Sophie

Sophie

distrib > Mageia > 6 > x86_64 > by-pkgid > 5330f0f249709b08f87787dd0f138ea5 > files > 116

openldap-doc-2.4.45-2.1.mga6.x86_64.rpm

<!doctype html public "-//W30//DTD W3 HTML 2.0//EN">

<HTML>

<!-- This file was generated using SDF 2.001 by
     Ian Clatworthy (ianc@mincom.com). SDF is freely
     available from http://www.mincom.com/mtr/sdf. -->

<HEAD>
<TITLE>OpenLDAP Software 2.4 Administrator's Guide: Backends</TITLE>
</HEAD>
<BODY>

<DIV CLASS="header">
<A HREF="http://www.OpenLDAP.org/">
<P><IMG SRC="../images/LDAPlogo.gif" ALIGN="Left" BORDER=0></P>
</A>
<DIV CLASS="navigate">
<P ALIGN="Center"><A HREF="index.html">Contents</A> | <A HREF="index.html">Parent Topic</A> | <A HREF="dbtools.html">Previous Topic</A> | <A HREF="overlays.html">Next Topic</A> <BR><A HREF="http://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
</DIV>
<BR CLEAR="Left">
</DIV>
<DIV CLASS="main">
<H1>11. Backends</H1>
<P>Backends do the actual work of storing or retrieving data in response to LDAP requests. Backends may be compiled statically into <EM>slapd</EM>, or when module support is enabled, they may be dynamically loaded.</P>
<P>If your installation uses dynamic modules, you may need to add the relevant <EM>moduleload</EM> directives to the examples that follow. The name of the module for a backend is usually of the form:</P>
<PRE>
        back_&lt;backend name&gt;.la
</PRE>
<P>So for example, if you need to load the <EM>hdb</EM> backend, you would configure</P>
<PRE>
        moduleload back_hdb.la
</PRE>
<HR>
<H2><A NAME="Berkeley DB Backends">11.1. Berkeley DB Backends</A></H2>
<H3><A NAME="Overview">11.1.1. Overview</A></H3>
<P>The <EM>hdb</EM> backend to <EM>slapd</EM>(8) is a backend for a normal <EM>slapd</EM> database.  It uses the Oracle Berkeley DB (<TERM>BDB</TERM>) package to store data. It makes extensive use of indexing and caching (see the <A HREF="tuning.html">Tuning</A> section) to speed data access.</P>
<P><EM>hdb</EM> is a variant of the original <EM>bdb</EM> backend which was first written for use with BDB. <EM>hdb</EM> uses a hierarchical database layout which supports subtree renames. It is otherwise identical to the <EM>bdb</EM> behavior, and all the same configuration options apply.</P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>An <EM>hdb</EM> database needs a large <EM>idlcachesize</EM> for good search performance, typically three times the <EM>cachesize</EM> (entry cache size) or larger.
<HR WIDTH="80%" ALIGN="Left"></P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>The <EM>hdb</EM> backend has superseded the <EM>bdb</EM> backend, and both will soon be deprecated in favor of the new <EM>mdb</EM> backend. See below.
<HR WIDTH="80%" ALIGN="Left"></P>
<H3><A NAME="back-bdb/back-hdb Configuration">11.1.2. back-bdb/back-hdb Configuration</A></H3>
<P>MORE LATER</P>
<H3><A NAME="Further Information">11.1.3. Further Information</A></H3>
<P><EM>slapd-bdb</EM>(5)</P>
<HR>
<H2><A NAME="LDAP">11.2. LDAP</A></H2>
<H3><A NAME="Overview">11.2.1. Overview</A></H3>
<P>The LDAP backend to <EM>slapd</EM>(8) is not an actual database; instead it acts as a proxy to forward incoming requests to another LDAP server. While processing requests it will also chase referrals, so that referrals are fully processed instead of being returned to the <EM>slapd</EM> client.</P>
<P>Sessions that explicitly <EM>Bind</EM> to the <EM>back-ldap</EM> database always create their own private connection to the remote LDAP server. Anonymous sessions will share a single anonymous connection to the remote server. For sessions bound through other mechanisms, all sessions with the same DN will share the same connection. This connection pooling strategy can enhance the proxy's efficiency by reducing the overhead of repeatedly making/breaking multiple connections.</P>
