quarchpy 2.2.9.dev4__py2.py3-none-any.whl → 2.2.9.dev5__py2.py3-none-any.whl

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (691) hide show
  1. quarchpy/__init__.py +1 -1
  2. quarchpy/__pycache__/__init__.cpython-310.pyc +0 -0
  3. quarchpy/__pycache__/_version.cpython-310.pyc +0 -0
  4. quarchpy/__pycache__/connection.cpython-310.pyc +0 -0
  5. quarchpy/_version.py +1 -1
  6. quarchpy/config_files/Cable_Modules/QTL1253-01 - Mini SAS Module Config v3.5 c1.3.qfg +196 -196
  7. quarchpy/config_files/Cable_Modules/QTL1253-01 - Mini SAS Module Config v4.000 c1.3.qfg +198 -198
  8. quarchpy/config_files/Cable_Modules/QTL1253-02 - Mini SAS Module Config v3.5 c1.3.qfg +196 -196
  9. quarchpy/config_files/Cable_Modules/QTL1253-02 - Mini SAS Module Config v4.000 c1.3.qfg +198 -198
  10. quarchpy/config_files/Cable_Modules/QTL1253-xx - Mini SAS Module Config v4.003 c1.6.qfg +197 -197
  11. quarchpy/config_files/Cable_Modules/QTL1271-xx - Ethernet Module Config v3.5 c1.2.qfg +188 -188
  12. quarchpy/config_files/Cable_Modules/QTL1271-xx - Ethernet Module Config v4.000 c1.2.qfg +190 -190
  13. quarchpy/config_files/Cable_Modules/QTL1271-xx - Ethernet Module Config v4.100 c1.3.qfg +189 -189
  14. quarchpy/config_files/Cable_Modules/QTL1292-xx - SFP+ Cable Pull Module Config v4.000 c1.1.qfg +154 -154
  15. quarchpy/config_files/Cable_Modules/QTL1309-04 - USB 3.0 Module Config v4.003 c1.2.qfg +187 -187
  16. quarchpy/config_files/Cable_Modules/QTL1309-xx - USB 3.0 Module Config v3.5 c1.1.qfg +187 -187
  17. quarchpy/config_files/Cable_Modules/QTL1309-xx - USB 3.0 Module Config v4.000 c1.1.qfg +188 -188
  18. quarchpy/config_files/Cable_Modules/QTL1366-xx - QSFP Cable Pull Module Config v4.000 c1.1.qfg +209 -209
  19. quarchpy/config_files/Cable_Modules/QTL1383-xx - eSATAp Module Config v4.000 c1.3.qfg +190 -190
  20. quarchpy/config_files/Cable_Modules/QTL1521-02 - Mini SAS HD Module Config v4.000 c1.1.qfg +210 -210
  21. quarchpy/config_files/Cable_Modules/QTL1521-03 - Mini SAS HD Module Config v4.000 c1.1.qfg +210 -210
  22. quarchpy/config_files/Cable_Modules/QTL1521-05 - Mini SAS HD Module Config v4.005 c1.1.qfg +209 -209
  23. quarchpy/config_files/Cable_Modules/QTL1521-05 - Mini SAS HD Module Config v4.007 c1.2.qfg +209 -209
  24. quarchpy/config_files/Cable_Modules/QTL1521-xx - Mini SAS HD Module Config v4.003 c1.5.qfg +209 -209
  25. quarchpy/config_files/Cable_Modules/QTL1663-xx - Quad QSFP Cable Pull Module Config v4.000 c1.1.qfg +308 -308
  26. quarchpy/config_files/Cable_Modules/QTL1675-05 - Mini SAS HD Module w Triggering Config v4.007 c1.3.qfg +211 -211
  27. quarchpy/config_files/Cable_Modules/QTL1675-xx - Mini SAS HD Module w Triggering Config v4.000 c1.1.qfg +210 -210
  28. quarchpy/config_files/Cable_Modules/QTL1917-xx - Dual SFP+ Cable Pull Module Config v4.000 c1.1.qfg +174 -174
  29. quarchpy/config_files/Cable_Modules/QTL1971-01 - USB TypeC Module Config v4.000 c1.1.qfg +203 -203
  30. quarchpy/config_files/Cable_Modules/QTL1971-02 - USB TypeC Module Config v4.000 c1.1.qfg +203 -203
  31. quarchpy/config_files/Cable_Modules/QTL2022-xx - RJ-45 Cable Module Config v4.104 c1.3.QFG +189 -189
  32. quarchpy/config_files/Cable_Modules/QTL2058-xx - External PCIe Module Config v4.001 c1.1.qfg +209 -209
  33. quarchpy/config_files/Cable_Modules/QTL2138-01 - SFP28 Cable Pull Module Config v4.000 c1.1.qfg +154 -154
