1SLAPD.BACKENDS(5)             File Formats Manual            SLAPD.BACKENDS(5)
2
3
4

NAME

6       slapd.backends - backends for slapd, the stand-alone LDAP daemon
7

DESCRIPTION

9       The slapd(8) daemon can use a variety of different backends for serving
10       LDAP requests.  Backends may be compiled statically into slapd, or when
11       module  support  is  enabled,  they may be dynamically loaded. Multiple
12       instances of a backend can be configured, to serve  separate  databases
13       from the same slapd server.
14
15
16       Configuration options for each backend are documented separately in the
17       corresponding slapd-<backend>(5) manual pages.
18
19       bdb    This was the recommended primary backend through  OpenLDAP  2.3,
20              but  it  has since been superseded by the hdb backend.  It takes
21              care to configure it properly.  It uses the transactional  data‐
22              base  interface of the Oracle Berkeley DB (BDB) package to store
23              data.
24
25       config This backend is used to manage the  configuration  of  slapd  at
26              run-time.   Unlike other backends, only a single instance of the
27              config backend may be defined. It also instantiates itself auto‐
28              matically,  so  it  is  always  present  even  if not explicitly
29              defined in the slapd.conf(5) file.
30
31       dnssrv This backend is experimental.  It serves up referrals based upon
32              SRV resource records held in the Domain Name System.
33
34       hdb    This is the recommended primary backend for a normal slapd data‐
35              base.  hdb is a variant of the bdb backend that uses  a  hierar‐
36              chical database layout.  This layout stores entry DNs more effi‐
37              ciently than the bdb backend, using  less  space  and  requiring
38              less  work to create, delete, and rename entries. It is also one
39              of the few backends to support subtree renames.
40
41       ldap   This backend acts as a proxy to  forward  incoming  requests  to
42              another LDAP server.
43
44       ldif   This database uses the filesystem to build the tree structure of
45              the database, using plain ascii files to store data.  Its  usage
46              should be limited to very simple databases, where performance is
47              not a requirement. This backend also supports subtree renames.
48
49       mdb    This will soon be the recommended primary  backend,  superseding
50              hdb.   This  backend uses OpenLDAP's own MDB transactional data‐
51              base library. It is extremely compact and  extremely  efficient,
52              delivering much higher performance than the Berkeley DB backends
53              while using significantly less memory.   Also,  unlike  Berkeley
54              DB,  MDB is crash proof, and requires no special tuning or main‐
55              tenance.  This backend also supports subtree renames.
56
57       meta   This backend performs basic LDAP proxying with respect to a  set
58              of  remote  LDAP servers. It is an enhancement of the ldap back‐
59              end.
60
61       monitor
62              This backend provides information about the  running  status  of
63              the  slapd daemon. Only a single instance of the monitor backend
64              may be defined.
65
66       ndb    This backend is experimental.  It uses the  transactional  data‐
67              base  interface of the MySQL Cluster Engine (NDB) to store data.
68              Note that Oracle, which now owns MySQL,  has  withdrawn  support
69              for  NDB  and  this backend is unlikely to be developed any fur‐
70              ther.
71
72       null   Operations in this backend succeed but do nothing.
73
74       passwd This backend is provided for demonstration  purposes  only.   It
75              serves  up  user  account  information from the system passwd(5)
76              file.
77
78       perl   This backend embeds a perl(1) interpreter into slapd.   It  runs
79              Perl subroutines to implement LDAP operations.
80
81       relay  This  backend  is experimental.  It redirects LDAP operations to
82              another database in the same server, based on the naming context
83              of   the  request.   Its  use  requires  the  rwm  overlay  (see
84              slapo-rwm(5) for details) to rewrite the naming context  of  the
85              request.  It is primarily intended to implement virtual views on
86              databases that actually store data.
87
88       shell  This backend executes external programs to implement LDAP opera‐
89              tions.  It is primarily intended to be used in prototypes.
90
91       sql    This backend is experimental.  It services LDAP requests from an
92              SQL database.
93

FILES

95       /etc/openldap/slapd.conf
96              default slapd configuration file
97
98       /etc/openldap/slapd.d
99              default slapd configuration directory
100

SEE ALSO

102       ldap(3), slapd-bdb(5), slapd-config(5), slapd-dnssrv(5),  slapd-hdb(5),
103       slapd-ldap(5),  slapd-ldif(5), slapd-mdb(5), slapd-meta(5), slapd-moni‐
104       tor(5), slapd-ndb(5),  slapd-null(5),  slapd-passwd(5),  slapd-perl(5),
105       slapd-relay(5),     slapd-shell(5),     slapd-sql(5),    slapd.conf(5),
106       slapd.overlays(5),   slapd(8).    "OpenLDAP   Administrator's    Guide"
107       (http://www.OpenLDAP.org/doc/admin/)
108

ACKNOWLEDGEMENTS

110       OpenLDAP  Software  is developed and maintained by The OpenLDAP Project
111       <http://www.openldap.org/>.  OpenLDAP Software is derived from  Univer‐
112       sity of Michigan LDAP 3.3 Release.
113
114
115
116OpenLDAP 2.4.44                   2016/02/05                 SLAPD.BACKENDS(5)
Impressum