1#
2# This is the "master security properties file".
3#
4# An alternate java.security properties file may be specified
5# from the command line via the system property
6#
7#    -Djava.security.properties=<URL>
8#
9# This properties file appends to the master security properties file.
10# If both properties files specify values for the same key, the value
11# from the command-line properties file is selected, as it is the last
12# one loaded.
13#
14# Also, if you specify
15#
16#    -Djava.security.properties==<URL> (2 equals),
17#
18# then that properties file completely overrides the master security
19# properties file.
20#
21# To disable the ability to specify an additional properties file from
22# the command line, set the key security.overridePropertiesFile
23# to false in the master security properties file. It is set to true
24# by default.
25
26# In this file, various security properties are set for use by
27# java.security classes. This is where users can statically register
28# Cryptography Package Providers ("providers" for short). The term
29# "provider" refers to a package or set of packages that supply a
30# concrete implementation of a subset of the cryptography aspects of
31# the Java Security API. A provider may, for example, implement one or
32# more digital signature algorithms or message digest algorithms.
33#
34# Each provider must implement a subclass of the Provider class.
35# To register a provider in this master security properties file,
36# specify the Provider subclass name and priority in the format
37#
38#    security.provider.<n>=<className>
39#
40# This declares a provider, and specifies its preference
41# order n. The preference order is the order in which providers are
42# searched for requested algorithms (when no specific provider is
43# requested). The order is 1-based; 1 is the most preferred, followed
44# by 2, and so on.
45#
46# <className> must specify the subclass of the Provider class whose
47# constructor sets the values of various properties that are required
48# for the Java Security API to look up the algorithms or other
49# facilities implemented by the provider.
50#
51# There must be at least one provider specification in java.security.
52# There is a default provider that comes standard with the JDK. It
53# is called the "SUN" provider, and its Provider subclass
54# named Sun appears in the sun.security.provider package. Thus, the
55# "SUN" provider is registered via the following:
56#
57#    security.provider.1=sun.security.provider.Sun
58#
59# (The number 1 is used for the default provider.)
60#
61# Note: Providers can be dynamically registered instead by calls to
62# either the addProvider or insertProviderAt method in the Security
63# class.
64
65#
66# List of providers and their preference orders (see above):
67#
68security.provider.1=com.oracle.security.ucrypto.UcryptoProvider ${java.home}/lib/security/ucrypto-solaris.cfg
69security.provider.2=sun.security.pkcs11.SunPKCS11 ${java.home}/lib/security/sunpkcs11-solaris.cfg
70security.provider.3=sun.security.provider.Sun
71security.provider.4=sun.security.rsa.SunRsaSign
72security.provider.5=sun.security.ec.SunEC
73security.provider.6=com.sun.net.ssl.internal.ssl.Provider
74security.provider.7=com.sun.crypto.provider.SunJCE
75security.provider.8=sun.security.jgss.SunProvider
76security.provider.9=com.sun.security.sasl.Provider
77security.provider.10=org.jcp.xml.dsig.internal.dom.XMLDSigRI
78security.provider.11=sun.security.smartcardio.SunPCSC
79
80#
81# Sun Provider SecureRandom seed source.
82#
83# Select the primary source of seed data for the "SHA1PRNG" and
84# "NativePRNG" SecureRandom implementations in the "Sun" provider.
85# (Other SecureRandom implementations might also use this property.)
86#
87# On Unix-like systems (for example, Solaris/Linux/MacOS), the
88# "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
89# special device files such as file:/dev/random.
90#
91# On Windows systems, specifying the URLs "file:/dev/random" or
92# "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
93# mechanism for SHA1PRNG.
94#
95# By default, an attempt is made to use the entropy gathering device
96# specified by the "securerandom.source" Security property.  If an
97# exception occurs while accessing the specified URL:
98#
99#     SHA1PRNG:
100#         the traditional system/thread activity algorithm will be used.
101#
102#     NativePRNG:
103#         a default value of /dev/random will be used.  If neither
104#         are available, the implementation will be disabled.
105#         "file" is the only currently supported protocol type.
106#
107# The entropy gathering device can also be specified with the System
108# property "java.security.egd". For example:
109#
110#   % java -Djava.security.egd=file:/dev/random MainClass
111#
112# Specifying this System property will override the
113# "securerandom.source" Security property.
114#
115# In addition, if "file:/dev/random" or "file:/dev/urandom" is
116# specified, the "NativePRNG" implementation will be more preferred than
117# SHA1PRNG in the Sun provider.
118#
119securerandom.source=file:/dev/random
120
121#
122# A list of known strong SecureRandom implementations.
123#
124# To help guide applications in selecting a suitable strong
125# java.security.SecureRandom implementation, Java distributions should
126# indicate a list of known strong implementations using the property.
127#
128# This is a comma-separated list of algorithm and/or algorithm:provider
129# entries.
130#
131securerandom.strongAlgorithms=NativePRNGBlocking:SUN
132
133#
134# Class to instantiate as the javax.security.auth.login.Configuration
135# provider.
136#
137login.configuration.provider=sun.security.provider.ConfigFile
138
139#
140# Default login configuration file
141#
142#login.config.url.1=file:${user.home}/.java.login.config
143
144#
145# Class to instantiate as the system Policy. This is the name of the class
146# that will be used as the Policy object.
147#
148policy.provider=sun.security.provider.PolicyFile
149
150# The default is to have a single system-wide policy file,
151# and a policy file in the user's home directory.
152policy.url.1=file:${java.home}/lib/security/java.policy
153policy.url.2=file:${user.home}/.java.policy
154
155# whether or not we expand properties in the policy file
156# if this is set to false, properties (${...}) will not be expanded in policy
157# files.
158policy.expandProperties=true
159
160# whether or not we allow an extra policy to be passed on the command line
161# with -Djava.security.policy=somefile. Comment out this line to disable
162# this feature.
163policy.allowSystemProperty=true
164
165# whether or not we look into the IdentityScope for trusted Identities
166# when encountering a 1.1 signed JAR file. If the identity is found
167# and is trusted, we grant it AllPermission.
