...
Info |
---|
LDAP Display Names are listed. Granting access to the properties set increases the system performance significantly and also simplifies the security |
Table
...
3 – Attributes used by Indeed CM to work with user directory.
Attribute (LDAP Display | Common Name | Commentary |
---|---|---|
c | Country/Region Abbreviation or |
Country/Region Name | Is a part of "Personal information" properties set. | |
cn | Common Name | Is a part of the "Public Information" properties set. |
company | Company | Is a part of the "Public Information" properties set. |
department | Department | Is a part of the "Public Information" properties set. |
objectGUID | ОbjectGUID | Is a part of the "Public Information" properties set. |
givenName | Given Name | Is a part of the "Public Information" properties set. |
l | Locality Name | Is a part of the "Personal Information" properties set. |
E-mail Addresses | Is a part of the "Public Information" properties set. | |
manager | Manager | Is a part of the "Public Information" properties set. |
sAMAccountName | SAM Account Name | Is a part of the "General Information" properties set. |
sn | Surname | Is a part of the "Public Information" properties set. |
st | State or Province Name | Is a part of the "Personal Information" properties set. |
streetAddress | Address (или Street) | Is a part of the "Personal Information" properties set. |
telephoneNumber | Telephone Number | Is a part of the "Personal Information" properties set. |
thumbnailPhoto or jpegPhoto | Picture | Is a part of the "Personal Information" properties set. |
userAccountControl | User Account Control | Is a part of "User Account Restrictions" properties set. |
userPrincipalName | User Principal Name | Is a part of the "Public Information" properties set. |