<P>The ldap database can also act as an information service, i.e. the identity of locally authenticated clients is asserted to the remote server, possibly in some modified form. For this purpose, the proxy binds to the remote server with some administrative identity, and, if required, authorizes the asserted identity.</P>
<P>It is heavily used by a lot of other <A HREF="backends.html">Backends</A> and <A HREF="overlays.html">Overlays</A>.</P>
<H3><A NAME="back-ldap Configuration">11.2.2. back-ldap Configuration</A></H3>
<P>As previously mentioned, <EM>slapd-ldap(5)</EM> is used behind the scenes by many other <A HREF="backends.html">Backends</A> and <A HREF="overlays.html">Overlays</A>. Some of them merely provide a few configuration directive themselves, but have available to the administrator the whole of the <EM>slapd-ldap(5)</EM> options.</P>
<P>For example, the <A HREF="overlays.html#Translucent Proxy">Translucent Proxy</A>, which retrieves entries from a remote LDAP server that can be partially overridden by the defined database, has only four specific <EM>translucent-</EM> directives, but can be configured using any of the normal <EM>slapd-ldap(5)</EM> options. See {[slapo-translucent(5)}} for details.</P>
<P>Other <A HREF="overlays.html">Overlays</A> allow you to tag directives in front of a normal <EM>slapd-ldap(5)</EM> directive. For example, the <EM>slapo-chain(5)</EM> overlay does this:</P>
<P><EM>&quot;There are very few chain overlay specific directives; however, directives related to the instances of the ldap backend that may be implicitly instantiated by the overlay may assume a special meaning when used in conjunction with this overlay.  They are described in slapd-ldap(5), and they also need to be prefixed by chain-.&quot;</EM></P>
<P>You may have also seen the <EM>slapd-ldap(5)</EM> backend used and described in the <SECT>Push Based</SECT> <A HREF="replication.html">Replication</A> section of the guide.</P>
<P>It should therefore be obvious that the <EM>slapd-ldap(5)</EM> backend is extremely flexible and heavily used throughout the OpenLDAP Suite.</P>
<P>The following is a very simple example, but already the power of the <EM>slapd-ldap(5)</EM> backend is seen by use of a <EM>uri list</EM>:</P>
<PRE>
        database        ldap
        suffix          &quot;dc=suretecsystems,dc=com&quot;
        rootdn          &quot;cn=slapd-ldap&quot;
        uri             ldap://localhost/ ldap://remotehost ldap://remotehost2
</PRE>
<P>The URI list is space or comma-separated. Whenever the server that responds is not the first one in the list, the list is rearranged and the responsive server is moved to the head, so that it will be first contacted the next time a connection needs be created.</P>
<P>This feature can be used to provide a form of load balancing when using <A HREF="replication.html#MirrorMode replication">MirrorMode replication</A>.</P>
<H3><A NAME="Further Information">11.2.3. Further Information</A></H3>
<P><EM>slapd-ldap</EM>(5)</P>
<HR>
<H2><A NAME="LDIF">11.3. LDIF</A></H2>
<H3><A NAME="Overview">11.3.1. Overview</A></H3>
<P>The LDIF backend to <EM>slapd</EM>(8) is a basic storage backend that stores entries in text files in LDIF format, and exploits the filesystem to create the tree structure of the database. It is intended as a cheap, low performance easy to use backend.</P>
<P>When using the <EM>cn=config</EM> dynamic configuration database with persistent storage, the configuration data is stored using this backend. See <EM>slapd-config</EM>(5) for more information</P>
<H3><A NAME="back-ldif Configuration">11.3.2. back-ldif Configuration</A></H3>
<P>Like many other backends, the LDIF backend can be instantiated with very few configuration lines:</P>
<PRE>
        include ./schema/core.schema

