 DESC 'Name of class grouped by the resources within this class' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3498 NAME ( 'racfCdtinfoGroup' ) 
 DESC 'Name of class that groups the resources within this class' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3499 NAME ( 'racfCdtinfoDefaultRc' ) 
 DESC 'Return code that RACF provides if a resource profile is not found' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3500 NAME ( 'racfCdtinfoCase' ) 
 DESC 'Whether mixed-case resource profile names are allowed for this class' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3501 NAME ( 'racfCdtinfoDefaultUacc' ) 
 DESC 'Minimum access allowed if the access level is not set in a resource profile' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3502 NAME ( 'racfCdtinfoGeneric' ) DESC 'Whether SETROPTS GENERIC 
 and GENCMD are allowed for the class' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3503 NAME ( 'racfCdtinfoGenList' ) DESC 'Whether SETROPTS GENLIST 
 is allowed for the class' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3504 NAME ( 'racfAudit' ) DESC 'Name of class for which RACF 
 performs auditing' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3505 NAME ( 'racfAlterAccessCount' ) DESC 'Number of times 
 that the resource profile has been referenced for alter access' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3506 NAME ( 'profileName' ) DESC 'Name of RACF resource profile' 
 EQUALITY caseExactMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3508 NAME ( 'ibm-replicationWaitOnDependency' ) DESC 'Indicates 
 whether the server will await the completion of the replication of dependencies prior to sending a 
 replication update to a consumer.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3509 NAME ( 'ibm-slapdReplVersion' ) DESC 'This attribute 
 defines the current version of the advanced replication feature.' EQUALITY caseIgnoreMatch 
 ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.3511 NAME ( 'racfIcsfAsymUsage' ) DESC 'Allowable usage of 
 an asymmetric ICSF key' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3513 NAME ( 'racfIcsfSymExportable' ) DESC 'How symmetric 
 keys covered by this profile can be exported' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3514 NAME ( 'racfIcsfSymExportCerts' ) DESC 'Digital certificate 
 labels to use to export symmetric keys covered by this profile' EQUALITY caseExactMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3515 NAME ( 'racfIcsfSymExportKeys' ) DESC 'Key token labels 
 for public keys to use to export symmetric keys covered by this profile' EQUALITY caseIgnoreMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3523 NAME ( 'ibm-filterBindMechanism' ) DESC 'Bind mechanism to 
 use in a filter' EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3524 NAME ( 'ibm-filterConnectionEncrypted' ) DESC 'Connection 
 encrypted flag to use in a filter' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3526 NAME ( 'ibm-filterDayOfWeek' ) DESC 'Directory entry 
 access day of week to use in a filter.  The value is an integer mapping the days of the week 
 as follows: Sunday = 0, Monday = 1, Tuesday = 2, Wednesday = 3, Thursday = 4, Friday = 5, 
 Saturday = 6.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3527 NAME ( 'ibm-filterIP' ) DESC 'IPv4 or IPv6 IP address of 
 a client connection to use in a filter' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3528 NAME ( 'ibm-filterSubject' ) DESC 'Distinguished name to 
 use in a filter' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3529 NAME ( 'ibm-filterTimeOfDay' ) DESC 'Directory entry 
 access time of day to use in a filter.  The value is the hh:mm format of 24 hour time, with hh 
 ranging from 00 to 23 and mm ranging from 00 to 59.' EQUALITY caseIgnoreMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3559 NAME ( 'ibm-slapdSAFSecurityDomain' ) DESC 'The high level 
 component of the profile names used to define LDAP-related information in the z/OS Security Manager.' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3560 NAME ( 'racfKerbCheckAddrs' ) DESC 'Whether the Kerberos server 
 is to take addresses in the tickets into account when it performs ticket operations' 
 EQUALITY caseIgnoreMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3699 NAME ( 'racfMFAFactor' ) DESC 'Name of IBM Multi-Factor Authentication
 factor' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3700 NAME ( 'racfMFAFactorStatus' ) DESC 'Whether the user is required
 to authenticate to IBM Multi-Factor Authentication with the specified factor'
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3701 NAME ( 'racfMFAFactorTags' ) DESC 'The tag-name and tag-value pairs
 for the specified factor' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3702 NAME ( 'racfMFAPolicy' ) DESC 'Names of IBM Multi-Factor Authentication
 policy' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3703 NAME ( 'racfMFAPWFallback' ) DESC ' Whether the user can logon
 to the system using any existing RACF authentications when IBM Multi-Factor Authentication 
 is unavailable or is unable to determine the validity of an ACTIVE factor'
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3704 NAME ( 'racfMfpolicyFactors' ) DESC 'List of factors that are 
 required that are required to satisfy the specified IBM Multi-Factor Authentication policy'
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3705 NAME ( 'racfMfpolicyReuse' ) DESC 'Whether the authentication tokens
 for this policy are reusable' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3706 NAME ( 'racfMfpolicyTokenTimeout' ) DESC 'IBM Multi-Factor
 Authentication token timeout seconds for this policy' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 SINGLE-VALUE USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3707 NAME ( 'racfIcsfSymCpacfRet' ) DESC 'Whether the encrypted symmetric
keys that are controlled by this profile and are rewrapped by CP Assist for Cryptographic Function are
eligible to be returned to an authorized caller' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 SINGLE-VALUE USAGE userApplications )racfIcsfSymCpacfW
attributetypes=( 1.3.18.0.2.4.3708 NAME ( 'racfIcsfSymCpacfWrap' ) DESC 'Whether the encrypted symmetric
keys that are controlled by this profile are eligible to be rewrapped by CP Assist for Cryptographic Function' 
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3710 NAME ( 'racfEmail' ) 
 DESC 'Name of IBM RACF Email' EQUALITY caseExactMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3711 NAME ('racfSsignonkeylabel')
DESC 'Label of an application key or a secured signon key to
protect the key value in RACF' EQUALITY caseExactIA5Match
SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.3656 NAME ( 'ibm-slapdServerCompatibilityLevel' ) DESC 'The server
 compatibility level used to determine functional capability.' 
 EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27  SINGLE-VALUE USAGE dSAOperation
attributetypes=( 1.3.18.0.2.4.454 NAME ( 'passwordMaxRepeatedChars' ) DESC '  ' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.469 NAME ( 'passwordMinOtherChars' ) DESC '  ' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.470 NAME ( 'ibmAttributeTypes' ) DESC 'IBM attribute types' 
 SYNTAX 1.3.18.0.2.8.1 USAGE directoryOperation )
attributetypes=( 1.3.18.0.2.4.473 NAME ( 'passwordMinAlphaChars' ) DESC 'Specifies the minimum 
 number of characters required for a users password.' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.499 NAME ( 'passwordMinDiffChars' ) DESC 'Specifies the minimum 
 number of different (unique) characters required for a users password.' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.826 NAME ( 'racfOmvsMaximumAddressSpaceSize' ) DESC 'Represents 
 the ASSIZEMAX(address-space-size) field of the OMVS RACF SEGMENT' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.827 NAME ( 'racfOmvsMaximumCPUTime' ) DESC 'Represents the 
 CPUTIMEMAX(cpu-time) field of the RACF OMVS SEGMENT' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.828 NAME ( 'racfOmvsMaximumFilesPerProcess' ) DESC 'Represents the 
 FILEPROCMAX(files-per-process) field of the RACF OMVS SEGMENT' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.829 NAME ( 'racfOmvsMaximumMemoryMapArea' ) DESC 'Represents the 
 MMAPAREAMAX(memory-map-size) field of the RACF OMVS SEGMENT' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.830 NAME ( 'racfOmvsMaximumProcessesPerUID' ) DESC 'Represents the 
 PROCUSERMAX(processes-per-UID) field of the RACF OMVS SEGMENT' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.18.0.2.4.831 NAME ( 'racfOmvsMaximumThreadsPerProcess' ) DESC 'Represents the 
 THREADSMAX(threads-per-process) field of the RACF OMVS SEGMENT' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 
 USAGE userApplications )
attributetypes=( 1.3.6.1.1.4 NAME ( 'vendorName' ) DESC 'Name of the company that implemented the LDAP server' 
 EQUALITY caseExactMatch SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.6.1.1.5 NAME ( 'vendorVersion' ) DESC 'Version of the LDAP Server implementation' 
 EQUALITY caseExactMatch SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.13 NAME ( 'supportedControl' ) DESC 'Controls supported by this server' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.14 NAME ( 'supportedSASLMechanisms' ) DESC 'SASL mechanisms 
 supported by this server' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.15 NAME ( 'supportedLDAPVersion' ) DESC 'LDAP protocol versions 
 supported by this server' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.16 NAME ( 'ldapSyntaxes' ) DESC 'LDAP syntaxes' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.5 NAME ( 'namingContexts' ) DESC 'LDAP server naming contexts' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.6 NAME ( 'altServer' ) DESC 'Alternate LDAP server' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.1466.101.120.7 NAME ( 'supportedExtension' ) DESC 'Extensions supported 
 by this server' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.1 NAME ( 'pwdAttribute' ) DESC 'Specifies the name of the 
 attribute to which the password policy is applied, ie  userPassword' EQUALITY objectIdentifierMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.10 NAME ( 'pwdLockoutDuration' ) DESC 'Specifies the number of 
 seconds that the password cannot be used to authenticate due to too many failed bind attempts.' 
 EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.11 NAME ( 'pwdMaxFailure' ) DESC 'Specifies the number of 
 consecutive failed bind attempts after which the password may not be used to authenticate.' 
 EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.12 NAME ( 'pwdFailureCountInterval' ) DESC 'Specifies the 
 number of seconds after which the password failures are purged from the failure counter, even though 
 no successful authentication occurred.' EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.13 NAME ( 'pwdMustChange' ) DESC 'Specifies with a value of 
 TRUE that users must change their passwords when they first bind to the directory after a password 
 is set or reset by the administrator.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.14 NAME ( 'pwdAllowUserChange' ) DESC 'Indicates whether users 
 can change their own passwords.' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.15 NAME ( 'pwdSafeModify' ) DESC 'Specifies whether or not the 
 existing password must be sent when changing a password' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 
 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.16 NAME ( 'pwdChangedTime' ) DESC 'Specifies the last time the 
 entrys password was changed' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.17 NAME ( 'pwdAccountLockedTime' ) DESC 'Specifies the time 
 that the users account was locked' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.18 NAME ( 'pwdExpirationWarned' ) DESC 'The time the user was 
 first warned about the coming  expiration of the password' EQUALITY generalizedTimeMatch ORDERING 
 generalizedTimeOrderingMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.19 NAME ( 'pwdFailureTime' ) DESC 'The timestamps of the last 
 consecutive authentication failures' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.2 NAME ( 'pwdMinAge' ) DESC 'Specifies in seconds, the period of 
 time a password must be in effect before a user can change it.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.20 NAME ( 'pwdHistory' ) DESC 'The history of users passwords' 
 EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.21 NAME ( 'pwdGraceUseTime' ) DESC 'The timestamps of the 
 grace login once the password has expired' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 
 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.22 NAME ( 'pwdReset' ) DESC 'Indicates that the password has been reset.' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE directoryOperation )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.3 NAME ( 'pwdMaxAge' ) DESC 'Specifies in seconds, the period of 
 time password can be used before they expire.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.4 NAME ( 'pwdInHistory' ) DESC 'Specifies the number of passwords 
 which are stored in the pwdHistory attribute.' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.5 NAME ( 'pwdCheckSyntax' ) DESC 'Indicates how the password 
 syntax will be checked while being modified or added' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.6 NAME ( 'pwdMinLength' ) DESC 'Holds the minimum number of 
 characters that must be used in a password' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.7 NAME ( 'pwdExpireWarning' ) DESC 'Specifies the maximum 
 number of seconds before a password is due to expire that expiration warning messages will be returned 
 to an authenticating user.' EQUALITY integerMatch SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 
 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.8 NAME ( 'pwdGraceLoginLimit' ) DESC 'Specifies the number 
 of times an expired password can be used to authenticate' EQUALITY integerMatch 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 1.3.6.1.4.1.42.2.27.8.1.9 NAME ( 'pwdLockout' ) DESC 'Indicates, when its value is TRUE, 
 that the password may not be used to authenticate after a specified number of consecutive failed bind 
 attempts' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.10 NAME ( 'deleteOldRdn' ) DESC 'A flag which indicates if the 
 old RDN should be retained as an entry attribute' SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.11 NAME ( 'newSuperior' ) DESC 'Specifies the name of the new 
 superior of the existing entry' EQUALITY distinguishedNameMatch SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.198 NAME ( 'memberURL' ) DESC 'Specifies a URL associated with 
 each member of a group' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.34 NAME ( 'ref' ) DESC 'Specifies the URI to continue the 
 LDAP operation' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.35 NAME ( 'changeLog' ) DESC 'Distinguished name of the server 
 change log' EQUALITY distinguishedNameMatch NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE dSAOperation )
attributetypes=( 2.16.840.1.113730.3.1.5 NAME ( 'changeNumber' ) DESC 'Contains the assigned change 
 number for the modification' EQUALITY integerMatch SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.6 NAME ( 'targetDN' ) DESC 'Defines the distinguished name of 
 an entry that was modified' EQUALITY distinguishedNameMatch SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.7 NAME ( 'changeType' ) DESC 'Describes the type of change 
 performed on an entry (add, modify, delete, modrdn)' EQUALITY caseIgnoreMatch SINGLE-VALUE NO-USER-MODIFICATION 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.77 NAME ( 'changeTime' ) DESC 'Time last changed' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.8 NAME ( 'changes' ) DESC 'Defines changes made to a directory 
 server (LDIF format)' SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 USAGE userApplications )
attributetypes=( 2.16.840.1.113730.3.1.9 NAME ( 'newRdn' ) DESC 'The new RDN of an entry' 
 EQUALITY distinguishedNameMatch SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE userApplications )
attributetypes=( 2.5.18.1 NAME ( 'createTimestamp' ) DESC 'Entry creation time' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 2.5.18.10 NAME ( 'subschemaSubentry' ) DESC 'Schema associated with an entry' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 2.5.18.2 NAME ( 'modifyTimestamp' ) DESC 'Time of last entry modification' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 USAGE directoryOperation )
attributetypes=( 2.5.18.3 NAME ( 'creatorsName' ) DESC 'Name of entry creator' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 2.5.18.4 NAME ( 'modifiersName' ) DESC 'Name of last entry modifier' 
 SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation )
attributetypes=( 2.5.18.6 NAME ( 'subtreeSpecification' ) DESC 'Subtree specification' 
 SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE directoryOperation )
attributetypes=( 2.5.18.9 NAME ( 'hasSubordinates' ) DESC 'Indicates whether any subordinate entries 
 exist below the entry holding this attribute.' SINGLE-VALUE NO-USER-MODIFICATION SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 
 USAGE directoryOperation )
attributetypes=( 2.5.21.1 NAME ( 'ditStructureRules' ) DESC 'Directory structure rules' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.17 USAGE directoryOperation )
attributetypes=( 2.5.21.2 NAME ( 'ditContentRules' ) DESC 'Directory content rules' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.16 USAGE directoryOperation )
attributetypes=( 2.5.21.4 NAME ( 'matchingRules' ) DESC 'LDAP matching rules' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.30 USAGE directoryOperation )
attributetypes=( 2.5.21.5 NAME ( 'attributeTypes' ) DESC 'LDAP attribute types' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.3 USAGE directoryOperation )
attributetypes=( 2.5.21.6 NAME ( 'objectClasses' ) DESC 'LDAP object classes' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.37 USAGE directoryOperation )
attributetypes=( 2.5.21.7 NAME ( 'nameForms' ) DESC 'Directory name forms' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.35 USAGE directoryOperation )
attributetypes=( 2.5.21.8 NAME ( 'matchingRuleUse' ) DESC 'LDAP matching rule uses' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.31 USAGE directoryOperation )
attributetypes=( 2.5.4.0 NAME ( 'objectClass' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 
 USAGE userApplications )
attributetypes=( 2.5.4.1 NAME ( 'aliasedObjectName' 'aliasedEntryName' ) DESC 'True name for an 
 alias entry' SINGLE-VALUE SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE userApplications )
attributetypes=( 2.5.4.10 NAME ( 'o' 'organizationName' 'organization' ) DESC 'The name of an 
 organization' SUP name USAGE userApplications )
attributetypes=( 2.5.4.11 NAME ( 'ou' 'organizationalUnit' 'organizationalUnitName' ) DESC 'The name 
 of an organizational unit' SUP name USAGE userApplications )
attributetypes=( 2.5.4.13 NAME ( 'description' ) DESC 'Provides a description of a directory entry' 
 EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 2.5.4.15 NAME ( 'businessCategory' ) DESC 'Describes the kind of business performed 
 by an organization' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 2.5.4.3 NAME ( 'cn' 'commonName' ) SUP name USAGE userApplications )
attributetypes=( 2.5.4.31 NAME ( 'member' ) DESC 'Defines a member of a set' SUP dn USAGE userApplications )
attributetypes=( 2.5.4.32 NAME ( 'owner' ) DESC 'Specifies the DN of the person responsible 
 for the entry' SUP dn USAGE userApplications )
attributetypes=( 2.5.4.34 NAME ( 'seeAlso' ) DESC 'Identifies another entry that may contain 
 information related this entry' SUP dn USAGE userApplications )
attributetypes=( 2.5.4.35 NAME ( 'userPassword' ) DESC 'Defines the user password' 
 SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 USAGE userApplications )
attributetypes=( 2.5.4.41 NAME ( 'name' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE userApplications )
attributetypes=( 2.5.4.49 NAME ( 'dn' 'distinguishedName' ) SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 
 USAGE userApplications )
attributetypes=( 2.5.4.50 NAME ( 'uniqueMember' ) DESC 'Defines a member of a set' SUP dn 
 USAGE userApplications )
attributetypes=( 2.5.4.6 NAME ( 'c' 'countryName' ) DESC 'A two-letter ISO 3166 country code' SUP name 
 SINGLE-VALUE USAGE userApplications )
attributetypes=( 2.5.4.7 NAME ( 'l' 'localityName' ) DESC 'The name of a locality, such as a city, 
 county or other geographic region' SUP name USAGE userApplications )
attributetypes=( 2.5.4.8 NAME ( 'st' 'stateOrProvince' 'stateOrProvinceName' ) 
 DESC 'The full name of a state or province' SUP name USAGE userApplications )
ibmattributetypes=( 0.9.2342.19200300.100.1.1 ACCESS-CLASS normal )
ibmattributetypes=( 0.9.2342.19200300.100.1.23 ACCESS-CLASS system )
ibmattributetypes=( 0.9.2342.19200300.100.1.24 ACCESS-CLASS system )
ibmattributetypes=( 1.2.840.113556.1.4.656 ACCESS-CLASS normal )
ibmattributetypes=( 1.2.840.113556.1.4.77 ACCESS-CLASS normal )
