[389-users] 389-console LDIF export question

Rich Megginson rmeggins at redhat.com
Thu Jun 27 16:13:51 UTC 2013


On 06/27/2013 04:57 AM, Michael Lang wrote:
> Dear all,
>
> I would like to clarify how the procedure to "export -> LDIF" through 
> the 389-console GUI is done (or how if reproduce should be done).
> As far as I've understood the exports on the server itself is done 
> through creating a appropriate entry in cn=export,cn=task,cn=config
> For "remote" machines using the GUI this isn't valid as the nsFilename 
> attribute requires a local write able location. What I've seen through 
> looking at the
> LDAP protocol queries done during an export-to-ldif on console machine 
> task is a query to the schema listing all attributeTypes which are 
> then sent as attribute-retrieve-list in the ldap search. At least 
> that's how I was able to reproduce the same LDIF from GUI-Console 
> export and manually. Is this correct and should this be done in that 
> way ? (I've noticed also the "Warning: If you don't have permissions" 
> statement when using the LDIF export in the Console which more-or-less 
> ack's my approach)

Right.  There is no way to do a database export to LDIF to a remote file 
on a remote machine.

Are you trying to figure out a way to generate an LDIF file using 
ldapsearch that looks exactly like a database export LDIF file? Why?

>
> thanks for any hint.
> regards
>
> Mike
>
> -- 
> 389 users mailing list
> 389-users at lists.fedoraproject.org
> https://admin.fedoraproject.org/mailman/listinfo/389-users




More information about the 389-users mailing list