1 #
   2 # This is the "master security properties file".
   3 #
   4 # An alternate java.security properties file may be specified
   5 # from the command line via the system property
   6 #
   7 #    -Djava.security.properties=<URL>
   8 #
   9 # This properties file appends to the master security properties file.
  10 # If both properties files specify values for the same key, the value
  11 # from the command-line properties file is selected, as it is the last
  12 # one loaded.
  13 #
  14 # Also, if you specify
  15 #
  16 #    -Djava.security.properties==<URL> (2 equals),
  17 #
  18 # then that properties file completely overrides the master security
  19 # properties file.
  20 #
  21 # To disable the ability to specify an additional properties file from
  22 # the command line, set the key security.overridePropertiesFile
  23 # to false in the master security properties file. It is set to true
  24 # by default.
  25 
  26 # In this file, various security properties are set for use by
  27 # java.security classes. This is where users can statically register
  28 # Cryptography Package Providers ("providers" for short). The term
  29 # "provider" refers to a package or set of packages that supply a
  30 # concrete implementation of a subset of the cryptography aspects of
  31 # the Java Security API. A provider may, for example, implement one or
  32 # more digital signature algorithms or message digest algorithms.
  33 #
  34 # Each provider must implement a subclass of the Provider class.
  35 # To register a provider in this master security properties file,
  36 # specify the Provider subclass name and priority in the format
  37 #
  38 #    security.provider.<n>=<className>
  39 #
  40 # This declares a provider, and specifies its preference
  41 # order n. The preference order is the order in which providers are
  42 # searched for requested algorithms (when no specific provider is
  43 # requested). The order is 1-based; 1 is the most preferred, followed
  44 # by 2, and so on.
  45 #
  46 # <className> must specify the subclass of the Provider class whose
  47 # constructor sets the values of various properties that are required
  48 # for the Java Security API to look up the algorithms or other
  49 # facilities implemented by the provider.
  50 #
  51 # There must be at least one provider specification in java.security.
  52 # There is a default provider that comes standard with the JDK. It
  53 # is called the "SUN" provider, and its Provider subclass
  54 # named Sun appears in the sun.security.provider package. Thus, the
  55 # "SUN" provider is registered via the following:
  56 #
  57 #    security.provider.1=sun.security.provider.Sun
  58 #
  59 # (The number 1 is used for the default provider.)
  60 #
  61 # Note: Providers can be dynamically registered instead by calls to
  62 # either the addProvider or insertProviderAt method in the Security
  63 # class.
  64 
  65 #
  66 # List of providers and their preference orders (see above):
  67 #
  68 security.provider.1=com.oracle.security.ucrypto.UcryptoProvider ${java.home}/lib/security/ucrypto-solaris.cfg
  69 security.provider.2=sun.security.pkcs11.SunPKCS11 ${java.home}/lib/security/sunpkcs11-solaris.cfg
  70 security.provider.3=sun.security.provider.Sun
  71 security.provider.4=sun.security.rsa.SunRsaSign
  72 security.provider.5=sun.security.ec.SunEC
  73 security.provider.6=com.sun.net.ssl.internal.ssl.Provider
  74 security.provider.7=com.sun.crypto.provider.SunJCE
  75 security.provider.8=sun.security.jgss.SunProvider
  76 security.provider.9=com.sun.security.sasl.Provider
  77 security.provider.10=org.jcp.xml.dsig.internal.dom.XMLDSigRI
  78 security.provider.11=sun.security.smartcardio.SunPCSC
  79 
  80 #
  81 # Sun Provider SecureRandom seed source.
  82 #
  83 # Select the primary source of seed data for the "SHA1PRNG" and
  84 # "NativePRNG" SecureRandom implementations in the "Sun" provider.
  85 # (Other SecureRandom implementations might also use this property.)
  86 #
  87 # On Unix-like systems (for example, Solaris/Linux/MacOS), the
  88 # "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
  89 # special device files such as file:/dev/random.
  90 #
  91 # On Windows systems, specifying the URLs "file:/dev/random" or
  92 # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
  93 # mechanism for SHA1PRNG.
  94 #
  95 # By default, an attempt is made to use the entropy gathering device
  96 # specified by the "securerandom.source" Security property.  If an
  97 # exception occurs while accessing the specified URL:
  98 #
  99 #     SHA1PRNG:
 100 #         the traditional system/thread activity algorithm will be used.
 101 #
 102 #     NativePRNG:
 103 #         a default value of /dev/random will be used.  If neither
 104 #         are available, the implementation will be disabled.
 105 #         "file" is the only currently supported protocol type.
 106 #
 107 # The entropy gathering device can also be specified with the System
 108 # property "java.security.egd". For example:
 109 #
 110 #   % java -Djava.security.egd=file:/dev/random MainClass
 111 #
 112 # Specifying this System property will override the
 113 # "securerandom.source" Security property.
 114 #
 115 # In addition, if "file:/dev/random" or "file:/dev/urandom" is
 116 # specified, the "NativePRNG" implementation will be more preferred than
 117 # SHA1PRNG in the Sun provider.
 118 #
 119 securerandom.source=file:/dev/random
 120 
 121 #
 122 # A list of known strong SecureRandom implementations.
 123 #
 124 # To help guide applications in selecting a suitable strong
 125 # java.security.SecureRandom implementation, Java distributions should
 126 # indicate a list of known strong implementations using the property.
 127 #
 128 # This is a comma-separated list of algorithm and/or algorithm:provider
 129 # entries.
 130 #
 131 securerandom.strongAlgorithms=NativePRNGBlocking:SUN
 132 
 133 #
 134 # Class to instantiate as the javax.security.auth.login.Configuration
 135 # provider.
 136 #
 137 login.configuration.provider=sun.security.provider.ConfigFile
 138 
 139 #
 140 # Default login configuration file
 141 #
 142 #login.config.url.1=file:${user.home}/.java.login.config
 143 
 144 #
 145 # Class to instantiate as the system Policy. This is the name of the class
 146 # that will be used as the Policy object.
 147 #
 148 policy.provider=sun.security.provider.PolicyFile
 149 
 150 # The default is to have a single system-wide policy file,
 151 # and a policy file in the user's home directory.
 152 policy.url.1=file:${java.home}/lib/security/java.policy
 153 policy.url.2=file:${user.home}/.java.policy
 154 
 155 # whether or not we expand properties in the policy file
 156 # if this is set to false, properties (${...}) will not be expanded in policy
 157 # files.
