1 #
   2 # This is the "master security properties file".
   3 #
   4 # An alternate java.security properties file may be specified
   5 # from the command line via the system property
   6 #
   7 #    -Djava.security.properties=<URL>
   8 #
   9 # This properties file appends to the master security properties file.
  10 # If both properties files specify values for the same key, the value
  11 # from the command-line properties file is selected, as it is the last
  12 # one loaded.
  13 #
  14 # Also, if you specify
  15 #
  16 #    -Djava.security.properties==<URL> (2 equals),
  17 #
  18 # then that properties file completely overrides the master security
  19 # properties file.
  20 #
  21 # To disable the ability to specify an additional properties file from
  22 # the command line, set the key security.overridePropertiesFile
  23 # to false in the master security properties file. It is set to true
  24 # by default.
  25 
  26 # In this file, various security properties are set for use by
  27 # java.security classes. This is where users can statically register
  28 # Cryptography Package Providers ("providers" for short). The term
  29 # "provider" refers to a package or set of packages that supply a
  30 # concrete implementation of a subset of the cryptography aspects of
  31 # the Java Security API. A provider may, for example, implement one or
  32 # more digital signature algorithms or message digest algorithms.
  33 #
  34 # Each provider must implement a subclass of the Provider class.
  35 # To register a provider in this master security properties file,
  36 # specify the Provider subclass name and priority in the format
  37 #
  38 #    security.provider.<n>=<className>
  39 #
  40 # This declares a provider, and specifies its preference
  41 # order n. The preference order is the order in which providers are
  42 # searched for requested algorithms (when no specific provider is
  43 # requested). The order is 1-based; 1 is the most preferred, followed
  44 # by 2, and so on.
  45 #
  46 # <className> must specify the subclass of the Provider class whose
  47 # constructor sets the values of various properties that are required
  48 # for the Java Security API to look up the algorithms or other
  49 # facilities implemented by the provider.
  50 #
  51 # There must be at least one provider specification in java.security.
  52 # There is a default provider that comes standard with the JDK. It
  53 # is called the "SUN" provider, and its Provider subclass
  54 # named Sun appears in the sun.security.provider package. Thus, the
  55 # "SUN" provider is registered via the following:
  56 #
  57 #    security.provider.1=sun.security.provider.Sun
  58 #
  59 # (The number 1 is used for the default provider.)
  60 #
  61 # Note: Providers can be dynamically registered instead by calls to
  62 # either the addProvider or insertProviderAt method in the Security
  63 # class.
  64 
  65 #
  66 # List of providers and their preference orders (see above):
  67 #
  68 security.provider.1=sun.security.provider.Sun
  69 security.provider.2=sun.security.rsa.SunRsaSign
  70 security.provider.3=sun.security.ec.SunEC
  71 security.provider.4=com.sun.net.ssl.internal.ssl.Provider
  72 security.provider.5=com.sun.crypto.provider.SunJCE
  73 security.provider.6=sun.security.jgss.SunProvider
  74 security.provider.7=com.sun.security.sasl.Provider
  75 security.provider.8=org.jcp.xml.dsig.internal.dom.XMLDSigRI
  76 security.provider.9=sun.security.smartcardio.SunPCSC
  77 
  78 #
  79 # Sun Provider SecureRandom seed source.
  80 #
  81 # Select the primary source of seed data for the "SHA1PRNG" and
  82 # "NativePRNG" SecureRandom implementations in the "Sun" provider.
  83 # (Other SecureRandom implementations might also use this property.)
  84 #
  85 # On Unix-like systems (for example, Solaris/Linux/MacOS), the
  86 # "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
  87 # special device files such as file:/dev/random.
  88 #
  89 # On Windows systems, specifying the URLs "file:/dev/random" or
  90 # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
  91 # mechanism for SHA1PRNG.
  92 #
  93 # By default, an attempt is made to use the entropy gathering device
  94 # specified by the "securerandom.source" Security property.  If an
  95 # exception occurs while accessing the specified URL:
  96 #
  97 #     SHA1PRNG:
  98 #         the traditional system/thread activity algorithm will be used.
  99 #
 100 #     NativePRNG:
 101 #         a default value of /dev/random will be used.  If neither
 102 #         are available, the implementation will be disabled.
 103 #         "file" is the only currently supported protocol type.
 104 #
 105 # The entropy gathering device can also be specified with the System
 106 # property "java.security.egd". For example:
 107 #
 108 #   % java -Djava.security.egd=file:/dev/random MainClass
 109 #
 110 # Specifying this System property will override the
 111 # "securerandom.source" Security property.
 112 #
 113 # In addition, if "file:/dev/random" or "file:/dev/urandom" is
 114 # specified, the "NativePRNG" implementation will be more preferred than
 115 # SHA1PRNG in the Sun provider.
 116 #
 117 securerandom.source=file:/dev/random
 118 
 119 #
 120 # A list of known strong SecureRandom implementations.
 121 #
 122 # To help guide applications in selecting a suitable strong
 123 # java.security.SecureRandom implementation, Java distributions should
 124 # indicate a list of known strong implementations using the property.
 125 #
 126 # This is a comma-separated list of algorithm and/or algorithm:provider
 127 # entries.
 128 #
 129 securerandom.strongAlgorithms=NativePRNGBlocking:SUN
 130 
 131 #
 132 # Class to instantiate as the javax.security.auth.login.Configuration
 133 # provider.
 134 #
 135 login.configuration.provider=sun.security.provider.ConfigFile
 136 
 137 #
 138 # Default login configuration file
 139 #
 140 #login.config.url.1=file:${user.home}/.java.login.config
 141 
 142 #
 143 # Class to instantiate as the system Policy. This is the name of the class
 144 # that will be used as the Policy object.
 145 #
 146 policy.provider=sun.security.provider.PolicyFile
 147 
 148 # The default is to have a single system-wide policy file,
 149 # and a policy file in the user's home directory.
 150 policy.url.1=file:${java.home}/lib/security/java.policy
 151 policy.url.2=file:${user.home}/.java.policy
 152 
 153 # whether or not we expand properties in the policy file
 154 # if this is set to false, properties (${...}) will not be expanded in policy
 155 # files.
 156 policy.expandProperties=true
 157 
 158 # whether or not we allow an extra policy to be passed on the command line
 159 # with -Djava.security.policy=somefile. Comment out this line to disable
 160 # this feature.
