1 #
   2 # This is the "master security properties file".
   3 #
   4 # An alternate java.security properties file may be specified
   5 # from the command line via the system property
   6 #
   7 #    -Djava.security.properties=<URL>
   8 #
   9 # This properties file appends to the master security properties file.
  10 # If both properties files specify values for the same key, the value
  11 # from the command-line properties file is selected, as it is the last
  12 # one loaded.
  13 #
  14 # Also, if you specify
  15 #
  16 #    -Djava.security.properties==<URL> (2 equals),
  17 #
  18 # then that properties file completely overrides the master security
  19 # properties file.
  20 #
  21 # To disable the ability to specify an additional properties file from
  22 # the command line, set the key security.overridePropertiesFile
  23 # to false in the master security properties file. It is set to true
  24 # by default.
  25 
  26 # In this file, various security properties are set for use by
  27 # java.security classes. This is where users can statically register
  28 # Cryptography Package Providers ("providers" for short). The term
  29 # "provider" refers to a package or set of packages that supply a
  30 # concrete implementation of a subset of the cryptography aspects of
  31 # the Java Security API. A provider may, for example, implement one or
  32 # more digital signature algorithms or message digest algorithms.
  33 #
  34 # Each provider must implement a subclass of the Provider class.
  35 # To register a provider in this master security properties file,
  36 # specify the Provider subclass name and priority in the format
  37 #
  38 #    security.provider.<n>=<className>
  39 #
  40 # This declares a provider, and specifies its preference
  41 # order n. The preference order is the order in which providers are
  42 # searched for requested algorithms (when no specific provider is
  43 # requested). The order is 1-based; 1 is the most preferred, followed
  44 # by 2, and so on.
  45 #
  46 # <className> must specify the subclass of the Provider class whose
  47 # constructor sets the values of various properties that are required
  48 # for the Java Security API to look up the algorithms or other
  49 # facilities implemented by the provider.
  50 #
  51 # There must be at least one provider specification in java.security.
  52 # There is a default provider that comes standard with the JDK. It
  53 # is called the "SUN" provider, and its Provider subclass
  54 # named Sun appears in the sun.security.provider package. Thus, the
  55 # "SUN" provider is registered via the following:
  56 #
  57 #    security.provider.1=sun.security.provider.Sun
  58 #
  59 # (The number 1 is used for the default provider.)
  60 #
  61 # Note: Providers can be dynamically registered instead by calls to
  62 # either the addProvider or insertProviderAt method in the Security
  63 # class.
  64 
  65 #
  66 # List of providers and their preference orders (see above):
  67 #
  68 security.provider.1=sun.security.provider.Sun
  69 security.provider.2=sun.security.rsa.SunRsaSign
  70 security.provider.3=sun.security.ec.SunEC
  71 security.provider.4=com.sun.net.ssl.internal.ssl.Provider
  72 security.provider.5=com.sun.crypto.provider.SunJCE
  73 security.provider.6=sun.security.jgss.SunProvider
  74 security.provider.7=com.sun.security.sasl.Provider
  75 security.provider.8=org.jcp.xml.dsig.internal.dom.XMLDSigRI
  76 security.provider.9=sun.security.smartcardio.SunPCSC
  77 security.provider.10=sun.security.mscapi.SunMSCAPI
  78 
  79 #
  80 # Sun Provider SecureRandom seed source.
  81 #
  82 # Select the primary source of seed data for the "SHA1PRNG" and
  83 # "NativePRNG" SecureRandom implementations in the "Sun" provider.
  84 # (Other SecureRandom implementations might also use this property.)
  85 #
  86 # On Unix-like systems (for example, Solaris/Linux/MacOS), the
  87 # "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
  88 # special device files such as file:/dev/random.
  89 #
  90 # On Windows systems, specifying the URLs "file:/dev/random" or
  91 # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
  92 # mechanism for SHA1PRNG.
  93 #
  94 # By default, an attempt is made to use the entropy gathering device
  95 # specified by the "securerandom.source" Security property.  If an
  96 # exception occurs while accessing the specified URL:
  97 #
  98 #     SHA1PRNG:
  99 #         the traditional system/thread activity algorithm will be used.
 100 #
 101 #     NativePRNG:
 102 #         a default value of /dev/random will be used.  If neither
 103 #         are available, the implementation will be disabled.
 104 #         "file" is the only currently supported protocol type.
 105 #
 106 # The entropy gathering device can also be specified with the System
 107 # property "java.security.egd". For example:
 108 #
 109 #   % java -Djava.security.egd=file:/dev/random MainClass
 110 #
 111 # Specifying this System property will override the
 112 # "securerandom.source" Security property.
 113 #
 114 # In addition, if "file:/dev/random" or "file:/dev/urandom" is
 115 # specified, the "NativePRNG" implementation will be more preferred than
 116 # SHA1PRNG in the Sun provider.
 117 #
 118 securerandom.source=file:/dev/random
 119 
 120 #
 121 # A list of known strong SecureRandom implementations.
 122 #
 123 # To help guide applications in selecting a suitable strong
 124 # java.security.SecureRandom implementation, Java distributions should
 125 # indicate a list of known strong implementations using the property.
 126 #
 127 # This is a comma-separated list of algorithm and/or algorithm:provider
 128 # entries.
 129 #
 130 securerandom.strongAlgorithms=Windows-PRNG:SunMSCAPI,SHA1PRNG:SUN
 131 
 132 #
 133 # Class to instantiate as the javax.security.auth.login.Configuration
 134 # provider.
 135 #
 136 login.configuration.provider=sun.security.provider.ConfigFile
 137 
 138 #
 139 # Default login configuration file
 140 #
 141 #login.config.url.1=file:${user.home}/.java.login.config
 142 
 143 #
 144 # Class to instantiate as the system Policy. This is the name of the class
 145 # that will be used as the Policy object.
 146 #
 147 policy.provider=sun.security.provider.PolicyFile
 148 
 149 # The default is to have a single system-wide policy file,
 150 # and a policy file in the user's home directory.
 151 policy.url.1=file:${java.home}/lib/security/java.policy
 152 policy.url.2=file:${user.home}/.java.policy
 153 
 154 # whether or not we expand properties in the policy file
 155 # if this is set to false, properties (${...}) will not be expanded in policy
 156 # files.
 157 policy.expandProperties=true
 158 
 159 # whether or not we allow an extra policy to be passed on the command line
 160 # with -Djava.security.policy=somefile. Comment out this line to disable
 161 # this feature.
 162 policy.allowSystemProperty=true
 163 
 164 # whether or not we look into the IdentityScope for trusted Identities
 165 # when encountering a 1.1 signed JAR file. If the identity is found
 166 # and is trusted, we grant it AllPermission.
