SchemaSpy Analysis of SIEM.public - ColumnsWe recommend you use the Views and not the Tables for any reports you write Generated by
SchemaSpy
Generated by SchemaSpy on Mon Mar 26 23:24 EDT 2012
Legend:
Primary key columns
Columns with indexes
 

SIEM.public contains 2050 columns - click on heading to sort:
Table Column Type Size Nulls Auto Default Comments
actvy_rpt_v access_lvl varchar 50  √  null Access level
usr_account account_guid uuid 2147483647  √  null Replaced src_usr_id
usr_account_rpt_v account_guid uuid 2147483647  √  null Replaced src_usr_id
usr_account_rpt_v account_id int8 19  √  null Account identifier
annotations action varchar 255  √  null Actions
annotations_rpt_v action varchar 255  √  null Annotations actions
actvy actvy_desc varchar 255  √  null Activity description
actvy_rpt_v actvy_desc varchar 255  √  null Activity description
actvy_parm_rpt_v actvy_id uuid 2147483647  √  null Activity identifier
actvy_ref_parm_val_rpt_v actvy_id uuid 2147483647  √  null Activity identifier
actvy_ref_rpt_v actvy_id uuid 2147483647  √  null Activity identifier
actvy_rpt_v actvy_id uuid 2147483647  √  null Activity identifier
actvy_rpt_v actvy_name varchar 255  √  null Activity name
actvy_parm_rpt_v actvy_parm_id uuid 2147483647  √  null Activity parameter identifier
actvy_ref_parm_val_rpt_v actvy_parm_id uuid 2147483647  √  null Activity parameter identifier
actvy_rpt_v actvy_typ_cd varchar 1  √  null Activity type code
asset_loc addr_line_1 varchar 255  √  null The location at which this asset is located; internal codes or full address
asset_loc addr_line_2 varchar 255  √  null The latitude/longitude coordinates of the asset
asset_location_rpt_v address_line_1 varchar 255  √  null Address of the asset location
asset_location_rpt_v address_line_2 varchar 255  √  null Address of the asset location
esec_display alignment int4 10  √  null The horizontal alignment
esec_display_rpt_v alignment int4 10  √  null The horizontal alignment
user_groups allow_all_events bool 1  √  null Indicator for allowing all the events
annotations_rpt_v ann_id int4 10  √  null Identifier for the annotations
actvy app_name varchar 25  √  null Application name
actvy_rpt_v app_name varchar 25  √  null Application name
configs_rpt_v application varchar 255  √  null Application identifier
vuln application_protocol varchar 64  √  null Application Protocol
vuln_rpt_v application_protocol varchar 64  √  null Application Protocol
esec_db_patches applied_by varchar 20  √  null Database patch applied by
esec_db_version applied_by varchar 50  √  null User who has applied the database
esec_db_version applied_date timestamptz 35,6  √  null Timestamp of database used
asset_category_rpt_v asset_category_id int8 19  √  null ID of the Asset Category
asset_rpt_v asset_category_id int8 19  √  null Asset category identifier
asset_category_rpt_v asset_category_name varchar 100  √  null Name of the Asset Category such as
asset_hostname_rpt_v asset_hostname_id uuid 2147483647  √  null Asset alternate hostname identifier
asset_rpt_v asset_id uuid 2147483647  √  null Asset identifier
asset_x_entity_x_role_rpt_v asset_id uuid 2147483647  √  null Reference to asset id
incidents_assets_rpt_v asset_id uuid 2147483647  √  null Asset Universal Unique Identifier (UUID)
asset_ip_rpt_v asset_ip_id uuid 2147483647  √  null Asset alternate IP identifier
asset asset_name varchar 255  √  null Description of the asset
asset_rpt_v asset_name varchar 255  √  null Asset name
asset_rpt_v asset_value_code int8 19  √  null Asset value code
asset_value_rpt_v asset_value_id int8 19  √  null Unique identifier for asset value
asset_value_rpt_v asset_value_name varchar 50  √  null Name of asset value
vuln assigned_vuln_severity int4 10  √  null Vulnerability Severity assigned
vuln_calc_severity_rpt_v assigned_vuln_severity int4 10  √  null Vulnerability Severity assigned
vuln_rpt_v assigned_vuln_severity int4 10  √  null Vulnerability Severity assigned
attachments attachment_desc varchar 255  √  null Attachment description
attachments_rpt_v attachment_description varchar 255  √  null Attachment description
attachments_rpt_v attachment_id int4 10  √  null Attachment identifier
adv_nxs_osvdb_details attack_scenario text 2147483647  √  null Description of how a vulnerability can be exploited.
adv_nxs_osvdb_details_v attack_scenario text 2147483647  √  null Description of how a vulnerability can be exploited.
adv_nxs_osvdb_details_v attack_type_auth_manage bool 1  √  null TRUE indicates that the attack type is authentication management. For example, brute force attack, default password, and cookie poisoning.
adv_nxs_osvdb_details_v attack_type_crypt bool 1  √  null TRUE indicates that the attack type is cryptographic. For example, weak encryption (implementation or algorithm), no encryption (plaintext), and sniffing.
adv_nxs_osvdb_details_v attack_type_dos bool 1  √  null TRUE indicates that the attack type is denial of service. For example, saturation flood, crash, lock up, and forced reboot.
adv_nxs_osvdb_details_v attack_type_hijack bool 1  √  null TRUE indicates that the attack type is hijack. For example, man-in-the-middle attacks, IP spoofing, session timeout or take-over, and session replay.
adv_nxs_osvdb_details_v attack_type_info_disclose bool 1  √  null TRUE indicates that the attack type is information disclosure. For example, comments, passwords, fingerprinting, and system information.
adv_nxs_osvdb_details_v attack_type_infrastruct bool 1  √  null TRUE indicates that the attack type is infrastructure. For example, DNS poisoning and route manipulation.
adv_nxs_osvdb_details_v attack_type_input_manip bool 1  √  null TRUE indicates that the attack type is input manipulation. For example, XSS, SQL injection, file retrieval, directory traversal, overflows, and URL encoding.
adv_nxs_osvdb_details_v attack_type_miss_config bool 1  √  null TRUE indicates that the attack type is misconfiguration. For example, default files, debugging enabled, and directory indexing.
adv_nxs_osvdb_details_v attack_type_other bool 1  √  null TRUE indicates that the attack type does not fall under any of the above attack types.
adv_nxs_osvdb_details_v attack_type_race bool 1  √  null TRUE indicates that the attack type is race condition. For example, symlink.
adv_nxs_osvdb_details_v attack_type_unknown bool 1  √  null TRUE indicates that the attack type is unknown.
usr_identity_ext_attr_rpt_v attribute_name varchar 255  √  null Attribute name
usr_identity_ext_attr attribute_value varchar 1024  √  null Attribute value
usr_identity_ext_attr_rpt_v attribute_value varchar 1024  √  null Attribute value
users auth_dn varchar 256  √  null Authentication domain
users_rpt_v auth_dn varchar 256  √  null Authentication domain
users auth_source varchar 32  √  'DATABASE'::character varying Authentication source
users_rpt_v auth_source varchar 32  √  null Authentication source
scheduled_job_detail author varchar 64  √  null Author of scheduled job
sentinel_plugin_rpt_v aux_file_name varchar 512  √  null Name of the auxiliary plugin file
adv_nxs_kb_productsref base_name varchar 128  √  null Name of the product that is affected by the vulnerability.
adv_nxs_kb_productsref_v base_name varchar 128  √  null Name of the product that is affected by the vulnerability.
usr_account begin_effective_date timestamptz 35,6  √  null Begin effective date and time
usr_account_rpt_v begin_effective_date timestamptz 35,6  √  null Begin effective date and time
usr_account_trust_history begin_effective_date timestamptz 35,6  √  null Begin effective date and time
vuln begin_effective_date timestamptz 35,6  √  null Date from which the entry is valid
vuln_rpt_v begin_effective_date timestamptz 35,6  √  null Date from which the entry is valid
md_config branding varchar 32  √  null Branding name
filters builder_data text 2147483647  √  null If query was built using builder, then this column stores the builder data associated with it used to display it back in UI later.
asset_loc building_name varchar 255  √  null Name of the building where asset is present
asset_location_rpt_v building_name varchar 255  √  null Name of the building where asset is present
vuln_rsrc business_system varchar 128  √  null Business System
vuln_rsrc_rpt_v business_system varchar 128  √  null Business System
ixlog_part byte_count int8 19  √  null Size of the event
vuln_calc_severity_rpt_v calc_severity numeric 131089  √  null Severity calculation
contacts_rpt_v cell varchar 64  √  null Mobile number of the user contact
users cell varchar 64  √  null Mobile number of the user contact
users_rpt_v cell varchar 64  √  null Mobile number of the user contact
correlated_events_rpt_v child_evt_id uuid 2147483647  √  null Id of the child event
correlated_events_rpt_v child_evt_time timestamptz 35,6  √  null Time of the child event
corr_rule child_rules text 2147483647  √  null Correlations child rule
asset_loc city varchar 100  √  null City name of the asset situated
asset_location_rpt_v city varchar 100  √  null City name of the asset situated
contacts_rpt_v cnt_id int4 10  √  null Id of the user 1-Admin
asset_loc cntry varchar 100  √  null Country name in which asset is present
esec_sequence_rpt_v column_name varchar 255  √  null Name of the column in the table for which sequence is being used
evt_datasync_info completed_to_partition int8 19  √  null all partitions with a partition number less than or equal to this number have been synced.
vuln computed_vuln_severity int4 10  √  null Vulnerability Severity computed
vuln_rpt_v computed_vuln_severity int4 10  √  null Vulnerability Severity computed
vuln_scan consolidation_server varchar 64  √  null Consolidation server
vuln_scan_rpt_v consolidation_server varchar 64  √  null Consolidation server
esec_content content_context text 2147483647  √  null Content context
esec_content_rpt_v content_context text 2147483647  √  null Content context
esec_content content_desc text 2147483647  √  null Content description
esec_content_rpt_v content_desc text 2147483647  √  null Content description
esec_content_grp content_external_id varchar 255  √  null Content external identifier
esec_content_grp_rpt_v content_external_id varchar 255  √  null Content external identifier
esec_content_pack content_external_id varchar 255  √  null Content external identifier
esec_content_pack_rpt_v content_external_id varchar 255  √  null Content external identifier
esec_ctrl content_external_id varchar 255  √  null Content external identifier
esec_ctrl_ctgry content_external_id varchar 255  √  null Content external identifier
esec_ctrl_ctgry_rpt_v content_external_id varchar 255  √  null Content external identifier
esec_ctrl_rpt_v content_external_id varchar 255  √  null Content external identifier
esec_content_grp content_grp_desc text 2147483647  √  null Content group description
esec_content_grp_rpt_v content_grp_desc text 2147483647  √  null Content group description
esec_content_grp_content_rpt_v content_grp_id uuid 2147483647  √  null Content group identifier
esec_content_grp_rpt_v content_grp_id uuid 2147483647  √  null Content group identifier
esec_content_grp_rpt_v content_grp_name varchar 255  √  null Content group name
esec_content content_hash varchar 255  √  null Content hash
esec_content_grp_content content_hash varchar 255  √  null Content hash
esec_content_grp_content_rpt_v content_hash varchar 255  √  null Content hash
esec_content_rpt_v content_hash varchar 255  √  null Content hash
esec_content_grp_content_rpt_v content_id varchar 255  √  null Content identifier
esec_content_rpt_v content_id varchar 255  √  null Content identifier
esec_content_rpt_v content_name varchar 255  √  null Content name
esec_content_pack content_pack_desc text 2147483647  √  null Content pack description
esec_content_pack_rpt_v content_pack_desc text 2147483647  √  null Content pack description
esec_content_pack_rpt_v content_pack_id uuid 2147483647  √  null Content pack identifier
esec_ctrl_ctgry_rpt_v content_pack_id uuid 2147483647  √  null Content pack identifier
esec_content_pack_rpt_v content_pack_name varchar 255  √  null Content pack name
sentinel_plugin content_pkg text 2147483647  √  null Content of package.xml for the plugin
sentinel_plugin_rpt_v content_pkg text 2147483647  √  null Content of package.xml for the plugin
esec_content_rpt_v content_state int4 10  √  null Content state
esec_content_grp_content_rpt_v content_typ varchar 100  √  null Content type
esec_content_rpt_v content_typ varchar 100  √  null Content type
states context varchar 64  √  null Case or Context in abbreviated form
states_rpt_v context varchar 64  √  null Case or Context in abbreviated form
corr_act_parm_def corr_act_handler varchar 255  √  null Correlation action handler
corr_act_parm corr_act_plugin_parms text 2147483647  √  null Plugin parameters of correlation action
corr_deploy_config corr_deploy_config_name varchar 255  √  null Correlation deploy configuration name
corr_engine_config corr_engine_config_name varchar 255  √  null Correlation Engine configuration name
corr_rule_cfg corr_rule_config_name varchar 255  √  null Correlation Rule Configuration name
ixlog_part correlated_events_exported int8 19  √  null Correlated events exported
ixlog_part correlated_events_imported int8 19  √  null Correlated events imported
asset_location_rpt_v country varchar 100  √  null Country name in which asset is present
actvy created_by int4 10  √  null User who created object
actvy_parm created_by int4 10  √  null User who created object
actvy_parm_rpt_v created_by int4 10  √  null User who created object
actvy_ref created_by int4 10  √  null User who created object
actvy_ref_parm_val created_by int4 10  √  null User who created object
actvy_ref_parm_val_rpt_v created_by int4 10  √  null User who created object
actvy_ref_rpt_v created_by int4 10  √  null User who created object
actvy_rpt_v created_by int4 10  √  null User who created object
adv_nxs_feed created_by int4 10  √  null User who created object
adv_nxs_feed_v created_by int4 10  √  null User who created object
adv_nxs_kb_patch created_by int4 10  √  null User who created object
adv_nxs_kb_patch_v created_by int4 10  √  null User who created object
adv_nxs_kb_productsref created_by int4 10  √  null User who created object
adv_nxs_kb_productsref_v created_by int4 10  √  null User who created object
adv_nxs_mappings created_by int4 10  √  null User who created object
adv_nxs_mappings_v created_by int4 10  √  null User who created object
adv_nxs_osvdb_details created_by int4 10  √  null User who created object
adv_nxs_osvdb_details_v created_by int4 10  √  null User who created object
adv_nxs_products created_by int4 10  √  null User who created object
adv_nxs_products_v created_by int4 10  √  null User who created object
adv_nxs_signatures created_by int4 10  √  null User who created object
adv_nxs_signatures_v created_by int4 10  √  null User who created object
annotations created_by int4 10  √  null User who created object
annotations_rpt_v created_by int4 10  √  null User who created object
asset created_by int4 10  √  null User who created object
asset_category_rpt_v created_by int4 10  √  null User who created object
asset_ctgry created_by int4 10  √  null User who created object
asset_hostname created_by int4 10  √  null User who created object
asset_hostname_rpt_v created_by int4 10  √  null User who created object
asset_ip created_by int4 10  √  null User who created object
asset_ip_rpt_v created_by int4 10  √  null User who created object
asset_loc created_by int4 10  √  null User who created object
asset_location_rpt_v created_by int4 10  √  null User who created object
asset_rpt_v created_by int4 10  √  null User who created object
asset_val_lkup created_by int4 10  √  null User who created object
asset_value_rpt_v created_by int4 10  √  null User who created object
asset_x_entity_x_role created_by int4 10  √  null User who created object
asset_x_entity_x_role_rpt_v created_by int4 10  √  null User who created object
associations created_by int4 10  √  null User who created object
associations_rpt_v created_by int4 10  √  null User who created object
attachments created_by int4 10  √  null User who created object
attachments_rpt_v created_by int4 10  √  null User who created object
configs created_by int4 10  √  null User who created object
configs_rpt_v created_by int4 10  √  null User who created object
console_slms created_by int4 10  √  null User who created object
contacts_rpt_v created_by int4 10  √  null User who created object
corr_act_def created_by int4 10  √  null User who created object
corr_act_meta created_by int4 10  √  null User who created object
corr_act_parm created_by int4 10  √  null User who created object
corr_act_parm_def created_by int4 10  √  null User who created object
corr_deploy_config created_by int4 10  √  null User who created object
corr_engine_config created_by int4 10  √  null User who created object
corr_rule created_by int4 10  √  null User who created object
corr_rule_cfg created_by int4 10  √  null User who created object
correlated_events created_by int4 10  √  null User who created object
correlated_events_rpt_v created_by int4 10  √  null User who created object
crit_lkup created_by int4 10  √  null User who created object
criticality_rpt_v created_by int4 10  √  null User who created object
cust created_by int4 10  √  null User who created object
cust_hierarchy created_by int4 10  √  null User who created object
cust_hierarchy_v created_by int4 10  √  null User who created object
cust_rpt_v created_by int4 10  √  null User who created object
dist_search_config created_by int4 10  √  null User who created object
entity_typ_lkup created_by int4 10  √  null User who created object
entity_type_rpt_v created_by int4 10  √  null User who created object
env_identity_lkup created_by int4 10  √  null User who created object
env_identity_rpt_v created_by int4 10  √  null User who created object
esec_content created_by int4 10  √  null User who created object
esec_content_grp created_by int4 10  √  null User who created object
esec_content_grp_content created_by int4 10  √  null User who created object
esec_content_grp_content_rpt_v created_by int4 10  √  null User who created object
esec_content_grp_rpt_v created_by int4 10  √  null User who created object
esec_content_pack created_by int4 10  √  null User who created object
esec_content_pack_rpt_v created_by int4 10  √  null User who created object
esec_content_rpt_v created_by int4 10  √  null User who created object
esec_ctrl created_by int4 10  √  null User who created object
esec_ctrl_ctgry created_by int4 10  √  null User who created object
esec_ctrl_ctgry_rpt_v created_by int4 10  √  null User who created object
esec_ctrl_rpt_v created_by int4 10  √  null User who created object
esec_display created_by int4 10  √  null User who created object
esec_display_rpt_v created_by int4 10  √  null User who created object
esec_namespace created_by int4 10  √  null User who created object
esec_namespace_leaf created_by int4 10  √  null User who created object
esec_port_reference created_by int4 10  √  null User who created object
esec_port_reference_rpt_v created_by int4 10  √  null User who created object
esec_protocol_reference created_by int4 10  √  null User who created object
esec_protocol_reference_rpt_v created_by int4 10  √  null User who created object
esec_sequence created_by int4 10  √  null User who created object
esec_sequence_rpt_v created_by int4 10  √  null User who created object
esec_user_report_state created_by int4 10  √  null User who created object
esec_uuid_uuid_assoc created_by int4 10  √  null User who created object
esec_uuid_uuid_assoc_rpt_v created_by int4 10  √  null User who created object
event_data_sync_policies created_by int4 10  √  null ID of user that created this data sync policy.
