IBM Integration Bus, Version 10.0.0.3 Operating Systems: AIX, HP-Itanium, Linux, Solaris, Windows, z/OS


Configuring IBM Integration Bus to connect to SQL server: Part 1

The following task demonstrates the initial setup of the odbc.ini and krb5.conf files.

About this task

These tasks are required to connect your IBM® Integration Bus machine to SQL server without using SSL. There are some initial tasks to configure the odbc.ini and krb5.conf files before you begin:

Procedure

  1. Configure the Linux client machine to connect to the SQL server by adding the following entry to your odbc.ini file:
    [TESTDB]
    Driver=/opt/IBM/mqsi/10.0.0.0/server/ODBC/drivers/lib/UKsqls95.so
    Description=DataDirect SQL Server Wire Protocol
    Database=TESTDB
    HostName=sqlserver.domain.company.com
    PortNumber=1433
    AnsiNPW=1
    LoginTimeout=0
    QueryTimeout=0
    In this example:
    • TESTDB is the name of a database.
    • sqlserver.domain.company.com is the address of your SQL server.
    • 1433 is the port number of your SQL server.
    • libgssapi_krb5.so is an existing Kerberos implementation on the system that is present and available through the library path.
  2. If you have not already done so, join the SQL server host to the Active Directory domain.
  3. Add the following entries to the /etc/krb5.conf file:
    [libdefaults]
      default_realm = AD.DOMAIN.COMPANY.COM
      default_tkt_enctypes = rc4-hmac
      default_tgs_enctypes = rc4-hmac
    
    [realms]
      AD.DOMAIN.COMPANY.COM = {
        kdc = adserver.AD.DOMAIN.COMPANY.COM:88
        default_domain = AD.DOMAIN.COMPANY.COM
      }
    
    [domain_realm]
      .domain.company.com = AD.DOMAIN.COMPANY.COM
    
    
  4. Use the kinit username command, where username is your user name, to test that the krb5.conf file is set up to acquire a TGT for the user name.
  5. Create a sample flow that connects to the database and set up the mqsisetdbparms parameters and associated permissions in the SQL server as you would a normal ODBC connection. Now test that this initial setup works correctly.

What to do next

Now that these initial steps are complete, you must re-edit the odbc.ini as described in the next task.

ap12241_.htm | Last updated 2015-11-27 00:00:20