At startup, the PingDirectory server reads the schema files in alphanumeric order starting with 00-core.ldif and ending with any custom schema definition files, such as 99-user.ldif, if present.

You can extend the schema to include additional customizations necessary for your PingDirectory server data using one of the following methods:

  • Using the Schema Editor

    This method is the easiest and quickest way to set up a schema definition and have it validated for the correct ASN.1 formatting. The Editor lets you define your schema properties, load your custom file, or perform a cut-and-paste operation on a new schema element. If any errors exist in the file, the Schema Editor generates an error message if the schema definitions do not pass compliance.

  • Using a custom schema file

    You can create a custom schema file with your new definitions using a text editor, save it as 99-user.ldif, and then import the file using the Schema Editor or the ldapmodify tool. You must name the custom LDIF file with a high two-digit number prefix, so that the PingDirectory server reads the file after the core schema files are read at startup. For example, you can name the file 99-myschema.ldif.

    Note:

    For more information on the requirements for naming each file, see the next section, General tips on extending the schema.

  • Using the command line

    If you have a small number of additions, you can extend the schema over LDAP and from the command line using the ldapmodify tool. The PingDirectory server writes the new schema changes to a file such as 99-user.ldif in the <server-root>/config/schema directory. However, this method can be cumbersome because schema definitions require strict adherence to text spacing and white space characters.