SAP Knowledge Base Article - Preview

2559442 - Unable to configure SSL using openssl starting with ASE 16 SP03 - SAP ASE

Symptom

Configure the connection of SAP ASE to use SSL encryption with the system command "openssl" fails. The process is described in the KBA below, and the problem started with ASE version 16 SP03:

1899365 - How to setup self-signed test SSL with ASE and SDK - SAP ASE

The symptoms are:

  • NO MESSAGE in errorlog which reports that the certificates were successfully loaded (like the sample message below):

kernel Certificate load from file `$SYBASE/ASE-15_0/certificates/ASEname.crt`: succeeded.kernel Trusted root certificates loaded from file '$SYBASE/ASE-15_0/certificates/ASEname.txt': succeeded

  • The ASE system variable  @@ssl_ciphersuite SQL command returns NULL:

1> select @@ssl_ciphersuite
2> go
---------------------------------------------------------------------------
NULL


Read more...

Environment


SAP Adaptive Server Enterprise 16.0 SP03  (ASE)

Product

SAP Adaptive Server Enterprise 16.0

Keywords

openssl, keytool, ssl, key pair, certificate, install, Common Crypto Library, ASE , KBA , BC-SYB-ASE , Sybase ASE Database Platform (non Business Suite) , Problem

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.