 161 policy.allowSystemProperty=true
 162 
 163 # whether or not we look into the IdentityScope for trusted Identities
 164 # when encountering a 1.1 signed JAR file. If the identity is found
 165 # and is trusted, we grant it AllPermission.
 166 policy.ignoreIdentityScope=false
 167 
 168 #
 169 # Default keystore type.
 170 #
 171 keystore.type=jks
 172 
 173 #
 174 # Controls compatibility mode for the JKS keystore type.
 175 #
 176 # When set to 'true', the JKS keystore type supports loading
 177 # keystore files in either JKS or PKCS12 format. When set to 'false'
 178 # it supports loading only JKS keystore files.
 179 #
 180 keystore.type.compat=true
 181 
 182 #
 183 # List of comma-separated packages that start with or equal this string
 184 # will cause a security exception to be thrown when
 185 # passed to checkPackageAccess unless the
 186 # corresponding RuntimePermission ("accessClassInPackage."+package) has
 187 # been granted.
 188 package.access=sun.,\
 189                com.sun.xml.internal.,\
 190                com.sun.imageio.,\
 191                com.sun.istack.internal.,\
 192                com.sun.jmx.,\
 193                com.sun.media.sound.,\
 194                com.sun.naming.internal.,\
 195                com.sun.proxy.,\
 196                com.sun.corba.se.,\
 197                com.sun.org.apache.bcel.internal.,\
 198                com.sun.org.apache.regexp.internal.,\
 199                com.sun.org.apache.xerces.internal.,\
 200                com.sun.org.apache.xpath.internal.,\
 201                com.sun.org.apache.xalan.internal.extensions.,\
 202                com.sun.org.apache.xalan.internal.lib.,\
 203                com.sun.org.apache.xalan.internal.res.,\
 204                com.sun.org.apache.xalan.internal.templates.,\
 205                com.sun.org.apache.xalan.internal.utils.,\
 206                com.sun.org.apache.xalan.internal.xslt.,\
 207                com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 208                com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 209                com.sun.org.apache.xalan.internal.xsltc.trax.,\
 210                com.sun.org.apache.xalan.internal.xsltc.util.,\
 211                com.sun.org.apache.xml.internal.res.,\
 212                com.sun.org.apache.xml.internal.resolver.helpers.,\
 213                com.sun.org.apache.xml.internal.resolver.readers.,\
 214                com.sun.org.apache.xml.internal.security.,\
 215                com.sun.org.apache.xml.internal.serializer.utils.,\
 216                com.sun.org.apache.xml.internal.utils.,\
 217                com.sun.org.glassfish.,\
 218                com.oracle.xmlns.internal.,\
 219                com.oracle.webservices.internal.,\
 220                oracle.jrockit.jfr.,\
 221                org.jcp.xml.dsig.internal.,\
 222                jdk.internal.,\
 223                jdk.nashorn.internal.,\
 224                jdk.nashorn.tools.,\
 225                jdk.xml.internal.,\
 226                com.sun.activation.registries.,\
 227                jdk.jfr.events.,\
 228                jdk.jfr.internal.,\
 229                jdk.management.jfr.internal.
 230 
 231 #
 232 # List of comma-separated packages that start with or equal this string
 233 # will cause a security exception to be thrown when
 234 # passed to checkPackageDefinition unless the
 235 # corresponding RuntimePermission ("defineClassInPackage."+package) has
 236 # been granted.
 237 #
 238 # by default, none of the class loaders supplied with the JDK call
 239 # checkPackageDefinition.
 240 #
 241 package.definition=sun.,\
 242                    com.sun.xml.internal.,\
 243                    com.sun.imageio.,\
 244                    com.sun.istack.internal.,\
 245                    com.sun.jmx.,\
 246                    com.sun.media.sound.,\
 247                    com.sun.naming.internal.,\
 248                    com.sun.proxy.,\
 249                    com.sun.corba.se.,\
 250                    com.sun.org.apache.bcel.internal.,\
 251                    com.sun.org.apache.regexp.internal.,\
 252                    com.sun.org.apache.xerces.internal.,\
 253                    com.sun.org.apache.xpath.internal.,\
 254                    com.sun.org.apache.xalan.internal.extensions.,\
 255                    com.sun.org.apache.xalan.internal.lib.,\
 256                    com.sun.org.apache.xalan.internal.res.,\
 257                    com.sun.org.apache.xalan.internal.templates.,\
 258                    com.sun.org.apache.xalan.internal.utils.,\
 259                    com.sun.org.apache.xalan.internal.xslt.,\
 260                    com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 261                    com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 262                    com.sun.org.apache.xalan.internal.xsltc.trax.,\
 263                    com.sun.org.apache.xalan.internal.xsltc.util.,\
 264                    com.sun.org.apache.xml.internal.res.,\
 265                    com.sun.org.apache.xml.internal.resolver.helpers.,\
 266                    com.sun.org.apache.xml.internal.resolver.readers.,\
 267                    com.sun.org.apache.xml.internal.security.,\
 268                    com.sun.org.apache.xml.internal.serializer.utils.,\
 269                    com.sun.org.apache.xml.internal.utils.,\
 270                    com.sun.org.glassfish.,\
 271                    com.oracle.xmlns.internal.,\
 272                    com.oracle.webservices.internal.,\
 273                    oracle.jrockit.jfr.,\
 274                    org.jcp.xml.dsig.internal.,\
 275                    jdk.internal.,\
 276                    jdk.nashorn.internal.,\
 277                    jdk.nashorn.tools.,\
 278                    jdk.xml.internal.,\
 279                    com.sun.activation.registries.,\
 280                    jdk.jfr.events.,\
 281                    jdk.jfr.internal.,\
 282                    jdk.management.jfr.internal.
 283 
 284 #
 285 # Determines whether this properties file can be appended to
 286 # or overridden on the command line via -Djava.security.properties
 287 #
 288 security.overridePropertiesFile=true
 289 
 290 #
 291 # Determines the default key and trust manager factory algorithms for
 292 # the javax.net.ssl package.
 293 #
 294 ssl.KeyManagerFactory.algorithm=SunX509
 295 ssl.TrustManagerFactory.algorithm=PKIX
 296 
 297 #
 298 # The Java-level namelookup cache policy for successful lookups:
 299 #
 300 # any negative value: caching forever
 301 # any positive value: the number of seconds to cache an address for
 302 # zero: do not cache
 303 #
 304 # default value is forever (FOREVER). For security reasons, this
 305 # caching is made forever when a security manager is set. When a security
 306 # manager is not set, the default behavior in this implementation
 307 # is to cache for 30 seconds.
