1 #
   2 # This is the "master security properties file".
   3 #
   4 # An alternate java.security properties file may be specified
   5 # from the command line via the system property
   6 #
   7 #    -Djava.security.properties=<URL>
   8 #
   9 # This properties file appends to the master security properties file.
  10 # If both properties files specify values for the same key, the value
  11 # from the command-line properties file is selected, as it is the last
  12 # one loaded.
  13 #
  14 # Also, if you specify
  15 #
  16 #    -Djava.security.properties==<URL> (2 equals),
  17 #
  18 # then that properties file completely overrides the master security
  19 # properties file.
  20 #
  21 # To disable the ability to specify an additional properties file from
  22 # the command line, set the key security.overridePropertiesFile
  23 # to false in the master security properties file. It is set to true
  24 # by default.
  25 
  26 # In this file, various security properties are set for use by
  27 # java.security classes. This is where users can statically register
  28 # Cryptography Package Providers ("providers" for short). The term
  29 # "provider" refers to a package or set of packages that supply a
  30 # concrete implementation of a subset of the cryptography aspects of
  31 # the Java Security API. A provider may, for example, implement one or
  32 # more digital signature algorithms or message digest algorithms.
  33 #
  34 # Each provider must implement a subclass of the Provider class.
  35 # To register a provider in this master security properties file,
  36 # specify the Provider subclass name and priority in the format
  37 #
  38 #    security.provider.<n>=<className>
  39 #
  40 # This declares a provider, and specifies its preference
  41 # order n. The preference order is the order in which providers are
  42 # searched for requested algorithms (when no specific provider is
  43 # requested). The order is 1-based; 1 is the most preferred, followed
  44 # by 2, and so on.
  45 #
  46 # <className> must specify the subclass of the Provider class whose
  47 # constructor sets the values of various properties that are required
  48 # for the Java Security API to look up the algorithms or other
  49 # facilities implemented by the provider.
  50 #
  51 # There must be at least one provider specification in java.security.
  52 # There is a default provider that comes standard with the JDK. It
  53 # is called the "SUN" provider, and its Provider subclass
  54 # named Sun appears in the sun.security.provider package. Thus, the
  55 # "SUN" provider is registered via the following:
  56 #
  57 #    security.provider.1=sun.security.provider.Sun
  58 #
  59 # (The number 1 is used for the default provider.)
  60 #
  61 # Note: Providers can be dynamically registered instead by calls to
  62 # either the addProvider or insertProviderAt method in the Security
  63 # class.
  64 
  65 #
  66 # List of providers and their preference orders (see above):
  67 #
  68 security.provider.1=sun.security.provider.Sun
  69 security.provider.2=sun.security.rsa.SunRsaSign
  70 security.provider.3=sun.security.ec.SunEC
  71 security.provider.4=com.sun.net.ssl.internal.ssl.Provider
  72 security.provider.5=com.sun.crypto.provider.SunJCE
  73 security.provider.6=sun.security.jgss.SunProvider
  74 security.provider.7=com.sun.security.sasl.Provider
  75 security.provider.8=org.jcp.xml.dsig.internal.dom.XMLDSigRI
  76 security.provider.9=sun.security.smartcardio.SunPCSC
  77 security.provider.10=apple.security.AppleProvider
  78 
  79 #
  80 # Sun Provider SecureRandom seed source.
  81 #
  82 # Select the primary source of seed data for the "SHA1PRNG" and
  83 # "NativePRNG" SecureRandom implementations in the "Sun" provider.
  84 # (Other SecureRandom implementations might also use this property.)
  85 #
  86 # On Unix-like systems (for example, Solaris/Linux/MacOS), the
  87 # "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
  88 # special device files such as file:/dev/random.
  89 #
  90 # On Windows systems, specifying the URLs "file:/dev/random" or
  91 # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
  92 # mechanism for SHA1PRNG.
  93 #
  94 # By default, an attempt is made to use the entropy gathering device
  95 # specified by the "securerandom.source" Security property.  If an
  96 # exception occurs while accessing the specified URL:
  97 #
  98 #     SHA1PRNG:
  99 #         the traditional system/thread activity algorithm will be used.
 100 #
 101 #     NativePRNG:
 102 #         a default value of /dev/random will be used.  If neither
 103 #         are available, the implementation will be disabled.
 104 #         "file" is the only currently supported protocol type.
 105 #
 106 # The entropy gathering device can also be specified with the System
 107 # property "java.security.egd". For example:
 108 #
 109 #   % java -Djava.security.egd=file:/dev/random MainClass
 110 #
 111 # Specifying this System property will override the
 112 # "securerandom.source" Security property.
 113 #
 114 # In addition, if "file:/dev/random" or "file:/dev/urandom" is
 115 # specified, the "NativePRNG" implementation will be more preferred than
 116 # SHA1PRNG in the Sun provider.
 117 #
 118 securerandom.source=file:/dev/random
 119 
 120 #
 121 # A list of known strong SecureRandom implementations.
 122 #
 123 # To help guide applications in selecting a suitable strong
 124 # java.security.SecureRandom implementation, Java distributions should
 125 # indicate a list of known strong implementations using the property.
 126 #
 127 # This is a comma-separated list of algorithm and/or algorithm:provider
 128 # entries.
 129 #
 130 securerandom.strongAlgorithms=NativePRNGBlocking:SUN
 131 
 132 #
 133 # Class to instantiate as the javax.security.auth.login.Configuration
 134 # provider.
 135 #
 136 login.configuration.provider=sun.security.provider.ConfigFile
 137 
 138 #
 139 # Default login configuration file
 140 #
 141 #login.config.url.1=file:${user.home}/.java.login.config
 142 
 143 #
 144 # Class to instantiate as the system Policy. This is the name of the class
 145 # that will be used as the Policy object.