 167 policy.ignoreIdentityScope=false
 168 
 169 #
 170 # Default keystore type.
 171 #
 172 keystore.type=jks
 173 
 174 #
 175 # Controls compatibility mode for the JKS keystore type.
 176 #
 177 # When set to 'true', the JKS keystore type supports loading
 178 # keystore files in either JKS or PKCS12 format. When set to 'false'
 179 # it supports loading only JKS keystore files.
 180 #
 181 keystore.type.compat=true
 182 
 183 #
 184 # List of comma-separated packages that start with or equal this string
 185 # will cause a security exception to be thrown when
 186 # passed to checkPackageAccess unless the
 187 # corresponding RuntimePermission ("accessClassInPackage."+package) has
 188 # been granted.
 189 package.access=sun.,\
 190                com.sun.xml.internal.,\
 191                com.sun.imageio.,\
 192                com.sun.istack.internal.,\
 193                com.sun.jmx.,\
 194                com.sun.media.sound.,\
 195                com.sun.naming.internal.,\
 196                com.sun.proxy.,\
 197                com.sun.corba.se.,\
 198                com.sun.org.apache.bcel.internal.,\
 199                com.sun.org.apache.regexp.internal.,\
 200                com.sun.org.apache.xerces.internal.,\
 201                com.sun.org.apache.xpath.internal.,\
 202                com.sun.org.apache.xalan.internal.extensions.,\
 203                com.sun.org.apache.xalan.internal.lib.,\
 204                com.sun.org.apache.xalan.internal.res.,\
 205                com.sun.org.apache.xalan.internal.templates.,\
 206                com.sun.org.apache.xalan.internal.utils.,\
 207                com.sun.org.apache.xalan.internal.xslt.,\
 208                com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 209                com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 210                com.sun.org.apache.xalan.internal.xsltc.trax.,\
 211                com.sun.org.apache.xalan.internal.xsltc.util.,\
 212                com.sun.org.apache.xml.internal.res.,\
 213                com.sun.org.apache.xml.internal.resolver.helpers.,\
 214                com.sun.org.apache.xml.internal.resolver.readers.,\
 215                com.sun.org.apache.xml.internal.security.,\
 216                com.sun.org.apache.xml.internal.serializer.utils.,\
 217                com.sun.org.apache.xml.internal.utils.,\
 218                com.sun.org.glassfish.,\
 219                com.oracle.xmlns.internal.,\
 220                com.oracle.webservices.internal.,\
 221                oracle.jrockit.jfr.,\
 222                org.jcp.xml.dsig.internal.,\
 223                jdk.internal.,\
 224                jdk.nashorn.internal.,\
 225                jdk.nashorn.tools.,\
 226                jdk.xml.internal.,\
 227                com.sun.activation.registries.,\
 228                com.sun.java.accessibility.,\
 229                jdk.jfr.events.,\
 230                jdk.jfr.internal.,\
 231                jdk.management.jfr.internal.
 232 
 233 #
 234 # List of comma-separated packages that start with or equal this string
 235 # will cause a security exception to be thrown when
 236 # passed to checkPackageDefinition unless the
 237 # corresponding RuntimePermission ("defineClassInPackage."+package) has
 238 # been granted.
 239 #
 240 # by default, none of the class loaders supplied with the JDK call
 241 # checkPackageDefinition.
 242 #
 243 package.definition=sun.,\
 244                    com.sun.xml.internal.,\
 245                    com.sun.imageio.,\
 246                    com.sun.istack.internal.,\
 247                    com.sun.jmx.,\
 248                    com.sun.media.sound.,\
 249                    com.sun.naming.internal.,\
 250                    com.sun.proxy.,\
 251                    com.sun.corba.se.,\
 252                    com.sun.org.apache.bcel.internal.,\
 253                    com.sun.org.apache.regexp.internal.,\
 254                    com.sun.org.apache.xerces.internal.,\
 255                    com.sun.org.apache.xpath.internal.,\
 256                    com.sun.org.apache.xalan.internal.extensions.,\
 257                    com.sun.org.apache.xalan.internal.lib.,\
 258                    com.sun.org.apache.xalan.internal.res.,\
 259                    com.sun.org.apache.xalan.internal.templates.,\
 260                    com.sun.org.apache.xalan.internal.utils.,\
 261                    com.sun.org.apache.xalan.internal.xslt.,\
 262                    com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 263                    com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 264                    com.sun.org.apache.xalan.internal.xsltc.trax.,\
 265                    com.sun.org.apache.xalan.internal.xsltc.util.,\
 266                    com.sun.org.apache.xml.internal.res.,\
 267                    com.sun.org.apache.xml.internal.resolver.helpers.,\
 268                    com.sun.org.apache.xml.internal.resolver.readers.,\
 269                    com.sun.org.apache.xml.internal.security.,\
 270                    com.sun.org.apache.xml.internal.serializer.utils.,\
 271                    com.sun.org.apache.xml.internal.utils.,\
 272                    com.sun.org.glassfish.,\
 273                    com.oracle.xmlns.internal.,\
 274                    com.oracle.webservices.internal.,\
 275                    oracle.jrockit.jfr.,\
 276                    org.jcp.xml.dsig.internal.,\
 277                    jdk.internal.,\
 278                    jdk.nashorn.internal.,\
 279                    jdk.nashorn.tools.,\
 280                    jdk.xml.internal.,\
 281                    com.sun.activation.registries.,\
 282                    com.sun.java.accessibility.,\
 283                    jdk.jfr.events.,\
 284                    jdk.jfr.internal.,\
 285                    jdk.management.jfr.internal.
 286 
 287 #
 288 # Determines whether this properties file can be appended to
 289 # or overridden on the command line via -Djava.security.properties
 290 #
 291 security.overridePropertiesFile=true
 292 
 293 #
 294 # Determines the default key and trust manager factory algorithms for
 295 # the javax.net.ssl package.
 296 #
 297 ssl.KeyManagerFactory.algorithm=SunX509
 298 ssl.TrustManagerFactory.algorithm=PKIX
 299 
 300 #
 301 # The Java-level namelookup cache policy for successful lookups:
 302 #
 303 # any negative value: caching forever
 304 # any positive value: the number of seconds to cache an address for
 305 # zero: do not cache
 306 #
 307 # default value is forever (FOREVER). For security reasons, this
 308 # caching is made forever when a security manager is set. When a security
 309 # manager is not set, the default behavior in this implementation
 310 # is to cache for 30 seconds.
