1SLAPD-LDIF(5)                 File Formats Manual                SLAPD-LDIF(5)
2
3
4

NAME

6       slapd-ldif - LDIF backend to slapd
7

SYNOPSIS

9       /etc/openldap/slapd.conf
10

DESCRIPTION

12       The LDIF backend to slapd(8) is a basic storage backend that stores en‐
13       tries in text files in LDIF format, and exploits the filesystem to cre‐
14       ate the tree structure of the database.  It is intended as a cheap, low
15       performance easy to use backend, and it is  exploited  by  higher-level
16       internal structures to provide a permanent storage.
17

CONFIGURATION

19       These  slapd.conf options apply to the LDIF backend database.  That is,
20       they must follow a "database ldif" line and come before any  subsequent
21       "backend" or "database" lines.  Other database options are described in
22       the slapd.conf(5) manual page.
23
24       directory <dir>
25              Specify the directory where the database tree starts.   The  di‐
26              rectory  must  exist  and grant appropriate permissions (rwx) to
27              the identity slapd is running with.
28

ACCESS CONTROL

30       The LDIF backend does not honor any of the access control semantics de‐
31       scribed in slapd.access(5).  Only read (=r) access to the entry pseudo-
32       attribute and to the other attribute values of the entries returned  by
33       the search operation is honored, which is performed by the frontend.
34

FILES

36       /etc/openldap/slapd.conf
37              default slapd configuration file
38

SEE ALSO

40       slapd.conf(5), slapd-config(5), slapd(8), ldif(5).
41

AUTHOR

43       Eric Stokes
44
45
46
47OpenLDAP 2.6.3                    2022/07/14                     SLAPD-LDIF(5)
Impressum