 158 policy.expandProperties=true
 159 
 160 # whether or not we allow an extra policy to be passed on the command line
 161 # with -Djava.security.policy=somefile. Comment out this line to disable
 162 # this feature.
 163 policy.allowSystemProperty=true
 164 
 165 # whether or not we look into the IdentityScope for trusted Identities
 166 # when encountering a 1.1 signed JAR file. If the identity is found
 167 # and is trusted, we grant it AllPermission.
 168 policy.ignoreIdentityScope=false
 169 
 170 #
 171 # Default keystore type.
 172 #
 173 keystore.type=jks
 174 
 175 #
 176 # Controls compatibility mode for the JKS keystore type.
 177 #
 178 # When set to 'true', the JKS keystore type supports loading
 179 # keystore files in either JKS or PKCS12 format. When set to 'false'
 180 # it supports loading only JKS keystore files.
 181 #
 182 keystore.type.compat=true
 183 
 184 #
 185 # List of comma-separated packages that start with or equal this string
 186 # will cause a security exception to be thrown when
 187 # passed to checkPackageAccess unless the
 188 # corresponding RuntimePermission ("accessClassInPackage."+package) has
 189 # been granted.
 190 package.access=sun.,\
 191                com.sun.xml.internal.,\
 192                com.sun.imageio.,\
 193                com.sun.istack.internal.,\
 194                com.sun.jmx.,\
 195                com.sun.media.sound.,\
 196                com.sun.naming.internal.,\
 197                com.sun.proxy.,\
 198                com.sun.corba.se.,\
 199                com.sun.org.apache.bcel.internal.,\
 200                com.sun.org.apache.regexp.internal.,\
 201                com.sun.org.apache.xerces.internal.,\
 202                com.sun.org.apache.xpath.internal.,\
 203                com.sun.org.apache.xalan.internal.extensions.,\
 204                com.sun.org.apache.xalan.internal.lib.,\
 205                com.sun.org.apache.xalan.internal.res.,\
 206                com.sun.org.apache.xalan.internal.templates.,\
 207                com.sun.org.apache.xalan.internal.utils.,\
 208                com.sun.org.apache.xalan.internal.xslt.,\
 209                com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 210                com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 211                com.sun.org.apache.xalan.internal.xsltc.trax.,\
 212                com.sun.org.apache.xalan.internal.xsltc.util.,\
 213                com.sun.org.apache.xml.internal.res.,\
 214                com.sun.org.apache.xml.internal.resolver.helpers.,\
 215                com.sun.org.apache.xml.internal.resolver.readers.,\
 216                com.sun.org.apache.xml.internal.security.,\
 217                com.sun.org.apache.xml.internal.serializer.utils.,\
 218                com.sun.org.apache.xml.internal.utils.,\
 219                com.sun.org.glassfish.,\
 220                com.oracle.xmlns.internal.,\
 221                com.oracle.webservices.internal.,\
 222                oracle.jrockit.jfr.,\
 223                org.jcp.xml.dsig.internal.,\
 224                jdk.internal.,\
 225                jdk.nashorn.internal.,\
 226                jdk.nashorn.tools.,\
 227                jdk.xml.internal.,\
 228                com.sun.activation.registries.,\
 229                jdk.jfr.events.,\
 230                jdk.jfr.internal.,\
 231                jdk.management.jfr.internal.
 232 
 233 #
 234 # List of comma-separated packages that start with or equal this string
 235 # will cause a security exception to be thrown when
 236 # passed to checkPackageDefinition unless the
 237 # corresponding RuntimePermission ("defineClassInPackage."+package) has
 238 # been granted.
 239 #
 240 # by default, none of the class loaders supplied with the JDK call
 241 # checkPackageDefinition.
 242 #
 243 package.definition=sun.,\
 244                    com.sun.xml.internal.,\
 245                    com.sun.imageio.,\
 246                    com.sun.istack.internal.,\
 247                    com.sun.jmx.,\
 248                    com.sun.media.sound.,\
 249                    com.sun.naming.internal.,\
 250                    com.sun.proxy.,\
 251                    com.sun.corba.se.,\
 252                    com.sun.org.apache.bcel.internal.,\
 253                    com.sun.org.apache.regexp.internal.,\
 254                    com.sun.org.apache.xerces.internal.,\
 255                    com.sun.org.apache.xpath.internal.,\
 256                    com.sun.org.apache.xalan.internal.extensions.,\
 257                    com.sun.org.apache.xalan.internal.lib.,\
 258                    com.sun.org.apache.xalan.internal.res.,\
 259                    com.sun.org.apache.xalan.internal.templates.,\
 260                    com.sun.org.apache.xalan.internal.utils.,\
 261                    com.sun.org.apache.xalan.internal.xslt.,\
 262                    com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 263                    com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 264                    com.sun.org.apache.xalan.internal.xsltc.trax.,\
 265                    com.sun.org.apache.xalan.internal.xsltc.util.,\
 266                    com.sun.org.apache.xml.internal.res.,\
 267                    com.sun.org.apache.xml.internal.resolver.helpers.,\
 268                    com.sun.org.apache.xml.internal.resolver.readers.,\
 269                    com.sun.org.apache.xml.internal.security.,\
 270                    com.sun.org.apache.xml.internal.serializer.utils.,\
 271                    com.sun.org.apache.xml.internal.utils.,\
 272                    com.sun.org.glassfish.,\
 273                    com.oracle.xmlns.internal.,\
 274                    com.oracle.webservices.internal.,\
 275                    oracle.jrockit.jfr.,\
 276                    org.jcp.xml.dsig.internal.,\
 277                    jdk.internal.,\
 278                    jdk.nashorn.internal.,\
 279                    jdk.nashorn.tools.,\
 280                    jdk.xml.internal.,\
 281                    com.sun.activation.registries.,\
 282                    jdk.jfr.events.,\
 283                    jdk.jfr.internal.,\
 284                    jdk.management.jfr.internal.
 285 #
 286 # Determines whether this properties file can be appended to
 287 # or overridden on the command line via -Djava.security.properties
 288 #
 289 security.overridePropertiesFile=true
 290 
 291 #
 292 # Determines the default key and trust manager factory algorithms for
 293 # the javax.net.ssl package.