        database  ldif
        directory ./ldif
        suffix    &quot;dc=suretecsystems,dc=com&quot;
        rootdn    &quot;cn=LDIF,dc=suretecsystems,dc=com&quot;
        rootpw    LDIF
</PRE>
<P>If we add the <EM>dcObject</EM> for <EM>dc=suretecsystems,dc=com</EM>, you can see how this is added behind the scenes on the file system:</P>
<PRE>
   dn: dc=suretecsystems,dc=com
   objectClass: dcObject
   objectClass: organization
   dc: suretecsystems
   o: Suretec Systems Ltd
</PRE>
<P>Now we add it to the directory:</P>
<PRE>
   ldapadd -x -H ldap://localhost:9011 -f suretec.ldif -D &quot;cn=LDIF,dc=suretecsystems,dc=com&quot; -w LDIF
   adding new entry &quot;dc=suretecsystems,dc=com&quot;
</PRE>
<P>And inside <TT>./ldif</TT> we have:</P>
<PRE>
   ls ./ldif
   dc=suretecsystems,dc=com.ldif
</PRE>
<P>which again contains:</P>
<PRE>
   cat ldif/dc\=suretecsystems\,dc\=com.ldif

   dn: dc=suretecsystems
   objectClass: dcObject
   objectClass: organization
   dc: suretecsystems
   o: Suretec Systems Ltd.
   structuralObjectClass: organization
   entryUUID: 2134b714-e3a1-102c-9a15-f96ee263886d
   creatorsName: cn=LDIF,dc=suretecsystems,dc=com
   createTimestamp: 20080711142643Z
   entryCSN: 20080711142643.661124Z#000000#000#000000
   modifiersName: cn=LDIF,dc=suretecsystems,dc=com
   modifyTimestamp: 20080711142643Z
</PRE>
<P>This is the complete format you would get when exporting your directory using <TT>slapcat</TT> etc.</P>
<H3><A NAME="Further Information">11.3.3. Further Information</A></H3>
<P><EM>slapd-ldif</EM>(5)</P>
<HR>
<H2><A NAME="LMDB">11.4. LMDB</A></H2>
<H3><A NAME="Overview">11.4.1. Overview</A></H3>
<P>The <EM>mdb</EM> backend to <EM>slapd</EM>(8) is the recommended primary backend for a normal <EM>slapd</EM> database.  It uses OpenLDAP's own Lightning Memory-Mapped Database (<TERM>LMDB</TERM>) library to store data and is intended to replace the Berkeley DB backends.</P>
<P>It supports indexing like the BDB backends, but it uses no caching and requires no tuning to deliver maximum search performance.  Like <EM>hdb</EM>, it is also fully hierarchical and supports subtree renames in constant time.</P>
<H3><A NAME="back-mdb Configuration">11.4.2. back-mdb Configuration</A></H3>
<P>Unlike the BDB backends, the <EM>mdb</EM> backend can be instantiated with very few configuration lines:</P>
<PRE>
        include ./schema/core.schema

        database  mdb
        directory ./mdb
        suffix    &quot;dc=suretecsystems,dc=com&quot;
        rootdn    &quot;cn=mdb,dc=suretecsystems,dc=com&quot;
        rootpw    mdb
        maxsize   1073741824
</PRE>
<P>In addition to the usual parameters that a minimal configuration requires, the <EM>mdb</EM> backend requires a maximum size to be set. This should be the largest that the database is ever anticipated to grow (in bytes). The filesystem must also provide enough free space to accommodate this size.</P>
<H3><A NAME="Further Information">11.4.3. Further Information</A></H3>
<P><EM>slapd-mdb</EM>(5)</P>
<HR>
<H2><A NAME="Metadirectory">11.5. Metadirectory</A></H2>
<H3><A NAME="Overview">11.5.1. Overview</A></H3>
<P>The meta backend to <EM>slapd</EM>(8) performs basic LDAP proxying with respect to a set of remote LDAP servers, called &quot;targets&quot;. The information contained in these servers can be presented as belonging to a single Directory Information Tree (<TERM>DIT</TERM>).</P>
<P>A basic knowledge of the functionality of the <EM>slapd-ldap</EM>(5) backend is recommended. This backend has been designed as an enhancement of the ldap backend. The two backends share many features (actually they also share portions of code). While the ldap backend is intended to proxy operations directed to a single server, the meta backend is mainly intended for proxying of multiple servers and possibly naming context  masquerading.</P>
<P>These features, although useful in many scenarios, may result in excessive overhead for some applications, so its use should be carefully considered.</P>
<H3><A NAME="back-meta Configuration">11.5.2. back-meta Configuration</A></H3>
<P>LATER</P>
<H3><A NAME="Further Information">11.5.3. Further Information</A></H3>
<P><EM>slapd-meta</EM>(5)</P>
<HR>
<H2><A NAME="Monitor">11.6. Monitor</A></H2>
<H3><A NAME="Overview">11.6.1. Overview</A></H3>
<P>The monitor backend to <EM>slapd</EM>(8) is not an actual database; if enabled, it is automatically generated and dynamically maintained by slapd with information about the running status of the daemon.</P>
<P>To inspect all monitor information, issue a subtree search with base <EM>cn=Monitor</EM>, requesting that attributes &quot;+&quot; and &quot;*&quot; are returned. The monitor backend produces mostly operational attributes, and LDAP only returns operational attributes that are explicitly requested.  Requesting attribute &quot;+&quot; is an extension which requests all operational attributes.</P>
<P>See the <A HREF="monitoringslapd.html">Monitoring</A> section.</P>
<H3><A NAME="back-monitor Configuration">11.6.2. back-monitor Configuration</A></H3>
<P>The monitor database can be instantiated only once, i.e. only one occurrence of &quot;database monitor&quot; can occur in the <EM>slapd.conf(5)</EM> file.  Also the suffix is automatically set to <EM>&quot;cn=Monitor&quot;</EM>.</P>
<P>You can however set a <EM>rootdn</EM> and <EM>rootpw</EM>. The following is all that is needed to instantiate a monitor backend:</P>
<PRE>
        include ./schema/core.schema