 308 #
 309 # NOTE: setting this to anything other than the default value can have
 310 #       serious security implications. Do not set it unless
 311 #       you are sure you are not exposed to DNS spoofing attack.
 312 #
 313 #networkaddress.cache.ttl=-1
 314 
 315 # The Java-level namelookup cache policy for failed lookups:
 316 #
 317 # any negative value: cache forever
 318 # any positive value: the number of seconds to cache negative lookup results
 319 # zero: do not cache
 320 #
 321 # In some Microsoft Windows networking environments that employ
 322 # the WINS name service in addition to DNS, name service lookups
 323 # that fail may take a noticeably long time to return (approx. 5 seconds).
 324 # For this reason the default caching policy is to maintain these
 325 # results for 10 seconds.
 326 #
 327 #
 328 networkaddress.cache.negative.ttl=10
 329 
 330 #
 331 # Properties to configure OCSP for certificate revocation checking
 332 #
 333 
 334 # Enable OCSP
 335 #
 336 # By default, OCSP is not used for certificate revocation checking.
 337 # This property enables the use of OCSP when set to the value "true".
 338 #
 339 # NOTE: SocketPermission is required to connect to an OCSP responder.
 340 #
 341 # Example,
 342 #   ocsp.enable=true
 343 
 344 #
 345 # Location of the OCSP responder
 346 #
 347 # By default, the location of the OCSP responder is determined implicitly
 348 # from the certificate being validated. This property explicitly specifies
 349 # the location of the OCSP responder. The property is used when the
 350 # Authority Information Access extension (defined in RFC 5280) is absent
 351 # from the certificate or when it requires overriding.
 352 #
 353 # Example,
 354 #   ocsp.responderURL=http://ocsp.example.net:80
 355 
 356 #
 357 # Subject name of the OCSP responder's certificate
 358 #
 359 # By default, the certificate of the OCSP responder is that of the issuer
 360 # of the certificate being validated. This property identifies the certificate
 361 # of the OCSP responder when the default does not apply. Its value is a string
 362 # distinguished name (defined in RFC 2253) which identifies a certificate in
 363 # the set of certificates supplied during cert path validation. In cases where
 364 # the subject name alone is not sufficient to uniquely identify the certificate
 365 # then both the "ocsp.responderCertIssuerName" and
 366 # "ocsp.responderCertSerialNumber" properties must be used instead. When this
 367 # property is set then those two properties are ignored.
 368 #
 369 # Example,
 370 #   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
 371 
 372 #
 373 # Issuer name of the OCSP responder's certificate
 374 #
 375 # By default, the certificate of the OCSP responder is that of the issuer
 376 # of the certificate being validated. This property identifies the certificate
 377 # of the OCSP responder when the default does not apply. Its value is a string
 378 # distinguished name (defined in RFC 2253) which identifies a certificate in
 379 # the set of certificates supplied during cert path validation. When this
 380 # property is set then the "ocsp.responderCertSerialNumber" property must also
 381 # be set. When the "ocsp.responderCertSubjectName" property is set then this
 382 # property is ignored.
 383 #
 384 # Example,
 385 #   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
 386 
 387 #
 388 # Serial number of the OCSP responder's certificate
 389 #
 390 # By default, the certificate of the OCSP responder is that of the issuer
 391 # of the certificate being validated. This property identifies the certificate
 392 # of the OCSP responder when the default does not apply. Its value is a string
 393 # of hexadecimal digits (colon or space separators may be present) which
 394 # identifies a certificate in the set of certificates supplied during cert path
 395 # validation. When this property is set then the "ocsp.responderCertIssuerName"
 396 # property must also be set. When the "ocsp.responderCertSubjectName" property
 397 # is set then this property is ignored.
 398 #
 399 # Example,
 400 #   ocsp.responderCertSerialNumber=2A:FF:00
 401 
 402 #
 403 # Policy for failed Kerberos KDC lookups:
 404 #
 405 # When a KDC is unavailable (network error, service failure, etc), it is
 406 # put inside a blacklist and accessed less often for future requests. The
 407 # value (case-insensitive) for this policy can be:
 408 #
 409 # tryLast
 410 #    KDCs in the blacklist are always tried after those not on the list.
 411 #
 412 # tryLess[:max_retries,timeout]
 413 #    KDCs in the blacklist are still tried by their order in the configuration,
 414 #    but with smaller max_retries and timeout values. max_retries and timeout
 415 #    are optional numerical parameters (default 1 and 5000, which means once
 416 #    and 5 seconds). Please notes that if any of the values defined here is
 417 #    more than what is defined in krb5.conf, it will be ignored.
 418 #
 419 # Whenever a KDC is detected as available, it is removed from the blacklist.
 420 # The blacklist is reset when krb5.conf is reloaded. You can add
 421 # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
 422 # reloaded whenever a JAAS authentication is attempted.
 423 #
 424 # Example,
 425 #   krb5.kdc.bad.policy = tryLast
 426 #   krb5.kdc.bad.policy = tryLess:2,2000
 427 krb5.kdc.bad.policy = tryLast
 428 
 429 #
 430 # Kerberos cross-realm referrals (RFC 6806)
 431 #
 432 # OpenJDK's Kerberos client supports cross-realm referrals as defined in
 433 # RFC 6806. This allows to setup more dynamic environments in which clients
 434 # do not need to know in advance how to reach the realm of a target principal
 435 # (either a user or service).
 436 #
 437 # When a client issues an AS or a TGS request, the "canonicalize" option
 438 # is set to announce support of this feature. A KDC server may fulfill the
 439 # request or reply referring the client to a different one. If referred,
 440 # the client will issue a new request and the cycle repeats.
 441 #
 442 # In addition to referrals, the "canonicalize" option allows the KDC server
 443 # to change the client name in response to an AS request. For security reasons,
 444 # RFC 6806 (section 11) FAST scheme is enforced.
 445 #
 446 # Disable Kerberos cross-realm referrals. Value may be overwritten with a
 447 # System property (-Dsun.security.krb5.disableReferrals).