168policy.ignoreIdentityScope=false
169
170#
171# Default keystore type.
172#
173keystore.type=jks
174
175#
176# Controls compatibility mode for the JKS keystore type.
177#
178# When set to 'true', the JKS keystore type supports loading
179# keystore files in either JKS or PKCS12 format. When set to 'false'
180# it supports loading only JKS keystore files.
181#
182keystore.type.compat=true
183
184#
185# List of comma-separated packages that start with or equal this string
186# will cause a security exception to be thrown when
187# passed to checkPackageAccess unless the
188# corresponding RuntimePermission ("accessClassInPackage."+package) has
189# been granted.
190package.access=sun.,\
191               com.sun.xml.internal.,\
192               com.sun.imageio.,\
193               com.sun.istack.internal.,\
194               com.sun.jmx.,\
195               com.sun.media.sound.,\
196               com.sun.naming.internal.,\
197               com.sun.proxy.,\
198               com.sun.corba.se.,\
199               com.sun.org.apache.bcel.internal.,\
200               com.sun.org.apache.regexp.internal.,\
201               com.sun.org.apache.xerces.internal.,\
202               com.sun.org.apache.xpath.internal.,\
203               com.sun.org.apache.xalan.internal.extensions.,\
204               com.sun.org.apache.xalan.internal.lib.,\
205               com.sun.org.apache.xalan.internal.res.,\
206               com.sun.org.apache.xalan.internal.templates.,\
207               com.sun.org.apache.xalan.internal.utils.,\
208               com.sun.org.apache.xalan.internal.xslt.,\
209               com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
210               com.sun.org.apache.xalan.internal.xsltc.compiler.,\
211               com.sun.org.apache.xalan.internal.xsltc.trax.,\
212               com.sun.org.apache.xalan.internal.xsltc.util.,\
213               com.sun.org.apache.xml.internal.res.,\
214               com.sun.org.apache.xml.internal.resolver.helpers.,\
215               com.sun.org.apache.xml.internal.resolver.readers.,\
216               com.sun.org.apache.xml.internal.security.,\
217               com.sun.org.apache.xml.internal.serializer.utils.,\
218               com.sun.org.apache.xml.internal.utils.,\
219               com.sun.org.glassfish.,\
220               com.oracle.xmlns.internal.,\
221               com.oracle.webservices.internal.,\
222               oracle.jrockit.jfr.,\
223               org.jcp.xml.dsig.internal.,\
224               jdk.internal.,\
225               jdk.nashorn.internal.,\
226               jdk.nashorn.tools.,\
227               jdk.xml.internal.,\
228               com.sun.activation.registries.,\
229               jdk.jfr.events.,\
230               jdk.jfr.internal.,\
231               jdk.management.jfr.internal.
232
233#
234# List of comma-separated packages that start with or equal this string
235# will cause a security exception to be thrown when
236# passed to checkPackageDefinition unless the
237# corresponding RuntimePermission ("defineClassInPackage."+package) has
238# been granted.
239#
240# by default, none of the class loaders supplied with the JDK call
241# checkPackageDefinition.
242#
243package.definition=sun.,\
244                   com.sun.xml.internal.,\
245                   com.sun.imageio.,\
246                   com.sun.istack.internal.,\
247                   com.sun.jmx.,\
248                   com.sun.media.sound.,\
249                   com.sun.naming.internal.,\
250                   com.sun.proxy.,\
251                   com.sun.corba.se.,\
252                   com.sun.org.apache.bcel.internal.,\
253                   com.sun.org.apache.regexp.internal.,\
254                   com.sun.org.apache.xerces.internal.,\
255                   com.sun.org.apache.xpath.internal.,\
256                   com.sun.org.apache.xalan.internal.extensions.,\
257                   com.sun.org.apache.xalan.internal.lib.,\
258                   com.sun.org.apache.xalan.internal.res.,\
259                   com.sun.org.apache.xalan.internal.templates.,\
260                   com.sun.org.apache.xalan.internal.utils.,\
261                   com.sun.org.apache.xalan.internal.xslt.,\
262                   com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
263                   com.sun.org.apache.xalan.internal.xsltc.compiler.,\
264                   com.sun.org.apache.xalan.internal.xsltc.trax.,\
265                   com.sun.org.apache.xalan.internal.xsltc.util.,\
266                   com.sun.org.apache.xml.internal.res.,\
267                   com.sun.org.apache.xml.internal.resolver.helpers.,\
268                   com.sun.org.apache.xml.internal.resolver.readers.,\
269                   com.sun.org.apache.xml.internal.security.,\
270                   com.sun.org.apache.xml.internal.serializer.utils.,\
271                   com.sun.org.apache.xml.internal.utils.,\
272                   com.sun.org.glassfish.,\
273                   com.oracle.xmlns.internal.,\
274                   com.oracle.webservices.internal.,\
275                   oracle.jrockit.jfr.,\
276                   org.jcp.xml.dsig.internal.,\
277                   jdk.internal.,\
278                   jdk.nashorn.internal.,\
279                   jdk.nashorn.tools.,\
280                   jdk.xml.internal.,\
281                   com.sun.activation.registries.,\
282                   jdk.jfr.events.,\
283                   jdk.jfr.internal.,\
284                   jdk.management.jfr.internal.
285#
286# Determines whether this properties file can be appended to
287# or overridden on the command line via -Djava.security.properties
288#
289security.overridePropertiesFile=true
290
291#
292# Determines the default key and trust manager factory algorithms for
293# the javax.net.ssl package.
294#
295ssl.KeyManagerFactory.algorithm=SunX509
296ssl.TrustManagerFactory.algorithm=PKIX
297
298#
299# The Java-level namelookup cache policy for successful lookups:
300#
301# any negative value: caching forever
302# any positive value: the number of seconds to cache an address for
303# zero: do not cache
304#
305# default value is forever (FOREVER). For security reasons, this
306# caching is made forever when a security manager is set. When a security
307# manager is not set, the default behavior in this implementation
308# is to cache for 30 seconds.
309#
310# NOTE: setting this to anything other than the default value can have
311#       serious security implications. Do not set it unless
312#       you are sure you are not exposed to DNS spoofing attack.