  34. quarchpy/config_files/Cable_Modules/QTL2146-01 - Gen4 OCuLink Cable Module Config v4.001 c1.1.qfg +212 -212
  35. quarchpy/config_files/Cable_Modules/QTL2162-01 - 24G mini SAS HD Cable Break Module Config v4.000 c1.qfg +209 -209
  36. quarchpy/config_files/Cable_Modules/QTL2171-01 - QSFP28 Cable Module Config v4.000 c1.qfg +198 -198
  37. quarchpy/config_files/Cable_Modules/QTL2171-02 - QSFP28 Cable Module Config v4.000 c1.qfg +198 -198
  38. quarchpy/config_files/Cable_Modules/QTL2341-01 - Gen4 External PCIe Cable Module v4.000.qfg +209 -209
  39. quarchpy/config_files/Cable_Modules/QTL2602-xx - Multiprotocol Link Breaker.qfg +178 -178
  40. quarchpy/config_files/Cable_Modules/QTL2834-xx - -48V DC Breaker Module v5.000 c1.0.qfg +177 -177
  41. quarchpy/config_files/Card_Modules/QTL1069-xx - SBB 2.0 Module Config v3.5 c1.1.qfg +366 -366
  42. quarchpy/config_files/Card_Modules/QTL1630-01 - PCIe Card Module v4.000 c1.0.qfg +280 -280
  43. quarchpy/config_files/Card_Modules/QTL1630-02 - PCIe Card Module Config v4.004 c1.2.qfg +283 -283
  44. quarchpy/config_files/Card_Modules/QTL1630-02 - PCIe Card Module Config v4.005 c1.2.qfg +283 -283
  45. quarchpy/config_files/Card_Modules/QTL1630-02 - PCIe Card Module Config v4.100 c1.4.qfg +284 -284
  46. quarchpy/config_files/Card_Modules/QTL1630-04 - PCIe Card Module Config v4.001 c1.1.qfg +287 -287
  47. quarchpy/config_files/Card_Modules/QTL1630-04 - PCIe Card Module Config v4.004 c1.2.qfg +287 -287
  48. quarchpy/config_files/Card_Modules/QTL1688-01 - PCIe Card Module w Triggering Config v4.004 c1.2.qfg +284 -284
  49. quarchpy/config_files/Card_Modules/QTL1688-01 - PCIe Card Module w Triggering Config v4.006 c1.3.qfg +285 -285
  50. quarchpy/config_files/Card_Modules/QTL1688-03 - PCIe Card Module w Triggering Config v4.001 c1.1.qfg +286 -286
  51. quarchpy/config_files/Card_Modules/QTL1688-03 - PCIe Card Module w Triggering Config v4.004 c1.2.qfg +288 -288
  52. quarchpy/config_files/Card_Modules/QTL1688-04 - PCIe Card Module w Triggering Config v4.005 c1.5.qfg +288 -288
  53. quarchpy/config_files/Card_Modules/QTL1688-05 - PCIe Card Module w Triggering Config v4.005 c1.qfg +288 -288
  54. quarchpy/config_files/Card_Modules/QTL1848-01 - PCIe Lite Card Module Config v4.000.qfg +122 -122
  55. quarchpy/config_files/Card_Modules/QTL1848-02 - PCIe Lite Card Module Config v4.000.qfg +134 -134
  56. quarchpy/config_files/Card_Modules/QTL1919-01 - PCIe x8 Card Module Config v4.001 c1.4.qfg +247 -247
  57. quarchpy/config_files/Card_Modules/QTL1920-01 - PCIe x8 Card Module w Triggering Config v4.000 c1.3.qfg +247 -247
  58. quarchpy/config_files/Card_Modules/QTL2019-xx - M.2 Horizontal Card Module Config v4.002 c1.1.qfg +219 -219
  59. quarchpy/config_files/Card_Modules/QTL2034-xx - M.2 M-Key Vertical Module Config v4.001 c1.1.qfg +221 -221
  60. quarchpy/config_files/Card_Modules/QTL2067-xx - PCIe SFF Module Config v4.000 c1.1.qfg +248 -248
  61. quarchpy/config_files/Card_Modules/QTL2067-xx - Sanblaze 2 Drive Riser Card Config v4.006 c1.4.qfg +256 -256
  62. quarchpy/config_files/Card_Modules/QTL2067-xx - Sanblaze 2 Drive Riser Card Config v4.007 c1.4.qfg +256 -256
  63. quarchpy/config_files/Card_Modules/QTL2073-01 - GEN3 PCIe Lite Card Module Config v4.001.qfg +134 -134
  64. quarchpy/config_files/Card_Modules/QTL2073-01 - PCIe Lite Card Module Config v4.000.qfg +134 -134