 448 sun.security.krb5.disableReferrals=false
 449 
 450 # Maximum number of AS or TGS referrals to avoid infinite loops. Value may
 451 # be overwritten with a System property (-Dsun.security.krb5.maxReferrals).
 452 sun.security.krb5.maxReferrals=5
 453 
 454 #
 455 # This property contains a list of disabled EC Named Curves that can be included
 456 # in the jdk.[tls|certpath|jar].disabledAlgorithms properties.  To include this
 457 # list in any of the disabledAlgorithms properties, add the property name as
 458 # an entry.
 459 jdk.disabled.namedCurves = secp112r1, secp112r2, secp128r1, secp128r2, \
 460     secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, secp224k1, \
 461     secp224r1, secp256k1, sect113r1, sect113r2, sect131r1, sect131r2, \
 462     sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, \
 463     sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, \
 464     sect571k1, sect571r1, X9.62 c2tnb191v1, X9.62 c2tnb191v2, \
 465     X9.62 c2tnb191v3, X9.62 c2tnb239v1, X9.62 c2tnb239v2, X9.62 c2tnb239v3, \
 466     X9.62 c2tnb359v1, X9.62 c2tnb431r1, X9.62 prime192v2, X9.62 prime192v3, \
 467     X9.62 prime239v1, X9.62 prime239v2, X9.62 prime239v3, brainpoolP256r1, \
 468     brainpoolP320r1, brainpoolP384r1, brainpoolP512r1
 469 
 470 #
 471 # Algorithm restrictions for certification path (CertPath) processing
 472 #
 473 # In some environments, certain algorithms or key lengths may be undesirable
 474 # for certification path building and validation.  For example, "MD2" is
 475 # generally no longer considered to be a secure hash algorithm.  This section
 476 # describes the mechanism for disabling algorithms based on algorithm name
 477 # and/or key length.  This includes algorithms used in certificates, as well
 478 # as revocation information such as CRLs and signed OCSP Responses.
 479 # The syntax of the disabled algorithm string is described as follows:
 480 #   DisabledAlgorithms:
 481 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 482 #
 483 #   DisabledAlgorithm:
 484 #       AlgorithmName [Constraint] { '&' Constraint } | IncludeProperty
 485 #
 486 #   AlgorithmName:
 487 #       (see below)
 488 #
 489 #   Constraint:
 490 #       KeySizeConstraint | CAConstraint | DenyAfterConstraint |
 491 #       UsageConstraint
 492 #
 493 #   KeySizeConstraint:
 494 #       keySize Operator KeyLength
 495 #
 496 #   Operator:
 497 #       <= | < | == | != | >= | >
 498 #
 499 #   KeyLength:
 500 #       Integer value of the algorithm's key length in bits
 501 #
 502 #   CAConstraint:
 503 #       jdkCA
 504 #
 505 #   DenyAfterConstraint:
 506 #       denyAfter YYYY-MM-DD
 507 #
 508 #   UsageConstraint:
 509 #       usage [TLSServer] [TLSClient] [SignedJAR]
 510 #
 511 #   IncludeProperty:
 512 #       include <security property>
 513 #
 514 # The "AlgorithmName" is the standard algorithm name of the disabled
 515 # algorithm. See "Java Cryptography Architecture Standard Algorithm Name
 516 # Documentation" for information about Standard Algorithm Names.  Matching
 517 # is performed using a case-insensitive sub-element matching rule.  (For
 518 # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
 519 # "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
 520 # sub-element of the certificate algorithm name, the algorithm will be
 521 # rejected during certification path building and validation.  For example,
 522 # the assertion algorithm name "DSA" will disable all certificate algorithms
 523 # that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
 524 # will not disable algorithms related to "ECDSA".
 525 #
 526 # The "IncludeProperty" allows a implementation-defined security property that
 527 # can be included in the disabledAlgorithms properties.  These properties are
 528 # to help manage common actions easier across multiple disabledAlgorithm
 529 # properties.
 530 # There is one defined security property:  jdk.disabled.NamedCurves
 531 # See the property for more specific details.
 532 #
 533 #
 534 # A "Constraint" defines restrictions on the keys and/or certificates for
 535 # a specified AlgorithmName:
 536 #
 537 #   KeySizeConstraint:
 538 #     keySize Operator KeyLength
 539 #       The constraint requires a key of a valid size range if the
 540 #       "AlgorithmName" is of a key algorithm.  The "KeyLength" indicates
 541 #       the key size specified in number of bits.  For example,
 542 #       "RSA keySize <= 1024" indicates that any RSA key with key size less
 543 #       than or equal to 1024 bits should be disabled, and
 544 #       "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
 545 #       with key size less than 1024 or greater than 2048 should be disabled.
 546 #       This constraint is only used on algorithms that have a key size.
 547 #
 548 #   CAConstraint:
 549 #     jdkCA
 550 #       This constraint prohibits the specified algorithm only if the
 551 #       algorithm is used in a certificate chain that terminates at a marked
 552 #       trust anchor in the lib/security/cacerts keystore.  If the jdkCA
 553 #       constraint is not set, then all chains using the specified algorithm
 554 #       are restricted.  jdkCA may only be used once in a DisabledAlgorithm
 555 #       expression.
 556 #       Example:  To apply this constraint to SHA-1 certificates, include
 557 #       the following:  "SHA1 jdkCA"
 558 #
 559 #   DenyAfterConstraint:
 560 #     denyAfter YYYY-MM-DD
 561 #       This constraint prohibits a certificate with the specified algorithm
 562 #       from being used after the date regardless of the certificate's
 563 #       validity.  JAR files that are signed and timestamped before the
 564 #       constraint date with certificates containing the disabled algorithm
 565 #       will not be restricted.  The date is processed in the UTC timezone.
 566 #       This constraint can only be used once in a DisabledAlgorithm
 567 #       expression.
 568 #       Example:  To deny usage of RSA 2048 bit certificates after Feb 3 2020,
 569 #       use the following:  "RSA keySize == 2048 & denyAfter 2020-02-03"
 570 #
 571 #   UsageConstraint:
 572 #     usage [TLSServer] [TLSClient] [SignedJAR]
 573 #       This constraint prohibits the specified algorithm for
 574 #       a specified usage.  This should be used when disabling an algorithm
 575 #       for all usages is not practical. 'TLSServer' restricts the algorithm
 576 #       in TLS server certificate chains when server authentication is
 577 #       performed. 'TLSClient' restricts the algorithm in TLS client
 578 #       certificate chains when client authentication is performed.
