Skip to content

Commit d9120a6

Browse files
committed
update docker container
1 parent dafeff9 commit d9120a6

File tree

4 files changed

+399
-7
lines changed

4 files changed

+399
-7
lines changed

docker-compose.yml

Lines changed: 10 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -6,13 +6,15 @@ services:
66
- "389:389"
77
- "636:636"
88
environment:
9-
- LDAP_ORGANISATION="My Company"
10-
- LDAP_DOMAIN="my-company.com"
11-
- LDAP_ADMIN_PASSWORD="JonSn0w"
9+
- LDAP_ORGANISATION=CodeZenith Consulting e.U.
10+
- LDAP_DOMAIN=codezenith.com
11+
- LDAP_ADMIN_PASSWORD=JohnSn0w
12+
#- DOCKER_ON_RUN=ldapadd -x -H ldap://localhost -b dc=codezenith,dc=com -D "cn=config" -W -f /tmp/extensions/nis.ldif"
1213
volumes:
13-
- /tmp/ldap_db/:/var/lib/ldap/
14-
- /tmp/ldap_conf/:/etc/ldap/slapd.d/
15-
hostname: "my-company.com" # used for TLS generation
14+
- /tmp/ldap/:/var/lib/ldap/
15+
- /tmp/sldap/:/etc/ldap/slapd.d/
16+
- ./extensions/:/tmp/extensions/
17+
hostname: "codezenith.com" # used for TLS generation
1618
networks:
1719
main:
1820
ipv4_address: 172.16.238.10
@@ -25,7 +27,8 @@ services:
2527
environment:
2628
- PHPLDAPADMIN_LDAP_HOSTS=172.16.238.10
2729
networks:
28-
- main
30+
main:
31+
ipv4_address: 172.16.238.5
2932

3033
networks:
3134
main:

extensions/cosine.ldif

Lines changed: 200 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,200 @@
1+
# RFC1274: Cosine and Internet X.500 schema
2+
# $OpenLDAP$
3+
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
4+
##
5+
## Copyright 1998-2014 The OpenLDAP Foundation.
6+
## All rights reserved.
7+
##
8+
## Redistribution and use in source and binary forms, with or without
9+
## modification, are permitted only as authorized by the OpenLDAP
10+
## Public License.
11+
##
12+
## A copy of this license is available in the file LICENSE in the
13+
## top-level directory of the distribution or, alternatively, at
14+
## <http://www.OpenLDAP.org/license.html>.
15+
#
16+
# RFC1274: Cosine and Internet X.500 schema
17+
#
18+
# This file contains LDAPv3 schema derived from X.500 COSINE "pilot"
19+
# schema. As this schema was defined for X.500(89), some
20+
# oddities were introduced in the mapping to LDAPv3. The
21+
# mappings were based upon: draft-ietf-asid-ldapv3-attributes-03.txt
22+
# (a work in progress)
23+
#
24+
# Note: It seems that the pilot schema evolved beyond what was
25+
# described in RFC1274. However, this document attempts to describes
26+
# RFC1274 as published.
27+
#
28+
# Depends on core.ldif
29+
#
30+
# This file was automatically generated from cosine.schema; see that
31+
# file for complete background.
32+
#
33+
dn: cn=cosine,cn=schema,cn=config
34+
objectClass: olcSchemaConfig
35+
cn: cosine
36+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
37+
EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.
38+
1466.115.121.1.15{256} )
39+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.4 NAME 'info' DESC 'RFC1274: g
40+
eneral information' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
41+
SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
42+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDri
43+
nk' ) DESC 'RFC1274: favorite drink' EQUALITY caseIgnoreMatch SUBSTR caseIgno
44+
reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
45+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber' DESC 'RFC1
46+
274: room number' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch S
47+
YNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
48+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.7 NAME 'photo' DESC 'RFC1274:
49+
photo (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.23{25000} )
50+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.8 NAME 'userClass' DESC 'RFC12
51+
74: category of user' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMat
52+
ch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
53+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.9 NAME 'host' DESC 'RFC1274: h
54+
ost computer' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTA
55+
X 1.3.6.1.4.1.1466.115.121.1.15{256} )
56+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.10 NAME 'manager' DESC 'RFC127
57+
4: DN of manager' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115
58+
.121.1.12 )
59+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier' D
60+
ESC 'RFC1274: unique identifier of document' EQUALITY caseIgnoreMatch SUBSTR
61+
caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
62+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle' DESC '
63+
RFC1274: title of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstri
64+
ngsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
65+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion' DES
66+
C 'RFC1274: version of document' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSu
67+
bstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
68+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor' DESC
69+
'RFC1274: DN of author of document' EQUALITY distinguishedNameMatch SYNTAX 1
70+
.3.6.1.4.1.1466.115.121.1.12 )
71+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation' DE
72+
SC 'RFC1274: location of document original' EQUALITY caseIgnoreMatch SUBSTR c
73+
aseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
74+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.20 NAME ( 'homePhone' 'homeTe
75+
lephoneNumber' ) DESC 'RFC1274: home telephone number' EQUALITY telephoneNumb
76+
erMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121
77+
.1.50 )
78+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.21 NAME 'secretary' DESC 'RFC
79+
1274: DN of secretary' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.146
80+
6.115.121.1.12 )
81+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox' SYNTAX
82+
1.3.6.1.4.1.1466.115.121.1.39 )
83+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.26 NAME 'aRecord' EQUALITY ca
84+
seIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
85+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord' EQUALITY c
86+
aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
87+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.28 NAME 'mXRecord' EQUALITY c
88+
aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
89+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord' EQUALITY c
90+
aseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
91+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord' EQUALITY
92+
caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
93+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord' EQUALIT
94+
Y caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
95+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.38 NAME 'associatedName' DESC
96+
'RFC1274: DN of entry associated with domain' EQUALITY distinguishedNameMatc
97+
h SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
98+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress' D
99+
ESC 'RFC1274: home postal address' EQUALITY caseIgnoreListMatch SUBSTR caseIg
100+
noreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
101+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle' DESC
102+
'RFC1274: personal title' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstring
103+
sMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
104+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.41 NAME ( 'mobile' 'mobileTel
105+
ephoneNumber' ) DESC 'RFC1274: mobile telephone number' EQUALITY telephoneNum
106+
berMatch SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
107+
1.1.50 )
108+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.42 NAME ( 'pager' 'pagerTelep
109+
honeNumber' ) DESC 'RFC1274: pager telephone number' EQUALITY telephoneNumber
110+
Match SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1
111+
.50 )
112+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCount
113+
ryName' ) DESC 'RFC1274: friendly country name' EQUALITY caseIgnoreMatch SUBS
114+
TR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
115+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' DE
116+
SC 'RFC1274: unique identifer' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.14
117+
66.115.121.1.15{256} )
118+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus
119+
' DESC 'RFC1274: organizational status' EQUALITY caseIgnoreMatch SUBSTR caseI
120+
gnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
121+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox' DESC '
122+
RFC1274: Janet mailbox' EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5Subst
123+
ringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
124+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption
125+
' DESC 'RFC1274: mail preference option' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
126+
)
127+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.48 NAME 'buildingName' DESC '
128+
RFC1274: name of building' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstrin
129+
gsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
130+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality' DESC 'RF
131+
C1274: DSA Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.19 SINGLE-VALUE )
132+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality'
133+
DESC 'RFC1274: Single Level Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.13 SIN
134+
GLE-VALUE )
135+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQualit
136+
y' DESC 'RFC1274: Subtree Mininum Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
137+
13 SINGLE-VALUE )
138+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQualit
139+
y' DESC 'RFC1274: Subtree Maximun Quality' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
140+
13 SINGLE-VALUE )
141+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature' D
142+
ESC 'RFC1274: Personal Signature (G3 fax)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.
143+
23 )
144+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect' DESC 'R
145+
FC1274: DIT Redirect' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466
146+
.115.121.1.12 )
147+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.55 NAME 'audio' DESC 'RFC1274
148+
: audio (u-law)' SYNTAX 1.3.6.1.4.1.1466.115.121.1.4{25000} )
149+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher' D
150+
ESC 'RFC1274: publisher of document' EQUALITY caseIgnoreMatch SUBSTR caseIgno
151+
reSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
152+
olcObjectClasses: ( 0.9.2342.19200300.100.4.4 NAME ( 'pilotPerson' 'newPilo
153+
tPerson' ) SUP person STRUCTURAL MAY ( userid $ textEncodedORAddress $ rfc822
154+
Mailbox $ favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $ hom
155+
ePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $ busine
156+
ssCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $ pagerTelep
157+
honeNumber $ organizationalStatus $ mailPreferenceOption $ personalSignature
158+
) )
159+
olcObjectClasses: ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCT
160+
URAL MUST userid MAY ( description $ seeAlso $ localityName $ organizationNam
161+
e $ organizationalUnitName $ host ) )
162+
olcObjectClasses: ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUC
163+
TURAL MUST documentIdentifier MAY ( commonName $ description $ seeAlso $ loca
164+
lityName $ organizationName $ organizationalUnitName $ documentTitle $ docume
165+
ntVersion $ documentAuthor $ documentLocation $ documentPublisher ) )
166+
olcObjectClasses: ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURA
167+
L MUST commonName MAY ( roomNumber $ description $ seeAlso $ telephoneNumber
168+
) )
169+
olcObjectClasses: ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top
170+
STRUCTURAL MUST commonName MAY ( description $ seeAlso $ telephonenumber $ l
171+
ocalityName $ organizationName $ organizationalUnitName ) )
172+
olcObjectClasses: ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCT
173+
URAL MUST domainComponent MAY ( associatedName $ organizationName $ descripti
174+
on $ businessCategory $ seeAlso $ searchGuide $ userPassword $ localityName $
175+
stateOrProvinceName $ streetAddress $ physicalDeliveryOfficeName $ postalAdd
176+
ress $ postalCode $ postOfficeBox $ streetAddress $ facsimileTelephoneNumber
177+
$ internationalISDNNumber $ telephoneNumber $ teletexTerminalIdentifier $ tel
178+
exNumber $ preferredDeliveryMethod $ destinationIndicator $ registeredAddress
179+
$ x121Address ) )
180+
olcObjectClasses: ( 0.9.2342.19200300.100.4.14 NAME 'RFC822localPart' SUP d
181+
omain STRUCTURAL MAY ( commonName $ surname $ description $ seeAlso $ telepho
182+
neNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOffi
183+
ceBox $ streetAddress $ facsimileTelephoneNumber $ internationalISDNNumber $
184+
telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ preferredDelivery
185+
Method $ destinationIndicator $ registeredAddress $ x121Address ) )
186+
olcObjectClasses: ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain
187+
STRUCTURAL MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAME
188+
Record ) )
189+
olcObjectClasses: ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' D
190+
ESC 'RFC1274: an object related to an domain' SUP top AUXILIARY MUST associat
191+
edDomain )
192+
olcObjectClasses: ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP c
193+
ountry STRUCTURAL MUST friendlyCountryName )
194+
olcObjectClasses: ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization' SU
195+
P ( organization $ organizationalUnit ) STRUCTURAL MAY buildingName )
196+
olcObjectClasses: ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dsa STR
197+
UCTURAL MAY dSAQuality )
198+
olcObjectClasses: ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData'
199+
SUP top AUXILIARY MUST dsaQuality MAY ( subtreeMinimumQuality $ subtreeMaximu
200+
mQuality ) )