 146 #
 147 policy.provider=sun.security.provider.PolicyFile
 148 
 149 # The default is to have a single system-wide policy file,
 150 # and a policy file in the user's home directory.
 151 policy.url.1=file:${java.home}/lib/security/java.policy
 152 policy.url.2=file:${user.home}/.java.policy
 153 
 154 # whether or not we expand properties in the policy file
 155 # if this is set to false, properties (${...}) will not be expanded in policy
 156 # files.
 157 policy.expandProperties=true
 158 
 159 # whether or not we allow an extra policy to be passed on the command line
 160 # with -Djava.security.policy=somefile. Comment out this line to disable
 161 # this feature.
 162 policy.allowSystemProperty=true
 163 
 164 # whether or not we look into the IdentityScope for trusted Identities
 165 # when encountering a 1.1 signed JAR file. If the identity is found
 166 # and is trusted, we grant it AllPermission.
 167 policy.ignoreIdentityScope=false
 168 
 169 #
 170 # Default keystore type.
 171 #
 172 keystore.type=jks
 173 
 174 #
 175 # Controls compatibility mode for the JKS keystore type.
 176 #
 177 # When set to 'true', the JKS keystore type supports loading
 178 # keystore files in either JKS or PKCS12 format. When set to 'false'
 179 # it supports loading only JKS keystore files.
 180 #
 181 keystore.type.compat=true
 182 
 183 #
 184 # List of comma-separated packages that start with or equal this string
 185 # will cause a security exception to be thrown when
 186 # passed to checkPackageAccess unless the
 187 # corresponding RuntimePermission ("accessClassInPackage."+package) has
 188 # been granted.
 189 package.access=sun.,\
 190                com.sun.xml.internal.,\
 191                com.sun.imageio.,\
 192                com.sun.istack.internal.,\
 193                com.sun.jmx.,\
 194                com.sun.media.sound.,\
 195                com.sun.naming.internal.,\
 196                com.sun.proxy.,\
 197                com.sun.corba.se.,\
 198                com.sun.org.apache.bcel.internal.,\
 199                com.sun.org.apache.regexp.internal.,\
 200                com.sun.org.apache.xerces.internal.,\
 201                com.sun.org.apache.xpath.internal.,\
 202                com.sun.org.apache.xalan.internal.extensions.,\
 203                com.sun.org.apache.xalan.internal.lib.,\
 204                com.sun.org.apache.xalan.internal.res.,\
 205                com.sun.org.apache.xalan.internal.templates.,\
 206                com.sun.org.apache.xalan.internal.utils.,\
 207                com.sun.org.apache.xalan.internal.xslt.,\
 208                com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 209                com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 210                com.sun.org.apache.xalan.internal.xsltc.trax.,\
 211                com.sun.org.apache.xalan.internal.xsltc.util.,\
 212                com.sun.org.apache.xml.internal.res.,\
 213                com.sun.org.apache.xml.internal.resolver.helpers.,\
 214                com.sun.org.apache.xml.internal.resolver.readers.,\
 215                com.sun.org.apache.xml.internal.security.,\
 216                com.sun.org.apache.xml.internal.serializer.utils.,\
 217                com.sun.org.apache.xml.internal.utils.,\
 218                com.sun.org.glassfish.,\
 219                com.oracle.xmlns.internal.,\
 220                com.oracle.webservices.internal.,\
 221                oracle.jrockit.jfr.,\
 222                org.jcp.xml.dsig.internal.,\
 223                jdk.internal.,\
 224                jdk.nashorn.internal.,\
 225                jdk.nashorn.tools.,\
 226                jdk.xml.internal.,\
 227                com.sun.activation.registries.,\
 228                apple.,\
 229                jdk.jfr.events.,\
 230                jdk.jfr.internal.,\
 231                jdk.management.jfr.internal.
 232 
 233 #
 234 # List of comma-separated packages that start with or equal this string
 235 # will cause a security exception to be thrown when
 236 # passed to checkPackageDefinition unless the
 237 # corresponding RuntimePermission ("defineClassInPackage."+package) has
 238 # been granted.
 239 #
 240 # by default, none of the class loaders supplied with the JDK call
 241 # checkPackageDefinition.
 242 #
 243 package.definition=sun.,\
 244                    com.sun.xml.internal.,\
 245                    com.sun.imageio.,\
 246                    com.sun.istack.internal.,\
 247                    com.sun.jmx.,\
 248                    com.sun.media.sound.,\
 249                    com.sun.naming.internal.,\
 250                    com.sun.proxy.,\
 251                    com.sun.corba.se.,\
 252                    com.sun.org.apache.bcel.internal.,\
 253                    com.sun.org.apache.regexp.internal.,\
 254                    com.sun.org.apache.xerces.internal.,\
 255                    com.sun.org.apache.xpath.internal.,\
 256                    com.sun.org.apache.xalan.internal.extensions.,\
 257                    com.sun.org.apache.xalan.internal.lib.,\
 258                    com.sun.org.apache.xalan.internal.res.,\
 259                    com.sun.org.apache.xalan.internal.templates.,\
 260                    com.sun.org.apache.xalan.internal.utils.,\
 261                    com.sun.org.apache.xalan.internal.xslt.,\
 262                    com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 263                    com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 264                    com.sun.org.apache.xalan.internal.xsltc.trax.,\
 265                    com.sun.org.apache.xalan.internal.xsltc.util.,\
 266                    com.sun.org.apache.xml.internal.res.,\
 267                    com.sun.org.apache.xml.internal.resolver.helpers.,\
 268                    com.sun.org.apache.xml.internal.resolver.readers.,\
 269                    com.sun.org.apache.xml.internal.security.,\
 270                    com.sun.org.apache.xml.internal.serializer.utils.,\
 271                    com.sun.org.apache.xml.internal.utils.,\
 272                    com.sun.org.glassfish.,\
 273                    com.oracle.xmlns.internal.,\
 274                    com.oracle.webservices.internal.,\
 275                    oracle.jrockit.jfr.,\
 276                    org.jcp.xml.dsig.internal.,\
 277                    jdk.internal.,\
 278                    jdk.nashorn.internal.,\
 279                    jdk.nashorn.tools.,\
 280                    jdk.xml.internal.,\
 281                    com.sun.activation.registries.,\
 282                    apple.,\
 283                    jdk.jfr.events.,\
 284                    jdk.jfr.internal.,\
 285                    jdk.management.jfr.internal.