evt_src created_by int4 10  √  null User who created object
evt_src_collector created_by int4 10  √  null User who created object
evt_src_collector_rpt_v created_by int4 10  √  null User who created object
evt_src_deleted created_by int4 10  √  null User who created object
evt_src_grp created_by int4 10  √  null User who created object
evt_src_grp_rpt_v created_by int4 10  √  null User who created object
evt_src_mgr created_by int4 10  √  null User who created object
evt_src_mgr_rpt_v created_by int4 10  √  null User who created object
evt_src_offset created_by int4 10  √  null User who created object
evt_src_offset_rpt_v created_by int4 10  √  null User who created object
evt_src_rpt_v created_by int4 10  √  null User who created object
evt_src_srvr created_by int4 10  √  null User who created object
evt_src_srvr_rpt_v created_by int4 10  √  null User who created object
ext_data created_by int4 10  √  null User who created object
external_data_rpt_v created_by int4 10  √  null User who created object
filters created_by int4 10  √  null User who created object
global_filter_corr_action_association created_by int4 10  √  null User who created object
global_filters created_by int4 10  √  null User who created object
incidents created_by int4 10  √  null User who created object
incidents_assets created_by int4 10  √  null User who created object
incidents_assets_rpt_v created_by int4 10  √  null User who created object
incidents_events created_by int4 10  √  null User who created object
incidents_events_rpt_v created_by int4 10  √  null User who created object
incidents_rpt_v created_by int4 10  √  null User who created object
incidents_vuln created_by int4 10  √  null User who created object
incidents_vuln_rpt_v created_by int4 10  √  null User who created object
integrator_config created_by int4 10  √  null User who created object
ixlog_part created_by int4 10  √  null User who created object
md_config created_by int4 10  √  null User who created object
md_view_config created_by int4 10  √  null User who created object
mssp_associations created_by int4 10  √  null User who created object
mssp_associations_v created_by int4 10  √  null User who created object
network_identity_lkup created_by int4 10  √  null User who created object
network_identity_rpt_v created_by int4 10  √  null User who created object
organization created_by int4 10  √  null User who created object
organization_rpt_v created_by int4 10  √  null User who created object
permissions created_by int4 10  √  null User who created object
person created_by int4 10  √  null User who created object
person_rpt_v created_by int4 10  √  null User who created object
physical_asset created_by int4 10  √  null User who created object
physical_asset_rpt_v created_by int4 10  √  null User who created object
prdt created_by int4 10  √  null User who created object
product_rpt_v created_by int4 10  √  null User who created object
raw_data_files_info created_by int4 10  √  null User who created object
role_lkup created_by int4 10  √  null User who created object
role_rpt_v created_by int4 10  √  null User who created object
scheduled_job_detail created_by int4 10  √  null User who created object
sensitivity_lkup created_by int4 10  √  null User who created object
sensitivity_rpt_v created_by int4 10  √  null User who created object
sentinel created_by int4 10  √  null User who created object
sentinel_host created_by int4 10  √  null User who created object
sentinel_host_rpt_v created_by int4 10  √  null User who created object
sentinel_plugin created_by int4 10  √  null User who created object
sentinel_plugin_rpt_v created_by int4 10  √  null User who created object
sentinel_rpt_v created_by int4 10  √  null User who created object
states created_by int4 10  √  null User who created object
states_rpt_v created_by int4 10  √  null User who created object
tag_event_source_association created_by int4 10  √  null User who created object
tag_event_source_association_v created_by int4 10  √  null User who created object
tag_event_source_server_association created_by int4 10  √  null User who created object
tag_event_source_server_association_v created_by int4 10  √  null User who created object
tag_event_src_manager_association created_by int4 10  √  null User who created object
tag_event_src_manager_association_v created_by int4 10  √  null User who created object
tag_global_filter_association created_by int4 10  √  null User who created object
tag_plugin_association created_by int4 10  √  null User who created object
tag_plugin_association_v created_by int4 10  √  null User who created object
tags created_by int4 10  √  null User who created object
tags_v created_by int4 10  √  null User who created object
target_slms created_by int4 10  √  null User who created object
txnmy_node created_by int4 10  √  null User who created object
unassigned_incidents_rpt_v created_by int4 10  √  null User who created object
user_group_mappings created_by int4 10  √  null User who created object
user_group_permissions created_by int4 10  √  null User who created object
user_group_tags created_by int4 10  √  null User who created object
user_groups created_by int4 10  √  null User who created object
user_tag_permission_rules created_by int4 10  √  null User who created object
user_tag_permission_rules_v created_by int4 10  √  null User who created object
user_tag_state created_by int4 10  √  null User who created object
user_tag_state_v created_by int4 10  √  null User who created object
users created_by int4 10  √  null User who created object
users_rpt_v created_by int4 10  √  null User who created object
usr_account created_by int4 10  √  null User who created object
usr_account_rpt_v created_by int4 10  √  null User who created object
usr_account_trust created_by int4 10  √  null User who created object
usr_account_trust_assoc created_by int4 10  √  null User who created object
usr_account_trust_history created_by int4 10  √  null User who created object
usr_identity created_by int4 10  √  null User who created object
usr_identity_rpt_v created_by int4 10  √  null User who created object
usr_trust_type created_by int4 10  √  null User who created object
vendor_rpt_v created_by int4 10  √  null User who created object
vndr created_by int4 10  √  null User who created object
vuln created_by int4 10  √  null User who created object
vuln_code created_by int4 10  √  null User who created object
vuln_code_rpt_v created_by int4 10  √  null User who created object
vuln_info created_by int4 10  √  null User who created object
vuln_info_rpt_v created_by int4 10  √  null User who created object
vuln_rpt_v created_by int4 10  √  null User who created object
vuln_rsrc created_by int4 10  √  null User who created object
vuln_rsrc_rpt_v created_by int4 10  √  null User who created object
vuln_rsrc_scan created_by int4 10  √  null User who created object
vuln_rsrc_scan_rpt_v created_by int4 10  √  null User who created object
vuln_scan created_by int4 10  √  null User who created object
vuln_scan_rpt_v created_by int4 10  √  null User who created object
vuln_scan_vuln created_by int4 10  √  null User who created object
vuln_scan_vuln_rpt_v created_by int4 10  √  null User who created object
vuln_scanner created_by int4 10  √  null User who created object
vuln_scanner_rpt_v created_by int4 10  √  null User who created object
workflow_def created_by int4 10  √  null User who created object
workflow_def_rpt_v created_by int4 10  √  null User who created object
workflow_info created_by int4 10  √  null User who created object
workflow_info_rpt_v created_by int4 10  √  null User who created object
vuln_calc_severity_rpt_v criticality int4 10  √  null Criticality
vuln_rsrc criticality int4 10  √  null Criticality
vuln_rsrc_rpt_v criticality int4 10  √  null Criticality
asset_rpt_v criticality_id int8 19  √  null Asset criticality code
criticality_rpt_v criticality_id int8 19  √  null Asset criticality code
criticality_rpt_v criticality_name varchar 50  √  null Asset criticality name
incidents criticality_rating varchar 32  √  null Reserved for future use by Novell. Use of this field for any other purpose might result in data being overwritten by future functionality.
incidents_rpt_v criticality_rating varchar 32  √  null Reserved for future use by Novell. Use of this field for any other purpose might result in data being overwritten by future functionality.
unassigned_incidents_rpt_v criticality_rating varchar 32  √  null Reserved for future use by Novell. Use of this field for any other purpose might result in data being overwritten by future functionality.
esec_ctrl_ctgry ctrl_ctgry_desc text 2147483647  √  null Control category description
esec_ctrl_ctgry_rpt_v ctrl_ctgry_desc text 2147483647  √  null Control category description
esec_ctrl ctrl_ctgry_id uuid 2147483647  √  null Control category identifier
esec_ctrl_ctgry_rpt_v ctrl_ctgry_id uuid 2147483647  √  null Control category identifier
esec_ctrl_rpt_v ctrl_ctgry_id uuid 2147483647  √  null Control category identifier
esec_ctrl_ctgry_rpt_v ctrl_ctgry_name varchar 255  √  null Control category name
esec_ctrl ctrl_desc text 2147483647  √  null Control description
esec_ctrl_rpt_v ctrl_desc text 2147483647  √  null Control description
esec_content_grp_rpt_v ctrl_id uuid 2147483647  √  null Control identifier
esec_ctrl_rpt_v ctrl_id uuid 2147483647  √  null Control identifier
esec_ctrl_rpt_v ctrl_name varchar 255  √  null Control name
esec_ctrl ctrl_notes text 2147483647  √  null Control notes
esec_ctrl_rpt_v ctrl_notes text 2147483647  √  null Control notes
esec_ctrl_rpt_v ctrl_state int4 10  √  null Control state
usr_account current_f bool 1  √  null Current flag
usr_account_rpt_v current_f bool 1  √  null Current flag
usr_account_trust current_state bool 1  √  null Current Status of user account trust
cust_hierarchy_v cust_hierarchy_id int8 19  √  null Customer hierarchy ID
cust_hierarchy cust_hierarchy_lvl1 varchar 255  √  null Customer hierarchy level 1
cust_hierarchy_v cust_hierarchy_lvl1 varchar 255  √  null Customer hierarchy level 1
cust_hierarchy cust_hierarchy_lvl2 varchar 255  √  null Customer hierarchy level 2
cust_hierarchy_v cust_hierarchy_lvl2 varchar 255  √  null Customer hierarchy level 2
cust_hierarchy cust_hierarchy_lvl3 varchar 255  √  null Customer hierarchy level 3
cust_hierarchy_v cust_hierarchy_lvl3 varchar 255  √  null Customer hierarchy level 3
cust_hierarchy cust_hierarchy_lvl4 varchar 255  √  null Customer hierarchy level 4
cust_hierarchy_v cust_hierarchy_lvl4 varchar 255  √  null Customer hierarchy level 4
asset_hostname cust_id int8 19  √  null Customer identifier
asset_hostname_rpt_v cust_id int8 19  √  null Customer identifier
asset_ip cust_id int8 19  √  null Customer identifier
asset_ip_rpt_v cust_id int8 19  √  null Customer identifier
asset_loc cust_id int8 19  √  null Reference to customer id
asset_location_rpt_v cust_id int8 19  √  null Reference to customer id
asset_rpt_v cust_id int8 19  √  null Customer identifier
cust_rpt_v cust_id int8 19  √  null Customer identifier
organization cust_id int8 19  √  null Customer identifier
organization_rpt_v cust_id int8 19  √  null Customer identifier
person cust_id int8 19  √  null Customer Identifier
person_rpt_v cust_id int8 19  √  null Customer Identifier
physical_asset cust_id int8 19  √  null Customer identifier
physical_asset_rpt_v cust_id int8 19  √  null Customer identifier
usr_account cust_id int8 19  √  null Customer identifier
usr_account_rpt_v cust_id int8 19  √  null Customer identifier
usr_identity cust_id int8 19  √  null Customer identifier
usr_identity_rpt_v cust_id int8 19  √  null Customer identifier
cust cust_name varchar 255  √  null Customer name
cust_hierarchy_v cust_name varchar 255  √  null Customer Name
cust_rpt_v customer_name varchar 255  √  null Customer name
attachments data text 2147483647  √  null Attachment data
attachments_rpt_v data text 2147483647  √  null Attachment data
configs data text 2147483647  √  null XML data
configs_rpt_v data text 2147483647  √  null XML data
md_config data text 2147483647  √  null Md Configuration data in xml
user_tag_permission_rules data_canhave_tags varchar 1024  √  null Data tags that the user can have
user_tag_permission_rules_v data_canhave_tags varchar 1024  √  null Data tags that the user can have
user_tag_permission_rules data_musthave_tags varchar 1024  √  null Data tags that the user must have
user_tag_permission_rules_v data_musthave_tags varchar 1024  √  null Data tags that the user must have
actvy_parm data_subtyp varchar 50  √  null Activity parameter data subtype
actvy_parm_rpt_v data_subtyp varchar 50  √  null Activity parameter data subtype
actvy_parm_rpt_v data_typ varchar 50  √  null Activity parameter data type
esec_db_patches date_applied timestamptz 35,6  √  null Date of patch applied
actvy date_created timestamptz 35,6  √  null Date the entry was created
actvy_parm date_created timestamptz 35,6  √  null Date the entry was created
actvy_parm_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
actvy_ref date_created timestamptz 35,6  √  null Date the entry was created
actvy_ref_parm_val date_created timestamptz 35,6  √  null Date the entry was created
actvy_ref_parm_val_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
actvy_ref_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
actvy_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
adv_nxs_feed_v date_created timestamp 29,6  √  null Date the entry was created
adv_nxs_kb_patch_v date_created timestamp 29,6  √  null Date the entry was created
adv_nxs_kb_productsref_v date_created timestamp 29,6  √  null Date the entry was created
adv_nxs_mappings_v date_created timestamp 29,6  √  null Date the entry was created
adv_nxs_osvdb_details_v date_created timestamp 29,6  √  null Date the entry was created
adv_nxs_products_v date_created timestamp 29,6  √  null Date the entry was created
adv_nxs_signatures_v date_created timestamp 29,6  √  null Date the entry was created
annotations_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset date_created timestamptz 35,6  √  null Date the entry was created
asset_category_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset_ctgry date_created timestamptz 35,6  √  null Date the entry was created
asset_hostname date_created timestamptz 35,6  √  null Date the entry was created
asset_hostname_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset_ip date_created timestamptz 35,6  √  null Date the entry was created
asset_ip_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset_loc date_created timestamptz 35,6  √  null Date the entry was created
asset_location_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset_val_lkup date_created timestamptz 35,6  √  null Date the entry was created
asset_value_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
asset_x_entity_x_role date_created timestamptz 35,6  √  null Date the entry was created
asset_x_entity_x_role_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
associations_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
attachments_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
configs_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
contacts_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
correlated_events_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
crit_lkup date_created timestamptz 35,6  √  null Date the entry was created
criticality_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
cust date_created timestamptz 35,6  √  null Date the entry was created
cust_hierarchy date_created timestamptz 35,6  √  null Date the entry was created
cust_hierarchy_v date_created timestamptz 35,6  √  null Date the entry was created
cust_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
entity_typ_lkup date_created timestamptz 35,6  √  null Date the entry was created
entity_type_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
env_identity_lkup date_created timestamptz 35,6  √  null Date the entry was created
env_identity_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_content date_created timestamptz 35,6  √  null Date the entry was created
esec_content_grp date_created timestamptz 35,6  √  null Date the entry was created
esec_content_grp_content date_created timestamptz 35,6  √  null Date the entry was created
esec_content_grp_content_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_content_grp_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_content_pack date_created timestamptz 35,6  √  null Date the entry was created
esec_content_pack_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_content_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_ctrl date_created timestamptz 35,6  √  null Date the entry was created
esec_ctrl_ctgry date_created timestamptz 35,6  √  null Date the entry was created
esec_ctrl_ctgry_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_ctrl_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_display_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_namespace date_created timestamptz 35,6  √  null Date the entry was created
esec_namespace_leaf date_created timestamptz 35,6  √  null Date the entry was created
esec_port_reference_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_protocol_reference_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_sequence_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
esec_uuid_uuid_assoc date_created timestamptz 35,6  √  null Date the entry was created
esec_uuid_uuid_assoc_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
event_data_sync_policies date_created timestamptz 35,6  √  null Date this data sync policy was created.
evt_src date_created timestamptz 35,6  √  null Date the entry was created
evt_src_collector date_created timestamptz 35,6  √  null Date the entry was created
evt_src_collector_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
evt_src_deleted date_created timestamptz 35,6  √  null Date the entry was created
evt_src_grp date_created timestamptz 35,6  √  null Date the entry was created
evt_src_grp_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
evt_src_mgr date_created timestamptz 35,6  √  null Date the entry was created
evt_src_mgr_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
evt_src_offset date_created timestamptz 35,6  √  null Date the entry was created
evt_src_offset_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
evt_src_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
evt_src_srvr date_created timestamptz 35,6  √  null Date the entry was created
evt_src_srvr_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
external_data_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
incidents_assets_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
incidents_events_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
incidents_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
incidents_vuln_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
ixlog_part date_created timestamptz 35,6  √  null Date the entry was created
md_view_config date_created timestamptz 35,6  √  null Date the entry was created
mssp_associations date_created timestamptz 35,6  √  null Date the entry was created
mssp_associations_v date_created timestamptz 35,6  √  null Date the entry was created
network_identity_lkup date_created timestamptz 35,6  √  null Date the entry was created
network_identity_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
organization date_created timestamptz 35,6  √  null Date the entry was created
organization_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
person date_created timestamptz 35,6  √  null Date the entry was created
person_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
physical_asset date_created timestamptz 35,6  √  null Date the entry was created
physical_asset_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
prdt date_created timestamptz 35,6  √  null Date the entry was created
product_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
role_lkup date_created timestamptz 35,6  √  null Date the entry was created
role_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
sensitivity_lkup date_created timestamptz 35,6  √  null Date the entry was created
sensitivity_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
sentinel date_created timestamptz 35,6  √  null Date the entry was created
sentinel_host date_created timestamptz 35,6  √  null Date the entry was created
sentinel_host_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
sentinel_plugin date_created timestamptz 35,6  √  null Date the entry was created
sentinel_plugin_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
sentinel_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
states_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
tag_event_source_association_v date_created timestamptz 35,6  √  null Date the entry was created
tag_event_source_server_association_v date_created timestamptz 35,6  √  null Date the entry was created
tag_event_src_manager_association_v date_created timestamptz 35,6  √  null Date the entry was created
tag_plugin_association_v date_created timestamptz 35,6  √  null Date the entry was created
tags_v date_created timestamptz 35,6  √  null Date the entry was created
unassigned_incidents_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
user_tag_permission_rules_v date_created timestamptz 35,6  √  null Date the entry was created
user_tag_state_v date_created timestamptz 35,6  √  null Date the entry was created
users_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
usr_account date_created timestamptz 35,6  √  null Date the entry was created
usr_account_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
usr_account_trust date_created timestamptz 35,6  √  null Date the entry was created
usr_account_trust_assoc date_created timestamptz 35,6  √  null Date the entry was created
usr_account_trust_history date_created timestamptz 35,6  √  null Date the entry was created
usr_identity date_created timestamptz 35,6  √  null Date the entry was created
usr_identity_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
usr_trust_type date_created timestamptz 35,6  √  null Date the entry was created
vendor_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vndr date_created timestamptz 35,6  √  null Date the entry was created
vuln_code_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_info_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_rsrc_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_rsrc_scan_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_scan_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_scan_vuln_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
vuln_scanner_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
workflow_def date_created timestamptz 35,6  √  null Date the entry was created
workflow_def_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
workflow_info date_created timestamptz 35,6  √  null Date the entry was created
workflow_info_rpt_v date_created timestamptz 35,6  √  null Date the entry was created
actvy date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_parm date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_parm_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_ref date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_ref_parm_val date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_ref_parm_val_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_ref_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
actvy_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
adv_nxs_feed_v date_modified timestamp 29,6  √  null Date the entry was modified
adv_nxs_kb_patch_v date_modified timestamp 29,6  √  null Date the entry was modified
adv_nxs_kb_productsref_v date_modified timestamp 29,6  √  null Date the entry was modified
adv_nxs_mappings_v date_modified timestamp 29,6  √  null Date the entry was modified
adv_nxs_osvdb_details_v date_modified timestamp 29,6  √  null Date the entry was modified
adv_nxs_products_v date_modified timestamp 29,6  √  null Date the entry was modified
adv_nxs_signatures_v date_modified timestamp 29,6  √  null Date the entry was modified
annotations_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset date_modified timestamptz 35,6  √  null Date the entry was modified
asset_category_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset_ctgry date_modified timestamptz 35,6  √  null Date the entry was modified
asset_hostname date_modified timestamptz 35,6  √  null Date the entry was modified
asset_hostname_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset_ip date_modified timestamptz 35,6  √  null Date the entry was modified
asset_ip_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset_loc date_modified timestamptz 35,6  √  null Date the entry was modified
asset_location_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset_val_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
asset_value_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
asset_x_entity_x_role date_modified timestamptz 35,6  √  null Date the entry was modified
asset_x_entity_x_role_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
associations_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
attachments_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
configs_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
contacts_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
correlated_events_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
crit_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
criticality_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
cust date_modified timestamptz 35,6  √  null Date the entry was modified
cust_hierarchy date_modified timestamptz 35,6  √  null Date the entry was modified
cust_hierarchy_v date_modified timestamptz 35,6  √  null Date the entry was modified
cust_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
entity_typ_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
entity_type_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
env_identity_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
env_identity_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_grp date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_grp_content date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_grp_content_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_grp_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_pack date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_pack_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_content_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_ctrl date_modified timestamptz 35,6  √  null Date the entry was modified
esec_ctrl_ctgry date_modified timestamptz 35,6  √  null Date the entry was modified
esec_ctrl_ctgry_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_ctrl_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_display_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_namespace date_modified timestamptz 35,6  √  null Date the entry was modified
esec_namespace_leaf date_modified timestamptz 35,6  √  null Date the entry was modified
esec_port_reference_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_protocol_reference_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_sequence_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
esec_uuid_uuid_assoc date_modified timestamptz 35,6  √  null Date the entry was modified
esec_uuid_uuid_assoc_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
event_data_sync_policies date_modified timestamptz 35,6  √  null Date this data sync policy was last updated.
