Requirements for Sybase ASE
Capture | Hub | Integrate |
---|---|---|
This section describes the requirements, access privileges, and other features of HVR when replicating to/from a Sybase database.
For the Capabilities supported by HVR on Sybase, see Capabilities for Sybase.
For instructions to quickly setup replication using Sybase, see Quick Start for HVR - Sybase ASE.
Supported Editions
HVR supports the following Sybase ASE editions:
- Developer Edition
- Enterprise Edition
- Express Edition
For information about compatibility and supported versions of Sybase ASE with HVR platforms, see Platform Compatibility Matrix.
Location Connection
This section lists and describes the connection details required for creating a Sybase location in HVR. HVR communicates with a Sybase database using the CT library.
Field | Description |
---|---|
SYBASE | The directory path where a Sybase ASE database is installed. Example: /opt/sybase/162 |
CT Library | The directory path where the Sybase Open Client (CT library) is installed. Example: /opt/sybase/162/OCS-16_0/lib |
Node | The hostname or IP-address of the machine on which the Sybase server is running. Example: sybasenode |
Port | The port on which the Sybase server is expecting connections. Example: 5000 |
Database | The name of the Sybase database which is to be used for replication. Example: testdb |
Authentication | The authentication mode for connecting HVR to Sybase ASE server. Available options:
|
User | The username to connect HVR to Sybase Database. Example: hvruser |
Password | The password of the User to connect HVR to Sybase Database. This field is enabled only if Authentication is User Name and Password. |
Security Mechanism | Name of the security mechanism that performs security services for this connection. Security mechanism names are defined in the Sybase libtcl.cfg configuration file. The default mechanism defined in the libtcl.cfg file will be used when no security mechanism name is supplied. Example: csfkrb5. This field is enabled only if Authentication is Kerberos. |
Server Principal | The Kerberos Service Principal Name (SPN) of the Sybase ASE server. Example: aseprincipal@MYREALM.COM. This field is enabled only if Authentication is Kerberos. |
Key Tab | Full path to a Kerberos keytab file that contains a security key for the specified User. Example: /krb5/v5srvtab. This field is enabled only if Authentication is Kerberos. |
Security Services | The Kerberos security mechanism services. Enabling this parameter is optional and only defines how the connection behaves. This field is enabled only if Authentication is Kerberos. Available options:
|
Kerberos Authentication
Before you configure HVR for Kerberos authentication with Sybase ASE, see the Sybase documentation for information about how to configure Kerberos for Sybase.
HVR supports two ways for Kerberos authentication:
Accessing the kerberized Sybase ASE server with the User and Key Tab parameters supplied. In this case, HVR will run kinit to authenticate itself. To use a keytab file with HVR, enter the details in the User and Key Tab fields of the Location Connection dialog.
Additionally, the following action must be defined for a Sybase location:
Group Table Action Sybase ASE * Environment/Name=KRB5_CONFIG/Value=full_path_to_krb5.conf_file Accessing the kerberized Sybase ASE server without supplying the User and Key Tab parameters. In this case, the HVR Remote Listener (in case of a remote HVR agent connecting to Sybase ASE) or the HVR Scheduler (in case of a local HVR connecting to Sybase ASE) should be started from an already Kerberos-authenticated environment.
Capture
This section describes the configuration requirements for capturing changes from Sybase. HVR only supports capture changes from a Sybase database on Linux. For the list of supported Sybase versions, from which HVR can capture changes, see Capture changes from location in Capabilities.
Table Types
HVR does not support capture from compressed tables in Sybase.
Direct Capture Method
HVR supports the DIRECT log read method to directly capture changes from Sybase transaction log files. This is the default capture method, and it is not required to define action Capture /LogReadMethod=DIRECT on the capture location.
The benefits of the DIRECT method is that the method is faster and less resource-intensive when capturing changes from database locations, especially for highly loaded databases. The DIRECT method and pipelined execution ensure optimum efficiency to keep up with the database log writers. As a result, when capture runs continuously, it will be capturing from the tail end of the log where the log writer(s) are writing.
The DIRECT method requires the following:
- The HVR Agent must be installed on the Sybase source database server. For the steps to install HVR Agent, see Installing HVR on Unix or Linux.
- For Sybase databases where the log is stored on a separate log device, an OS user who runs HVR must have direct read access to log device files. For 'mixed data and log' Sybase databases, the OS user must have direct read access to data device files.
Grants for Log-Based Capture
HVR supports two permission models for log-based capture:
The HVR User (username, e.g. hvruser, used for connecting HVR to Sybase ASE database) must be granted the sa_role and sybase_ts_role roles. The benefit of this permission model is that it is easy to set up, there is no need for operators to install the stored procedures and perform any special SQL statements manually.
A database user with sa_role and sybase_ts_role roles must install special stored procedures in each capture database using the script called hvrsybaseprocs.sql stored in directory $HVR_HOME/sql/sybase/.
After that the following grants must be provided to the HVR User:GRANT SELECT on table1, table2,... to hvruser GRANT EXECUTE ON hvr_traceon to hvruser GRANT EXECUTE ON hvr_page to hvruser GRANT EXECUTE ON hvr_logtail to hvruser GRANT ROLE replication_role to hvruser
The benefit of this permission model is the ability to run HVR with minimal database privileges.
Integrate and Refresh Target
HVR allows you to Integrate changes into a Sybase database. This section describes the configuration requirements for integrating changes (using Integrateand HVR Refresh) into a Sybase location. For the list of supported Sybase versions, into which HVR can integrate changes, see Integrate changes into location in Capabilities. HVR uses the Sybase CT Library to write data into a Sybase location
Grants for Integrate and Refresh
This section provides information about the user privileges required for replicating changes into Sybase database using Integrate and HVR Refresh.
- The HVR User should have permission to read and change replicated tables.
grant select, insert, update, delete on tbl to hvruser
- The HVR User should have permission to create and drop HVR state tables.
Compare and Refresh Source
To perform HVR Compare or HVR Refresh (in a source database), the HVR User requires the privileges mentioned in this section.
The HVR User should have permission to read replicated tables.
grant select on tbl to hvruser