Import LDIF Files

Applies To: Windows Server 2008, Windows Server 2008 R2, Windows Server 2012

On the Import LDIF Files page, you can specify that optional LDAP Data Interchange Format (LDIF) files be imported. Together, these files contain several user class schema definitions—along with objects for use with Windows Authorization Manager—that can be imported into the schema of the new instance of Active Directory Lightweight Directory Services (AD LDS) that is currently being installed.

The following table describes each of the optional .ldf files.

.LDF file User classes Import this file if ...

MS-ADAM-DisplaySpecifiers-0409.LDF

  • Not applicable

You want to use an Active Directory Microsoft Management Console (MMC) snap-in (such as Active Directory Sites and Services) with AD LDS.

MS-AdamSyncMetadata.LDF

  • Not applicable

You want to use the adamsync command-line tool to synchronize AD LDS with Active Directory Domain Services (AD DS).

MS-AZMan.LDF

  • Not applicable

You want to use Windows Authorization Manager with AD LDS.

MS-InetOrgPerson.LDF

  • Person

  • Organizational-Person

  • User

  • inetOrgPerson

You want to create user objects in the AD LDS directory, and you want to create users of the InetOrgPerson class (as defined in RFC 2798). MS-InetOrgPerson.LDF is a sample file that you can modify to meet your particular requirements.

MS-User.LDF

  • Person

  • Organizational-Person

  • User

You want to create user objects in the AD LDS directory, but you do not want to create users of the InetOrgPerson class (as defined in RFC 2798). MS-User.LDF is a sample file that you can modify to meet your particular requirements.

MS-UserProxy.LDF

  • User-Proxy

You want to create simple proxy objects in AD LDS for use in bind redirection. MS-UserProxy.LDF is a sample file that you can modify to meet your particular requirements.

MS-UserProxyFull.LDF

  • User-Proxy-Full

You want to create complete proxy objects in AD LDS for use in bind redirection. To use this file, you must also import MS-InetOrgPerson.LDF or MS-User.LDF. MS-UserProxyFull.LDF is a sample file that you can modify to meet your particular requirements.

Note

If you choose not to import these LDIF files during setup, you can import them at a later time using the ldifde command-line tool.
This wizard page appears only during the installation of a unique AD LDS instance and not during the installation of a replica AD LDS instance.
You must be logged on as an account that is specified as the AD LDS administrator to import these schema class definitions into the AD LDS schema.

Additional references