Question : I need detailed instructions on how to import 1400 students into novell 6.5. I cant find my old directions.

I'm having issues locating instructions on how to import 1400 students into  our nds structure. I know of ICE, and uimport, but my information and examples are gone and  thus I'm dead ..

Regards,
Brian

This will be a max point question and assisted answers will get credit if possible

Answer : I need detailed instructions on how to import 1400 students into novell 6.5. I cant find my old directions.

Uimport:

Data file created from exported database fields

When you export your database records to a comma-separated ASCII file, the records appear in the data file as shown here:

   ``Jones'',``Adam'',``J'',``111 South 8th East'',``Salt Lake
   City'',``Utah'',``84007'',``2345'',``Sophomore'',``Environmental
   Engineering'',``2.8'',``Engineering Sciences''
   

``Smith'',``John'',``D'',``222 North Cerillos'',``Los Angeles'',``California'',``96000'',``2875'',``Senior'',``Accounting'', ``3.0'',``Business Administration''

Corresponding import control file

Using the data file as a guide, you could set up the import control file to import the data file fields as shown here. This example assumes that you are creating new users in the NDS database:

   Import control
      Name context=.administration.student_accts
      User template=y
      Create home directory=y
      Home directory path=``Students/Home''
      Home directory volume=``.SYSVOL.Student Records''
   Fields
      Last name
      Given name
      Middle initial
      Mailing label information
      Mailing label information
      Mailing label information
      Mailing label information
      Name
      Skip
      Skip
      Skip
      Department


LDIF:

http://www.novell.com/documentation/nas4nw/usnas4nw/nasnwenu/ldif.html

1:
2:
3:
4:
5:
6:
7:
8:
9:
10:
11:
12:
13:
14:
15:
16:
17:
18:
19:
20:
21:
22:
23:
24:
25:
26:
27:
28:
29:
30:
31:
32:
33:
34:
35:
36:
37:
38:
39:
40:
41:
42:
43:
44:
45:
46:
47:
48:
49:
50:
51:
52:
53:
54:
55:
56:
57:
58:
59:
60:
61:
62:
63:
64:
65:
66:
67:
68:
69:
70:
71:
72:
73:
74:
75:
76:
77:
The following example shows an LDIF file that contains three organizational person entries:

dn: cn=June Rossi, ou=accounting, o=Ace Industry, c=US

cn: June Rossi

sn: Rossi

givenName: June

mail: [email protected]

userPassword: {sha}KDIE3AL9DK

telephoneNumber: 2616

roomNumber: 220

objectClass: top

objectClass: person

objectClass: organizationalPerson

objectClass: inetOrgPerson

dn: cn=Marc Chambers, ou=manufacturing, o=Ace Industry, c=US

cn: Marc Chambers

sn: Chambers

givenName: Marc

mail: [email protected]

userPassword: {sha}jdl2alem87dlacz1

telephoneNumber: 2652

roomNumber: 167

objectClass: top

objectClass: person

objectClass: organizationalPerson

objectClass: inetOrgPerson

dn: cn=Robert Wong, ou=manufacturing, o=Ace Industry, c=US

cn: Robert Wong

cn: Bob Wong

sn: Wong

givenName: Robert

givenName: Bob

mail: [email protected]

userPassword: {sha}nn2msx761

telephoneNumber: 2881

roomNumber: 211

objectClass: top

objectClass: person

objectClass: organizationalPerson

objectClass: inetOrgPerson
Random Solutions  
 
programming4us programming4us