[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Groups



In the member= attribute of your groupOfNames objectclass, you use the DN
of your entries, independant of how it is set up. See example below.

	-JP


On Tue, 19 Dec 2000, Michael Kondrashin wrote:

> What if dn's of my users start from "uid" and not "cn"?
> my core.schema has following lines:
>
> objectclass ( 2.5.6.9 NAME 'groupOfNames' SUP top STRUCTURAL
>         MUST ( member $ cn )
>         MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )
>
> As  I see it _must_ have cn.
>
> ----- Original Message -----
> From: Jan-Piet Mens <jpm@Retail-SC.com>
> To: Michael Kondrashin <support@apl.ru>
> Cc: <openldap-software@OpenLDAP.org>
> Sent: Tuesday, December 19, 2000 12:50
> Subject: Re: Groups
>
>
> > I use groups like this:
> >
> > cn=admins,ou=ITAccounts,o=Company, c=RU
> > cn=Adminstrators of the Directory
> > objectclass=groupofNames
> > objectclass=top
> > member=uid=user1,ou=People,o=Company,c=RU
> > member=uid=user2,ou=People,o=Company,c=RU
> >
> > You must ensure that the `member' attribute type contains normalized DN
> (i.e.
> > without blanks) if you wish to use the groups for authentication.
> >
> > Regards,
> > -JP
> >
> > On Tue, 19 Dec 2000, Michael Kondrashin wrote:
> >
> > > Dear Sirs,
> > >     In my LDAP tree I have users with dn like "uid=user, ou=People,
> o=Company, c=RU". How to create groups of users in LDAP? I intend to use
> LDAP for authentication.
> > >
> > >
> > > Best regards,
> > > Michael Kondrashin
> > >
> >
> >
>
>