 579 #       'SignedJAR' constrains use of certificates in signed jar files.
 580 #       The usage type follows the keyword and more than one usage type can
 581 #       be specified with a whitespace delimiter.
 582 #       Example:  "SHA1 usage TLSServer TLSClient"
 583 #
 584 # When an algorithm must satisfy more than one constraint, it must be
 585 # delimited by an ampersand '&'.  For example, to restrict certificates in a
 586 # chain that terminate at a distribution provided trust anchor and contain
 587 # RSA keys that are less than or equal to 1024 bits, add the following
 588 # constraint:  "RSA keySize <= 1024 & jdkCA".
 589 #
 590 # All DisabledAlgorithms expressions are processed in the order defined in the
 591 # property.  This requires lower keysize constraints to be specified
 592 # before larger keysize constraints of the same algorithm.  For example:
 593 # "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
 594 #
 595 # Note: The algorithm restrictions do not apply to trust anchors or
 596 # self-signed certificates.
 597 #
 598 # Note: This property is currently used by Oracle's PKIX implementation. It
 599 # is not guaranteed to be examined and used by other implementations.
 600 #
 601 # Example:
 602 #   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
 603 #
 604 #
 605 jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
 606     RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224, \
 607     include jdk.disabled.namedCurves
 608 
 609 #
 610 # Algorithm restrictions for signed JAR files
 611 #
 612 # In some environments, certain algorithms or key lengths may be undesirable
 613 # for signed JAR validation.  For example, "MD2" is generally no longer
 614 # considered to be a secure hash algorithm.  This section describes the
 615 # mechanism for disabling algorithms based on algorithm name and/or key length.
 616 # JARs signed with any of the disabled algorithms or key sizes will be treated
 617 # as unsigned.
 618 #
 619 # The syntax of the disabled algorithm string is described as follows:
 620 #   DisabledAlgorithms:
 621 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 622 #
 623 #   DisabledAlgorithm:
 624 #       AlgorithmName [Constraint] { '&' Constraint }
 625 #
 626 #   AlgorithmName:
 627 #       (see below)
 628 #
 629 #   Constraint:
 630 #       KeySizeConstraint | DenyAfterConstraint
 631 #
 632 #   KeySizeConstraint:
 633 #       keySize Operator KeyLength
 634 #
 635 #   DenyAfterConstraint:
 636 #       denyAfter YYYY-MM-DD
 637 #
 638 #   Operator:
 639 #       <= | < | == | != | >= | >
 640 #
 641 #   KeyLength:
 642 #       Integer value of the algorithm's key length in bits
 643 #
 644 # Note: This property is currently used by the JDK Reference
 645 # implementation. It is not guaranteed to be examined and used by other
 646 # implementations.
 647 #
 648 # See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
 649 #
 650 jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, \
 651       DSA keySize < 1024, include jdk.disabled.namedCurves
 652 
 653 #
 654 # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
 655 # (SSL/TLS) processing
 656 #
 657 # In some environments, certain algorithms or key lengths may be undesirable
 658 # when using SSL/TLS.  This section describes the mechanism for disabling
 659 # algorithms during SSL/TLS security parameters negotiation, including
 660 # protocol version negotiation, cipher suites selection, peer authentication
 661 # and key exchange mechanisms.
 662 #
 663 # Disabled algorithms will not be negotiated for SSL/TLS connections, even
 664 # if they are enabled explicitly in an application.
 665 #
 666 # For PKI-based peer authentication and key exchange mechanisms, this list
 667 # of disabled algorithms will also be checked during certification path
 668 # building and validation, including algorithms used in certificates, as
 669 # well as revocation information such as CRLs and signed OCSP Responses.
 670 # This is in addition to the jdk.certpath.disabledAlgorithms property above.
 671 #
 672 # See the specification of "jdk.certpath.disabledAlgorithms" for the
 673 # syntax of the disabled algorithm string.
 674 #
 675 # Note: The algorithm restrictions do not apply to trust anchors or
 676 # self-signed certificates.
 677 #
 678 # Note: This property is currently used by the JDK Reference implementation.
 679 # It is not guaranteed to be examined and used by other implementations.
 680 #
 681 # Example:
 682 #   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
 683 jdk.tls.disabledAlgorithms=SSLv3, TLSv1, TLSv1.1, RC4, DES, MD5withRSA, \
 684     DH keySize < 1024, EC keySize < 224, 3DES_EDE_CBC, anon, NULL, \
 685     include jdk.disabled.namedCurves
 686 
 687 # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
 688 # processing in JSSE implementation.
 689 #
 690 # In some environments, a certain algorithm may be undesirable but it
 691 # cannot be disabled because of its use in legacy applications.  Legacy
 692 # algorithms may still be supported, but applications should not use them
 693 # as the security strength of legacy algorithms are usually not strong enough
 694 # in practice.
 695 #
 696 # During SSL/TLS security parameters negotiation, legacy algorithms will
 697 # not be negotiated unless there are no other candidates.
 698 #
 699 # The syntax of the legacy algorithms string is described as this Java
 700 # BNF-style:
 701 #   LegacyAlgorithms:
 702 #       " LegacyAlgorithm { , LegacyAlgorithm } "
 703 #
 704 #   LegacyAlgorithm:
 705 #       AlgorithmName (standard JSSE algorithm name)
 706 #
 707 # See the specification of security property "jdk.certpath.disabledAlgorithms"
 708 # for the syntax and description of the "AlgorithmName" notation.
 709 #
 710 # Per SSL/TLS specifications, cipher suites have the form:
 711 #       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 712 # or
 713 #       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 714 #
 715 # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
 716 # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
 717 # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
 718 # algorithm for HMAC.
 719 #
 720 # The LegacyAlgorithm can be one of the following standard algorithm names:
 721 #     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
 722 #     2. JSSE key exchange algorithm name, e.g., RSA
 723 #     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
 724 #     4. JSSE message digest algorithm name, e.g., SHA
 725 #
 726 # See SSL/TLS specifications and "Java Cryptography Architecture Standard
 727 # Algorithm Name Documentation" for information about the algorithm names.
 728 #
 729 # Note: This property is currently used by the JDK Reference implementation.
 730 # It is not guaranteed to be examined and used by other implementations.