  65. quarchpy/config_files/Card_Modules/QTL2074-01 - GEN3 PCIe HS Card Module v4.005 c1.4.qfg +287 -287
  66. quarchpy/config_files/Card_Modules/QTL2074-01 - PCIe Card Module Config CurrentLimit v4.004 c1.2.qfg +287 -287
  67. quarchpy/config_files/Card_Modules/QTL2087-xx - PCIe GEN4 Card Module w Triggering Config v4.001 c1.1.qfg +287 -287
  68. quarchpy/config_files/Card_Modules/QTL2087-xx - PCIe GEN4 Card Module w Triggering Config v4.001 c1.3.qfg +277 -277
  69. quarchpy/config_files/Card_Modules/QTL2087-xx - PCIe GEN4 Card Module w Triggering Config v5.000 c1.4.qfg +277 -277
  70. quarchpy/config_files/Card_Modules/QTL2094-01 - Sanblaze Dualport Riser Card Config v4.001 c1.1.qfg +223 -223
  71. quarchpy/config_files/Card_Modules/QTL2128-xx - PCIe GEN4 Card Module w Triggering Config v4.000 c1.1.qfg +287 -287
  72. quarchpy/config_files/Card_Modules/QTL2128-xx - PCIe GEN4 Card Module w Triggering Config v4.001 c1.4.qfg +277 -277
  73. quarchpy/config_files/Card_Modules/QTL2135-xx - PCIe GEN4 Card Module w Triggering Config - Inrush Limit v4.001 c1.4.qfg +277 -277
  74. quarchpy/config_files/Card_Modules/QTL2161-01 - EDSFF x8 Module Config v4.000 c1.1.qfg +210 -210
  75. quarchpy/config_files/Card_Modules/QTL2171-xx - EDSFF x8 Module w Triggering Config 4.001 c1.1.qfg +213 -213
  76. quarchpy/config_files/Card_Modules/QTL2203-01 - Sanblaze Dualport Rack Riser Card Config v4.000 c1.1.qfg +218 -218
  77. quarchpy/config_files/Card_Modules/QTL2203-01 - Sanblaze Dualport Rack Riser Card Config v4.005 c1.5.qfg +218 -218
  78. quarchpy/config_files/Card_Modules/QTL2272-01 - GEN4 EDSFF x8 Module Config v4.000 c1.1.qfg +211 -211
  79. quarchpy/config_files/Card_Modules/QTL2282-01 - Sanblaze Singleport Rack Riser Card Config v4.000 c1.1.qfg +212 -212
  80. quarchpy/config_files/Card_Modules/QTL2282-01 - Sanblaze Singleport Rack Riser Card Config v4.002 c1.2.qfg +212 -212
  81. quarchpy/config_files/Card_Modules/QTL2318-01 - SANBlaze U.2 Rack Riser Card Config v4.000 c1.1.qfg +218 -218
  82. quarchpy/config_files/Card_Modules/QTL2322-03 - GEN4 M.2 M-Key Vertical Breaker Module Config v5.001 c1.3.qfg +220 -220
  83. quarchpy/config_files/Card_Modules/QTL2322-xx - GEN4 M.2 M-Key Vertical Breaker Module Config v5.000 c1.1.qfg +208 -208
  84. quarchpy/config_files/Card_Modules/QTL2334-xx - Gen4 EDSFF x4 Card Module Config v4.000 c1.1.qfg +187 -187
  85. quarchpy/config_files/Card_Modules/QTL2351-xx - GEN4 EDSFF x4 Card Module +Triggering Config v4.000 c1.1.qfg +189 -189
  86. quarchpy/config_files/Card_Modules/QTL2351-xx - GEN4 EDSFF x4 Card Module +Triggering Config v4.001 c1.2.qfg +190 -190
  87. quarchpy/config_files/Card_Modules/QTL2357-xx - PCIe GEN5 Card Module Config v5.000 c1.1.qfg +282 -282
  88. quarchpy/config_files/Card_Modules/QTL2358-xx - PCIe GEN5 Card Module w Triggering Config v5.000 c1.1.qfg +283 -283
  89. quarchpy/config_files/Card_Modules/QTL2378-xx - SANBlaze U.3 Rack Riser Card Config v4.000 c1.1.qfg +215 -215
  90. quarchpy/config_files/Card_Modules/QTL2378-xx - SANBlaze U.3 Rack Riser Card Config v4.001 c1.2.qfg +217 -217
  91. quarchpy/config_files/Card_Modules/QTL2395-01 - GEN4 M.2 M-Key Vertical Breaker Module w Triggering Config v5.000 c1.1.qfg +208 -208
  92. quarchpy/config_files/Card_Modules/QTL2395-02 - GEN4 M.2 M-Key Vertical Breaker Module w Triggering Config v5.001 c1.3.qfg +220 -220
