HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

A.4.3 Specifying organizational person entries
The majority of the entries in the directory represent organizational people.
In LDIF, the definition of an organizational person is as follows:
dn: distinguished_name
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
cn: common_name
sn: surname
list_of_optional_attributes
The following is an example organizational person entry in LDIF format:
dn: uid=bjensen,ou=people,dc=example,dc=com
objectclass: top
objectclass: person
objectclass: organizationalPerson
objectclass: inetOrgPerson
cn: Babs Jensen
sn: Jensen
givenname: Babs
uid: bjensen
ou: people
description: Fictional example person
telephonenumber: 555-5557
userpassword: {SSHA}dkfljlk34r2kljdsfk9
Table 80 (page 551) defines each aspect of the LDIF person entry.
Table 80 LDIF elements in person entries
DescriptionLDIF element
Required. Specifies the distinguished name for the entry. For example, dn:
uid=bjensen,ou=people,dc=example,dc=com. If there is a comma in
the DN, the comma must be escaped with a backslash (\).
dn: distinguished_name
Required. Specifies the top object class.objectClass: top
Specifies the person object class. This object class specification should be
included because many LDAP clients require it during search operations for a
person or an organizational person.
objectClass: person
Specifies the organizationalPerson object class. This object class
specification should be included because some LDAP clients require it during
search operations for an organizational person.
objectClass: organizationalPerson
Specifies the inetOrgPerson object class. The inetOrgPerson object class
is recommended for the creation of an organizational person entry because
objectClass: inetOrgPerson
this object class includes the widest range of attributes. The uid attribute is
required by this object class, and entries that contain this object class are named
based on the value of the uid attribute.
Specifies the person's common name, which is the full name commonly used
by the person. For example, cn: Bill Anderson. At least one common
name is required.
cn: common_name
Specifies the person's surname, or last name. For example, sn: Anderson.
A surname is required.
sn: surname
Specifies the list of optional attributes to maintain for the entry.list_of_attributes
A.5 Defining directories using LDIF
The contents of an entire directory can be defined using LDIF. Using LDIF is an efficient method of
directory creation when there are many entries to add to the directory.
A.5 Defining directories using LDIF 551