java.security revision 12640:8164bc5dd95e
1#
2# This is the "master security properties file".
3#
4# An alternate java.security properties file may be specified
5# from the command line via the system property
6#
7#    -Djava.security.properties=<URL>
8#
9# This properties file appends to the master security properties file.
10# If both properties files specify values for the same key, the value
11# from the command-line properties file is selected, as it is the last
12# one loaded.
13#
14# Also, if you specify
15#
16#    -Djava.security.properties==<URL> (2 equals),
17#
18# then that properties file completely overrides the master security
19# properties file.
20#
21# To disable the ability to specify an additional properties file from
22# the command line, set the key security.overridePropertiesFile
23# to false in the master security properties file. It is set to true
24# by default.
25
26# In this file, various security properties are set for use by
27# java.security classes. This is where users can statically register
28# Cryptography Package Providers ("providers" for short). The term
29# "provider" refers to a package or set of packages that supply a
30# concrete implementation of a subset of the cryptography aspects of
31# the Java Security API. A provider may, for example, implement one or
32# more digital signature algorithms or message digest algorithms.
33#
34# Each provider must implement a subclass of the Provider class.
35# To register a provider in this master security properties file,
36# specify the Provider subclass name and priority in the format
37#
38#    security.provider.<n>=<className>
39#
40# This declares a provider, and specifies its preference
41# order n. The preference order is the order in which providers are
42# searched for requested algorithms (when no specific provider is
43# requested). The order is 1-based; 1 is the most preferred, followed
44# by 2, and so on.
45#
46# <className> must specify the subclass of the Provider class whose
47# constructor sets the values of various properties that are required
48# for the Java Security API to look up the algorithms or other
49# facilities implemented by the provider.
50#
51# There must be at least one provider specification in java.security.
52# There is a default provider that comes standard with the JDK. It
53# is called the "SUN" provider, and its Provider subclass
54# named Sun appears in the sun.security.provider package. Thus, the
55# "SUN" provider is registered via the following:
56#
57#    security.provider.1=sun.security.provider.Sun
58#
59# (The number 1 is used for the default provider.)
60#
61# Note: Providers can be dynamically registered instead by calls to
62# either the addProvider or insertProviderAt method in the Security
63# class.
64
65#
66# List of providers and their preference orders (see above):
67#
68#ifdef solaris
69security.provider.tbd=com.oracle.security.ucrypto.UcryptoProvider
70security.provider.tbd=sun.security.pkcs11.SunPKCS11 ${java.home}/conf/security/sunpkcs11-solaris.cfg
71#endif
72security.provider.tbd=sun.security.provider.Sun
73security.provider.tbd=sun.security.rsa.SunRsaSign
74security.provider.tbd=sun.security.ec.SunEC
75security.provider.tbd=com.sun.net.ssl.internal.ssl.Provider
76security.provider.tbd=com.sun.crypto.provider.SunJCE
77security.provider.tbd=sun.security.jgss.SunProvider
78security.provider.tbd=com.sun.security.sasl.Provider
79security.provider.tbd=org.jcp.xml.dsig.internal.dom.XMLDSigRI
80security.provider.tbd=sun.security.smartcardio.SunPCSC
81security.provider.tbd=sun.security.provider.certpath.ldap.JdkLDAP
82security.provider.tbd=com.sun.security.sasl.gsskerb.JdkSASL
83#ifdef windows
84security.provider.tbd=sun.security.mscapi.SunMSCAPI
85#endif
86#ifdef macosx
87security.provider.tbd=apple.security.AppleProvider
88#endif
89#ifndef solaris
90security.provider.tbd=sun.security.pkcs11.SunPKCS11
91#endif
92
93
94#
95# Sun Provider SecureRandom seed source.
96#
97# Select the primary source of seed data for the "SHA1PRNG" and
98# "NativePRNG" SecureRandom implementations in the "Sun" provider.
99# (Other SecureRandom implementations might also use this property.)