 286 
 287 #
 288 # Determines whether this properties file can be appended to
 289 # or overridden on the command line via -Djava.security.properties
 290 #
 291 security.overridePropertiesFile=true
 292 
 293 #
 294 # Determines the default key and trust manager factory algorithms for
 295 # the javax.net.ssl package.
 296 #
 297 ssl.KeyManagerFactory.algorithm=SunX509
 298 ssl.TrustManagerFactory.algorithm=PKIX
 299 
 300 #
 301 # The Java-level namelookup cache policy for successful lookups:
 302 #
 303 # any negative value: caching forever
 304 # any positive value: the number of seconds to cache an address for
 305 # zero: do not cache
 306 #
 307 # default value is forever (FOREVER). For security reasons, this
 308 # caching is made forever when a security manager is set. When a security
 309 # manager is not set, the default behavior in this implementation
 310 # is to cache for 30 seconds.
 311 #
 312 # NOTE: setting this to anything other than the default value can have
 313 #       serious security implications. Do not set it unless
 314 #       you are sure you are not exposed to DNS spoofing attack.
 315 #
 316 #networkaddress.cache.ttl=-1
 317 
 318 # The Java-level namelookup cache policy for failed lookups:
 319 #
 320 # any negative value: cache forever
 321 # any positive value: the number of seconds to cache negative lookup results
 322 # zero: do not cache
 323 #
 324 # In some Microsoft Windows networking environments that employ
 325 # the WINS name service in addition to DNS, name service lookups
 326 # that fail may take a noticeably long time to return (approx. 5 seconds).
 327 # For this reason the default caching policy is to maintain these
 328 # results for 10 seconds.
 329 #
 330 #
 331 networkaddress.cache.negative.ttl=10
 332 
 333 #
 334 # Properties to configure OCSP for certificate revocation checking
 335 #
 336 
 337 # Enable OCSP
 338 #
 339 # By default, OCSP is not used for certificate revocation checking.
 340 # This property enables the use of OCSP when set to the value "true".
 341 #
 342 # NOTE: SocketPermission is required to connect to an OCSP responder.
 343 #
 344 # Example,
 345 #   ocsp.enable=true
 346 
 347 #
 348 # Location of the OCSP responder
 349 #
 350 # By default, the location of the OCSP responder is determined implicitly
 351 # from the certificate being validated. This property explicitly specifies
 352 # the location of the OCSP responder. The property is used when the
 353 # Authority Information Access extension (defined in RFC 3280) is absent
 354 # from the certificate or when it requires overriding.
 355 #
 356 # Example,
 357 #   ocsp.responderURL=http://ocsp.example.net:80
 358 
 359 #
 360 # Subject name of the OCSP responder's certificate
 361 #
 362 # By default, the certificate of the OCSP responder is that of the issuer
 363 # of the certificate being validated. This property identifies the certificate
 364 # of the OCSP responder when the default does not apply. Its value is a string
 365 # distinguished name (defined in RFC 2253) which identifies a certificate in
 366 # the set of certificates supplied during cert path validation. In cases where
 367 # the subject name alone is not sufficient to uniquely identify the certificate
 368 # then both the "ocsp.responderCertIssuerName" and
 369 # "ocsp.responderCertSerialNumber" properties must be used instead. When this
 370 # property is set then those two properties are ignored.
 371 #
 372 # Example,
 373 #   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
 374 
 375 #
 376 # Issuer name of the OCSP responder's certificate
 377 #
 378 # By default, the certificate of the OCSP responder is that of the issuer
 379 # of the certificate being validated. This property identifies the certificate
 380 # of the OCSP responder when the default does not apply. Its value is a string
 381 # distinguished name (defined in RFC 2253) which identifies a certificate in
 382 # the set of certificates supplied during cert path validation. When this
 383 # property is set then the "ocsp.responderCertSerialNumber" property must also
 384 # be set. When the "ocsp.responderCertSubjectName" property is set then this
 385 # property is ignored.
 386 #
 387 # Example,
 388 #   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
 389 
 390 #
 391 # Serial number of the OCSP responder's certificate
 392 #
 393 # By default, the certificate of the OCSP responder is that of the issuer
 394 # of the certificate being validated. This property identifies the certificate
 395 # of the OCSP responder when the default does not apply. Its value is a string
 396 # of hexadecimal digits (colon or space separators may be present) which
 397 # identifies a certificate in the set of certificates supplied during cert path
 398 # validation. When this property is set then the "ocsp.responderCertIssuerName"
 399 # property must also be set. When the "ocsp.responderCertSubjectName" property
 400 # is set then this property is ignored.