  93. quarchpy/config_files/Card_Modules/QTL2395-03 - GEN4 M.2 M-Key Vertical Breaker Module w Triggering Config v5.001 c1.3.qfg +220 -220
  94. quarchpy/config_files/Card_Modules/QTL2396-xx - PCIe GEN5 Card Module w inrush Config v5.000 c1.1.qfg +282 -282
  95. quarchpy/config_files/Card_Modules/QTL2403-xx - Gen4 PCIe Lite Module Config v4.000.qfg +135 -135
  96. quarchpy/config_files/Card_Modules/QTL2515-xx - PCIe GEN4 Card Module w Triggering - Inrush Limit Config v4.001 c1.3.qfg +277 -277
  97. quarchpy/config_files/Card_Modules/QTL2652-xx - Gen5 PCIe Lite Module Config v4.000.qfg +130 -130
  98. quarchpy/config_files/Card_Modules/QTL2652-xx - Gen5 PCIe Lite Module Config v4.003.qfg +137 -137
  99. quarchpy/config_files/Card_Modules/QTL2658-xx - Gen5 PCIe Lite Module w Inrush Config v4.000.qfg +130 -130
  100. quarchpy/config_files/Card_Modules/QTL2661-xx - GEN5 PCIe U.3 Breaker Config w Triggering v5.000 c1.1.qfg +229 -229
  101. quarchpy/config_files/Card_Modules/QTL2662-xx - GEN5 PCIe U.3 Breaker Config v5.000 c1.1.qfg +228 -228
  102. quarchpy/config_files/Card_Modules/QTL2686-xx - Gen5 EDSFF E3 x4 Breaker Config v5.000.qfg +230 -230
  103. quarchpy/config_files/Card_Modules/QTL2686-xx - Gen5 EDSFF E3 x4 Breaker Config v5.001 c1.2.qfg +233 -233
  104. quarchpy/config_files/Card_Modules/QTL2686-xx - Gen5 EDSFF E3 x4 Breaker v5.000 c1.1.qfg +230 -230
  105. quarchpy/config_files/Card_Modules/QTL2692-xx - Gen5 EDSFF E3 x4 Breaker +Triggering Config v5.000.qfg +230 -230
  106. quarchpy/config_files/Card_Modules/QTL2692-xx - Gen5 EDSFF E3 x4 Breaker w Triggering Config v5.001 c1.2.qfg +233 -233
  107. quarchpy/config_files/Card_Modules/QTL2692-xx - Gen5 EDSFF E3 x4 Breaker w Triggering v5.000 c1.1.qfg +230 -230
  108. quarchpy/config_files/Card_Modules/QTL2766-xx - GEN4 EDSFF E1 x8 Breaker Config v5.000.qfg +253 -253
  109. quarchpy/config_files/Card_Modules/QTL2767-xx - GEN4 EDSFF E3 x8 Breaker Config v5.000.qfg +253 -253
  110. quarchpy/config_files/Card_Modules/QTL2768-xx - GEN4 EDSFF E3 2T x8 Breaker Config v5.000.qfg +253 -253
  111. quarchpy/config_files/Card_Modules/QTL2776-xx - GEN4 EDSFF E1 x8 Breaker +Triggering Config v5.000.qfg +253 -253
  112. quarchpy/config_files/Card_Modules/QTL2777-xx - GEN4 EDSFF E3 x8 Breaker +Triggering Config v5.000.qfg +253 -253
  113. quarchpy/config_files/Card_Modules/QTL2778-xx - GEN4 EDSFF E3 2T x8 Breaker +Triggering Config v5.000.qfg +253 -253
  114. quarchpy/config_files/Card_Modules/QTL2798-xx - PCIe GEN5 Card Module w Triggering w Inrush Limit Config v5.000 c1.1.qfg +283 -283
  115. quarchpy/config_files/Card_Modules/QTL2804-xx - GEN5 MCIO x4 to U.2 Breaker Config v5.000 c1.1.qfg +234 -234
  116. quarchpy/config_files/Card_Modules/QTL2805-xx - GEN5 MCIO x4 to U.2 Breaker + Triggering Config v5.000 c1.1.qfg +234 -234
  117. quarchpy/config_files/Card_Modules/QTL2814-xx - GEN5 AIC to U.2 Breaker + Triggering Config v5.000 c1.1 .qfg +233 -233
  118. quarchpy/config_files/Card_Modules/QTL2892-xx - GEN5 EDSFF E1 x4 Breaker.qfg +233 -233
  119. quarchpy/config_files/Card_Modules/QTL2925-xx - GEN5 EDSFF E1 x4 Breaker +Triggering.qfg +233 -233
  120. quarchpy/config_files/Drive_Modules/QTL1177-xx - HS Module Config v3.5 c1.5.qfg +198 -198
  121. quarchpy/config_files/Drive_Modules/QTL1177-xx - HS Module Config v4.000 c1.5.qfg +200 -200
