SAP Knowledge Base Article - Preview

1899365 - How to setup self-signed test SSL with ASE, SDK, SRS - SAP ASE

Symptom

This is a "How To" guide to generate SSL certificates and encrypt traffic to SAP ASE.


Read more...

Environment

  • SAP Sybase Software Developer Kit (SDK)
  • SAP Adaptive Server Enterprise (ASE) Software Developer Kit (SDK)
  • SAP Replication Server (SRS) 

Product

SAP Adaptive Server Enterprise 15.7 ; SAP Adaptive Server Enterprise 16.0 ; SAP Adaptive Server Enterprise SDK 16.0 ; SAP Replication Server 16.0 ; Sybase Software Developer Kit 15.7

Keywords

certreq, certauth, root, client, server, request, rsa, key, private, authentication, encryption, encrypted, addcert, sp_ssladmin, commonName, CN, "SAP ASE", Developer's, Developers, openssl, enable, 15.7, 16.0 , KBA , BC-SYB-ASE , Sybase ASE Database Platform (non Business Suite) , BC-SYB-SDK , SDK , How To

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.