 311 #
 312 # NOTE: setting this to anything other than the default value can have
 313 #       serious security implications. Do not set it unless
 314 #       you are sure you are not exposed to DNS spoofing attack.
 315 #
 316 #networkaddress.cache.ttl=-1
 317 
 318 # The Java-level namelookup cache policy for failed lookups:
 319 #
 320 # any negative value: cache forever
 321 # any positive value: the number of seconds to cache negative lookup results
 322 # zero: do not cache
 323 #
 324 # In some Microsoft Windows networking environments that employ
 325 # the WINS name service in addition to DNS, name service lookups
 326 # that fail may take a noticeably long time to return (approx. 5 seconds).
 327 # For this reason the default caching policy is to maintain these
 328 # results for 10 seconds.
 329 #
 330 #
 331 networkaddress.cache.negative.ttl=10
 332 
 333 #
 334 # Properties to configure OCSP for certificate revocation checking
 335 #
 336 
 337 # Enable OCSP
 338 #
 339 # By default, OCSP is not used for certificate revocation checking.
 340 # This property enables the use of OCSP when set to the value "true".
 341 #
 342 # NOTE: SocketPermission is required to connect to an OCSP responder.
 343 #
 344 # Example,
 345 #   ocsp.enable=true
 346 
 347 #
 348 # Location of the OCSP responder
 349 #
 350 # By default, the location of the OCSP responder is determined implicitly
 351 # from the certificate being validated. This property explicitly specifies
 352 # the location of the OCSP responder. The property is used when the
 353 # Authority Information Access extension (defined in RFC 5280) is absent
 354 # from the certificate or when it requires overriding.
 355 #
 356 # Example,
 357 #   ocsp.responderURL=http://ocsp.example.net:80
 358 
 359 #
 360 # Subject name of the OCSP responder's certificate
 361 #
 362 # By default, the certificate of the OCSP responder is that of the issuer
 363 # of the certificate being validated. This property identifies the certificate
 364 # of the OCSP responder when the default does not apply. Its value is a string
 365 # distinguished name (defined in RFC 2253) which identifies a certificate in
 366 # the set of certificates supplied during cert path validation. In cases where
 367 # the subject name alone is not sufficient to uniquely identify the certificate
 368 # then both the "ocsp.responderCertIssuerName" and
 369 # "ocsp.responderCertSerialNumber" properties must be used instead. When this
 370 # property is set then those two properties are ignored.
 371 #
 372 # Example,
 373 #   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
 374 
 375 #
 376 # Issuer name of the OCSP responder's certificate
 377 #
 378 # By default, the certificate of the OCSP responder is that of the issuer
 379 # of the certificate being validated. This property identifies the certificate
 380 # of the OCSP responder when the default does not apply. Its value is a string
 381 # distinguished name (defined in RFC 2253) which identifies a certificate in
 382 # the set of certificates supplied during cert path validation. When this
 383 # property is set then the "ocsp.responderCertSerialNumber" property must also
 384 # be set. When the "ocsp.responderCertSubjectName" property is set then this
 385 # property is ignored.
 386 #
 387 # Example,
 388 #   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
 389 
 390 #
 391 # Serial number of the OCSP responder's certificate
 392 #
 393 # By default, the certificate of the OCSP responder is that of the issuer
 394 # of the certificate being validated. This property identifies the certificate
 395 # of the OCSP responder when the default does not apply. Its value is a string
 396 # of hexadecimal digits (colon or space separators may be present) which
 397 # identifies a certificate in the set of certificates supplied during cert path
 398 # validation. When this property is set then the "ocsp.responderCertIssuerName"
 399 # property must also be set. When the "ocsp.responderCertSubjectName" property
 400 # is set then this property is ignored.
 401 #
 402 # Example,
 403 #   ocsp.responderCertSerialNumber=2A:FF:00
 404 
 405 #
 406 # Policy for failed Kerberos KDC lookups:
 407 #
 408 # When a KDC is unavailable (network error, service failure, etc), it is
 409 # put inside a blacklist and accessed less often for future requests. The
 410 # value (case-insensitive) for this policy can be:
 411 #
 412 # tryLast
 413 #    KDCs in the blacklist are always tried after those not on the list.
 414 #
 415 # tryLess[:max_retries,timeout]
 416 #    KDCs in the blacklist are still tried by their order in the configuration,
 417 #    but with smaller max_retries and timeout values. max_retries and timeout
 418 #    are optional numerical parameters (default 1 and 5000, which means once
 419 #    and 5 seconds). Please notes that if any of the values defined here is
 420 #    more than what is defined in krb5.conf, it will be ignored.
 421 #
 422 # Whenever a KDC is detected as available, it is removed from the blacklist.
 423 # The blacklist is reset when krb5.conf is reloaded. You can add
 424 # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
 425 # reloaded whenever a JAAS authentication is attempted.
 426 #
 427 # Example,
 428 #   krb5.kdc.bad.policy = tryLast
 429 #   krb5.kdc.bad.policy = tryLess:2,2000
 430 krb5.kdc.bad.policy = tryLast
 431 
 432 #
 433 # Kerberos cross-realm referrals (RFC 6806)
 434 #
 435 # OpenJDK's Kerberos client supports cross-realm referrals as defined in
 436 # RFC 6806. This allows to setup more dynamic environments in which clients
 437 # do not need to know in advance how to reach the realm of a target principal
 438 # (either a user or service).
 439 #
 440 # When a client issues an AS or a TGS request, the "canonicalize" option
 441 # is set to announce support of this feature. A KDC server may fulfill the
 442 # request or reply referring the client to a different one. If referred,
 443 # the client will issue a new request and the cycle repeats.
 444 #
 445 # In addition to referrals, the "canonicalize" option allows the KDC server
 446 # to change the client name in response to an AS request. For security reasons,
 447 # RFC 6806 (section 11) FAST scheme is enforced.
 448 #
 449 # Disable Kerberos cross-realm referrals. Value may be overwritten with a
 450 # System property (-Dsun.security.krb5.disableReferrals).
 451 sun.security.krb5.disableReferrals=false
 452 
 453 # Maximum number of AS or TGS referrals to avoid infinite loops. Value may
 454 # be overwritten with a System property (-Dsun.security.krb5.maxReferrals).
 455 sun.security.krb5.maxReferrals=5
 456 
 457 #
 458 # This property contains a list of disabled EC Named Curves that can be included
 459 # in the jdk.[tls|certpath|jar].disabledAlgorithms properties.  To include this
 460 # list in any of the disabledAlgorithms properties, add the property name as
 461 # an entry.