  122. quarchpy/config_files/Drive_Modules/QTL1177-xx - HS Module Config v4.006 c1.8.qfg +199 -199
  123. quarchpy/config_files/Drive_Modules/QTL1215-xx - Lite Module Config v3.50.qfg +118 -118
  124. quarchpy/config_files/Drive_Modules/QTL1215-xx - Lite Module Config v4.000.qfg +118 -118
  125. quarchpy/config_files/Drive_Modules/QTL1301-xx - HS Lite Module Config v3.50.qfg +129 -129
  126. quarchpy/config_files/Drive_Modules/QTL1301-xx - HS Lite Module Config v4.000.qfg +129 -129
  127. quarchpy/config_files/Drive_Modules/QTL1429-01 - EMC HS Lite Module Config v4.000.qfg +129 -129
  128. quarchpy/config_files/Drive_Modules/QTL1429-02 - EMC HS Lite Module Config v4.002.qfg +120 -120
  129. quarchpy/config_files/Drive_Modules/QTL1623-03 - 12G HS Lite Module Config v4.001.qfg +128 -128
  130. quarchpy/config_files/Drive_Modules/QTL1623-04 - 12G HS Lite Module Config v4.001.qfg +128 -128
  131. quarchpy/config_files/Drive_Modules/QTL1680-xx - SCA2 Lite Module Config v4.001.qfg +135 -135
  132. quarchpy/config_files/Drive_Modules/QTL1689-01 - 12G HS Module Config v4.001 c1.1.qfg +199 -199
  133. quarchpy/config_files/Drive_Modules/QTL1689-04 - 12G HS Module Config v4.002 c1.1.qfg +196 -196
  134. quarchpy/config_files/Drive_Modules/QTL1689-05 - 12G HS Module Config v4.002 c1.1.qfg +196 -196
  135. quarchpy/config_files/Drive_Modules/QTL1743-02 - PCIe SFF Module Config v4.003 c1.3.qfg +222 -222
  136. quarchpy/config_files/Drive_Modules/QTL1743-02 - PCIe SFF Module Config v4.006 c1.4.qfg +213 -213
  137. quarchpy/config_files/Drive_Modules/QTL1743-xx - PCIe SFF Module Config v4.000 c1.1.qfg +221 -221
  138. quarchpy/config_files/Drive_Modules/QTL1753-xx - 12G Lite Module Config v4.000.qfg +116 -116
  139. quarchpy/config_files/Drive_Modules/QTL1921-01 - EMC 12G HS Lite Module Config v4.000.qfg +120 -120
  140. quarchpy/config_files/Drive_Modules/QTL2207-01 - GEN 4 PCIe U.2 Drive Module.qfg +217 -217
  141. quarchpy/config_files/Drive_Modules/QTL2207-02 - GEN 4 PCIe U.2 Drive Module v5.000.qfg +220 -220
  142. quarchpy/config_files/Drive_Modules/QTL2207-03 - GEN 4 PCIe SFF HS Drive Module Triggering v5.001.qfg +221 -221
  143. quarchpy/config_files/Drive_Modules/QTL2207-xx - GEN 4 PCIe U.2 Drive Module v4.001.qfg +219 -219
  144. quarchpy/config_files/Drive_Modules/QTL2207-xx - GEN 4 PCIe U.2 Drive Module.qfg +219 -219
  145. quarchpy/config_files/Drive_Modules/QTL2245-01 - GEN 4 PCIe U.3 HS Drive Module v4.000.qfg +223 -223
  146. quarchpy/config_files/Drive_Modules/QTL2245-xx - GEN 4 PCIe U.3 HS Drive Module.qfg +229 -229
  147. quarchpy/config_files/Drive_Modules/QTL2266-01 - GEN 4 PCIe SFF HS Drive Module Triggering.qfg +219 -219
  148. quarchpy/config_files/Drive_Modules/QTL2266-02 - GEN 4 PCIe SFF HS Drive Module Triggering v4.002.qfg +220 -220
  149. quarchpy/config_files/Drive_Modules/QTL2266-03 - GEN 4 PCIe SFF HS Drive Module Triggering v5.001.qfg +221 -221
  150. quarchpy/config_files/Drive_Modules/QTL2266-XX - GEN 4 PCIe SFF HS Drive Module Triggering.qfg +219 -219
  151. quarchpy/config_files/Drive_Modules/QTL2270-01 - GEN 4 PCIe U.3 HS Drive Module Triggering v4.000.qfg +225 -225
  152. quarchpy/config_files/Drive_Modules/QTL2270-xx - GEN 4 PCIe U.3 HS Drive Module Triggering.qfg +230 -230
  153. quarchpy/config_files/Drive_Modules/QTL2542-02 - 24G SAS Drive Breaker Module v5.001.qfg +194 -194
