{}

Our Brands

Search FAQs

Java Cryptography Extension requirement for SNMPv3 configuration in PowerChute Network Shutdown and PowerChute Business Edition

Issue:
In certain geographies it is necessary to install the Java Cryptography Extension to use privacy protocols AES-192 or AES-256 in the PowerChute Network Shutdown and PowerChute Business Edition SNMPv3 configuration.

Product Line:
PowerChute Network Shutdown v4.2 , v4.3, and PowerChute Business Edition v9.5

Environment:
All supported operating systems

Solution:

Due to the import control restrictions of some countries, the version of the Java Cryptography Extension (JCE) policy files that are bundled with the Java Runtime Environment 8 (JRE 8) allow ‘strong’ but limited cryptography to be used; they have in-built restrictions on available cryptographic strength. Depending on your geographical location (e.g. outside of the United States), to use the privacy protocol AES-192 or AES-256 in PowerChute SNMPv3 configuration, it may be necessary to first download and install the Unlimited Strength Java™ Cryptography Extension (JCE) Policy Files available from the Oracle website (http://www.oracle.com/technetwork/java/javase/downloads/index.html).
The Unlimited Strength JCE contains no restrictions on cryptographic strengths.

NOTE: It is recommended to consult your export/import control counsel or legal counsel to determine the exact cryptographic strength required for your geographical jurisdiction.

Steps for PowerChute Business Edition v9.5:

Windows:
  1. Download and extract the Unlimited Strength Jurisdiction Policy Files available on theOracle website.
  2. Navigate to the installed directory of PowerChute. If the default location was chosen during installation, this will be C:\Program Files\APC\PowerChute Business Edition or C:\Program Files (x86)\APC\PowerChute Business Edition depending on your operating system.
  3. Navigate to \jre1.8.0_144\lib\security and replace the existing Policy Files with the ones extracted in Step 1.
Note: If you change the JRE used with PowerChute via the JRE Configuration Tool, the existing Policy Files will be in \JreConfigTool\<JRE>\lib\security\policy\unlimited. However, the Policy Files extracted in Step 1 must be copied to the \JreConfigTool\<JRE>\lib\security\ directory. For example: \JreConfigTool\1.8.0_152\lib\security.
  1. Restart the PCBE service.

Linux:
  1. Download and extract the Unlimited Strength Jurisdiction Policy Files available on theOracle website.
  2. Navigate to the installed directory of PowerChute. If the default location was chosen during installation, this will be /opt/APC/PowerChuteBusinessEdition.
  3. Navigate to \jre1.8.0_144\lib\security and replace the existing Policy Files with the ones extracted in Step 1.
NOTE: If you change the JRE used with PowerChute via the JRE Configuration Tool, navigate to the installed directory of the JRE. For example, if the JRE is stored on your desktop, this will be /root/Desktop/<JRE> (e.g. /root/Desktop/jre1.8.0_152). The existing Policy Files will be in /<JRE>/lib/security/policy/unlimited. However, the Policy Files extracted in Step 1 must be copied to the /<JRE>/lib/security directory.
  1. Restart the PCBE service.
NOTE: If you change the JRE used with PowerChute via the JRE Configuration Tool, an additional step must be performed after Step 3 to edit the java.security file in the security directory. See Knowledge Base article Editing the java.security file after using the JRE Configuration Tool for PowerChute Business Edition v9.5 .

NOTE: This issue has been resolved in PowerChute Business Edition v10.xwhich is available to download on the APC website.

APC Philippines

Explore more
Explore more
Users group

Discuss this topic with experts

Visit our Community for first-hand insights from experts and peers on this topic and more.