ations, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: GroupRelationsdn: ou=UserRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: UserRelationsdn: ou=programers, ou=Groups, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: programersdn: ou=designers, ou=Groups, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: designersdn: ou=developers, ou=Groups, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: developersdn: ou=testers, ou=Groups, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: codeDesignersdn: userid=sasaboy, ou=Users, o=SunsetComputers, c=srobjectClass: topobjectClass: inetOrgPersoncn: Sasa Smithgivenname: Saleinitials: S.S.mail: sasasmith@sunsetcomputers.commobile: 067/66688844postaladdress: Tm92aSBTYWQsIFNla3NwaXJvdmEgNS8xMDAJpostofficebox: 21000sn: Smithst: Serbiastreet: 6th street 74title: B.S.C. in E.E.userid: sasaboyuserpassword:: c2FzYWJveQ==dn: userid=simbe, ou=Users, o=SunsetComputers, c=srobjectClass: topobjectClass: inetOrgPersoncn: Sean Younggivenname: Seaninitials: S.Y.mail: seanyoung@sunsetcomputers.commobile: 067/88833366postaladdress: Tm92aSBTYWQsIFNla3NwaXJvdmEgNS8xMDAJpostofficebox: 21000sn: Youngst: Serbiastreet: 4th street 27title: B.S.C. in E.E.userid: simbeuserpassword:: c2ltYmU=dn: cn=testers, ou=UserRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: groupOfNamescn: testersmember: userid=sasaboy, ou=Users, o=SunsetComputers, c=srdn: cn=developers, ou=UserRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: groupOfNamescn: developersmember: userid=simbe, ou=Users, o=SunsetComputers, c=srdn: cn=SunsetComputers, ou=GroupRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: groupOfNamescn: SunsetComputersmember: ou=programers, ou=Groups, o=SunsetComputers, c=srdn: cn=programers, ou=GroupRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: groupOfNamescn: programersmember: ou=designers, ou=Groups, o=SunsetComputers, c=srmember: ou=developers, ou=Groups, o=SunsetComputers, c=srdn: cn=designers, ou=GroupRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: groupOfNamescn: designersmember: ou=testers, ou=Groups, o=SunsetComputers, c=srdn: cn=developers, ou=GroupRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: groupOfNamescn: developersmember: ou=testers, ou=Groups, o=SunsetComputers, c=sr在这个结构中,4个假设的组必须创建。第一个用包含所有的组。它的名称被定义通过参数LDAPGroupGroupsName。如果没有定义默认值是: LDAPGroupGroupsName=Groups 在这个例子中,这个组被定义为: dn: ou=Groups, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: Groups第二个组包含所有用户。它的名称被定义通过参数LDAPGroupUsersName。如果没有定义默认值是: LDAPGroupUsersName=Users 在这个例子中,这个组被定义为: dn: ou=Users, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: Users第三个组包含所有组之间的关系。它的名称被定义通过参数LDAPGroupGroupRelationsName。如果没有定义默认值是: LDAPGroupGroupRelationsName=GroupRelations 在这个例子中,这个组被定义为: dn: ou=GroupRelations, o=SunsetComputers, c=srobjectClass: topobjectClass: organizationalUnitou: GroupRelations在这个例子中,四个组被定义(他都属于组Groups – 看他们的dn): ·programers(dn是ou=programmers,ou=groups,o=Suns |