The transform-ldif Command-Line Tool

Apply one or more changes to entries or change records read from an LDIF file, writing the updating records to a new file. This tool can apply a variety of transformations, including scrambling attribute values, redacting attribute values, excluding attributes or entries, replacing existing attributes, adding new attributes, renaming attributes, and moving entries from one subtree to another.

Usage

transform-ldif {arguments}

Arguments for Configuring Input and Output LDIF Files

Arguments for Scrambling Attribute Values

Arguments for Replacing Attribute Values with a Sequential Counter

Arguments for Replacing Values of Existing Attributes

Arguments for Adding Attribute Values

Arguments for Renaming Attributes

Arguments for Flattening DITs

Arguments for Moving Subtrees

Arguments for Redacting Attribute Values

Arguments for Excluding Attributes, Entries, and Changes

Additional Arguments

Required Argument Sets

Dependent Argument Sets

Exclusive Argument Sets

Examples

    transform-ldif --sourceLDIF input.ldif --targetLDIF scrambled.ldif \
         --scrambleAttribute givenName --scrambleAttribute sn \
         --scrambleAttribute cn --numThreads 10 \
         --schemaPath /ds/config/schema --processDNs
    transform-ldif --sourceLDIF input.ldif --targetLDIF sequential.ldif \
         --sequentialAttribute uid --initialSequentialValue 1 \
         --sequentialValueIncrement 1 --textBeforeSequentialValue user. \
         --numThreads 10 --schemaPath /ds/config/schema --processDNs
    transform-ldif --sourceLDIF input.ldif \
         --targetLDIF added-organization.ldif --addAttributeName o \
         --addAttributeValue "Example Corp." \
         --addAttributeFilter "(objectClass=person)" --numThreads 10 \
         --schemaPath /ds/config/schema
    transform-ldif --sourceLDIF input.ldif --targetLDIF rebased.ldif \
         --moveSubtreeFrom o=example.com --moveSubtreeTo dc=example,dc=com \
         --numThreads 10 --schemaPath /ds/config/schema