 401 #
 402 # Example,
 403 #   ocsp.responderCertSerialNumber=2A:FF:00
 404 
 405 #
 406 # Policy for failed Kerberos KDC lookups:
 407 #
 408 # When a KDC is unavailable (network error, service failure, etc), it is
 409 # put inside a blacklist and accessed less often for future requests. The
 410 # value (case-insensitive) for this policy can be:
 411 #
 412 # tryLast
 413 #    KDCs in the blacklist are always tried after those not on the list.
 414 #
 415 # tryLess[:max_retries,timeout]
 416 #    KDCs in the blacklist are still tried by their order in the configuration,
 417 #    but with smaller max_retries and timeout values. max_retries and timeout
 418 #    are optional numerical parameters (default 1 and 5000, which means once
 419 #    and 5 seconds). Please notes that if any of the values defined here is
 420 #    more than what is defined in krb5.conf, it will be ignored.
 421 #
 422 # Whenever a KDC is detected as available, it is removed from the blacklist.
 423 # The blacklist is reset when krb5.conf is reloaded. You can add
 424 # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
 425 # reloaded whenever a JAAS authentication is attempted.
 426 #
 427 # Example,
 428 #   krb5.kdc.bad.policy = tryLast
 429 #   krb5.kdc.bad.policy = tryLess:2,2000
 430 krb5.kdc.bad.policy = tryLast
 431 
 432 # Algorithm restrictions for certification path (CertPath) processing
 433 #
 434 # In some environments, certain algorithms or key lengths may be undesirable
 435 # for certification path building and validation.  For example, "MD2" is
 436 # generally no longer considered to be a secure hash algorithm.  This section
 437 # describes the mechanism for disabling algorithms based on algorithm name
 438 # and/or key length.  This includes algorithms used in certificates, as well
 439 # as revocation information such as CRLs and signed OCSP Responses.
 440 # The syntax of the disabled algorithm string is described as follows:
 441 #   DisabledAlgorithms:
 442 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 443 #
 444 #   DisabledAlgorithm:
 445 #       AlgorithmName [Constraint] { '&' Constraint }
 446 #
 447 #   AlgorithmName:
 448 #       (see below)
 449 #
 450 #   Constraint:
 451 #       KeySizeConstraint | CAConstraint | DenyAfterConstraint |
 452 #       UsageConstraint
 453 #
 454 #   KeySizeConstraint:
 455 #       keySize Operator KeyLength
 456 #
 457 #   Operator:
 458 #       <= | < | == | != | >= | >
 459 #
 460 #   KeyLength:
 461 #       Integer value of the algorithm's key length in bits
 462 #
 463 #   CAConstraint:
 464 #       jdkCA
 465 #
 466 #   DenyAfterConstraint:
 467 #       denyAfter YYYY-MM-DD
 468 #
 469 #   UsageConstraint:
 470 #       usage [TLSServer] [TLSClient] [SignedJAR]
 471 #
 472 # The "AlgorithmName" is the standard algorithm name of the disabled
 473 # algorithm. See "Java Cryptography Architecture Standard Algorithm Name
 474 # Documentation" for information about Standard Algorithm Names.  Matching
 475 # is performed using a case-insensitive sub-element matching rule.  (For
 476 # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
 477 # "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
 478 # sub-element of the certificate algorithm name, the algorithm will be
 479 # rejected during certification path building and validation.  For example,
 480 # the assertion algorithm name "DSA" will disable all certificate algorithms
 481 # that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
 482 # will not disable algorithms related to "ECDSA".
 483 #
 484 # A "Constraint" defines restrictions on the keys and/or certificates for
 485 # a specified AlgorithmName:
 486 #
 487 #   KeySizeConstraint:
 488 #     keySize Operator KeyLength
 489 #       The constraint requires a key of a valid size range if the
 490 #       "AlgorithmName" is of a key algorithm.  The "KeyLength" indicates
 491 #       the key size specified in number of bits.  For example,
 492 #       "RSA keySize <= 1024" indicates that any RSA key with key size less
 493 #       than or equal to 1024 bits should be disabled, and
 494 #       "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
 495 #       with key size less than 1024 or greater than 2048 should be disabled.
 496 #       This constraint is only used on algorithms that have a key size.
 497 #
 498 #   CAConstraint:
 499 #     jdkCA
 500 #       This constraint prohibits the specified algorithm only if the
 501 #       algorithm is used in a certificate chain that terminates at a marked
 502 #       trust anchor in the lib/security/cacerts keystore.  If the jdkCA
 503 #       constraint is not set, then all chains using the specified algorithm
 504 #       are restricted.  jdkCA may only be used once in a DisabledAlgorithm
 505 #       expression.
 506 #       Example:  To apply this constraint to SHA-1 certificates, include
 507 #       the following:  "SHA1 jdkCA"
 508 #
 509 #   DenyAfterConstraint:
 510 #     denyAfter YYYY-MM-DD
 511 #       This constraint prohibits a certificate with the specified algorithm
 512 #       from being used after the date regardless of the certificate's
 513 #       validity.  JAR files that are signed and timestamped before the
 514 #       constraint date with certificates containing the disabled algorithm
 515 #       will not be restricted.  The date is processed in the UTC timezone.
 516 #       This constraint can only be used once in a DisabledAlgorithm
 517 #       expression.
 518 #       Example:  To deny usage of RSA 2048 bit certificates after Feb 3 2020,
 519 #       use the following:  "RSA keySize == 2048 & denyAfter 2020-02-03"
 520 #
 521 #   UsageConstraint:
 522 #     usage [TLSServer] [TLSClient] [SignedJAR]
 523 #       This constraint prohibits the specified algorithm for
 524 #       a specified usage.  This should be used when disabling an algorithm
 525 #       for all usages is not practical. 'TLSServer' restricts the algorithm
 526 #       in TLS server certificate chains when server authentication is
 527 #       performed. 'TLSClient' restricts the algorithm in TLS client
 528 #       certificate chains when client authentication is performed.