 462 jdk.disabled.namedCurves = secp112r1, secp112r2, secp128r1, secp128r2, \
 463     secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, secp224k1, \
 464     secp224r1, secp256k1, sect113r1, sect113r2, sect131r1, sect131r2, \
 465     sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, \
 466     sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, \
 467     sect571k1, sect571r1, X9.62 c2tnb191v1, X9.62 c2tnb191v2, \
 468     X9.62 c2tnb191v3, X9.62 c2tnb239v1, X9.62 c2tnb239v2, X9.62 c2tnb239v3, \
 469     X9.62 c2tnb359v1, X9.62 c2tnb431r1, X9.62 prime192v2, X9.62 prime192v3, \
 470     X9.62 prime239v1, X9.62 prime239v2, X9.62 prime239v3, brainpoolP256r1, \
 471     brainpoolP320r1, brainpoolP384r1, brainpoolP512r1
 472 
 473 #
 474 # Algorithm restrictions for certification path (CertPath) processing
 475 #
 476 # In some environments, certain algorithms or key lengths may be undesirable
 477 # for certification path building and validation.  For example, "MD2" is
 478 # generally no longer considered to be a secure hash algorithm.  This section
 479 # describes the mechanism for disabling algorithms based on algorithm name
 480 # and/or key length.  This includes algorithms used in certificates, as well
 481 # as revocation information such as CRLs and signed OCSP Responses.
 482 # The syntax of the disabled algorithm string is described as follows:
 483 #   DisabledAlgorithms:
 484 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 485 #
 486 #   DisabledAlgorithm:
 487 #       AlgorithmName [Constraint] { '&' Constraint } | IncludeProperty
 488 #
 489 #   AlgorithmName:
 490 #       (see below)
 491 #
 492 #   Constraint:
 493 #       KeySizeConstraint | CAConstraint | DenyAfterConstraint |
 494 #       UsageConstraint
 495 #
 496 #   KeySizeConstraint:
 497 #       keySize Operator KeyLength
 498 #
 499 #   Operator:
 500 #       <= | < | == | != | >= | >
 501 #
 502 #   KeyLength:
 503 #       Integer value of the algorithm's key length in bits
 504 #
 505 #   CAConstraint:
 506 #       jdkCA
 507 #
 508 #   DenyAfterConstraint:
 509 #       denyAfter YYYY-MM-DD
 510 #
 511 #   UsageConstraint:
 512 #       usage [TLSServer] [TLSClient] [SignedJAR]
 513 #
 514 #   IncludeProperty:
 515 #       include <security property>
 516 #
 517 # The "AlgorithmName" is the standard algorithm name of the disabled
 518 # algorithm. See "Java Cryptography Architecture Standard Algorithm Name
 519 # Documentation" for information about Standard Algorithm Names.  Matching
 520 # is performed using a case-insensitive sub-element matching rule.  (For
 521 # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
 522 # "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
 523 # sub-element of the certificate algorithm name, the algorithm will be
 524 # rejected during certification path building and validation.  For example,
 525 # the assertion algorithm name "DSA" will disable all certificate algorithms
 526 # that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
 527 # will not disable algorithms related to "ECDSA".
 528 #
 529 # The "IncludeProperty" allows a implementation-defined security property that
 530 # can be included in the disabledAlgorithms properties.  These properties are
 531 # to help manage common actions easier across multiple disabledAlgorithm
 532 # properties.
 533 # There is one defined security property:  jdk.disabled.NamedCurves
 534 # See the property for more specific details.
 535 #
 536 #
 537 # A "Constraint" defines restrictions on the keys and/or certificates for
 538 # a specified AlgorithmName:
 539 #
 540 #   KeySizeConstraint:
 541 #     keySize Operator KeyLength
 542 #       The constraint requires a key of a valid size range if the
 543 #       "AlgorithmName" is of a key algorithm.  The "KeyLength" indicates
 544 #       the key size specified in number of bits.  For example,
 545 #       "RSA keySize <= 1024" indicates that any RSA key with key size less
 546 #       than or equal to 1024 bits should be disabled, and
 547 #       "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
 548 #       with key size less than 1024 or greater than 2048 should be disabled.
 549 #       This constraint is only used on algorithms that have a key size.
 550 #
 551 #   CAConstraint:
 552 #     jdkCA
 553 #       This constraint prohibits the specified algorithm only if the
 554 #       algorithm is used in a certificate chain that terminates at a marked
 555 #       trust anchor in the lib/security/cacerts keystore.  If the jdkCA
 556 #       constraint is not set, then all chains using the specified algorithm
 557 #       are restricted.  jdkCA may only be used once in a DisabledAlgorithm
 558 #       expression.
 559 #       Example:  To apply this constraint to SHA-1 certificates, include
 560 #       the following:  "SHA1 jdkCA"
 561 #
 562 #   DenyAfterConstraint:
 563 #     denyAfter YYYY-MM-DD
 564 #       This constraint prohibits a certificate with the specified algorithm
 565 #       from being used after the date regardless of the certificate's
 566 #       validity.  JAR files that are signed and timestamped before the
 567 #       constraint date with certificates containing the disabled algorithm
 568 #       will not be restricted.  The date is processed in the UTC timezone.
 569 #       This constraint can only be used once in a DisabledAlgorithm
 570 #       expression.
 571 #       Example:  To deny usage of RSA 2048 bit certificates after Feb 3 2020,
 572 #       use the following:  "RSA keySize == 2048 & denyAfter 2020-02-03"
 573 #
 574 #   UsageConstraint:
 575 #     usage [TLSServer] [TLSClient] [SignedJAR]
 576 #       This constraint prohibits the specified algorithm for
 577 #       a specified usage.  This should be used when disabling an algorithm
 578 #       for all usages is not practical. 'TLSServer' restricts the algorithm
 579 #       in TLS server certificate chains when server authentication is
 580 #       performed. 'TLSClient' restricts the algorithm in TLS client
 581 #       certificate chains when client authentication is performed.
 582 #       'SignedJAR' constrains use of certificates in signed jar files.
 583 #       The usage type follows the keyword and more than one usage type can
 584 #       be specified with a whitespace delimiter.
 585 #       Example:  "SHA1 usage TLSServer TLSClient"
 586 #
 587 # When an algorithm must satisfy more than one constraint, it must be
 588 # delimited by an ampersand '&'.  For example, to restrict certificates in a
 589 # chain that terminate at a distribution provided trust anchor and contain
 590 # RSA keys that are less than or equal to 1024 bits, add the following
 591 # constraint:  "RSA keySize <= 1024 & jdkCA".
