Enterprise Resource Planning Blogs by SAP
Get insights and updates about cloud ERP and RISE with SAP, SAP S/4HANA and SAP S/4HANA Cloud, and more enterprise management capabilities with SAP blog posts.
cancel
Showing results for 
Search instead for 
Did you mean: 

As part of our commitment to continuous improvement and to follow the industry’s best practices, we plan to configure our servers to support the latest protocol versions to ensure that we use only the strongest algorithms and ciphers. It is equally important to disable the older versions as continuing to support old versions of protocols can leave our systems vulnerable to downgrade attacks, where hackers force connections to our servers to use older versions of the protocols that have known exploits. This can leave encrypted connections (whether between a site visitor and your web server, machine to machine, etc.) open to man-in-the-middle and other types of attacks.


SCOPE


Disabling TLSv1.1 protocol for Outbound Communication Scenarios from your Business By Design system.

As you already know, we had planned for disabling TLSv1.1 protocol and Weak ciphers for outbound communication scenarios to your SAP Business By Design instance(s).
However, we received several customer requests not to disable RSA ciphers as some of their systems don’t support ECDHE/ECDSA ciphers yet. We here at SAP, believe in always putting customer first. 
Thus, we have decided to postpone the disablement of RSA ciphers for outbound communication scenarios. Only TLSv1.1 protocol for Outbound communication scenarios will be disabled through this activity.

Why are we disabling TLSv1.0?

The following is a quick summary of reasons to eliminate the use of TLS 1.0 / 1.1.

 

 

SCENARIOS TO CHECK
1. Browser Settings - Check if TLSv1.1 and TLSv1.2 are enabled.



 

2. Connectivity between SAP CPI to Business ByDesign - No action to be taken as SAP CPI already supports TLSv1.1 and TLSv1.2.
3. Connectivity between SAP PI/ERP to Business ByDesign - Please follow the details mentioned in FAQ section below to know how to enable TLSv1.1 and TLSv1.2 in your system in case it is not done already.

 

FAQ?

a) What is TLSv1.0?
Transport Layer Security (TLS) is a standard protocol that is used to provide secure web communications on the Internet or intranets. It enables clients to authenticate servers or, optionally, servers to authenticate clients. It also provides a secure channel by encrypting communications.

b) Which protocols are supported currently when BYD is in Server role?
TLSv1.0, TLSv1.1, TLSv1.2

c) After disabling TLSv1.0 which protocols are supported by BYD in server role?
TLSv1.1 and TLSv1.2

d) Which Cipher Suites will be supported by BYD in server role?
TLS_ECDHE_RSA_WITH_AES128_GCM_SHA256
TLS_ECDHE_RSA_WITH_AES256_GCM_SHA384
TLS_ECDHE_RSA_WITH_AES128_CBC_SHA
TLS_ECDHE_RSA_WITH_AES256_CBC_SHA384
TLS_ECDHE_RSA_WITH_AES256_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES128_GCM_SHA256
TLS_ECDHE_ECDSA_WITH_AES256_GCM_SHA384
TLS_ECDHE_ECDSA_WITH_AES128_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES256_CBC_SHA384
TLS_ECDHE_ECDSA_WITH_AES256_CBC_SHA
TLS_RSA_WITH_AES128_GCM_SHA256
TLS_RSA_WITH_AES256_GCM_SHA384
TLS_RSA_WITH_AES128_CBC_SHA
TLS_RSA_WITH_AES256_CBC_SHA

e) Settings to enable/check if TLSv1.1 and TLSv1.2 are enabled in your SAP system which communicates with your BYD tenant
Check the parameter ssl/client_ciphersuites in your SAP system and see if the value defined for it supports one of these protocols TLSv1.1 or TLSv1.2. If YES - then the connection will work even after disabling TLSv1.0 at BYD. In case your system supports only TLSv1.0, you need to enable TLSv1.1 and TLSv1.2 protocol by following SAP Note 510007 

 

f) How to check the Supported Protocol and cipher suites of your SAP system which is communication to BYD (in Inbound Scenarios to BYD)?
Run the following command in your sap web dispatcher or application server (whichever is talking to BYD) → sapgenpse tlsinfo -c

g) How to check the supported protocol and cipher suites of your Non-SAP systems?
There are external sites where you can check which protocols and cipher suites are supported by your system/URL.

h) If you have any BYD plugin (example: Outlook add-in, Cloud Application studio) or application that is running on the. NET Framework which connects to BYD URL
Please ensure you have below settings enabled in your windows machine to avoid connectivity issues from BYD application add-ons (example: Outlook add-in, Cloud Application Studio built/running on .NET Framework.) to your BYD application.
• In your Windows PC
• Go to windows search and type “Regedit”
• Click on yes
• It opens a Registry editor.
• Open below path based on the version of. NET Framework installed in your machine, in this case it is 4.0.30319:
Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319



Computer\HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v 4.0.30319



• If you find the value defined as 0 instead of 1, follow below steps to change “data” from 0 to 1 and further test the result.

Key: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\v4.0.30319
Value: SchUseStrongCrypto
Type: REG_DWORD
Data: 1

Key:Computer\HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319
Value: SchUseStrongCrypto
Type: REG_DWORD
Data: 1

Note - If you still find an issue with BYD add-on/plugin connecting to BYD application then reinstall the .NET Framework to 4.6.2 or higher versions and recheck the steps as mentioned in SAP KBA 2806482
11 Comments