How applications use a directory service

Client-Library and Server-Library can use a directory service, rather than interfaces, to obtain a server’s address.

To retrieve information from a directory service, Open Client and Open Server software use a directory driver, a Sybase library that provides Open Client and Open Server software with a generic interface to a specific directory service. Sybase provides a directory driver for each supported directory service.

Client-Library and Server-Library determine whether to use a directory service or interfaces as follows:

  1. If the application specifies a directory driver—Client-Library by calling ct_con_props (CS_SET, CS_DS_PROVIDER) and Server-Library by calling srv_props (CS_SET, SRV_DS_PROVIDER)— the application checks in the [DIRECTORY] section of libtcl.cfg for a matching driver and loads that driver.

    See “The libtcl.cfg and libtcl64.cfg files” for information about directory drivers and libtcl*.cfg.

  2. If the client application does not specify a directory driver, Client-Library and Server-Library load the directory driver listed by the first entry in the [DIRECTORY] section of libtcl.cfg.

  3. Client-Library and Server-Library fall back and use interfaces to obtain the server’s address if any of the following are true:

Use the libtcl*.cfg file to specify the LDAP server name, port number, DIT base, user name, and password to authenticate the connection to an LDAP server.

What you should know about the libtcl*.cfg file

The libtcl*.cfg file is located in the $SYBASE/$SYBASE_OCS/config directory.

The connection process has these basic steps:

  1. Client-Library uses the Sybase directory driver specified in the libtcl*.cfg file to request the address of my_server.

  2. The directory service looks up the attributes for the my_server entry and returns the information to Client-Library using the Sybase directory driver.

  3. The application uses the address to connect to the machine where my_server resides.