SAP Knowledge Base Article - Preview

3026107 - Outbound connection from PI to Ariba is not working after TLS 1.1 dprecation

Symptom

Outbound connections from SAP Process Integration (PI) to Ariba are failing with connection resets or TLS handshake failures.


Read more...

Product

Ariba Cloud Integration 9.0 SP2 ; Ariba Cloud Integration Gateway 1.0

Keywords

KBA , BNS-ARI-CI-AN , Managed Gateway for Business Network , BC-JAS-SEC-CPG , Cryptography , BC-XI-CON-SOP , SOAP Adapter , BNS-ARI-CI-BUY , Managed Gateway for Procurement , BNS-ARI-CI-SRC , Managed Gateway for Sourcing Integration , Problem

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.