Exit Print View

Sun OpenDS Standard Edition 2.0 Administration Guide

Get PDF Book Print View
 

Document Information

Configuring the Directory Server

Configuring Security in the Directory Server

Managing Directory Data

Controlling Access To Data

Replicating Data

Managing Users and Groups

Directory Server Monitoring

Improving Performance

Advanced Administration

Running the Directory Server as a Non-Root User

Working With Directory Schema

Directory Schema Overview

Configuring Schema Checking

Working With Object Identifiers (OIDs)

Extending the Directory Schema

Managing Attribute Types

To View Attribute Types

To Create an Attribute Type

To Delete an Attribute Type

Managing Object Classes

To View Object Classes

To Create an Object Class

To Delete an Object Class

Extending the Schema With a Custom Schema File

Replicating Directory Schema

Managing the Schema With the Control Panel

To Display Schema Items

To Add a New Object Class

To Add a New Attribute to the Schema

Extending the Schema With a Custom Schema File

You can extend the schema by using a schema file that contains customized definitions. In general, the best practice is to modify the existing 99user.ldif file in the install-dir/config/schema directory to add new definitions. When you update schema elements using LDAP, the new definitions are written to the 99user.ldif file.

Alternatively, you can create a custom schema file and save it to the install-dir/config/schema directory. The directory server loads schema files in alphanumeric order with numbers loaded first. As such, you should name custom schema files as follows: 00-99filename.ldif. The number should be higher than any standard schema file that has already been defined. If you name custom schema files with a number that is lower than the standard schema files, the server might encounter errors when loading the schema.