ibmattributetypes=( 1.2.840.113556.1.4.867 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1068 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1088 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1091 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1099 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1100 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1144 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1145 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1146 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1147 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1148 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1149 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1150 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1151 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1152 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1153 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1154 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1155 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1156 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1157 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.1158 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.1162 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1163 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.1164 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.155 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.1780 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.185 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.186 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.187 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.188 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.189 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.190 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.191 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.1913 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.192 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.193 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.194 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.195 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.197 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.198 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.199 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.200 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.2007 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.201 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.202 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.203 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.204 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.205 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.206 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.207 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.208 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.209 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.210 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.211 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.212 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.213 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.214 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.215 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.216 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.217 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.218 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.219 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.220 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.221 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.222 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.223 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2239 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.224 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2240 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2241 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2242 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2243 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.2244 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.225 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.226 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.227 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.228 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.229 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.230 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.231 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.232 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2325 DBNAME( 'entryChecksum'  'entryChecksum' ) 
 ACCESS-CLASS system LENGTH 100 )
ibmattributetypes=( 1.3.18.0.2.4.2326 DBNAME( 'entryChecksumOp'  'entryChecksumOp' ) 
 ACCESS-CLASS system LENGTH 100 )
ibmattributetypes=( 1.3.18.0.2.4.2327 DBNAME( 'supportedReplicat'  'supportedReplicat' ) 
 ACCESS-CLASS system LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.2328 DBNAME( 'serverId'  'serverId' ) 
 ACCESS-CLASS system LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.2329 DBNAME( 'replicaType'  'replicaType' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.233 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2330 DBNAME( 'replicationChange'  'replicationChange' ) 
 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.2331 DBNAME( 'effectiveReplicat'  'effectiveReplicat' ) 
 ACCESS-CLASS system LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.2332 DBNAME( 'replicationLastAd'  'replicationLastAd' ) 
 ACCESS-CLASS system LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.2333 DBNAME( 'replicationPendin'  'replicationPendin' ) 
 ACCESS-CLASS system LENGTH 12 )
ibmattributetypes=( 1.3.18.0.2.4.2334 DBNAME( 'replicationLastCh'  'replicationLastCh' ) 
 ACCESS-CLASS system LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.2335 DBNAME( 'replicationLastFi'  'replicationLastFi' ) 
 ACCESS-CLASS system LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.2336 DBNAME( 'replicationState'  'replicationState' ) 
 ACCESS-CLASS system LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.2337 DBNAME( 'replicationPendch'  'replicationPendch' ) 
 ACCESS-CLASS system LENGTH 1100 )
ibmattributetypes=( 1.3.18.0.2.4.2338 DBNAME( 'replicationLastAc'  'replicationLastAc' ) 
 ACCESS-CLASS system LENGTH 32 )
ibmattributetypes=( 1.3.18.0.2.4.2339 DBNAME( 'replicationNextTi'  'replicationNextTi' ) 
 ACCESS-CLASS system LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.234 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2340 DBNAME( 'replicationLastRe'  'replicationLastRe' ) 
 ACCESS-CLASS system LENGTH 2048 )
ibmattributetypes=( 1.3.18.0.2.4.2341 DBNAME( 'replicationBatchS'  'replicationBatchS' ) 
 ACCESS-CLASS normal LENGTH 7 )
ibmattributetypes=( 1.3.18.0.2.4.2342 DBNAME( 'replicaKeyFile'  'replicaKeyFile' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2343 DBNAME( 'replicaKeylabel'  'replicaKeylabel' ) 
 ACCESS-CLASS normal LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.2344 DBNAME( 'scheduleTuesday'  'scheduleTuesday' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2345 DBNAME( 'replicationTimesU'  'replicationTimesU' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.2346 DBNAME( 'scheduleFriday'  'scheduleFriday' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2347 DBNAME( 'scheduleSaturday'  'scheduleSaturday' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2348 DBNAME( 'scheduleWeds'  'scheduleWeds' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2349 DBNAME( 'replicationOnHold'  'replicationOnHold' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.235 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2350 DBNAME( 'scheduleSunday'  'scheduleSunday' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2351 DBNAME( 'replicaCredsDN'  'replicaCredsDN' ) 
 ACCESS-CLASS normal LENGTH 1000 EQUALITY )
ibmattributetypes=( 1.3.18.0.2.4.2352 DBNAME( 'replicationImmed'  'replicationImmed' ) 
 ACCESS-CLASS normal LENGTH 7 )
ibmattributetypes=( 1.3.18.0.2.4.2353 DBNAME( 'scheduleMonday'  'scheduleMonday' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2354 DBNAME( 'replicaKeypwd'  'replicaKeypwd' ) 
 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.2355 DBNAME( 'replicaScheduleDN'  'replicaScheduleDN' ) 
 ACCESS-CLASS normal LENGTH 1000 EQUALITY )
ibmattributetypes=( 1.3.18.0.2.4.2356 DBNAME( 'scheduleThursday'  'scheduleThursday' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.2357 DBNAME( 'replicaConsumerID'  'replicaConsumerID' ) 
 ACCESS-CLASS normal LENGTH 128 )
ibmattributetypes=( 1.3.18.0.2.4.2358 DBNAME( 'replicaReferralUR'  'replicaReferralUR' ) 
 ACCESS-CLASS normal LENGTH 2048 )
ibmattributetypes=( 1.3.18.0.2.4.2359 DBNAME( 'replicaID'  'replicaID' ) 
 ACCESS-CLASS normal LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.236 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2360 DBNAME( 'replicaURL'  'replicaURL' ) 
 ACCESS-CLASS normal LENGTH 128 )
ibmattributetypes=( 1.3.18.0.2.4.2361 DBNAME( 'replicaGroup'  'replicaGroup' ) 
 ACCESS-CLASS normal LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.2367 DBNAME( 'slapdReplicaSubtr'  'slapdReplicaSubtr' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.237 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2376 DBNAME( 'slapdPageNonAdmn'  'slapdPageNonAdmn' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.2377 DBNAME( 'slapdSortNonAdmin'  'slapdSortNonAdmin' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.238 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2380 DBNAME( 'slapdPageResLmt'  'slapdPageResLmt' ) 
 ACCESS-CLASS critical LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.2381 DBNAME( 'slapdSortKeyLimit'  'slapdSortKeyLimit' ) 
 ACCESS-CLASS critical LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.239 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.240 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2401 DBNAME( 'MasterReferral'  'MasterReferral' ) 
 ACCESS-CLASS critical LENGTH 256 )
ibmattributetypes=( 1.3.18.0.2.4.2409 DBNAME( 'MasterDN'  'MasterDN' ) 
 ACCESS-CLASS critical LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.241 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2411 DBNAME( 'MasterPW'  'MasterPW' ) 
 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.242 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2420 DBNAME ( 'slapdKrbAdminDN'  'slapdKrbAdminDN' ) 
 ACCESS-CLASS critical LENGTH 512 )
ibmattributetypes=( 1.3.18.0.2.4.2425 DBNAME ( 'slapdAdminPW'  'slapdAdminPW' ) 
 ACCESS-CLASS critical LENGTH 128 )
ibmattributetypes=( 1.3.18.0.2.4.2428 DBNAME ( 'slapdAdminDN'  'slapdAdminDN' ) 
 ACCESS-CLASS critical LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.243 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2430 DBNAME( 'slapdInvalidLine'  'slapdInvalidLine' ) 
 ACCESS-CLASS normal LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.2433 DBNAME( 'slapdServerId'  'slapdServerId' ) 
 ACCESS-CLASS normal LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.244 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2449 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.245 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.246 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.247 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.248 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2481 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.2482 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.2484 DBNAME( 'ibmreplexclcap'  'ibmreplexclcap' ) 
 ACCESS-CLASS normal LENGTH 100 )
ibmattributetypes=( 1.3.18.0.2.4.2486 DBNAME( 'slapdMaxPendingCh'  'slapdMaxPendingCh' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.249 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2493 DBNAME ( 'pwdPolicy' 'pwdPolicy' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.2494 DBNAME( 'replDailySchedNam'  'replDailySchedNam' ) 
 ACCESS-CLASS normal LENGTH 200 )
ibmattributetypes=( 1.3.18.0.2.4.2495 DBNAME( 'replThisSvrMast'  'replThisSvrMast' ) 
 ACCESS-CLASS system LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.2496 DBNAME( 'replCredName'  'replCredName' ) 
 ACCESS-CLASS normal LENGTH 200 )
