[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: export account information



For interchange of data, standard LDIF is used.  Use the -L option.

Of course, one can use ldapadd(1) to load entries represented
in LDIF entry format into another directory server.  ldapadd(1)
converts the LDIF entries to LDAP Add Entry requests.

Of course, whether the import server accepts these Add Entry
requests depends greatly on the entry content.  Extractions
(especially those created for backup purposes) may contain
NO-USER-MODIFICATION attributes.  Servers, including
slapd(8), rightfully (in absence of some rule relaxation extension)
reject Add requests containing them.  So, either have the
extraction tool not include these attributes (see manual page)
in the LDIF or simply edit the LDIF before handing it to the
importation tool.  If using ldapsearch(1) for extraction, see
its manual page for how select attributes.  If using slapcat(8),
you'll likely have to edit the LDIF to load it into another
directory server (as slapcat(8), by design, includes various
operational attributes).

Beyond that, of course, the target server has to be appropriately
configured to allow the Add Requests (schema, access controls, etc.).

Kurt
 
At 02:12 AM 7/9/2006, Madamas Sotiris wrote:
>hi
>how can i export all account information (username-password) from openldap so i can import it into another directory service ?
>I can export account information from openldap like something.ldf for backup purposes , but this file is only recognized by openldap.
>Thanks