1 #
   2 # This is the "master security properties file".
   3 #
   4 # An alternate java.security properties file may be specified
   5 # from the command line via the system property
   6 #
   7 #    -Djava.security.properties=<URL>
   8 #
   9 # This properties file appends to the master security properties file.
  10 # If both properties files specify values for the same key, the value
  11 # from the command-line properties file is selected, as it is the last
  12 # one loaded.
  13 #
  14 # Also, if you specify
  15 #
  16 #    -Djava.security.properties==<URL> (2 equals),
  17 #
  18 # then that properties file completely overrides the master security
  19 # properties file.
  20 #
  21 # To disable the ability to specify an additional properties file from
  22 # the command line, set the key security.overridePropertiesFile
  23 # to false in the master security properties file. It is set to true
  24 # by default.
  25 
  26 # In this file, various security properties are set for use by
  27 # java.security classes. This is where users can statically register
  28 # Cryptography Package Providers ("providers" for short). The term
  29 # "provider" refers to a package or set of packages that supply a
  30 # concrete implementation of a subset of the cryptography aspects of
  31 # the Java Security API. A provider may, for example, implement one or
  32 # more digital signature algorithms or message digest algorithms.
  33 #
  34 # Each provider must implement a subclass of the Provider class.
  35 # To register a provider in this master security properties file,
  36 # specify the Provider subclass name and priority in the format
  37 #
  38 #    security.provider.<n>=<className>
  39 #
  40 # This declares a provider, and specifies its preference
  41 # order n. The preference order is the order in which providers are
  42 # searched for requested algorithms (when no specific provider is
  43 # requested). The order is 1-based; 1 is the most preferred, followed
  44 # by 2, and so on.
  45 #
  46 # <className> must specify the subclass of the Provider class whose
  47 # constructor sets the values of various properties that are required
  48 # for the Java Security API to look up the algorithms or other
  49 # facilities implemented by the provider.
  50 #
  51 # There must be at least one provider specification in java.security.
  52 # There is a default provider that comes standard with the JDK. It
  53 # is called the "SUN" provider, and its Provider subclass
  54 # named Sun appears in the sun.security.provider package. Thus, the
  55 # "SUN" provider is registered via the following:
  56 #
  57 #    security.provider.1=sun.security.provider.Sun
  58 #
  59 # (The number 1 is used for the default provider.)
  60 #
  61 # Note: Providers can be dynamically registered instead by calls to
  62 # either the addProvider or insertProviderAt method in the Security
  63 # class.
  64 
  65 #
  66 # List of providers and their preference orders (see above):
  67 #
  68 security.provider.1=com.oracle.security.ucrypto.UcryptoProvider ${java.home}/lib/security/ucrypto-solaris.cfg
  69 security.provider.2=sun.security.pkcs11.SunPKCS11 ${java.home}/lib/security/sunpkcs11-solaris.cfg
  70 security.provider.3=sun.security.provider.Sun
  71 security.provider.4=sun.security.rsa.SunRsaSign
  72 security.provider.5=sun.security.ec.SunEC
  73 security.provider.6=com.sun.net.ssl.internal.ssl.Provider
  74 security.provider.7=com.sun.crypto.provider.SunJCE
  75 security.provider.8=sun.security.jgss.SunProvider
  76 security.provider.9=com.sun.security.sasl.Provider
  77 security.provider.10=org.jcp.xml.dsig.internal.dom.XMLDSigRI
  78 security.provider.11=sun.security.smartcardio.SunPCSC
  79 
  80 #
  81 # Sun Provider SecureRandom seed source.
  82 #
  83 # Select the primary source of seed data for the "SHA1PRNG" and
  84 # "NativePRNG" SecureRandom implementations in the "Sun" provider.
  85 # (Other SecureRandom implementations might also use this property.)
  86 #
  87 # On Unix-like systems (for example, Solaris/Linux/MacOS), the
  88 # "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
  89 # special device files such as file:/dev/random.
