|
After Managed Gateway for Spend&Network TLS 1.2 cipher suites hardening activity all my SAP Process Integration/Process Orchestration (PI/PO) outbound messages sent to Ariba SAP Integration Suite, managed gateway for spend management and SAP Business Network (CIG) are failing with below SSL handshake error in XPI inspector > SSL Example 11 traces:
Error: Begin IAIK Debug:
ssl_debug(xx): Starting handshake (iSaSiLk xxx)...
ssl_debug(xx): Sending v3 client_hello message to acig.ariba.com:443, requesting version x.x...
ssl_debug(xx): Sending extensions: renegotiation_info (xxxx), signature_algorithms (xx)
ssl_debug(xx): Received alert message: Alert Fatal: handshake failure
ssl_debug(xx): SSLException while handshaking: Peer sent alert: Alert Fatal: handshake failure
ssl_debug(xx): Shutting down SSL layer...
ssl_debug(xx): Closing transport...
End IAIK Debug.
1. As part of TLS 1.2 cipher suite hardening SAP Integration Suite, managed gateway for spend management and SAP Business Network will deprecate the below ciphers for SAP Integration Suite, managed gateway for spend management and SAP Business Network. They have been removed for not supporting Perfect Forward Secrecy (PFS) and will no longer be offered during the TLS handshake. If any of your external clients still use any of the following deprecated cipher suites to establish SSL handshake will be unable to communicate with SAP Integration Suite, managed gateway for spend management and SAP Business Network. As a result, transactions will fail with SSL handshake errors.
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
2. As per client server architecture, client presents a list of ciphers and server selects the supported cipher and SSL handshake is established. If your SAP PI client is not sending at-least one of the SAP Integration Suite, managed gateway for spend management and SAP Business Network supported ciphers during TLS handshake with SAP Integration Suite, managed gateway for spend management and SAP Business Network server, SSL handshake failure occurs.
Please ensure the IAIK Java library of your SAP PI version (SAP NetWeaver for AS Java) supports any of the below ciphers (i.e. either ECDHE or DHE)to establish successful SSL handshake with Managed Gateway for Spend&Network host URL's. Depending on which Managed Gateway for Spend&Network data center you are connecting, this URL will change.
The above ECDHE or DHE ciphers may not be enabled by default in every SAP PI system and depends on your specific SAP PI version.Please refer to KBA How do I check the list of Cipher suites enabled in my SAP PI AS Java runtime? for steps to check the list of ciphers enabled in your SAP PI system at runtime.
Refer to below steps for high level guidance to know how to enable ECHDE or DHE ciphers in your SAP PI system:
SAP Integration Suite Managed Gateway > Managed Gateway for Business Network
SAP Integration Suite Managed Gateway > Managed Gateway for Business Network SCC > Managed Gateway for Buyer Business Network SCC
SAP Integration Suite Managed Gateway > Managed Gateway for Sourcing Integration