Synchronization Server Documentation Index
Command-Line Tool Reference Home

ldifmodify

Description
Examples
Arguments

Description

Apply a set of modify, add, and delete operations to data in an LDIF file.

Just like the ldapmodify tool can make changes to entries in an LDAP server, this tool makes changes to entries in an LDIF file. In addition, this tool does not accept changes over standard input.

For performance reasons, modify DN operations are not allowed by this tool, nor is it possible to modify an entry that is scheduled to be added or deleted in the same set of operations.

Examples

In the following example, the source.ldif file contains LDAP content to be modified and the changes.ldif file contains change records to be applied to the source file. Running the following command will write the LDAP content from the source file along with the requested changes to the result.ldif file:
ldifmodify --sourceLDIF source.ldif --changesLDIF changes.ldif \
     --targetLDIF result.ldif

Arguments

-V
--version

Description Display Synchronization Server version information

-H
--help

Description Display general usage information

--help-debug

Description Display help for using debug options
Advanced Yes

-s {ldifFile}
--sourceLDIF {ldifFile}

Description LDIF file containing the data to be updated
Required Yes
Multi-Valued No

-m {ldifFile}
--changesLDIF {ldifFile}

Description LDIF file containing the changes to apply
Required Yes
Multi-Valued No

-t {ldifFile}
--targetLDIF {ldifFile}

Description File to which the updated data should be written
Required Yes
Multi-Valued No

--noSchemaCheck

Description Bypass schema checking