  90 #
  91 # On Windows systems, specifying the URLs "file:/dev/random" or
  92 # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
  93 # mechanism for SHA1PRNG.
  94 #
  95 # By default, an attempt is made to use the entropy gathering device
  96 # specified by the "securerandom.source" Security property.  If an
  97 # exception occurs while accessing the specified URL:
  98 #
  99 #     SHA1PRNG:
 100 #         the traditional system/thread activity algorithm will be used.
 101 #
 102 #     NativePRNG:
 103 #         a default value of /dev/random will be used.  If neither
 104 #         are available, the implementation will be disabled.
 105 #         "file" is the only currently supported protocol type.
 106 #
 107 # The entropy gathering device can also be specified with the System
 108 # property "java.security.egd". For example:
 109 #
 110 #   % java -Djava.security.egd=file:/dev/random MainClass
 111 #
 112 # Specifying this System property will override the
 113 # "securerandom.source" Security property.
 114 #
 115 # In addition, if "file:/dev/random" or "file:/dev/urandom" is
 116 # specified, the "NativePRNG" implementation will be more preferred than
 117 # SHA1PRNG in the Sun provider.
 118 #
 119 securerandom.source=file:/dev/random
 120 
 121 #
 122 # A list of known strong SecureRandom implementations.
 123 #
 124 # To help guide applications in selecting a suitable strong
 125 # java.security.SecureRandom implementation, Java distributions should
 126 # indicate a list of known strong implementations using the property.
 127 #
 128 # This is a comma-separated list of algorithm and/or algorithm:provider
 129 # entries.
 130 #
 131 securerandom.strongAlgorithms=NativePRNGBlocking:SUN
 132 
 133 #
 134 # Class to instantiate as the javax.security.auth.login.Configuration
 135 # provider.
 136 #
 137 login.configuration.provider=sun.security.provider.ConfigFile
 138 
 139 #
 140 # Default login configuration file
 141 #
 142 #login.config.url.1=file:${user.home}/.java.login.config
 143 
 144 #
 145 # Class to instantiate as the system Policy. This is the name of the class
 146 # that will be used as the Policy object.
 147 #
 148 policy.provider=sun.security.provider.PolicyFile
 149 
 150 # The default is to have a single system-wide policy file,
 151 # and a policy file in the user's home directory.
 152 policy.url.1=file:${java.home}/lib/security/java.policy
 153 policy.url.2=file:${user.home}/.java.policy
 154 
 155 # whether or not we expand properties in the policy file
 156 # if this is set to false, properties (${...}) will not be expanded in policy
 157 # files.
 158 policy.expandProperties=true
 159 
 160 # whether or not we allow an extra policy to be passed on the command line
 161 # with -Djava.security.policy=somefile. Comment out this line to disable
 162 # this feature.
 163 policy.allowSystemProperty=true
 164 
 165 # whether or not we look into the IdentityScope for trusted Identities
 166 # when encountering a 1.1 signed JAR file. If the identity is found
 167 # and is trusted, we grant it AllPermission.
 168 policy.ignoreIdentityScope=false
 169 
 170 #
 171 # Default keystore type.
 172 #
 173 keystore.type=jks
 174 
 175 #
 176 # Controls compatibility mode for the JKS keystore type.
 177 #
 178 # When set to 'true', the JKS keystore type supports loading
 179 # keystore files in either JKS or PKCS12 format. When set to 'false'
 180 # it supports loading only JKS keystore files.
 181 #
 182 keystore.type.compat=true
 183 
 184 #
 185 # List of comma-separated packages that start with or equal this string
 186 # will cause a security exception to be thrown when
 187 # passed to checkPackageAccess unless the
 188 # corresponding RuntimePermission ("accessClassInPackage."+package) has
 189 # been granted.