 592 #
 593 # All DisabledAlgorithms expressions are processed in the order defined in the
 594 # property.  This requires lower keysize constraints to be specified
 595 # before larger keysize constraints of the same algorithm.  For example:
 596 # "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
 597 #
 598 # Note: The algorithm restrictions do not apply to trust anchors or
 599 # self-signed certificates.
 600 #
 601 # Note: This property is currently used by Oracle's PKIX implementation. It
 602 # is not guaranteed to be examined and used by other implementations.
 603 #
 604 # Example:
 605 #   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
 606 #
 607 #
 608 jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
 609     RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224, \
 610     include jdk.disabled.namedCurves
 611 
 612 #
 613 # Legacy algorithms for certification path (CertPath) processing and
 614 # signed JAR files.
 615 #
 616 # In some environments, a certain algorithm or key length may be undesirable
 617 # but is not yet disabled.
 618 #
 619 # Tools such as keytool and jarsigner may emit warnings when these legacy
 620 # algorithms are used. See the man pages for those tools for more information.
 621 #
 622 # The syntax is the same as the "jdk.certpath.disabledAlgorithms" and
 623 # "jdk.jar.disabledAlgorithms" security properties.
 624 #
 625 # Note: This property is currently used by the JDK Reference
 626 # implementation. It is not guaranteed to be examined and used by other
 627 # implementations.
 628 
 629 jdk.security.legacyAlgorithms=SHA1, \
 630     RSA keySize < 2048, DSA keySize < 2048
 631 
 632 #
 633 # Algorithm restrictions for signed JAR files
 634 #
 635 # In some environments, certain algorithms or key lengths may be undesirable
 636 # for signed JAR validation.  For example, "MD2" is generally no longer
 637 # considered to be a secure hash algorithm.  This section describes the
 638 # mechanism for disabling algorithms based on algorithm name and/or key length.
 639 # JARs signed with any of the disabled algorithms or key sizes will be treated
 640 # as unsigned.
 641 #
 642 # The syntax of the disabled algorithm string is described as follows:
 643 #   DisabledAlgorithms:
 644 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 645 #
 646 #   DisabledAlgorithm:
 647 #       AlgorithmName [Constraint] { '&' Constraint }
 648 #
 649 #   AlgorithmName:
 650 #       (see below)
 651 #
 652 #   Constraint:
 653 #       KeySizeConstraint | DenyAfterConstraint
 654 #
 655 #   KeySizeConstraint:
 656 #       keySize Operator KeyLength
 657 #
 658 #   DenyAfterConstraint:
 659 #       denyAfter YYYY-MM-DD
 660 #
 661 #   Operator:
 662 #       <= | < | == | != | >= | >
 663 #
 664 #   KeyLength:
 665 #       Integer value of the algorithm's key length in bits
 666 #
 667 # Note: This property is currently used by the JDK Reference
 668 # implementation. It is not guaranteed to be examined and used by other
 669 # implementations.
 670 #
 671 # See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
 672 #
 673 jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, \
 674       DSA keySize < 1024, include jdk.disabled.namedCurves
 675 
 676 #
 677 # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
 678 # (SSL/TLS) processing
 679 #
 680 # In some environments, certain algorithms or key lengths may be undesirable
 681 # when using SSL/TLS.  This section describes the mechanism for disabling
 682 # algorithms during SSL/TLS security parameters negotiation, including
 683 # protocol version negotiation, cipher suites selection, peer authentication
 684 # and key exchange mechanisms.
 685 #
 686 # Disabled algorithms will not be negotiated for SSL/TLS connections, even
 687 # if they are enabled explicitly in an application.
 688 #
 689 # For PKI-based peer authentication and key exchange mechanisms, this list
 690 # of disabled algorithms will also be checked during certification path
 691 # building and validation, including algorithms used in certificates, as
 692 # well as revocation information such as CRLs and signed OCSP Responses.
 693 # This is in addition to the jdk.certpath.disabledAlgorithms property above.
 694 #
 695 # See the specification of "jdk.certpath.disabledAlgorithms" for the
 696 # syntax of the disabled algorithm string.
 697 #
 698 # Note: The algorithm restrictions do not apply to trust anchors or
 699 # self-signed certificates.
 700 #
 701 # Note: This property is currently used by the JDK Reference implementation.
 702 # It is not guaranteed to be examined and used by other implementations.
 703 #
 704 # Example:
 705 #   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
 706 jdk.tls.disabledAlgorithms=SSLv3, TLSv1, TLSv1.1, RC4, DES, MD5withRSA, \
 707     DH keySize < 1024, EC keySize < 224, 3DES_EDE_CBC, anon, NULL, \
 708     include jdk.disabled.namedCurves
 709 
 710 # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
 711 # processing in JSSE implementation.
 712 #
 713 # In some environments, a certain algorithm may be undesirable but it
 714 # cannot be disabled because of its use in legacy applications.  Legacy
 715 # algorithms may still be supported, but applications should not use them
 716 # as the security strength of legacy algorithms are usually not strong enough
 717 # in practice.
 718 #
 719 # During SSL/TLS security parameters negotiation, legacy algorithms will
 720 # not be negotiated unless there are no other candidates.
 721 #
 722 # The syntax of the legacy algorithms string is described as this Java
 723 # BNF-style:
 724 #   LegacyAlgorithms:
 725 #       " LegacyAlgorithm { , LegacyAlgorithm } "
 726 #
 727 #   LegacyAlgorithm:
 728 #       AlgorithmName (standard JSSE algorithm name)
 729 #
 730 # See the specification of security property "jdk.certpath.disabledAlgorithms"
 731 # for the syntax and description of the "AlgorithmName" notation.
 732 #
 733 # Per SSL/TLS specifications, cipher suites have the form:
 734 #       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 735 # or
 736 #       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 737 #
 738 # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
 739 # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
 740 # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
 741 # algorithm for HMAC.
 742 #
 743 # The LegacyAlgorithm can be one of the following standard algorithm names:
 744 #     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
 745 #     2. JSSE key exchange algorithm name, e.g., RSA
 746 #     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
 747 #     4. JSSE message digest algorithm name, e.g., SHA
 748 #
 749 # See SSL/TLS specifications and "Java Cryptography Architecture Standard
 750 # Algorithm Name Documentation" for information about the algorithm names.
 751 #
 752 # Note: This property is currently used by the JDK Reference implementation.
 753 # It is not guaranteed to be examined and used by other implementations.
 754 # There is no guarantee the property will continue to exist or be of the
 755 # same syntax in future releases.
