diff-multipleentries-reverse.ldif revision 781
0N/Adn: dc=example,dc=com
0N/Achangetype: modify
0N/Adelete: objectClass
0N/AobjectClass: organization
0N/AobjectClass: dcObject
0N/A-
0N/Aadd: objectClass
0N/AobjectClass: domain
0N/A-
0N/Adelete: o
0N/Ao: Example Corp.
0N/A-
0N/Adelete: description
0N/Adescription: description 1
0N/Adescription: description 2
0N/Adescription: description 3
0N/A
0N/Adn: ou=Applications,dc=example,dc=com
0N/Achangetype: delete
0N/A# objectClass: top
0N/A# objectClass: organizationalUnit
0N/A# ou: Applications
0N/A
0N/Adn: ou=Groups,dc=example,dc=com
0N/Achangetype: add
0N/AobjectClass: top
0N/AobjectClass: organizationalUnit
0N/Aou: Groups
0N/A
0N/Adn: ou=People,dc=example,dc=com
0N/Achangetype: modify
0N/Adelete: description
0N/Adescription: This is where you put the people
0N/A
0N/Adn: cn=Test User,ou=People,dc=example,dc=com
0N/Achangetype: delete
0N/A# objectClass: inetOrgPerson
0N/A# objectClass: person
0N/A# objectClass: top
0N/A# objectClass: organizationalPerson
0N/A# cn: Test User
0N/A# givenName: Test
0N/A# sn: User
0N/A# uid: test.user
0N/A# userPassword: password
0N/A
0N/Adn: uid=test.user,ou=People,dc=example,dc=com
0N/Achangetype: add
0N/AobjectClass: inetOrgPerson
0N/AobjectClass: person
0N/AobjectClass: top
0N/AobjectClass: organizationalPerson
0N/Acn: Test User
0N/AgivenName: Test
0N/Asn: User
0N/Auid: test.user
0N/AuserPassword: password
0N/A
0N/A