 190 package.access=sun.,\
 191                com.sun.xml.internal.,\
 192                com.sun.imageio.,\
 193                com.sun.istack.internal.,\
 194                com.sun.jmx.,\
 195                com.sun.media.sound.,\
 196                com.sun.naming.internal.,\
 197                com.sun.proxy.,\
 198                com.sun.corba.se.,\
 199                com.sun.org.apache.bcel.internal.,\
 200                com.sun.org.apache.regexp.internal.,\
 201                com.sun.org.apache.xerces.internal.,\
 202                com.sun.org.apache.xpath.internal.,\
 203                com.sun.org.apache.xalan.internal.extensions.,\
 204                com.sun.org.apache.xalan.internal.lib.,\
 205                com.sun.org.apache.xalan.internal.res.,\
 206                com.sun.org.apache.xalan.internal.templates.,\
 207                com.sun.org.apache.xalan.internal.utils.,\
 208                com.sun.org.apache.xalan.internal.xslt.,\
 209                com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 210                com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 211                com.sun.org.apache.xalan.internal.xsltc.trax.,\
 212                com.sun.org.apache.xalan.internal.xsltc.util.,\
 213                com.sun.org.apache.xml.internal.res.,\
 214                com.sun.org.apache.xml.internal.security.,\
 215                com.sun.org.apache.xml.internal.serializer.utils.,\
 216                com.sun.org.apache.xml.internal.utils.,\
 217                com.sun.org.glassfish.,\
 218                com.oracle.xmlns.internal.,\
 219                com.oracle.webservices.internal.,\
 220                oracle.jrockit.jfr.,\
 221                org.jcp.xml.dsig.internal.,\
 222                jdk.internal.,\
 223                jdk.nashorn.internal.,\
 224                jdk.nashorn.tools.,\
 225                com.sun.activation.registries.
 226 
 227 #
 228 # List of comma-separated packages that start with or equal this string
 229 # will cause a security exception to be thrown when
 230 # passed to checkPackageDefinition unless the
 231 # corresponding RuntimePermission ("defineClassInPackage."+package) has
 232 # been granted.
 233 #
 234 # by default, none of the class loaders supplied with the JDK call
 235 # checkPackageDefinition.
 236 #
 237 package.definition=sun.,\
 238                    com.sun.xml.internal.,\
 239                    com.sun.imageio.,\
 240                    com.sun.istack.internal.,\
 241                    com.sun.jmx.,\
 242                    com.sun.media.sound.,\
 243                    com.sun.naming.internal.,\
 244                    com.sun.proxy.,\
 245                    com.sun.corba.se.,\
 246                    com.sun.org.apache.bcel.internal.,\
 247                    com.sun.org.apache.regexp.internal.,\
 248                    com.sun.org.apache.xerces.internal.,\
 249                    com.sun.org.apache.xpath.internal.,\
 250                    com.sun.org.apache.xalan.internal.extensions.,\
 251                    com.sun.org.apache.xalan.internal.lib.,\
 252                    com.sun.org.apache.xalan.internal.res.,\
 253                    com.sun.org.apache.xalan.internal.templates.,\
 254                    com.sun.org.apache.xalan.internal.utils.,\
 255                    com.sun.org.apache.xalan.internal.xslt.,\
 256                    com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
 257                    com.sun.org.apache.xalan.internal.xsltc.compiler.,\
 258                    com.sun.org.apache.xalan.internal.xsltc.trax.,\
 259                    com.sun.org.apache.xalan.internal.xsltc.util.,\
 260                    com.sun.org.apache.xml.internal.res.,\
 261                    com.sun.org.apache.xml.internal.security.,\
 262                    com.sun.org.apache.xml.internal.serializer.utils.,\
 263                    com.sun.org.apache.xml.internal.utils.,\
 264                    com.sun.org.glassfish.,\
 265                    com.oracle.xmlns.internal.,\
 266                    com.oracle.webservices.internal.,\
 267                    oracle.jrockit.jfr.,\
 268                    org.jcp.xml.dsig.internal.,\
 269                    jdk.internal.,\
 270                    jdk.nashorn.internal.,\
 271                    jdk.nashorn.tools.,\
 272                    com.sun.activation.registries.
