Introduction to LDIFDE Export

Introduction to LDIFDE Export

The purpose of this page is to show you how to export user accounts from Active Directory.  The killer advantage of LDIFDE over CSVDE is that you can modify existing objects with LDIFDE (but not with CSVDE).  The disadvantage of LDIFDE is that it will not sit nicely in my spreadsheet, whereas CSVDE data is made for a table.

In term of learning, the tricky LDIFDE switches, it is much easier to begin with the export commands before moving on to import.

Here are scenarios to use LDIFDE:

  • Adding a bulk lot of new users to Active Directory, complete with passwords.
  • Modifying existing users or groups in Window Server 2003 or Windows 2003.
  • Exporting Active Directory information.  You may want to modify attributes then import again.
  • Changing schema information, for example adding email attributes.

 

Let us pause for a minute to think of what the acronym LDIFDE means. The L stands for LDAP.  LDAP is the Active Directory language, protocol, method of finding objects.  In this context, DIF means Data Interchange Format, whilst DE means Data Exchange.  Put it altogether and you have LDIFDE – the name of the executable that you can use to manipulate user accounts and other objects in Active Directory.

 

It is no surprise that you need Active Directory installed before you can use LDIFDE.  However, once Active Directory is installed you can execute LDIFDE from the command prompt.

LDIFDE Export Examples

1. Getting started

The situation is, you want to extract user accounts from Active Directory.  Perhaps you are doing this with a view to making changes, then importing them back into Active Directory.  Alternatively, you may just want to practice the export to gain experience because LDIFDE -f filename, is harmless compared with the import command.  Note that export is the default so you do not need a -i switch, all you need is the -f switch and a filename.

ldifde -f export.ldf -s BigServer   (Where BigServer is your domain controller and export.ldf is the filename)

 

In theory you can export user accounts by just giving the filename, but I find you need the -s switch to connect to the server. (-s BigServer)

 

Type your ldifde commands in notepad, then save as a .bat file then execute your .bat file from DOS.

2. Adding filters with -r

Use the -r switch to filter your data, for example: the command to export only computer objects on a server called BigServer is:
ldifde -f ExportComputer.ldf -s BigServer -r “(objectclass=computer)”

 

Gradually add to your basic ldifde file, pay attention to the syntax e.g. “speech marks”, commas

Exporting only the LDIFDE fields you want with -l (lower case L)

ldifde -f ExportUser.ldf -s BigServer -r “(objectclass=user)” -l “dn, cn, givenName, sn, department” 

You can see that ldifde uses LDAP attributes so it worth learning the basics of the names and what they are used for.  See more in my ebook.

Summary of LDIFDE Export

It is best to begin your research into LDIFDE with the Export commands.  Not only are the export switches easier, but also there is no chance of damaging your Active Directory accounts.

Leave a Reply

Your email address will not be published. Required fields are marked *

three × 2 =

This site uses Akismet to reduce spam. Learn how your comment data is processed.