 294 #
 295 ssl.KeyManagerFactory.algorithm=SunX509
 296 ssl.TrustManagerFactory.algorithm=PKIX
 297 
 298 #
 299 # The Java-level namelookup cache policy for successful lookups:
 300 #
 301 # any negative value: caching forever
 302 # any positive value: the number of seconds to cache an address for
 303 # zero: do not cache
 304 #
 305 # default value is forever (FOREVER). For security reasons, this
 306 # caching is made forever when a security manager is set. When a security
 307 # manager is not set, the default behavior in this implementation
 308 # is to cache for 30 seconds.
 309 #
 310 # NOTE: setting this to anything other than the default value can have
 311 #       serious security implications. Do not set it unless
 312 #       you are sure you are not exposed to DNS spoofing attack.
 313 #
 314 #networkaddress.cache.ttl=-1
 315 
 316 # The Java-level namelookup cache policy for failed lookups:
 317 #
 318 # any negative value: cache forever
 319 # any positive value: the number of seconds to cache negative lookup results
 320 # zero: do not cache
 321 #
 322 # In some Microsoft Windows networking environments that employ
 323 # the WINS name service in addition to DNS, name service lookups
 324 # that fail may take a noticeably long time to return (approx. 5 seconds).
 325 # For this reason the default caching policy is to maintain these
 326 # results for 10 seconds.
 327 #
 328 #
 329 networkaddress.cache.negative.ttl=10
 330 
 331 #
 332 # Properties to configure OCSP for certificate revocation checking
 333 #
 334 
 335 # Enable OCSP
 336 #
 337 # By default, OCSP is not used for certificate revocation checking.
 338 # This property enables the use of OCSP when set to the value "true".
 339 #
 340 # NOTE: SocketPermission is required to connect to an OCSP responder.
 341 #
 342 # Example,
 343 #   ocsp.enable=true
 344 
 345 #
 346 # Location of the OCSP responder
 347 #
 348 # By default, the location of the OCSP responder is determined implicitly
 349 # from the certificate being validated. This property explicitly specifies
 350 # the location of the OCSP responder. The property is used when the
 351 # Authority Information Access extension (defined in RFC 5280) is absent
 352 # from the certificate or when it requires overriding.
 353 #
 354 # Example,
 355 #   ocsp.responderURL=http://ocsp.example.net:80
 356 
 357 #
 358 # Subject name of the OCSP responder's certificate
 359 #
 360 # By default, the certificate of the OCSP responder is that of the issuer
 361 # of the certificate being validated. This property identifies the certificate
 362 # of the OCSP responder when the default does not apply. Its value is a string
 363 # distinguished name (defined in RFC 2253) which identifies a certificate in
 364 # the set of certificates supplied during cert path validation. In cases where
 365 # the subject name alone is not sufficient to uniquely identify the certificate
 366 # then both the "ocsp.responderCertIssuerName" and
 367 # "ocsp.responderCertSerialNumber" properties must be used instead. When this
 368 # property is set then those two properties are ignored.
 369 #
 370 # Example,
 371 #   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
 372 
 373 #
 374 # Issuer name of the OCSP responder's certificate
 375 #
 376 # By default, the certificate of the OCSP responder is that of the issuer
 377 # of the certificate being validated. This property identifies the certificate
 378 # of the OCSP responder when the default does not apply. Its value is a string
 379 # distinguished name (defined in RFC 2253) which identifies a certificate in
 380 # the set of certificates supplied during cert path validation. When this
 381 # property is set then the "ocsp.responderCertSerialNumber" property must also
 382 # be set. When the "ocsp.responderCertSubjectName" property is set then this
 383 # property is ignored.
 384 #
 385 # Example,
 386 #   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
 387 
 388 #
 389 # Serial number of the OCSP responder's certificate
 390 #
 391 # By default, the certificate of the OCSP responder is that of the issuer
 392 # of the certificate being validated. This property identifies the certificate
 393 # of the OCSP responder when the default does not apply. Its value is a string
 394 # of hexadecimal digits (colon or space separators may be present) which
 395 # identifies a certificate in the set of certificates supplied during cert path
 396 # validation. When this property is set then the "ocsp.responderCertIssuerName"
 397 # property must also be set. When the "ocsp.responderCertSubjectName" property
 398 # is set then this property is ignored.
 399 #
 400 # Example,
 401 #   ocsp.responderCertSerialNumber=2A:FF:00
 402 
 403 #
 404 # Policy for failed Kerberos KDC lookups:
 405 #
 406 # When a KDC is unavailable (network error, service failure, etc), it is
 407 # put inside a blacklist and accessed less often for future requests. The
 408 # value (case-insensitive) for this policy can be:
 409 #
 410 # tryLast
 411 #    KDCs in the blacklist are always tried after those not on the list.
 412 #
 413 # tryLess[:max_retries,timeout]
 414 #    KDCs in the blacklist are still tried by their order in the configuration,
 415 #    but with smaller max_retries and timeout values. max_retries and timeout
 416 #    are optional numerical parameters (default 1 and 5000, which means once
 417 #    and 5 seconds). Please notes that if any of the values defined here is
 418 #    more than what is defined in krb5.conf, it will be ignored.
 419 #
 420 # Whenever a KDC is detected as available, it is removed from the blacklist.
 421 # The blacklist is reset when krb5.conf is reloaded. You can add
 422 # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
 423 # reloaded whenever a JAAS authentication is attempted.
 424 #
 425 # Example,
 426 #   krb5.kdc.bad.policy = tryLast
 427 #   krb5.kdc.bad.policy = tryLess:2,2000
 428 krb5.kdc.bad.policy = tryLast
 429 
 430 #
 431 # Kerberos cross-realm referrals (RFC 6806)
 432 #
 433 # OpenJDK's Kerberos client supports cross-realm referrals as defined in
 434 # RFC 6806. This allows to setup more dynamic environments in which clients
 435 # do not need to know in advance how to reach the realm of a target principal
 436 # (either a user or service).
 437 #
 438 # When a client issues an AS or a TGS request, the "canonicalize" option
 439 # is set to announce support of this feature. A KDC server may fulfill the
 440 # request or reply referring the client to a different one. If referred,
 441 # the client will issue a new request and the cycle repeats.
 442 #
 443 # In addition to referrals, the "canonicalize" option allows the KDC server
 444 # to change the client name in response to an AS request. For security reasons,
 445 # RFC 6806 (section 11) FAST scheme is enforced.