  154. quarchpy/config_files/Drive_Modules/QTL2542-xx - 24G SAS Drive Breaker v5.000 c1.1.qfg +194 -194
  155. quarchpy/config_files/Drive_Modules/QTL2543-xx - 24G SAS Drive Breaker +Triggering v5.000 c1.1.qfg +195 -195
  156. quarchpy/config_files/Drive_Modules/QTL2602-xx - Multiprotocol Link Breaker.qfg +178 -178
  157. quarchpy/config_files/Drive_Modules/QTL2645-xx - Gen5 PCIe U.2 Drive Module v5.000.qfg +227 -227
  158. quarchpy/config_files/Drive_Modules/QTL2645-xx - Gen5 PCIe U.2 Drive Module v5.001.qfg +227 -227
  159. quarchpy/config_files/Drive_Modules/QTL2645-xx - Gen5 PCIe U.2 Drive Module v5.003.qfg +227 -227
  160. quarchpy/config_files/Drive_Modules/QTL2645-xx - Gen5 PCIe U.2 Drive Module v5.007.qfg +229 -229
  161. quarchpy/config_files/Drive_Modules/QTL2651-xx - Gen5 PCIe U.2 Drive Module + Triggering v5.000.qfg +228 -228
  162. quarchpy/config_files/Drive_Modules/QTL2651-xx - Gen5 PCIe U.2 Drive Module + Triggering v5.001.qfg +228 -228
  163. quarchpy/config_files/Drive_Modules/QTL2651-xx - Gen5 PCIe U.2 Drive Module + Triggering v5.003.qfg +228 -228
  164. quarchpy/config_files/Drive_Modules/QTL2651-xx - Gen5 PCIe U.2 Drive Module v5.007.qfg +230 -230
  165. quarchpy/config_files/Drive_Modules/QTL2661-xx - Gen5 U.3 Drive Module + Triggering v5.000.qfg +229 -229
  166. quarchpy/config_files/Drive_Modules/QTL2662-xx - Gen5 PCIe U.3 Drive Module v5.000.qfg +228 -228
  167. quarchpy/config_files/Drive_Modules/QTL2757-xx - Gen5 SFF Lite Breaker Module Config v4.000.qfg +140 -140
  168. quarchpy/config_files/Drive_Modules/QTL2804-xx - Gen5 MCIO to U.2 Breaker +Triggering v5.003.qfg +253 -253
  169. quarchpy/config_files/Drive_Modules/QTL2804-xx - Gen5 MCIO to U.2 Breaker v5.001.qfg +234 -234
  170. quarchpy/config_files/Drive_Modules/QTL2805-xx - Gen5 MCIO to U.2 Breaker +Triggering v5.001.qfg +234 -234
  171. quarchpy/config_files/Drive_Modules/QTL2805-xx - Gen5 MCIO to U.2 Breaker +Triggering v5.002.qfg +253 -253
  172. quarchpy/config_files/Drive_Modules/QTL2805-xx - Gen5 MCIO to U.2 Breaker +Triggering v5.003.qfg +253 -253
  173. quarchpy/config_files/Drive_Modules/QTL2813-xx - Gen5 AIC to U.2 Breaker v5.001 c1.2.qfg +230 -230
  174. quarchpy/config_files/Drive_Modules/QTL2813-xx - Gen5 AIC to U.2 Breaker with Triggering v5.002 c1.3.qfg +253 -253
  175. quarchpy/config_files/Drive_Modules/QTL2814-xx - Gen5 AIC to U.2 Breaker with Triggering v5.001 c1.2.qfg +230 -230
  176. quarchpy/config_files/Drive_Modules/QTL2814-xx - Gen5 AIC to U.2 Breaker with Triggering v5.002 c1.3.qfg +253 -253
  177. quarchpy/config_files/Drive_Modules/QTL2892-xx - Gen5 EDSFF E1 x4 Breaker v5.001.qfg +233 -233
  178. quarchpy/config_files/Drive_Modules/Standard Drive Module Config v3.5 c1.1.qfg +171 -171
  179. quarchpy/config_files/Power_Margining/HD/QTL1944-xx - HD Power Module v5.000.qfg +123 -123
  180. quarchpy/config_files/Power_Margining/HD/QTL1944-xx - HD Power Module v5.003.qfg +124 -124
  181. quarchpy/config_files/Power_Margining/HD/QTL1995-xx - x6 HD Power Module v5.002.qfg +122 -122
  182. quarchpy/config_files/Power_Margining/HD/QTL1995-xx - x6 HD Power Module v5.003.qfg +123 -123
  183. quarchpy/config_files/Power_Margining/HD/QTL1999-xx - Single HD Power Module v5.002.qfg +122 -122
  184. quarchpy/config_files/Power_Margining/HD/QTL1999-xx - Single HD Power Module v5.003.qfg +123 -123