100#
101# On Unix-like systems (for example, Solaris/Linux/MacOS), the
102# "NativePRNG" and "SHA1PRNG" implementations obtains seed data from
103# special device files such as file:/dev/random.
104#
105# On Windows systems, specifying the URLs "file:/dev/random" or
106# "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
107# mechanism for SHA1PRNG.
108#
109# By default, an attempt is made to use the entropy gathering device
110# specified by the "securerandom.source" Security property.  If an
111# exception occurs while accessing the specified URL:
112#
113#     SHA1PRNG:
114#         the traditional system/thread activity algorithm will be used.
115#
116#     NativePRNG:
117#         a default value of /dev/random will be used.  If neither
118#         are available, the implementation will be disabled.
119#         "file" is the only currently supported protocol type.
120#
121# The entropy gathering device can also be specified with the System
122# property "java.security.egd". For example:
123#
124#   % java -Djava.security.egd=file:/dev/random MainClass
125#
126# Specifying this System property will override the
127# "securerandom.source" Security property.
128#
129# In addition, if "file:/dev/random" or "file:/dev/urandom" is
130# specified, the "NativePRNG" implementation will be more preferred than
131# SHA1PRNG in the Sun provider.
132#
133securerandom.source=file:/dev/random
134
135#
136# A list of known strong SecureRandom implementations.
137#
138# To help guide applications in selecting a suitable strong
139# java.security.SecureRandom implementation, Java distributions should
140# indicate a list of known strong implementations using the property.
141#
142# This is a comma-separated list of algorithm and/or algorithm:provider
143# entries.
144#
145#ifdef windows
146securerandom.strongAlgorithms=Windows-PRNG:SunMSCAPI,SHA1PRNG:SUN
147#endif
148#ifndef windows
149securerandom.strongAlgorithms=NativePRNGBlocking:SUN
150#endif
151
152#
153# Class to instantiate as the javax.security.auth.login.Configuration
154# provider.
155#
156login.configuration.provider=sun.security.provider.ConfigFile
157
158#
159# Default login configuration file
160#
161#login.config.url.1=file:${user.home}/.java.login.config
162
163#
164# Class to instantiate as the system Policy. This is the name of the class
165# that will be used as the Policy object. The system class loader is used to
166# locate this class.
167#
168policy.provider=sun.security.provider.PolicyFile
169
170# The default is to have a single system-wide policy file,
171# and a policy file in the user's home directory.
172policy.url.1=file:${java.home}/conf/security/java.policy
173policy.url.2=file:${user.home}/.java.policy
174
175# whether or not we expand properties in the policy file
176# if this is set to false, properties (${...}) will not be expanded in policy
177# files.
178policy.expandProperties=true
179
180# whether or not we allow an extra policy to be passed on the command line
181# with -Djava.security.policy=somefile. Comment out this line to disable
182# this feature.
183policy.allowSystemProperty=true
184
185# whether or not we look into the IdentityScope for trusted Identities
186# when encountering a 1.1 signed JAR file. If the identity is found
187# and is trusted, we grant it AllPermission. Note: the default policy
188# provider (sun.security.provider.PolicyFile) does not support this property.
189policy.ignoreIdentityScope=false
190
191#
192# Default keystore type.
193#
194keystore.type=pkcs12
195
196#
197# Controls compatibility mode for JKS and PKCS12 keystore types.
198#
199# When set to 'true', both JKS and PKCS12 keystore types support loading
200# keystore files in either JKS or PKCS12 format. When set to 'false' the
201# JKS keystore type supports loading only JKS keystore files and the PKCS12
202# keystore type supports loading only PKCS12 keystore files.
203#
204keystore.type.compat=true
205
206#
207# List of comma-separated packages that start with or equal this string
208# will cause a security exception to be thrown when
209# passed to checkPackageAccess unless the
210# corresponding RuntimePermission ("accessClassInPackage."+package) has
211# been granted.