extensions/inetOrgPerson.ldif

Lines changed: 69 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,69 @@
1+
# InetOrgPerson (RFC2798)
2+
# $OpenLDAP$
3+
## This work is part of OpenLDAP Software <http://www.openldap.org/>.
4+
##
5+
## Copyright 1998-2014 The OpenLDAP Foundation.
6+
## All rights reserved.
7+
##
8+
## Redistribution and use in source and binary forms, with or without
9+
## modification, are permitted only as authorized by the OpenLDAP
10+
## Public License.
11+
##
12+
## A copy of this license is available in the file LICENSE in the
13+
## top-level directory of the distribution or, alternatively, at
14+
## <http://www.OpenLDAP.org/license.html>.
15+
#
16+
# InetOrgPerson (RFC2798)
17+
#
18+
# Depends upon
19+
# Definition of an X.500 Attribute Type and an Object Class to Hold
20+
# Uniform Resource Identifiers (URIs) [RFC2079]
21+
# (core.ldif)
22+
#
23+
# A Summary of the X.500(96) User Schema for use with LDAPv3 [RFC2256]
24+
# (core.ldif)
25+
#
26+
# The COSINE and Internet X.500 Schema [RFC1274] (cosine.ldif)
27+
#
28+
# This file was automatically generated from inetorgperson.schema; see
29+
# that file for complete references.
30+
#
31+
dn: cn=inetorgperson,cn=schema,cn=config
32+
objectClass: olcSchemaConfig
33+
cn: inetorgperson
34+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.1 NAME 'carLicense' DESC 'RFC279
35+
8: vehicle license or registration plate' EQUALITY caseIgnoreMatch SUBSTR cas
36+
eIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
37+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber' DESC '
38+
RFC2798: identifies a department within an organization' EQUALITY caseIgnoreM
39+
atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
40+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.241 NAME 'displayName' DESC 'RFC
41+
2798: preferred name to be used when displaying entries' EQUALITY caseIgnoreM
42+
atch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SI
43+
NGLE-VALUE )
44+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber' DESC 'RF
45+
C2798: numerically identifies an employee within an organization' EQUALITY ca
46+
seIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.12
47+
1.1.15 SINGLE-VALUE )
48+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.4 NAME 'employeeType' DESC 'RFC2
49+
798: type of employment for a person' EQUALITY caseIgnoreMatch SUBSTR caseIgn
50+
oreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
51+
olcAttributeTypes: ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto' DESC 'RFC2
52+
798: a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28 )
53+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage' DESC
54+
'RFC2798: preferred written or spoken language for a person' EQUALITY caseIg
55+
noreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.
56+
15 SINGLE-VALUE )
57+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate' D
58+
ESC 'RFC2798: PKCS#7 SignedData used to support S/MIME' SYNTAX 1.3.6.1.4.1.14
59+
66.115.121.1.5 )
60+
olcAttributeTypes: ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12' DESC 'RFC2
61+
798: personal identity information, a PKCS #12 PFX' SYNTAX 1.3.6.1.4.1.1466.1
62+
15.121.1.5 )
63+
olcObjectClasses: ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson' DESC 'RFC2
64+
798: Internet Organizational Person' SUP organizationalPerson STRUCTURAL MAY
65+
( audio $ businessCategory $ carLicense $ departmentNumber $ displayName $ em
66+
ployeeNumber $ employeeType $ givenName $ homePhone $ homePostalAddress $ ini
67+
tials $ jpegPhoto $ labeledURI $ mail $ manager $ mobile $ o $ pager $ photo
68+
$ roomNumber $ secretary $ uid $ userCertificate $ x500uniqueIdentifier $ pre
69+
ferredLanguage $ userSMIMECertificate $ userPKCS12 ) )

0 commit comments

Comments
 (0)