Sun Java logo     Previous      Contents      Index      Next     

Sun logo
Sun Java(TM) System Directory Server 5.2 2005Q1 Administration Reference 

Chapter 8
About Schema

This chapter provides an overview of some of the basic concepts of the directory schema, and lists the files in which the schema is described. It describes object classes, attributes, and Object Identifiers (OIDs), and briefly discusses extending server schema and schema checking.


Schema Definition

The directory schema is a set of rules that defines how data can be stored in the directory. The data is stored in the form of directory entries. Each entry is a set of attributes and their values. Each entry must have an object class. The object class specifies the kind of object the entry describes and defines the set of attributes it contains. The schema defines the type of entries allowed, their attribute structure and the syntax of the attributes. The schema can be modified and extended if it does not meet your requirements.

To find detailed information about object classes, attributes, and how Directory Server uses the schema, refer to the Directory Server Deployment Planning Guide.

Object Classes

In LDAP, an object class defines the set of attributes that can be used to define an entry. The LDAP standard provides some basic types of object classes, including:

Object classes may be subdivided into three types:

Required and Allowed Attributes

Every object class includes a number of required attributes and allowed attributes. Required attributes must be present in entries using the object class. All entries require the objectClass attribute, which defines the object classes assigned to the entry.

Allowed attributes may be present in entries using the object class.

Example: Object Class = person

Required Attributes

objectClass
cn (common name)
sn (surname)

Allowed Attributes

description
seeAlso
telephoneNumber
userPassword

Object Class Inheritance

Each entry must be assigned to one structural object class. All object classes inherit from the top object class. They can also inherit from other object classes. The server's object class structure determines the list of required and allowed attributes for a particular entry. For example, a person entry is usually defined with the following object class structure:

objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgperson

In this structure, the inetOrgperson inherits from the organizationalPerson and person object classes. Therefore, when you assign the inetOrgperson object class to an entry, it automatically inherits the required and allowed attributes from the superior object class.

Note that object class inheritance is dependent on the order in which the object classes appear in the schema.ldif files. The order in which object classes appear in the .ldif file must be consistent with the object class hierarchy, otherwise the server will not start. An object class that inherits from another object class must therefore appear after this object class in the schema.ldif file.

Attributes

Directory data is represented as attribute-value pairs. Any piece of information in the directory is associated with a descriptive attribute.

For instance, the commonName, or cn, attribute is used to store a person's name. A person named Barbara (Babs) Jensen can be represented in the directory as

cn: Babs Jensen

Each person entered in the directory can be defined by the collection of attributes in the inetOrgperson object class. Other attributes used to define this entry could include:

givenname: Barbara
surname: Jensen
mail: bjensen@example.com

Attribute Syntax

Each attribute has a syntax definition that describes the type of information provided by the attribute.

Attribute syntax is used by Directory Server to perform sorting and pattern matching.

The following table lists the different syntax methods that can be applied to attributes, and gives an OID and a definition for each syntax method.

Table 8-1 Attribute Syntax 

Syntax and OID

Definition

Binary
1.3.6.1.4.1.1466.115.121.1.5

Indicates that values for this attribute are treated as binary data, and cannot be matched.

Boolean
1.3.6.1.4.1.1466.115.121.1.7

Indicates that this attribute has one of only two values: True or False.

Country String
1.3.6.1.4.1.1466.115.121.1.11

Indicates that values for this attribute are limited to exactly two printable string characters, representing the ISO-3166 code of a country for example FR.

DN
1.3.6.1.4.1.1466.115.121.1.12

Indicates that values for this attribute are DNs (distinguished names).

DirectoryString
1.3.6.1.4.1.1466.115.121.1.15

Indicates that values for this attribute are UTF-8 encoded characters, and are treated as case insensitive.

GeneralizedTime
1.3.6.1.4.1.1466.115.121.1.24

Indicates that values for this attribute are encoded as printable strings. You cannot specify a local time in this attribute. GMT must be used.

IA5String
1.3.6.1.4.1.1466.115.121.1.26

Indicates that values for this attribute must contain only ASCII characters, and are treated as case sensitive.

INTEGER
1.3.6.1.4.1.1466.115.121.1.27

Indicates that valid values for this attribute are numbers.

OctetString
1.3.6.1.4.1.1466.115.121.1.40

Same behavior as binary.

Postal Address
1.3.6.1.4.1.1466.115.121.1.41

Indicates that values for this attribute are encoded as

dstring[$ dstring]*

where each dstring component is encoded as a value with DirectoryString syntax. Backslashes and dollar characters within dstring must be quoted, so that they will not be mistaken for line delimiters. Many servers limit the postal address to 6 lines of up to thirty characters. For example:

1234 Main St.$Anytown, TX 12345$USA

TelephoneNumber
1.3.6.1.4.1.1466.115.121.1.50

Indicates that values for this attribute are in the form of telephone numbers. It is recommended to use telephone numbers in international form.

URI
1.3.6.1.4.1.4401.1.1.1

Indicates that the values for this attribute are in the form of a URL, introduced by a string such as http://, https://, ftp, LDAP. The URI has the same behavior as IA5String. Refer to RFC 2396.

Single-Valued and Multi-Valued Attributes

By default, most attributes are multi-valued. This means that an entry can contain the same attribute with multiple values. For example, cn, tel and objectClass are all attributes that can have more than one value. Attributes that are single-valued (only one instance of the attribute can be specified) are noted as such. For example, uidNumber can have only one possible value.