evt_src date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_collector date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_collector_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_deleted date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_grp date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_grp_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_mgr date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_mgr_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_offset date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_offset_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_srvr date_modified timestamptz 35,6  √  null Date the entry was modified
evt_src_srvr_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
external_data_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
incidents_assets_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
incidents_events_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
incidents_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
incidents_vuln_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
ixlog_part date_modified timestamptz 35,6  √  null Date the entry was modified
md_view_config date_modified timestamptz 35,6  √  null Date the entry was modified
mssp_associations date_modified timestamptz 35,6  √  null Date the entry was modified
mssp_associations_v date_modified timestamptz 35,6  √  null Date the entry was modified
network_identity_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
network_identity_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
organization date_modified timestamptz 35,6  √  null Date the entry was modified
organization_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
person date_modified timestamptz 35,6  √  null Date the entry was modified
person_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
physical_asset date_modified timestamptz 35,6  √  null Date the entry was modified
physical_asset_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
prdt date_modified timestamptz 35,6  √  null Date the entry was modified
product_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
role_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
role_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
sensitivity_lkup date_modified timestamptz 35,6  √  null Date the entry was modified
sensitivity_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
sentinel date_modified timestamptz 35,6  √  null Date the entry was modified
sentinel_host date_modified timestamptz 35,6  √  null Date the entry was modified
sentinel_host_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
sentinel_plugin date_modified timestamptz 35,6  √  null Date the entry was modified
sentinel_plugin_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
sentinel_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
states_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
tag_event_source_association_v date_modified timestamptz 35,6  √  null Date the entry was modified
tag_event_source_server_association_v date_modified timestamptz 35,6  √  null Date the entry was modified
tag_event_src_manager_association_v date_modified timestamptz 35,6  √  null Date the entry was modified
tag_plugin_association_v date_modified timestamptz 35,6  √  null Date the entry was modified
tags_v date_modified timestamptz 35,6  √  null Date the entry was modified
unassigned_incidents_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
user_tag_permission_rules_v date_modified timestamptz 35,6  √  null Date the entry was modified
user_tag_state_v date_modified timestamptz 35,6  √  null Date the entry was modified
users_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
usr_account date_modified timestamptz 35,6  √  null Date the entry was modified
usr_account_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
usr_account_trust date_modified timestamptz 35,6  √  null Date the entry was modified
usr_account_trust_assoc date_modified timestamptz 35,6  √  null Date the entry was modified
usr_account_trust_history date_modified timestamptz 35,6  √  null Date the entry was modified
usr_identity date_modified timestamptz 35,6  √  null Date the entry was modified
usr_identity_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
usr_trust_type date_modified timestamptz 35,6  √  null Date the entry was modified
vendor_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vndr date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_code_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_info_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_rsrc_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_rsrc_scan_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_scan_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_scan_vuln_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
vuln_scanner_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
workflow_def date_modified timestamptz 35,6  √  null Date the entry was modified
workflow_def_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
workflow_info date_modified timestamptz 35,6  √  null Date the entry was modified
workflow_info_rpt_v date_modified timestamptz 35,6  √  null Date the entry was modified
adv_nxs_mappings deleted timestamp 29,6  √  null Time stamp indicating when the mapping was marked as invalid.
adv_nxs_mappings_v deleted timestamp 29,6  √  null Time stamp indicating when the mapping was marked as invalid.
contacts_rpt_v department varchar 128  √  null Department that user belongs to
users department varchar 128  √  null Department that user belongs to
users_rpt_v department varchar 128  √  null Department that user belongs to
vuln_rsrc department varchar 128  √  null Department Name
vuln_rsrc_rpt_v department varchar 128  √  null Department Name
usr_identity department_name varchar 100  √  null Department Name
usr_identity_rpt_v department_name varchar 100  √  null Department Name
adv_nxs_osvdb_details description text 2147483647  √  null A brief description of the vulnerability.
adv_nxs_osvdb_details_v description text 2147483647  √  null A brief description of the vulnerability.
esec_display description varchar 2048  √  null Textual description of the tag
esec_display_rpt_v description varchar 2048  √  null Textual description of the tag
integrator_config description varchar 4000  √  null Integrator Configuration description
scheduled_job_detail description text 2147483647  √  null Scheduled job's description
users description varchar 512  √  null Comments
users_rpt_v description varchar 512  √  null Comments
vuln detected_os varchar 64  √  null Operating system of scanned machine
vuln_rpt_v detected_os varchar 64  √  null Operating system of scanned machine
vuln detected_os_version varchar 64  √  null Operating system version of scanned machine
vuln_rpt_v detected_os_version varchar 64  √  null Operating system version of scanned machine
esec_display_rpt_v display_object varchar 32  √  null The parent object of the property
dist_search_config dist_search_password varchar 255  √  null Distributive Search password
usr_identity_rpt_v dn varchar 255  √  null Distinguished name
contacts_rpt_v email varchar 255  √  null Emailid of the user
users email varchar 255  √  null Emailid of the user
users_rpt_v email varchar 255  √  null Emailid of the user
person email_addr varchar 255  √  null Email address
person_rpt_v email_address varchar 255  √  null Email address
esec_display enabled bool 1  √  null TRUE Indicates that the tag is shown.
esec_display_rpt_v enabled bool 1  √  null TRUE Indicates that the tag is shown.
usr_account end_effective_date timestamptz 35,6  √  null End effective date and time
usr_account_rpt_v end_effective_date timestamptz 35,6  √  null End effective date and time
usr_account_trust_history end_effective_date timestamptz 35,6  √  null End effective date and time
vuln end_effective_date timestamptz 35,6  √  null Date until which the entry is valid
vuln_rpt_v end_effective_date timestamptz 35,6  √  null Date until which the entry is valid
scheduled_job_detail end_time timestamptz 35,6  √  null End time of scheduled job
asset_x_entity_x_role_rpt_v entity_type_code varchar 5  √  null Entity type code
entity_type_rpt_v entity_type_code varchar 5  √  null Entity type code
entity_type_rpt_v entity_type_name varchar 50  √  null Entity type name
env_identity_rpt_v env_identity_name varchar 255  √  null Environment identity name
asset_rpt_v environment_identity_cd int8 19  √  null Environment identify code
env_identity_rpt_v environment_identity_id int8 19  √  null Environment identity code
scheduled_job_detail error_message text 2147483647  √  null Error message
ixlog_part event_assoc_action int4 10  √  null Event associated action
ixlog_part event_assoc_action_start_time timestamptz 35,6  √  null Starting time of events associated action
ixlog_part event_assoc_data_export_hash varchar 255  √  null Hash for events associated data exported
ixlog_part event_assoc_data_exported bool 1  √  null Indicator of events associated data export
ixlog_part event_assoc_data_in_db int4 10  √  null Existence of event associated data in database
ixlog_part event_count int8 19  √  null Event count for the partition
tag_event_source_association_v event_source_id uuid 2147483647  √  null Id of the event source
tag_event_source_server_association_v event_source_server_id uuid 2147483647  √  null Id of the event source server
tag_event_src_manager_association_v event_src_manager_id uuid 2147483647  √  null Id of the event source manager
evt_datasync_info events_processed int8 19  √  null the total number of events that passed the data sync policy filter criteria.
evt_datasync_info events_read int8 19  √  null the total number of events that have been read through in all partitions that have been or are being processed.
incidents_events_rpt_v evt_id uuid 2147483647  √  null Event Universal Unique Identifier (UUID)
evt_src_collector_rpt_v evt_src_collector_id uuid 2147483647  √  null Event source collector identifier
evt_src_grp_rpt_v evt_src_collector_id uuid 2147483647  √  null Event source collector identifier
evt_src_collector_rpt_v evt_src_collector_name varchar 255  √  null Event source collector name
evt_src_collector evt_src_collector_props text 2147483647  √  null Event source collector properties
evt_src_collector_rpt_v evt_src_collector_props text 2147483647  √  null Event source collector properties
evt_src evt_src_config text 2147483647  √  null Configuration of event source
evt_src_deleted evt_src_config text 2147483647  √  null Configuration of event source
evt_src_rpt_v evt_src_config text 2147483647  √  null Configuration of event source
evt_src_grp evt_src_default_config text 2147483647  √  null Event source default configuration
evt_src_grp_rpt_v evt_src_default_config text 2147483647  √  null Event source default configuration
evt_src_grp_rpt_v evt_src_grp_id uuid 2147483647  √  null Event source group identifier
evt_src_rpt_v evt_src_grp_id uuid 2147483647  √  null Reference to event source group id
evt_src_grp_rpt_v evt_src_grp_name varchar 255  √  null Event source group name
evt_src_offset_rpt_v evt_src_id uuid 2147483647  √  null Event source identifier
evt_src_rpt_v evt_src_id uuid 2147483647  √  null Unique identifier of event source
evt_src_mgr evt_src_mgr_config text 2147483647  √  null Event source manager configuration
evt_src_mgr_rpt_v evt_src_mgr_config text 2147483647  √  null Event source manager configuration
evt_src_collector_rpt_v evt_src_mgr_id uuid 2147483647  √  null Event source manager identifier
evt_src_mgr_rpt_v evt_src_mgr_id uuid 2147483647  √  null Event source manager identifier
evt_src_srvr_rpt_v evt_src_mgr_id uuid 2147483647  √  null Event source manager identifier
evt_src_mgr_rpt_v evt_src_mgr_name varchar 255  √  null Event source manager name
evt_src_rpt_v evt_src_name varchar 255  √  null Name of the event source
evt_src_srvr evt_src_srvr_config text 2147483647  √  null Event source server configuration
evt_src_srvr_rpt_v evt_src_srvr_config text 2147483647  √  null Event source server configuration
evt_src_grp evt_src_srvr_id uuid 2147483647  √  null Event source server identifier
evt_src_grp_rpt_v evt_src_srvr_id uuid 2147483647  √  null Event source server identifier
evt_src_srvr_rpt_v evt_src_srvr_id uuid 2147483647  √  null Event source server identifier
evt_src_srvr_rpt_v evt_src_srvr_name varchar 255  √  null Event source server name
incidents_events_rpt_v evt_time timestamptz 35,6  √  null Event time
actvy_rpt_v exec_loc varchar 50  √  null Execution location
adv_nxs_osvdb_details_v exploit_available bool 1  √  null TRUE indicates that the exploit is available for the vulnerability.
adv_nxs_osvdb_details_v exploit_rumored bool 1  √  null TRUE indicates that the exploit is rumored to exist for the vulnerability.
adv_nxs_osvdb_details_v exploit_unavailable bool 1  √  null TRUE indicates that the exploit is not available for the vulnerability.
adv_nxs_osvdb_details_v exploit_unknown bool 1  √  null TRUE indicates that the exploit is unknown for the vulnerability.
ext_data ext_data text 2147483647  √  null External data
ext_data ext_data_type varchar 10  √  null External data type
external_data_rpt_v external_data text 2147483647  √  null External data
external_data_rpt_v external_data_id int4 10  √  null External data identifier
external_data_rpt_v external_data_type varchar 10  √  null External data type
attachments file_ext varchar 32  √  null File extension
attachments_rpt_v file_extension varchar 32  √  null File extension
raw_data_files_info file_hash varchar 256  √  null Hash generated for raw data file
sentinel_plugin_rpt_v file_hash varchar 255  √  null Hash generated for the plugin file
adv_nxs_feed_v file_name varchar 256  √  null The filename of the Advisor feed file.
sentinel_plugin_rpt_v file_name varchar 512  √  null Name of the plugin file inside plugin_repository folder
user_groups filter varchar 4096  √  null To see all the data or selected data as a filter
filters filter_desc varchar 1024  √  null Description of the filter.
global_filters filter_owner varchar 2147483647  √  null Owner of the filter
contacts_rpt_v first_name varchar 64  √  null Entered user name
person first_name varchar 255  √  null First name
person_rpt_v first_name varchar 255  √  null First name
usr_identity first_name varchar 255  √  null First name
usr_identity_rpt_v first_name varchar 255  √  null First name
esec_display format int4 10  √  null The enumerated formatter for displaying the property
esec_display_rpt_v format int4 10  √  null The enumerated formatter for displaying the property
actvy_parm formatter varchar 255  √  null Activity parameter formatter
actvy_parm_rpt_v formatter varchar 255  √  null Activity parameter formatter
adv_nxs_osvdb_details full_description text 2147483647  √  null The complete description of the vulnerability.
adv_nxs_osvdb_details_v full_description text 2147483647  √  null The complete description of the vulnerability.
usr_identity full_name varchar 255  √  null Full name
usr_identity_rpt_v full_name varchar 255  √  null Full name
adv_nxs_feed_v generation timestamp 29,6  √  null The unique ID to which each feed file belongs.
users given_name varchar 64  √  null Entered user name
users_rpt_v given_name varchar 64  √  null Entered user name
user_groups group_desc varchar 1024  √  null Description of the group
ixlog_part hash varchar 255  √  null Hash value
adv_nxs_feed_v hash_value varchar 256  √  null The hash value of the Advisor feed file.
asset_hostname host_name varchar 255  √  null Host name
asset_hostname_rpt_v host_name varchar 255  √  null Host name
physical_asset host_name varchar 255  √  null Host name
physical_asset_rpt_v host_name varchar 255  √  null Host name
sentinel_host host_name varchar 255  √  null Only hostname of the Sentinel Server
sentinel_host_rpt_v host_name varchar 255  √  null Only hostname of the Sentinel Server
vuln_calc_severity_rpt_v host_name text 2147483647  √  null Host name
vuln_rsrc host_name varchar 255  √  null Host name
vuln_rsrc_rpt_v host_name varchar 255  √  null Host name
sentinel_host host_os varchar 255  √  null Name of OS on which Sentinel is running
sentinel_host_rpt_v host_os varchar 255  √  null Name of OS on which Sentinel is running
sentinel_host host_os_version varchar 255  √  null Version of OS that Sentinel is running
sentinel_host_rpt_v host_os_version varchar 255  √  null Version of OS that Sentinel is running
adv_nxs_kb_patch_v id int4 10  √  null The unique ID for the row.
adv_nxs_kb_productsref_v id int4 10  √  null The unique ID for the row.
associations_rpt_v id1 int4 10  √  null ID1. For example, incident ID.
esec_uuid_uuid_assoc_rpt_v id1 uuid 2147483647  √  null UUID for object 1
mssp_associations_v id1 int8 19  √  null ID1
associations_rpt_v id2 int4 10  √  null ID2. For example, user ID.
esec_uuid_uuid_assoc_rpt_v id2 uuid 2147483647  √  null UUID for object 2
mssp_associations_v id2 uuid 2147483647  √  null ID2
usr_account identity_guid uuid 2147483647  √  null Identity identifier
usr_account_rpt_v identity_guid uuid 2147483647  √  null Identity identifier
usr_identity_ext_attr_rpt_v identity_guid uuid 2147483647  √  null Identity identifier
usr_identity_rpt_v identity_guid uuid 2147483647  √  null Identity identifier
adv_nxs_osvdb_details_v impact_available bool 1  √  null TRUE indicates that the impact of the attack is loss of availability of a service or information.
adv_nxs_osvdb_details_v impact_confidential bool 1  √  null TRUE indicates that the impact of the attack(s) is loss of confidential information. For example, passwords, server information, environment variables, confirmation of file existence, path disclosure, file content access, and SQL injection.
adv_nxs_osvdb_details_v impact_integrity bool 1  √  null TRUE indicates that the impact of the attack(s) is loss of integrity, which results in data modifications by unauthorized persons. For example, unauthorized file modification, deletion, or creation, remote file inclusion, and arbitrary command execution.
adv_nxs_osvdb_details_v impact_unknown bool 1  √  null TRUE indicates that the impact of the attack is unknown.
