Oracle Fusion Middleware Administration Guide for Oracle Directory Server Enterprise Edition

Exporting to LDIF

You can back up directory data by exporting the contents of a suffix in the LDIF format. Exporting data can be useful for doing the following:

The configuration information cannot be exported.


Caution – Caution –

Do not stop the server while an export operation is in progress.


ProcedureTo Export a Suffix to LDIF

You can use DSCC to perform this task. For information, see Directory Service Control Center Interface and the DSCC online help.

  1. Use one of the following commands to export a suffix to an LDIF file:

    • If your server is local and stopped, type:


      $ dsadm export instance-path suffix-DN LDIF-file
      

      The dsadm export takes only offline backups.

    • If your server is running (local or remote), type:


      $ dsconf export -h host -p port suffix-DN LDIF-file
      

      The dsconf export takes only online backups.

    The following example uses dsconf export to export two suffixes to a single LDIF file:


    $ dsconf export -h host1 -p 1389 ou=people,dc=example,dc=com \
     ou=contractors,dc=example,dc=com /local/dsInst/ldif/export123.ldif

    The ldif file will be created on the machine running the server instance not on the machine running the dsconf command.

    The dsadm export and dsconf export commands can also be used with the --no-repl option to specify that no replication information is to be exported. The default is that the replicated suffix is exported to an LDIF file with replication information. The resulting LDIF file will contain attribute subtypes that are used by the replication mechanism. This LDIF file can then be imported on the consumer server to initialize the consumer replica, as described in Initializing Replicas

    For more information about these commands, see the dsadm(1M) and dsconf(1M) man pages.