Schema Supported by Directory Server

The schema provided with Sun Java System Directory Server is described in a set of files stored in the following directory:

You can modify the schema by creating new object classes and attributes. These modifications are stored in a file called 99user.ldif. You should not modify the standard files provided with Directory Server, because you run the risk of breaking compatibility with other Sun Java System products, or of causing interoperability problems with directory servers from other vendors.

For more information about how Directory Server stores information and suggestions for planning directory schema, refer to the Directory Server Deployment Planning Guide.

The following tables list the schema files that are provided with Sun Java System Directory Server. The following table lists the schema files that are used by Directory Server.

Table 8-2 Schema Files Used by Directory Server 

Schema Filename

Purpose

00core.ldif

Recommended core schema from the X.500 and LDAP standards (RFCs), and schema used by Directory Server itself.

05rfc2247.ldif

Schema from RFC 2247 and related pilot schema `Using Domains in LDAP/X.500 Distinguished Names."

05rfc2927.ldif

Schema from RFC 2927 "MIME Directory Profile for LDAP Schema."

11rfc2307.ldif

Schema from RFC 2307 "An Approach for Using LDAP as a Network Information Service."

20subscriber.ldif

Common schema elements for Sun Java System-Nortel subscriber interoperability.

25java-object.ldif

Schema from RFC 2713 "Schema for Representing JavaTM Objects in an LDAP Directory."

28pilot.ldif

Schema from the pilot RFCs, especially RFC 1274, that is no longer recommended for use in new deployments.

30ns-common.ldif

Common Sun Java System schema.

50ns-admin.ldif

Schema used by Sun Java System Administration Services.

50ns-directory.ldif

Additional schema used by Directory Server 4.x.

50ns-value.ldif

Sun Java System servers "value item" schema.

99user.ldif

Customer modifications to the schema.

The following table lists the schema files that are used by other Sun Java System products.

Table 8-3 Schema Files Used by Other Sun Java System Products 

Schema Filenames

Purpose

50iplanet-servicemgt.ldif

Sun Java System service management schema elements.

50ns-calendar.ldif

Sun Java System Calendar Server schema.

50ns-certificate.ldif

Schema for Sun Java System Certificate Management System.

50ns-compass.ldif

Schema for the Netscape Compass Server.

50ns-delegated-admin.ldif

Schema for Sun Java System Delegated Administrator 4.5.

50ns-legacy.ldif

Legacy Netscape Schema.

50ns-mail.ldif

Schema for Sun Java System Messaging Server.

50ns-mcd-browser.ldif

Schema for Netscape Mission Control Desktop - Browser.

50ns-mcd-config.ldif

Schema for Netscape Mission Control Desktop - Configuration.

50ns-mcd-li.ldif

Schema for Netscape Mission Control Desktop - Location Independence.

50ns-mcd-mail.ldif

Schema for Netscape Mission Control Desktop - Mail.

50ns-media.ldif

Schema for Netscape Media Server.

50ns-mlm.ldif

Schema for Sun Java System Mailing List Manager.

50ns-msg.ldif

Schema for Sun Java System Web Mail.

50ns-netshare.ldif

Schema for Sun Java System Netshare.

50ns-news.ldif

Schema for Sun Java System Collabra Server.

50ns-proxy.ldif

Schema for Sun Java System Proxy Server.

50ns-wcal.ldif

Schema for Sun Java System Web Calendaring.

50ns-web.ldif

Schema for Sun Java System Web Server.


Object Identifiers (OIDs)

Object identifiers (OIDs) are assigned to all attributes and object classes to conform to the LDAP and X.500 standards. An OID is a sequence of integers, typically written as a dot-separated string. When no OID is specified, Directory Server automatically uses ObjectClass_name-oid and attribute_name-oid.

Sun Java System Directory Server uses Sun based OIDs. Previous versions of Directory Server used Netscape based OIDs.

Sun Java System-defined attributes and object classes using the Sun base have the base OID of 1.3.6.1.4.1.42.2.27.9.

Sun Java System-defined attributes and object classes using the Netscape base have the base OID of 2.16.840.1.113730.3

For more information about OIDs, or to request a prefix for your enterprise, please go to the IANA (Internet Assigned Number Authority) website at http://www.iana.org/.


Extending Server Schema

The Directory Server schema includes hundreds of object classes and attributes that can be used to meet most of your requirements. This schema can be extended with new object classes and attributes that meet evolving requirements for the directory service in the enterprise.

When adding new attributes to the schema, a new object class should be created to contain them (adding a new attribute to an existing object class can compromise Directory Server's compatibility with existing LDAP clients that rely on the standard LDAP schema and may cause difficulties when upgrading the server).

For more information about extending server schema, refer to the Directory Server Deployment Planning Guide.


Schema Checking

You should run Directory Server with schema checking turned on.

The schema checking capability of Sun Java System Directory Server checks entries when you add them to the directory or when you modify them, to verify that:

Schema checking also occurs when importing a database using LDIF. For more information, refer to the Directory Server Administration Guide.


Note

In the current version of Directory Server, schema checking does not enforce the validity of values with respect to their syntax.




Previous      Contents      Index      Next     


Copyright 2005 Sun Microsystems, Inc. All rights reserved.