incidents inc_cat varchar 255  √  null Incident category
incidents_rpt_v inc_cat varchar 255  √  null Incident category
unassigned_incidents_rpt_v inc_cat varchar 255  √  null Incident category
incidents inc_desc varchar 4000  √  null Incident description
incidents_rpt_v inc_desc varchar 4000  √  null Incident description
unassigned_incidents_rpt_v inc_desc varchar 4000  √  null Incident description
incidents_assets_rpt_v inc_id int4 10  √  null Incident identifier - sequence number
incidents_events_rpt_v inc_id int4 10  √  null Incident identifier-sequence number
incidents_rpt_v inc_id int4 10  √  null Incident identifier - sequence number
incidents_vuln_rpt_v inc_id int4 10  √  null Incident identifier-sequence number
unassigned_incidents_rpt_v inc_id int4 10  √  null Incident identifier - sequence number
incidents inc_priority int4 10  √  null Incident priority
incidents_rpt_v inc_priority int4 10  √  null Incident priority
unassigned_incidents_rpt_v inc_priority int4 10  √  null Incident priority
incidents inc_res varchar 4000  √  null Incident resolution
incidents_rpt_v inc_res varchar 4000  √  null Incident resolution
unassigned_incidents_rpt_v inc_res varchar 4000  √  null Incident resolution
ixlog_part incidents_events_exported int8 19  √  null Incident events exported
ixlog_part incidents_events_imported int8 19  √  null Incident events imported
workflow_info_rpt_v info_id int8 19  √  null Info identifier
actvy input_formatter varchar 255  √  null Input formatter
actvy_rpt_v input_formatter varchar 255  √  null Input formatter
adv_nxs_mappings_v inserted timestamp 29,6  √  null Time stamp indicating when the mapping information was entered in the vendor database.
adv_nxs_osvdb_details_v inserted timestamp 29,6  √  null Time stamp indicating when the vulnerability was inserted in the vendor database.
adv_nxs_signatures_v inserted timestamp 29,6  √  null Time stamp indicating when the signature information was entered in the vendor database.
integrator_config integrator_properties text 2147483647  √  null Integrator Configuration properties in XML form
adv_nxs_products_v internal_name varchar 256  √  null Short name of the product that is used in generating the exploitdetection.csv file. This name is used by Collectors for exploit detection. For example, if the product name is Cisco Secure IDS, the internal name is Secure.
vuln_calc_severity_rpt_v ip text 2147483647  √  null IP address
vuln_rsrc_rpt_v ip varchar 32  √  null IP address
asset_ip ip_addr int4 10  √  null Asset IP address
physical_asset ip_addr int4 10  √  null IP address
sentinel_host ip_addr varchar 255  √  null Only IP address of the Sentinel Server
sentinel_host_rpt_v ip_addr varchar 255  √  null Only IP address of the Sentinel Server
asset_ip_rpt_v ip_address int4 10  √  null Asset IP address
physical_asset_rpt_v ip_address int4 10  √  null IP address
adv_nxs_products_v is_active bool 1  √  null TRUE represents the product is selected for exploit detection in the Advisor window of Sentinel Control Center. FALSE represents attacks from this product are not populated in the exploitdetection.csv file.
user_groups is_admin bool 1  √  null True indicates that this group belongs to Admin
adv_nxs_products_v is_attack bool 1  √  null TRUE indicates that the product is IDS.
dist_search_config is_console_enabled bool 1  √  null Is console enabled for search?
adv_nxs_mappings_v is_deleted bool 1  √  null TRUE indicates that the mapping is marked as invalid.
console_slms is_enabled bool 1  √  null True indicates Active
target_slms is_enabled bool 1  √  null TRUE indicates Active
user_tag_permission_rules_v is_enabled bool 1  √  null TRUE indicates that the permission rule is enabled
filters is_freeform bool 1  √  null Denotes whether the query was built using builder or freeform.
adv_nxs_products_v is_kb bool 1  √  null TRUE indicates that the product is Knowledge Base.
adv_nxs_products_v is_populate_attack_code bool 1  √  null TRUE by default. If the value is FALSE, the attack code is not populated in the exploitDetection.csv file.
adv_nxs_products_v is_populate_attack_name bool 1  √  null TRUE by default. If the value is FALSE, the attack name is not populated in the exploitDetection.csv file.
dist_search_config is_target_enabled bool 1  √  null Is target enabled for search?
adv_nxs_products_v is_vuln bool 1  √  null TRUE indicates that the product is Vulnerability Scanner.
usr_identity job_title varchar 255  √  null Job title
usr_identity_rpt_v job_title varchar 255  √  null Job title
esec_display label varchar 255  √  null The display string of tag.
esec_display_rpt_v label varchar 255  √  null The display string of tag.
contacts_rpt_v last_name varchar 64  √  null Surname of the user
person last_name varchar 255  √  null Last name
person_rpt_v last_name varchar 255  √  null Last name
usr_identity last_name varchar 255  √  null Last name
usr_identity_rpt_v last_name varchar 255  √  null Last name
evt_datasync_info last_resync_id varchar 255  √  null This is a UUID that is used internally to keep track of the last resync event that occurred. It is strictly used for internal housekeeping.
scheduled_job_detail last_run timestamptz 35,6  √  null Timestamp of job last executed
evt_datasync_info latest_event_time timestamptz 35,6  √  null the time of the latest event we have read up to. NOTE: This does NOT mean all events up to this point in time have been processed. It is simply the latest event we have seen so far.
vuln_scan load_status varchar 64  √  null Vulnerability Load status
vuln_rsrc location varchar 128  √  null Location identifier
vuln_rsrc_rpt_v location varchar 128  √  null Location identifier
adv_nxs_osvdb_details_v location_dialup bool 1  √  null TRUE indicates that the vulnerability can be exploited using a dial-up connection.
asset_location_rpt_v location_id int8 19  √  null Unique identifier for asset location
physical_asset_rpt_v location_id int8 19  √  null Location identifier
adv_nxs_osvdb_details_v location_local bool 1  √  null TRUE indicates that the vulnerability can be exploited on a local system.
adv_nxs_osvdb_details_v location_physical bool 1  √  null TRUE indicates that the vulnerability can be exploited with only physical system access<literal/>.
adv_nxs_osvdb_details_v location_remote bool 1  √  null TRUE indicates that the vulnerability can be exploited on a remote system.
adv_nxs_osvdb_details_v location_unknown bool 1  √  null TRUE indicates that the vulnerability is exploited in an unknown location.
physical_asset mac_addr varchar 100  √  null MAC address
physical_asset_rpt_v mac_address varchar 100  √  null MAC address
evt_src map_filter text 2147483647  √  null Filter of the event source
evt_src_collector map_filter text 2147483647  √  null Map filter
evt_src_collector_rpt_v map_filter text 2147483647  √  null Map filter
evt_src_deleted map_filter text 2147483647  √  null Filter of the event source
evt_src_grp map_filter text 2147483647  √  null Map filter
evt_src_grp_rpt_v map_filter text 2147483647  √  null Map filter
evt_src_rpt_v map_filter text 2147483647  √  null Filter of the event source
adv_nxs_mappings_v mapping_direct bool 1  √  null TRUE indicates that the mapping is direct.
adv_nxs_mappings_v mapping_indirect bool 1  √  null TRUE indicates that the mapping is indirect.
adv_nxs_mappings_v mapping_ngram bool 1  √  null TRUE indicates that the mapping is n-gram.
usr_identity mgr_guid uuid 2147483647  √  null Manager identity identifier
usr_identity_rpt_v mgr_guid uuid 2147483647  √  null Manager identity identifier
actvy modified_by int4 10  √  null User who last modified object
actvy_parm modified_by int4 10  √  null User who last modified object
actvy_parm_rpt_v modified_by int4 10  √  null User who last modified object
actvy_ref modified_by int4 10  √  null User who last modified object
actvy_ref_parm_val modified_by int4 10  √  null User who last modified object
actvy_ref_parm_val_rpt_v modified_by int4 10  √  null User who last modified object
actvy_ref_rpt_v modified_by int4 10  √  null User who last modified object
actvy_rpt_v modified_by int4 10  √  null User who last modified object
adv_nxs_feed modified_by int4 10  √  null User who last modified object
adv_nxs_feed_v modified_by int4 10  √  null User who last modified object
adv_nxs_kb_patch modified_by int4 10  √  null User who last modified object
adv_nxs_kb_patch_v modified_by int4 10  √  null User who last modified object
adv_nxs_kb_productsref modified_by int4 10  √  null User who last modified object
adv_nxs_kb_productsref_v modified_by int4 10  √  null User who last modified object
adv_nxs_mappings modified_by int4 10  √  null User who last modified object
adv_nxs_mappings_v modified_by int4 10  √  null User who last modified object
adv_nxs_osvdb_details modified_by int4 10  √  null User who last modified object
adv_nxs_osvdb_details_v modified_by int4 10  √  null User who last modified object
adv_nxs_products modified_by int4 10  √  null User who last modified object
adv_nxs_products_v modified_by int4 10  √  null User who last modified object
adv_nxs_signatures modified_by int4 10  √  null User who last modified object
adv_nxs_signatures_v modified_by int4 10  √  null User who last modified object
annotations modified_by int4 10  √  null User who last modified object
annotations_rpt_v modified_by int4 10  √  null User who last modified object
asset modified_by int4 10  √  null User who last modified object
asset_category_rpt_v modified_by int4 10  √  null User who last modified object
asset_ctgry modified_by int4 10  √  null User who last modified object
asset_hostname modified_by int4 10  √  null User who last modified object
asset_hostname_rpt_v modified_by int4 10  √  null User who last modified object
asset_ip modified_by int4 10  √  null User who last modified object
asset_ip_rpt_v modified_by int4 10  √  null User who last modified object
asset_loc modified_by int4 10  √  null User who last modified object
asset_location_rpt_v modified_by int4 10  √  null User who last modified object
asset_rpt_v modified_by int4 10  √  null User who last modified object
asset_val_lkup modified_by int4 10  √  null User who last modified object
asset_value_rpt_v modified_by int4 10  √  null User who last modified object
asset_x_entity_x_role modified_by int4 10  √  null User who last modified object
asset_x_entity_x_role_rpt_v modified_by int4 10  √  null User who last modified object
associations modified_by int4 10  √  null User who last modified object
associations_rpt_v modified_by int4 10  √  null User who last modified object
attachments modified_by int4 10  √  null User who last modified object
attachments_rpt_v modified_by int4 10  √  null User who last modified object
configs modified_by int4 10  √  null User who last modified object
configs_rpt_v modified_by int4 10  √  null User who last modified object
console_slms modified_by int4 10  √  null User who last modified object
contacts_rpt_v modified_by int4 10  √  null User who last modified object
corr_act_def modified_by int4 10  √  null User who last modified object
corr_act_meta modified_by int4 10  √  null User who last modified object
corr_act_parm modified_by int4 10  √  null User who last modified object
corr_act_parm_def modified_by int4 10  √  null User who last modified object
corr_deploy_config modified_by int4 10  √  null User who last modified object
corr_engine_config modified_by int4 10  √  null User who last modified object
corr_rule modified_by int4 10  √  null User who last modified object
corr_rule_cfg modified_by int4 10  √  null User who last modified object
correlated_events modified_by int4 10  √  null User who last modified object
correlated_events_rpt_v modified_by int4 10  √  null User who last modified object
crit_lkup modified_by int4 10  √  null User who last modified object
criticality_rpt_v modified_by int4 10  √  null User who last modified object
cust modified_by int4 10  √  null User who last modified object
cust_hierarchy modified_by int4 10  √  null User who last modified object
cust_hierarchy_v modified_by int4 10  √  null User who last modified object
cust_rpt_v modified_by int4 10  √  null User who last modified object
dist_search_config modified_by int4 10  √  null User who last modified object
entity_typ_lkup modified_by int4 10  √  null User who last modified object
entity_type_rpt_v modified_by int4 10  √  null User who last modified object
env_identity_lkup modified_by int4 10  √  null User who last modified object
env_identity_rpt_v modified_by int4 10  √  null User who last modified object
esec_content modified_by int4 10  √  null User who last modified object
esec_content_grp modified_by int4 10  √  null User who last modified object
esec_content_grp_content modified_by int4 10  √  null User who last modified object
esec_content_grp_content_rpt_v modified_by int4 10  √  null User who last modified object
esec_content_grp_rpt_v modified_by int4 10  √  null User who last modified object
esec_content_pack modified_by int4 10  √  null User who last modified object
esec_content_pack_rpt_v modified_by int4 10  √  null User who last modified object
esec_content_rpt_v modified_by int4 10  √  null User who last modified object
esec_ctrl modified_by int4 10  √  null User who last modified object
esec_ctrl_ctgry modified_by int4 10  √  null User who last modified object
esec_ctrl_ctgry_rpt_v modified_by int4 10  √  null User who last modified object
esec_ctrl_rpt_v modified_by int4 10  √  null User who last modified object
esec_display modified_by int4 10  √  null User who last modified object
esec_display_rpt_v modified_by int4 10  √  null User who last modified object
esec_namespace modified_by int4 10  √  null User who last modified object
esec_namespace_leaf modified_by int4 10  √  null User who last modified object
esec_port_reference modified_by int4 10  √  null User who last modified object
esec_port_reference_rpt_v modified_by int4 10  √  null User who last modified object
esec_protocol_reference modified_by int4 10  √  null User who last modified object
esec_protocol_reference_rpt_v modified_by int4 10  √  null User who last modified object
esec_sequence modified_by int4 10  √  null User who last modified object
esec_sequence_rpt_v modified_by int4 10  √  null User who last modified object
esec_user_report_state modified_by int4 10  √  null User who last modified object
esec_uuid_uuid_assoc modified_by int4 10  √  null User who last modified object
esec_uuid_uuid_assoc_rpt_v modified_by int4 10  √  null User who last modified object
event_data_sync_policies modified_by int4 10  √  null ID of user that last modified this data sync policy.
evt_src modified_by int4 10  √  null User who last modified object
evt_src_collector modified_by int4 10  √  null User who last modified object
evt_src_collector_rpt_v modified_by int4 10  √  null User who last modified object
evt_src_deleted modified_by int4 10  √  null User who last modified object
evt_src_grp modified_by int4 10  √  null User who last modified object
evt_src_grp_rpt_v modified_by int4 10  √  null User who last modified object
evt_src_mgr modified_by int4 10  √  null User who last modified object
evt_src_mgr_rpt_v modified_by int4 10  √  null User who last modified object
evt_src_offset modified_by int4 10  √  null User who last modified object
evt_src_offset_rpt_v modified_by int4 10  √  null User who last modified object
evt_src_rpt_v modified_by int4 10  √  null User who last modified object
evt_src_srvr modified_by int4 10  √  null User who last modified object
evt_src_srvr_rpt_v modified_by int4 10  √  null User who last modified object
ext_data modified_by int4 10  √  null User who last modified object
external_data_rpt_v modified_by int4 10  √  null User who last modified object
filters modified_by int4 10  √  null User who last modified object
global_filter_corr_action_association modified_by int4 10  √  null User who last modified object
global_filters modified_by int4 10  √  null User who last modified object
incidents modified_by int4 10  √  null User who last modified object
incidents_assets modified_by int4 10  √  null User who last modified object
incidents_assets_rpt_v modified_by int4 10  √  null User who last modified object
incidents_events modified_by int4 10  √  null User who last modified object
incidents_events_rpt_v modified_by int4 10  √  null User who last modified object
incidents_rpt_v modified_by int4 10  √  null User who last modified object
incidents_vuln modified_by int4 10  √  null User who last modified object
incidents_vuln_rpt_v modified_by int4 10  √  null User who last modified object
integrator_config modified_by int4 10  √  null User who last modified object
ixlog_part modified_by int4 10  √  null User who last modified object
md_config modified_by int4 10  √  null User who last modified object
md_view_config modified_by int4 10  √  null User who last modified object
mssp_associations modified_by int4 10  √  null User who last modified object
mssp_associations_v modified_by int4 10  √  null User who last modified object
network_identity_lkup modified_by int4 10  √  null User who last modified object
network_identity_rpt_v modified_by int4 10  √  null User who last modified object
organization modified_by int4 10  √  null User who last modified object
organization_rpt_v modified_by int4 10  √  null User who last modified object
permissions modified_by int4 10  √  null User who last modified object
person modified_by int4 10  √  null User who last modified object
person_rpt_v modified_by int4 10  √  null User who last modified object
physical_asset modified_by int4 10  √  null User who last modified object
physical_asset_rpt_v modified_by int4 10  √  null User who last modified object
prdt modified_by int4 10  √  null User who last modified object
product_rpt_v modified_by int4 10  √  null User who last modified object
raw_data_files_info modified_by int4 10  √  null User who last modified object
role_lkup modified_by int4 10  √  null User who last modified object
role_rpt_v modified_by int4 10  √  null User who last modified object
scheduled_job_detail modified_by int4 10  √  null User who last modified object
sensitivity_lkup modified_by int4 10  √  null User who last modified object
sensitivity_rpt_v modified_by int4 10  √  null User who last modified object
sentinel modified_by int4 10  √  null User who last modified object
sentinel_host modified_by int4 10  √  null User who last modified object
sentinel_host_rpt_v modified_by int4 10  √  null User who last modified object
sentinel_plugin modified_by int4 10  √  null User who last modified object
sentinel_plugin_rpt_v modified_by int4 10  √  null User who last modified object
sentinel_rpt_v modified_by int4 10  √  null User who last modified object
states modified_by int4 10  √  null User who last modified object
states_rpt_v modified_by int4 10  √  null User who last modified object
tag_event_source_association modified_by int4 10  √  null User who last modified object
tag_event_source_association_v modified_by int4 10  √  null User who last modified object
tag_event_source_server_association modified_by int4 10  √  null User who last modified object
tag_event_source_server_association_v modified_by int4 10  √  null User who last modified object
tag_event_src_manager_association modified_by int4 10  √  null User who last modified object
tag_event_src_manager_association_v modified_by int4 10  √  null User who last modified object
tag_global_filter_association modified_by int4 10  √  null User who last modified object
tag_plugin_association modified_by int4 10  √  null User who last modified object
tag_plugin_association_v modified_by int4 10  √  null User who last modified object
tags modified_by int4 10  √  null User who last modified object
tags_v modified_by int4 10  √  null User who last modified object
target_slms modified_by int4 10  √  null User who last modified object
txnmy_node modified_by int4 10  √  null User who last modified object
unassigned_incidents_rpt_v modified_by int4 10  √  null User who last modified object
user_group_mappings modified_by int4 10  √  null User who last modified object
user_group_permissions modified_by int4 10  √  null User who last modified object
user_group_tags modified_by int4 10  √  null User who last modified object
user_groups modified_by int4 10  √  null User who last modified object
user_tag_permission_rules modified_by int4 10  √  null User who last modified object
user_tag_permission_rules_v modified_by int4 10  √  null User who last modified object
user_tag_state modified_by int4 10  √  null User who last modified object
user_tag_state_v modified_by int4 10  √  null User who last modified object
users modified_by int4 10  √  null User who last modified object
users_rpt_v modified_by int4 10  √  null User who last modified object
usr_account modified_by int4 10  √  null User who last modified object
usr_account_rpt_v modified_by int4 10  √  null User who last modified object
usr_account_trust modified_by int4 10  √  null User who last modified object
usr_account_trust_assoc modified_by int4 10  √  null User who last modified object
usr_account_trust_history modified_by int4 10  √  null User who last modified object
usr_identity modified_by int4 10  √  null User who last modified object
usr_identity_rpt_v modified_by int4 10  √  null User who last modified object
usr_trust_type modified_by int4 10  √  null User who last modified object
vendor_rpt_v modified_by int4 10  √  null User who last modified object
vndr modified_by int4 10  √  null User who last modified object
vuln modified_by int4 10  √  null User who last modified object
vuln_code modified_by int4 10  √  null User who last modified object
vuln_code_rpt_v modified_by int4 10  √  null User who last modified object
vuln_info modified_by int4 10  √  null User who last modified object
vuln_info_rpt_v modified_by int4 10  √  null User who last modified object
vuln_rpt_v modified_by int4 10  √  null User who last modified object
vuln_rsrc modified_by int4 10  √  null User who last modified object
vuln_rsrc_rpt_v modified_by int4 10  √  null User who last modified object
vuln_rsrc_scan modified_by int4 10  √  null User who last modified object
vuln_rsrc_scan_rpt_v modified_by int4 10  √  null User who last modified object
vuln_scan modified_by int4 10  √  null User who last modified object
vuln_scan_rpt_v modified_by int4 10  √  null User who last modified object
vuln_scan_vuln modified_by int4 10  √  null User who last modified object
vuln_scan_vuln_rpt_v modified_by int4 10  √  null User who last modified object
vuln_scanner modified_by int4 10  √  null User who last modified object
vuln_scanner_rpt_v modified_by int4 10  √  null User who last modified object
workflow_def modified_by int4 10  √  null User who last modified object
workflow_def_rpt_v modified_by int4 10  √  null User who last modified object
workflow_info modified_by int4 10  √  null User who last modified object
workflow_info_rpt_v modified_by int4 10  √  null User who last modified object
attachments name varchar 255  √  null Attachment name
attachments_rpt_v name varchar 255  √  null Attachment name
incidents name varchar 255  √  null Incident name
incidents_rpt_v name varchar 255  √  null Incident name
states name varchar 64  √  null Detail of the Status of different contexts
states_rpt_v name varchar 64  √  null Detail of the Status of different contexts
unassigned_incidents_rpt_v name varchar 255  √  null Incident name
users_rpt_v name varchar 64  √  null Short name
esec_namespace namespace_desc varchar 1024  √  null Namespace description
network_identity_rpt_v network_identity_id int8 19  √  null Unique identifier of network identity
physical_asset_rpt_v network_identity_id int8 19  √  null Network identity code
network_identity_rpt_v network_identity_name varchar 255  √  null Name of network identity
vuln network_protocol int4 10  √  null Network Protocol
vuln_rpt_v network_protocol int4 10  √  null Network Protocol
txnmy_node node_desc varchar 1000  √  null Taxanomy Node description
esec_uuid_uuid_assoc_rpt_v object1 varchar 64  √  null Object 1
esec_uuid_uuid_assoc_rpt_v object2 varchar 64  √  null Object 2
usr_identity office_loc_cd varchar 100  √  null Office Location Code
usr_identity_rpt_v office_loc_cd varchar 100  √  null Office Location Code
evt_src_offset offset_timestamp timestamptz 35,6  √  null Offset timestamp
evt_src_offset_rpt_v offset_timestamp timestamptz 35,6  √  null Offset timestamp
evt_src_offset offset_val text 2147483647  √  null Offset value
evt_src_offset_rpt_v offset_val text 2147483647  √  null Offset value
sentinel_rpt_v online_ind bool 1  √  null True indicates that the Server is online (False for Scatch Pad)
vuln_rsrc operational_environment varchar 64  √  null Operational environment
vuln_rsrc_rpt_v operational_environment varchar 64  √  null Operational environment
asset_x_entity_x_role_rpt_v organization_id uuid 2147483647  √  null Reference to the organization id
organization_rpt_v organization_id uuid 2147483647  √  null Organization identifier
organization_rpt_v organization_name varchar 100  √  null Organization name
adv_nxs_kb_patch_v osvdb_id int4 10  √  null The ID of the vulnerability in the OSVDB.