 273 
 274 #
 275 # Determines whether this properties file can be appended to
 276 # or overridden on the command line via -Djava.security.properties
 277 #
 278 security.overridePropertiesFile=true
 279 
 280 #
 281 # Determines the default key and trust manager factory algorithms for
 282 # the javax.net.ssl package.
 283 #
 284 ssl.KeyManagerFactory.algorithm=SunX509
 285 ssl.TrustManagerFactory.algorithm=PKIX
 286 
 287 #
 288 # The Java-level namelookup cache policy for successful lookups:
 289 #
 290 # any negative value: caching forever
 291 # any positive value: the number of seconds to cache an address for
 292 # zero: do not cache
 293 #
 294 # default value is forever (FOREVER). For security reasons, this
 295 # caching is made forever when a security manager is set. When a security
 296 # manager is not set, the default behavior in this implementation
 297 # is to cache for 30 seconds.
 298 #
 299 # NOTE: setting this to anything other than the default value can have
 300 #       serious security implications. Do not set it unless
 301 #       you are sure you are not exposed to DNS spoofing attack.
 302 #
 303 #networkaddress.cache.ttl=-1
 304 
 305 # The Java-level namelookup cache policy for failed lookups:
 306 #
 307 # any negative value: cache forever
 308 # any positive value: the number of seconds to cache negative lookup results
 309 # zero: do not cache
 310 #
 311 # In some Microsoft Windows networking environments that employ
 312 # the WINS name service in addition to DNS, name service lookups
 313 # that fail may take a noticeably long time to return (approx. 5 seconds).
 314 # For this reason the default caching policy is to maintain these
 315 # results for 10 seconds.
 316 #
 317 #
 318 networkaddress.cache.negative.ttl=10
 319 
 320 #
 321 # Properties to configure OCSP for certificate revocation checking
 322 #
 323 
 324 # Enable OCSP
 325 #
 326 # By default, OCSP is not used for certificate revocation checking.
 327 # This property enables the use of OCSP when set to the value "true".
 328 #
 329 # NOTE: SocketPermission is required to connect to an OCSP responder.
 330 #
 331 # Example,
 332 #   ocsp.enable=true
 333 
 334 #
 335 # Location of the OCSP responder
 336 #
 337 # By default, the location of the OCSP responder is determined implicitly
 338 # from the certificate being validated. This property explicitly specifies
 339 # the location of the OCSP responder. The property is used when the
 340 # Authority Information Access extension (defined in RFC 3280) is absent
 341 # from the certificate or when it requires overriding.
 342 #
 343 # Example,
 344 #   ocsp.responderURL=http://ocsp.example.net:80
 345 
 346 #
 347 # Subject name of the OCSP responder's certificate
 348 #
 349 # By default, the certificate of the OCSP responder is that of the issuer
 350 # of the certificate being validated. This property identifies the certificate
 351 # of the OCSP responder when the default does not apply. Its value is a string
 352 # distinguished name (defined in RFC 2253) which identifies a certificate in
 353 # the set of certificates supplied during cert path validation. In cases where
 354 # the subject name alone is not sufficient to uniquely identify the certificate
 355 # then both the "ocsp.responderCertIssuerName" and
 356 # "ocsp.responderCertSerialNumber" properties must be used instead. When this
 357 # property is set then those two properties are ignored.
 358 #
 359 # Example,
 360 #   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
 361 
 362 #
 363 # Issuer name of the OCSP responder's certificate
 364 #
 365 # By default, the certificate of the OCSP responder is that of the issuer
 366 # of the certificate being validated. This property identifies the certificate
 367 # of the OCSP responder when the default does not apply. Its value is a string
 368 # distinguished name (defined in RFC 2253) which identifies a certificate in
 369 # the set of certificates supplied during cert path validation. When this
 370 # property is set then the "ocsp.responderCertSerialNumber" property must also
 371 # be set. When the "ocsp.responderCertSubjectName" property is set then this
 372 # property is ignored.
