Structuring of the domain with user-defined LDAP structures

4.9. Structuring of the domain with user-defined LDAP structures#

Containers and organizational units (OU) are used to structure the data in the LDAP directory. There is no technical difference between the two types, just in their application:

  • Organizational units usually represent real, existing units such as a department in a company or an institution

  • Containers are usually used for fictitious units such as all the computers within a company

Containers and organizational units are managed in the UMC module LDAP directory and are created with Add and the object types Container: Container and Container: Organisational unit.

Containers and OUs can in principle be added at any position in the LDAP; however, OUs cannot be created below containers.

4.9.1. General tab#

Table 4.6 General tab#

Attribute

Description

Name

A random name for the container / organizational unit.

Description

A random description for the container / organizational unit.

4.9.2. Advanced settings tab#

Table 4.7 Advanced settings tab#

Attribute

Description

Add to standard [object type] containers

If this option is activated, the container or organizational unit will be regarded as a standard container for a certain object type. If the current container is declared the standard user container, for example, this container will also be displayed in users search and create masks.

4.9.3. Policies tab#

The Policies tab is described in Applying policies.