313#
314#networkaddress.cache.ttl=-1
315
316# The Java-level namelookup cache policy for failed lookups:
317#
318# any negative value: cache forever
319# any positive value: the number of seconds to cache negative lookup results
320# zero: do not cache
321#
322# In some Microsoft Windows networking environments that employ
323# the WINS name service in addition to DNS, name service lookups
324# that fail may take a noticeably long time to return (approx. 5 seconds).
325# For this reason the default caching policy is to maintain these
326# results for 10 seconds.
327#
328#
329networkaddress.cache.negative.ttl=10
330
331#
332# Properties to configure OCSP for certificate revocation checking
333#
334
335# Enable OCSP
336#
337# By default, OCSP is not used for certificate revocation checking.
338# This property enables the use of OCSP when set to the value "true".
339#
340# NOTE: SocketPermission is required to connect to an OCSP responder.
341#
342# Example,
343#   ocsp.enable=true
344
345#
346# Location of the OCSP responder
347#
348# By default, the location of the OCSP responder is determined implicitly
349# from the certificate being validated. This property explicitly specifies
350# the location of the OCSP responder. The property is used when the
351# Authority Information Access extension (defined in RFC 5280) is absent
352# from the certificate or when it requires overriding.
353#
354# Example,
355#   ocsp.responderURL=http://ocsp.example.net:80
356
357#
358# Subject name of the OCSP responder's certificate
359#
360# By default, the certificate of the OCSP responder is that of the issuer
361# of the certificate being validated. This property identifies the certificate
362# of the OCSP responder when the default does not apply. Its value is a string
363# distinguished name (defined in RFC 2253) which identifies a certificate in
364# the set of certificates supplied during cert path validation. In cases where
365# the subject name alone is not sufficient to uniquely identify the certificate
366# then both the "ocsp.responderCertIssuerName" and
367# "ocsp.responderCertSerialNumber" properties must be used instead. When this
368# property is set then those two properties are ignored.
369#
370# Example,
371#   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
372
373#
374# Issuer name of the OCSP responder's certificate
375#
376# By default, the certificate of the OCSP responder is that of the issuer
377# of the certificate being validated. This property identifies the certificate
378# of the OCSP responder when the default does not apply. Its value is a string
379# distinguished name (defined in RFC 2253) which identifies a certificate in
380# the set of certificates supplied during cert path validation. When this
381# property is set then the "ocsp.responderCertSerialNumber" property must also
382# be set. When the "ocsp.responderCertSubjectName" property is set then this
383# property is ignored.
384#
385# Example,
386#   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
387
388#
389# Serial number of the OCSP responder's certificate
390#
391# By default, the certificate of the OCSP responder is that of the issuer
392# of the certificate being validated. This property identifies the certificate
393# of the OCSP responder when the default does not apply. Its value is a string
394# of hexadecimal digits (colon or space separators may be present) which
395# identifies a certificate in the set of certificates supplied during cert path
396# validation. When this property is set then the "ocsp.responderCertIssuerName"
397# property must also be set. When the "ocsp.responderCertSubjectName" property
398# is set then this property is ignored.
399#
400# Example,
401#   ocsp.responderCertSerialNumber=2A:FF:00
402
403#
404# Policy for failed Kerberos KDC lookups:
405#
406# When a KDC is unavailable (network error, service failure, etc), it is
407# put inside a blacklist and accessed less often for future requests. The
408# value (case-insensitive) for this policy can be:
409#
410# tryLast
411#    KDCs in the blacklist are always tried after those not on the list.
412#
413# tryLess[:max_retries,timeout]
414#    KDCs in the blacklist are still tried by their order in the configuration,
415#    but with smaller max_retries and timeout values. max_retries and timeout
416#    are optional numerical parameters (default 1 and 5000, which means once
417#    and 5 seconds). Please notes that if any of the values defined here is
418#    more than what is defined in krb5.conf, it will be ignored.
419#
420# Whenever a KDC is detected as available, it is removed from the blacklist.
421# The blacklist is reset when krb5.conf is reloaded. You can add
422# refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
423# reloaded whenever a JAAS authentication is attempted.
424#
425# Example,
426#   krb5.kdc.bad.policy = tryLast
427#   krb5.kdc.bad.policy = tryLess:2,2000
428krb5.kdc.bad.policy = tryLast
429
430#
431# Kerberos cross-realm referrals (RFC 6806)
432#
433# OpenJDK's Kerberos client supports cross-realm referrals as defined in
434# RFC 6806. This allows to setup more dynamic environments in which clients
435# do not need to know in advance how to reach the realm of a target principal
436# (either a user or service).
437#
438# When a client issues an AS or a TGS request, the "canonicalize" option
439# is set to announce support of this feature. A KDC server may fulfill the
440# request or reply referring the client to a different one. If referred,
441# the client will issue a new request and the cycle repeats.
442#
443# In addition to referrals, the "canonicalize" option allows the KDC server
444# to change the client name in response to an AS request. For security reasons,
445# RFC 6806 (section 11) FAST scheme is enforced.
446#
447# Disable Kerberos cross-realm referrals. Value may be overwritten with a
448# System property (-Dsun.security.krb5.disableReferrals).
449sun.security.krb5.disableReferrals=false
450
451# Maximum number of AS or TGS referrals to avoid infinite loops. Value may
452# be overwritten with a System property (-Dsun.security.krb5.maxReferrals).
453sun.security.krb5.maxReferrals=5
454
455#
456# This property contains a list of disabled EC Named Curves that can be included
457# in the jdk.[tls|certpath|jar].disabledAlgorithms properties.  To include this
458# list in any of the disabledAlgorithms properties, add the property name as
459# an entry.