 756 #
 757 # Example:
 758 #   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
 759 #
 760 jdk.tls.legacyAlgorithms= \
 761         K_NULL, C_NULL, M_NULL, \
 762         DH_anon, ECDH_anon, \
 763         RC4_128, RC4_40, DES_CBC, DES40_CBC, \
 764         3DES_EDE_CBC
 765 
 766 # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
 767 # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
 768 #
 769 # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
 770 # negotiation mechanism is not used, the server offers the client group
 771 # parameters, base generator g and prime modulus p, for DHE key exchange.
 772 # It is recommended to use dynamic group parameters.  This property defines
 773 # a mechanism that allows you to specify custom group parameters.
 774 #
 775 # The syntax of this property string is described as this Java BNF-style:
 776 #   DefaultDHEParameters:
 777 #       DefinedDHEParameters { , DefinedDHEParameters }
 778 #
 779 #   DefinedDHEParameters:
 780 #       "{" DHEPrimeModulus , DHEBaseGenerator "}"
 781 #
 782 #   DHEPrimeModulus:
 783 #       HexadecimalDigits
 784 #
 785 #   DHEBaseGenerator:
 786 #       HexadecimalDigits
 787 #
 788 #   HexadecimalDigits:
 789 #       HexadecimalDigit { HexadecimalDigit }
 790 #
 791 #   HexadecimalDigit: one of
 792 #       0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
 793 #
 794 # Whitespace characters are ignored.
 795 #
 796 # The "DefinedDHEParameters" defines the custom group parameters, prime
 797 # modulus p and base generator g, for a particular size of prime modulus p.
 798 # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
 799 # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
 800 # parameter.  It is recommended to use safe primes for the custom group
 801 # parameters.
 802 #
 803 # If this property is not defined or the value is empty, the underlying JSSE
 804 # provider's default group parameter is used for each connection.
 805 #
 806 # If the property value does not follow the grammar, or a particular group
 807 # parameter is not valid, the connection will fall back and use the
 808 # underlying JSSE provider's default group parameter.
 809 #
 810 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 811 # is not guaranteed to be examined and used by other implementations.
 812 #
 813 # Example:
 814 #   jdk.tls.server.defaultDHEParameters=
 815 #       { \
 816 #       FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
 817 #       29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
 818 #       EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
 819 #       E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
 820 #       EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
 821 #       FFFFFFFF FFFFFFFF, 2}
 822 
 823 #
 824 # TLS key limits on symmetric cryptographic algorithms
 825 #
 826 # This security property sets limits on algorithms key usage in TLS 1.3.
 827 # When the amount of data encrypted exceeds the algorithm value listed below,
 828 # a KeyUpdate message will trigger a key change.  This is for symmetric ciphers
 829 # with TLS 1.3 only.
 830 #
 831 # The syntax for the property is described below:
 832 #   KeyLimits:
 833 #       " KeyLimit { , KeyLimit } "
 834 #
 835 #   WeakKeyLimit:
 836 #       AlgorithmName Action Length
 837 #
 838 #   AlgorithmName:
 839 #       A full algorithm transformation.
 840 #
 841 #   Action:
 842 #       KeyUpdate
 843 #
 844 #   Length:
 845 #       The amount of encrypted data in a session before the Action occurs
 846 #       This value may be an integer value in bytes, or as a power of two, 2^29.
 847 #
 848 #   KeyUpdate:
 849 #       The TLS 1.3 KeyUpdate handshake process begins when the Length amount
 850 #       is fulfilled.
 851 #
 852 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 853 # is not guaranteed to be examined and used by other implementations.
 854 #
 855 jdk.tls.keyLimits=AES/GCM/NoPadding KeyUpdate 2^37
 856 
 857 # Cryptographic Jurisdiction Policy defaults
 858 #
 859 # Import and export control rules on cryptographic software vary from
 860 # country to country.  By default, the JDK provides two different sets of
 861 # cryptographic policy files:
 862 #
 863 #     unlimited:  These policy files contain no restrictions on cryptographic
 864 #                 strengths or algorithms.
 865 #
 866 #     limited:    These policy files contain more restricted cryptographic
 867 #                 strengths, and are still available if your country or
 868 #                 usage requires the traditional restrictive policy.
 869 #
 870 # The JDK JCE framework uses the unlimited policy files by default.
 871 # However the user may explicitly choose a set either by defining the
 872 # "crypto.policy" Security property or by installing valid JCE policy
 873 # jar files into the traditional JDK installation location.  To better
 874 # support older JDK Update releases, the "crypto.policy" property is not
 875 # defined by default.  See below for more information.
 876 #
 877 # The following logic determines which policy files are used:
 878 #
 879 #         <java-home> refers to the directory where the JRE was
 880 #         installed and may be determined using the "java.home"
 881 #         System property.
 882 #
 883 # 1.  If the Security property "crypto.policy" has been defined,
 884 #     then the following mechanism is used:
 885 #
 886 #     The policy files are stored as jar files in subdirectories of
 887 # <java-home>/lib/security/policy.  Each directory contains a complete
 888 # set of policy files.
 889 #
 890 #     The "crypto.policy" Security property controls the directory
 891 #     selection, and thus the effective cryptographic policy.
 892 #
 893 # The default set of directories is:
 894 #
 895 #     limited | unlimited
 896 #
 897 # 2.  If the "crypto.policy" property is not set and the traditional
 898 #     US_export_policy.jar and local_policy.jar files
 899 #     (e.g. limited/unlimited) are found in the legacy
 900 #     <java-home>/lib/security directory, then the rules embedded within
 901 #     those jar files will be used. This helps preserve compatibility
 902 # for users upgrading from an older installation.
 903 #
 904 # 3.  If the jar files are not present in the legacy location
 905 #     and the "crypto.policy" Security property is not defined,
 906 #     then the JDK will use the unlimited settings (equivalent to
 907 #     crypto.policy=unlimited)
 908 #
 909 # Please see the JCA documentation for additional information on these
 910 # files and formats.
 911 #
 912 # YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
 913 # TO DETERMINE THE EXACT REQUIREMENTS.
 914 #
 915 # Please note that the JCE for Java SE, including the JCE framework,
 916 # cryptographic policy files, and standard JCE providers provided with
 917 # the Java SE, have been reviewed and approved for export as mass market
 918 # encryption item by the US Bureau of Industry and Security.
 919 #
 920 # Note: This property is currently used by the JDK Reference implementation.
 921 # It is not guaranteed to be examined and used by other implementations.
 922 #
 923 #crypto.policy=unlimited
 924 
 925 #
 926 # The policy for the XML Signature secure validation mode. The mode is
 927 # enabled by setting the property "org.jcp.xml.dsig.secureValidation" to
 928 # true with the javax.xml.crypto.XMLCryptoContext.setProperty() method,
 929 # or by running the code with a SecurityManager.