adv_nxs_kb_productsref_v osvdb_id int4 10  √  null The ID of the vulnerability in the OSVDB.
adv_nxs_osvdb_details_v osvdb_id int4 10  √  null The unique ID of the vulnerability in the OSVDB.
adv_nxs_osvdb_details osvdb_title varchar 256  √  null The normalized name of the vulnerability.
adv_nxs_osvdb_details_v osvdb_title varchar 256  √  null The normalized name of the vulnerability.
users other varchar 64  √  null Any extra information of the user
users_rpt_v other varchar 64  √  null Any extra information of the user
actvy output_formatter varchar 255  √  null Output formatter
actvy_rpt_v output_formatter varchar 255  √  null Output formatter
contacts_rpt_v pager varchar 64  √  null Any extra information of the user
scheduled_job_detail params text 2147483647  √  null Parameters of the scheduled job
correlated_events_rpt_v parent_evt_id uuid 2147483647  √  null Reference to the parent event id
correlated_events_rpt_v parent_evt_time timestamptz 35,6  √  null Time of the parent event
correlated_events_rpt_v parent_part_id int8 19  √  null Partition id of parent event
actvy_parm parm_desc varchar 255  √  null Activity parameter description
actvy_parm_rpt_v parm_desc varchar 255  √  null Activity parameter description
actvy_parm_rpt_v parm_name varchar 255  √  null Activity Parameter name
actvy_parm_rpt_v parm_typ_cd varchar 1  √  null Activity parameter type code
actvy_parm parm_val varchar 1000  √  null Activity parameter value
actvy_parm_rpt_v parm_val varchar 1000  √  null Activity parameter value
actvy_ref_parm_val_rpt_v parm_val varchar 1000  √  null Activity parameter value
incidents_events_rpt_v part_id int8 19  √  null Incident partition Identifier
partition_sync_info partition_completed bool 1  √  null This is a boolean flag indicating whether or not we are done processing this partition.
partition_sync_info partition_read_offset int8 19  √  null This is the absolute offset into the event store file for this partition where we have synced to so far.
permissions perm_category varchar 255  √  null Permission category
permissions perm_desc text 2147483647  √  null Description of the permission
permissions perm_type varchar 50  √  null boolean
asset_x_entity_x_role_rpt_v person_id uuid 2147483647  √  null Reference to the person id
person_rpt_v person_id uuid 2147483647  √  null Person identifier
asset_x_entity_x_role person_role_seq int4 10  √  null Sequence of the person role
asset_x_entity_x_role_rpt_v person_role_sequence int4 10  √  null Sequence of the person role
contacts_rpt_v phone varchar 64  √  null Contact number of the user
users phone varchar 64  √  null Contact number of the user
users_rpt_v phone varchar 64  √  null Contact number of the user
person phone_num varchar 50  √  null Phone number
person_rpt_v phone_number varchar 50  √  null Phone number
usr_identity photo text 2147483647  √  null Photo
usr_identity_rpt_v photo text 2147483647  √  null Photo
asset_hostname_rpt_v physical_asset_id uuid 2147483647  √  null Physical asset identifier
asset_ip_rpt_v physical_asset_id uuid 2147483647  √  null Physical asset identifier
asset_rpt_v physical_asset_id uuid 2147483647  √  null Physical asset identifier
physical_asset_rpt_v physical_asset_id uuid 2147483647  √  null Physical asset identifier
asset physical_asset_ind bool 1  √  null Physical asset indicator
asset_rpt_v physical_asset_ind bool 1  √  null Physical asset indicator
workflow_def pkg_data text 2147483647  √  null Package data
workflow_def_rpt_v pkg_data text 2147483647  √  null Package data
workflow_def_rpt_v pkg_name varchar 255  √  null Package name
tag_plugin_association_v plugin_id uuid 2147483647  √  null Id of the plugin
tag_plugin_association_v plugin_type varchar 255  √  null Plugin type
console_slms port int4 10  √  null Port Number
target_slms port int4 10  √  null Port Number
esec_port_reference port_description varchar 512  √  null Port description.
esec_port_reference_rpt_v port_description varchar 512  √  null Port description.
esec_port_reference port_keyword varchar 64  √  null Per http://www.iana.org/assignments/port-numbers, the keyword representation of the port.
esec_port_reference_rpt_v port_keyword varchar 64  √  null Per http://www.iana.org/assignments/port-numbers, the keyword representation of the port.
vuln port_name varchar 64  √  null Port Name
vuln_rpt_v port_name varchar 64  √  null Port Name
esec_port_reference_rpt_v port_number int4 10  √  null Per http://www.iana.org/assignments/port-numbers, the numerical representation of the port. This port number is typically associated with the Transport Protocol level in the TCP/IP stack.
vuln port_number int4 10  √  null Port Number
vuln_rpt_v port_number int4 10  √  null Port Number
esec_display position int4 10  √  null Position of tag within display.
esec_display_rpt_v position int4 10  √  null Position of tag within display.
prdt prdt_name varchar 255  √  null Product name
prdt prdt_version varchar 100  √  null Product version
usr_identity primary_email varchar 255  √  null Primary e-mail address
usr_identity_rpt_v primary_email varchar 255  √  null Primary e-mail address
usr_identity primary_phone varchar 100  √  null Primary phone number
usr_identity_rpt_v primary_phone varchar 100  √  null Primary phone number
workflow_info process_def_id varchar 100  √  null Process definition identifier
workflow_info_rpt_v process_def_id varchar 100  √  null Process definition identifier
workflow_info process_instance_id varchar 150  √  null Process instance identifier
workflow_info_rpt_v process_instance_id varchar 150  √  null Process instance identifier
adv_nxs_feed processing_end_time timestamp 29,6  √  null Time stamp indicating when the processing of the feed files ended.
adv_nxs_feed_v processing_end_time timestamp 29,6  √  null Time stamp indicating when the processing of the feed files ended.
adv_nxs_feed_v processing_start_time timestamp 29,6  √  null Time stamp indicating when the processing of the feed files started.
actvy processor varchar 255  √  null Processor
actvy_rpt_v processor varchar 255  √  null Processor
adv_nxs_products_v product_id int4 10  √  null The unique ID of the product.
adv_nxs_signatures_v product_id int4 10  √  null The unique ID of the product.
asset_rpt_v product_id int8 19  √  null Product identifier
product_rpt_v product_id int8 19  √  null Product identifier
adv_nxs_products_v product_name varchar 256  √  null Name of the product. For example, Cisco* Secure IDS, Enterasys* Dragon* Network Sensor, or McAfee* IntruShield*.
product_rpt_v product_name varchar 255  √  null Product name
vuln_scanner product_name varchar 100  √  null Product Name
vuln_scanner_rpt_v product_name varchar 100  √  null Product Name
product_rpt_v product_version varchar 100  √  null Product version
vuln_scanner product_version varchar 64  √  null Product Version
vuln_scanner_rpt_v product_version varchar 64  √  null Product Version
esec_protocol_reference protocol_description varchar 512  √  null IP packet protocol description.
esec_protocol_reference_rpt_v protocol_description varchar 512  √  null IP packet protocol description.
esec_protocol_reference protocol_keyword varchar 64  √  null Per http://www.iana.org/assignments/protocol-numbers, the keyword used to represent protocols that are encapsulated in an IP packet.
esec_protocol_reference_rpt_v protocol_keyword varchar 64  √  null Per http://www.iana.org/assignments/protocol-numbers, the keyword used to represent protocols that are encapsulated in an IP packet.
esec_port_reference_rpt_v protocol_number int4 10  √  null Per http://www.iana.org/assignments/protocol-numbers, the numerical identifiers used to represent protocols that are encapsulated in an IP packet.
esec_protocol_reference_rpt_v protocol_number int4 10  √  null Per http://www.iana.org/assignments/protocol-numbers, the numerical identifiers used to represent protocols that are encapsulated in an IP packet.
adv_nxs_osvdb_details_v published timestamp 29,6  √  null Time stamp indicating when the vulnerability was published in the OSVDB.
adv_nxs_signatures_v published timestamp 29,6  √  null Time stamp indicating when the signature was published for the product by the vendor.
physical_asset rack_num varchar 50  √  null Asset maintainer identity ID
physical_asset_rpt_v rack_number varchar 50  √  null Rack number
event_data_sync_policies rdd_id uuid 2147483647  √  null This is the UUID of the report data definition plugin associated with this data sync policy, if any. It will be NULL if there is no report data definition plugin associated with the policy.
event_data_sync_policies rdd_name varchar 255  √  null Remote database name
event_data_sync_policies rdd_namespace varchar 255  √  null Remote database namespace
user_groups read_only bool 1  √  null True indicates that the user is end user so no write privileges are granted
evt_datasync_info records_added int8 19  √  null the total number of records that have been added to the destination table since the start of syncing (or resync).
adv_nxs_feed records_inserted int4 10  √  null The number of records inserted into the database.
adv_nxs_feed_v records_inserted int4 10  √  null The number of records inserted into the database.
adv_nxs_feed records_updated int4 10  √  null The number of records updated into the database.
adv_nxs_feed_v records_updated int4 10  √  null The number of records updated into the database.
esec_display ref_config varchar 4000  √  null Referential data configuration
esec_display_rpt_v ref_config varchar 4000  √  null Referential data configuration
adv_nxs_kb_patch ref_value text 2147483647  √  null The URL that has the patch information.
adv_nxs_kb_patch_v ref_value text 2147483647  √  null The URL that has the patch information.
actvy_ref_rpt_v refd_actvy_id uuid 2147483647  √  null Referenced activity identifier
vuln_rsrc regulation varchar 128  √  null Regulation
vuln_rsrc_rpt_v regulation varchar 128  √  null Regulation
vuln_rsrc regulation_rating varchar 64  √  null Regulation rating
vuln_rsrc_rpt_v regulation_rating varchar 64  √  null Regulation rating
ixlog_part ret_pol_id uuid 2147483647  √  null Retention policy identifier
asset_x_entity_x_role_rpt_v role_code varchar 5  √  null Role code
role_rpt_v role_code varchar 5  √  null Role code
role_rpt_v role_name varchar 255  √  null Role name
physical_asset room_name varchar 100  √  null Asset owner identity ID
physical_asset_rpt_v room_name varchar 100  √  null Room name
actvy_parm rqrd_f bool 1  √  null Required flag
actvy_parm_rpt_v rqrd_f bool 1  √  null Required flag
vuln_calc_severity_rpt_v rsrc_id uuid 2147483647  √  null Resource identifier
vuln_rpt_v rsrc_id uuid 2147483647  √  null Resource identifier
vuln_rsrc_rpt_v rsrc_id uuid 2147483647  √  null Resource identifier
vuln_rsrc_scan_rpt_v rsrc_id uuid 2147483647  √  null Resource identifier
corr_rule rule_data text 2147483647  √  null Correlation Rule data
corr_rule rule_desc text 2147483647  √  null Correlation Rule description
user_tag_permission_rules_v rule_id uuid 2147483647  √  null Identifier of Tag Permission
corr_rule rule_lg text 2147483647  √  null Correlation Rule language
vuln_scan scan_end_date timestamptz 35,6  √  null Scan end date
vuln_scan_rpt_v scan_end_date timestamptz 35,6  √  null Scan end date
vuln_rsrc_scan_rpt_v scan_id uuid 2147483647  √  null Vulnerability scan identifier
vuln_scan_rpt_v scan_id uuid 2147483647  √  null Vulnerability scan identifier
vuln_scan_vuln_rpt_v scan_id uuid 2147483647  √  null Vulnerability scan identifier
vuln_scan scan_start_date timestamptz 35,6  √  null Scan start date
vuln_scan_rpt_v scan_start_date timestamptz 35,6  √  null Scan start date
vuln_scan scan_type varchar 10  √  null Vulnerability scan type
vuln_scan_rpt_v scan_type varchar 10  √  null Vulnerability scan type
vuln scanned_app varchar 64  √  null Application scanned for vulnerability
vuln_rpt_v scanned_app varchar 64  √  null Application scanned for vulnerability
vuln scanned_app_version varchar 64  √  null Version of Application scanned for vulnerability
vuln_rpt_v scanned_app_version varchar 64  √  null Version of Application scanned for vulnerability
vuln scanner_classification varchar 255  √  null Scanner classification
vuln_rpt_v scanner_classification varchar 255  √  null Scanner classification
vuln_rsrc_rpt_v scanner_id uuid 2147483647  √  null Scanner identifier
vuln_scan_rpt_v scanner_id uuid 2147483647  √  null Vulnerability scanner identifier
vuln_scanner_rpt_v scanner_id uuid 2147483647  √  null Vulnerability scanner identifier
vuln_scanner scanner_instance varchar 64  √  null Scanner Instance
vuln_scanner_rpt_v scanner_instance varchar 64  √  null Scanner Instance
vuln_scanner scanner_type varchar 64  √  null Vulnerability Scanner Type
vuln_scanner_rpt_v scanner_type varchar 64  √  null Vulnerability Scanner Type
esec_sequence_rpt_v seed int4 10  √  null Generated value for the respective table and column
asset_rpt_v sensitivity_id int8 19  √  null Asset sensitivity code
sensitivity_rpt_v sensitivity_id int8 19  √  null Asset sensitivity code
sensitivity_rpt_v sensitivity_name varchar 50  √  null Asset sensitivity name
sentinel sentinel_config text 2147483647  √  null Configuration XML
sentinel_rpt_v sentinel_config text 2147483647  √  null Configuration XML
evt_src_mgr sentinel_host_id uuid 2147483647  √  null Sentinel host identifier
evt_src_mgr_rpt_v sentinel_host_id uuid 2147483647  √  null Sentinel host identifier
sentinel_host_rpt_v sentinel_host_id uuid 2147483647  √  null ID of the Host machine where Sentinel is running
sentinel_host_rpt_v sentinel_host_name varchar 255  √  null Host name and IP address of the Sentinel Server
evt_src_mgr_rpt_v sentinel_id uuid 2147483647  √  null Sentinel identifier
sentinel_host_rpt_v sentinel_id uuid 2147483647  √  null ID of the Sentinel where Server was installed
sentinel_rpt_v sentinel_id uuid 2147483647  √  null Unique Identifier for Sentinel
sentinel_rpt_v sentinel_name varchar 255  √  null Name of the Server (Sentinel, Sentinel (Scratch pad)
evt_src_collector_rpt_v sentinel_plugin_id uuid 2147483647  √  null Sentinel plug-in identifier
evt_src_grp_rpt_v sentinel_plugin_id uuid 2147483647  √  null Sentinel plug-in identifier
evt_src_srvr_rpt_v sentinel_plugin_id uuid 2147483647  √  null Sentinel plug-in identifier
sentinel_plugin_rpt_v sentinel_plugin_id uuid 2147483647  √  null ID of the Sentinel Plugin
sentinel_plugin_rpt_v sentinel_plugin_name varchar 255  √  null Name of the Sentinel Plugin
sentinel_plugin_rpt_v sentinel_plugin_type varchar 255  √  null Type of the Plugin such as COLLECTOR, INTEGRATOR etc.