ibmattributetypes=( 1.3.18.0.2.4.2497 DBNAME( 'replWeeklySchedNa'  'replWeeklySchedNa' ) 
 ACCESS-CLASS normal LENGTH 200 )
ibmattributetypes=( 1.3.18.0.2.4.2498 DBNAME( 'replIsQuiesced'  'replIsQuiesced' ) 
 ACCESS-CLASS system LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.250 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.2500 DBNAME( 'slapdMigrationInf'  'slapdMigrationInf' ) 
 ACCESS-CLASS critical LENGTH 2048 )
ibmattributetypes=( 1.3.18.0.2.4.251 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.252 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.253 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.254 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.255 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.256 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.257 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.258 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.259 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.260 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.261 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.262 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.263 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.264 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.265 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.266 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.267 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.268 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.269 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.270 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.271 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.272 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.273 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.274 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.275 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.276 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.277 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.278 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.279 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.280 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.281 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.282 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.283 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.285 ACCESS-CLASS restricted )
ibmattributetypes=( 1.3.18.0.2.4.286 ACCESS-CLASS restricted )
ibmattributetypes=( 1.3.18.0.2.4.287 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.288 ACCESS-CLASS restricted )
ibmattributetypes=( 1.3.18.0.2.4.289 ACCESS-CLASS restricted )
ibmattributetypes=( 1.3.18.0.2.4.290 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.298 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.299 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.300 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.301 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3013 DBNAME ( 'AdmGroupEnabled'  'AdmGroupEnabled' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.302 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.303 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3032 DBNAME ( 'DigestAdminUser'  'DigestAdminUser' ) 
 ACCESS-CLASS critical LENGTH 512 )
ibmattributetypes=( 1.3.18.0.2.4.304 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3072 DBNAME( 'SearchSizeLimit'  'SearchSizeLimit' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3073 DBNAME( 'SearchTimeLimit'  'SearchTimeLimit' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3081 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3089 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3090 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3091 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.3094 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3095 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3097 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3098 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.18.0.2.4.3128 DBNAME( 'ibmlog'  'ibmlog' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3129 DBNAME( 'logMaxArchives'  'logMaxArchives' ) 
 ACCESS-CLASS critical LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3130 DBNAME( 'logOptions'  'logOptions' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.3131 DBNAME( 'logSizeThreshold'  'logSizeThreshold' ) 
 ACCESS-CLASS critical LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3134 DBNAME( 'logArchivePath'  'logArchivePath' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3138 DBNAME( 'replFailures'  'replFailures' ) 
 ACCESS-CLASS normal LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3139 DBNAME( 'replicationFailed'  'replicationFailed' ) 
 ACCESS-CLASS normal LENGTH 1100 )
ibmattributetypes=( 1.3.18.0.2.4.3141 DBNAME ( 'pwdAccountLocked' 'pwdAccountLocked' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3142 DBNAME( 'slapdReplConflict'  'slapdReplConflict' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3150 DBNAME( 'replmeth'  'replicaMeth' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3151 DBNAME( 'replicacon'  'replicaCon' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3152 DBNAME( 'slapdReplMaxError'  'slapdReplMaxError' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3153 DBNAME( 'slapdReplContextC'  'slapdReplContextC' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3215 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3216 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3223 DBNAME( 'replperf'  'replperf' ) 
 ACCESS-CLASS normal LENGTH 500 )
ibmattributetypes=( 1.3.18.0.2.4.3238 DBNAME ( 'pwdPolicyStartTim' 'pwdPolicyStartTim' ) 
 ACCESS-CLASS normal LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.3239 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3240 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3241 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3242 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.3243 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3244 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3245 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.3261 DBNAME( 'logCARSOptions'  'logCARSOptions' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3263 DBNAME( 'logCARSPort'  'logCARSPort' ) 
 ACCESS-CLASS critical LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3264 DBNAME( 'eventFileOptions'  'eventFileOptions' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3265 DBNAME( 'logCARSServer'  'logCARSServer' ) 
 ACCESS-CLASS critical LENGTH 128 )
ibmattributetypes=( 1.3.18.0.2.4.3266 DBNAME( 'eventFileSizThres'  'eventFileSizThres' ) 
 ACCESS-CLASS critical LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3267 DBNAME( 'eventMaxArchives'  'eventMaxArchives' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3268 DBNAME( 'eventArchivePath'  'eventArchivePath' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3269 DBNAME( 'logCARSEnabled'  'logCARSEnabled' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3270 DBNAME( 'eventFileEnabled'  'eventFileEnabled' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3288 DBNAME( 'replicaPKCS11'  'replicaPKCS11' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3294 DBNAME( 'replCreatMissEntr'  'replCreatMissEntr' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3295 DBNAME( 'replFilterDN'  'replFilterDN' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.3296 DBNAME( 'replicationFilter'  'replicationFilter' ) 
 ACCESS-CLASS normal LENGTH 1024 EQUALITY )
ibmattributetypes=( 1.3.18.0.2.4.3299 DBNAME ( 'slapdAdminRole'  'slapdAdminRole' ) 
 ACCESS-CLASS critical LENGTH 100 )
ibmattributetypes=( 1.3.18.0.2.4.3302 DBNAME ( 'pwdIndividualPol' 'pwdIndividualPol' ) 
 ACCESS-CLASS critical LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.3303 DBNAME ( 'pwdGroupPolicyDN' 'pwdGroupPolicyDN' ) 
 ACCESS-CLASS critical LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.3320 DBNAME( 'ReplAccess'  'ReplAccess' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3321 DBNAME( 'NoReplConflict'  'NoReplConflict' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3329 DBNAME ( 'pwdGroupAndIndiv' 'pwdGroupAndIndiv' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3330 DBNAME( 'logMgmtStartTime'  'logMgmtStartTime' ) 
 ACCESS-CLASS critical LENGTH 12 )
ibmattributetypes=( 1.3.18.0.2.4.3331 DBNAME( 'eventFilePrefix'  'eventFilePrefix' ) 
 ACCESS-CLASS critical LENGTH 1017 )
ibmattributetypes=( 1.3.18.0.2.4.3332 DBNAME( 'logEventFormat'  'logEventFormat' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.3333 DBNAME( 'logEventFilePath'  'logEventFilePath' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3334 DBNAME( 'logMgmtFrequency'  'logMgmtFrequency' ) 
 ACCESS-CLASS critical LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3335 DBNAME( 'auditOperation'  'auditOperation' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.3342 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3343 ACCESS-CLASS critical )
ibmattributetypes=( 1.3.18.0.2.4.3344 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3373 DBNAME( 'logCachePath'  'logCachePath' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.18.0.2.4.3396 DBNAME ( 'pwMaxConRepChars' 'pwMaxConRepChars' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3416 DBNAME( 'slapdEnableConfli'  'slapdEnableConfli' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3417 DBNAME( 'racfCfdefMaxValue'  'racfCfdefMaxValue' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3418 DBNAME( 'racfUacc'  'racfUacc' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3419 DBNAME( 'racfStdataTrace'  'racfStdataTrace' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3420 DBNAME( 'racfCfdefFirst'  'racfCfdefFirst' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3421 DBNAME( 'racfStdataUser'  'racfStdataUser' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3422 DBNAME( 'racfStatistics'  'racfStatistics' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3423 DBNAME( 'racfCfdefListHead'  'racfCfdefListHead' ) 
 ACCESS-CLASS sensitive LENGTH 40 )
ibmattributetypes=( 1.3.18.0.2.4.3424 DBNAME( 'racfControlAccess'  'racfControlAccess' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3425 DBNAME( 'racfGenCmd'  'racfGenCmd' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3426 DBNAME( 'racfCfdefMixed'  'racfCfdefMixed' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3427 DBNAME( 'racfGenList'  'racfGenList' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3428 DBNAME( 'racfCfdefOther'  'racfCfdefOther' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3429 DBNAME( 'racfAccessControl'  'racfAccessControl' ) 
 ACCESS-CLASS sensitive  LENGTH 4096 )
ibmattributetypes=( 1.3.18.0.2.4.3430 DBNAME( 'racfApplData'  'racfApplData' ) 
 ACCESS-CLASS sensitive LENGTH 255 )
ibmattributetypes=( 1.3.18.0.2.4.3431 DBNAME( 'racfCdtinfoKeyQua'  'racfCdtinfoKeyQua' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3432 DBNAME( 'racfCdtinfoFirst'  'racfCdtinfoFirst' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3433 DBNAME( 'racfCdtinfoOther'  'racfCdtinfoOther' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3434 DBNAME( 'racfAutomatic'  'racfAutomatic' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3435 DBNAME( 'racfStdataTrusted'  'racfStdataTrusted' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3436 DBNAME( 'racfUpdateAccessC'  'racfUpdateAccessC' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3437 DBNAME( 'racfVolumeList'  'racfVolumeList' ) 