460jdk.disabled.namedCurves = secp112r1, secp112r2, secp128r1, secp128r2, \
461    secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, secp224k1, \
462    secp224r1, secp256k1, sect113r1, sect113r2, sect131r1, sect131r2, \
463    sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, \
464    sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, \
465    sect571k1, sect571r1, X9.62 c2tnb191v1, X9.62 c2tnb191v2, \
466    X9.62 c2tnb191v3, X9.62 c2tnb239v1, X9.62 c2tnb239v2, X9.62 c2tnb239v3, \
467    X9.62 c2tnb359v1, X9.62 c2tnb431r1, X9.62 prime192v2, X9.62 prime192v3, \
468    X9.62 prime239v1, X9.62 prime239v2, X9.62 prime239v3, brainpoolP256r1, \
469    brainpoolP320r1, brainpoolP384r1, brainpoolP512r1
470
471#
472# Algorithm restrictions for certification path (CertPath) processing
473#
474# In some environments, certain algorithms or key lengths may be undesirable
475# for certification path building and validation.  For example, "MD2" is
476# generally no longer considered to be a secure hash algorithm.  This section
477# describes the mechanism for disabling algorithms based on algorithm name
478# and/or key length.  This includes algorithms used in certificates, as well
479# as revocation information such as CRLs and signed OCSP Responses.
480# The syntax of the disabled algorithm string is described as follows:
481#   DisabledAlgorithms:
482#       " DisabledAlgorithm { , DisabledAlgorithm } "
483#
484#   DisabledAlgorithm:
485#       AlgorithmName [Constraint] { '&' Constraint } | IncludeProperty
486#
487#   AlgorithmName:
488#       (see below)
489#
490#   Constraint:
491#       KeySizeConstraint | CAConstraint | DenyAfterConstraint |
492#       UsageConstraint
493#
494#   KeySizeConstraint:
495#       keySize Operator KeyLength
496#
497#   Operator:
498#       <= | < | == | != | >= | >
499#
500#   KeyLength:
501#       Integer value of the algorithm's key length in bits
502#
503#   CAConstraint:
504#       jdkCA
505#
506#   DenyAfterConstraint:
507#       denyAfter YYYY-MM-DD
508#
509#   UsageConstraint:
510#       usage [TLSServer] [TLSClient] [SignedJAR]
511#
512#   IncludeProperty:
513#       include <security property>
514#
515# The "AlgorithmName" is the standard algorithm name of the disabled
516# algorithm. See "Java Cryptography Architecture Standard Algorithm Name
517# Documentation" for information about Standard Algorithm Names.  Matching
518# is performed using a case-insensitive sub-element matching rule.  (For
519# example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
520# "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
521# sub-element of the certificate algorithm name, the algorithm will be
522# rejected during certification path building and validation.  For example,
523# the assertion algorithm name "DSA" will disable all certificate algorithms
524# that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
525# will not disable algorithms related to "ECDSA".
526#
527# The "IncludeProperty" allows a implementation-defined security property that
528# can be included in the disabledAlgorithms properties.  These properties are
529# to help manage common actions easier across multiple disabledAlgorithm
530# properties.
531# There is one defined security property:  jdk.disabled.NamedCurves
532# See the property for more specific details.
533#
534#
535# A "Constraint" defines restrictions on the keys and/or certificates for
536# a specified AlgorithmName:
537#
538#   KeySizeConstraint:
539#     keySize Operator KeyLength
540#       The constraint requires a key of a valid size range if the
541#       "AlgorithmName" is of a key algorithm.  The "KeyLength" indicates
542#       the key size specified in number of bits.  For example,
543#       "RSA keySize <= 1024" indicates that any RSA key with key size less
544#       than or equal to 1024 bits should be disabled, and
545#       "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
546#       with key size less than 1024 or greater than 2048 should be disabled.
547#       This constraint is only used on algorithms that have a key size.
548#
549#   CAConstraint:
550#     jdkCA
551#       This constraint prohibits the specified algorithm only if the
552#       algorithm is used in a certificate chain that terminates at a marked
553#       trust anchor in the lib/security/cacerts keystore.  If the jdkCA
554#       constraint is not set, then all chains using the specified algorithm
555#       are restricted.  jdkCA may only be used once in a DisabledAlgorithm
556#       expression.
557#       Example:  To apply this constraint to SHA-1 certificates, include
558#       the following:  "SHA1 jdkCA"
559#
560#   DenyAfterConstraint:
561#     denyAfter YYYY-MM-DD
562#       This constraint prohibits a certificate with the specified algorithm
563#       from being used after the date regardless of the certificate's
564#       validity.  JAR files that are signed and timestamped before the
565#       constraint date with certificates containing the disabled algorithm
566#       will not be restricted.  The date is processed in the UTC timezone.
567#       This constraint can only be used once in a DisabledAlgorithm
568#       expression.
569#       Example:  To deny usage of RSA 2048 bit certificates after Feb 3 2020,
570#       use the following:  "RSA keySize == 2048 & denyAfter 2020-02-03"
571#
572#   UsageConstraint:
573#     usage [TLSServer] [TLSClient] [SignedJAR]
574#       This constraint prohibits the specified algorithm for
575#       a specified usage.  This should be used when disabling an algorithm
576#       for all usages is not practical. 'TLSServer' restricts the algorithm
577#       in TLS server certificate chains when server authentication is
578#       performed. 'TLSClient' restricts the algorithm in TLS client
579#       certificate chains when client authentication is performed.
580#       'SignedJAR' constrains use of certificates in signed jar files.
581#       The usage type follows the keyword and more than one usage type can
582#       be specified with a whitespace delimiter.
583#       Example:  "SHA1 usage TLSServer TLSClient"
584#
585# When an algorithm must satisfy more than one constraint, it must be
586# delimited by an ampersand '&'.  For example, to restrict certificates in a
587# chain that terminate at a distribution provided trust anchor and contain
588# RSA keys that are less than or equal to 1024 bits, add the following
589# constraint:  "RSA keySize <= 1024 & jdkCA".
590#
591# All DisabledAlgorithms expressions are processed in the order defined in the
592# property.  This requires lower keysize constraints to be specified
593# before larger keysize constraints of the same algorithm.  For example:
594# "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
595#
596# Note: The algorithm restrictions do not apply to trust anchors or
597# self-signed certificates.
598#
599# Note: This property is currently used by Oracle's PKIX implementation. It
600# is not guaranteed to be examined and used by other implementations.
