SAP Knowledge Base Article - Preview

2634741 - PI Messages Fail with 'Exception decrypting key' Error but unable to deploy the unlimited strength policy files

Symptom

You are processing encrypted files using SFTP channel. You see that the messages are failing with the exception below:

No Information Available for Audit Key : PGP Encryption Module: Could not extract private key (org.bouncycastle.openpgp.PGPException: Exception decrypting key)
Catching com.sap.aii.af.lib.mp.module.ModuleException: Could not open private key
Caused by: org.bouncycastle.openpgp.PGPException: Exception decrypting key
Caused by: java.security.InvalidKeyException: Illegal key size

If you go to http://<host>:<port>/BC//VerifyJCE in order to check the JCE Policy, you will see the following configuration:

Only the strong but limited policy files have been deployed

8 bit ok
16 bit ok
32 bit ok
64 bit ok
128 bit ok
256 bit null
512 bit null
1024 bit null
2048 bit null
4096 bit null

But even after you have performed steps in note 1240081 - Java Cryptography Extension (JCE) Jurisdiction Policy Files, the issue still persists. You are unable to deploy the unlimited strength policy files. When you check the 'crypto.policy' security property in the java.security file, you find it's set to "limited".

1.png


Read more...

Environment

  • PI Release Independent
  • SAP NetWeaver
  • SAP Process Integration
  • SAP Process Integration, business-to-business add-on
  • SAP Process Integration, secure connectivity add-on

Product

SAP NetWeaver 7.1 ; SAP NetWeaver 7.2 ; SAP NetWeaver 7.3 ; SAP NetWeaver 7.4 ; SAP NetWeaver 7.5 ; SAP enhancement package 1 for SAP NetWeaver 7.3

Keywords

B2B modules, PIB2BPGP, Java Cryptography Extension, JCE, strong but limited, unlimited, policy files, Process Integration 7.0, PI 7.0, PI 7.01, PI 7.02, Process Integration 7.10, PI 7.10, Process Integration 7.11, PI 7.11, Process Integration 7.30, PI 7.30, Process Integration 7.31, PI 7.31, Process Orchestration 7.40, PI 7.40, PO 7.40, Process Orchestration 7.50, PI 7.50, PO 7.50, NetWeaver, XI , KBA , BC-XI-CON-SFT , Secure File Transfer Protocol Adapter , BC-JAS-SEC , Security, User Management , Problem

About this page

This is a preview of a SAP Knowledge Base Article. Click more to access the full version on SAP for Me (Login required).

Search for additional results

Visit SAP Support Portal's SAP Notes and KBA Search.