 373 #
 374 # Example,
 375 #   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
 376 
 377 #
 378 # Serial number of the OCSP responder's certificate
 379 #
 380 # By default, the certificate of the OCSP responder is that of the issuer
 381 # of the certificate being validated. This property identifies the certificate
 382 # of the OCSP responder when the default does not apply. Its value is a string
 383 # of hexadecimal digits (colon or space separators may be present) which
 384 # identifies a certificate in the set of certificates supplied during cert path
 385 # validation. When this property is set then the "ocsp.responderCertIssuerName"
 386 # property must also be set. When the "ocsp.responderCertSubjectName" property
 387 # is set then this property is ignored.
 388 #
 389 # Example,
 390 #   ocsp.responderCertSerialNumber=2A:FF:00
 391 
 392 #
 393 # Policy for failed Kerberos KDC lookups:
 394 #
 395 # When a KDC is unavailable (network error, service failure, etc), it is
 396 # put inside a blacklist and accessed less often for future requests. The
 397 # value (case-insensitive) for this policy can be:
 398 #
 399 # tryLast
 400 #    KDCs in the blacklist are always tried after those not on the list.
 401 #
 402 # tryLess[:max_retries,timeout]
 403 #    KDCs in the blacklist are still tried by their order in the configuration,
 404 #    but with smaller max_retries and timeout values. max_retries and timeout
 405 #    are optional numerical parameters (default 1 and 5000, which means once
 406 #    and 5 seconds). Please notes that if any of the values defined here is
 407 #    more than what is defined in krb5.conf, it will be ignored.
 408 #
 409 # Whenever a KDC is detected as available, it is removed from the blacklist.
 410 # The blacklist is reset when krb5.conf is reloaded. You can add
 411 # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
 412 # reloaded whenever a JAAS authentication is attempted.
 413 #
 414 # Example,
 415 #   krb5.kdc.bad.policy = tryLast
 416 #   krb5.kdc.bad.policy = tryLess:2,2000
 417 krb5.kdc.bad.policy = tryLast
 418 
 419 # Algorithm restrictions for certification path (CertPath) processing
 420 #
 421 # In some environments, certain algorithms or key lengths may be undesirable
 422 # for certification path building and validation.  For example, "MD2" is
 423 # generally no longer considered to be a secure hash algorithm.  This section
 424 # describes the mechanism for disabling algorithms based on algorithm name
 425 # and/or key length.  This includes algorithms used in certificates, as well
 426 # as revocation information such as CRLs and signed OCSP Responses.
 427 #
 428 # The syntax of the disabled algorithm string is described as this Java
 429 # BNF-style:
 430 #   DisabledAlgorithms:
 431 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 432 #
 433 #   DisabledAlgorithm:
 434 #       AlgorithmName [Constraint]
 435 #
 436 #   AlgorithmName:
 437 #       (see below)
 438 #
 439 #   Constraint:
 440 #       KeySizeConstraint
 441 #
 442 #   KeySizeConstraint:
 443 #       keySize Operator DecimalInteger
 444 #
 445 #   Operator:
 446 #       <= | < | == | != | >= | >
 447 #
 448 #   DecimalInteger:
 449 #       DecimalDigits
 450 #
 451 #   DecimalDigits:
 452 #       DecimalDigit {DecimalDigit}
 453 #
 454 #   DecimalDigit: one of
 455 #       1 2 3 4 5 6 7 8 9 0
 456 #
 457 # The "AlgorithmName" is the standard algorithm name of the disabled
 458 # algorithm. See "Java Cryptography Architecture Standard Algorithm Name
 459 # Documentation" for information about Standard Algorithm Names.  Matching
 460 # is performed using a case-insensitive sub-element matching rule.  (For
 461 # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
 462 # "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
 463 # sub-element of the certificate algorithm name, the algorithm will be
 464 # rejected during certification path building and validation.  For example,
 465 # the assertion algorithm name "DSA" will disable all certificate algorithms
 466 # that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
 467 # will not disable algorithms related to "ECDSA".
 468 #
 469 # A "Constraint" provides further guidance for the algorithm being specified.