        database monitor
        rootdn &quot;cn=monitoring,cn=Monitor&quot;
        rootpw monitoring
</PRE>
<P>You can also apply Access Control to this database like any other database, for example:</P>
<PRE>
        access to dn.subtree=&quot;cn=Monitor&quot;
             by dn.exact=&quot;uid=Admin,dc=my,dc=org&quot; write
             by users read
             by * none
</PRE>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>The <TT>core.schema</TT> must be loaded for the monitor database to work.
<HR WIDTH="80%" ALIGN="Left"></P>
<P>A small example of the data returned via <EM>ldapsearch</EM> would be:</P>
<PRE>
        ldapsearch -x -H ldap://localhost:9011 -b 'cn=Monitor'
        # extended LDIF
        #
        # LDAPv3
        # base &lt;cn=Monitor&gt; with scope subtree
        # filter: (objectclass=*)
        # requesting: ALL
        #

        # Monitor
        dn: cn=Monitor
        objectClass: monitorServer
        cn: Monitor
        description: This subtree contains monitoring/managing objects.
        description: This object contains information about this server.
        description: Most of the information is held in operational attributes, which
         must be explicitly requested.

        # Backends, Monitor
        dn: cn=Backends,cn=Monitor
        objectClass: monitorContainer
        cn: Backends
        description: This subsystem contains information about available backends.
</PRE>
<P>Please see the <A HREF="monitoringslapd.html">Monitoring</A> section for complete examples of information available via this backend.</P>
<H3><A NAME="Further Information">11.6.3. Further Information</A></H3>
<P><EM>slapd-monitor</EM>(5)</P>
<HR>
<H2><A NAME="Null">11.7. Null</A></H2>
<H3><A NAME="Overview">11.7.1. Overview</A></H3>
<P>The Null backend to <EM>slapd</EM>(8) is surely the most useful part of slapd:</P>
<UL>
<LI>Searches return success but no entries.
<LI>Compares return compareFalse.
<LI>Updates return success (unless readonly is on) but do nothing.
<LI>Binds other than as the rootdn fail unless the database option &quot;bind on&quot; is given.
<LI>The slapadd(8) and slapcat(8) tools are equally exciting.</UL>
<P>Inspired by the <TT>/dev/null</TT> device.</P>
<H3><A NAME="back-null Configuration">11.7.2. back-null Configuration</A></H3>
<P>This has to be one of the shortest configurations you'll ever do. In order to test this, your <TT>slapd.conf</TT> file would look like:</P>
<PRE>
        database null
        suffix &quot;cn=Nothing&quot;
        bind on
</PRE>
<P><EM>bind on</EM> means:</P>
<P><EM>&quot;Allow binds as any DN in this backend's suffix, with any password. The default is &quot;off&quot;.&quot;</EM></P>
<P>To test this backend with <EM>ldapsearch</EM>:</P>
<PRE>
        ldapsearch -x -H ldap://localhost:9011 -D &quot;uid=none,cn=Nothing&quot; -w testing -b 'cn=Nothing'
        # extended LDIF
        #
        # LDAPv3
        # base &lt;cn=Nothing&gt; with scope subtree
        # filter: (objectclass=*)
        # requesting: ALL
        #

