Skip to main content

Implementing OpenLDAP for TNS Names Resolution

Mark Bobak
ProQuest Company
http://markjbobak.wordpress.com

Options for Managing Large Numbers of Net Service Names

  • TNSNames.ora
  • OIM/OID
    • Free, if only used for Net Service Name Resolution
    • Can be difficult/complex to install and use
  • Alternate LDAP Server
    • ActiveDirectory
    • Apache Directory
    • OpenDJ
    • OpenDS
    • OpenLDAP (presenter preferred)
      • most modern linux systems support
  • tnsManager
    • no longer supported


Install OpenLDAP

  • Prerequistes
    • OpenLdap
    • phpLDAPAdmin
      • web gui for making single changes
      • not really a requirement, unless you want to avoid cli
    • ???
  • Define 
    • default searchbase
    • suffix 
    • root dn
  • import some OID schema files
  • srv record in DNS server
    • Root
    • dn=proquest;dn=com
      • cn=ContextOracle
Secret to making it work: 
add NULL Tree called ContextOracle under Root domain

add ContextOracle under



Configure OpenLDAP


[Author Note: at this point, I lost track of the presentation, as it shifted in and out of a live demo. Lots of great material in presentations, just hard to grab notes. Looks like something that would be easy to setup in a VM. Perhaps I'll try this later today.]


Client Configuration for LDAP Resolution

  • LDAP.ora
    • DIRECTORY_SERVERS= servername;389
  • $TNSADMIN
    • environment variable on client host
  • c program to convert tnsmames entries to LDIF
  • available for download from site

BUG ALERT:

  • known bug in Oracle client on Linux, look for domain parameter in /etc/resolv.conf, but it's an optional prameter
  • workaround: set ORA_LDAP_DOMAIN environment variable

Comments