HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

Table 78 LDIF elements in domain entries
DescriptionLDIF element
Required. Specifies the distinguished name for the entry.dn: distinguished_name
Required. Specifies the top object class.objectClass: top
Specifies the domain object class. This line defines the entry as a domain or
domain component.
objectClass: domain
Attribute that specifies the domain's name. The server is typically configured
during the initial setup to have a suffix or naming context in the form
dc: domain_component
dc=hostname,dc=domain,dc=toplevel. For example,
dc=ldap,dc=example,dc=com. The domain entry should use the leftmost
dc value, such as dc: ldap. If the suffix were dc=example,dc=com, the
dc value is dc: example. Do not create the entry for dn: dc=com unless
the server has been configured to use that suffix.
Specifies the list of optional attributes to maintain for the entry.list_of_attributes
A.4.2 Specifying organizational unit entries
Organizational unit entries are often used to represent major branch points, or subdirectories, in
the directory tree. They correspond to major, reasonably static entities within the enterprise, such
as a subtree that contains people or a subtree that contains groups.
The organizational unit attribute that is contained in the entry may also represent a major
organization within the company, such as marketing or engineering. However, this style is
discouraged. HP strongly encourages using a flat directory tree.
There is usually more than one organizational unit, or branch point, within a directory tree.
The LDIF that defines an organizational unit entry must appear as follows:
dn: distinguished_name
objectClass: top
objectClass: organizationalUnit
ou: organizational_unit_name
list_of_optional_attributes
...
The following is a sample organizational unit entry in LDIF format:
dn: ou=people, dc=example,dc=com
objectclass: top
objectclass: organizationalUnit
ou: people
description: Fictional example organizational unit
Table 79 (page 550) defines each element of the LDIF-formatted organizational unit entry.
Table 79 LDIF elements in organizational unit entries
DescriptionLDIF element
Specifies the distinguished name for the entry. A DN is required. If there is a
comma in the DN, the comma must be escaped with a backslash (\), such as
dn: ou=people,dc=example,dc=com.
dn: distinguished_name
Required. Specifies the top object class.objectClass: top
Specifies the organizationalUnit object class. This line defines the entry
as an organizational unit.
objectClass: organizationalUnit
Attribute that specifies the organizational unit's name.ou: organizational_unit_name
Specifies the list of optional attributes to maintain for the entry.list_of_attributes
550 LDAP data Interchange Format