 ACCESS-CLASS sensitive LENGTH 50 )
ibmattributetypes=( 1.3.18.0.2.4.3438 DBNAME( 'racfTimeZone'  'racfTimeZone' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3439 DBNAME( 'racfStdataGroup'  'racfStdataGroup' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3440 DBNAME( 'racfStdataPrivile'  'racfStdataPrivile' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3441 DBNAME( 'racfSsignonKeyEnc'  'racfSsignonKeyEnc' ) 
 ACCESS-CLASS critical LENGTH 16 )
ibmattributetypes=( 1.3.18.0.2.4.3442 DBNAME( 'racfSsignonKeyMas'  'racfSsignonKeyMas' ) 
 ACCESS-CLASS critical LENGTH 16 )
ibmattributetypes=( 1.3.18.0.2.4.3443 DBNAME( 'racfSessionLock'  'racfSessionLock' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3444 DBNAME( 'racfSetroptsAttri'  'racfSetroptsAttri' ) 
 ACCESS-CLASS sensitive LENGTH 25 )
ibmattributetypes=( 1.3.18.0.2.4.3445 DBNAME( 'racfSigverFailLoa'  'racfSigverFailLoa' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3446 DBNAME( 'racfSigverSigAudi'  'racfSigverSigAudi' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3447 DBNAME( 'racfSigverSigRequ'  'racfSigverSigRequ' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3448 DBNAME( 'racfSessionSessKe'  'racfSessionSessKe' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3449 DBNAME( 'racfResourceAttri'  'racfResourceAttri' ) 
 ACCESS-CLASS sensitive LENGTH 25 )
ibmattributetypes=( 1.3.18.0.2.4.3450 DBNAME( 'racfResourceAudit'  'racfResourceAudit' ) 
 ACCESS-CLASS sensitive LENGTH 50 )
ibmattributetypes=( 1.3.18.0.2.4.3451 DBNAME( 'racfResourceGloba'  'racfResourceGloba' ) 
 ACCESS-CLASS sensitive LENGTH 50 )
ibmattributetypes=( 1.3.18.0.2.4.3452 DBNAME( 'racfReadAccessCou'  'racfReadAccessCou' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3453 DBNAME( 'racfSessionConvSe'  'racfSessionConvSe' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3454 DBNAME( 'racfSessionInterv'  'racfSessionInterv' ) 
 ACCESS-CLASS sensitive LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3455 DBNAME( 'racfLogOptionsSuc'  'racfLogOptionsSuc' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3456 DBNAME( 'racfMemberList'  'racfMemberList' ) 
 ACCESS-CLASS sensitive LENGTH 512 )
ibmattributetypes=( 1.3.18.0.2.4.3457 DBNAME( 'racfNotify'  'racfNotify' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3458 DBNAME( 'racfLogOptionsNev'  'racfLogOptionsNev' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3459 DBNAME( 'racfRacList'  'racfRacList' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3460 DBNAME( 'racfLogOptionsFai'  'racfLogOptionsFai' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3461 DBNAME( 'racfLastReference'  'racfLastReference' ) 
 ACCESS-CLASS sensitive LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.3462 DBNAME( 'racfLastChangeDat'  'racfLastChangeDat' ) 
 ACCESS-CLASS sensitive LENGTH 30 )
ibmattributetypes=( 1.3.18.0.2.4.3463 DBNAME( 'racfLevel'  'racfLevel' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3464 DBNAME( 'racfLogOptionsAlw'  'racfLogOptionsAlw' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3465 DBNAME( 'racfLogOptionsDef'  'racfLogOptionsDef' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3466 DBNAME( 'racfKerbPassword'  'racfKerbPassword' ) 
 ACCESS-CLASS critical LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3467 DBNAME( 'racfIctxDoMap'  'racfIctxDoMap' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3468 DBNAME( 'racfIctxMapRequir'  'racfIctxMapRequir' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3469 DBNAME( 'racfIctxUseMap'  'racfIctxUseMap' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3470 DBNAME( 'racfKerbDefaultTi'  'racfKerbDefaultTi' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3471 DBNAME( 'racfKerbMinTicket'  'racfKerbMinTicket' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3472 DBNAME( 'racfIctxMappingTi'  'racfIctxMappingTi' ) 
 ACCESS-CLASS sensitive LENGTH 4 )
ibmattributetypes=( 1.3.18.0.2.4.3473 DBNAME( 'racfGlobal'  'racfGlobal' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3474 DBNAME( 'racfGeneric'  'racfGeneric' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3475 DBNAME( 'racfEimX509Regist'  'racfEimX509Regist' ) 
 ACCESS-CLASS sensitive LENGTH 255 )
ibmattributetypes=( 1.3.18.0.2.4.3476 DBNAME( 'racfEimOptions'  'racfEimOptions' ) 
 ACCESS-CLASS sensitive LENGTH 15 )
ibmattributetypes=( 1.3.18.0.2.4.3477 DBNAME( 'racfDlfdataJobNam'  'racfDlfdataJobNam' ) 
 ACCESS-CLASS sensitive LENGTH 50 )
ibmattributetypes=( 1.3.18.0.2.4.3478 DBNAME( 'racfDlfdataRetain'  'racfDlfdataRetain' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3479 DBNAME( 'racfEimDomainDn'  'racfEimDomainDn' ) 
 ACCESS-CLASS sensitive LENGTH 1023 )
ibmattributetypes=( 1.3.18.0.2.4.3480 DBNAME( 'racfEimKerbRegist'  'racfEimKerbRegist' ) 
 ACCESS-CLASS sensitive LENGTH 255 )
ibmattributetypes=( 1.3.18.0.2.4.3481 DBNAME( 'racfEimLocalRegis'  'racfEimLocalRegis' ) 
 ACCESS-CLASS sensitive LENGTH 255 )
ibmattributetypes=( 1.3.18.0.2.4.3482 DBNAME( 'racfCopyProfileFr'  'racfCopyProfileFr' ) 
 ACCESS-CLASS sensitive LENGTH 512 )
ibmattributetypes=( 1.3.18.0.2.4.3483 DBNAME( 'racfCfdefType'  'racfCfdefType' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3484 DBNAME( 'racfClassAct'  'racfClassAct' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3485 DBNAME( 'racfCfdefMinValue'  'racfCfdefMinValue' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3486 DBNAME( 'racfCfdefHelp'  'racfCfdefHelp' ) 
 ACCESS-CLASS sensitive LENGTH 256 )
ibmattributetypes=( 1.3.18.0.2.4.3487 DBNAME( 'racfCfdefMaxLengt'  'racfCfdefMaxLengt' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3488 DBNAME( 'racfCdtinfoSignal'  'racfCdtinfoSignal' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3489 DBNAME( 'racfCdtinfoRacLis'  'racfCdtinfoRacLis' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3490 DBNAME( 'racfCdtinfoPosit'  'racfCdtinfoPosit' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3491 DBNAME( 'racfCdtinfoProfil'  'racfCdtinfoProfil' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3492 DBNAME( 'racfCdtinfoOperat'  'racfCdtinfoOperat' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3493 DBNAME( 'racfCdtinfoSecLab'  'racfCdtinfoSecLab' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3494 DBNAME( 'racfCdtinfoMacPro'  'racfCdtinfoMacPro' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3495 DBNAME( 'racfCdtinfoMaxLnx'  'racfCdtinfoMaxLnx' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3496 DBNAME( 'racfCdtinfoMaxLen'  'racfCdtinfoMaxLen' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3497 DBNAME( 'racfCdtinfoMember'  'racfCdtinfoMember' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3498 DBNAME( 'racfCdtinfoGroup'  'racfCdtinfoGroup' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3499 DBNAME( 'racfCdtinfoDfltrc'  'racfCdtinfoDfltrc' ) 
 ACCESS-CLASS sensitive LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3500 DBNAME( 'racfCdtinfoCase'  'racfCdtinfoCase' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3501 DBNAME( 'racfCdtinfoDefaul'  'racfCdtinfoDefaul' ) 
 ACCESS-CLASS sensitive LENGTH 10 )
ibmattributetypes=( 1.3.18.0.2.4.3502 DBNAME( 'racfCdtinfoGeneri'  'racfCdtinfoGeneri' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3503 DBNAME( 'racfCdtinfoGenLis'  'racfCdtinfoGenLis' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3504 DBNAME( 'racfAudit'  'racfAudit' ) 
 ACCESS-CLASS sensitive LENGTH 8 )
ibmattributetypes=( 1.3.18.0.2.4.3505 DBNAME( 'racfAlterAccessCo'  'racfAlterAccessCo' ) 
 ACCESS-CLASS sensitive LENGTH 16 )
ibmattributetypes=( 1.3.18.0.2.4.3506 DBNAME( 'profileName'  'profileName' ) 
 ACCESS-CLASS sensitive LENGTH 246 EQUALITY )
ibmattributetypes=( 1.3.18.0.2.4.3508 DBNAME( 'replicationWaitOn'  'replicationWaitOn' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3509 DBNAME( 'slapdReplVersion'  'slapdReplVersion' ) 
 ACCESS-CLASS normal LENGTH 5)
ibmattributetypes=( 1.3.18.0.2.4.3511 DBNAME( 'racfIcsfAsymUsage'  'racfIcsfAsymUsage' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3513 DBNAME( 'racfIcsfSymExport'  'racfIcsfSymExport' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3514 DBNAME( 'racfIcsfSymExpCer'  'racfIcsfSymExpCer' ) 
 ACCESS-CLASS sensitive LENGTH 100 )
ibmattributetypes=( 1.3.18.0.2.4.3515 DBNAME( 'racfIcsfSymExpKey'  'racfIcsfSymExpKey' ) 
 ACCESS-CLASS sensitive LENGTH 64 )
ibmattributetypes=( 1.3.18.0.2.4.3523 DBNAME( 'filterBindMechani'  'filterBindMechani' ) 
 ACCESS-CLASS normal LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3524 DBNAME( 'filterConnectionE'  'filterConnectionE' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3526 DBNAME( 'filterDayOfWeek'  'filterDayOfWeek' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3527 DBNAME( 'filterIP'  'filterIP' ) 
 ACCESS-CLASS normal LENGTH 240 )
ibmattributetypes=( 1.3.18.0.2.4.3528 DBNAME( 'filterSubject'  'filterSubject' ) 
 ACCESS-CLASS normal LENGTH 1000 )
ibmattributetypes=( 1.3.18.0.2.4.3529 DBNAME( 'filterTimeOfDay'  'filterTimeOfDay' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.3559 DBNAME ( 'SAFSecurityDomain' 'SAFSecurityDomain' ) 
 ACCESS-CLASS critical LENGTH 246 )
ibmattributetypes=( 1.3.18.0.2.4.3560 DBNAME( 'racfKerbCheckAddr'  'racfKerbCheckAddr' ) 
 ACCESS-CLASS sensitive LENGTH 3 )

ibmattributetypes=( 1.3.18.0.2.4.3699 DBNAME( 'racfMFAFactor'  'racfMFAFactor' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3700 DBNAME( 'racfMFAFactorStat'  'racfMFAFactorStat' ) 
 ACCESS-CLASS sensitive LENGTH 29 )
ibmattributetypes=( 1.3.18.0.2.4.3701 DBNAME( 'racfMFAFactorTags'  'racfMFAFactorTags' ) 
 ACCESS-CLASS sensitive LENGTH 1068 )
ibmattributetypes=( 1.3.18.0.2.4.3702 DBNAME( 'racfMFAPolicy'  'racfMFAPolicy' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3703 DBNAME( 'racfMFAPWFallback'  'racfMFAPWFallback' ) 
 ACCESS-CLASS sensitive LENGTH 12 )
ibmattributetypes=( 1.3.18.0.2.4.3704 DBNAME( 'racfMfpolicyFacto'  'racfMfpolicyFacto' ) 
 ACCESS-CLASS sensitive LENGTH 20 )
ibmattributetypes=( 1.3.18.0.2.4.3705 DBNAME( 'racfMfpolicyReuse'  'racfMfpolicyReuse' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3706 DBNAME( 'racfMfpolicyToken'  'racfMfpolicyToken' ) 
 ACCESS-CLASS sensitive LENGTH 5 )
ibmattributetypes=( 1.3.18.0.2.4.3707 DBNAME( 'racfIcsfSymCpacfR'  'racfIcsfSymCpacfR' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3708 DBNAME( 'racfIcsfSymCpacfW'  'racfIcsfSymCpacfW' ) 
 ACCESS-CLASS sensitive LENGTH 3 )
ibmattributetypes=( 1.3.18.0.2.4.3710 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.3711 ACCESS-CLASS sensitive )

ibmattributetypes=( 1.3.18.0.2.4.3656 DBNAME( 'ibm-slapdServerCompatibilityLevel' 
 'ibm-slapdServerCompatibilityLevel' ) 
 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.454 DBNAME ( 'pwMaxRepChars' 'pwMaxRepChars' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.469 DBNAME ( 'pwMinOtherChars' 'pwMinOtherChars' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.470 ACCESS-CLASS system )
ibmattributetypes=( 1.3.18.0.2.4.473 DBNAME ( 'pwMinAlphaChars' 'pwMinAlphaChars' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.499 DBNAME ( 'pwMinDiffChars' 'pwMinDiffChars' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.18.0.2.4.826 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.827 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.828 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.829 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.830 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.18.0.2.4.831 ACCESS-CLASS sensitive )