601#
602# Example:
603#   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
604#
605#
606jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
607    RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224, \
608    include jdk.disabled.namedCurves
609
610#
611# Legacy algorithms for certification path (CertPath) processing and
612# signed JAR files.
613#
614# In some environments, a certain algorithm or key length may be undesirable
615# but is not yet disabled.
616#
617# Tools such as keytool and jarsigner may emit warnings when these legacy
618# algorithms are used. See the man pages for those tools for more information.
619#
620# The syntax is the same as the "jdk.certpath.disabledAlgorithms" and
621# "jdk.jar.disabledAlgorithms" security properties.
622#
623# Note: This property is currently used by the JDK Reference
624# implementation. It is not guaranteed to be examined and used by other
625# implementations.
626
627jdk.security.legacyAlgorithms=SHA1, \
628    RSA keySize < 2048, DSA keySize < 2048
629
630#
631# Algorithm restrictions for signed JAR files
632#
633# In some environments, certain algorithms or key lengths may be undesirable
634# for signed JAR validation.  For example, "MD2" is generally no longer
635# considered to be a secure hash algorithm.  This section describes the
636# mechanism for disabling algorithms based on algorithm name and/or key length.
637# JARs signed with any of the disabled algorithms or key sizes will be treated
638# as unsigned.
639#
640# The syntax of the disabled algorithm string is described as follows:
641#   DisabledAlgorithms:
642#       " DisabledAlgorithm { , DisabledAlgorithm } "
643#
644#   DisabledAlgorithm:
645#       AlgorithmName [Constraint] { '&' Constraint }
646#
647#   AlgorithmName:
648#       (see below)
649#
650#   Constraint:
651#       KeySizeConstraint | DenyAfterConstraint
652#
653#   KeySizeConstraint:
654#       keySize Operator KeyLength
655#
656#   DenyAfterConstraint:
657#       denyAfter YYYY-MM-DD
658#
659#   Operator:
660#       <= | < | == | != | >= | >
661#
662#   KeyLength:
663#       Integer value of the algorithm's key length in bits
664#
665# Note: This property is currently used by the JDK Reference
666# implementation. It is not guaranteed to be examined and used by other
667# implementations.
668#
669# See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
670#
671jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, \
672      DSA keySize < 1024, include jdk.disabled.namedCurves
673
674#
675# Algorithm restrictions for Secure Socket Layer/Transport Layer Security
676# (SSL/TLS) processing
677#
678# In some environments, certain algorithms or key lengths may be undesirable
679# when using SSL/TLS.  This section describes the mechanism for disabling
680# algorithms during SSL/TLS security parameters negotiation, including
681# protocol version negotiation, cipher suites selection, peer authentication
682# and key exchange mechanisms.
683#
684# Disabled algorithms will not be negotiated for SSL/TLS connections, even
685# if they are enabled explicitly in an application.
686#
687# For PKI-based peer authentication and key exchange mechanisms, this list
688# of disabled algorithms will also be checked during certification path
689# building and validation, including algorithms used in certificates, as
690# well as revocation information such as CRLs and signed OCSP Responses.
691# This is in addition to the jdk.certpath.disabledAlgorithms property above.
692#
693# See the specification of "jdk.certpath.disabledAlgorithms" for the
694# syntax of the disabled algorithm string.
695#
696# Note: The algorithm restrictions do not apply to trust anchors or
697# self-signed certificates.
698#
699# Note: This property is currently used by the JDK Reference implementation.
700# It is not guaranteed to be examined and used by other implementations.
701#
702# Example:
703#   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
704jdk.tls.disabledAlgorithms=SSLv3, TLSv1, TLSv1.1, RC4, DES, MD5withRSA, \
705    DH keySize < 1024, EC keySize < 224, 3DES_EDE_CBC, anon, NULL, \
706    include jdk.disabled.namedCurves
707
708# Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
709# processing in JSSE implementation.
710#
711# In some environments, a certain algorithm may be undesirable but it
712# cannot be disabled because of its use in legacy applications.  Legacy
713# algorithms may still be supported, but applications should not use them
714# as the security strength of legacy algorithms are usually not strong enough
715# in practice.
716#
717# During SSL/TLS security parameters negotiation, legacy algorithms will
718# not be negotiated unless there are no other candidates.
719#
720# The syntax of the legacy algorithms string is described as this Java
721# BNF-style:
722#   LegacyAlgorithms:
723#       " LegacyAlgorithm { , LegacyAlgorithm } "
724#
725#   LegacyAlgorithm:
726#       AlgorithmName (standard JSSE algorithm name)
727#
728# See the specification of security property "jdk.certpath.disabledAlgorithms"
729# for the syntax and description of the "AlgorithmName" notation.
730#
731# Per SSL/TLS specifications, cipher suites have the form:
732#       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
733# or
734#       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
735#
736# For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
737# key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
738# mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
739# algorithm for HMAC.
740#
741# The LegacyAlgorithm can be one of the following standard algorithm names:
742#     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
743#     2. JSSE key exchange algorithm name, e.g., RSA
744#     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
745#     4. JSSE message digest algorithm name, e.g., SHA
746#
747# See SSL/TLS specifications and "Java Cryptography Architecture Standard
748# Algorithm Name Documentation" for information about the algorithm names.
749#
750# Note: This property is currently used by the JDK Reference implementation.
751# It is not guaranteed to be examined and used by other implementations.
752# There is no guarantee the property will continue to exist or be of the
753# same syntax in future releases.
754#
755# Example:
756#   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
757#
758jdk.tls.legacyAlgorithms= \
759        K_NULL, C_NULL, M_NULL, \
760        DH_anon, ECDH_anon, \
761        RC4_128, RC4_40, DES_CBC, DES40_CBC, \
762        3DES_EDE_CBC
763
764# The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
765# parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
766#
767# In traditional SSL/TLS/DTLS connections where finite field DHE parameters
768# negotiation mechanism is not used, the server offers the client group
769# parameters, base generator g and prime modulus p, for DHE key exchange.
770# It is recommended to use dynamic group parameters.  This property defines
771# a mechanism that allows you to specify custom group parameters.
