SAP Adaptive Server Enterprise

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 3

SAP Adaptive Server Enterprise

(formerly called Sybase ASE)

Architecture Overview
SAP ASE is based on a multithreaded architecture that manages thousands of concurrent
clients. In a system with multiple cores, SAP ASE can be configured to use multiple SAP ASE
engines; typically each engine is assigned to a core. In threaded kernel mode (the default),
each engine is an OS thread, which will execute on a core. SAP ASE also supports the
process mode, in which each engine is a separate OS process.
All engines communicate through shared memory and internal structures such as buffer
caches and locks, which are available to each engine. SAP ASE engines service client
requests. They perform all database functions, including searching data caches, issuing disk
I/O read and write requests, requesting and releasing locks, updating, and logging. SAP ASE
manages the way in which CPU resources are shared between the engines that process
client requests. It also manages system services (such as database locking, disk I/O, and
network I/O) that impact processing resources.

How SAP ASE Processes Requests


SAP ASE provides the ability to handle multiple concurrent client requests. For every new
connection, SAP ASE executes the following actions:
1.The client program establishes a network socket connection to SAP ASE.
2.SAP ASE assigns a task from the pool of tasks, which are allocated at start-up time. The
task is identified by the SAP ASE process identifier.
3.SAP ASE transfers the context of the client request, including information such as
permissions and the current database, to the task, which executes on an engine.
4. SAP ASE parses, optimizes, and compiles the request, on the assigned engine. If parallel
query execution is enabled, SAP ASE decomposes the query into subtasks to help perform
the parallel query execution. The subtasks are called work units, which are executed in
parallel in different engines. The results from the subtasks are combined in the engine which
created the subtasks.
5.SAP ASE executes the task in the assigned engine. If the query was executed in parallel,
the task merges the results of the subtasks.
6.The task returns the results to the client, using Tabular Data Stream (TDS) packets. TDS is
an application level protocol used to send requests and responses between SAP ASE clients
and servers. The response from the server may return one or many result sets.
For each new user connection, SAP ASE allocates a private memory, a dedicated stack, and
other internal data structures. SAP ASE uses the stack to keep track of each client tasks
state during processing, and uses synchronization mechanisms such as queues, locks,
semaphores, and spinlocks to provide shared access to
any common, modifiable data structures. SAP ASE is optimized to ensure that concurrent
threads can execute with minimal contention.
SAP ASE 16: Key Features

Increased Speed and Scalability


SAP ASE 16 includes significant new optimizations to enable it to deal with large
numbers of concurrent users on high core count machines with minimal contention. As
proven by a recent internal OLTP benchmark, SAP ASE 16 scales linearly up to at least 80
CPU cores with a throughput of more than 1 million concurrent transactions per minute. To
achieve these results, SAP ASE 16 optimizes concurrency management with a more effective
and granular use of locking, latching, and optimizing the runtime logging. It also expands
parallelization in query plan execution and reduces resource contention with an optimal
management of shared internal resources.

Security and Auditing


Another key area of emphasis for SAP ASE is security and auditing. Security enhancements
in SAP ASE 16 address the needs of data privacy protection and system auditability. These
include full database encryption, residual data removal,command text auditing, and auditing
configuration changes.

Multi-Trigger Support
Multiple-trigger support, a new feature in SAP ASE 16, allows up to 50 triggers to be fired for
a single DML statement, causing sequences of data operations to automatically execute.
This makes it simpler for application developers and DBAs to implement custom data
manipulation without rewriting an application code.

SAP ASE to HANA Data Access


SAP ASE enables users to access data residing in other supported databases as if the data is
local to SAP ASE, using the federation capability implemented by the Component Integration
Services (CIS), simplifying data access and reducing query latency. SAP ASE 16 expands its
federation capabilities to include support for SAP
HANA. For this purpose, CIS has been extended with a new native ODBC interface, which
coexists with the proprietary Ctlib one. Both of these interfaces can be used simultaneously
to communicate with supported backend databases To interoperate with SAP HANA, SAP ASE
16 creates local tables (referred to as proxy tables), which dont actually contain data, but
point to corresponding SAP HANA tables where the data resides. When a query in SAP ASE
refers to data in SAP ASE tables and proxy tables, the relevant portion of the query on the
proxy
tables is pushed to the remote SAP HANA server and executed there.

Automatic Backups
With SAP ASE 16, administrators can use the SCC backup scheduling and task management
feature to automatically schedule recurring backups or perform a one-time backup of both
databases and transaction logs. Specifically, this feature supports database full backup,
transaction backup, and cumulative backup.
DBAs can schedule an ongoing backup operation with the backup database wizard by simply
clicking the Schedule button, which activates the add scheduled job wizard.

You might also like