o-s

Active Directory Object Naming

July 3, 2010

Active Directory Naming is based on Lightweight Directory Application Protocol (LDAP) (RFC 1777) and Domain Name System (DNS).

Distinguished Name

A Distinguished Name (DN) is used to uniquely name an Active Directory Object. All objects can be referenced using a Distinguished Name. A DN has three components:
   DC – Domain Component
   O – Organization
   OU – Organizational Unit

   CN – Common Name

The Distinguished name takes the form:

/DC=organization/OU=Dept/CN=Win2kserver1

Where “Organization” is the name of the organization, and “Dept” is the department name.

A Relative Distinguished Name (RDN) is assigned by an administrator to an object. A Distinguished Name (DN) is a RDN with the location of the object in Active Directory.

UPN

A User Principal Name (UPN) (defined by RFC 822) is an RDN with a FQDN which is used for email and user logon. The UPN takes the form:

Win2kserver1@Dept.Organization.org/document_name

Where “Organization” is the name of the organization, and “Dept” is the department name.

Important LDAP RootDSE Object Attributes

Active Directory uses the Lightweight Directory Access Protocol (LDAP) naming method to name objects. The RootDSE search tree can be used to identify the forest root, domain, and various parts of the Active Directory schema. Important attributes of RootDSE:
   schemaNamingContext – Can be used to send a query to locate the schema.

   subSchemaSubEntry – Has the location of the subschema. The subschema contains classes and attributes in the Active Directory database.

https://www.bestitdocuments.com/Samples