diff-multipleentries-reverse.ldif revision 781
15394N/Adn: dc=example,dc=com
15394N/Achangetype: modify
15394N/Adelete: objectClass
15394N/AobjectClass: organization
15394N/AobjectClass: dcObject
15394N/A-
15394N/Aadd: objectClass
16716N/AobjectClass: domain
15394N/A-
15394N/Adelete: o
15394N/Ao: Example Corp.
15394N/A-
15394N/Adelete: description
15394N/Adescription: description 1
15394N/Adescription: description 2
15394N/Adescription: description 3
15394N/A
15394N/Adn: ou=Applications,dc=example,dc=com
15394N/Achangetype: delete
15394N/A# objectClass: top
15394N/A# objectClass: organizationalUnit
15394N/A# ou: Applications
15394N/A
15394N/Adn: ou=Groups,dc=example,dc=com
15394N/Achangetype: add
15394N/AobjectClass: top
15394N/AobjectClass: organizationalUnit
15394N/Aou: Groups
15394N/A
15394N/Adn: ou=People,dc=example,dc=com
15394N/Achangetype: modify
15394N/Adelete: description
15394N/Adescription: This is where you put the people
15394N/A
15394N/Adn: cn=Test User,ou=People,dc=example,dc=com
15394N/Achangetype: delete
15394N/A# objectClass: inetOrgPerson
15394N/A# objectClass: person
15394N/A# objectClass: top
15394N/A# objectClass: organizationalPerson
15394N/A# cn: Test User
15394N/A# givenName: Test
15394N/A# sn: User
15394N/A# uid: test.user
15394N/A# userPassword: password
15394N/A
15394N/Adn: uid=test.user,ou=People,dc=example,dc=com
15394N/Achangetype: add
15394N/AobjectClass: inetOrgPerson
15394N/AobjectClass: person
15394N/AobjectClass: top
16716N/AobjectClass: organizationalPerson
16716N/Acn: Test User
15394N/AgivenName: Test
15394N/Asn: User
15394N/Auid: test.user
15394N/AuserPassword: password