 470 # The "KeySizeConstraint" requires a key of a valid size range if the
 471 # "AlgorithmName" is of a key algorithm.  The "DecimalInteger" indicates the
 472 # key size specified in number of bits.  For example, "RSA keySize <= 1024"
 473 # indicates that any RSA key with key size less than or equal to 1024 bits
 474 # should be disabled, and "RSA keySize < 1024, RSA keySize > 2048" indicates
 475 # that any RSA key with key size less than 1024 or greater than 2048 should
 476 # be disabled. Note that the "KeySizeConstraint" only makes sense to key
 477 # algorithms.
 478 #
 479 # Note: This property is currently used by Oracle's PKIX implementation. It
 480 # is not guaranteed to be examined and used by other implementations.
 481 #
 482 # Example:
 483 #   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
 484 #
 485 #
 486 jdk.certpath.disabledAlgorithms=MD2, MD5, RSA keySize < 1024
 487 
 488 # Algorithm restrictions for signed JAR files
 489 #
 490 # In some environments, certain algorithms or key lengths may be undesirable
 491 # for signed JAR validation.  For example, "MD2" is generally no longer
 492 # considered to be a secure hash algorithm.  This section describes the
 493 # mechanism for disabling algorithms based on algorithm name and/or key length.
 494 # JARs signed with any of the disabled algorithms or key sizes will be treated
 495 # as unsigned.
 496 #
 497 # The syntax of the disabled algorithm string is described as follows:
 498 #   DisabledAlgorithms:
 499 #       " DisabledAlgorithm { , DisabledAlgorithm } "
 500 #
 501 #   DisabledAlgorithm:
 502 #       AlgorithmName [Constraint]
 503 #
 504 #   AlgorithmName:
 505 #       (see below)
 506 #
 507 #   Constraint:
 508 #       KeySizeConstraint
 509 #
 510 #   KeySizeConstraint:
 511 #       keySize Operator KeyLength
 512 #
 513 #   Operator:
 514 #       <= | < | == | != | >= | >
 515 #
 516 #   KeyLength:
 517 #       Integer value of the algorithm's key length in bits
 518 #
 519 # Note: This property is currently used by the JDK Reference
 520 # implementation. It is not guaranteed to be examined and used by other
 521 # implementations.
 522 #
 523 jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024
 524 
 525 # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
 526 # (SSL/TLS) processing
 527 #
 528 # In some environments, certain algorithms or key lengths may be undesirable
 529 # when using SSL/TLS.  This section describes the mechanism for disabling
 530 # algorithms during SSL/TLS security parameters negotiation, including
 531 # protocol version negotiation, cipher suites selection, peer authentication
 532 # and key exchange mechanisms.
 533 #
 534 # Disabled algorithms will not be negotiated for SSL/TLS connections, even
 535 # if they are enabled explicitly in an application.
 536 #
 537 # For PKI-based peer authentication and key exchange mechanisms, this list
 538 # of disabled algorithms will also be checked during certification path
 539 # building and validation, including algorithms used in certificates, as
 540 # well as revocation information such as CRLs and signed OCSP Responses.
 541 # This is in addition to the jdk.certpath.disabledAlgorithms property above.
 542 #
 543 # See the specification of "jdk.certpath.disabledAlgorithms" for the
 544 # syntax of the disabled algorithm string.
 545 #
 546 # Note: This property is currently used by Oracle's JSSE implementation.
 547 # It is not guaranteed to be examined and used by other implementations.
 548 #
 549 # Example:
 550 #   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
 551 jdk.tls.disabledAlgorithms=SSLv3, RC4, MD5withRSA, DH keySize < 768
 552 
 553 # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
 554 # processing in JSSE implementation.
 555 #
 556 # In some environments, a certain algorithm may be undesirable but it
 557 # cannot be disabled because of its use in legacy applications.  Legacy
 558 # algorithms may still be supported, but applications should not use them
 559 # as the security strength of legacy algorithms are usually not strong enough
 560 # in practice.
 561 #
 562 # During SSL/TLS security parameters negotiation, legacy algorithms will
 563 # not be negotiated unless there are no other candidates.
