SAP Knowledge Base Article - Preview

2413905 - Flexibility with the location of SSL trusted file using env SYBASE_CERT - SAP ASE

Symptom

  • Currently the signed certificate and the private key can be loaded only from one fixed location, i.e $SYBASE/$SYBASE_ASE/certificates
    Errors:
  1. ASE log:
    00:0002:00000:00010:2016/04/29 08:48:41.36 kernel  The trusted file path is incorrect.
    00:0002:00000:00010:2016/04/29 08:48:41.36 kernel  All attempts to load certificate files for SSL local identity have failed, ASE is unable to establish any SSL connections.
  2. 1> sp_ssladmin 'addcert', '/ssl/mycertificate.crt', 'password'
    2> go
    Msg 1648, Level 16, State 1:
    Server 'myserver', Procedure 'sp_ssladmin', Line 132:
    The trusted file path '//$SYBASE/$SYBASE_ASE/certificates/myserver.txt' doesn't exist. Error 'trustedPathNameBad'
  • Also the trusted file <DSQUERY>.txt must be found in $SYBASE/$SYBASE_ASE/certificates. 
  • This requirement can be an issue for systems sharing ASE binaries


Read more...

Environment

SAP Adaptive Server Enterprise (ASE)

Product

SAP Adaptive Server Enterprise 12.5 ; SAP Adaptive Server Enterprise 15.7 ; SAP Adaptive Server Enterprise 16.0 ; Sybase Adaptive Server Enterprise 12.5 ; Sybase Adaptive Server Enterprise 15.0 ; Sybase Adaptive Server Enterprise 15.5

Keywords

ssl, certificate, public, trusted.txt, servername.txt, sp_ssladmin, add cert, load, fail, error, SYBASE_CERT, Adaptive Server, sybase, isql, load, RUN, , KBA , BC-SYB-ASE , Sybase ASE Database Platform (non Business Suite) , Product Enhancement

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.