 529 #       'SignedJAR' constrains use of certificates in signed jar files.
 530 #       The usage type follows the keyword and more than one usage type can
 531 #       be specified with a whitespace delimiter.
 532 #       Example:  "SHA1 usage TLSServer TLSClient"
 533 #
 534 # When an algorithm must satisfy more than one constraint, it must be
 535 # delimited by an ampersand '&'.  For example, to restrict certificates in a
 536 # chain that terminate at a distribution provided trust anchor and contain
 537 # RSA keys that are less than or equal to 1024 bits, add the following
 538 # constraint:  "RSA keySize <= 1024 & jdkCA".
 539 #
 540 # All DisabledAlgorithms expressions are processed in the order defined in the
 541 # property.  This requires lower keysize constraints to be specified
 542 # before larger keysize constraints of the same algorithm.  For example:
 543 # "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
 544 #
 545 # Note: The algorithm restrictions do not apply to trust anchors or
 546 # self-signed certificates.
 547 #
 548 # Note: This property is currently used by Oracle's PKIX implementation. It
 549 # is not guaranteed to be examined and used by other implementations.
 550 #
 551 # Example:
 552 #   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
 553 #
 554 #
 555 jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
 556     RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224
 557 
 558 #
 559 # Algorithm restrictions for signed JAR files
 560 #
 561 # In some environments, certain algorithms or key lengths may be undesirable
 562 # for signed JAR validation.  For example, "MD2" is generally no longer
 563 # considered to be a secure hash algorithm.  This section describes the
 564 # mechanism for disabling algorithms based on algorithm name and/or key length.
 565 # JARs signed with any of the disabled algorithms or key sizes will be treated
 566 # as unsigned.
 567 #
 568 # The syntax of the disabled algorithm string is described as follows:
 569 #   DisabledAlgorithms:
 570 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 571 #
 572 #   DisabledAlgorithm:
 573 #       AlgorithmName [Constraint] { '&' Constraint }
 574 #
 575 #   AlgorithmName:
 576 #       (see below)
 577 #
 578 #   Constraint:
 579 #       KeySizeConstraint | DenyAfterConstraint
 580 #
 581 #   KeySizeConstraint:
 582 #       keySize Operator KeyLength
 583 #
 584 #   DenyAfterConstraint:
 585 #       denyAfter YYYY-MM-DD
 586 #
 587 #   Operator:
 588 #       <= | < | == | != | >= | >
 589 #
 590 #   KeyLength:
 591 #       Integer value of the algorithm's key length in bits
 592 #
 593 # Note: This property is currently used by the JDK Reference
 594 # implementation. It is not guaranteed to be examined and used by other
 595 # implementations.
 596 #
 597 # See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
 598 #
 599 jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024
 600 
 601 #
 602 # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
 603 # (SSL/TLS) processing
 604 #
 605 # In some environments, certain algorithms or key lengths may be undesirable
 606 # when using SSL/TLS.  This section describes the mechanism for disabling
 607 # algorithms during SSL/TLS security parameters negotiation, including
 608 # protocol version negotiation, cipher suites selection, peer authentication
 609 # and key exchange mechanisms.
 610 #
 611 # Disabled algorithms will not be negotiated for SSL/TLS connections, even
 612 # if they are enabled explicitly in an application.
 613 #
 614 # For PKI-based peer authentication and key exchange mechanisms, this list
 615 # of disabled algorithms will also be checked during certification path
 616 # building and validation, including algorithms used in certificates, as
 617 # well as revocation information such as CRLs and signed OCSP Responses.
 618 # This is in addition to the jdk.certpath.disabledAlgorithms property above.
 619 #
 620 # See the specification of "jdk.certpath.disabledAlgorithms" for the
 621 # syntax of the disabled algorithm string.
 622 #
 623 # Note: The algorithm restrictions do not apply to trust anchors or
 624 # self-signed certificates.
 625 #
 626 # Note: This property is currently used by the JDK Reference implementation.
 627 # It is not guaranteed to be examined and used by other implementations.
 628 #
 629 # Example:
 630 #   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
 631 jdk.tls.disabledAlgorithms=SSLv3, RC4, DES, MD5withRSA, DH keySize < 1024, \
 632     EC keySize < 224, 3DES_EDE_CBC, anon, NULL
 633 
 634 # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
 635 # processing in JSSE implementation.
 636 #
 637 # In some environments, a certain algorithm may be undesirable but it
 638 # cannot be disabled because of its use in legacy applications.  Legacy
 639 # algorithms may still be supported, but applications should not use them
 640 # as the security strength of legacy algorithms are usually not strong enough
 641 # in practice.
 642 #
 643 # During SSL/TLS security parameters negotiation, legacy algorithms will
 644 # not be negotiated unless there are no other candidates.
 645 #
 646 # The syntax of the legacy algorithms string is described as this Java
 647 # BNF-style:
 648 #   LegacyAlgorithms:
 649 #       " LegacyAlgorithm { , LegacyAlgorithm } "
 650 #
 651 #   LegacyAlgorithm:
 652 #       AlgorithmName (standard JSSE algorithm name)
 653 #
 654 # See the specification of security property "jdk.certpath.disabledAlgorithms"
 655 # for the syntax and description of the "AlgorithmName" notation.