 446 #
 447 # Disable Kerberos cross-realm referrals. Value may be overwritten with a
 448 # System property (-Dsun.security.krb5.disableReferrals).
 449 sun.security.krb5.disableReferrals=false
 450 
 451 # Maximum number of AS or TGS referrals to avoid infinite loops. Value may
 452 # be overwritten with a System property (-Dsun.security.krb5.maxReferrals).
 453 sun.security.krb5.maxReferrals=5
 454 
 455 #
 456 # This property contains a list of disabled EC Named Curves that can be included
 457 # in the jdk.[tls|certpath|jar].disabledAlgorithms properties.  To include this
 458 # list in any of the disabledAlgorithms properties, add the property name as
 459 # an entry.
 460 jdk.disabled.namedCurves = secp112r1, secp112r2, secp128r1, secp128r2, \
 461     secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, secp224k1, \
 462     secp224r1, secp256k1, sect113r1, sect113r2, sect131r1, sect131r2, \
 463     sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, \
 464     sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, \
 465     sect571k1, sect571r1, X9.62 c2tnb191v1, X9.62 c2tnb191v2, \
 466     X9.62 c2tnb191v3, X9.62 c2tnb239v1, X9.62 c2tnb239v2, X9.62 c2tnb239v3, \
 467     X9.62 c2tnb359v1, X9.62 c2tnb431r1, X9.62 prime192v2, X9.62 prime192v3, \
 468     X9.62 prime239v1, X9.62 prime239v2, X9.62 prime239v3, brainpoolP256r1, \
 469     brainpoolP320r1, brainpoolP384r1, brainpoolP512r1
 470 
 471 #
 472 # Algorithm restrictions for certification path (CertPath) processing
 473 #
 474 # In some environments, certain algorithms or key lengths may be undesirable
 475 # for certification path building and validation.  For example, "MD2" is
 476 # generally no longer considered to be a secure hash algorithm.  This section
 477 # describes the mechanism for disabling algorithms based on algorithm name
 478 # and/or key length.  This includes algorithms used in certificates, as well
 479 # as revocation information such as CRLs and signed OCSP Responses.
 480 # The syntax of the disabled algorithm string is described as follows:
 481 #   DisabledAlgorithms:
 482 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 483 #
 484 #   DisabledAlgorithm:
 485 #       AlgorithmName [Constraint] { '&' Constraint } | IncludeProperty
 486 #
 487 #   AlgorithmName:
 488 #       (see below)
 489 #
 490 #   Constraint:
 491 #       KeySizeConstraint | CAConstraint | DenyAfterConstraint |
 492 #       UsageConstraint
 493 #
 494 #   KeySizeConstraint:
 495 #       keySize Operator KeyLength
 496 #
 497 #   Operator:
 498 #       <= | < | == | != | >= | >
 499 #
 500 #   KeyLength:
 501 #       Integer value of the algorithm's key length in bits
 502 #
 503 #   CAConstraint:
 504 #       jdkCA
 505 #
 506 #   DenyAfterConstraint:
 507 #       denyAfter YYYY-MM-DD
 508 #
 509 #   UsageConstraint:
 510 #       usage [TLSServer] [TLSClient] [SignedJAR]
 511 #
 512 #   IncludeProperty:
 513 #       include <security property>
 514 #
 515 # The "AlgorithmName" is the standard algorithm name of the disabled
 516 # algorithm. See "Java Cryptography Architecture Standard Algorithm Name
 517 # Documentation" for information about Standard Algorithm Names.  Matching
 518 # is performed using a case-insensitive sub-element matching rule.  (For
 519 # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
 520 # "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
 521 # sub-element of the certificate algorithm name, the algorithm will be
 522 # rejected during certification path building and validation.  For example,
 523 # the assertion algorithm name "DSA" will disable all certificate algorithms
 524 # that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
 525 # will not disable algorithms related to "ECDSA".
 526 #
 527 # The "IncludeProperty" allows a implementation-defined security property that
 528 # can be included in the disabledAlgorithms properties.  These properties are
 529 # to help manage common actions easier across multiple disabledAlgorithm
 530 # properties.
 531 # There is one defined security property:  jdk.disabled.NamedCurves
 532 # See the property for more specific details.
 533 #
 534 #
 535 # A "Constraint" defines restrictions on the keys and/or certificates for
 536 # a specified AlgorithmName:
 537 #
 538 #   KeySizeConstraint:
 539 #     keySize Operator KeyLength
 540 #       The constraint requires a key of a valid size range if the
 541 #       "AlgorithmName" is of a key algorithm.  The "KeyLength" indicates
 542 #       the key size specified in number of bits.  For example,
 543 #       "RSA keySize <= 1024" indicates that any RSA key with key size less
 544 #       than or equal to 1024 bits should be disabled, and
 545 #       "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
 546 #       with key size less than 1024 or greater than 2048 should be disabled.
 547 #       This constraint is only used on algorithms that have a key size.
 548 #
 549 #   CAConstraint:
 550 #     jdkCA
 551 #       This constraint prohibits the specified algorithm only if the
 552 #       algorithm is used in a certificate chain that terminates at a marked
 553 #       trust anchor in the lib/security/cacerts keystore.  If the jdkCA
 554 #       constraint is not set, then all chains using the specified algorithm
 555 #       are restricted.  jdkCA may only be used once in a DisabledAlgorithm
 556 #       expression.
 557 #       Example:  To apply this constraint to SHA-1 certificates, include
 558 #       the following:  "SHA1 jdkCA"
 559 #
 560 #   DenyAfterConstraint:
 561 #     denyAfter YYYY-MM-DD
 562 #       This constraint prohibits a certificate with the specified algorithm
 563 #       from being used after the date regardless of the certificate's
 564 #       validity.  JAR files that are signed and timestamped before the
 565 #       constraint date with certificates containing the disabled algorithm
 566 #       will not be restricted.  The date is processed in the UTC timezone.
 567 #       This constraint can only be used once in a DisabledAlgorithm
 568 #       expression.
 569 #       Example:  To deny usage of RSA 2048 bit certificates after Feb 3 2020,
 570 #       use the following:  "RSA keySize == 2048 & denyAfter 2020-02-03"
 571 #
 572 #   UsageConstraint:
 573 #     usage [TLSServer] [TLSClient] [SignedJAR]
 574 #       This constraint prohibits the specified algorithm for
 575 #       a specified usage.  This should be used when disabling an algorithm
 576 #       for all usages is not practical. 'TLSServer' restricts the algorithm
 577 #       in TLS server certificate chains when server authentication is
 578 #       performed. 'TLSClient' restricts the algorithm in TLS client
 579 #       certificate chains when client authentication is performed.
