1SLAPD.BACKENDS(5)             File Formats Manual            SLAPD.BACKENDS(5)
2
3
4

NAME

6       slapd.backends - backends for slapd, the stand-alone LDAP daemon
7

DESCRIPTION

9       The slapd(8) daemon can use a variety of different backends for serving
10       LDAP requests.  Backends may be compiled statically into slapd, or when
11       module  support  is  enabled,  they may be dynamically loaded. Multiple
12       instances of a backend can be configured, to serve  separate  databases
13       from the same slapd server.
14
15
16       Configuration options for each backend are documented separately in the
17       corresponding slapd-<backend>(5) manual pages.
18
19       bdb    This is the recommended primary backend for a normal slapd data‐
20              base.   It  takes  care  to  configure it properly.  It uses the
21              transactional database interface of the Oracle Berkeley DB (BDB)
22              package to store data.
23
24       config This  backend  is  used  to manage the configuration of slapd at
25              run-time.  Unlike other backends, only a single instance of  the
26              config backend may be defined. It also instantiates itself auto‐
27              matically, so it  is  always  present  even  if  not  explicitly
28              defined in the slapd.conf(5) file.
29
30       dnssrv This backend is experimental.  It serves up referrals based upon
31              SRV resource records held in the Domain Name System.
32
33       hdb    This is a variant of the bdb backend that  uses  a  hierarchical
34              database  layout.  This layout stores entry DNs more efficiently
35              than the bdb backend, using less space and requiring  less  work
36              to create, delete, and rename entries. It is also one of the few
37              backends to support subtree renames.
38
39       ldap   This backend acts as a proxy to  forward  incoming  requests  to
40              another LDAP server.
41
42       ldif   This database uses the filesystem to build the tree structure of
43              the database, using plain ascii files to store data.  Its  usage
44              should be limited to very simple databases, where performance is
45              not a requirement. This backend also supports subtree renames.
46
47       meta   This backend performs basic LDAP proxying with respect to a  set
48              of  remote  LDAP servers. It is an enhancement of the ldap back‐
49              end.
50
51       monitor
52              This backend provides information about the  running  status  of
53              the  slapd daemon. Only a single instance of the monitor backend
54              may be defined.
55
56       ndb    This backend is experimental.  It uses the  transactional  data‐
57              base interface of the MySQL Cluster Engine (NDB) to store data.
58
59       null   Operations in this backend succeed but do nothing.
60
61       passwd This  backend  is  provided for demonstration purposes only.  It
62              serves up user account information  from  the  system  passwd(5)
63              file.
64
65       perl   This  backend  embeds a perl(1) interpreter into slapd.  It runs
66              Perl subroutines to implement LDAP operations.
67
68       relay  This backend is experimental.  It redirects LDAP  operations  to
69              another database in the same server, based on the naming context
70              of  the  request.   Its  use  requires  the  rwm  overlay   (see
71              slapo-rwm(5)  for  details) to rewrite the naming context of the
72              request.  It is primarily intended to implement virtual views on
73              databases that actually store data.
74
75       shell  This backend executes external programs to implement LDAP opera‐
76              tions.  It is primarily intended to be used in prototypes.
77
78       sql    This backend is experimental.  It services LDAP requests from an
79              SQL database.
80

FILES

82       /etc/openldap/slapd.conf
83              default slapd configuration file
84
85       /etc/openldap/slapd.d
86              default slapd configuration directory
87

SEE ALSO

89       ldap(3),  slapd-bdb(5), slapd-config(5), slapd-dnssrv(5), slapd-hdb(5),
90       slapd-ldap(5),    slapd-ldif(5),    slapd-meta(5),    slapd-monitor(5),
91       slapd-null(5),    slapd-passwd(5),    slapd-perl(5),    slapd-relay(5),
92       slapd-shell(5),   slapd-sql(5),    slapd.conf(5),    slapd.overlays(5),
93       slapd(8).     "OpenLDAP   Administrator's   Guide"   (http://www.OpenL
94       DAP.org/doc/admin/)
95

ACKNOWLEDGEMENTS

97       OpenLDAP Software is developed and maintained by The  OpenLDAP  Project
98       <http://www.openldap.org/>.   OpenLDAP Software is derived from Univer‐
99       sity of Michigan LDAP 3.3 Release.
100
101
102
103OpenLDAP 2.4.23                   2010/06/30                 SLAPD.BACKENDS(5)
Impressum