        # search result
        search: 2
        result: 0 Success

        # numResponses: 1
</PRE>
<H3><A NAME="Further Information">11.7.3. Further Information</A></H3>
<P><EM>slapd-null</EM>(5)</P>
<HR>
<H2><A NAME="Passwd">11.8. Passwd</A></H2>
<H3><A NAME="Overview">11.8.1. Overview</A></H3>
<P>The PASSWD backend to <EM>slapd</EM>(8) serves up the user account information listed in the system <EM>passwd</EM>(5) file (defaulting to <TT>/etc/passwd</TT>).</P>
<P>This backend is provided for demonstration purposes only. The DN of each entry is &quot;uid=&lt;username&gt;,&lt;suffix&gt;&quot;.</P>
<H3><A NAME="back-passwd Configuration">11.8.2. back-passwd Configuration</A></H3>
<P>The configuration using <TT>slapd.conf</TT> a slightly longer, but not much. For example:</P>
<PRE>
        include ./schema/core.schema

        database passwd
        suffix &quot;cn=passwd&quot;
</PRE>
<P>Again, testing this with <EM>ldapsearch</EM> would result in something like:</P>
<PRE>
        ldapsearch -x -H ldap://localhost:9011 -b 'cn=passwd'
        # extended LDIF
        #
        # LDAPv3
        # base &lt;cn=passwd&gt; with scope subtree
        # filter: (objectclass=*)
        # requesting: ALL
        #

        # passwd
        dn: cn=passwd
        cn: passwd
        objectClass: organizationalUnit

        # root, passwd
        dn: uid=root,cn=passwd
        objectClass: person
        objectClass: uidObject
        uid: root
        cn: root
        sn: root
        description: root
</PRE>
<H3><A NAME="Further Information">11.8.3. Further Information</A></H3>
<P><EM>slapd-passwd</EM>(5)</P>
<HR>
<H2><A NAME="Perl/Shell">11.9. Perl/Shell</A></H2>
<H3><A NAME="Overview">11.9.1. Overview</A></H3>
<P>The Perl backend to <EM>slapd</EM>(8) works by embedding a <EM>perl</EM>(1) interpreter into <EM>slapd</EM>(8). Any perl database section of the configuration file <EM>slapd.conf</EM>(5) must then specify what Perl module to use. Slapd then creates a new Perl object that handles all the requests for that particular instance of the backend.</P>
<P>The Shell backend to <EM>slapd</EM>(8) executes external programs to implement operations, and is designed to make it easy to tie an existing database to the slapd front-end. This backend is is primarily intended to be used in prototypes.</P>
<H3><A NAME="back-perl/back-shell Configuration">11.9.2. back-perl/back-shell Configuration</A></H3>
<P>LATER</P>
<H3><A NAME="Further Information">11.9.3. Further Information</A></H3>
<P><EM>slapd-shell</EM>(5) and <EM>slapd-perl</EM>(5)</P>
<HR>
<H2><A NAME="Relay">11.10. Relay</A></H2>
<H3><A NAME="Overview">11.10.1. Overview</A></H3>
<P>The primary purpose of this <EM>slapd</EM>(8) backend is to map a naming context defined in a database running in the same <EM>slapd</EM>(8) instance into a virtual naming context, with attributeType and objectClass manipulation, if required. It requires the rwm overlay.</P>
<P>This backend and the above mentioned overlay are experimental.</P>
<H3><A NAME="back-relay Configuration">11.10.2. back-relay Configuration</A></H3>
<P>LATER</P>
<H3><A NAME="Further Information">11.10.3. Further Information</A></H3>
<P><EM>slapd-relay</EM>(5)</P>
<HR>
<H2><A NAME="SQL">11.11. SQL</A></H2>
<H3><A NAME="Overview">11.11.1. Overview</A></H3>
<P>The primary purpose of this <EM>slapd</EM>(8) backend is to PRESENT information stored in some RDBMS as an LDAP subtree without any programming (some SQL and maybe stored procedures can't be considered programming, anyway ;).</P>
<P>That is, for example, when you (some ISP) have account information you use in an RDBMS, and want to use modern solutions that expect such information in LDAP (to authenticate users, make email lookups etc.). Or you want to synchronize or distribute information between different sites/applications that use RDBMSes and/or LDAP. Or whatever else...</P>
<P>It is <B>NOT</B> designed as a general-purpose backend that uses RDBMS instead of BerkeleyDB (as the standard BDB backend does), though it can be used as such with several limitations. Please see <A HREF="intro.html#LDAP vs RDBMS">LDAP vs RDBMS</A> for discussion.</P>
<P>The idea is to use some meta-information to translate LDAP queries to SQL queries, leaving relational schema untouched, so that old applications can continue using it without any modifications. This allows SQL and LDAP applications to interoperate without replication, and exchange data as needed.</P>
<P>The SQL backend is designed to be tunable to virtually any relational schema without having to change source (through that meta-information mentioned). Also, it uses ODBC to connect to RDBMSes, and is highly configurable for SQL dialects RDBMSes may use, so it may be used for integration and distribution of data on different RDBMSes, OSes, hosts etc., in other words, in highly heterogeneous environments.</P>
<P>This backend is experimental.</P>
<H3><A NAME="back-sql Configuration">11.11.2. back-sql Configuration</A></H3>
<P>This backend has to be one of the most abused and complex backends there is. Therefore, we will go through a simple, small example that comes with the OpenLDAP source and can be found in <TT>servers/slapd/back-sql/rdbms_depend/README</TT></P>
<P>For this example we will be using PostgreSQL.</P>
<P>First, we add to <TT>/etc/odbc.ini</TT> a block of the form:</P>
<PRE>
        [example]                        &lt;===
        Description         = Example for OpenLDAP's back-sql
        Driver              = PostgreSQL
        Trace               = No
        Database            = example    &lt;===
        Servername          = localhost
        UserName            = manager    &lt;===
        Password            = secret     &lt;===
        Port                = 5432
        ;Protocol            = 6.4
        ReadOnly            = No
        RowVersioning       = No
        ShowSystemTables    = No
        ShowOidColumn       = No
        FakeOidIndex        = No
        ConnSettings        =
</PRE>
<P>The relevant information for our test setup is highlighted with '&lt;===' on the right above.</P>
<P>Next, we add to <TT>/etc/odbcinst.ini</TT> a block of the form:</P>
<PRE>
        [PostgreSQL]
        Description     = ODBC for PostgreSQL
        Driver          = /usr/lib/libodbcpsql.so
        Setup           = /usr/lib/libodbcpsqlS.so
        FileUsage       = 1
</PRE>
<P>We will presume you know how to create a database and user in PostgreSQL and how to set a password. Also, we'll presume you can populate the 'example' database you've just created with the following files, as found in <TT>servers/slapd/back-sql/rdbms_depend/pgsql </TT></P>
<PRE>
        backsql_create.sql, testdb_create.sql, testdb_data.sql, testdb_metadata.sql
</PRE>
<P>Lastly, run the test:</P>
<PRE>
        [root@localhost]# cd $SOURCES/tests
        [root@localhost]# SLAPD_USE_SQL=pgsql ./run sql-test000
</PRE>
<P>Briefly, you should see something like (cut short for space):</P>
<PRE>
        Cleaning up test run directory leftover from previous run.
        Running ./scripts/sql-test000-read...
        running defines.sh
        Starting slapd on TCP/IP port 9011...
        Testing SQL backend read operations...
        Waiting 5 seconds for slapd to start...
        Testing correct bind... dn:cn=Mitya Kovalev,dc=example,dc=com
        Testing incorrect bind (should fail)... ldap_bind: Invalid credentials (49)

