| File was renamed from opends/resource/man/man1/ldif-diff.1 |
| | |
| | | '\" t |
| | | .\" Title: ldif-diff |
| | | .\" Title: ldifdiff |
| | | .\" Author: |
| | | .\" Generator: DocBook XSL-NS Stylesheets v1.76.1 <http://docbook.sf.net/> |
| | | .\" Date: January\ \&03,\ \&2012 |
| | | .\" Date: January\ \&06,\ \&2012 |
| | | .\" Manual: Tools Reference |
| | | .\" Source: OpenDJ 2.5.0 |
| | | .\" Language: English |
| | | .\" |
| | | .TH "LDIF\-DIFF" "1" "January\ \&03,\ \&2012" "OpenDJ 2\&.5\&.0" "Tools Reference" |
| | | .TH "LDIFDIFF" "1" "January\ \&06,\ \&2012" "OpenDJ 2\&.5\&.0" "Tools Reference" |
| | | .\" ----------------------------------------------------------------- |
| | | .\" * Define some portability stuff |
| | | .\" ----------------------------------------------------------------- |
| | |
| | | .\" * MAIN CONTENT STARTS HERE * |
| | | .\" ----------------------------------------------------------------- |
| | | .SH "NAME" |
| | | ldif-diff \- compare small LDIF files |
| | | ldifdiff \- compare small LDIF files |
| | | .SH "SYNOPSIS" |
| | | .HP \w'\fBldif\-diff\fR\ 'u |
| | | \fBldif\-diff\fR {options} |
| | | .HP \w'\fBldifdiff\fR\ 'u |
| | | \fBldifdiff\fR [\fIsource\fR\&.ldif] [\fItarget\fR\&.ldif] [options] |
| | | .SH "DESCRIPTION" |
| | | .PP |
| | | This utility can be used to compare two LDIF files and report the differences in LDIF format\&. |
| | |
| | | File containing a list of entries (DN) to ignore when computing the difference\&. |
| | | .RE |
| | | .PP |
| | | \fB\-o, \-\-outputLDIF {file}\fR |
| | | .RS 4 |
| | | File to which the output should be written\&. |
| | | .RE |
| | | .PP |
| | | \fB\-O, \-\-overwriteExisting\fR |
| | | .RS 4 |
| | | Any existing output file should be overwritten rather than appending to it\&. |
| | | .RE |
| | | .PP |
| | | \fB\-s, \-\-sourceLDIF {file}\fR |
| | | .RS 4 |
| | | LDIF file to use as the source data\&. |
| | | .RE |
| | | .PP |
| | | \fB\-S, \-\-singleValueChanges\fR |
| | | .RS 4 |
| | | Each attribute\-level change should be written as a separate modification per attribute value rather than one modification per entry\&. |
| | | .RE |
| | | .PP |
| | | \fB\-t, \-\-targetLDIF {file}\fR |
| | | .RS 4 |
| | | LDIF file to use as the target data\&. |
| | | .RE |
| | | .PP |
| | | \fB\-V, \-\-version\fR |
| | | .RS 4 |
| | | Display version information\&. |
| | |
| | | .RS 4 |
| | | .\} |
| | | .nf |
| | | $ cat /path/to/newuser\&.ldif |
| | | $ cat /path/to/newuser\&.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | |
| | | mail: newuser@example\&.com |
| | | userPassword: changeme |
| | | |
| | | $ cat /path/to/neweruser\&.ldif |
| | | $ cat /path/to/neweruser\&.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | uid: newuser |
| | | objectClass: person |
| | |
| | | userPassword: secret12 |
| | | description: A new description\&. |
| | | |
| | | $ ldif\-diff \-s /path/to/newuser\&.ldif \-t /path/to/neweruser\&.ldif |
| | | $ ldifdiff /path/to/newuser\&.ldif /path/to/neweruser\&.ldif |
| | | dn: uid=newuser,ou=People,dc=example,dc=com |
| | | changetype: modify |
| | | add: userPassword |