Using LDIF to inventory your directory

Exporting an LDIF file from your server can help you extract essential information about your LDAP settings that is useful in setting up your Jive integration.

The information you use to set up your user and group mappings for directory server integration can be exported from the directory server into a format called LDIF (LDAP Data Interchange Format). You can use this information yourself or provide it to Support.

Any LDAP directory browser provides the ability to export to and import from an LDIF file.

LDIF output example

If you are using Active Directory, you can use the ldifde command line tool. For more information about ldifde, see http://support.microsoft.com/kb/237677 on the Microsoft portal.

Here is an example of the ldifde command which yields an LDIF output:


   ldifde -f output.txt -d ou=Jive_Users,dc=support,dc=jive,dc=com

The resulting LDIF output:


   dn: CN=Cyr \, Karl,OU=Jive_Users,DC=support,DC=jive,DC=com
   changetype: add
   objectClass: top
   objectClass: person
   objectClass: organizationalPerson
   objectClass: user
   cn: Cyr , Karl
   sn: Cyr
   physicalDeliveryOfficeName: Awesome
   givenName: Karl
   initials: KC
   distinguishedName: CN=Cyr \, Karl,OU=Jive_Users,DC=support,DC=jive,DC=com
   instanceType: 4
   whenCreated: 20081119215504.0Z
   whenChanged: 20090202220617.0Z
   displayName: Cyr , Karl
   uSNCreated: 4391224
   memberOf: CN=FilterGroup,OU=Jive_Users,DC=support,DC=jive,DC=com
   uSNChanged: 4399897
   department: Awesome
   name: Cyr , Karl
   objectGUID:: 2tnXRo7VxE6zc72YqLtOTw==
   userAccountControl: 66048
   badPwdCount: 1
   codePage: 0
   countryCode: 0
   badPasswordTime: 128769530029375000
   lastLogoff: 0
   lastLogon: 128742007081093750
   pwdLastSet: 128716053043750000
   primaryGroupID: 513
   objectSid:: AQUAAAAAAAUVAAAAF8sUcR3r8QcekDXQw9wAAA==
   accountExpires: 9223372036854775807
   logonCount: 0
   sAMAccountName: karl
   sAMAccountType: 805306368
   userPrincipalName: karl@support.jive.com
   objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=support,DC=jive,DC=com
   dSCorePropagationData: 20081119220919.0Z
   dSCorePropagationData: 20081119220919.0Z
   dSCorePropagationData: 20081119220919.0Z
   dSCorePropagationData: 16010108151056.0Z
   mail: karl@fake.com