        ......

        Filtering original ldif...
        Comparing filter output...
        &gt;&gt;&gt;&gt;&gt; Test succeeded
</PRE>
<P>The test is basically readonly; this can be performed by all RDBMSes (listed above).</P>
<P>There is another test, sql-test900-write, which is currently enabled only for PostgreSQL and IBM db2.</P>
<P>Using <TT>sql-test000</TT>, files in <TT>servers/slapd/back-sql/rdbms_depend/pgsql/</TT> and the man page, you should be set.</P>
<P><HR WIDTH="80%" ALIGN="Left">
<STRONG>Note: </STRONG>This backend is experimental.
<HR WIDTH="80%" ALIGN="Left"></P>
<H3><A NAME="Further Information">11.11.3. Further Information</A></H3>
<P><EM>slapd-sql</EM>(5) and <TT>servers/slapd/back-sql/rdbms_depend/README</TT></P>
<P></P>
</DIV>
<DIV CLASS="footer">
<HR>
<DIV CLASS="navigate">
<P ALIGN="Center"><A HREF="index.html">Contents</A> | <A HREF="index.html">Parent Topic</A> | <A HREF="dbtools.html">Previous Topic</A> | <A HREF="overlays.html">Next Topic</A> <BR><A HREF="http://www.openldap.org/">Home</A> | <A HREF="../index.html">Catalog</A></P>
</DIV>
<P>
<FONT COLOR="#808080" FACE="Arial,Verdana,Helvetica" SIZE="1"><B>
________________<BR>
<SMALL>&copy; Copyright 2011, <A HREF="http://www.OpenLDAP.org/foundation/">OpenLDAP Foundation</A>, <A HREF="mailto:info@OpenLDAP.org">info@OpenLDAP.org</A></SMALL></B></FONT>

</DIV>

</BODY>
</HTML>