 731 # There is no guarantee the property will continue to exist or be of the
 732 # same syntax in future releases.
 733 #
 734 # Example:
 735 #   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
 736 #
 737 jdk.tls.legacyAlgorithms= \
 738         K_NULL, C_NULL, M_NULL, \
 739         DH_anon, ECDH_anon, \
 740         RC4_128, RC4_40, DES_CBC, DES40_CBC, \
 741         3DES_EDE_CBC
 742 
 743 # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
 744 # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
 745 #
 746 # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
 747 # negotiation mechanism is not used, the server offers the client group
 748 # parameters, base generator g and prime modulus p, for DHE key exchange.
 749 # It is recommended to use dynamic group parameters.  This property defines
 750 # a mechanism that allows you to specify custom group parameters.
 751 #
 752 # The syntax of this property string is described as this Java BNF-style:
 753 #   DefaultDHEParameters:
 754 #       DefinedDHEParameters { , DefinedDHEParameters }
 755 #
 756 #   DefinedDHEParameters:
 757 #       "{" DHEPrimeModulus , DHEBaseGenerator "}"
 758 #
 759 #   DHEPrimeModulus:
 760 #       HexadecimalDigits
 761 #
 762 #   DHEBaseGenerator:
 763 #       HexadecimalDigits
 764 #
 765 #   HexadecimalDigits:
 766 #       HexadecimalDigit { HexadecimalDigit }
 767 #
 768 #   HexadecimalDigit: one of
 769 #       0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
 770 #
 771 # Whitespace characters are ignored.
 772 #
 773 # The "DefinedDHEParameters" defines the custom group parameters, prime
 774 # modulus p and base generator g, for a particular size of prime modulus p.
 775 # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
 776 # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
 777 # parameter.  It is recommended to use safe primes for the custom group
 778 # parameters.
 779 #
 780 # If this property is not defined or the value is empty, the underlying JSSE
 781 # provider's default group parameter is used for each connection.
 782 #
 783 # If the property value does not follow the grammar, or a particular group
 784 # parameter is not valid, the connection will fall back and use the
 785 # underlying JSSE provider's default group parameter.
 786 #
 787 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 788 # is not guaranteed to be examined and used by other implementations.
 789 #
 790 # Example:
 791 #   jdk.tls.server.defaultDHEParameters=
 792 #       { \
 793 #       FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
 794 #       29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
 795 #       EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
 796 #       E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
 797 #       EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
 798 #       FFFFFFFF FFFFFFFF, 2}
 799 
 800 #
 801 # TLS key limits on symmetric cryptographic algorithms
 802 #
 803 # This security property sets limits on algorithms key usage in TLS 1.3.
 804 # When the amount of data encrypted exceeds the algorithm value listed below,
 805 # a KeyUpdate message will trigger a key change.  This is for symmetric ciphers
 806 # with TLS 1.3 only.
 807 #
 808 # The syntax for the property is described below:
 809 #   KeyLimits:
 810 #       " KeyLimit { , KeyLimit } "
 811 #
 812 #   WeakKeyLimit:
 813 #       AlgorithmName Action Length
 814 #
 815 #   AlgorithmName:
 816 #       A full algorithm transformation.
 817 #
 818 #   Action:
 819 #       KeyUpdate
 820 #
 821 #   Length:
 822 #       The amount of encrypted data in a session before the Action occurs
 823 #       This value may be an integer value in bytes, or as a power of two, 2^29.
 824 #
 825 #   KeyUpdate:
 826 #       The TLS 1.3 KeyUpdate handshake process begins when the Length amount
 827 #       is fulfilled.
 828 #
 829 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 830 # is not guaranteed to be examined and used by other implementations.
 831 #
 832 jdk.tls.keyLimits=AES/GCM/NoPadding KeyUpdate 2^37
 833 
 834 # Cryptographic Jurisdiction Policy defaults
 835 #
 836 # Import and export control rules on cryptographic software vary from
 837 # country to country.  By default, the JDK provides two different sets of
 838 # cryptographic policy files:
 839 #
 840 #     unlimited:  These policy files contain no restrictions on cryptographic
 841 #                 strengths or algorithms.
 842 #
 843 #     limited:    These policy files contain more restricted cryptographic
 844 #                 strengths, and are still available if your country or
 845 #                 usage requires the traditional restrictive policy.
 846 #
 847 # The JDK JCE framework uses the unlimited policy files by default.
 848 # However the user may explicitly choose a set either by defining the
 849 # "crypto.policy" Security property or by installing valid JCE policy
 850 # jar files into the traditional JDK installation location.  To better
 851 # support older JDK Update releases, the "crypto.policy" property is not
 852 # defined by default.  See below for more information.
 853 #
 854 # The following logic determines which policy files are used:
 855 #
 856 #         <java-home> refers to the directory where the JRE was
 857 #         installed and may be determined using the "java.home"
 858 #         System property.
 859 #
 860 # 1.  If the Security property "crypto.policy" has been defined,
 861 #     then the following mechanism is used:
 862 #
 863 #     The policy files are stored as jar files in subdirectories of
 864 # <java-home>/lib/security/policy.  Each directory contains a complete
 865 # set of policy files.
 866 #
 867 #     The "crypto.policy" Security property controls the directory
 868 #     selection, and thus the effective cryptographic policy.
 869 #
 870 # The default set of directories is:
 871 #
 872 #     limited | unlimited
 873 #
 874 # 2.  If the "crypto.policy" property is not set and the traditional
 875 #     US_export_policy.jar and local_policy.jar files
 876 #     (e.g. limited/unlimited) are found in the legacy
 877 #     <java-home>/lib/security directory, then the rules embedded within
 878 #     those jar files will be used. This helps preserve compatibility
 879 # for users upgrading from an older installation.
 880 #
 881 # 3.  If the jar files are not present in the legacy location
 882 #     and the "crypto.policy" Security property is not defined,
 883 #     then the JDK will use the unlimited settings (equivalent to
 884 #     crypto.policy=unlimited)
 885 #
 886 # Please see the JCA documentation for additional information on these
 887 # files and formats.
 888 #
 889 # YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
 890 # TO DETERMINE THE EXACT REQUIREMENTS.
 891 #
 892 # Please note that the JCE for Java SE, including the JCE framework,
 893 # cryptographic policy files, and standard JCE providers provided with
 894 # the Java SE, have been reviewed and approved for export as mass market
 895 # encryption item by the US Bureau of Industry and Security.
