1SLAPD.BACKENDS(5)             File Formats Manual            SLAPD.BACKENDS(5)
2
3
4

NAME

6       slapd.backends - backends for slapd, the stand-alone LDAP daemon
7

DESCRIPTION

9       The slapd(8) daemon can use a variety of different backends for serving
10       LDAP requests.  Backends may be compiled statically into slapd, or when
11       module support is enabled, they may be dynamically loaded. Multiple in‐
12       stances of a backend can be configured,  to  serve  separate  databases
13       from the same slapd server.
14
15
16       Configuration options for each backend are documented separately in the
17       corresponding slapd-<backend>(5) manual pages.
18
19       bdb    This was the recommended primary backend through  OpenLDAP  2.3,
20              but  it  has since been superseded by the mdb backend.  It takes
21              care to configure it properly.  It uses the transactional  data‐
22              base  interface of the Oracle Berkeley DB (BDB) package to store
23              data.
24
25       config This backend is used to manage the  configuration  of  slapd  at
26              run-time.   Unlike other backends, only a single instance of the
27              config backend may be defined. It also instantiates itself auto‐
28              matically,  so  it  is always present even if not explicitly de‐
29              fined in the slapd.conf(5) file.
30
31       dnssrv This backend is experimental.  It serves up referrals based upon
32              SRV resource records held in the Domain Name System.
33
34       hdb    This was the recommended primary backend through OpenLDAP 2.4.40
35              but it has since been superseded by the mdb backend.   It  takes
36              care  to  configure  it  properly.   hdb is a variant of the bdb
37              backend that uses a hierarchical database layout.   This  layout
38              stores  entry  DNs  more efficiently than the bdb backend, using
39              less space and requiring less work to create, delete, and rename
40              entries.  It  is also one of the few backends to support subtree
41              renames.
42
43       ldap   This backend acts as a proxy to forward incoming requests to an‐
44              other LDAP server.
45
46       ldif   This database uses the filesystem to build the tree structure of
47              the database, using plain ascii files to store data.  Its  usage
48              should be limited to very simple databases, where performance is
49              not a requirement. This backend also supports subtree renames.
50
51       mdb    This is the recommended primary backend, superseding hdb.   This
52              backend  uses OpenLDAP's own MDB transactional database library.
53              It is extremely compact and extremely efficient, delivering much
54              higher  performance  than  the  Berkeley DB backends while using
55              significantly less memory.  Also, unlike  Berkeley  DB,  MDB  is
56              crash  proof,  and  requires  no  special tuning or maintenance.
57              This backend also supports subtree renames.
58
59       meta   This backend performs basic LDAP proxying with respect to a  set
60              of  remote  LDAP servers. It is an enhancement of the ldap back‐
61              end.
62
63       monitor
64              This backend provides information about the  running  status  of
65              the  slapd daemon. Only a single instance of the monitor backend
66              may be defined.
67
68       ndb    This backend is experimental.  It uses the  transactional  data‐
69              base  interface of the MySQL Cluster Engine (NDB) to store data.
70              Note that Oracle, which now owns MySQL,  has  withdrawn  support
71              for  NDB  and  this backend is unlikely to be developed any fur‐
72              ther.
73
74       null   Operations in this backend succeed but do nothing.
75
76       passwd This backend is provided for demonstration  purposes  only.   It
77              serves  up  user  account  information from the system passwd(5)
78              file.
79
80       perl   This backend embeds a perl(1) interpreter into slapd.   It  runs
81              Perl subroutines to implement LDAP operations.
82
83       relay  This  backend  is experimental.  It redirects LDAP operations to
84              another database in the same server, based on the naming context
85              of   the  request.   Its  use  requires  the  rwm  overlay  (see
86              slapo-rwm(5) for details) to rewrite the naming context  of  the
87              request.  It is primarily intended to implement virtual views on
88              databases that actually store data.
89
90       shell  This backend executes external programs to implement LDAP opera‐
91              tions.  It is primarily intended to be used in prototypes.
92
93       sql    This backend is experimental.  It services LDAP requests from an
94              SQL database.
95

FILES

97       /etc/openldap/slapd.conf
98              default slapd configuration file
99
100       /etc/openldap/slapd.d
101              default slapd configuration directory
102

SEE ALSO

104       ldap(3), slapd-bdb(5), slapd-config(5), slapd-dnssrv(5),  slapd-hdb(5),
105       slapd-ldap(5),  slapd-ldif(5), slapd-mdb(5), slapd-meta(5), slapd-moni‐
106       tor(5), slapd-ndb(5),  slapd-null(5),  slapd-passwd(5),  slapd-perl(5),
107       slapd-relay(5),     slapd-shell(5),     slapd-sql(5),    slapd.conf(5),
108       slapd.overlays(5),   slapd(8).    "OpenLDAP   Administrator's    Guide"
109       (http://www.OpenLDAP.org/doc/admin/)
110

ACKNOWLEDGEMENTS

112       OpenLDAP  Software  is developed and maintained by The OpenLDAP Project
113       <http://www.openldap.org/>.  OpenLDAP Software is derived from the Uni‐
114       versity of Michigan LDAP 3.3 Release.
115
116
117
118OpenLDAP                          2021/06/03                 SLAPD.BACKENDS(5)
Impressum