 580 #       'SignedJAR' constrains use of certificates in signed jar files.
 581 #       The usage type follows the keyword and more than one usage type can
 582 #       be specified with a whitespace delimiter.
 583 #       Example:  "SHA1 usage TLSServer TLSClient"
 584 #
 585 # When an algorithm must satisfy more than one constraint, it must be
 586 # delimited by an ampersand '&'.  For example, to restrict certificates in a
 587 # chain that terminate at a distribution provided trust anchor and contain
 588 # RSA keys that are less than or equal to 1024 bits, add the following
 589 # constraint:  "RSA keySize <= 1024 & jdkCA".
 590 #
 591 # All DisabledAlgorithms expressions are processed in the order defined in the
 592 # property.  This requires lower keysize constraints to be specified
 593 # before larger keysize constraints of the same algorithm.  For example:
 594 # "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
 595 #
 596 # Note: The algorithm restrictions do not apply to trust anchors or
 597 # self-signed certificates.
 598 #
 599 # Note: This property is currently used by Oracle's PKIX implementation. It
 600 # is not guaranteed to be examined and used by other implementations.
 601 #
 602 # Example:
 603 #   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
 604 #
 605 #
 606 jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
 607     RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224, \
 608     include jdk.disabled.namedCurves
 609 
 610 #
 611 # Algorithm restrictions for signed JAR files
 612 #
 613 # In some environments, certain algorithms or key lengths may be undesirable
 614 # for signed JAR validation.  For example, "MD2" is generally no longer
 615 # considered to be a secure hash algorithm.  This section describes the
 616 # mechanism for disabling algorithms based on algorithm name and/or key length.
 617 # JARs signed with any of the disabled algorithms or key sizes will be treated
 618 # as unsigned.
 619 #
 620 # The syntax of the disabled algorithm string is described as follows:
 621 #   DisabledAlgorithms:
 622 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 623 #
 624 #   DisabledAlgorithm:
 625 #       AlgorithmName [Constraint] { '&' Constraint }
 626 #
 627 #   AlgorithmName:
 628 #       (see below)
 629 #
 630 #   Constraint:
 631 #       KeySizeConstraint | DenyAfterConstraint
 632 #
 633 #   KeySizeConstraint:
 634 #       keySize Operator KeyLength
 635 #
 636 #   DenyAfterConstraint:
 637 #       denyAfter YYYY-MM-DD
 638 #
 639 #   Operator:
 640 #       <= | < | == | != | >= | >
 641 #
 642 #   KeyLength:
 643 #       Integer value of the algorithm's key length in bits
 644 #
 645 # Note: This property is currently used by the JDK Reference
 646 # implementation. It is not guaranteed to be examined and used by other
 647 # implementations.
 648 #
 649 # See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
 650 #
 651 jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, \
 652       DSA keySize < 1024, include jdk.disabled.namedCurves
 653 
 654 #
 655 # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
 656 # (SSL/TLS) processing
 657 #
 658 # In some environments, certain algorithms or key lengths may be undesirable
 659 # when using SSL/TLS.  This section describes the mechanism for disabling
 660 # algorithms during SSL/TLS security parameters negotiation, including
 661 # protocol version negotiation, cipher suites selection, peer authentication
 662 # and key exchange mechanisms.
 663 #
 664 # Disabled algorithms will not be negotiated for SSL/TLS connections, even
 665 # if they are enabled explicitly in an application.
 666 #
 667 # For PKI-based peer authentication and key exchange mechanisms, this list
 668 # of disabled algorithms will also be checked during certification path
 669 # building and validation, including algorithms used in certificates, as
 670 # well as revocation information such as CRLs and signed OCSP Responses.
 671 # This is in addition to the jdk.certpath.disabledAlgorithms property above.
 672 #
 673 # See the specification of "jdk.certpath.disabledAlgorithms" for the
 674 # syntax of the disabled algorithm string.
 675 #
 676 # Note: The algorithm restrictions do not apply to trust anchors or
 677 # self-signed certificates.
 678 #
 679 # Note: This property is currently used by the JDK Reference implementation.
 680 # It is not guaranteed to be examined and used by other implementations.
 681 #
 682 # Example:
 683 #   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
 684 jdk.tls.disabledAlgorithms=SSLv3, RC4, DES, MD5withRSA, DH keySize < 1024, \
 685     EC keySize < 224, 3DES_EDE_CBC, anon, NULL, \
 686     include jdk.disabled.namedCurves
 687 
 688 # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
 689 # processing in JSSE implementation.
 690 #
 691 # In some environments, a certain algorithm may be undesirable but it
 692 # cannot be disabled because of its use in legacy applications.  Legacy
 693 # algorithms may still be supported, but applications should not use them
 694 # as the security strength of legacy algorithms are usually not strong enough
 695 # in practice.
 696 #
 697 # During SSL/TLS security parameters negotiation, legacy algorithms will
 698 # not be negotiated unless there are no other candidates.
 699 #
 700 # The syntax of the legacy algorithms string is described as this Java
 701 # BNF-style:
 702 #   LegacyAlgorithms:
 703 #       " LegacyAlgorithm { , LegacyAlgorithm } "
 704 #
 705 #   LegacyAlgorithm:
 706 #       AlgorithmName (standard JSSE algorithm name)
 707 #
 708 # See the specification of security property "jdk.certpath.disabledAlgorithms"
 709 # for the syntax and description of the "AlgorithmName" notation.
 710 #
 711 # Per SSL/TLS specifications, cipher suites have the form:
 712 #       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 713 # or
 714 #       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 715 #
 716 # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
 717 # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
 718 # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
 719 # algorithm for HMAC.
 720 #
 721 # The LegacyAlgorithm can be one of the following standard algorithm names:
 722 #     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
 723 #     2. JSSE key exchange algorithm name, e.g., RSA
 724 #     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
 725 #     4. JSSE message digest algorithm name, e.g., SHA
 726 #
 727 # See SSL/TLS specifications and "Java Cryptography Architecture Standard
 728 # Algorithm Name Documentation" for information about the algorithm names.
 729 #
 730 # Note: This property is currently used by the JDK Reference implementation.
