1SLAPCAT(8C) SLAPCAT(8C)
2
3
4
6 slapcat - SLAPD database to LDIF utility
7
9 /usr/sbin/slapcat [-v] [-c] [-g] [-d level] [-b suffix] [-n dbnum] [-a
10 filter] [-s subtree-dn] [-f slapd.conf] [-F confdir] [-l ldif-file]
11
13 Slapcat is used to generate an LDAP Directory Interchange Format (LDIF)
14 output based upon the contents of a slapd(8) database. It opens the
15 given database determined by the database number or suffix and writes
16 the corresponding LDIF to standard output or the specified file. Data‐
17 bases configured as subordinate of this one are also output, unless -g
18 is specified.
19
20 The LDIF generated by this tool is suitable for use with slapadd(8).
21 As the entries are in database order, not superior first order, they
22 cannot be loaded with ldapadd(1) without first being reordered.
23
25 -v Enable verbose mode.
26
27 -c Enable continue (ignore errors) mode.
28
29 -g disable subordinate gluing. Only the specified database will be
30 processed, and not its glued subordinates (if any).
31
32 -d level
33 Enable debugging messages as defined by the specified level.
34
35 -b suffix
36 Use the specified suffix to determine which database to generate
37 output for. The -b cannot be used in conjunction with the -n
38 option.
39
40 -n dbnum
41 Generate output for the dbnum-th database listed in the configu‐
42 ration file. The -n cannot be used in conjunction with the -b
43 option.
44
45 -a filter
46 Only dump entries matching the asserted filter. For example
47
48 slapcat -a \
49 "(!(entryDN:dnSubtreeMatch:=ou=People,dc=example,dc=com))"
50
51 will dump all but the "ou=People,dc=example,dc=com" subtree of
52 the "dc=example,dc=com" database.
53
54 -s subtree-dn
55 Only dump entries in the subtree specified by this DN. Implies
56 `-b subtree-dn' if no -b or -n option is given.
57
58 -f slapd.conf
59 Specify an alternative slapd.conf(5) file.
60
61 -F confdir
62 specify a config directory. If both -f and -F are specified,
63 the config file will be read and converted to config directory
64 format and written to the specified directory. If neither
65 option is specified, an attempt to read the default config
66 directory will be made before trying to use the default config
67 file. If a valid config directory exists then the default config
68 file is ignored.
69
70 -l ldif-file
71 Write LDIF to specified file instead of standard output.
72
74 In general, your slapd(8) should not be running (at least, not in read-
75 write mode) when you do this to ensure consistency of the database.
76
78 To make a text backup of your SLAPD database and put it in a file
79 called ldif, give the command:
80
81 /usr/sbin/slapcat -l ldif
82
84 ldap(3), ldif(5), slapadd(8), ldapadd(1), slapd(8)
85
86 "OpenLDAP Administrator's Guide" (http://www.OpenLDAP.org/doc/admin/)
87
89 OpenLDAP is developed and maintained by The OpenLDAP Project
90 (http://www.openldap.org/). OpenLDAP is derived from University of
91 Michigan LDAP 3.3 Release.
92
93
94
95OpenLDAP 2.3.34 2007/2/16 SLAPCAT(8C)