Overview of basic configuration

All Open Server applications require the following basic configuration information obtained during initialization and connection

Location of the Sybase installation directory as defined by the SYBASE environment variable

In a heterogeneous environment that uses applications built for releases 10.0.x and later, you must explicitly set the SYBASE and PATH environment variables at the command prompt.

Using the following procedure, you install applications using the 12.5 or later products in the c:\SYBASE directory.

StepsSetting the SYBASE and PATH environment variables

  1. Open a command prompt and set the SYBASE and PATH environment variables for the 12.5.1 directory, for example:

    set SYBASE=C:\SYBASE
    
    set SYBASE_OCS=OCS-12_5
    
    set PATH=%PATH%;C:\%SYBASE%\%SYBASE_OCS%\bin;C:\%SYBASE%\%SYBASE_OCS%\dll
    
  2. Open another command prompt and set the SYBASE and PATH environment variables for the 12.5.1 directory, for example:

    set SYBASE=C:\SYBASE
    
    set SYBASE_OCS=OCS-12_5
    
    set PATH=%PATH%;C:\%SYBASE%\%SYBASE_OCS%\bin;C:\%SYBASE%\%SYBASE_OCS%\dll
    

Locale name

Open Server uses the values of the following POSIX environment variables as locale names:

Open Server later uses this value to obtain localization information from the locales.dat file. If neither environment variable is defined, Open Server uses default as the locale name.

Localized message and character set files

Open Server looks in the locales.dat file for an entry whose name matches the locale name determined in step 2. Open Server then loads the localized messages and character set files specified in the locales.dat file.

Name of the target server

Name of the target server. Open Server obtains the name of the Open Server application from one of the following sources, in the order listed:

  1. The Open Server application, which can provide the server name in the call to srv_init

  2. The DSLISTEN environment variable, if the application does not specify its name

  3. The default name SYBASE, if DSLISTEN is not set

Target server’s network address

Target server’s network address. Open Server gets the target server’s addresses from the directory service or from sql.ini:

NoteInstall only the Net-Library drivers for which you have the underlying protocols. Otherwise, you will receive error messages.

When a client requests a connection that uses a network-based security mechanism, Open Server looks up the corresponding security driver in the [SECURITY] section of libtcl.cfg.