 731 # It is not guaranteed to be examined and used by other implementations.
 732 # There is no guarantee the property will continue to exist or be of the
 733 # same syntax in future releases.
 734 #
 735 # Example:
 736 #   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
 737 #
 738 jdk.tls.legacyAlgorithms= \
 739         K_NULL, C_NULL, M_NULL, \
 740         DH_anon, ECDH_anon, \
 741         RC4_128, RC4_40, DES_CBC, DES40_CBC, \
 742         3DES_EDE_CBC
 743 
 744 # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
 745 # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
 746 #
 747 # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
 748 # negotiation mechanism is not used, the server offers the client group
 749 # parameters, base generator g and prime modulus p, for DHE key exchange.
 750 # It is recommended to use dynamic group parameters.  This property defines
 751 # a mechanism that allows you to specify custom group parameters.
 752 #
 753 # The syntax of this property string is described as this Java BNF-style:
 754 #   DefaultDHEParameters:
 755 #       DefinedDHEParameters { , DefinedDHEParameters }
 756 #
 757 #   DefinedDHEParameters:
 758 #       "{" DHEPrimeModulus , DHEBaseGenerator "}"
 759 #
 760 #   DHEPrimeModulus:
 761 #       HexadecimalDigits
 762 #
 763 #   DHEBaseGenerator:
 764 #       HexadecimalDigits
 765 #
 766 #   HexadecimalDigits:
 767 #       HexadecimalDigit { HexadecimalDigit }
 768 #
 769 #   HexadecimalDigit: one of
 770 #       0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
 771 #
 772 # Whitespace characters are ignored.
 773 #
 774 # The "DefinedDHEParameters" defines the custom group parameters, prime
 775 # modulus p and base generator g, for a particular size of prime modulus p.
 776 # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
 777 # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
 778 # parameter.  It is recommended to use safe primes for the custom group
 779 # parameters.
 780 #
 781 # If this property is not defined or the value is empty, the underlying JSSE
 782 # provider's default group parameter is used for each connection.
 783 #
 784 # If the property value does not follow the grammar, or a particular group
 785 # parameter is not valid, the connection will fall back and use the
 786 # underlying JSSE provider's default group parameter.
 787 #
 788 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 789 # is not guaranteed to be examined and used by other implementations.
 790 #
 791 # Example:
 792 #   jdk.tls.server.defaultDHEParameters=
 793 #       { \
 794 #       FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
 795 #       29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
 796 #       EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
 797 #       E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
 798 #       EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
 799 #       FFFFFFFF FFFFFFFF, 2}
 800 
 801 #
 802 # TLS key limits on symmetric cryptographic algorithms
 803 #
 804 # This security property sets limits on algorithms key usage in TLS 1.3.
 805 # When the amount of data encrypted exceeds the algorithm value listed below,
 806 # a KeyUpdate message will trigger a key change.  This is for symmetric ciphers
 807 # with TLS 1.3 only.
 808 #
 809 # The syntax for the property is described below:
 810 #   KeyLimits:
 811 #       " KeyLimit { , KeyLimit } "
 812 #
 813 #   WeakKeyLimit:
 814 #       AlgorithmName Action Length
 815 #
 816 #   AlgorithmName:
 817 #       A full algorithm transformation.
 818 #
 819 #   Action:
 820 #       KeyUpdate
 821 #
 822 #   Length:
 823 #       The amount of encrypted data in a session before the Action occurs
 824 #       This value may be an integer value in bytes, or as a power of two, 2^29.
 825 #
 826 #   KeyUpdate:
 827 #       The TLS 1.3 KeyUpdate handshake process begins when the Length amount
 828 #       is fulfilled.
 829 #
 830 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 831 # is not guaranteed to be examined and used by other implementations.
 832 #
 833 jdk.tls.keyLimits=AES/GCM/NoPadding KeyUpdate 2^37
 834 
 835 # Cryptographic Jurisdiction Policy defaults
 836 #
 837 # Import and export control rules on cryptographic software vary from
 838 # country to country.  By default, the JDK provides two different sets of
 839 # cryptographic policy files:
 840 #
 841 #     unlimited:  These policy files contain no restrictions on cryptographic
 842 #                 strengths or algorithms.
 843 #
 844 #     limited:    These policy files contain more restricted cryptographic
 845 #                 strengths, and are still available if your country or
 846 #                 usage requires the traditional restrictive policy.
 847 #
 848 # The JDK JCE framework uses the unlimited policy files by default.
 849 # However the user may explicitly choose a set either by defining the
 850 # "crypto.policy" Security property or by installing valid JCE policy
 851 # jar files into the traditional JDK installation location.  To better
 852 # support older JDK Update releases, the "crypto.policy" property is not
 853 # defined by default.  See below for more information.
 854 #
 855 # The following logic determines which policy files are used:
 856 #
 857 #         <java-home> refers to the directory where the JRE was
 858 #         installed and may be determined using the "java.home"
 859 #         System property.
 860 #
 861 # 1.  If the Security property "crypto.policy" has been defined,
 862 #     then the following mechanism is used:
 863 #
 864 #     The policy files are stored as jar files in subdirectories of
 865 # <java-home>/lib/security/policy.  Each directory contains a complete
 866 # set of policy files.
 867 #
 868 #     The "crypto.policy" Security property controls the directory
 869 #     selection, and thus the effective cryptographic policy.
 870 #
 871 # The default set of directories is:
 872 #
 873 #     limited | unlimited
 874 #
 875 # 2.  If the "crypto.policy" property is not set and the traditional
 876 #     US_export_policy.jar and local_policy.jar files
 877 #     (e.g. limited/unlimited) are found in the legacy
 878 #     <java-home>/lib/security directory, then the rules embedded within
 879 #     those jar files will be used. This helps preserve compatibility
 880 # for users upgrading from an older installation.
 881 #
 882 # 3.  If the jar files are not present in the legacy location
 883 #     and the "crypto.policy" Security property is not defined,
 884 #     then the JDK will use the unlimited settings (equivalent to
 885 #     crypto.policy=unlimited)
 886 #
 887 # Please see the JCA documentation for additional information on these
 888 # files and formats.
 889 #
 890 # YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
 891 # TO DETERMINE THE EXACT REQUIREMENTS.