ibmattributetypes=( 1.3.6.1.1.4 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.1.5 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.13 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.14 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.15 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.16 ACCESS-CLASS system )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.5 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.6 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.1466.101.120.7 ACCESS-CLASS normal )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.1 DBNAME ( 'pwdAttribute' 'pwdAttribute' ) 
 ACCESS-CLASS normal LENGTH 64 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.10 DBNAME ( 'pwdLockoutDuratio' 'pwdLockoutDuratio' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.11 DBNAME ( 'pwdMaxFailure' 'pwdMaxFailure' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.12 DBNAME ( 'pwdFailCntInt' 'pwdFailCntInt' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.13 DBNAME ( 'pwdMustChange' 'pwdMustChange' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.14 DBNAME ( 'pwdAllowChange' 'pwdAllowChange' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.15 DBNAME ( 'pwdSafeModify' 'pwdSafeModify' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.16 DBNAME ( 'pwdChangedTime' 'pwdChangedTime' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.17 DBNAME ( 'pwdAccLockTime' 'pwdAccLockTime' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.18 DBNAME ( 'pwdExpireWarned' 'pwdExpireWarned' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.19 DBNAME ( 'pwdFailureTime' 'pwdFailureTime' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.2 DBNAME ( 'pwdMinAge' 'pwdMinAge' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.20 DBNAME ( 'pwdHistory' 'pwdHistory' ) 
 ACCESS-CLASS critical LENGTH 1024 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.21 DBNAME ( 'pwdGraceUseTime' 'pwdGraceUseTime' ) 
 ACCESS-CLASS critical LENGTH 30 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.22 DBNAME ( 'pwdReset' 'pwdReset' ) 
 ACCESS-CLASS critical LENGTH 5 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.3 DBNAME ( 'pwdMaxAge' 'pwdMaxAge' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.4 DBNAME ( 'pwdInHistory' 'pwdInHistory' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.5 DBNAME ( 'pwdCheckSyntax' 'pwdCheckSyntax' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.6 DBNAME ( 'pwdMinLength' 'pwdMinLength' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.7 DBNAME ( 'pwdExpireWarning' 'pwdExpireWarning' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.8 DBNAME ( 'pwdGraceLoginLimi' 'pwdGraceLoginLimi' ) 
 ACCESS-CLASS normal LENGTH 11 )
ibmattributetypes=( 1.3.6.1.4.1.42.2.27.8.1.9 DBNAME ( 'pwdLockout' 'pwdLockout' ) 
 ACCESS-CLASS normal LENGTH 5 )
ibmattributetypes=( 2.16.840.1.113730.3.1.10 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.11 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.198 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.34 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.35 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.5 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.6 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.7 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.77 ACCESS-CLASS normal )
ibmattributetypes=( 2.16.840.1.113730.3.1.8 ACCESS-CLASS sensitive )
ibmattributetypes=( 2.16.840.1.113730.3.1.9 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.18.1 ACCESS-CLASS system )
ibmattributetypes=( 2.5.18.10 ACCESS-CLASS system )
ibmattributetypes=( 2.5.18.2 ACCESS-CLASS system )
ibmattributetypes=( 2.5.18.3 ACCESS-CLASS system )
ibmattributetypes=( 2.5.18.4 ACCESS-CLASS system )
ibmattributetypes=( 2.5.18.6 ACCESS-CLASS system )
ibmattributetypes=( 2.5.18.9 DBNAME( 'hasSubordinates'  'hasSubordinates' ) 
 ACCESS-CLASS system LENGTH 5 )
ibmattributetypes=( 2.5.21.1 ACCESS-CLASS system )
ibmattributetypes=( 2.5.21.2 ACCESS-CLASS system )
ibmattributetypes=( 2.5.21.4 ACCESS-CLASS system )
ibmattributetypes=( 2.5.21.5 ACCESS-CLASS system )
ibmattributetypes=( 2.5.21.6 ACCESS-CLASS system )
ibmattributetypes=( 2.5.21.7 ACCESS-CLASS system )
ibmattributetypes=( 2.5.21.8 ACCESS-CLASS system )
ibmattributetypes=( 2.5.4.0 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.1 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.10 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.11 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.13 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.15 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.3 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.31 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.32 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.34 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.35 ACCESS-CLASS critical )
ibmattributetypes=( 2.5.4.41 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.49 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.50 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.6 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.7 ACCESS-CLASS normal )
ibmattributetypes=( 2.5.4.8 ACCESS-CLASS normal )
objectclasses=( 1.3.18.0.2.6.174  NAME ( 'ibmSubschema' ) AUXILIARY SUP ( subschema ) 
 MAY ( ibmAttributeTypes ) )
objectclasses=( 1.3.18.0.2.6.241  NAME ( 'ibm-securityIdentities' ) DESC 'Defines the security 
 identities of a user' AUXILIARY SUP ( top ) MAY ( altSecurityIdentities $ userPrincipalName ) )
objectclasses=( 1.3.18.0.2.6.248  NAME ( 'racfLNotesSegment' ) DESC 'Represents the z/OS 
 LNOTES segment information in a RACF USER profile' AUXILIARY SUP ( top ) MAY ( racfLNotesShortName ) )
objectclasses=( 1.3.18.0.2.6.249  NAME ( 'racfNDSSegment' ) DESC 'Represents the z/OS 
 NDS segment information in a RACF USER profile' AUXILIARY SUP ( top ) MAY ( racfNDSUserName ) )
objectclasses=( 1.3.18.0.2.6.259  NAME ( 'racfConnect' ) DESC 'RACF Connect' 
 STRUCTURAL SUP ( top ) MUST ( racfGroupId $ racfUserid ) MAY ( racfConnectAttributes 
 $ racfConnectAuthDate $ racfConnectCount $ racfConnectGroupAuthority $ racfConnectGroupUACC 
 $ racfConnectLastConnect $ racfConnectOwner $ racfConnectResumeDate $ racfConnectRevokeDate ) )
objectclasses=( 1.3.18.0.2.6.260  NAME ( 'racfKerberosInfo' ) DESC 'Kerberos information 
 for RACF' AUXILIARY SUP ( top ) MAY ( krbPrincipalName $ maxTicketAge $ racfCurKeyVersion 
 $ racfEncryptType $ racfKerbKeyFrom ) )
objectclasses=( 1.3.18.0.2.6.261  NAME ( 'krbAlias' ) DESC 'Kerberos aliases' AUXILIARY SUP ( top ) 
 MAY ( krbAliasedObjectName $ krbHintAliases ) )
objectclasses=( 1.3.18.0.2.6.262  NAME ( 'ibm-changeLog' ) DESC 'IBM extension to changeLogEntry 
 object class' AUXILIARY SUP ( top ) MAY ( ibm-changeInitiatorsName ) )
objectclasses=( 1.3.18.0.2.6.263  NAME ( 'krbRealm-V2' ) DESC 'Represents a Kerberos realm' 
 STRUCTURAL SUP ( top ) MUST ( krbPrincSubtree $ krbRealmName-V2 ) )
objectclasses=( 1.3.18.0.2.6.264  NAME ( 'ibm-nativeAuthentication' ) DESC 'Use native 
 security manager for authentication' AUXILIARY SUP ( top ) MUST ( ibm-nativeId ) )
objectclasses=( 1.3.18.0.2.6.267  NAME ( 'racfProxySegment' ) DESC 'RACF Proxy segment' 
 AUXILIARY SUP ( top ) MAY ( racfLDAPBindDN $ racfLDAPBindPw $ racfLDAPHost ) )
objectclasses=( 1.3.18.0.2.6.28  NAME ( 'container' ) DESC 'An object that can contain 
 other objects' STRUCTURAL SUP ( top ) MUST ( cn ) )
objectclasses=( 1.3.18.0.2.6.447  NAME ( 'racfEIMSegment' ) DESC 'RACF EIM segment' 
 AUXILIARY SUP ( top ) MAY ( racfLDAPProf ) )
objectclasses=( 1.3.18.0.2.6.448  NAME ( 'ibm-nestedGroup' ) DESC 'Allow subgroups to be 
 nested within parent group' AUXILIARY SUP ( top ) MAY ( ibm-memberGroup ) )
objectclasses=( 1.3.18.0.2.6.449  NAME ( 'ibm-dynamicGroup' ) DESC 'Used to create a 
 hybrid group with both static and dynamic members' AUXILIARY SUP ( top ) MAY ( memberURL ) )
objectclasses=( 1.3.18.0.2.6.451  NAME ( 'ibm-staticGroup' ) DESC 'Used to create a 
 hybrid group with both static and dynamic members' AUXILIARY SUP ( top ) MAY ( member ) )
objectclasses=( 1.3.18.0.2.6.476  NAME ( 'ibm-replicaGroup' ) DESC 'Represents a 
 collection of servers participating in replication' STRUCTURAL SUP ( top ) MUST ( ibm-replicaGroup ) 
 MAY ( description ) )
objectclasses=( 1.3.18.0.2.6.477  NAME ( 'ibm-replicaSubentry' ) DESC 'Represents a single 
 server participating in replication within a given subtree' STRUCTURAL SUP ( top ) MUST ( cn 
 $ ibm-replicaServerId $ ibm-replicationServerIsMaster ) MAY ( description ) )
objectclasses=( 1.3.18.0.2.6.478  NAME ( 'ibm-replicationCredentialsExternal' ) 
 DESC 'SSL/TLS EXTERNAL credential information' STRUCTURAL SUP ( ibm-replicationCredentials ) 
 MAY ( ibm-replicaKeyfile $ ibm-replicaKeylabel $ ibm-replicaKeypwd $ ibm-replicaPKCS11Enabled ) )
objectclasses=( 1.3.18.0.2.6.479  NAME ( 'ibm-replicationCredentialsKerberos' ) 
 DESC 'Kerberos credential information' STRUCTURAL SUP ( ibm-replicationCredentials ) 
 MAY ( replicaBindDN $ replicaCredentials ) )
objectclasses=( 1.3.18.0.2.6.480  NAME ( 'ibm-replicationDailySchedule' ) 
 DESC 'Defines single day schedule for replication' STRUCTURAL SUP ( top ) 
 MAY ( cn $ description $ ibm-replDailySchedName $ ibm-replicationBatchStart 
 $ ibm-replicationImmediateStart $ ibm-replicationTimesUTC ) )
objectclasses=( 1.3.18.0.2.6.481  NAME ( 'ibm-replicationCredentialsSimple' ) 
 DESC 'Simple bind credential information' STRUCTURAL SUP ( ibm-replicationCredentials ) 
 MUST ( replicaBindDN $ replicaCredentials ) )
objectclasses=( 1.3.18.0.2.6.482  NAME ( 'ibm-replicationWeeklySchedule' ) 
 DESC 'Defines weekly schedule for replication' STRUCTURAL SUP ( top ) MAY ( cn 
 $ description $ ibm-replWeeklySchedName $ ibm-scheduleFriday $ ibm-scheduleMonday 
 $ ibm-scheduleSaturday $ ibm-scheduleSunday $ ibm-scheduleThursday 
 $ ibm-scheduleTuesday $ ibm-scheduleWednesday ) )
objectclasses=( 1.3.18.0.2.6.483  NAME ( 'ibm-replicationAgreement' ) 
 DESC 'Represents replication of a given subtree from a server to the consumer 
 identified in this object' STRUCTURAL SUP ( top ) MUST ( cn $ ibm-replicaConsumerId 
 $ ibm-replicaCredentialsDN $ ibm-replicaURL ) MAY ( description $ ibm-replicaConsumerConnections 
 $ ibm-replicaMethod $ ibm-replicaScheduleDN $ ibm-replicationCreateMissingEntries 
 $ ibm-replicationExcludedCapability $ ibm-replicationFilterDN $ ibm-replicationOnHold 
 $ ibm-replicationWaitOnDependency ) )
objectclasses=( 1.3.18.0.2.6.484  NAME ( 'ibm-replicationContext' ) DESC 'Indicates 
 that this entry is the root of a replicated subtree' AUXILIARY SUP ( top ) 
 MAY ( ibm-replicaReferralURL ) )
objectclasses=( 1.3.18.0.2.6.486  NAME ( 'ibm-slapdConfigEntry' ) DESC 'ibm slapd 
 config entry' ABSTRACT SUP ( top ) MUST ( cn ) MAY ( ibm-slapdInvalidLine 
 $ ibm-slapdMigrationInfo ) )
objectclasses=( 1.3.18.0.2.6.488  NAME ( 'ibm-slapdSupplier' ) DESC 'Contains 
 bind credentials used by a replication supplier server to update the specified 
 subtree on this consumer server. Use of this object class overrides the default 
 bind credentials specified in an ibm-slapdReplication object.' STRUCTURAL SUP 
 ( ibm-slapdConfigEntry $ top ) MUST ( cn $ ibm-slapdMasterDN 
 $ ibm-slapdReplicaSubtree ) MAY ( ibm-slapdMasterPW ) )
objectclasses=( 1.3.18.0.2.6.496  NAME ( 'ibm-slapdReplication' ) 
 DESC 'Contains the default bind credentials and master server referral URL.  