 930 #
 931 #   Policy:
 932 #       Constraint {"," Constraint }
 933 #   Constraint:
 934 #       AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
 935 #       ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
 936 #   AlgConstraint
 937 #       "disallowAlg" Uri
 938 #   MaxTransformsConstraint:
 939 #       "maxTransforms" Integer
 940 #   MaxReferencesConstraint:
 941 #       "maxReferences" Integer
 942 #   ReferenceUriSchemeConstraint:
 943 #       "disallowReferenceUriSchemes" String { String }
 944 #   KeySizeConstraint:
 945 #       "minKeySize" KeyAlg Integer
 946 #   OtherConstraint:
 947 #       "noDuplicateIds" | "noRetrievalMethodLoops"
 948 #
 949 # For AlgConstraint, Uri is the algorithm URI String that is not allowed.
 950 # See the XML Signature Recommendation for more information on algorithm
 951 # URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
 952 # name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
 953 # MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
 954 # specified more than once, only the last entry is enforced.
 955 #
 956 # Note: This property is currently used by the JDK Reference implementation. It
 957 # is not guaranteed to be examined and used by other implementations.
 958 #
 959 jdk.xml.dsig.secureValidationPolicy=\
 960     disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
 961     disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
 962     disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
 963     disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
 964     maxTransforms 5,\
 965     maxReferences 30,\
 966     disallowReferenceUriSchemes file http https,\
 967     minKeySize RSA 1024,\
 968     minKeySize DSA 1024,\
 969     minKeySize EC 224,\
 970     noDuplicateIds,\
 971     noRetrievalMethodLoops
 972 
 973 #
 974 # Serialization process-wide filter
 975 #
 976 # A filter, if configured, is used by java.io.ObjectInputStream during
 977 # deserialization to check the contents of the stream.
 978 # A filter is configured as a sequence of patterns, each pattern is either
 979 # matched against the name of a class in the stream or defines a limit.
 980 # Patterns are separated by ";" (semicolon).
 981 # Whitespace is significant and is considered part of the pattern.
 982 #
 983 # If the system property jdk.serialFilter is also specified on the command
 984 # line, it supersedes the security property value defined here.
 985 #
 986 # If a pattern includes a "=", it sets a limit.
 987 # If a limit appears more than once the last value is used.
 988 # Limits are checked before classes regardless of the order in the sequence of patterns.
 989 # If any of the limits are exceeded, the filter status is REJECTED.
 990 #
 991 #   maxdepth=value - the maximum depth of a graph
 992 #   maxrefs=value  - the maximum number of internal references
 993 #   maxbytes=value - the maximum number of bytes in the input stream
 994 #   maxarray=value - the maximum array length allowed
 995 #
 996 # Other patterns, from left to right, match the class or package name as
 997 # returned from Class.getName.
 998 # If the class is an array type, the class or package to be matched is the element type.
 999 # Arrays of any number of dimensions are treated the same as the element type.
1000 # For example, a pattern of "!example.Foo", rejects creation of any instance or
1001 # array of example.Foo.
1002 #
1003 # If the pattern starts with "!", the status is REJECTED if the remaining pattern
1004 #   is matched; otherwise the status is ALLOWED if the pattern matches.
1005 # If the pattern ends with ".**" it matches any class in the package and all subpackages.
1006 # If the pattern ends with ".*" it matches any class in the package.
1007 # If the pattern ends with "*", it matches any class with the pattern as a prefix.
1008 # If the pattern is equal to the class name, it matches.
1009 # Otherwise, the status is UNDECIDED.
1010 #
1011 #jdk.serialFilter=pattern;pattern
1012 
1013 #
1014 # RMI Registry Serial Filter
1015 #
1016 # The filter pattern uses the same format as jdk.serialFilter.
1017 # This filter can override the builtin filter if additional types need to be
1018 # allowed or rejected from the RMI Registry or to decrease limits but not
1019 # to increase limits.
1020 # If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
1021 #
1022 # Each non-array type is allowed or rejected if it matches one of the patterns,
1023 # evaluated from left to right, and is otherwise allowed. Arrays of any
1024 # component type, including subarrays and arrays of primitives, are allowed.
1025 #
1026 # Array construction of any component type, including subarrays and arrays of
1027 # primitives, are allowed unless the length is greater than the maxarray limit.
1028 # The filter is applied to each array element.
1029 #
1030 # The built-in filter allows subclasses of allowed classes and
1031 # can approximately be represented as the pattern:
1032 #
1033 #sun.rmi.registry.registryFilter=\
1034 #    maxarray=1000000;\
1035 #    maxdepth=20;\
1036 #    java.lang.String;\
1037 #    java.lang.Number;\
1038 #    java.lang.reflect.Proxy;\
1039 #    java.rmi.Remote;\
1040 #    sun.rmi.server.UnicastRef;\
1041 #    sun.rmi.server.RMIClientSocketFactory;\
1042 #    sun.rmi.server.RMIServerSocketFactory;\
1043 #    java.rmi.activation.ActivationID;\
1044 #    java.rmi.server.UID
1045 #
1046 # RMI Distributed Garbage Collector (DGC) Serial Filter
1047 #
1048 # The filter pattern uses the same format as jdk.serialFilter.
1049 # This filter can override the builtin filter if additional types need to be
1050 # allowed or rejected from the RMI DGC.
1051 #
1052 # The builtin DGC filter can approximately be represented as the filter pattern:
1053 #
1054 #sun.rmi.transport.dgcFilter=\
1055 #    java.rmi.server.ObjID;\
1056 #    java.rmi.server.UID;\
1057 #    java.rmi.dgc.VMID;\
1058 #    java.rmi.dgc.Lease;\
1059 #    maxdepth=5;maxarray=10000
1060 
1061 # CORBA ORBIorTypeCheckRegistryFilter
1062 # Type check enhancement for ORB::string_to_object processing
1063 #
1064 # An IOR type check filter, if configured, is used by an ORB during
1065 # an ORB::string_to_object invocation to check the veracity of the type encoded
1066 # in the ior string.
1067 #
1068 # The filter pattern consists of a semi-colon separated list of class names.
1069 # The configured list contains the binary class names of the IDL interface types
1070 # corresponding to the IDL stub class to be instantiated.
1071 # As such, a filter specifies a list of IDL stub classes that will be
1072 # allowed by an ORB when an ORB::string_to_object is invoked.
1073 # It is used to specify a white list configuration of acceptable
1074 # IDL stub types which may be contained in a stringified IOR
1075 # parameter passed as input to an ORB::string_to_object method.
