SAP Knowledge Base Article - Preview

3207206 - How to setup SSL in replication - SRS

Symptom

  • After following the steps in KBA 2960201 there still issues connecting.
  • How to trouble shoot issues when setting up SSL in SAP Replication Server (SRS)
  • Seeing a generic message when trying to connect to the repserver, for example:
    isql -Usa -Srepserver_ssl -Ppassword
    CT-LIBRARY error:
            ct_connect(): network packet layer: internal net library error: Net-Lib protocol driver call to connect two endpoints failed
  • But using a clear port has no issues connecting
    isql -Usa -Srepserver -Ppassword
    1>


Read more...

Environment

  • SAP Replication Server 16.0 SP03
  • SAP Replication Server 16.0 SP04

Product

SAP Adaptive Server Enterprise SDK 16.0 ; SAP Replication Server 16.0

Keywords

SSL for SRS, trouble shoot SSL for SRS, trusted.txt, password encryption , KBA , BC-SYB-REP , Sybase Replication Server (standalone) , BC-SYB-SDK , SDK , How To

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.