 This is used when the server contains one or more replication contexts that 
 are replicated to it by other servers.  This server may be acting as one of 
 several masters or as a read only replica.  If the MasterDN is specified 
 without the Master PW attribute, kerberos authentication is used.' 
 STRUCTURAL SUP ( ibm-slapdConfigEntry $ top ) MUST ( cn ) MAY ( ibm-slapdMasterDN 
 $ ibm-slapdMasterPW $ ibm-slapdMasterReferral $ ibm-slapdNoReplConflictResolution ) )
objectclasses=( 1.3.18.0.2.6.521  NAME ( 'ibm-replicationCredentials' ) 
 DESC 'Base class for all replication credential objects' ABSTRACT SUP ( top ) 
 MAY ( cn $ description $ ibm-replCredName ) )
objectclasses=( 1.3.18.0.2.6.524  NAME ( 'ibm-pwdPolicyExt' ) DESC 'Defines 
 the ibm extension for the policy for pwdPolicy object class.' AUXILIARY SUP 
 ( pwdPolicy ) MAY ( ibm-pwdPolicy $ passwordMinAlphaChars $ passwordMinOtherChars 
 $ passwordMinDiffChars $ passwordMaxRepeatedChars $ ibm-pwdPolicyStartTime 
 $ passwordMaxConsecutiveRepeatedChars ) )
objectclasses=( 1.3.18.0.2.6.55  NAME ( 'racfbase' ) DESC 'Represents the 
 base of the Directory Information Tree that publishs information stored by 
 the z/OS Security Server RACF service' STRUCTURAL SUP ( top ) MAY ( sysplex ) )
objectclasses=( 1.3.18.0.2.6.555  NAME ( 'ibm-replicaGateway' ) 
 DESC 'An auxiliary class attached to an ibm-replicaSubentry to indicate 
 the associated server is acting as a gateway server.' AUXILIARY SUP ( top ) )
objectclasses=( 1.3.18.0.2.6.556  NAME ( 'ibm-slapdAdminGroupMember' ) 
 DESC 'A User belonging to the IBM Directory Server Administration Group.' 
 STRUCTURAL SUP ( top $ ibm-slapdConfigEntry ) MUST ( ibm-slapdAdminDN 
 $ ibm-slapdAdminRole ) MAY ( ibm-slapdKrbAdminDN $ ibm-slapdDigestAdminUser 
 $ ibm-slapdAdminPW ) )
objectclasses=( 1.3.18.0.2.6.56  NAME ( 'racfProfileType' ) 
 DESC 'Represents a container below which individual RACF profile entries 
 will be published' STRUCTURAL SUP ( top ) MUST ( profileType ) )
objectclasses=( 1.3.18.0.2.6.57  NAME ( 'racfBaseCommon' ) DESC 'Represents 
 a commong base class for all RACF profiles' ABSTRACT SUP ( top ) MAY ( racfOwner 
 $ racfInstallationData $ racfDatasetModel $ racfAuthorizationDate ) )
objectclasses=( 1.3.18.0.2.6.573  NAME ( 'ibm-searchLimits' ) DESC 'Can 
 be used to define a group to have special search time limit and size limit.' 
 AUXILIARY SUP ( top ) MUST ( cn $ ibm-searchTimeLimit $ ibm-searchSizeLimit ) )
objectclasses=( 1.3.18.0.2.6.58  NAME ( 'racfUser' ) DESC 'Represents a 
 RACFUSER Profile entry' STRUCTURAL SUP ( racfBaseCommon ) MUST ( racfid ) 
 MAY ( racfAuthorizationDate $ racfAttributes $ racfPassword $ racfPasswordChangeDate 
 $ racfPasswordEnvelope $ racfPasswordInterval $ racfProgrammerName $ racfDefaultGroup 
 $ racfLastAccess $ racfSecurityLabel $ racfSecurityCategoryList $ racfRevokeDate 
 $ racfResumeDate $ racfLogonDays $ racfLogonTime $ racfClassName $ racfConnectGroupName 
 $ racfConnectGroupAuthority $ racfConnectGroupUACC $ racfSecurityLevel 
 $ racfPassPhrase $ racfPassPhraseChangeDate $ racfHavePasswordEnvelope $ racfPassPhraseEnvelope 
 $ racfHavePassPhraseEnvelope $ racfMFAFactor $ racfMFAFactorStatus
 $ racfMFAFactorTags $ racfMFAPolicy $ racfMFAPWFallback ) )
objectclasses=( 1.3.18.0.2.6.588  NAME ( 'ibm-slapdLogConfig' ) DESC 'Log management 
 configuration.' AUXILIARY SUP ( top $ ibm-slapdConfigEntry ) MAY ( ibm-slapdLogMaxArchives 
 $ ibm-slapdLogOptions $ ibm-slapdLogSizeThreshold $ ibm-slapdLogArchivePath 
 $ ibm-slapdLog $ ibm-slapdLogMgmtStartTime $ ibm-slapdLogMgmtFrequency 
 $ ibm-slapdLogEventFileEnabled $ ibm-slapdLogEventFilePath $ ibm-slapdLogEventFilePrefix 
 $ ibm-slapdLogEventFileSizeThreshold $ ibm-slapdLogEventFileArchivePath 
 $ ibm-slapdLogEventFileMaxArchives $ ibm-slapdLogEventFileOptions 
 $ ibm-slapdLogCARSEnabled $ ibm-slapdLogCARSServer $ ibm-slapdLogCARSPort 
 $ ibm-slapdLogCARSOptions $ ibm-slapdLogEventFormat $ ibm-slapdLogCachePath 
 $ ibm-slapdAuditOperation ) )
objectclasses=( 1.3.18.0.2.6.59  NAME ( 'racfGroup' ) DESC 'Represents a RACF 
 GROUP Profile entry' STRUCTURAL SUP ( racfBaseCommon ) MUST ( racfid ) 
 MAY ( racfSuperiorGroup $ racfGroupNoTermUAC $ racfSubGroupName $ racfGroupUserids 
 $ racfGroupUniversal ) )
objectclasses=( 1.3.18.0.2.6.596  NAME ( 'ibm-slapdReplicationConfiguration' ) 
 DESC 'Used to configure replication for a supplier' STRUCTURAL SUP ( top ) MUST 
 ( cn ) MAY ( description $ ibm-slapdMaxPendingChangesDisplayed $ ibm-slapdReplContextCacheSize 
 $ ibm-slapdReplMaxErrors $ ibm-slapdReplConflictMaxEntrySize $ ibm-replicationOnHold 
 $ ibm-slapdReplRestrictedAccess $ ibm-slapdEnableConflictResolutionForGroups 
 $ibm-slapdReplicateSecurityAttributes ) )
objectclasses=( 1.3.18.0.2.6.60  NAME ( 'SAFDfpSegment' ) DESC 'Represents the SAF 
 DFP portions of a RACF USER or GROUP profile' AUXILIARY SUP ( top ) MAY 
 ( SAFDfpDataApplication $ SAFDfpDataClass $ SAFDfpManagementClass 
 $ SAFDfpStorageClass ) )
objectclasses=( 1.3.18.0.2.6.61  NAME ( 'racfGroupOmvsSegment' ) 
 DESC 'Represents the z/OS OMVS Group information portion of a RACF GROUP 
 profile' AUXILIARY SUP ( top ) MAY ( racfOmvsGroupId $ racfOmvsGroupIdKeyword ) )
objectclasses=( 1.3.18.0.2.6.62  NAME ( 'racfGroupOvmSegment' ) 
 DESC 'Represents the z/OS OVM Group information portion of a RACF GROUP 
 profile' AUXILIARY SUP ( top ) MAY ( racfOvmGroupId ) )
objectclasses=( 1.3.18.0.2.6.63  NAME ( 'racfUserOmvsSegment' ) 
 DESC 'Represents the z/OS OMVS User information portion of a RACF USER 
 profile' AUXILIARY SUP ( top ) MAY ( racfOmvsUid $ racfOmvsHome 
 $ racfOmvsInitialProgram $ racfOmvsMaximumAddressSpaceSize $ racfOmvsMaximumCPUTime 
 $ racfOmvsMaximumFilesPerProcess $ racfOmvsMaximumMemoryMapArea 
 $ racfOmvsMaximumProcessesPerUID $ racfOmvsMaximumThreadsPerProcess 
 $ racfOmvsMemoryLimit $ racfOmvsSharedMemoryMaximum $ racfOmvsUidKeyword ) )
objectclasses=( 1.3.18.0.2.6.630  NAME ( 'ibm-replicationFilter' ) 
 DESC 'This objectclass is used to define filters' STRUCTURAL SUP ( top ) 
 MUST ( cn $ ibm-replicationFilterAttr ) )
objectclasses=( 1.3.18.0.2.6.636  NAME ( 'ibm-pwdGroupAndIndividualPolicies' ) 
 DESC 'Contains attributes related to administering group and individual password policies.' 
