Looking Ahead

Understanding and Deploying LDAP Directory Services > 7. Schema Design > Sources for Predefined Schemas

<  BACK CONTINUE  >
153021169001182127177100019128036004029190136140232051053055078214172164223018214254086

Sources for Predefined Schemas

Predefined schemas are provided by application vendors, directory standards documents, and directory service software vendors . By choosing predefined schemas to meet as many of your needs as possible, you avoid reinventing the wheel and help ensure compatibility with as many directory-enabled applications as possible.

Directory-Enabled Applications

All directory-enabled application software should include documentation that describes its schema requirements. If you can't locate the schema information for an application that you plan to deploy, contact the vendor or author of the software and ask for the information. Often this important information is buried in an appendix or available only on a vendor's Web site.

Some applications have very specific requirements, whereas others are more liberal in the schemas they can use. It is important to find out if an application requires a specific set of object classes and attributes or whether it can be configured to work with a variety of schemas. The directory-enabled application that is the least flexible of those you plan to deploy may in practice dictate many of your schema choices.

For example, routing of electronic mail is a fairly exact process. If you plan to deploy a directory-enabled email routing system, you may find that the email software requires a specific object class to be present in all person and group entries and that specific attributes must have values for the mail-routing algorithms to function. The Netscape Messaging Server is an example of LDAP-enabled mail-routing and delivery software that has fairly strict schema requirements.

In contrast, consider a directory lookup client such as a Web-based phone book. This kind of application probably supports the standard person object class and its associated attributes out of the box. It probably also supports other schemas chosen by the vendor, such as the inetOrgPerson extended person object class. A good lookup client also provides some degree of customization so that it can be modified to accommodate organization-specific schemas.

Standard Schemas

Schemas endorsed by more than one vendor and published by some kind of standards body can be good choices for use in your directory service. Usually, a schema that has made it into a standards document has been reviewed and agreed to by a number of different implementers and users of directory services. Standard schemas also have the advantage that they are generally well-documented and widely published.

It is especially useful to choose a standard schema when you are caught between two different vendors of directory-enabled applications that are each promoting their own proprietary schemas. If the schema needs of two applications conflict, asking the application vendors to support a standard schema is a good approach. Because everyone claims to support open standards, it would be hard for them to explain why they cannot support the standard schema (unless it simply does not meet the needs of their particular application).

There are several sources of standard schemas that you should consult :

  • LDAP standards documents

  • X.500 standards documents

  • Industry consortium standards

Most of the standard schema information is available free of cost on the World Wide Web. In some cases you may need to contact the standards body directly to purchase a copy of the standards documents. If you design your own schemas, you should consider submitting them to a standards body as well. Some URLs and other pointers to help you locate standard schemas are included in the "Further Reading" section near the end of this chapter.

Schemas Provided by Directory Vendors

Last, but certainly not least, most directory software comes with a generous collection of predefined schemas. In most cases, these schemas are a mix of standard schemas, application-specific schemas, and schemas that are being promoted by the directory vendor itself. One of the big advantages of directory vendor-provided schemas are that they are more than likely already installed in the directory service software, so it requires less work to use them.

On the other hand, just because a schema comes pre-installed does not mean it will meet your needs. As with all schema- related decisions, read through the documentation and the schema definitions carefully to evaluate a vendor- provided schema against the needs of the applications you plan to deploy.



Understanding and Deploying LDAP Directory Services,  2002 New Riders Publishing
<  BACK CONTINUE  >

Index terms contained in this section

applications
          finding predefined schemas 2nd 3rd
directories
         schemas
                    predefined (sources for)
                    predefined (sources for);applications 2nd 3rd
                    predefined (sources for);directory vendors 2nd
                    predefined (sources for);standard schemas 2nd 3rd
schemas
          predefined (sources for)
                    applications 2nd 3rd
                    directory vendors 2nd
                    standard schemas 2nd 3rd
sources
          predefined schemas
                    applications 2nd 3rd
                    directory vendors 2nd
                    standard schemas 2nd 3rd
standard schemas 2nd 3rd
vendors
          sources for predefined schemas 2nd
X.500
         standards documents
                    standard schemas

2002, O'Reilly & Associates, Inc.



Understanding and Deploying LDAP Directory Services
Understanding and Deploying LDAP Directory Services (2nd Edition)
ISBN: 0672323168
EAN: 2147483647
Year: 1997
Pages: 245

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net