Posted On: Nov 14, 2016

Now, you can run more applications with AWS Directory Service for Microsoft Active Directory (Enterprise Edition) directory, also known as Microsoft AD, when the applications require extensions to your Active Directory (AD) schema. Today, we have added the ability for you to extend the schema of your Microsoft AD directory. Extending the schema allows you to add new attributes and object classes to your Microsoft AD that are required by your applications and that are not present in the core Microsoft AD classes and attributes.

To update your schema, you upload a compatible Lightweight Directory Access Protocol Data Interchange Format (LDIF) file through the AWS Management Console or SDK. LDIF is a standard for formatted text designed to exchange data and update schemas for Lightweight Directory Access Protocol (LDAP) servers such as Active Directory. Applications that require elevated permissions, such as Enterprise or Domain Admins, might not be supported.

While you are updating your schema, your Microsoft AD directory is available to respond to application and user requests. You also have visibility of the status for the current and all past schema updates you have performed through the AWS Management Console or SDK.

To learn more about schema extensions, LDIF files, and how to extend the schema of your Microsoft AD directory, see the AWS Directory Service documentation or How to Extend Your Microsoft AD Directory Schema. To learn more about Microsoft AD, see the AWS Directory Service home page.