 892 #
 893 # Please note that the JCE for Java SE, including the JCE framework,
 894 # cryptographic policy files, and standard JCE providers provided with
 895 # the Java SE, have been reviewed and approved for export as mass market
 896 # encryption item by the US Bureau of Industry and Security.
 897 #
 898 # Note: This property is currently used by the JDK Reference implementation.
 899 # It is not guaranteed to be examined and used by other implementations.
 900 #
 901 #crypto.policy=unlimited
 902 
 903 #
 904 # The policy for the XML Signature secure validation mode. The mode is
 905 # enabled by setting the property "org.jcp.xml.dsig.secureValidation" to
 906 # true with the javax.xml.crypto.XMLCryptoContext.setProperty() method,
 907 # or by running the code with a SecurityManager.
 908 #
 909 #   Policy:
 910 #       Constraint {"," Constraint }
 911 #   Constraint:
 912 #       AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
 913 #       ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
 914 #   AlgConstraint
 915 #       "disallowAlg" Uri
 916 #   MaxTransformsConstraint:
 917 #       "maxTransforms" Integer
 918 #   MaxReferencesConstraint:
 919 #       "maxReferences" Integer
 920 #   ReferenceUriSchemeConstraint:
 921 #       "disallowReferenceUriSchemes" String { String }
 922 #   KeySizeConstraint:
 923 #       "minKeySize" KeyAlg Integer
 924 #   OtherConstraint:
 925 #       "noDuplicateIds" | "noRetrievalMethodLoops"
 926 #
 927 # For AlgConstraint, Uri is the algorithm URI String that is not allowed.
 928 # See the XML Signature Recommendation for more information on algorithm
 929 # URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
 930 # name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
 931 # MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
 932 # specified more than once, only the last entry is enforced.
 933 #
 934 # Note: This property is currently used by the JDK Reference implementation. It
 935 # is not guaranteed to be examined and used by other implementations.
 936 #
 937 jdk.xml.dsig.secureValidationPolicy=\
 938     disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
 939     disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
 940     disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
 941     disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
 942     maxTransforms 5,\
 943     maxReferences 30,\
 944     disallowReferenceUriSchemes file http https,\
 945     minKeySize RSA 1024,\
 946     minKeySize DSA 1024,\
 947     minKeySize EC 224,\
 948     noDuplicateIds,\
 949     noRetrievalMethodLoops
 950 
 951 #
 952 # Serialization process-wide filter
 953 #
 954 # A filter, if configured, is used by java.io.ObjectInputStream during
 955 # deserialization to check the contents of the stream.
 956 # A filter is configured as a sequence of patterns, each pattern is either
 957 # matched against the name of a class in the stream or defines a limit.
 958 # Patterns are separated by ";" (semicolon).
 959 # Whitespace is significant and is considered part of the pattern.
 960 #
 961 # If the system property jdk.serialFilter is also specified on the command
 962 # line, it supersedes the security property value defined here.
 963 #
 964 # If a pattern includes a "=", it sets a limit.
 965 # If a limit appears more than once the last value is used.
 966 # Limits are checked before classes regardless of the order in the sequence of patterns.
 967 # If any of the limits are exceeded, the filter status is REJECTED.
 968 #
 969 #   maxdepth=value - the maximum depth of a graph
 970 #   maxrefs=value  - the maximum number of internal references
 971 #   maxbytes=value - the maximum number of bytes in the input stream
 972 #   maxarray=value - the maximum array length allowed
 973 #
 974 # Other patterns, from left to right, match the class or package name as
 975 # returned from Class.getName.
 976 # If the class is an array type, the class or package to be matched is the element type.
 977 # Arrays of any number of dimensions are treated the same as the element type.
 978 # For example, a pattern of "!example.Foo", rejects creation of any instance or
 979 # array of example.Foo.
 980 #
 981 # If the pattern starts with "!", the status is REJECTED if the remaining pattern
 982 #   is matched; otherwise the status is ALLOWED if the pattern matches.
 983 # If the pattern ends with ".**" it matches any class in the package and all subpackages.
 984 # If the pattern ends with ".*" it matches any class in the package.
 985 # If the pattern ends with "*", it matches any class with the pattern as a prefix.
 986 # If the pattern is equal to the class name, it matches.
 987 # Otherwise, the status is UNDECIDED.
 988 #
 989 #jdk.serialFilter=pattern;pattern
 990 
 991 #
 992 # RMI Registry Serial Filter
 993 #
 994 # The filter pattern uses the same format as jdk.serialFilter.
 995 # This filter can override the builtin filter if additional types need to be
 996 # allowed or rejected from the RMI Registry or to decrease limits but not
 997 # to increase limits.
 998 # If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
 999 #
1000 # Each non-array type is allowed or rejected if it matches one of the patterns,
1001 # evaluated from left to right, and is otherwise allowed. Arrays of any
1002 # component type, including subarrays and arrays of primitives, are allowed.
1003 #
1004 # Array construction of any component type, including subarrays and arrays of
1005 # primitives, are allowed unless the length is greater than the maxarray limit.
1006 # The filter is applied to each array element.
1007 #
1008 # The built-in filter allows subclasses of allowed classes and
1009 # can approximately be represented as the pattern:
1010 #
1011 #sun.rmi.registry.registryFilter=\
1012 #    maxarray=1000000;\
1013 #    maxdepth=20;\
1014 #    java.lang.String;\
1015 #    java.lang.Number;\
1016 #    java.lang.reflect.Proxy;\
1017 #    java.rmi.Remote;\
1018 #    sun.rmi.server.UnicastRef;\
1019 #    sun.rmi.server.RMIClientSocketFactory;\
1020 #    sun.rmi.server.RMIServerSocketFactory;\
1021 #    java.rmi.activation.ActivationID;\
1022 #    java.rmi.server.UID
1023 #
1024 # RMI Distributed Garbage Collector (DGC) Serial Filter
1025 #
1026 # The filter pattern uses the same format as jdk.serialFilter.
1027 # This filter can override the builtin filter if additional types need to be
1028 # allowed or rejected from the RMI DGC.
1029 #
1030 # The builtin DGC filter can approximately be represented as the filter pattern:
1031 #
1032 #sun.rmi.transport.dgcFilter=\
1033 #    java.rmi.server.ObjID;\
1034 #    java.rmi.server.UID;\
1035 #    java.rmi.dgc.VMID;\
1036 #    java.rmi.dgc.Lease;\
1037 #    maxdepth=5;maxarray=10000
1038 
1039 # CORBA ORBIorTypeCheckRegistryFilter
1040 # Type check enhancement for ORB::string_to_object processing
1041 #
1042 # An IOR type check filter, if configured, is used by an ORB during
1043 # an ORB::string_to_object invocation to check the veracity of the type encoded
1044 # in the ior string.