  185. quarchpy/config_files/Power_Margining/HD/QTL1999-xx - Single HD Power Module v6.000.qfg +124 -124
  186. quarchpy/config_files/Power_Margining/PPM/QTL1455-02 - Power Margining Module v4.101.qfg +78 -78
  187. quarchpy/config_files/Power_Margining/PPM/QTL1455-02 - Power Margining Module v4.200.qfg +80 -80
  188. quarchpy/config_files/Power_Margining/PPM/QTL1455-02 - Power Margining Module v4.201.qfg +82 -82
  189. quarchpy/config_files/Power_Margining/PPM/QTL1455-02 - Test Power Margining Module v4.004.qfg +73 -73
  190. quarchpy/config_files/Power_Margining/PPM/QTL1658-01 - Power Margining Module w. Triggering v4.101.qfg +78 -78
  191. quarchpy/config_files/Power_Margining/PPM/QTL1658-01 - Power Margining Module w. Triggering v4.200.qfg +80 -80
  192. quarchpy/config_files/Power_Margining/PPM/QTL1658-01 - Power Margining Module w. Triggering v4.201.qfg +82 -82
  193. quarchpy/config_files/Power_Margining/PPM/QTL1727-01 - 3v3 Power Margining Module w. Triggering v4.105.qfg +78 -78
  194. quarchpy/config_files/Power_Margining/PPM/QTL1727-01 - 3v3 Power Margining Module w. Triggering v4.200.qfg +80 -80
  195. quarchpy/config_files/Power_Margining/PPM/QTL1727-01 - 3v3 Power Margining Module w. Triggering v4.201.qfg +82 -82
  196. quarchpy/config_files/Power_Margining/PPM/QTL1730-01 - 3v3 Power Margining Module v4.105.qfg +78 -78
  197. quarchpy/config_files/Power_Margining/PPM/QTL1730-01 - 3v3 Power Margining Module v4.200.qfg +80 -80
  198. quarchpy/config_files/Power_Margining/PPM/QTL1730-01 - 3v3 Power Margining Module v4.201.qfg +82 -82
  199. quarchpy/config_files/Power_Margining/XLC/QTL1824-01 - Power Margining Module V2 - Triggering v4.000.qfg +80 -80
  200. quarchpy/config_files/Power_Margining/XLC/QTL1824-01 - Power Margining Module V2 - Triggering v4.200.qfg +81 -81
  201. quarchpy/config_files/Power_Margining/XLC/QTL1824-01 - Power Margining Module V2 - Triggering v4.202.qfg +87 -87
  202. quarchpy/config_files/Power_Margining/XLC/QTL1824-01 - Power Margining Module V2 - Triggering v4.210.qfg +88 -88
  203. quarchpy/config_files/Power_Margining/XLC/QTL1824-01 - Power Margining Module V2 - Triggering v4.211.qfg +121 -121
  204. quarchpy/config_files/Power_Margining/XLC/QTL1824-03 - Power Margining Module V2 - Triggering v4.213.qfg +121 -121
  205. quarchpy/config_files/Power_Margining/XLC/QTL1847-01 - Power Margining Module V2 v4.213.qfg +121 -121
  206. quarchpy/config_files/Switch_Modules/QTL1390-xx - 4-8 SATA MUX Module Config v4.002.qfg +186 -186
  207. quarchpy/config_files/Switch_Modules/QTL1443-xx - 1-8 USB3 MUX Module Config v4.002.qfg +147 -147
  208. quarchpy/config_files/Switch_Modules/QTL1443-xx - 1-8 USB3 MUX Module Config v4.003.qfg +147 -147
  209. quarchpy/config_files/Switch_Modules/QTL1443-xx - 1-8 USB3 MUX Module Config v4.100.qfg +147 -147
  210. quarchpy/config_files/Switch_Modules/QTL1449-xx - 1-8 PCIe MUX Module Config v4.000.qfg +145 -145
  211. quarchpy/config_files/Switch_Modules/QTL1490-xx - SATA Keyed HS Module Config v4.003 c1.6.qfg +194 -194
  212. quarchpy/config_files/Switch_Modules/QTL1490-xx - SATA Keyed HS Module Config v4.006 c1.8.qfg +193 -193
  213. quarchpy/config_files/Switch_Modules/QTL1530-xx - 1-8 DP MUX Module Config v4.000.qfg +145 -145
  214. quarchpy/config_files/Switch_Modules/QTL1564-xx - 12 Port Mini SAS HD MUX Module Config v4.000.qfg +184 -184
