SAP Knowledge Base Article - Preview

2631669 - Install new Replication Server with SSL using rs_init - SRS

Symptom

How to use rs_init to configure Replication Server using SSL for encrypted connectivity between ASE and Replication Server.


Read more...

Environment

  • SAP Replication Server (SRS) 15.7.1
  • SAP Adaptive Server Enterprise (ASE) 16.0

Keywords

OpenSSL, SSL, ASE, Replication Server, RS, rs_init, certificate , KBA , BC-SYB-REP , Sybase Replication Server (standalone) , How To

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.