 656 #
 657 # Per SSL/TLS specifications, cipher suites have the form:
 658 #       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 659 # or
 660 #       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 661 #
 662 # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
 663 # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
 664 # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
 665 # algorithm for HMAC.
 666 #
 667 # The LegacyAlgorithm can be one of the following standard algorithm names:
 668 #     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
 669 #     2. JSSE key exchange algorithm name, e.g., RSA
 670 #     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
 671 #     4. JSSE message digest algorithm name, e.g., SHA
 672 #
 673 # See SSL/TLS specifications and "Java Cryptography Architecture Standard
 674 # Algorithm Name Documentation" for information about the algorithm names.
 675 #
 676 # Note: This property is currently used by the JDK Reference implementation.
 677 # It is not guaranteed to be examined and used by other implementations.
 678 # There is no guarantee the property will continue to exist or be of the
 679 # same syntax in future releases.
 680 #
 681 # Example:
 682 #   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
 683 #
 684 jdk.tls.legacyAlgorithms= \
 685         K_NULL, C_NULL, M_NULL, \
 686         DH_anon, ECDH_anon, \
 687         RC4_128, RC4_40, DES_CBC, DES40_CBC, \
 688         3DES_EDE_CBC
 689 
 690 # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
 691 # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
 692 #
 693 # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
 694 # negotiation mechanism is not used, the server offers the client group
 695 # parameters, base generator g and prime modulus p, for DHE key exchange.
 696 # It is recommended to use dynamic group parameters.  This property defines
 697 # a mechanism that allows you to specify custom group parameters.
 698 #
 699 # The syntax of this property string is described as this Java BNF-style:
 700 #   DefaultDHEParameters:
 701 #       DefinedDHEParameters { , DefinedDHEParameters }
 702 #
 703 #   DefinedDHEParameters:
 704 #       "{" DHEPrimeModulus , DHEBaseGenerator "}"
 705 #
 706 #   DHEPrimeModulus:
 707 #       HexadecimalDigits
 708 #
 709 #   DHEBaseGenerator:
 710 #       HexadecimalDigits
 711 #
 712 #   HexadecimalDigits:
 713 #       HexadecimalDigit { HexadecimalDigit }
 714 #
 715 #   HexadecimalDigit: one of
 716 #       0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
 717 #
 718 # Whitespace characters are ignored.
 719 #
 720 # The "DefinedDHEParameters" defines the custom group parameters, prime
 721 # modulus p and base generator g, for a particular size of prime modulus p.
 722 # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
 723 # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
 724 # parameter.  It is recommended to use safe primes for the custom group
 725 # parameters.
 726 #
 727 # If this property is not defined or the value is empty, the underlying JSSE
 728 # provider's default group parameter is used for each connection.
 729 #
 730 # If the property value does not follow the grammar, or a particular group
 731 # parameter is not valid, the connection will fall back and use the
 732 # underlying JSSE provider's default group parameter.
 733 #
 734 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 735 # is not guaranteed to be examined and used by other implementations.
 736 #
 737 # Example:
 738 #   jdk.tls.server.defaultDHEParameters=
 739 #       { \
 740 #       FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
 741 #       29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
 742 #       EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
 743 #       E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
 744 #       EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
 745 #       FFFFFFFF FFFFFFFF, 2}
 746 
 747 # Cryptographic Jurisdiction Policy defaults
 748 #
 749 # Import and export control rules on cryptographic software vary from
 750 # country to country.  By default, the JDK provides two different sets of
 751 # cryptographic policy files:
 752 #
 753 #     unlimited:  These policy files contain no restrictions on cryptographic
 754 #                 strengths or algorithms.
 755 #
 756 #     limited:    These policy files contain more restricted cryptographic
 757 #                 strengths, and are still available if your country or
 758 #                 usage requires the traditional restrictive policy.
 759 #
 760 # The JDK JCE framework uses the unlimited policy files by default.
 761 # However the user may explicitly choose a set either by defining the
 762 # "crypto.policy" Security property or by installing valid JCE policy
 763 # jar files into the traditional JDK installation location.  To better
 764 # support older JDK Update releases, the "crypto.policy" property is not
 765 # defined by default.  See below for more information.
 766 #
 767 # The following logic determines which policy files are used:
 768 #
 769 #         <java-home> refers to the directory where the JRE was
 770 #         installed and may be determined using the "java.home"
 771 #         System property.
 772 #
 773 # 1.  If the Security property "crypto.policy" has been defined,
 774 #     then the following mechanism is used:
 775 #
 776 #     The policy files are stored as jar files in subdirectories of
 777 # <java-home>/lib/security/policy.  Each directory contains a complete
 778 # set of policy files.
 779 #
 780 #     The "crypto.policy" Security property controls the directory
 781 #     selection, and thus the effective cryptographic policy.
 782 #
 783 # The default set of directories is:
 784 #
 785 #     limited | unlimited
 786 #
 787 # 2.  If the "crypto.policy" property is not set and the traditional
 788 #     US_export_policy.jar and local_policy.jar files
 789 #     (e.g. limited/unlimited) are found in the legacy
 790 #     <java-home>/lib/security directory, then the rules embedded within
 791 #     those jar files will be used. This helps preserve compatibility
 792 # for users upgrading from an older installation.
 793 #
 794 # 3.  If the jar files are not present in the legacy location
 795 #     and the "crypto.policy" Security property is not defined,
 796 #     then the JDK will use the unlimited settings (equivalent to
 797 #     crypto.policy=unlimited)
 798 #
 799 # Please see the JCA documentation for additional information on these
 800 # files and formats.
 801 #
 802 # YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
 803 # TO DETERMINE THE EXACT REQUIREMENTS.
