LDAP - Organizational unit (OU)

About

The organizational unit attribute refers to the organizational unit (or sometimes the user group) that the user is part of.

If the user is part of more than one group, you may specify as such, e.g., OU= Lawyer,OU= Judge.

Documentation / Reference





Discover More
Card Puncher Data Processing
Azure - Security (Ranger)

domain-joined cluster Ranger - domain parameters Create...
Certificate Validity Period Not Before Not After Portecle
Cryptography Certificate - How to self-signed a Certificate (for a test or internal server)

When a certificate is used to sign itself, it is called a self signed certificate. All root CA certificates of the certificate chain are self signed. This article shows you how to create a self-signed...
Certificate Validity Period Not Before Not After Portecle
Identification Material - Certificate (or Public Key Certificate)

A certificate is a document which permits to define with certainty the owner of the private key (ensures that the party you are communicating with is whom you think.) because it's digitally signed A certificate...
LDAP - (LDIF fields|LDAP Attribute)

Attributes of an entry See 4519Lightweight Directory Access Protocol (LDAP): Schema for User Applications The attribute type is identified by: a short descriptive name and an OID (object identifier)....
LDAP - Entry

Entry are the content of a LDAP directory and they represents entity or objects such as: people, organizational units, printers, documents, groups of people or anything else LDAP deployments...
What is the LDAP Distinguished Name (DN)?

The Distinguished Name (DN) is the unique identifier for an entry in the ldap tree. The Distinguished Name (DN) is the combination of all relative distinguished names ancestors (ie from the standard:...



Share this page:
Follow us:
Task Runner