772#
773# The syntax of this property string is described as this Java BNF-style:
774#   DefaultDHEParameters:
775#       DefinedDHEParameters { , DefinedDHEParameters }
776#
777#   DefinedDHEParameters:
778#       "{" DHEPrimeModulus , DHEBaseGenerator "}"
779#
780#   DHEPrimeModulus:
781#       HexadecimalDigits
782#
783#   DHEBaseGenerator:
784#       HexadecimalDigits
785#
786#   HexadecimalDigits:
787#       HexadecimalDigit { HexadecimalDigit }
788#
789#   HexadecimalDigit: one of
790#       0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
791#
792# Whitespace characters are ignored.
793#
794# The "DefinedDHEParameters" defines the custom group parameters, prime
795# modulus p and base generator g, for a particular size of prime modulus p.
796# The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
797# "DHEBaseGenerator" defines the hexadecimal base generator g of a group
798# parameter.  It is recommended to use safe primes for the custom group
799# parameters.
800#
801# If this property is not defined or the value is empty, the underlying JSSE
802# provider's default group parameter is used for each connection.
803#
804# If the property value does not follow the grammar, or a particular group
805# parameter is not valid, the connection will fall back and use the
806# underlying JSSE provider's default group parameter.
807#
808# Note: This property is currently used by OpenJDK's JSSE implementation. It
809# is not guaranteed to be examined and used by other implementations.
810#
811# Example:
812#   jdk.tls.server.defaultDHEParameters=
813#       { \
814#       FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
815#       29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
816#       EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
817#       E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
818#       EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
819#       FFFFFFFF FFFFFFFF, 2}
820
821#
822# TLS key limits on symmetric cryptographic algorithms
823#
824# This security property sets limits on algorithms key usage in TLS 1.3.
825# When the amount of data encrypted exceeds the algorithm value listed below,
826# a KeyUpdate message will trigger a key change.  This is for symmetric ciphers
827# with TLS 1.3 only.
828#
829# The syntax for the property is described below:
830#   KeyLimits:
831#       " KeyLimit { , KeyLimit } "
832#
833#   WeakKeyLimit:
834#       AlgorithmName Action Length
835#
836#   AlgorithmName:
837#       A full algorithm transformation.
838#
839#   Action:
840#       KeyUpdate
841#
842#   Length:
843#       The amount of encrypted data in a session before the Action occurs
844#       This value may be an integer value in bytes, or as a power of two, 2^29.
845#
846#   KeyUpdate:
847#       The TLS 1.3 KeyUpdate handshake process begins when the Length amount
848#       is fulfilled.
849#
850# Note: This property is currently used by OpenJDK's JSSE implementation. It
851# is not guaranteed to be examined and used by other implementations.
852#
853jdk.tls.keyLimits=AES/GCM/NoPadding KeyUpdate 2^37
854
855# Cryptographic Jurisdiction Policy defaults
856#
857# Import and export control rules on cryptographic software vary from
858# country to country.  By default, the JDK provides two different sets of
859# cryptographic policy files:
860#
861#     unlimited:  These policy files contain no restrictions on cryptographic
862#                 strengths or algorithms.
863#
864#     limited:    These policy files contain more restricted cryptographic
865#                 strengths, and are still available if your country or
866#                 usage requires the traditional restrictive policy.
867#
868# The JDK JCE framework uses the unlimited policy files by default.
869# However the user may explicitly choose a set either by defining the
870# "crypto.policy" Security property or by installing valid JCE policy
871# jar files into the traditional JDK installation location.  To better
872# support older JDK Update releases, the "crypto.policy" property is not
873# defined by default.  See below for more information.
874#
875# The following logic determines which policy files are used:
876#
877#         <java-home> refers to the directory where the JRE was
878#         installed and may be determined using the "java.home"
879#         System property.
880#
881# 1.  If the Security property "crypto.policy" has been defined,
882#     then the following mechanism is used:
883#
884#     The policy files are stored as jar files in subdirectories of
885# <java-home>/lib/security/policy.  Each directory contains a complete
886# set of policy files.
887#
888#     The "crypto.policy" Security property controls the directory
889#     selection, and thus the effective cryptographic policy.
890#
891# The default set of directories is:
892#
893#     limited | unlimited
894#
895# 2.  If the "crypto.policy" property is not set and the traditional
896#     US_export_policy.jar and local_policy.jar files
897#     (e.g. limited/unlimited) are found in the legacy
898#     <java-home>/lib/security directory, then the rules embedded within
899#     those jar files will be used. This helps preserve compatibility
900# for users upgrading from an older installation.
901#
902# 3.  If the jar files are not present in the legacy location
903#     and the "crypto.policy" Security property is not defined,
904#     then the JDK will use the unlimited settings (equivalent to
905#     crypto.policy=unlimited)
906#
907# Please see the JCA documentation for additional information on these
908# files and formats.
909#
910# YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
911# TO DETERMINE THE EXACT REQUIREMENTS.
912#
913# Please note that the JCE for Java SE, including the JCE framework,
914# cryptographic policy files, and standard JCE providers provided with
915# the Java SE, have been reviewed and approved for export as mass market
916# encryption item by the US Bureau of Industry and Security.
917#
918# Note: This property is currently used by the JDK Reference implementation.
919# It is not guaranteed to be examined and used by other implementations.
920#
921#crypto.policy=unlimited
922
923#
924# The policy for the XML Signature secure validation mode. The mode is
925# enabled by setting the property "org.jcp.xml.dsig.secureValidation" to
926# true with the javax.xml.crypto.XMLCryptoContext.setProperty() method,
927# or by running the code with a SecurityManager.
928#
929#   Policy:
930#       Constraint {"," Constraint }
931#   Constraint:
932#       AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
933#       ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
934#   AlgConstraint
935#       "disallowAlg" Uri
936#   MaxTransformsConstraint:
937#       "maxTransforms" Integer
938#   MaxReferencesConstraint:
939#       "maxReferences" Integer
940#   ReferenceUriSchemeConstraint:
941#       "disallowReferenceUriSchemes" String { String }
942#   KeySizeConstraint:
943#       "minKeySize" KeyAlg Integer
944#   OtherConstraint:
945#       "noDuplicateIds" | "noRetrievalMethodLoops"
946#
947# For AlgConstraint, Uri is the algorithm URI String that is not allowed.
