slapcat

Langue: en

Version: 66402 (mandriva - 22/10/07)

Section: 8 (Commandes administrateur)

NAME

slapcat - SLAPD database to LDIF utility

SYNOPSIS

/usr/sbin/slapcat [-v] [-c] [-g] [-d level] [-b suffix] [-n dbnum] [-a filter] [-s subtree-dn] [-f slapd.conf] [-F confdir] [-l ldif-file]

DESCRIPTION

Slapcat is used to generate an LDAP Directory Interchange Format (LDIF) output based upon the contents of a slapd(8) database. It opens the given database determined by the database number or suffix and writes the corresponding LDIF to standard output or the specified file. Databases configured as subordinate of this one are also output, unless -g is specified.

The LDIF generated by this tool is suitable for use with slapadd(8). As the entries are in database order, not superior first order, they cannot be loaded with ldapadd(1) without first being reordered.

OPTIONS

-v
Enable verbose mode.
-c
Enable continue (ignore errors) mode.
-g
disable subordinate gluing. Only the specified database will be processed, and not its glued subordinates (if any).
-d level
Enable debugging messages as defined by the specified level.
-b suffix
Use the specified suffix to determine which database to generate output for. The -b cannot be used in conjunction with the -n option.
-n dbnum
Generate output for the dbnum-th database listed in the configuration file. The -n cannot be used in conjunction with the -b option.
-a filter
Only dump entries matching the asserted filter. For example

slapcat -a \
    "(!(entryDN:dnSubtreeMatch:=ou=People,dc=example,dc=com))"

will dump all but the "ou=People,dc=example,dc=com" subtree of the "dc=example,dc=com" database.

-s subtree-dn
Only dump entries in the subtree specified by this DN. Implies `-b subtree-dn' if no -b or -n option is given.
-f slapd.conf
Specify an alternative slapd.conf(5) file.
-F confdir
specify a config directory. If both -f and -F are specified, the config file will be read and converted to config directory format and written to the specified directory. If neither option is specified, an attempt to read the default config directory will be made before trying to use the default config file. If a valid config directory exists then the default config file is ignored.
-l ldif-file
Write LDIF to specified file instead of standard output.

LIMITATIONS

In general, your slapd(8) should not be running (at least, not in read-write mode) when you do this to ensure consistency of the database.

EXAMPLES

To make a text backup of your SLAPD database and put it in a file called ldif, give the command:
         /usr/sbin/slapcat -l ldif
 

SEE ALSO

ldap(3), ldif(5), slapadd(8), ldapadd(1), slapd(8)

"OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)

ACKNOWLEDGEMENTS

OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release.