actvy_ref_parm_val_rpt_v seq_num int4 10  √  null Sequence number
actvy_ref_rpt_v seq_num int4 10  √  null Sequence number
adv_nxs_osvdb_details severity int4 10  √  null Indicates the severity of the vulnerability. The rating is 1- 10. The higher the number, the more urgent the vulnerability.
adv_nxs_osvdb_details_v severity int4 10  √  null Indicates the severity of the vulnerability. The rating is 1- 10. The higher the number, the more urgent the vulnerability.
incidents severity int4 10  √  null Incident severity
incidents_rpt_v severity int4 10  √  null Incident severity
unassigned_incidents_rpt_v severity int4 10  √  null Incident severity
incidents severity_rating varchar 32  √  null Average of all the event severities that comprise an incident.
incidents_rpt_v severity_rating varchar 32  √  null Average of all the event severities that comprise an incident.
unassigned_incidents_rpt_v severity_rating varchar 32  √  null Average of all the event severities that comprise an incident.
adv_nxs_signatures signature_id varchar 256  √  null The unique ID of the signature.
adv_nxs_signatures_v signature_id varchar 256  √  null The unique ID of the signature.
adv_nxs_signatures signature_name varchar 256  √  null Name of the signature.
adv_nxs_signatures_v signature_name varchar 256  √  null Name of the signature.
adv_nxs_osvdb_details solution_description text 2147483647  √  null Description of the solution that is used to fix the vulnerability.
adv_nxs_osvdb_details_v solution_description text 2147483647  √  null Description of the solution that is used to fix the vulnerability.
ext_data source_data_id varchar 255  √  null Source data identifier
external_data_rpt_v source_data_id varchar 255  √  null Source data identifier
ext_data source_name varchar 50  √  null Source name
external_data_rpt_v source_name varchar 50  √  null Source name
adv_nxs_mappings_v source_product_id int4 10  √  null The unique ID of the source product.
attachments_rpt_v source_reference varchar 64  √  null Source reference
adv_nxs_mappings source_signature_id varchar 256  √  null The unique ID of the source signature.
adv_nxs_mappings_v source_signature_id varchar 256  √  null The unique ID of the source signature.
usr_identity src_identity_id varchar 255  √  null Source identity identifier
usr_identity_rpt_v src_identity_id varchar 255  √  null Source identity identifier
attachments src_ref varchar 64  √  null Source reference
usr_account_trust src_trust_id varchar 255  √  null Source Trust Identifier
evt_datasync_info start_date_time timestamptz 35,6  √  null the point in time that events are synced from. NOTE: It is NOT the date that syncing started.
scheduled_job_detail start_time timestamptz 35,6  √  null Start time of scheduled job
asset_loc state varchar 100  √  null State of the city where asset is located
asset_location_rpt_v state varchar 100  √  null State of the city where asset is located
evt_src_collector_rpt_v state_ind bool 1  √  null State indicator
evt_src_grp state_ind bool 1  √  null State indicator
evt_src_grp_rpt_v state_ind bool 1  √  null State indicator
evt_src_mgr_rpt_v state_ind bool 1  √  null State indicator
evt_src_rpt_v state_ind bool 1  √  null Reference to State of event source
evt_src_srvr_rpt_v state_ind bool 1  √  null State indicator
sentinel_rpt_v state_ind bool 1  √  null True indicates that the Server is active
esec_db_patches sts varchar 50  √  null Database patch statistics
esec_db_version sts varchar 50  √  null Database status
incidents_rpt_v stt_id int4 10  √  null Incident State ID
states_rpt_v stt_id int4 10  √  null Unique identifier for the Status of different Contexts
unassigned_incidents_rpt_v stt_id int4 10  √  null Incident State ID
users_rpt_v stt_id int4 10  √  null Ref ID of the Status Indicator of the user
attachments sub_typ varchar 32  √  null Attachment subtype
attachments_rpt_v sub_type varchar 32  √  null Attachment subtype
users surname varchar 64  √  null Surname of the user
users_rpt_v surname varchar 64  √  null Surname of the user
event_data_sync_policies sync_policy text 2147483647  √  null This is an XML string that defines the policy. The XML generates an EventDataSyncPolicy data object as defined in the EventDataSyncConfigDefinition.xml file
users system_user bool 1  √  false True if the user is system user
users_rpt_v system_user bool 1  √  null True if the user is system user
associations_rpt_v table1 varchar 64  √  null Table name 1. For example, incidents
mssp_associations_v table1 varchar 64  √  null Table name 1
associations_rpt_v table2 varchar 64  √  null Table name 2. For example, users.
mssp_associations_v table2 varchar 64  √  null Table name 2
esec_sequence_rpt_v table_name varchar 32  √  null Name of the table for which sequence is being generated
esec_display_rpt_v tag varchar 255  √  null The native tag name of the property
tags tag_description varchar 1024  √  null Description of the tag
tags_v tag_description varchar 1024  √  null Description of the tag
tag_event_source_association_v tag_name varchar 255  √  null Name of the tag for event source association
tag_event_source_server_association_v tag_name varchar 255  √  null Name of the tag for event source server
tag_event_src_manager_association_v tag_name varchar 255  √  null Name of the tag for event source manager
tag_plugin_association_v tag_name varchar 255  √  null Name of the tag for plugin association
tags_v tag_name varchar 255  √  null Name of the tag (unique and case insensitive)
user_tag_state_v tag_name varchar 255  √  null Name of the tag for User state
adv_nxs_mappings_v target_product_id int4 10  √  null The unique ID of the target product.
adv_nxs_mappings target_signature_id varchar 256  √  null The unique ID of the target signature.
adv_nxs_mappings_v target_signature_id varchar 256  √  null The unique ID of the target signature.
states terminal_flag varchar 1  √  null Indicates if state of incident is resolved.
states_rpt_v terminal_flag varchar 1  √  null Indicates if state of incident is resolved.
annotations text varchar 4000  √  null XML data of annotations used
annotations_rpt_v text varchar 4000  √  null XML data of annotations used
contacts_rpt_v title varchar 128  √  null Title of the user
users title varchar 128  √  null Title of the user
users_rpt_v title varchar 128  √  null Title of the user
evt_datasync_info total_record_updates int8 19  √  null the total number of record updates that have been performed on the destination table since the start of syncing (or resync).
corr_rule trigger_data text 2147483647  √  null Trigger data
usr_account_trust trust_description varchar 1024  √  null Trust description of user account
attachments typ varchar 32  √  null Attachment type
md_config typ varchar 100  √  null Type
attachments_rpt_v type varchar 32  √  null Attachment type
esec_display type int4 10  √  null Indicates datatype of tag: 1-string, 2-ULONG,3-date, 4-uuid, 5-ipv4
esec_display_rpt_v type int4 10  √  null Indicates datatype of tag: 1-string, 2-ULONG,3-date, 4-uuid, 5-ipv4
adv_nxs_kb_patch type_id int4 10  √  null The unique ID of the patch.
adv_nxs_kb_patch_v type_id int4 10  √  null The unique ID of the patch.
adv_nxs_kb_patch type_name varchar 128  √  null The type of the patch used to remove the vulnerability.
adv_nxs_kb_patch_v type_name varchar 128  √  null The type of the patch used to remove the vulnerability.
adv_nxs_kb_productsref type_name varchar 128  √  null Indicates whether the product is affected by the vulnerability or not.
adv_nxs_kb_productsref_v type_name varchar 128  √  null Indicates whether the product is affected by the vulnerability or not.
configs_rpt_v unit varchar 64  √  null Application unit
md_config unit varchar 64  √  null Unit name
adv_nxs_mappings_v updated timestamp 29,6  √  null Time stamp indicating when the mapping was updated in the vendor database.
adv_nxs_osvdb_details_v updated timestamp 29,6  √  null Time stamp indicating when the vulnerability was updated in the vendor database.
adv_nxs_signatures_v updated timestamp 29,6  √  null Time stamp indicating when the signature information was updated in the vendor database.
users upper_name varchar 64  √  null User's Name in capital letter
users_rpt_v upper_name varchar 64  √  null User's Name in capital letter
adv_nxs_osvdb_details urgency int4 10  √  null Indicates the urgency of the vulnerability. The rating is 1- 10. The higher the number, the more urgent the vulnerability.
adv_nxs_osvdb_details_v urgency int4 10  √  null Indicates the urgency of the vulnerability. The rating is 1- 10. The higher the number, the more urgent the vulnerability.
vuln_code url varchar 512  √  null Web URL
vuln_code_rpt_v url varchar 512  √  null Web URL
user_tag_permission_rules user_canhave_tags varchar 1024  √  null Tags that the user can have
user_tag_permission_rules_v user_canhave_tags varchar 1024  √  null Tags that the user can have
usr_account_rpt_v user_domain varchar 255  √  null User Authority, local or LDAP
console_slms user_group_id uuid 2147483647  √  null Id of the user group
user_tag_state_v user_id int4 10  √  null User identifier
user_tag_permission_rules user_musthave_tags varchar 1024  √  null Tags that the user must have
user_tag_permission_rules_v user_musthave_tags varchar 1024  √  null Tags that the user must have
usr_account_rpt_v user_name varchar 255  √  null User name
usr_account_rpt_v user_status varchar 50  √  null User status
configs_rpt_v usr_id varchar 32  √  null User name.
users_rpt_v usr_id int4 10  √  null Id of the user 1-Admin
usr_account usr_sts varchar 50  √  null User status
configs value varchar 255  √  null Text value if any
configs_rpt_v value varchar 255  √  null Text value if any
md_config value varchar 255  √  null Unit value
usr_identity vault_name varchar 100  √  null Identity vault name
usr_identity_rpt_v vault_name varchar 100  √  null Identity vault name
vuln_scanner vendor varchar 100  √  null Vendor
vuln_scanner_rpt_v vendor varchar 100  √  null Vendor
product_rpt_v vendor_id int8 19  √  null Vendor identifier
vendor_rpt_v vendor_id int8 19  √  null Vendor identifier
adv_nxs_kb_productsref vendor_name varchar 128  √  null Name of the vendor of the product that is affected by the vulnerability.
adv_nxs_kb_productsref_v vendor_name varchar 128  √  null Name of the vendor of the product that is affected by the vulnerability.
vendor_rpt_v vendor_name varchar 255  √  null Vendor name
adv_nxs_kb_productsref version_name varchar 128  √  null Version of the product that is affected by the vulnerability.
adv_nxs_kb_productsref_v version_name varchar 128  √  null Version of the product that is affected by the vulnerability.
md_view_config view_desc varchar 255  √  null md view description
adv_nxs_osvdb_details_v vuln_best_prac bool 1  √  null TRUE indicates that the vulnerability is a result of not following the best practices in the configuration or usage of the vulnerable system or software.
vuln_code_rpt_v vuln_code_id uuid 2147483647  √  null Vulnerability code identifier
vuln_code vuln_code_type varchar 64  √  null Vulnerability code type
vuln_code_rpt_v vuln_code_type varchar 64  √  null Vulnerability code type
vuln_code vuln_code_value varchar 255  √  null Vulnerability code value
vuln_code_rpt_v vuln_code_value varchar 255  √  null Vulnerability code value
adv_nxs_osvdb_details_v vuln_concern bool 1  √  null TRUE indicates that the vulnerability requires additional concern for remediation.
vuln_calc_severity_rpt_v vuln_count int8 19  √  null Vulnerability count
vuln vuln_description text 2147483647  √  null Vulnerability description
vuln_rpt_v vuln_description text 2147483647  √  null Vulnerability description
incidents_vuln_rpt_v vuln_id uuid 2147483647  √  null Vulnerability Universal Unique Identifier (UUID)
vuln_code_rpt_v vuln_id uuid 2147483647  √  null Vulnerability identifier
vuln_info_rpt_v vuln_id uuid 2147483647  √  null Vulnerability identifier
vuln_rpt_v vuln_id uuid 2147483647  √  null Vulnerability identifier
vuln_scan_vuln_rpt_v vuln_id uuid 2147483647  √  null Vulnerability identifier
vuln_info_rpt_v vuln_info_id uuid 2147483647  √  null Vulnerability info identifier
vuln_info vuln_info_type varchar 36  √  null Vulnerability info type
vuln_info_rpt_v vuln_info_type varchar 36  √  null Vulnerability info type
vuln_info vuln_info_value varchar 2000  √  null Vulnerability info value
vuln_info_rpt_v vuln_info_value varchar 2000  √  null Vulnerability info value
vuln vuln_module varchar 64  √  null Vulnerability Module
vuln_rpt_v vuln_module varchar 64  √  null Vulnerability Module
adv_nxs_osvdb_details_v vuln_myth_fake bool 1  √  null TRUE indicates that the vulnerability is a myth or a false alarm.
vuln vuln_name varchar 300  √  null Vulnerability Name
vuln_rpt_v vuln_name varchar 300  √  null Vulnerability Name
vuln vuln_solution text 2147483647  √  null Vulnerability solution
vuln_rpt_v vuln_solution text 2147483647  √  null Vulnerability solution
vuln vuln_summary varchar 1000  √  null Vulnerability summary
vuln_rpt_v vuln_summary varchar 1000  √  null Vulnerability summary
vuln vuln_taxonomy varchar 1000  √  null Vulnerability Taxanomy
vuln_rpt_v vuln_taxonomy varchar 1000  √  null Vulnerability Taxanomy
vuln vuln_user_domain varchar 64  √  null Domain of user used by scanned
vuln_rpt_v vuln_user_domain varchar 64  √  null Domain of user used by scanned
vuln vuln_user_name varchar 64  √  null Username used by scanner
vuln_rpt_v vuln_user_name varchar 64  √  null Username used by scanner
adv_nxs_osvdb_details_v vuln_verified bool 1  √  null TRUE indicates that the existence of the vulnerability has been verified.
adv_nxs_osvdb_details_v vuln_web_check bool 1  √  null TRUE indicates that the vulnerability is a common problem in Web servers or Web applications.
incidents vulnerability_rating varchar 32  √  null Reserved for future use by Novell. Use of this field for any other purpose might result in data being overwritten by future functionality.
incidents_rpt_v vulnerability_rating varchar 32  √  null Reserved for future use by Novell. Use of this field for any other purpose might result in data being overwritten by future functionality.
unassigned_incidents_rpt_v vulnerability_rating varchar 32  √  null Reserved for future use by Novell. Use of this field for any other purpose might result in data being overwritten by future functionality.
usr_identity wfid varchar 100  √  null Workforce identifier
usr_identity_rpt_v wfid varchar 100  √  null Workforce identifier
esec_display width int4 10  √  null The column width
esec_display_rpt_v width int4 10  √  null The column width
asset_loc zip_cd varchar 50  √  null Zip code of the country
asset_location_rpt_v zip_code varchar 50  √  null Zip code of the country
actvy access_lvl varchar 50 Access level
usr_account account_id int8 19 Account identifier
usr_account_trust_assoc account_id uuid 2147483647 Reference to User Account Identifier
usr_account_trust_history account_id uuid 2147483647 Reference to User Account Identifier
global_filters active varchar 32 Status of the filter
actvy actvy_id uuid 2147483647 Activity identifier
actvy_parm actvy_id uuid 2147483647 Activity identifier
actvy_ref actvy_id uuid 2147483647 Activity identifier
actvy_ref_parm_val actvy_id uuid 2147483647 Activity identifier
actvy actvy_name varchar 255 Activity name
actvy_parm actvy_parm_id uuid 2147483647 Activity parameter identifier
actvy_ref_parm_val actvy_parm_id uuid 2147483647 Activity parameter identifier
actvy actvy_typ_cd varchar 1 Activity type code
annotations ann_id int4 10 Identifier for the annotations
configs application varchar 255 Application identifier
md_config application varchar 255 Application name
asset asset_ctgry_id int8 19 Asset category identifier
asset_ctgry asset_ctgry_id int8 19 ID of the Asset Category
asset_ctgry asset_ctgry_name varchar 100 Name of the Asset Category such as
asset_hostname asset_hostname_id uuid 2147483647 Asset alternate hostname identifier
asset asset_id uuid 2147483647 Asset identifier
asset_x_entity_x_role asset_id uuid 2147483647 Reference to asset id
incidents_assets asset_id uuid 2147483647 Asset Universal Unique Identifier (UUID)
asset_ip asset_ip_id uuid 2147483647 Asset alternate IP identifier
asset asset_val_id int8 19 Asset value code
asset_val_lkup asset_val_id int8 19 Unique identifier for asset value
asset_val_lkup asset_val_name varchar 50 Name of asset value
attachments attachment_id int4 10 Attachment identifier
adv_nxs_osvdb_details attack_type_auth_manage bool 1 TRUE indicates that the attack type is authentication management. For example, brute force attack, default password, and cookie poisoning.
adv_nxs_osvdb_details attack_type_crypt bool 1 TRUE indicates that the attack type is cryptographic. For example, weak encryption (implementation or algorithm), no encryption (plaintext), and sniffing.
adv_nxs_osvdb_details attack_type_dos bool 1 TRUE indicates that the attack type is denial of service. For example, saturation flood, crash, lock up, and forced reboot.
adv_nxs_osvdb_details attack_type_hijack bool 1 TRUE indicates that the attack type is hijack. For example, man-in-the-middle attacks, IP spoofing, session timeout or take-over, and session replay.
adv_nxs_osvdb_details attack_type_info_disclose bool 1 TRUE indicates that the attack type is information disclosure. For example, comments, passwords, fingerprinting, and system information.
adv_nxs_osvdb_details attack_type_infrastruct bool 1 TRUE indicates that the attack type is infrastructure. For example, DNS poisoning and route manipulation.