212package.access=sun.,\
213               com.sun.xml.internal.,\
214               com.sun.imageio.,\
215               com.sun.istack.internal.,\
216               com.sun.jmx.,\
217               com.sun.media.sound.,\
218               com.sun.naming.internal.,\
219               com.sun.proxy.,\
220               com.sun.corba.se.,\
221               com.sun.org.apache.bcel.internal.,\
222               com.sun.org.apache.regexp.internal.,\
223               com.sun.org.apache.xerces.internal.,\
224               com.sun.org.apache.xpath.internal.,\
225               com.sun.org.apache.xalan.internal.extensions.,\
226               com.sun.org.apache.xalan.internal.lib.,\
227               com.sun.org.apache.xalan.internal.res.,\
228               com.sun.org.apache.xalan.internal.templates.,\
229               com.sun.org.apache.xalan.internal.utils.,\
230               com.sun.org.apache.xalan.internal.xslt.,\
231               com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
232               com.sun.org.apache.xalan.internal.xsltc.compiler.,\
233               com.sun.org.apache.xalan.internal.xsltc.trax.,\
234               com.sun.org.apache.xalan.internal.xsltc.util.,\
235               com.sun.org.apache.xml.internal.res.,\
236               com.sun.org.apache.xml.internal.security.,\
237               com.sun.org.apache.xml.internal.serializer.utils.,\
238               com.sun.org.apache.xml.internal.utils.,\
239               com.sun.org.glassfish.,\
240               com.sun.tools.script.,\
241               com.oracle.xmlns.internal.,\
242               com.oracle.webservices.internal.,\
243               org.jcp.xml.dsig.internal.,\
244               jdk.internal.,\
245               jdk.nashorn.internal.,\
246               jdk.nashorn.tools.,\
247               jdk.tools.jimage.,\
248               com.sun.activation.registries.,\
249               com.sun.java.accessibility.util.internal.,\
250#ifdef windows
251               com.sun.java.accessibility.internal.,\
252#endif
253#ifdef macosx
254               apple.,\
255#endif
256
257#
258# List of comma-separated packages that start with or equal this string
259# will cause a security exception to be thrown when
260# passed to checkPackageDefinition unless the
261# corresponding RuntimePermission ("defineClassInPackage."+package) has
262# been granted.
263#
264# by default, none of the class loaders supplied with the JDK call
265# checkPackageDefinition.
266#
267package.definition=sun.,\
268                   com.sun.xml.internal.,\
269                   com.sun.imageio.,\
270                   com.sun.istack.internal.,\
271                   com.sun.jmx.,\
272                   com.sun.media.sound.,\
273                   com.sun.naming.internal.,\
274                   com.sun.proxy.,\
275                   com.sun.corba.se.,\
276                   com.sun.org.apache.bcel.internal.,\
277                   com.sun.org.apache.regexp.internal.,\
278                   com.sun.org.apache.xerces.internal.,\
279                   com.sun.org.apache.xpath.internal.,\
280                   com.sun.org.apache.xalan.internal.extensions.,\
281                   com.sun.org.apache.xalan.internal.lib.,\
282                   com.sun.org.apache.xalan.internal.res.,\
283                   com.sun.org.apache.xalan.internal.templates.,\
284                   com.sun.org.apache.xalan.internal.utils.,\
285                   com.sun.org.apache.xalan.internal.xslt.,\
286                   com.sun.org.apache.xalan.internal.xsltc.cmdline.,\
287                   com.sun.org.apache.xalan.internal.xsltc.compiler.,\
288                   com.sun.org.apache.xalan.internal.xsltc.trax.,\
289                   com.sun.org.apache.xalan.internal.xsltc.util.,\
290                   com.sun.org.apache.xml.internal.res.,\
291                   com.sun.org.apache.xml.internal.security.,\
292                   com.sun.org.apache.xml.internal.serializer.utils.,\
293                   com.sun.org.apache.xml.internal.utils.,\
294                   com.sun.org.glassfish.,\
295                   com.sun.tools.script.,\
296                   com.oracle.xmlns.internal.,\
297                   com.oracle.webservices.internal.,\
298                   org.jcp.xml.dsig.internal.,\
299                   jdk.internal.,\
300                   jdk.nashorn.internal.,\
301                   jdk.nashorn.tools.,\
302                   jdk.tools.jimage.,\
303                   com.sun.activation.registries.,\
304                   com.sun.java.accessibility.util.internal.,\
305#ifdef windows
306                   com.sun.java.accessibility.internal.,\
307#endif
308#ifdef macosx
309                   apple.,\
310#endif
311
312#
313# Determines whether this properties file can be appended to
314# or overridden on the command line via -Djava.security.properties
315#
316security.overridePropertiesFile=true
317
318#
319# Determines the default key and trust manager factory algorithms for
320# the javax.net.ssl package.
