ldapdiff (1) - Linux Manuals

ldapdiff: Tool to synchronize ldap servers using ldif formatted input files

NAME

ldapdiff - Tool to synchronize ldap servers using ldif formatted input files

SYNOPSIS

ldapdiff [options]

DESCRIPTION

ldapdiff combines classical "diff" and "patch" functionality in one application. the difference is, that ldapdiff is not designed for use on flat ascii files, it is designed for "patching" ldap directories using ldif files.

This manual page was written for the Debian distribution because the original program does not have a manual page.

OPTIONS

-c conffile
Name of the configuration file. Default: ./ldapdiff.conf
-f ldiffile
ldif input file to be compared to the running server. If this option is not set, stdin will be used.
-l logfile
Name of the logfile. Default: stdout
-p profile
Name of the profile to use from the configuration file.
-s local[0-7]
Log to syslog.
-v
Show version of program.

RETURN VALUES

0 -> ok

1 -> error

2 -> an online modification error (insert,update,delete) occured

COPYRIGHT

Copyright 2000-2006 Free Software Foundation, Inc.

This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation; either version 2 of the License, or (at your option) any later version.

AUTHOR

ldapdiff was written by Thomas.Reith [at] rhoen.de

This manual page was written by Jeff Waugh <jdub [at] perkypants.org>, for the Debian GNU/Linux system (but may be used by others).

SEE ALSO

ldapcompare(1).

The README file of the source distribution contains detailed information about the various parameters for the config file ldapdiff.conf.