Search in uioop.blogspot.com

Wednesday, February 4, 2009

Import Users with LDIFDE

Like CSVDE, LDIFDE can be used to import users. The LDIF file format, however, is not a typical delimited text file. In this exercise, you will use LDIFDE to import user.

1. Open Notepad and type the following lines. Be sure to include the blank line between
the two operations.

DN: CN=April Stewart,OU=People,DC=contoso,DC=com
changeType: add
CN: April Stewart
objectClass: user
sAMAccountName: april.stewart
userPrincipalName: april.stewart@contoso.com
givenName: April
sn: Stewart
displayName: Stewart, April
mail: april.stewart@contoso.com
description: Sales Representative in the USA
title: Sales Representative
department: Sales
company: Contoso, Ltd.

2. Save the file to your Documents folder with the name Newusers.ldf. Surround the file
name with quotes; otherwise, Notepad will add a .txt extension.

Although you can import LDIF files with any extension, it is convention to use the .ldf
extension.

3. Open a command prompt.

4. Type cd %userprofile%\Documents and press Enter.

5. Type ldifde -i -f newusers.ldf -k and press Enter.
The two users are imported. If you encounter any errors, examine the text file for typographical
problems.

--------------------------------

DN: CN=,OU=,DC=,DC=
changeType:
CN:
objectClass:
sAMAccountName:
userPrincipalName:
givenName:
sn:
displayName:
mail:
description:
title:
department:
company:
-----------------------------------------

No comments:

AVG Internet Security 2013

Total Pageviews

Contributors