 896 #
 897 # Note: This property is currently used by the JDK Reference implementation.
 898 # It is not guaranteed to be examined and used by other implementations.
 899 #
 900 #crypto.policy=unlimited
 901 
 902 # The policy for the XML Signature secure validation mode. The mode is
 903 # enabled by setting the property "org.jcp.xml.dsig.secureValidation" to
 904 # true with the javax.xml.crypto.XMLCryptoContext.setProperty() method,
 905 # or by running the code with a SecurityManager.
 906 #
 907 #   Policy:
 908 #       Constraint {"," Constraint }
 909 #   Constraint:
 910 #       AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
 911 #       ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
 912 #   AlgConstraint
 913 #       "disallowAlg" Uri
 914 #   MaxTransformsConstraint:
 915 #       "maxTransforms" Integer
 916 #   MaxReferencesConstraint:
 917 #       "maxReferences" Integer
 918 #   ReferenceUriSchemeConstraint:
 919 #       "disallowReferenceUriSchemes" String { String }
 920 #   KeySizeConstraint:
 921 #       "minKeySize" KeyAlg Integer
 922 #   OtherConstraint:
 923 #       "noDuplicateIds" | "noRetrievalMethodLoops"
 924 #
 925 # For AlgConstraint, Uri is the algorithm URI String that is not allowed.
 926 # See the XML Signature Recommendation for more information on algorithm
 927 # URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
 928 # name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
 929 # MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
 930 # specified more than once, only the last entry is enforced.
 931 #
 932 # Note: This property is currently used by the JDK Reference implementation. It
 933 # is not guaranteed to be examined and used by other implementations.
 934 #
 935 jdk.xml.dsig.secureValidationPolicy=\
 936     disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
 937     disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
 938     disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
 939     disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
 940     maxTransforms 5,\
 941     maxReferences 30,\
 942     disallowReferenceUriSchemes file http https,\
 943     minKeySize RSA 1024,\
 944     minKeySize DSA 1024,\
 945     minKeySize EC 224,\
 946     noDuplicateIds,\
 947     noRetrievalMethodLoops
 948 
 949 #
 950 # Serialization process-wide filter
 951 #
 952 # A filter, if configured, is used by java.io.ObjectInputStream during
 953 # deserialization to check the contents of the stream.
 954 # A filter is configured as a sequence of patterns, each pattern is either
 955 # matched against the name of a class in the stream or defines a limit.
 956 # Patterns are separated by ";" (semicolon).
 957 # Whitespace is significant and is considered part of the pattern.
 958 #
 959 # If the system property jdk.serialFilter is also specified on the command
 960 # line, it supersedes the security property value defined here.
 961 #
 962 # If a pattern includes a "=", it sets a limit.
 963 # If a limit appears more than once the last value is used.
 964 # Limits are checked before classes regardless of the order in the sequence of patterns.
 965 # If any of the limits are exceeded, the filter status is REJECTED.
 966 #
 967 #   maxdepth=value - the maximum depth of a graph
 968 #   maxrefs=value  - the maximum number of internal references
 969 #   maxbytes=value - the maximum number of bytes in the input stream
 970 #   maxarray=value - the maximum array length allowed
 971 #
 972 # Other patterns, from left to right, match the class or package name as
 973 # returned from Class.getName.
 974 # If the class is an array type, the class or package to be matched is the element type.
 975 # Arrays of any number of dimensions are treated the same as the element type.
 976 # For example, a pattern of "!example.Foo", rejects creation of any instance or
 977 # array of example.Foo.
 978 #
 979 # If the pattern starts with "!", the status is REJECTED if the remaining pattern
 980 #   is matched; otherwise the status is ALLOWED if the pattern matches.
 981 # If the pattern ends with ".**" it matches any class in the package and all subpackages.
 982 # If the pattern ends with ".*" it matches any class in the package.
 983 # If the pattern ends with "*", it matches any class with the pattern as a prefix.
 984 # If the pattern is equal to the class name, it matches.
 985 # Otherwise, the status is UNDECIDED.
 986 #
 987 #jdk.serialFilter=pattern;pattern
 988 
 989 #
 990 # RMI Registry Serial Filter
 991 #
 992 # The filter pattern uses the same format as jdk.serialFilter.
 993 # This filter can override the builtin filter if additional types need to be
 994 # allowed or rejected from the RMI Registry or to decrease limits but not
 995 # to increase limits.
 996 # If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
 997 #
 998 # Each non-array type is allowed or rejected if it matches one of the patterns,
 999 # evaluated from left to right, and is otherwise allowed. Arrays of any
1000 # component type, including subarrays and arrays of primitives, are allowed.
1001 #
1002 # Array construction of any component type, including subarrays and arrays of
1003 # primitives, are allowed unless the length is greater than the maxarray limit.
1004 # The filter is applied to each array element.
1005 #
1006 # The built-in filter allows subclasses of allowed classes and
1007 # can approximately be represented as the pattern:
1008 #
1009 #sun.rmi.registry.registryFilter=\
1010 #    maxarray=1000000;\
1011 #    maxdepth=20;\
1012 #    java.lang.String;\
1013 #    java.lang.Number;\
1014 #    java.lang.reflect.Proxy;\
1015 #    java.rmi.Remote;\
1016 #    sun.rmi.server.UnicastRef;\
1017 #    sun.rmi.server.RMIClientSocketFactory;\
1018 #    sun.rmi.server.RMIServerSocketFactory;\
1019 #    java.rmi.activation.ActivationID;\
1020 #    java.rmi.server.UID
1021 #
1022 # RMI Distributed Garbage Collector (DGC) Serial Filter
1023 #
1024 # The filter pattern uses the same format as jdk.serialFilter.
1025 # This filter can override the builtin filter if additional types need to be
1026 # allowed or rejected from the RMI DGC.
1027 #
1028 # The builtin DGC filter can approximately be represented as the filter pattern:
1029 #
1030 #sun.rmi.transport.dgcFilter=\
1031 #    java.rmi.server.ObjID;\
1032 #    java.rmi.server.UID;\
1033 #    java.rmi.dgc.VMID;\
1034 #    java.rmi.dgc.Lease;\
1035 #    maxdepth=5;maxarray=10000
1036 
1037 # CORBA ORBIorTypeCheckRegistryFilter
1038 # Type check enhancement for ORB::string_to_object processing
1039 #
1040 # An IOR type check filter, if configured, is used by an ORB during
1041 # an ORB::string_to_object invocation to check the veracity of the type encoded
1042 # in the ior string.