 564 #
 565 # The syntax of the disabled algorithm string is described as this Java
 566 # BNF-style:
 567 #   LegacyAlgorithms:
 568 #       " LegacyAlgorithm { , LegacyAlgorithm } "
 569 #
 570 #   LegacyAlgorithm:
 571 #       AlgorithmName (standard JSSE algorithm name)
 572 #
 573 # See the specification of security property "jdk.certpath.disabledAlgorithms"
 574 # for the syntax and description of the "AlgorithmName" notation.
 575 #
 576 # Per SSL/TLS specifications, cipher suites have the form:
 577 #       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 578 # or
 579 #       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
 580 #
 581 # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
 582 # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
 583 # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
 584 # algorithm for HMAC.
 585 #
 586 # The LegacyAlgorithm can be one of the following standard algorithm names:
 587 #     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
 588 #     2. JSSE key exchange algorithm name, e.g., RSA
 589 #     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
 590 #     4. JSSE message digest algorithm name, e.g., SHA
 591 #
 592 # See SSL/TLS specifications and "Java Cryptography Architecture Standard
 593 # Algorithm Name Documentation" for information about the algorithm names.
 594 #
 595 # Note: This property is currently used by Oracle's JSSE implementation.
 596 # It is not guaranteed to be examined and used by other implementations.
 597 # There is no guarantee the property will continue to exist or be of the
 598 # same syntax in future releases.
 599 #
 600 # Example:
 601 #   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
 602 #
 603 jdk.tls.legacyAlgorithms= \
 604         K_NULL, C_NULL, M_NULL, \
 605         DHE_DSS_EXPORT, DHE_RSA_EXPORT, DH_anon_EXPORT, DH_DSS_EXPORT, \
 606         DH_RSA_EXPORT, RSA_EXPORT, \
 607         DH_anon, ECDH_anon, \
 608         RC4_128, RC4_40, DES_CBC, DES40_CBC
 609 
 610 # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
 611 # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
 612 #
 613 # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
 614 # negotiation mechanism is not used, the server offers the client group
 615 # parameters, base generator g and prime modulus p, for DHE key exchange.
 616 # It is recommended to use dynamic group parameters.  This property defines
 617 # a mechanism that allows you to specify custom group parameters.
 618 #
 619 # The syntax of this property string is described as this Java BNF-style:
 620 #   DefaultDHEParameters:
 621 #       DefinedDHEParameters { , DefinedDHEParameters }
 622 #
 623 #   DefinedDHEParameters:
 624 #       "{" DHEPrimeModulus , DHEBaseGenerator "}"
 625 #
 626 #   DHEPrimeModulus:
 627 #       HexadecimalDigits
 628 #
 629 #   DHEBaseGenerator:
 630 #       HexadecimalDigits
 631 #
 632 #   HexadecimalDigits:
 633 #       HexadecimalDigit { HexadecimalDigit }
 634 #
 635 #   HexadecimalDigit: one of
 636 #       0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
 637 #
 638 # Whitespace characters are ignored.
 639 #
 640 # The "DefinedDHEParameters" defines the custom group parameters, prime
 641 # modulus p and base generator g, for a particular size of prime modulus p.
 642 # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
 643 # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
 644 # parameter.  It is recommended to use safe primes for the custom group
 645 # parameters.
 646 #
 647 # If this property is not defined or the value is empty, the underlying JSSE
 648 # provider's default group parameter is used for each connection.
 649 #
 650 # If the property value does not follow the grammar, or a particular group
 651 # parameter is not valid, the connection will fall back and use the
 652 # underlying JSSE provider's default group parameter.
 653 #
 654 # Note: This property is currently used by OpenJDK's JSSE implementation. It
 655 # is not guaranteed to be examined and used by other implementations.
 656 #
 657 # Example:
 658 #   jdk.tls.server.defaultDHEParameters=
 659 #       { \
 660 #       FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
 661 #       29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
 662 #       EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
 663 #       E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
 664 #       EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
 665 #       FFFFFFFF FFFFFFFF, 2}