HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

Table 85 Supported locales (continued)
Collation order object identifiers (OIDs)Language tagLocale
2.16.840.1.113730.3.3.2.29.1koKorean
2.16.840.1.113730.3.3.2.31.1lvLatvian, Lettish
2.16.840.1.113730.3.3.2.30.1ltLithuanian
2.16.840.1.113730.3.3.2.32.1mkMacedonian
2.16.840.1.113730.3.3.2.35.1noNorwegian
2.16.840.1.113730.3.3.2.38.1plPolish
2.16.840.1.113730.3.3.2.39.1roRomanian
2.16.840.1.113730.3.3.2.40.1ruRussian
2.16.840.1.113730.3.3.2.45.1srSerbian (Cyrillic)
2.16.840.1.113730.3.3.2.41.1shSerbian (Latin)
2.16.840.1.113730.3.3.2.42.1skSlovakian
2.16.840.1.113730.3.3.2.43.1slSlovenian
2.16.840.1.113730.3.3.2.15.1es or es-ESSpanish
2.16.840.1.113730.3.3.2.46.1svSwedish
2.16.840.1.113730.3.3.2.47.1trTurkish
2.16.840.1.113730.3.3.2.48.1ukUkrainian
D.3 Supported language subtypes
Language subtypes can be used by clients to determine specific values for which to search. For
more information on using language subtypes, see Adding an attribute subtype” (page 108).
Table 86 (page 575) lists the supported language subtypes for Directory Server.
Table 86 Supported language subtypes
LanguageLanguage tagLanguageLanguage tag
IcelandicisAfrikaansaf
ItalianitBelorussianbe
JapanesejaBulgarianbg
KoreankoCatalanca
DutchnlCzechoslovakiancs
NorwegiannoDanishda
PolishplGermande
PortugueseptGreekel
RomanianroEnglishen
RussianruSpanishes
SlovakianskBasqueeu
SlovenianslFinnishfi
AlbaniansqFaroesefo
D.3 Supported language subtypes 575