adv_nxs_osvdb_details attack_type_input_manip bool 1 TRUE indicates that the attack type is input manipulation. For example, XSS, SQL injection, file retrieval, directory traversal, overflows, and URL encoding.
adv_nxs_osvdb_details attack_type_miss_config bool 1 TRUE indicates that the attack type is misconfiguration. For example, default files, debugging enabled, and directory indexing.
adv_nxs_osvdb_details attack_type_other bool 1 TRUE indicates that the attack type does not fall under any of the above attack types.
adv_nxs_osvdb_details attack_type_race bool 1 TRUE indicates that the attack type is race condition. For example, symlink.
adv_nxs_osvdb_details attack_type_unknown bool 1 TRUE indicates that the attack type is unknown.
usr_identity_ext_attr attribute_name varchar 255 Attribute name
usr_account authority varchar 255 User Authority, local or LDAP
usr_account_trust authority varchar 255 Authority for user account
sentinel_plugin aux_file_name varchar 512 Name of the auxiliary plugin file
console_slms certificate varchar 8192 Certificate details
target_slms certificate varchar 8192 Certificate details
global_filters channel_action varchar 1024 Channel action
correlated_events child_evt_id uuid 2147483647 Id of the child event
correlated_events child_evt_time timestamptz 35,6 Time of the child event
license_record collector_manager_id varchar 255 Collector Manager id
license_record_hours collector_manager_id varchar 255 Collector Manager id
license_record collector_plugin_id varchar 255 Collector type id
license_record_hours collector_plugin_id varchar 255 Collector type id
esec_sequence column_name varchar 255 Name of the column in the table for which sequence is being used
disk_monitor computed_time timestamptz 35,6 Timestamp of the disk space computation
integrator_config config_id uuid 2147483647 Integrator Configuration identifier
md_config config_id uuid 2147483647 md configuration identifier
console_slms console_metadata varchar 8192 Metadata of console
esec_content_grp content_grp_id uuid 2147483647 Content group identifier
esec_content_grp_content content_grp_id uuid 2147483647 Content group identifier
esec_content_grp content_grp_name varchar 255 Content group name
esec_content content_id varchar 255 Content identifier
esec_content_grp_content content_id varchar 255 Content identifier
esec_content content_name varchar 255 Content name
esec_content_pack content_pack_id uuid 2147483647 Content pack identifier
esec_ctrl_ctgry content_pack_id uuid 2147483647 Content pack identifier
esec_content_pack content_pack_name varchar 255 Content pack name
esec_content content_state int4 10 Content state
esec_content content_typ varchar 100 Content type
esec_content_grp_content content_typ varchar 100 Content type
corr_act_def corr_act_def_id uuid 2147483647 Correlation actions identifier
corr_act_parm corr_act_def_id uuid 2147483647 Correlation action identifier
global_filter_corr_action_association corr_act_def_id uuid 2147483647 Correlation actions identifier
corr_act_def corr_act_def_name varchar 255 Name of the correlation action
corr_act_meta corr_act_meta_class_name varchar 255 Class name of correlation action meta data
corr_act_def corr_act_meta_id uuid 2147483647 Correlation actionsmeta data identifier
corr_act_meta corr_act_meta_id uuid 2147483647 Id of correlation action meta data
corr_act_parm_def corr_act_meta_id uuid 2147483647 Correlation action meta data identifer
corr_act_meta corr_act_meta_name varchar 255 Name of correlation action meta data
corr_act_parm corr_act_parm_def_id uuid 2147483647 Correlation action parameter definition identifier
corr_act_parm_def corr_act_parm_def_id uuid 2147483647 Correlation action parameter definition identifier
corr_act_parm corr_act_parm_id uuid 2147483647 Correlation action parameter identifier
corr_act_parm_def corr_act_parm_name varchar 255 Correlation action parameter name
corr_act_parm corr_act_parm_value varchar 4000 Correlation action parameter value
corr_deploy_config corr_deploy_config_id uuid 2147483647 Correlation deploy configuration identifier
corr_rule_cfg corr_deploy_config_id uuid 2147483647 Correlation Deployment Configuration identifier
corr_engine_config corr_engine_config_hostip varchar 255 Correlation Engine Host IP address
corr_engine_config corr_engine_config_hostname varchar 255 Correlation Engine Host name
corr_deploy_config corr_engine_config_id uuid 2147483647 Correlation Engine configuration identifier
corr_engine_config corr_engine_config_id uuid 2147483647 Correlation Engine configuration identifier
corr_rule_cfg corr_engine_config_id uuid 2147483647 Correlation Engine configuration identifier
corr_rule_cfg corr_rule_config_id uuid 2147483647 Correlation Rule Configuration identifier
corr_rule_cfg corr_rule_def_id uuid 2147483647 Correlation Rule Definition Identifier
license_record count int8 19 Count of data records
license_record_hours count int8 19 Count of data records
asset crit_id int8 19 Asset criticality code
crit_lkup crit_id int8 19 Asset criticality code
crit_lkup crit_name varchar 50 Asset criticality name
esec_ctrl_ctgry ctrl_ctgry_id uuid 2147483647 Control category identifier
esec_ctrl_ctgry ctrl_ctgry_name varchar 255 Control category name
esec_content_grp ctrl_id uuid 2147483647 Control identifier
esec_ctrl ctrl_id uuid 2147483647 Control identifier
esec_ctrl ctrl_name varchar 255 Control name
esec_ctrl ctrl_state int4 10 Control state
cust_hierarchy cust_hierarchy_id int8 19 Customer hierarchy ID
asset cust_id int8 19 Customer identifier
cust cust_id int8 19 Customer identifier
usr_account_trust cust_id int8 19 Customer identifier
cust_hierarchy cust_name varchar 255 Customer Name
actvy_parm data_typ varchar 50 Activity parameter data type
adv_nxs_feed date_created timestamp 29,6 Date the entry was created
adv_nxs_kb_patch date_created timestamp 29,6 Date the entry was created
adv_nxs_kb_productsref date_created timestamp 29,6 Date the entry was created
adv_nxs_mappings date_created timestamp 29,6 Date the entry was created
adv_nxs_osvdb_details date_created timestamp 29,6 Date the entry was created
adv_nxs_products date_created timestamp 29,6 Date the entry was created
adv_nxs_signatures date_created timestamp 29,6 Date the entry was created
annotations date_created timestamptz 35,6 Date the entry was created
associations date_created timestamptz 35,6 Date the entry was created
attachments date_created timestamptz 35,6 Date the entry was created
configs date_created timestamptz 35,6 Date the entry was created
console_slms date_created timestamptz 35,6 Date the entry was created
corr_act_def date_created timestamptz 35,6 Date the entry was created
corr_act_meta date_created timestamptz 35,6 Date the entry was created
corr_act_parm date_created timestamptz 35,6 Date the entry was created
corr_act_parm_def date_created timestamptz 35,6 Date the entry was created
corr_deploy_config date_created timestamptz 35,6 Date the entry was created
corr_engine_config date_created timestamptz 35,6 Date the entry was created
corr_rule date_created timestamptz 35,6 Date the entry was created
corr_rule_cfg date_created timestamptz 35,6 Date the entry was created
correlated_events date_created timestamptz 35,6 Date the entry was created
dist_search_config date_created timestamptz 35,6 Date the entry was created
esec_display date_created timestamptz 35,6 Date the entry was created
esec_port_reference date_created timestamptz 35,6 Date the entry was created
esec_protocol_reference date_created timestamptz 35,6 Date the entry was created
esec_sequence date_created timestamptz 35,6 Date the entry was created
esec_user_report_state date_created timestamptz 35,6 Date the entry was created
ext_data date_created timestamptz 35,6 Date the entry was created
filters date_created timestamptz 35,6 Date the entry was created
global_filter_corr_action_association date_created timestamptz 35,6 Date the entry was created
global_filters date_created timestamptz 35,6 Date the entry was created
incidents date_created timestamptz 35,6 Date the entry was created
incidents_assets date_created timestamptz 35,6 Date the entry was created
incidents_events date_created timestamptz 35,6 Date the entry was created
incidents_vuln date_created timestamptz 35,6 Date the entry was created
integrator_config date_created timestamptz 35,6 Date the entry was created
md_config date_created timestamptz 35,6 Date the entry was created
permissions date_created timestamptz 35,6 Date the entry was created
raw_data_files_info date_created timestamptz 35,6 Date the entry was created
scheduled_job_detail date_created timestamptz 35,6 Date the entry was created
states date_created timestamptz 35,6 Date the entry was created
tag_event_source_association date_created timestamptz 35,6 Date the entry was created
tag_event_source_server_association date_created timestamptz 35,6 Date the entry was created
tag_event_src_manager_association date_created timestamptz 35,6 Date the entry was created
tag_global_filter_association date_created timestamptz 35,6 Date the entry was created
tag_plugin_association date_created timestamptz 35,6 Date the entry was created
tags date_created timestamptz 35,6 Date the entry was created
target_slms date_created timestamptz 35,6 Date the entry was created
txnmy_node date_created timestamptz 35,6 Date the entry was created
user_group_mappings date_created timestamptz 35,6 Date the entry was created
user_group_permissions date_created timestamptz 35,6 Date the entry was created
user_group_tags date_created timestamptz 35,6 Date the entry was created
user_groups date_created timestamptz 35,6 Date the entry was created
user_tag_permission_rules date_created timestamptz 35,6 Date the entry was created
user_tag_state date_created timestamptz 35,6 Date the entry was created
users date_created timestamptz 35,6 Date the entry was created
vuln date_created timestamptz 35,6 Date the entry was created
vuln_code date_created timestamptz 35,6 Date the entry was created
vuln_info date_created timestamptz 35,6 Date the entry was created
vuln_rsrc date_created timestamptz 35,6 Date the entry was created
vuln_rsrc_scan date_created timestamptz 35,6 Date the entry was created
vuln_scan date_created timestamptz 35,6 Date the entry was created
vuln_scan_vuln date_created timestamptz 35,6 Date the entry was created
vuln_scanner date_created timestamptz 35,6 Date the entry was created
adv_nxs_feed date_modified timestamp 29,6 Date the entry was modified
adv_nxs_kb_patch date_modified timestamp 29,6 Date the entry was modified
adv_nxs_kb_productsref date_modified timestamp 29,6 Date the entry was modified
adv_nxs_mappings date_modified timestamp 29,6 Date the entry was modified
adv_nxs_osvdb_details date_modified timestamp 29,6 Date the entry was modified
adv_nxs_products date_modified timestamp 29,6 Date the entry was modified
adv_nxs_signatures date_modified timestamp 29,6 Date the entry was modified
annotations date_modified timestamptz 35,6 Date the entry was modified
associations date_modified timestamptz 35,6 Date the entry was modified
attachments date_modified timestamptz 35,6 Date the entry was modified
configs date_modified timestamptz 35,6 Date the entry was modified
console_slms date_modified timestamptz 35,6 Date the entry was modified
corr_act_def date_modified timestamptz 35,6 Date the entry was modified
corr_act_meta date_modified timestamptz 35,6 Date the entry was modified
corr_act_parm date_modified timestamptz 35,6 Date the entry was modified
corr_act_parm_def date_modified timestamptz 35,6 Date the entry was modified
corr_deploy_config date_modified timestamptz 35,6 Date the entry was modified
corr_engine_config date_modified timestamptz 35,6 Date the entry was modified
corr_rule date_modified timestamptz 35,6 Date the entry was modified
corr_rule_cfg date_modified timestamptz 35,6 Date the entry was modified
correlated_events date_modified timestamptz 35,6 Date the entry was modified
dist_search_config date_modified timestamptz 35,6 Date the entry was modified
esec_display date_modified timestamptz 35,6 Date the entry was modified
esec_port_reference date_modified timestamptz 35,6 Date the entry was modified
esec_protocol_reference date_modified timestamptz 35,6 Date the entry was modified
esec_sequence date_modified timestamptz 35,6 Date the entry was modified
esec_user_report_state date_modified timestamptz 35,6 Date the entry was modified
ext_data date_modified timestamptz 35,6 Date the entry was modified
filters date_modified timestamptz 35,6 Date the entry was modified
global_filter_corr_action_association date_modified timestamptz 35,6 Date the entry was modified
global_filters date_modified timestamptz 35,6 Date the entry was modified
incidents date_modified timestamptz 35,6 Date the entry was modified
incidents_assets date_modified timestamptz 35,6 Date the entry was modified
incidents_events date_modified timestamptz 35,6 Date the entry was modified
incidents_vuln date_modified timestamptz 35,6 Date the entry was modified
integrator_config date_modified timestamptz 35,6 Date the entry was modified
md_config date_modified timestamptz 35,6 Date the entry was modified
permissions date_modified timestamptz 35,6 Date the entry was modified
raw_data_files_info date_modified timestamptz 35,6 Date the entry was modified
scheduled_job_detail date_modified timestamptz 35,6 Date the entry was modified
states date_modified timestamptz 35,6 Date the entry was modified
tag_event_source_association date_modified timestamptz 35,6 Date the entry was modified
tag_event_source_server_association date_modified timestamptz 35,6 Date the entry was modified
tag_event_src_manager_association date_modified timestamptz 35,6 Date the entry was modified
tag_global_filter_association date_modified timestamptz 35,6 Date the entry was modified
tag_plugin_association date_modified timestamptz 35,6 Date the entry was modified
tags date_modified timestamptz 35,6 Date the entry was modified
target_slms date_modified timestamptz 35,6 Date the entry was modified
txnmy_node date_modified timestamptz 35,6 Date the entry was modified
user_group_mappings date_modified timestamptz 35,6 Date the entry was modified
user_group_permissions date_modified timestamptz 35,6 Date the entry was modified
user_group_tags date_modified timestamptz 35,6 Date the entry was modified
user_groups date_modified timestamptz 35,6 Date the entry was modified
user_tag_permission_rules date_modified timestamptz 35,6 Date the entry was modified
user_tag_state date_modified timestamptz 35,6 Date the entry was modified
users date_modified timestamptz 35,6 Date the entry was modified
vuln date_modified timestamptz 35,6 Date the entry was modified
vuln_code date_modified timestamptz 35,6 Date the entry was modified
vuln_info date_modified timestamptz 35,6 Date the entry was modified
vuln_rsrc date_modified timestamptz 35,6 Date the entry was modified
vuln_rsrc_scan date_modified timestamptz 35,6 Date the entry was modified
vuln_scan date_modified timestamptz 35,6 Date the entry was modified
vuln_scan_vuln date_modified timestamptz 35,6 Date the entry was modified
vuln_scanner date_modified timestamptz 35,6 Date the entry was modified
esec_db_patches db_patch varchar 20 Database patch number
esec_db_version db_version varchar 50 Database Version number
md_view_config default_view_ind bool 1 TRUE indicates
corr_deploy_config deploy_state bool 1 TRUE indicates that it is deployed
corr_rule_cfg deploy_state bool 1 TRUE indicates that it is deployed
disk_monitor disk_size_allocated numeric 131089 Disk size allocated
disk_monitor disk_size_used numeric 131089 Disk size used
console_slms display_name varchar 255 Display name on console
target_slms display_name varchar 255 Display name
esec_display display_object varchar 32 The parent object of the property
dist_search_config dist_report_password varchar 255 Distributive Report password
usr_identity dn varchar 255 Distinguished name
corr_engine_config engine_state bool 1 Correlation Engine status
asset_x_entity_x_role entity_typ_cd varchar 5 Entity type code
entity_typ_lkup entity_typ_cd varchar 5 Entity type code
entity_typ_lkup entity_typ_name varchar 50 Entity type name
asset env_identity_id int8 19 Environment identify code
env_identity_lkup env_identity_id int8 19 Environment identity code
env_identity_lkup env_identity_name varchar 255 Environment identity name
tag_event_source_association event_source_id uuid 2147483647 Id of the event source
tag_event_source_server_association event_source_server_id uuid 2147483647 Id of the event source server
tag_event_src_manager_association event_src_manager_id uuid 2147483647 Id of the event source manager
incidents_events evt_id uuid 2147483647 Event Universal Unique Identifier (UUID)
evt_src_collector evt_src_collector_id uuid 2147483647 Event source collector identifier
evt_src_grp evt_src_collector_id uuid 2147483647 Event source collector identifier
evt_src_collector evt_src_collector_name varchar 255 Event source collector name
evt_src evt_src_grp_id uuid 2147483647 Reference to event source group id
evt_src_deleted evt_src_grp_id uuid 2147483647 Reference to event source group id
evt_src_grp evt_src_grp_id uuid 2147483647 Event source group identifier
evt_src_grp evt_src_grp_name varchar 255 Event source group name
evt_src evt_src_id uuid 2147483647 Unique identifier of event source
evt_src_deleted evt_src_id uuid 2147483647 Unique identifier of event source
evt_src_offset evt_src_id uuid 2147483647 Event source identifier
raw_data_files_info evt_src_id uuid 2147483647 Event source identifier for raw data file
evt_src_collector evt_src_mgr_id uuid 2147483647 Event source manager identifier
evt_src_mgr evt_src_mgr_id uuid 2147483647 Event source manager identifier
evt_src_srvr evt_src_mgr_id uuid 2147483647 Event source manager identifier
evt_src_mgr evt_src_mgr_name varchar 255 Event source manager name
evt_src evt_src_name varchar 255 Name of the event source
evt_src_deleted evt_src_name varchar 255 Name of the event source
raw_data_files_info evt_src_name varchar 256 Event source name of raw data file
evt_src_srvr evt_src_srvr_id uuid 2147483647 Event source server identifier
evt_src_srvr evt_src_srvr_name varchar 255 Event source server name
incidents_events evt_time timestamptz 35,6 Event time
actvy exec_loc varchar 50 Execution location
adv_nxs_osvdb_details exploit_available bool 1 TRUE indicates that the exploit is available for the vulnerability.
adv_nxs_osvdb_details exploit_rumored bool 1 TRUE indicates that the exploit is rumored to exist for the vulnerability.
adv_nxs_osvdb_details exploit_unavailable bool 1 TRUE indicates that the exploit is not available for the vulnerability.
adv_nxs_osvdb_details exploit_unknown bool 1 TRUE indicates that the exploit is unknown for the vulnerability.
global_filters expr varchar 2048 Expression
global_filters expr_type varchar 1024 Expession type
ext_data ext_data_id int4 10 External data identifier
sentinel_plugin file_hash varchar 255 Hash generated for the plugin file
adv_nxs_feed file_name varchar 256 The filename of the Advisor feed file.
raw_data_files_info file_name varchar 256 File name of raw data file
sentinel_plugin file_name varchar 512 Name of the plugin file inside plugin_repository folder
filters filter_id uuid 2147483647 This is the UUID of the filter.