1045 #
1046 # The filter pattern consists of a semi-colon separated list of class names.
1047 # The configured list contains the binary class names of the IDL interface types
1048 # corresponding to the IDL stub class to be instantiated.
1049 # As such, a filter specifies a list of IDL stub classes that will be
1050 # allowed by an ORB when an ORB::string_to_object is invoked.
1051 # It is used to specify a white list configuration of acceptable
1052 # IDL stub types which may be contained in a stringified IOR
1053 # parameter passed as input to an ORB::string_to_object method.
1054 #
1055 # Note: This property is currently used by the JDK Reference implementation.
1056 # It is not guaranteed to be examined and used by other implementations.
1057 #
1058 #com.sun.CORBA.ORBIorTypeCheckRegistryFilter=binary_class_name;binary_class_name
1059 
1060 #
1061 # JCEKS Encrypted Key Serial Filter
1062 #
1063 # This filter, if configured, is used by the JCEKS KeyStore during the
1064 # deserialization of the encrypted Key object stored inside a key entry.
1065 # If not configured or the filter result is UNDECIDED (i.e. none of the patterns
1066 # matches), the filter configured by jdk.serialFilter will be consulted.
1067 #
1068 # If the system property jceks.key.serialFilter is also specified, it supersedes
1069 # the security property value defined here.
1070 #
1071 # The filter pattern uses the same format as jdk.serialFilter. The default
1072 # pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
1073 # and javax.crypto.spec.SecretKeySpec and rejects all the others.
1074 jceks.key.serialFilter = java.lang.Enum;java.security.KeyRep;\
1075   java.security.KeyRep$Type;javax.crypto.spec.SecretKeySpec;!*
1076 
1077 # The iteration count used for password-based encryption (PBE) in JCEKS
1078 # keystores. Values in the range 10000 to 5000000 are considered valid.
1079 # If the value is out of this range, or is not a number, or is unspecified;
1080 # a default of 200000 is used.
1081 #
1082 # If the system property jdk.jceks.iterationCount is also specified, it
1083 # supersedes the security property value defined here.
1084 #
1085 #jdk.jceks.iterationCount = 200000
1086 
1087 #
1088 # Disabled mechanisms for the Simple Authentication and Security Layer (SASL)
1089 #
1090 # Disabled mechanisms will not be negotiated by both SASL clients and servers.
1091 # These mechanisms will be ignored if they are specified in the "mechanisms"
1092 # argument of "Sasl.createSaslClient" or the "mechanism" argument of
1093 # "Sasl.createSaslServer".
1094 #
1095 # The value of this property is a comma-separated list of SASL mechanisms.
1096 # The mechanisms are case-sensitive. Whitespaces around the commas are ignored.
1097 #
1098 # Note: This property is currently used by the JDK Reference implementation.
1099 # It is not guaranteed to be examined and used by other implementations.
1100 #
1101 # Example:
1102 #   jdk.sasl.disabledMechanisms=PLAIN, CRAM-MD5, DIGEST-MD5
1103 jdk.sasl.disabledMechanisms=
1104 
1105 #
1106 # Policies for distrusting Certificate Authorities (CAs).
1107 #
1108 # This is a comma separated value of one or more case-sensitive strings, each
1109 # of which represents a policy for determining if a CA should be distrusted.
1110 # The supported values are:
1111 #
1112 #
1113 #   SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1114 #   root CA and issued after April 16, 2019 unless issued by one of the
1115 #   following subordinate CAs which have a later distrust date:
1116 #     1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1117 #        AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1118 #        Distrust after December 31, 2019.
1119 #     2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1120 #        A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1121 #        Distrust after December 31, 2019.
1122 # Leading and trailing whitespace surrounding each value are ignored.
1123 # Unknown values are ignored. If the property is commented out or set to the
1124 # empty String, no policies are enforced.
1125 #
1126 # Note: This property is currently used by the JDK Reference implementation.
1127 # It is not guaranteed to be supported by other SE implementations. Also, this
1128 # property does not override other security properties which can restrict
1129 # certificates such as jdk.tls.disabledAlgorithms or
1130 # jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1131 # if this property is not enabled.
1132 #
1133 jdk.security.caDistrustPolicies=SYMANTEC_TLS
1134 
1135 #
1136 # Policies for the proxy_impersonator Kerberos ccache configuration entry
1137 #
1138 # The proxy_impersonator ccache configuration entry indicates that the ccache
1139 # is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1140 # server. The ccache file should also contain the TGT of this server and
1141 # an evidence ticket from the default principal of the ccache to this server.
1142 #
1143 # This security property determines how Java uses this configuration entry.
1144 # There are 3 possible values:
1145 #
1146 #  no-impersonate     - Ignore this configuration entry, and always act as
1147 #                       the owner of the TGT (if it exists).
1148 #
1149 #  try-impersonate    - Try impersonation when this configuration entry exists.
1150 #                       If no matching TGT or evidence ticket is found,
1151 #                       fallback to no-impersonate.
1152 #
1153 #  always-impersonate - Always impersonate when this configuration entry exists.
1154 #                       If no matching TGT or evidence ticket is found,
1155 #                       no initial credential is read from the ccache.
1156 #
1157 # The default value is "always-impersonate".
1158 #
1159 # If a system property of the same name is also specified, it supersedes the
1160 # security property value defined here.
1161 #
1162 #jdk.security.krb5.default.initiate.credential=always-impersonate
1163 
1164 #
1165 # Trust Anchor Certificates - CA Basic Constraint check
1166 #
1167 # X.509 v3 certificates used as Trust Anchors (to validate signed code or TLS
1168 # connections) must have the cA Basic Constraint field set to 'true'. Also, if
1169 # they include a Key Usage extension, the keyCertSign bit must be set. These
1170 # checks, enabled by default, can be disabled for backward-compatibility
1171 # purposes with the jdk.security.allowNonCaAnchor System and Security
1172 # properties. In the case that both properties are simultaneously set, the
1173 # System value prevails. The default value of the property is "false".
1174 #
1175 #jdk.security.allowNonCaAnchor=true