What is the difference between LDAP and LDIF schema?

Setting up an LDAP server. I need to import a couple of schematics for example eduPerson

. There is an LDIF file released by the developers that says:

# This LDIF file can be used to add to add the eduPerson schema to 
# an OpenLDAP server > 2.4 that uses the new configuration format. 
# Put this file to /etc/ldap/schema/ and then execute the following 
# comand to add this schema:
# ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/eduperson.ldif

      

On the other hand, I heard that the LDAP administrator imported the schema by including it in the LDAP configuration (for example /etc/openldap/slapd.conf

) and restarting the LDAP daemon.

So from what I've researched, it seems to me that including the schema is the right way to go, and LDIF is more likely to be used to import the data than the schema itself. It's right? What are the differences between both and when should I use each one?

+3


source to share


1 answer


LDIF is a standard text format for representing LDAP operation or data. Most directory servers use LDIF to store some of their configuration, especially the schema, but LDIF can be used for other purposes such as adding, importing, exporting, modifying data.

Most schema definitions from different standards and products are distributed in LDIF files. Uploading these files to the server is not defined in the LDAP specification and therefore is server-specific.



Your question seems to be specific to OpenLDAP and the answer may differ depending on the version of OpenLDAP.

+4


source







All Articles