Previous | Next | Trail Map | Tips for LDAP Users | Schema

Overview

A directory schema specifies, among other rules, the types of objects that a directory may have and the mandatory and optional attributes of each object type. The LDAP v3 defines a schema (RFC 2252 and RFC 2256) based on the X.500 standard for common objects found in a network, such as countries, localities, organizations, users/persons, groups, and devices. In the LDAP v3, the schema is available from the directory. That is, it is represented as entries in the directory and its information as attributes of those entries.

The LDAP v3 specifies that each directory entry may contain an operational attribute that identifies its subschema subentry. A subschema subentry contains the schema definitions for the object classes and attribute type definitions used by entries in a particular part of the directory tree. If a particular entry does not have a subschema subentry, then the subschema subentry of the root DSE, which is named by the empty DN, is used.

Version 2

Although schemas are not explicitly defined for the LDAP v2, a version 2 server can also publish schema information and make it accessible to the client. However, most such servers do not allow the schema information to be dynamically updated.


Previous | Next | Trail Map | Tips for LDAP Users | Schema