global_filter_corr_action_association filter_id uuid 2147483647 Unique identifier for filter
global_filters filter_id uuid 2147483647 Unique identifier for filter
tag_global_filter_association filter_id uuid 2147483647 Unique identifier for filter
filters filter_name varchar 255 This is the name of the filter
global_filters filter_name varchar 256 Name of the global filter
adv_nxs_feed generation timestamp 29,6 The unique ID to which each feed file belongs.
user_groups group_id uuid 2147483647 Unique Identifier for Group of Users
user_groups group_name varchar 255 Name of the group (Role on GUI)
adv_nxs_feed hash_value varchar 256 The hash value of the Advisor feed file.
adv_nxs_kb_patch id int4 10 The unique ID for the row.
adv_nxs_kb_productsref id int4 10 The unique ID for the row.
raw_data_files_info id uuid 2147483647 Raw data file identifier
associations id1 int4 10 ID1. For example, incident ID.
esec_uuid_uuid_assoc id1 uuid 2147483647 UUID for object 1
mssp_associations id1 int8 19 ID1
associations id2 int4 10 ID2. For example, user ID.
esec_uuid_uuid_assoc id2 uuid 2147483647 UUID for object 2
mssp_associations id2 uuid 2147483647 ID2
usr_identity identity_guid uuid 2147483647 Identity identifier
usr_identity_ext_attr identity_guid uuid 2147483647 Identity identifier
adv_nxs_osvdb_details impact_available bool 1 TRUE indicates that the impact of the attack is loss of availability of a service or information.
adv_nxs_osvdb_details impact_confidential bool 1 TRUE indicates that the impact of the attack(s) is loss of confidential information. For example, passwords, server information, environment variables, confirmation of file existence, path disclosure, file content access, and SQL injection.
adv_nxs_osvdb_details impact_integrity bool 1 TRUE indicates that the impact of the attack(s) is loss of integrity, which results in data modifications by unauthorized persons. For example, unauthorized file modification, deletion, or creation, remote file inclusion, and arbitrary command execution.
adv_nxs_osvdb_details impact_unknown bool 1 TRUE indicates that the impact of the attack is unknown.
incidents inc_id int4 10 Incident identifier - sequence number
incidents_assets inc_id int4 10 Incident identifier - sequence number
incidents_events inc_id int4 10 Incident identifier-sequence number
incidents_vuln inc_id int4 10 Incident identifier-sequence number
ixlog_part index_version int4 10 0 Version of log
workflow_info info_id int8 19 Info identifier
global_filters inline bool 1 Inline
adv_nxs_mappings inserted timestamp 29,6 Time stamp indicating when the mapping information was entered in the vendor database.
adv_nxs_osvdb_details inserted timestamp 29,6 Time stamp indicating when the vulnerability was inserted in the vendor database.
adv_nxs_signatures inserted timestamp 29,6 Time stamp indicating when the signature information was entered in the vendor database.
adv_nxs_products internal_name varchar 256 Short name of the product that is used in generating the exploitdetection.csv file. This name is used by Collectors for exploit detection. For example, if the product name is Cisco Secure IDS, the internal name is Secure.
vuln_rsrc ip varchar 32 IP address
adv_nxs_products is_active bool 1 TRUE represents the product is selected for exploit detection in the Advisor window of Sentinel Control Center. FALSE represents attacks from this product are not populated in the exploitdetection.csv file.
adv_nxs_products is_attack bool 1 TRUE indicates that the product is IDS.
adv_nxs_mappings is_deleted bool 1 TRUE indicates that the mapping is marked as invalid.
user_tag_permission_rules is_enabled bool 1 TRUE indicates that the permission rule is enabled
adv_nxs_products is_kb bool 1 TRUE indicates that the product is Knowledge Base.
adv_nxs_products is_populate_attack_code bool 1 TRUE by default. If the value is FALSE, the attack code is not populated in the exploitDetection.csv file.
adv_nxs_products is_populate_attack_name bool 1 TRUE by default. If the value is FALSE, the attack name is not populated in the exploitDetection.csv file.
adv_nxs_products is_vuln bool 1 TRUE indicates that the product is Vulnerability Scanner.
scheduled_job_detail job_id uuid 2147483647 Scheduled job identifier
scheduled_job_detail job_name varchar 255 Scheduled job name
scheduled_job_detail job_type varchar 255 Scheduled job type, ie, hourly, daily etc.
esec_namespace_leaf leaf_id uuid 2147483647 Namespace leaf identifier
esec_namespace_leaf leaf_name varchar 255 Name of namespace leaf
esec_namespace_leaf leaf_value varchar 255 Namespace leaf value
asset_loc loc_id int8 19 Unique identifier for asset location
physical_asset loc_id int8 19 Location identifier
adv_nxs_osvdb_details location_dialup bool 1 TRUE indicates that the vulnerability can be exploited using a dial-up connection.
adv_nxs_osvdb_details location_local bool 1 TRUE indicates that the vulnerability can be exploited on a local system.
adv_nxs_osvdb_details location_physical bool 1 TRUE indicates that the vulnerability can be exploited with only physical system access<literal/>.
adv_nxs_osvdb_details location_remote bool 1 TRUE indicates that the vulnerability can be exploited on a remote system.
adv_nxs_osvdb_details location_unknown bool 1 TRUE indicates that the vulnerability is exploited in an unknown location.
adv_nxs_mappings mapping_direct bool 1 TRUE indicates that the mapping is direct.
adv_nxs_mappings mapping_indirect bool 1 TRUE indicates that the mapping is indirect.
adv_nxs_mappings mapping_ngram bool 1 TRUE indicates that the mapping is n-gram.
integrator_config name varchar 255 Integrator Configuration name
ixlog_part name varchar 255 Partition name
users name varchar 64 Short name
esec_namespace namespace_id uuid 2147483647 Namespace identifier
esec_namespace namespace_name varchar 255 Name of the namespace
console_slms network_address varchar 255 Network address
target_slms network_address varchar 255 Network Address
network_identity_lkup network_identity_id int8 19 Unique identifier of network identity
physical_asset network_identity_id int8 19 Network identity code
network_identity_lkup network_identity_name varchar 255 IPV6 address of the asset
txnmy_node node_id varchar 36 Taxanomy Node identifier
txnmy_node node_name varchar 255 Taxanomy Node name
txnmy_node node_owner varchar 255 Taxanomy Node owner
esec_uuid_uuid_assoc object1 varchar 64 Object 1
esec_uuid_uuid_assoc object2 varchar 64 Object 2
sentinel online_ind bool 1 True indicates that the Server is online (False for Scatch Pad)
asset_x_entity_x_role organization_id uuid 2147483647 Reference to the organization id
organization organization_id uuid 2147483647 Organization identifier
organization organization_name varchar 100 Organization name
adv_nxs_kb_patch osvdb_id int4 10 The ID of the vulnerability in the OSVDB.
adv_nxs_kb_productsref osvdb_id int4 10 The ID of the vulnerability in the OSVDB.
adv_nxs_osvdb_details osvdb_id int4 10 The unique ID of the vulnerability in the OSVDB.
correlated_events parent_evt_id uuid 2147483647 Reference to the parent event id
correlated_events parent_evt_time timestamptz 35,6 Time of the parent event
correlated_events parent_part_id int8 19 Partition id of parent event
actvy_parm parm_name varchar 255 Activity Parameter name
actvy_parm parm_typ_cd varchar 1 Activity parameter type code
actvy_ref_parm_val parm_val varchar 1000 Activity parameter value
ixlog_part part_date date 13 Partition date
incidents_events part_id int8 19 Incident partition Identifier
ixlog_part part_id int8 19 Identifier of Index Log of partitions
partition_sync_info partition_id int8 19 This is the partition number of the partition this record is tracking.
permissions perm_name varchar 255 Name of the permission
user_group_permissions perm_name varchar 255 Permission name coming from Permission table
user_group_permissions perm_value text 2147483647 Indicate whether this permission is true (selected) or false (not selected)
asset_x_entity_x_role person_id uuid 2147483647 Reference to the person id
person person_id uuid 2147483647 Person identifier
asset physical_asset_id uuid 2147483647 Physical asset identifier
asset_hostname physical_asset_id uuid 2147483647 Physical asset identifier
asset_ip physical_asset_id uuid 2147483647 Physical asset identifier
physical_asset physical_asset_id uuid 2147483647 Physical asset identifier
workflow_def pkg_name varchar 255 Package name
integrator_config plugin_id uuid 2147483647 Sentinel Plugin identifier
tag_plugin_association plugin_id uuid 2147483647 Id of the plugin
tag_plugin_association plugin_type varchar 255 Plugin type
event_data_sync_policies policy_id uuid 2147483647 This is the UUID of the data sync policy. This column is indexed for lookup purposes.
evt_datasync_info policy_id varchar 255 This is the UUID of the corresponding data sync policy. The UUID is deliberately stored as a string to simplify cross-db platform implementation.
partition_sync_info policy_id varchar 255 This is the UUID of the corresponding data sync policy. The UUID is deliberately stored as a string to simplify cross-db platform implementation.
esec_port_reference port_number int4 10 Per http://www.iana.org/assignments/port-numbers, the numerical representation of the port. This port number is typically associated with the Transport Protocol level in the TCP/IP stack.
asset prdt_id int8 19 Product identifier
prdt prdt_id int8 19 Product identifier
adv_nxs_feed processing_start_time timestamp 29,6 Time stamp indicating when the processing of the feed files started.
adv_nxs_products product_id int4 10 The unique ID of the product.
adv_nxs_signatures product_id int4 10 The unique ID of the product.
adv_nxs_products product_name varchar 256 Name of the product. For example, Cisco* Secure IDS, Enterasys* Dragon* Network Sensor, or McAfee* IntruShield*.
esec_port_reference protocol_number int4 10 Per http://www.iana.org/assignments/protocol-numbers, the numerical identifiers used to represent protocols that are encapsulated in an IP packet.
esec_protocol_reference protocol_number int4 10 Per http://www.iana.org/assignments/protocol-numbers, the numerical identifiers used to represent protocols that are encapsulated in an IP packet.
adv_nxs_osvdb_details published timestamp 29,6 Time stamp indicating when the vulnerability was published in the OSVDB.
adv_nxs_signatures published timestamp 29,6 Time stamp indicating when the signature was published for the product by the vendor.
actvy_ref refd_actvy_id uuid 2147483647 Referenced activity identifier
esec_user_report_state report_id uuid 2147483647 Identifier of the report
asset_x_entity_x_role role_cd varchar 5 Role code
role_lkup role_cd varchar 5 Role code
role_lkup role_name varchar 255 Role name
vuln rsrc_id uuid 2147483647 Resource identifier
vuln_rsrc rsrc_id uuid 2147483647 Resource identifier
vuln_rsrc_scan rsrc_id uuid 2147483647 Resource identifier
corr_rule rule_id uuid 2147483647 Unique Identifier of Correlation rule
user_tag_permission_rules rule_id uuid 2147483647 Identifier of Tag Permission
global_filters rule_index int4 10 Rule Index
corr_rule rule_name varchar 255 Name of the correlation rule
corr_rule rule_type varchar 255 Correlation Rule type
vuln_rsrc_scan scan_id uuid 2147483647 Vulnerability scan identifier
vuln_scan scan_id uuid 2147483647 Vulnerability scan identifier
vuln_scan_vuln scan_id uuid 2147483647 Vulnerability scan identifier
vuln_rsrc scanner_id uuid 2147483647 Scanner identifier
vuln_scan scanner_id uuid 2147483647 Vulnerability scanner identifier
vuln_scanner scanner_id uuid 2147483647 Vulnerability scanner identifier
scheduled_job_detail schedule_time varchar 127 Scheduled job time
esec_sequence seed int4 10 Generated value for the respective table and column
asset sensitivity_id int8 19 Asset sensitivity code
sensitivity_lkup sensitivity_id int8 19 Asset sensitivity code
sensitivity_lkup sensitivity_name varchar 50 Asset sensitivity name
sentinel_host sentinel_host_id uuid 2147483647 ID of the Host machine where Sentinel is running
sentinel_host sentinel_host_name varchar 255 Host name and IP address of the Sentinel Server
evt_src_mgr sentinel_id uuid 2147483647 Sentinel identifier
sentinel sentinel_id uuid 2147483647 Unique Identifier for Sentinel
sentinel_host sentinel_id uuid 2147483647 ID of the Sentinel where Server was installed
sentinel sentinel_name varchar 255 Name of the Server (Sentinel, Sentinel (Scratch pad)
evt_src_collector sentinel_plugin_id uuid 2147483647 Sentinel plug-in identifier
evt_src_grp sentinel_plugin_id uuid 2147483647 Sentinel plug-in identifier
evt_src_srvr sentinel_plugin_id uuid 2147483647 Sentinel plug-in identifier
sentinel_plugin sentinel_plugin_id uuid 2147483647 ID of the Sentinel Plugin
sentinel_plugin sentinel_plugin_name varchar 255 Name of the Sentinel Plugin
sentinel_plugin sentinel_plugin_type varchar 255 Type of the Plugin such as COLLECTOR, INTEGRATOR etc.
actvy_ref seq_num int4 10 Sequence number
actvy_ref_parm_val seq_num int4 10 Sequence number
filters share_type varchar 50 Denotes how the filter is shared. It can have one of these four values - "NONE","EVERYONE","SAME_ROLE","SELECTED_ROLES"
console_slms slm_id uuid 2147483647 Unique identifier of SLM on console
dist_search_config slm_id uuid 2147483647 Sentinel Log Manager Id
target_slms slm_id uuid 2147483647 Sentinel Log Manager Id
adv_nxs_mappings source_product_id int4 10 The unique ID of the source product.
esec_user_report_state state varchar 64 Status of the report
ixlog_part state int4 10 0 Status of log
raw_data_files_info state varchar 64 Status of raw data file
evt_src state_ind bool 1 Reference to State of event source
evt_src_collector state_ind bool 1 State indicator
evt_src_deleted state_ind bool 1 Reference to State of event source
evt_src_mgr state_ind bool 1 State indicator
evt_src_srvr state_ind bool 1 State indicator
sentinel state_ind bool 1 True indicates that the Server is active
disk_monitor storage_type varchar 50 Storage Type
incidents stt_id int4 10 Incident State ID
states stt_id int4 10 Unique identifier for the Status of different Contexts
users stt_id int4 10 Ref ID of the Status Indicator of the user
associations table1 varchar 64 Table name 1. For example, incidents
mssp_associations table1 varchar 64 Table name 1
associations table2 varchar 64 Table name 2. For example, users.
mssp_associations table2 varchar 64 Table name 2
esec_sequence table_name varchar 32 Name of the table for which sequence is being generated
esec_display tag varchar 255 The native tag name of the property
tag_event_source_association tag_name varchar 255 Name of the tag for event source association
tag_event_source_server_association tag_name varchar 255 Name of the tag for event source server
tag_event_src_manager_association tag_name varchar 255 Name of the tag for event source manager
tag_global_filter_association tag_name varchar 255 Name of the tag (unique and case insensitive)
tag_plugin_association tag_name varchar 255 Name of the tag for plugin association
tags tag_name varchar 255 Name of the tag (unique and case insensitive)
user_group_tags tag_name varchar 255 Tag name for the user group
user_tag_state tag_name varchar 255 Name of the tag for User state
adv_nxs_mappings target_product_id int4 10 The unique ID of the target product.
license_record tenant_id varchar 255 Tenant name
license_record_hours tenant_id varchar 255 Tenant name
license_record time timestamptz 35,6 Timestamp of record
license_record_hours time timestamptz 35,6 Timestamp of record
usr_account_trust trust_id int8 19 User Account Trust identifier
usr_account_trust_assoc trust_id int8 19 Reference to Trust identifier
usr_account_trust_history trust_id int8 19 Reference to Trust identifier History
usr_account_trust trust_name varchar 255 Trust name of the user account
usr_account_trust trust_type_id int4 10 Trust Type identifier of user account
usr_trust_type trust_type_id int4 10 Trust Type Identifier
usr_trust_type trust_type_name varchar 255 Trust type name
integrator_config type varchar 255 Integrator Configuration type
configs unit varchar 64 Application unit
adv_nxs_mappings updated timestamp 29,6 Time stamp indicating when the mapping was updated in the vendor database.
adv_nxs_osvdb_details updated timestamp 29,6 Time stamp indicating when the vulnerability was updated in the vendor database.
adv_nxs_signatures updated timestamp 29,6 Time stamp indicating when the signature information was updated in the vendor database.
user_group_mappings user_group_id uuid 2147483647 ID of the group that the user belonging to
user_group_permissions user_group_id uuid 2147483647 Reference ID of the user_group table for which group these permissions are applicable
user_group_tags user_group_id uuid 2147483647 User group identifier
esec_user_report_state user_id int4 10 Identifier of the user
user_group_mappings user_id int4 10 ID of the user
user_tag_state user_id int4 10 User identifier
filters user_owner_id int4 10 User ID of the owner of this filter
configs usr_id varchar 32 User name.
md_config usr_id int4 10 User identifier
users usr_id int4 10 Id of the user 1-Admin
usr_account usr_name varchar 255 User name
filters value text 2147483647 The actual lucene query forming the filter.
md_view_config view_config_id int8 19 Identifier of md view
md_view_config view_data text 2147483647 md view data in XML form
md_view_config view_name varchar 255 md view name
md_view_config view_typ varchar 100 md view type
prdt vndr_id int8 19 Vendor identifier
vndr vndr_id int8 19 Vendor identifier
vndr vndr_name varchar 255 Vendor name
adv_nxs_osvdb_details vuln_best_prac bool 1 TRUE indicates that the vulnerability is a result of not following the best practices in the configuration or usage of the vulnerable system or software.
vuln_code vuln_code_id uuid 2147483647 Vulnerability code identifier
adv_nxs_osvdb_details vuln_concern bool 1 TRUE indicates that the vulnerability requires additional concern for remediation.
incidents_vuln vuln_id uuid 2147483647 Vulnerability Universal Unique Identifier (UUID)
vuln vuln_id uuid 2147483647 Vulnerability identifier
vuln_code vuln_id uuid 2147483647 Vulnerability identifier
vuln_info vuln_id uuid 2147483647 Vulnerability identifier
vuln_scan_vuln vuln_id uuid 2147483647 Vulnerability identifier
vuln_info vuln_info_id uuid 2147483647 Vulnerability info identifier
adv_nxs_osvdb_details vuln_myth_fake bool 1 TRUE indicates that the vulnerability is a myth or a false alarm.
adv_nxs_osvdb_details vuln_verified bool 1 TRUE indicates that the existence of the vulnerability has been verified.
adv_nxs_osvdb_details vuln_web_check bool 1 TRUE indicates that the vulnerability is a common problem in Web servers or Web applications.