948# See the XML Signature Recommendation for more information on algorithm
949# URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
950# name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
951# MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
952# specified more than once, only the last entry is enforced.
953#
954# Note: This property is currently used by the JDK Reference implementation. It
955# is not guaranteed to be examined and used by other implementations.
956#
957jdk.xml.dsig.secureValidationPolicy=\
958    disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
959    disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
960    disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
961    disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
962    maxTransforms 5,\
963    maxReferences 30,\
964    disallowReferenceUriSchemes file http https,\
965    minKeySize RSA 1024,\
966    minKeySize DSA 1024,\
967    minKeySize EC 224,\
968    noDuplicateIds,\
969    noRetrievalMethodLoops
970
971#
972# Serialization process-wide filter
973#
974# A filter, if configured, is used by java.io.ObjectInputStream during
975# deserialization to check the contents of the stream.
976# A filter is configured as a sequence of patterns, each pattern is either
977# matched against the name of a class in the stream or defines a limit.
978# Patterns are separated by ";" (semicolon).
979# Whitespace is significant and is considered part of the pattern.
980#
981# If the system property jdk.serialFilter is also specified on the command
982# line, it supersedes the security property value defined here.
983#
984# If a pattern includes a "=", it sets a limit.
985# If a limit appears more than once the last value is used.
986# Limits are checked before classes regardless of the order in the sequence of patterns.
987# If any of the limits are exceeded, the filter status is REJECTED.
988#
989#   maxdepth=value - the maximum depth of a graph
990#   maxrefs=value  - the maximum number of internal references
991#   maxbytes=value - the maximum number of bytes in the input stream
992#   maxarray=value - the maximum array length allowed
993#
994# Other patterns, from left to right, match the class or package name as
995# returned from Class.getName.
996# If the class is an array type, the class or package to be matched is the element type.
997# Arrays of any number of dimensions are treated the same as the element type.
998# For example, a pattern of "!example.Foo", rejects creation of any instance or
999# array of example.Foo.
1000#
1001# If the pattern starts with "!", the status is REJECTED if the remaining pattern
1002#   is matched; otherwise the status is ALLOWED if the pattern matches.
1003# If the pattern ends with ".**" it matches any class in the package and all subpackages.
1004# If the pattern ends with ".*" it matches any class in the package.
1005# If the pattern ends with "*", it matches any class with the pattern as a prefix.
1006# If the pattern is equal to the class name, it matches.
1007# Otherwise, the status is UNDECIDED.
1008#
1009#jdk.serialFilter=pattern;pattern
1010
1011#
1012# RMI Registry Serial Filter
1013#
1014# The filter pattern uses the same format as jdk.serialFilter.
1015# This filter can override the builtin filter if additional types need to be
1016# allowed or rejected from the RMI Registry or to decrease limits but not
1017# to increase limits.
1018# If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
1019#
1020# Each non-array type is allowed or rejected if it matches one of the patterns,
1021# evaluated from left to right, and is otherwise allowed. Arrays of any
1022# component type, including subarrays and arrays of primitives, are allowed.
1023#
1024# Array construction of any component type, including subarrays and arrays of
1025# primitives, are allowed unless the length is greater than the maxarray limit.
1026# The filter is applied to each array element.
1027#
1028# The built-in filter allows subclasses of allowed classes and
1029# can approximately be represented as the pattern:
1030#
1031#sun.rmi.registry.registryFilter=\
1032#    maxarray=1000000;\
1033#    maxdepth=20;\
1034#    java.lang.String;\
1035#    java.lang.Number;\
1036#    java.lang.reflect.Proxy;\
1037#    java.rmi.Remote;\
1038#    sun.rmi.server.UnicastRef;\
1039#    sun.rmi.server.RMIClientSocketFactory;\
1040#    sun.rmi.server.RMIServerSocketFactory;\
1041#    java.rmi.activation.ActivationID;\
1042#    java.rmi.server.UID
1043#
1044# RMI Distributed Garbage Collector (DGC) Serial Filter
1045#
1046# The filter pattern uses the same format as jdk.serialFilter.
1047# This filter can override the builtin filter if additional types need to be
1048# allowed or rejected from the RMI DGC.
1049#
1050# The builtin DGC filter can approximately be represented as the filter pattern:
1051#
1052#sun.rmi.transport.dgcFilter=\
1053#    java.rmi.server.ObjID;\
1054#    java.rmi.server.UID;\
1055#    java.rmi.dgc.VMID;\
1056#    java.rmi.dgc.Lease;\
1057#    maxdepth=5;maxarray=10000
1058
1059# CORBA ORBIorTypeCheckRegistryFilter
1060# Type check enhancement for ORB::string_to_object processing
1061#
1062# An IOR type check filter, if configured, is used by an ORB during
1063# an ORB::string_to_object invocation to check the veracity of the type encoded
1064# in the ior string.
1065#
1066# The filter pattern consists of a semi-colon separated list of class names.
1067# The configured list contains the binary class names of the IDL interface types
1068# corresponding to the IDL stub class to be instantiated.
1069# As such, a filter specifies a list of IDL stub classes that will be
1070# allowed by an ORB when an ORB::string_to_object is invoked.
1071# It is used to specify a white list configuration of acceptable
1072# IDL stub types which may be contained in a stringified IOR
1073# parameter passed as input to an ORB::string_to_object method.
1074#
1075# Note: This property is currently used by the JDK Reference implementation.
1076# It is not guaranteed to be examined and used by other implementations.
1077#
1078#com.sun.CORBA.ORBIorTypeCheckRegistryFilter=binary_class_name;binary_class_name
1079
1080#
1081# JCEKS Encrypted Key Serial Filter
1082#
1083# This filter, if configured, is used by the JCEKS KeyStore during the
1084# deserialization of the encrypted Key object stored inside a key entry.
1085# If not configured or the filter result is UNDECIDED (i.e. none of the patterns
1086# matches), the filter configured by jdk.serialFilter will be consulted.