321#
322ssl.KeyManagerFactory.algorithm=SunX509
323ssl.TrustManagerFactory.algorithm=PKIX
324
325#
326# The Java-level namelookup cache policy for successful lookups:
327#
328# any negative value: caching forever
329# any positive value: the number of seconds to cache an address for
330# zero: do not cache
331#
332# default value is forever (FOREVER). For security reasons, this
333# caching is made forever when a security manager is set. When a security
334# manager is not set, the default behavior in this implementation
335# is to cache for 30 seconds.
336#
337# NOTE: setting this to anything other than the default value can have
338#       serious security implications. Do not set it unless
339#       you are sure you are not exposed to DNS spoofing attack.
340#
341#networkaddress.cache.ttl=-1
342
343# The Java-level namelookup cache policy for failed lookups:
344#
345# any negative value: cache forever
346# any positive value: the number of seconds to cache negative lookup results
347# zero: do not cache
348#
349# In some Microsoft Windows networking environments that employ
350# the WINS name service in addition to DNS, name service lookups
351# that fail may take a noticeably long time to return (approx. 5 seconds).
352# For this reason the default caching policy is to maintain these
353# results for 10 seconds.
354#
355#
356networkaddress.cache.negative.ttl=10
357
358#
359# Properties to configure OCSP for certificate revocation checking
360#
361
362# Enable OCSP
363#
364# By default, OCSP is not used for certificate revocation checking.
365# This property enables the use of OCSP when set to the value "true".
366#
367# NOTE: SocketPermission is required to connect to an OCSP responder.
368#
369# Example,
370#   ocsp.enable=true
371
372#
373# Location of the OCSP responder
374#
375# By default, the location of the OCSP responder is determined implicitly
376# from the certificate being validated. This property explicitly specifies
377# the location of the OCSP responder. The property is used when the
378# Authority Information Access extension (defined in RFC 5280) is absent
379# from the certificate or when it requires overriding.
380#
381# Example,
382#   ocsp.responderURL=http://ocsp.example.net:80
383
384#
385# Subject name of the OCSP responder's certificate
386#
387# By default, the certificate of the OCSP responder is that of the issuer
388# of the certificate being validated. This property identifies the certificate
389# of the OCSP responder when the default does not apply. Its value is a string
390# distinguished name (defined in RFC 2253) which identifies a certificate in
391# the set of certificates supplied during cert path validation. In cases where
392# the subject name alone is not sufficient to uniquely identify the certificate
393# then both the "ocsp.responderCertIssuerName" and
394# "ocsp.responderCertSerialNumber" properties must be used instead. When this
395# property is set then those two properties are ignored.
396#
397# Example,
398#   ocsp.responderCertSubjectName="CN=OCSP Responder, O=XYZ Corp"
399
400#
401# Issuer name of the OCSP responder's certificate
402#
403# By default, the certificate of the OCSP responder is that of the issuer
404# of the certificate being validated. This property identifies the certificate
405# of the OCSP responder when the default does not apply. Its value is a string
406# distinguished name (defined in RFC 2253) which identifies a certificate in
407# the set of certificates supplied during cert path validation. When this
408# property is set then the "ocsp.responderCertSerialNumber" property must also
409# be set. When the "ocsp.responderCertSubjectName" property is set then this
410# property is ignored.