 804 #
 805 # Please note that the JCE for Java SE, including the JCE framework,
 806 # cryptographic policy files, and standard JCE providers provided with
 807 # the Java SE, have been reviewed and approved for export as mass market
 808 # encryption item by the US Bureau of Industry and Security.
 809 #
 810 # Note: This property is currently used by the JDK Reference implementation.
 811 # It is not guaranteed to be examined and used by other implementations.
 812 #
 813 #crypto.policy=unlimited
 814 
 815 #
 816 # The policy for the XML Signature secure validation mode. The mode is
 817 # enabled by setting the property "org.jcp.xml.dsig.secureValidation" to
 818 # true with the javax.xml.crypto.XMLCryptoContext.setProperty() method,
 819 # or by running the code with a SecurityManager.
 820 #
 821 #   Policy:
 822 #       Constraint {"," Constraint }
 823 #   Constraint:
 824 #       AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
 825 #       ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
 826 #   AlgConstraint
 827 #       "disallowAlg" Uri
 828 #   MaxTransformsConstraint:
 829 #       "maxTransforms" Integer
 830 #   MaxReferencesConstraint:
 831 #       "maxReferences" Integer
 832 #   ReferenceUriSchemeConstraint:
 833 #       "disallowReferenceUriSchemes" String { String }
 834 #   KeySizeConstraint:
 835 #       "minKeySize" KeyAlg Integer
 836 #   OtherConstraint:
 837 #       "noDuplicateIds" | "noRetrievalMethodLoops"
 838 #
 839 # For AlgConstraint, Uri is the algorithm URI String that is not allowed.
 840 # See the XML Signature Recommendation for more information on algorithm
 841 # URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
 842 # name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
 843 # MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
 844 # specified more than once, only the last entry is enforced.
 845 #
 846 # Note: This property is currently used by the JDK Reference implementation. It
 847 # is not guaranteed to be examined and used by other implementations.
 848 #
 849 jdk.xml.dsig.secureValidationPolicy=\
 850     disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
 851     disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
 852     disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
 853     disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
 854     maxTransforms 5,\
 855     maxReferences 30,\
 856     disallowReferenceUriSchemes file http https,\
 857     minKeySize RSA 1024,\
 858     minKeySize DSA 1024,\
 859     minKeySize EC 224,\
 860     noDuplicateIds,\
 861     noRetrievalMethodLoops
 862 
 863 #
 864 # Serialization process-wide filter
 865 #
 866 # A filter, if configured, is used by java.io.ObjectInputStream during
 867 # deserialization to check the contents of the stream.
 868 # A filter is configured as a sequence of patterns, each pattern is either
 869 # matched against the name of a class in the stream or defines a limit.
 870 # Patterns are separated by ";" (semicolon).
 871 # Whitespace is significant and is considered part of the pattern.
 872 #
 873 # If the system property jdk.serialFilter is also specified, it supersedes
 874 # the security property value defined here.
 875 #
 876 # If a pattern includes a "=", it sets a limit.
 877 # If a limit appears more than once the last value is used.
 878 # Limits are checked before classes regardless of the order in the sequence of patterns.
 879 # If any of the limits are exceeded, the filter status is REJECTED.
 880 #
 881 #   maxdepth=value - the maximum depth of a graph
 882 #   maxrefs=value  - the maximum number of internal references
 883 #   maxbytes=value - the maximum number of bytes in the input stream
 884 #   maxarray=value - the maximum array length allowed
 885 #
 886 # Other patterns, from left to right, match the class or package name as
 887 # returned from Class.getName.
 888 # If the class is an array type, the class or package to be matched is the element type.
 889 # Arrays of any number of dimensions are treated the same as the element type.
 890 # For example, a pattern of "!example.Foo", rejects creation of any instance or
 891 # array of example.Foo.
 892 #
 893 # If the pattern starts with "!", the status is REJECTED if the remaining pattern
 894 #   is matched; otherwise the status is ALLOWED if the pattern matches.
 895 # If the pattern ends with ".**" it matches any class in the package and all subpackages.
 896 # If the pattern ends with ".*" it matches any class in the package.
 897 # If the pattern ends with "*", it matches any class with the pattern as a prefix.
 898 # If the pattern is equal to the class name, it matches.
 899 # Otherwise, the status is UNDECIDED.
 900 #
 901 #jdk.serialFilter=pattern;pattern
 902 
 903 #
 904 # RMI Registry Serial Filter
 905 #
 906 # The filter pattern uses the same format as jdk.serialFilter.
 907 # This filter can override the builtin filter if additional types need to be
 908 # allowed or rejected from the RMI Registry or to decrease limits but not
 909 # to increase limits.
 910 # If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
 911 #
 912 # Each non-array type is allowed or rejected if it matches one of the patterns,
 913 # evaluated from left to right, and is otherwise allowed. Arrays of any
 914 # component type, including subarrays and arrays of primitives, are allowed.
 915 #
 916 # Array construction of any component type, including subarrays and arrays of
 917 # primitives, are allowed unless the length is greater than the maxarray limit.
 918 # The filter is applied to each array element.
 919 #
 920 # The built-in filter allows subclasses of allowed classes and
 921 # can approximately be represented as the pattern:
 922 #
 923 #sun.rmi.registry.registryFilter=\
 924 #    maxarray=1000000;\
 925 #    maxdepth=20;\
 926 #    java.lang.String;\
 927 #    java.lang.Number;\
 928 #    java.lang.reflect.Proxy;\
 929 #    java.rmi.Remote;\
 930 #    sun.rmi.server.UnicastRef;\
 931 #    sun.rmi.server.RMIClientSocketFactory;\
 932 #    sun.rmi.server.RMIServerSocketFactory;\
 933 #    java.rmi.activation.ActivationID;\
 934 #    java.rmi.server.UID
 935 #
 936 # RMI Distributed Garbage Collector (DGC) Serial Filter
 937 #
 938 # The filter pattern uses the same format as jdk.serialFilter.