1087#
1088# If the system property jceks.key.serialFilter is also specified, it supersedes
1089# the security property value defined here.
1090#
1091# The filter pattern uses the same format as jdk.serialFilter. The default
1092# pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
1093# and javax.crypto.spec.SecretKeySpec and rejects all the others.
1094jceks.key.serialFilter = java.lang.Enum;java.security.KeyRep;\
1095  java.security.KeyRep$Type;javax.crypto.spec.SecretKeySpec;!*
1096
1097# The iteration count used for password-based encryption (PBE) in JCEKS
1098# keystores. Values in the range 10000 to 5000000 are considered valid.
1099# If the value is out of this range, or is not a number, or is unspecified;
1100# a default of 200000 is used.
1101#
1102# If the system property jdk.jceks.iterationCount is also specified, it
1103# supersedes the security property value defined here.
1104#
1105#jdk.jceks.iterationCount = 200000
1106
1107#
1108# Disabled mechanisms for the Simple Authentication and Security Layer (SASL)
1109#
1110# Disabled mechanisms will not be negotiated by both SASL clients and servers.
1111# These mechanisms will be ignored if they are specified in the "mechanisms"
1112# argument of "Sasl.createSaslClient" or the "mechanism" argument of
1113# "Sasl.createSaslServer".
1114#
1115# The value of this property is a comma-separated list of SASL mechanisms.
1116# The mechanisms are case-sensitive. Whitespaces around the commas are ignored.
1117#
1118# Note: This property is currently used by the JDK Reference implementation.
1119# It is not guaranteed to be examined and used by other implementations.
1120#
1121# Example:
1122#   jdk.sasl.disabledMechanisms=PLAIN, CRAM-MD5, DIGEST-MD5
1123jdk.sasl.disabledMechanisms=
1124
1125#
1126# Policies for distrusting Certificate Authorities (CAs).
1127#
1128# This is a comma separated value of one or more case-sensitive strings, each
1129# of which represents a policy for determining if a CA should be distrusted.
1130# The supported values are:
1131#
1132#
1133#   SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1134#   root CA and issued after April 16, 2019 unless issued by one of the
1135#   following subordinate CAs which have a later distrust date:
1136#     1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1137#        AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1138#        Distrust after December 31, 2019.
1139#     2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1140#        A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1141#        Distrust after December 31, 2019.
1142# Leading and trailing whitespace surrounding each value are ignored.
1143# Unknown values are ignored. If the property is commented out or set to the
1144# empty String, no policies are enforced.
1145#
1146# Note: This property is currently used by the JDK Reference implementation.
1147# It is not guaranteed to be supported by other SE implementations. Also, this
1148# property does not override other security properties which can restrict
1149# certificates such as jdk.tls.disabledAlgorithms or
1150# jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1151# if this property is not enabled.
1152#
1153jdk.security.caDistrustPolicies=SYMANTEC_TLS
1154
1155#
1156# Policies for the proxy_impersonator Kerberos ccache configuration entry
1157#
1158# The proxy_impersonator ccache configuration entry indicates that the ccache
1159# is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1160# server. The ccache file should also contain the TGT of this server and
1161# an evidence ticket from the default principal of the ccache to this server.
1162#
1163# This security property determines how Java uses this configuration entry.
1164# There are 3 possible values:
1165#
1166#  no-impersonate     - Ignore this configuration entry, and always act as
1167#                       the owner of the TGT (if it exists).
1168#
1169#  try-impersonate    - Try impersonation when this configuration entry exists.
1170#                       If no matching TGT or evidence ticket is found,
1171#                       fallback to no-impersonate.
1172#
1173#  always-impersonate - Always impersonate when this configuration entry exists.
1174#                       If no matching TGT or evidence ticket is found,
1175#                       no initial credential is read from the ccache.
1176#
1177# The default value is "always-impersonate".
1178#
1179# If a system property of the same name is also specified, it supersedes the
1180# security property value defined here.
1181#
1182#jdk.security.krb5.default.initiate.credential=always-impersonate
1183
1184#
1185# Trust Anchor Certificates - CA Basic Constraint check
1186#
1187# X.509 v3 certificates used as Trust Anchors (to validate signed code or TLS
1188# connections) must have the cA Basic Constraint field set to 'true'. Also, if
1189# they include a Key Usage extension, the keyCertSign bit must be set. These
1190# checks, enabled by default, can be disabled for backward-compatibility
1191# purposes with the jdk.security.allowNonCaAnchor System and Security
1192# properties. In the case that both properties are simultaneously set, the
1193# System value prevails. The default value of the property is "false".
1194#
1195#jdk.security.allowNonCaAnchor=true
1196
1197#
1198# The default Character set name (java.nio.charset.Charset.forName())
1199# for converting TLS ALPN values between byte arrays and Strings.
1200# Prior versions of the JDK may use UTF-8 as the default charset. If
1201# you experience interoperability issues, setting this property to UTF-8
1202# may help.
1203#
1204# jdk.tls.alpnCharset=UTF-8
1205jdk.tls.alpnCharset=ISO_8859_1
1206
1207#
1208# JNDI Object Factories Filter
1209#
1210# This filter is used by the JNDI runtime to control the set of object factory classes
1211# which will be allowed to instantiate objects from object references returned by
1212# naming/directory systems. The factory class named by the reference instance will be
1213# matched against this filter. The filter property supports pattern-based filter syntax
1214# with the same format as jdk.serialFilter.
1215#
1216# Each pattern is matched against the factory class name to allow or disallow it's
1217# instantiation. The access to a factory class is allowed unless the filter returns
1218# REJECTED.
1219#
1220# Note: This property is currently used by the JDK Reference implementation.
1221# It is not guaranteed to be examined and used by other implementations.
1222#
1223# If the system property jdk.jndi.object.factoriesFilter is also specified, it supersedes
1224# the security property value defined here. The default value of the property is "*".
1225#
1226# The default pattern value allows any object factory class specified by the reference
1227# instance to recreate the referenced object.
1228#jdk.jndi.object.factoriesFilter=*