411#
412# Example,
413#   ocsp.responderCertIssuerName="CN=Enterprise CA, O=XYZ Corp"
414
415#
416# Serial number of the OCSP responder's certificate
417#
418# By default, the certificate of the OCSP responder is that of the issuer
419# of the certificate being validated. This property identifies the certificate
420# of the OCSP responder when the default does not apply. Its value is a string
421# of hexadecimal digits (colon or space separators may be present) which
422# identifies a certificate in the set of certificates supplied during cert path
423# validation. When this property is set then the "ocsp.responderCertIssuerName"
424# property must also be set. When the "ocsp.responderCertSubjectName" property
425# is set then this property is ignored.
426#
427# Example,
428#   ocsp.responderCertSerialNumber=2A:FF:00
429
430#
431# Policy for failed Kerberos KDC lookups:
432#
433# When a KDC is unavailable (network error, service failure, etc), it is
434# put inside a blacklist and accessed less often for future requests. The
435# value (case-insensitive) for this policy can be:
436#
437# tryLast
438#    KDCs in the blacklist are always tried after those not on the list.
439#
440# tryLess[:max_retries,timeout]
441#    KDCs in the blacklist are still tried by their order in the configuration,
442#    but with smaller max_retries and timeout values. max_retries and timeout
443#    are optional numerical parameters (default 1 and 5000, which means once
444#    and 5 seconds). Please notes that if any of the values defined here is
445#    more than what is defined in krb5.conf, it will be ignored.
446#
447# Whenever a KDC is detected as available, it is removed from the blacklist.
448# The blacklist is reset when krb5.conf is reloaded. You can add
449# refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
450# reloaded whenever a JAAS authentication is attempted.
451#
452# Example,
453#   krb5.kdc.bad.policy = tryLast
454#   krb5.kdc.bad.policy = tryLess:2,2000
455krb5.kdc.bad.policy = tryLast
456
457# Algorithm restrictions for certification path (CertPath) processing
458#
459# In some environments, certain algorithms or key lengths may be undesirable
460# for certification path building and validation.  For example, "MD2" is
461# generally no longer considered to be a secure hash algorithm.  This section
462# describes the mechanism for disabling algorithms based on algorithm name
463# and/or key length.  This includes algorithms used in certificates, as well
464# as revocation information such as CRLs and signed OCSP Responses.
465#
466# The syntax of the disabled algorithm string is described as this Java
467# BNF-style:
468#   DisabledAlgorithms:
469#       " DisabledAlgorithm { , DisabledAlgorithm } "
470#
471#   DisabledAlgorithm:
472#       AlgorithmName [Constraint]
473#
474#   AlgorithmName:
475#       (see below)
476#
477#   Constraint:
478#       KeySizeConstraint
479#
480#   KeySizeConstraint:
481#       keySize Operator DecimalInteger
482#
483#   Operator:
484#       <= | < | == | != | >= | >
485#
486#   DecimalInteger:
487#       DecimalDigits
488#
489#   DecimalDigits:
490#       DecimalDigit {DecimalDigit}
491#
492#   DecimalDigit: one of
493#       1 2 3 4 5 6 7 8 9 0
494#
495# The "AlgorithmName" is the standard algorithm name of the disabled
496# algorithm. See "Java Cryptography Architecture Standard Algorithm Name
497# Documentation" for information about Standard Algorithm Names.  Matching
498# is performed using a case-insensitive sub-element matching rule.  (For
499# example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
500# "ECDSA" for signatures.)  If the assertion "AlgorithmName" is a
501# sub-element of the certificate algorithm name, the algorithm will be
502# rejected during certification path building and validation.  For example,
503# the assertion algorithm name "DSA" will disable all certificate algorithms
504# that rely on DSA, such as NONEwithDSA, SHA1withDSA.  However, the assertion
505# will not disable algorithms related to "ECDSA".
506#
507# A "Constraint" provides further guidance for the algorithm being specified.