1076 #
1077 # Note: This property is currently used by the JDK Reference implementation.
1078 # It is not guaranteed to be examined and used by other implementations.
1079 #
1080 #com.sun.CORBA.ORBIorTypeCheckRegistryFilter=binary_class_name;binary_class_name
1081 
1082 #
1083 # JCEKS Encrypted Key Serial Filter
1084 #
1085 # This filter, if configured, is used by the JCEKS KeyStore during the
1086 # deserialization of the encrypted Key object stored inside a key entry.
1087 # If not configured or the filter result is UNDECIDED (i.e. none of the patterns
1088 # matches), the filter configured by jdk.serialFilter will be consulted.
1089 #
1090 # If the system property jceks.key.serialFilter is also specified, it supersedes
1091 # the security property value defined here.
1092 #
1093 # The filter pattern uses the same format as jdk.serialFilter. The default
1094 # pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
1095 # and javax.crypto.spec.SecretKeySpec and rejects all the others.
1096 jceks.key.serialFilter = java.lang.Enum;java.security.KeyRep;\
1097   java.security.KeyRep$Type;javax.crypto.spec.SecretKeySpec;!*
1098 
1099 # The iteration count used for password-based encryption (PBE) in JCEKS
1100 # keystores. Values in the range 10000 to 5000000 are considered valid.
1101 # If the value is out of this range, or is not a number, or is unspecified;
1102 # a default of 200000 is used.
1103 #
1104 # If the system property jdk.jceks.iterationCount is also specified, it
1105 # supersedes the security property value defined here.
1106 #
1107 #jdk.jceks.iterationCount = 200000
1108 
1109 #
1110 # Disabled mechanisms for the Simple Authentication and Security Layer (SASL)
1111 #
1112 # Disabled mechanisms will not be negotiated by both SASL clients and servers.
1113 # These mechanisms will be ignored if they are specified in the "mechanisms"
1114 # argument of "Sasl.createSaslClient" or the "mechanism" argument of
1115 # "Sasl.createSaslServer".
1116 #
1117 # The value of this property is a comma-separated list of SASL mechanisms.
1118 # The mechanisms are case-sensitive. Whitespaces around the commas are ignored.
1119 #
1120 # Note: This property is currently used by the JDK Reference implementation.
1121 # It is not guaranteed to be examined and used by other implementations.
1122 #
1123 # Example:
1124 #   jdk.sasl.disabledMechanisms=PLAIN, CRAM-MD5, DIGEST-MD5
1125 jdk.sasl.disabledMechanisms=
1126 
1127 #
1128 # Policies for distrusting Certificate Authorities (CAs).
1129 #
1130 # This is a comma separated value of one or more case-sensitive strings, each
1131 # of which represents a policy for determining if a CA should be distrusted.
1132 # The supported values are:
1133 #
1134 #
1135 #   SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1136 #   root CA and issued after April 16, 2019 unless issued by one of the
1137 #   following subordinate CAs which have a later distrust date:
1138 #     1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1139 #        AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1140 #        Distrust after December 31, 2019.
1141 #     2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1142 #        A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1143 #        Distrust after December 31, 2019.
1144 # Leading and trailing whitespace surrounding each value are ignored.
1145 # Unknown values are ignored. If the property is commented out or set to the
1146 # empty String, no policies are enforced.
1147 #
1148 # Note: This property is currently used by the JDK Reference implementation.
1149 # It is not guaranteed to be supported by other SE implementations. Also, this
1150 # property does not override other security properties which can restrict
1151 # certificates such as jdk.tls.disabledAlgorithms or
1152 # jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1153 # if this property is not enabled.
1154 #
1155 jdk.security.caDistrustPolicies=SYMANTEC_TLS
1156 
1157 #
1158 # Policies for the proxy_impersonator Kerberos ccache configuration entry
1159 #
1160 # The proxy_impersonator ccache configuration entry indicates that the ccache
1161 # is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1162 # server. The ccache file should also contain the TGT of this server and
1163 # an evidence ticket from the default principal of the ccache to this server.
1164 #
1165 # This security property determines how Java uses this configuration entry.
1166 # There are 3 possible values:
1167 #
1168 #  no-impersonate     - Ignore this configuration entry, and always act as
1169 #                       the owner of the TGT (if it exists).
1170 #
1171 #  try-impersonate    - Try impersonation when this configuration entry exists.
1172 #                       If no matching TGT or evidence ticket is found,
1173 #                       fallback to no-impersonate.
1174 #
1175 #  always-impersonate - Always impersonate when this configuration entry exists.
1176 #                       If no matching TGT or evidence ticket is found,
1177 #                       no initial credential is read from the ccache.
1178 #
1179 # The default value is "always-impersonate".
1180 #
1181 # If a system property of the same name is also specified, it supersedes the
1182 # security property value defined here.
1183 #
1184 #jdk.security.krb5.default.initiate.credential=always-impersonate
1185 
1186 #
1187 # Trust Anchor Certificates - CA Basic Constraint check
1188 #
1189 # X.509 v3 certificates used as Trust Anchors (to validate signed code or TLS
1190 # connections) must have the cA Basic Constraint field set to 'true'. Also, if
1191 # they include a Key Usage extension, the keyCertSign bit must be set. These
1192 # checks, enabled by default, can be disabled for backward-compatibility
1193 # purposes with the jdk.security.allowNonCaAnchor System and Security
1194 # properties. In the case that both properties are simultaneously set, the
1195 # System value prevails. The default value of the property is "false".
1196 #
1197 #jdk.security.allowNonCaAnchor=true
1198 
1199 #
1200 # JNDI Object Factories Filter
1201 #
1202 # This filter is used by the JNDI runtime to control the set of object factory classes
1203 # which will be allowed to instantiate objects from object references returned by
1204 # naming/directory systems. The factory class named by the reference instance will be
1205 # matched against this filter. The filter property supports pattern-based filter syntax
1206 # with the same format as jdk.serialFilter.
1207 #
1208 # Each pattern is matched against the factory class name to allow or disallow it's
1209 # instantiation. The access to a factory class is allowed unless the filter returns
1210 # REJECTED.
1211 #
1212 # Note: This property is currently used by the JDK Reference implementation.
1213 # It is not guaranteed to be examined and used by other implementations.
1214 #
1215 # If the system property jdk.jndi.object.factoriesFilter is also specified, it supersedes
1216 # the security property value defined here. The default value of the property is "*".
1217 #
1218 # The default pattern value allows any object factory class specified by the reference
1219 # instance to recreate the referenced object.
1220 #jdk.jndi.object.factoriesFilter=*