1043 #
1044 # The filter pattern consists of a semi-colon separated list of class names.
1045 # The configured list contains the binary class names of the IDL interface types
1046 # corresponding to the IDL stub class to be instantiated.
1047 # As such, a filter specifies a list of IDL stub classes that will be
1048 # allowed by an ORB when an ORB::string_to_object is invoked.
1049 # It is used to specify a white list configuration of acceptable
1050 # IDL stub types which may be contained in a stringified IOR
1051 # parameter passed as input to an ORB::string_to_object method.
1052 #
1053 # Note: This property is currently used by the JDK Reference implementation.
1054 # It is not guaranteed to be examined and used by other implementations.
1055 #
1056 #com.sun.CORBA.ORBIorTypeCheckRegistryFilter=binary_class_name;binary_class_name
1057 
1058 #
1059 # JCEKS Encrypted Key Serial Filter
1060 #
1061 # This filter, if configured, is used by the JCEKS KeyStore during the
1062 # deserialization of the encrypted Key object stored inside a key entry.
1063 # If not configured or the filter result is UNDECIDED (i.e. none of the patterns
1064 # matches), the filter configured by jdk.serialFilter will be consulted.
1065 #
1066 # If the system property jceks.key.serialFilter is also specified, it supersedes
1067 # the security property value defined here.
1068 #
1069 # The filter pattern uses the same format as jdk.serialFilter. The default
1070 # pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
1071 # and javax.crypto.spec.SecretKeySpec and rejects all the others.
1072 jceks.key.serialFilter = java.lang.Enum;java.security.KeyRep;\
1073   java.security.KeyRep$Type;javax.crypto.spec.SecretKeySpec;!*
1074 
1075 # The iteration count used for password-based encryption (PBE) in JCEKS
1076 # keystores. Values in the range 10000 to 5000000 are considered valid.
1077 # If the value is out of this range, or is not a number, or is unspecified;
1078 # a default of 200000 is used.
1079 #
1080 # If the system property jdk.jceks.iterationCount is also specified, it
1081 # supersedes the security property value defined here.
1082 #
1083 #jdk.jceks.iterationCount = 200000
1084 
1085 #
1086 # Disabled mechanisms for the Simple Authentication and Security Layer (SASL)
1087 #
1088 # Disabled mechanisms will not be negotiated by both SASL clients and servers.
1089 # These mechanisms will be ignored if they are specified in the "mechanisms"
1090 # argument of "Sasl.createSaslClient" or the "mechanism" argument of
1091 # "Sasl.createSaslServer".
1092 #
1093 # The value of this property is a comma-separated list of SASL mechanisms.
1094 # The mechanisms are case-sensitive. Whitespaces around the commas are ignored.
1095 #
1096 # Note: This property is currently used by the JDK Reference implementation.
1097 # It is not guaranteed to be examined and used by other implementations.
1098 #
1099 # Example:
1100 #   jdk.sasl.disabledMechanisms=PLAIN, CRAM-MD5, DIGEST-MD5
1101 jdk.sasl.disabledMechanisms=
1102 
1103 #
1104 # Policies for distrusting Certificate Authorities (CAs).
1105 #
1106 # This is a comma separated value of one or more case-sensitive strings, each
1107 # of which represents a policy for determining if a CA should be distrusted.
1108 # The supported values are:
1109 #
1110 #
1111 #   SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1112 #   root CA and issued after April 16, 2019 unless issued by one of the
1113 #   following subordinate CAs which have a later distrust date:
1114 #     1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1115 #        AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1116 #        Distrust after December 31, 2019.
1117 #     2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1118 #        A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1119 #        Distrust after December 31, 2019.
1120 # Leading and trailing whitespace surrounding each value are ignored.
1121 # Unknown values are ignored. If the property is commented out or set to the
1122 # empty String, no policies are enforced.
1123 #
1124 # Note: This property is currently used by the JDK Reference implementation.
1125 # It is not guaranteed to be supported by other SE implementations. Also, this
1126 # property does not override other security properties which can restrict
1127 # certificates such as jdk.tls.disabledAlgorithms or
1128 # jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1129 # if this property is not enabled.
1130 #
1131 jdk.security.caDistrustPolicies=SYMANTEC_TLS
1132 
1133 #
1134 # Policies for the proxy_impersonator Kerberos ccache configuration entry
1135 #
1136 # The proxy_impersonator ccache configuration entry indicates that the ccache
1137 # is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1138 # server. The ccache file should also contain the TGT of this server and
1139 # an evidence ticket from the default principal of the ccache to this server.
1140 #
1141 # This security property determines how Java uses this configuration entry.
1142 # There are 3 possible values:
1143 #
1144 #  no-impersonate     - Ignore this configuration entry, and always act as
1145 #                       the owner of the TGT (if it exists).
1146 #
1147 #  try-impersonate    - Try impersonation when this configuration entry exists.
1148 #                       If no matching TGT or evidence ticket is found,
1149 #                       fallback to no-impersonate.
1150 #
1151 #  always-impersonate - Always impersonate when this configuration entry exists.
1152 #                       If no matching TGT or evidence ticket is found,
1153 #                       no initial credential is read from the ccache.
1154 #
1155 # The default value is "always-impersonate".
1156 #
1157 # If a system property of the same name is also specified, it supersedes the
1158 # security property value defined here.
1159 #
1160 #jdk.security.krb5.default.initiate.credential=always-impersonate
1161 
1162 #
1163 # Trust Anchor Certificates - CA Basic Constraint check
1164 #
1165 # X.509 v3 certificates used as Trust Anchors (to validate signed code or TLS
1166 # connections) must have the cA Basic Constraint field set to 'true'. Also, if
1167 # they include a Key Usage extension, the keyCertSign bit must be set. These
1168 # checks, enabled by default, can be disabled for backward-compatibility
1169 # purposes with the jdk.security.allowNonCaAnchor System and Security
1170 # properties. In the case that both properties are simultaneously set, the
1171 # System value prevails. The default value of the property is "false".
1172 #
1173 #jdk.security.allowNonCaAnchor=true