 939 # This filter can override the builtin filter if additional types need to be
 940 # allowed or rejected from the RMI DGC.
 941 #
 942 # The builtin DGC filter can approximately be represented as the filter pattern:
 943 #
 944 #sun.rmi.transport.dgcFilter=\
 945 #    java.rmi.server.ObjID;\
 946 #    java.rmi.server.UID;\
 947 #    java.rmi.dgc.VMID;\
 948 #    java.rmi.dgc.Lease;\
 949 #    maxdepth=5;maxarray=10000
 950 
 951 # CORBA ORBIorTypeCheckRegistryFilter
 952 # Type check enhancement for ORB::string_to_object processing
 953 #
 954 # An IOR type check filter, if configured, is used by an ORB during
 955 # an ORB::string_to_object invocation to check the veracity of the type encoded
 956 # in the ior string.
 957 #
 958 # The filter pattern consists of a semi-colon separated list of class names.
 959 # The configured list contains the binary class names of the IDL interface types
 960 # corresponding to the IDL stub class to be instantiated.
 961 # As such, a filter specifies a list of IDL stub classes that will be
 962 # allowed by an ORB when an ORB::string_to_object is invoked.
 963 # It is used to specify a white list configuration of acceptable
 964 # IDL stub types which may be contained in a stringified IOR
 965 # parameter passed as input to an ORB::string_to_object method.
 966 #
 967 # Note: This property is currently used by the JDK Reference implementation.
 968 # It is not guaranteed to be examined and used by other implementations.
 969 #
 970 #com.sun.CORBA.ORBIorTypeCheckRegistryFilter=binary_class_name;binary_class_name
 971 
 972 #
 973 # JCEKS Encrypted Key Serial Filter
 974 #
 975 # This filter, if configured, is used by the JCEKS KeyStore during the
 976 # deserialization of the encrypted Key object stored inside a key entry.
 977 # If not configured or the filter result is UNDECIDED (i.e. none of the patterns
 978 # matches), the filter configured by jdk.serialFilter will be consulted.
 979 #
 980 # If the system property jceks.key.serialFilter is also specified, it supersedes
 981 # the security property value defined here.
 982 #
 983 # The filter pattern uses the same format as jdk.serialFilter. The default
 984 # pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
 985 # and javax.crypto.spec.SecretKeySpec and rejects all the others.
 986 jceks.key.serialFilter = java.lang.Enum;java.security.KeyRep;\
 987   java.security.KeyRep$Type;javax.crypto.spec.SecretKeySpec;!*
 988 
 989 # The iteration count used for password-based encryption (PBE) in JCEKS
 990 # keystores. Values in the range 10000 to 5000000 are considered valid.
 991 # If the value is out of this range, or is not a number, or is unspecified;
 992 # a default of 200000 is used.
 993 #
 994 # If the system property jdk.jceks.iterationCount is also specified, it
 995 # supersedes the security property value defined here.
 996 #
 997 #jdk.jceks.iterationCount = 200000
 998 
 999 #
1000 # Policies for distrusting Certificate Authorities (CAs).
1001 #
1002 # This is a comma separated value of one or more case-sensitive strings, each
1003 # of which represents a policy for determining if a CA should be distrusted.
1004 # The supported values are:
1005 #
1006 #
1007 #   SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1008 #   root CA and issued after April 16, 2019 unless issued by one of the
1009 #   following subordinate CAs which have a later distrust date:
1010 #     1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1011 #        AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1012 #        Distrust after December 31, 2019.
1013 #     2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1014 #        A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1015 #        Distrust after December 31, 2019.
1016 # Leading and trailing whitespace surrounding each value are ignored.
1017 # Unknown values are ignored. If the property is commented out or set to the
1018 # empty String, no policies are enforced.
1019 #
1020 # Note: This property is currently used by the JDK Reference implementation.
1021 # It is not guaranteed to be supported by other SE implementations. Also, this
1022 # property does not override other security properties which can restrict
1023 # certificates such as jdk.tls.disabledAlgorithms or
1024 # jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1025 # if this property is not enabled.
1026 #
1027 jdk.security.caDistrustPolicies=SYMANTEC_TLS
1028 
1029 #
1030 # Policies for the proxy_impersonator Kerberos ccache configuration entry
1031 #
1032 # The proxy_impersonator ccache configuration entry indicates that the ccache
1033 # is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1034 # server. The ccache file should also contain the TGT of this server and
1035 # an evidence ticket from the default principal of the ccache to this server.
1036 #
1037 # This security property determines how Java uses this configuration entry.
1038 # There are 3 possible values:
1039 #
1040 #  no-impersonate     - Ignore this configuration entry, and always act as
1041 #                       the owner of the TGT (if it exists).
1042 #
1043 #  try-impersonate    - Try impersonation when this configuration entry exists.
1044 #                       If no matching TGT or evidence ticket is found,
1045 #                       fallback to no-impersonate.
1046 #
1047 #  always-impersonate - Always impersonate when this configuration entry exists.
1048 #                       If no matching TGT or evidence ticket is found,
1049 #                       no initial credential is read from the ccache.
1050 #
1051 # The default value is "always-impersonate".
1052 #
1053 # If a system property of the same name is also specified, it supersedes the
1054 # security property value defined here.
1055 #
1056 #jdk.security.krb5.default.initiate.credential=always-impersonate