 AUXILIARY SUP ( top ) MUST ( ibm-pwdGroupAndIndividualEnabled ) )
objectclasses=( 1.3.18.0.2.6.64  NAME ( 'racfUserOvmSegment' ) 
 DESC 'Represents the z/OS OVM User information portion of a RACF USER profile' 
 AUXILIARY SUP ( top ) MAY ( racfOvmUid $ racfOvmHome $ racfOvmInitialProgram 
 $ racfOvmFileSystemRoot ) )
objectclasses=( 1.3.18.0.2.6.65  NAME ( 'SAFTsoSegment' ) DESC 'Represents the 
 z/OS TSO information in a RACF USER profile' AUXILIARY SUP ( top ) MAY 
 ( SAFAccountNumber $ SAFDestination $ SAFHoldClass $ SAFJobClass $ SAFMessageClass 
 $ SAFDefaultLoginProc $ SAFLogonSize $ SAFMaximumRegionSize $ SAFDefaultSysoutClass 
 $ SAFUserdata $ SAFDefaultUnit $ SAFTsoSecurityLabel $ SAFDefaultCommand ) )
objectclasses=( 1.3.18.0.2.6.655  NAME ( 'racfResource' ) DESC 'Provides naming 
 attribute for a discrete or generic RACF resource profile in a class' STRUCTURAL SUP 
 ( top ) MUST ( profileName ) )
objectclasses=( 1.3.18.0.2.6.656  NAME ( 'ibm-tdszTop' ) DESC 'Global configuration 
 settings for IBM Directory Server on z/OS.' STRUCTURAL SUP ( top $ ibm-slapdConfigEntry ) 
 MUST ( cn ) MAY ( ibm-slapdServerId $ ibm-slapdMaxPendingChangesDisplayed 
 $ ibm-slapdAdminGroupEnabled $ ibm-slapdSAFSecurityDomain ) )
objectclasses=( 1.3.18.0.2.6.66  NAME ( 'racfCicsSegment' ) DESC 'Represents 
 the z/OS CICS information in a RACF USER profile' AUXILIARY SUP ( top ) 
 MAY ( racfOperatorClass $ racfOperatorIdentification $ racfOperatorPriority 
 $ racfOperatorReSignon $ racfRslKey $ racfTerminalTimeout $ racfTslKey ) )
objectclasses=( 1.3.18.0.2.6.667  NAME ( 'ibm-slapdSAFAdminGroup' ) 
 DESC 'A group of users with SAF native IDs belonging to the IBM Directory Server 
 Administration Group. The admin roles for each user are defined in the z/OS 
 security manager.' STRUCTURAL SUP ( top $ ibm-slapdConfigEntry ) MUST ( cn ) MAY ( member ) )
objectclasses=( 1.3.18.0.2.6.67  NAME ( 'racfOperparmSegment' ) DESC 'Represents 
 the z/OS Operator parameters in a RACF USER profile' AUXILIARY SUP ( top ) 
 MAY ( racfStorageKeyword $ racfAuthKeyword $ racfMformKeyword $ racfLevelKeyword 
 $ racfMonitorKeyword $ racfRoutcodeKeyword $ racfLogCommandResponseKeyword $ racfMGIDKeyword 
 $ racfDOMKeyword $ racfKEYKeyword $ racfCMDSYSKeyword $ racfUDKeyword $ racfMscopeSystems 
 $ racfAltGroupKeyword $ racfAutoKeyword $ racfHcKeyword $ racfIntidsKeyword $ racfUnknidsKeyword ) )
objectclasses=( 1.3.18.0.2.6.68  NAME ( 'racfLanguageSegment' ) DESC 'Represents the 
 z/OS language information in a RACF USER profile' AUXILIARY SUP ( top ) MAY ( racfPrimaryLanguage 
 $ racfSecondaryLanguage ) )
objectclasses=( 1.3.18.0.2.6.69  NAME ( 'racfWorkAttrSegment' ) DESC 'Represents the 
 z/OS work attributes information in a RACF USER profile' AUXILIARY SUP ( top ) 
 MAY ( racfWorkAttrUsername $ racfBuilding $ racfDepartment $ racfRoom $ racfAddressLine1 
 $ racfAddressLine2 $ racfAddressLine3 $ racfAddressLine4 $ racfWorkAttrAccountNumber ) )
objectclasses=( 1.3.18.0.2.6.69 NAME ( 'racfWorkAttrSegment' ) 
 DESC 'Represents the z/OS work attributes information in a 
 RACF USER profile' AUXILIARY SUP ( top ) 
 MAY ( racfWorkAttrUsername $ racfBuilding $ racfDepartment $ 
 racfRoom $ racfAddressLine1 $ racfAddressLine2 $ 
 racfAddressLine3 $ racfAddressLine4 $ 
 racfWorkAttrAccountNumber $ racfEmail ) )
objectclasses=( 1.3.18.0.2.6.70  NAME ( 'racfNetviewSegment' ) DESC 'Represents the z/OS 
 Netview information in a RACF USER profile' AUXILIARY SUP ( top ) MAY ( racfNetviewInitialCommand 
 $ racfDefaultConsoleName $ racfCTLKeyword $ racfMSGRCVRKeyword $ racfNetviewOperatorClass 
 $ racfDomains $ racfNGMFADMKeyword $ racfNGMFVSPNKeyword ) )
objectclasses=( 1.3.18.0.2.6.71  NAME ( 'racfDCESegment' ) DESC 'Represents the z/OS DCE 
 information in a RACF USER profile' AUXILIARY SUP ( top ) MAY ( racfDCEAutoLogin $ racfDCEHomeCell 
 $ racfDCEHomeCellUUID $ racfDCEPrincipal $ racfDCEUUID ) )
objectclasses=( 1.3.18.0.2.6.72  NAME ( 'replicaObject' ) DESC 'Represents information about a 
 directory server replica' STRUCTURAL SUP ( top ) MUST ( cn $ replicaBindDN $ replicaHost 
 $ replicaCredentials ) MAY ( description $ seeAlso $ replicaPort $ replicaBindMethod $ replicaUseSSL 
 $ replicaUpdateTimeInterval ) )
objectclasses=( 1.3.18.0.2.6.74  NAME ( 'aliasObject' ) DESC 'Defines an alias for a directory entry' 
 AUXILIARY SUP ( top ) MUST ( aliasedObjectName ) )
objectclasses=( 1.3.18.0.2.6.75  NAME ( 'accessGroup' ) DESC 'Group used for access control' 
 STRUCTURAL SUP ( top ) MUST ( cn ) MAY ( member $ businessCategory $ seeAlso $ owner $ ou $ o 
 $ description ) )
objectclasses=( 1.3.18.0.2.6.76  NAME ( 'accessRole' ) DESC 'Role used for access control' 
 STRUCTURAL SUP ( top ) MUST ( cn ) MAY ( member $ businessCategory $ seeAlso $ owner $ ou $ o 
 $ description ) )
objectclasses=( 1.3.6.1.4.1.1466.101.120.111  NAME ( 'extensibleObject' ) 
 DESC 'Permits the entry to hold any attribute type defined in the schema' AUXILIARY SUP ( top ) )
objectclasses=( 1.3.6.1.4.1.42.2.27.8.2.1  NAME ( 'pwdPolicy' ) DESC 'Defines a policy for 
 password management' AUXILIARY SUP ( top ) MUST ( pwdAttribute ) MAY ( pwdMinAge $ pwdMaxAge 
 $ pwdInHistory $ pwdCheckSyntax $ pwdMinLength $ pwdExpireWarning $ pwdGraceLoginLimit $ pwdLockout 
 $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $ pwdMustChange $ pwdAllowUserChange 
 $ pwdSafeModify ) )
objectclasses=( 2.16.840.1.113730.3.2.1  NAME ( 'changeLogEntry' ) 
 DESC 'Used to represent changes made to a directory server' STRUCTURAL SUP ( top ) MUST ( targetDN 
 $ changeTime $ changeNumber $ changeType ) MAY ( modifiersName $ changes $ newRdn $ deleteOldRdn $ newSuperior ) )
objectclasses=( 2.16.840.1.113730.3.2.33  NAME ( 'groupOfURLs' ) DESC 'Represents a group of URLs' 
 STRUCTURAL SUP ( top ) MUST ( cn ) MAY ( memberURL $ businessCategory $ description $ o $ ou $ owner $ seeAlso ) )
objectclasses=( 2.16.840.1.113730.3.2.6  NAME ( 'referral' ) DESC 'Defines a pointer to another server' 
 STRUCTURAL SUP ( top ) MUST ( ref ) )
objectclasses=( 2.5.17.0  NAME ( 'subentry' ) STRUCTURAL SUP ( top ) MUST ( cn $ subtreeSpecification ) )
objectclasses=( 2.5.20.1  NAME ( 'subschema' ) AUXILIARY SUP ( top ) 
 MAY ( ditStructureRules $ nameForms $ ditContentRules $ objectClasses $ attributeTypes $ 
 matchingRules $ matchingRuleUse $ ldapSyntaxes ) )
objectclasses=( 2.5.6.0  NAME ( 'top' ) ABSTRACT MUST ( objectClass ) )
objectclasses=( 2.5.6.1  NAME ( 'alias' ) DESC 'Defines an alias for a directory entry' STRUCTURAL SUP ( top ) 
 MUST ( aliasedObjectName ) )
objectclasses=( 2.5.6.17  NAME ( 'groupOfUniqueNames' ) DESC 'Defines entries for a group of unique names' STRUCTURAL SUP ( top ) 
 MUST ( cn $ uniqueMember ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )
objectclasses=( 2.5.6.9  NAME ( 'groupOfNames' ) DESC 'Defines entries for a group of names' STRUCTURAL SUP ( top ) 
 MUST ( cn $ member ) MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )