t
Title: ldif-diff
Author:
Generator: DocBook XSL-NS Stylesheets v1.76.1 <http://docbook.sf.net/>
Date: 03/01/2013
Manual: Tools Reference
Source: OpenDJ 2.5.0
Language: English

"LDIF-DIFF" "1" "03/01/2013" "OpenDJ 2.5.0" "Tools Reference"
-----------------------------------------------------------------
* Define some portability stuff
-----------------------------------------------------------------
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
http://bugs.debian.org/507673
http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-----------------------------------------------------------------
* set default formatting
-----------------------------------------------------------------
disable hyphenation
disable justification (adjust text to left margin only)
-----------------------------------------------------------------
* MAIN CONTENT STARTS HERE *
-----------------------------------------------------------------
"NAME"
ldif-diff - compare small LDIF files
"SYNOPSIS"

\w'ldif-diff 'u ldif-diff {options}

"DESCRIPTION"

This utility can be used to compare two LDIF files and report the differences in LDIF format.

"OPTIONS"

The following options are supported.

-a, --ignoreAttrs {file}

File containing a list of attributes to ignore when computing the difference.

--checkSchema

Takes into account the syntax of the attributes as defined in the schema to make the value comparison. The provided LDIF files must conform to the server schema.

-e, --ignoreEntries {file}

File containing a list of entries (DN) to ignore when computing the difference.

-o, --outputLDIF {file}

File to which the output should be written.

-O, --overwriteExisting

Any existing output file should be overwritten rather than appending to it.

-r, --useCompareResultCode

Use the LDAP compare result as an exit code for reporting differences between the two LDIF files.

-s, --sourceLDIF {file}

LDIF file to use as the source data.

-S, --singleValueChanges

Each attribute-level change should be written as a separate modification per attribute value rather than one modification per entry.

-t, --targetLDIF {file}

LDIF file to use as the target data.

-V, --version

Display version information.

-?, -H, --help

Display usage information.

"EXIT CODES"

0

The command completed successfully.

5

The -r option was used, and no differences are reported.

6

The-r option was used, and differences are reported.

other

An error occurred.

"EXAMPLES"

The following example demonstrates use of the command with two small LDIF files.

.\}

$ cat /path/to/newuser.ldif 
dn: uid=newuser,ou=People,dc=example,dc=com
uid: newuser
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: top
cn: New User
sn: User
ou: People
mail: newuser@example.com
userPassword: changeme

$ cat /path/to/neweruser.ldif 
dn: uid=newuser,ou=People,dc=example,dc=com
uid: newuser
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: top
cn: New User
sn: User
ou: People
mail: newuser@example.com
userPassword: secret12
description: A new description.

$ ldif-diff -s /path/to/newuser.ldif -t /path/to/neweruser.ldif
dn: uid=newuser,ou=People,dc=example,dc=com
changetype: modify
add: userPassword
userPassword: secret12
-
delete: userPassword
userPassword: changeme
-
add: description
description: A new description.
.\}
"COPYRIGHT"

Copyright \(co 2011-2012 ForgeRock AS