508# The "KeySizeConstraint" requires a key of a valid size range if the
509# "AlgorithmName" is of a key algorithm.  The "DecimalInteger" indicates the
510# key size specified in number of bits.  For example, "RSA keySize <= 1024"
511# indicates that any RSA key with key size less than or equal to 1024 bits
512# should be disabled, and "RSA keySize < 1024, RSA keySize > 2048" indicates
513# that any RSA key with key size less than 1024 or greater than 2048 should
514# be disabled. Note that the "KeySizeConstraint" only makes sense to key
515# algorithms.
516#
517# Note: This property is currently used by Oracle's PKIX implementation. It
518# is not guaranteed to be examined and used by other implementations.
519#
520# Example:
521#   jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
522#
523#
524jdk.certpath.disabledAlgorithms=MD2, MD5, RSA keySize < 1024
525
526# Algorithm restrictions for Secure Socket Layer/Transport Layer Security
527# (SSL/TLS/DTLS) processing
528#
529# In some environments, certain algorithms or key lengths may be undesirable
530# when using SSL/TLS/DTLS.  This section describes the mechanism for disabling
531# algorithms during SSL/TLS/DTLS security parameters negotiation, including
532# protocol version negotiation, cipher suites selection, peer authentication
533# and key exchange mechanisms.
534#
535# Disabled algorithms will not be negotiated for SSL/TLS connections, even
536# if they are enabled explicitly in an application.
537#
538# For PKI-based peer authentication and key exchange mechanisms, this list
539# of disabled algorithms will also be checked during certification path
540# building and validation, including algorithms used in certificates, as
541# well as revocation information such as CRLs and signed OCSP Responses.
542# This is in addition to the jdk.certpath.disabledAlgorithms property above.
543#
544# See the specification of "jdk.certpath.disabledAlgorithms" for the
545# syntax of the disabled algorithm string.
546#
547# Note: This property is currently used by Oracle's JSSE implementation.
548# It is not guaranteed to be examined and used by other implementations.
549#
550# Example:
551#   jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048
552jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768
553
554# Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
555# processing in JSSE implementation.
556#
557# In some environments, a certain algorithm may be undesirable but it
558# cannot be disabled because of its use in legacy applications.  Legacy
559# algorithms may still be supported, but applications should not use them
560# as the security strength of legacy algorithms are usually not strong enough
561# in practice.
562#
563# During SSL/TLS security parameters negotiation, legacy algorithms will
564# not be negotiated unless there are no other candidates.
565#
566# The syntax of the disabled algorithm string is described as this Java
567# BNF-style:
568#   LegacyAlgorithms:
569#       " LegacyAlgorithm { , LegacyAlgorithm } "
570#
571#   LegacyAlgorithm:
572#       AlgorithmName (standard JSSE algorithm name)
573#
574# See the specification of security property "jdk.certpath.disabledAlgorithms"
575# for the syntax and description of the "AlgorithmName" notation.
576#
577# Per SSL/TLS specifications, cipher suites have the form:
578#       SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
579# or
580#       TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
581#
582# For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
583# key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
584# mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
585# algorithm for HMAC.
586#
587# The LegacyAlgorithm can be one of the following standard algorithm names:
588#     1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
589#     2. JSSE key exchange algorithm name, e.g., RSA
590#     3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
591#     4. JSSE message digest algorithm name, e.g., SHA
592#
593# See SSL/TLS specifications and "Java Cryptography Architecture Standard
594# Algorithm Name Documentation" for information about the algorithm names.
595#
596# Note: This property is currently used by Oracle's JSSE implementation.
597# It is not guaranteed to be examined and used by other implementations.
598# There is no guarantee the property will continue to exist or be of the
599# same syntax in future releases.
600#
601# Example:
602#   jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
603#
604jdk.tls.legacyAlgorithms= \
605        K_NULL, C_NULL, M_NULL, \
606        DHE_DSS_EXPORT, DHE_RSA_EXPORT, DH_anon_EXPORT, DH_DSS_EXPORT, \
607        DH_RSA_EXPORT, RSA_EXPORT, \
608        DH_anon, ECDH_anon, \
609        RC4_128, RC4_40, DES_CBC, DES40_CBC
610