  215. quarchpy/config_files/Switch_Modules/QTL1584-xx - 1-4 ExpressCard MUX Module Config v4.000.qfg +81 -81
  216. quarchpy/config_files/__pycache__/__init__.cpython-310.pyc +0 -0
  217. quarchpy/config_files/__pycache__/quarch_config_parser.cpython-310.pyc +0 -0
  218. quarchpy/connection_specific/QPS/win-amd64/app.jar +0 -0
  219. quarchpy/connection_specific/QPS/win-amd64/qis/help.txt +17 -50
  220. quarchpy/connection_specific/QPS/win-amd64/qis/qis.jar +0 -0
  221. quarchpy/connection_specific/QPS/win-amd64/qis/qis_lib/CInterface-2.3.jar +0 -0
  222. quarchpy/connection_specific/QPS/win-amd64/qis/qis_lib/QuarchCommon-2.0.jar +0 -0
  223. quarchpy/connection_specific/QPS/win-amd64/qis/qis_lib/usb4java-1.3.1.jar +0 -0
  224. quarchpy/connection_specific/QPS/win-amd64/qps-command-reference.html +104 -104
  225. quarchpy/connection_specific/QPS/win-amd64/qps.jar +0 -0
  226. quarchpy/connection_specific/QPS/win-amd64/qps_lib/JFXUtilities-1.0.jar +0 -0
  227. quarchpy/connection_specific/QPS/win-amd64/qps_lib/QuarchCommon-2.0.jar +0 -0
  228. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-x64/{javafx-base-21.0.6-linux.jar → javafx-base-21.0.5-linux.jar} +0 -0
  229. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-x64/{javafx-controls-21.0.6-linux.jar → javafx-controls-21.0.5-linux.jar} +0 -0
  230. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-x64/{javafx-fxml-21.0.6-linux.jar → javafx-fxml-21.0.5-linux.jar} +0 -0
  231. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-x64/{javafx-graphics-21.0.6-linux.jar → javafx-graphics-21.0.5-linux.jar} +0 -0
  232. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-x64/{javafx-swing-21.0.6-linux.jar → javafx-swing-21.0.5-linux.jar} +0 -0
  233. quarchpy/connection_specific/QPS/win-amd64/qps_lib/{mac-x64/javafx-base-21.0.6-mac.jar → mac-arm64/javafx-base-21.0.5-mac-aarch64.jar} +0 -0
  234. quarchpy/connection_specific/QPS/win-amd64/qps_lib/mac-arm64/{javafx-controls-21.0.6-mac-aarch64.jar → javafx-controls-21.0.5-mac-aarch64.jar} +0 -0
  235. quarchpy/connection_specific/QPS/win-amd64/qps_lib/{mac-x64/javafx-fxml-21.0.6-mac.jar → mac-arm64/javafx-fxml-21.0.5-mac-aarch64.jar} +0 -0
  236. quarchpy/connection_specific/QPS/win-amd64/qps_lib/mac-arm64/{javafx-graphics-21.0.6-mac-aarch64.jar → javafx-graphics-21.0.5-mac-aarch64.jar} +0 -0
  237. quarchpy/connection_specific/QPS/win-amd64/qps_lib/{mac-x64/javafx-swing-21.0.6-mac.jar → mac-arm64/javafx-swing-21.0.5-mac-aarch64.jar} +0 -0
  238. quarchpy/connection_specific/QPS/win-amd64/qps_lib/{mac-arm64/javafx-base-21.0.6-mac-aarch64.jar → mac-x64/javafx-base-21.0.5-mac.jar} +0 -0
  239. quarchpy/connection_specific/QPS/win-amd64/qps_lib/mac-x64/{javafx-controls-21.0.6-mac.jar → javafx-controls-21.0.5-mac.jar} +0 -0
  240. quarchpy/connection_specific/QPS/win-amd64/qps_lib/{mac-arm64/javafx-fxml-21.0.6-mac-aarch64.jar → mac-x64/javafx-fxml-21.0.5-mac.jar} +0 -0
  241. quarchpy/connection_specific/QPS/win-amd64/qps_lib/mac-x64/{javafx-graphics-21.0.6-mac.jar → javafx-graphics-21.0.5-mac.jar} +0 -0
  242. quarchpy/connection_specific/QPS/win-amd64/qps_lib/{mac-arm64/javafx-swing-21.0.6-mac-aarch64.jar → mac-x64/javafx-swing-21.0.5-mac.jar} +0 -0
  243. quarchpy/connection_specific/QPS/win-amd64/qps_lib/win-x64/{javafx-base-21.0.6-win.jar → javafx-base-21.0.5-win.jar} +0 -0
  244. quarchpy/connection_specific/QPS/win-amd64/qps_lib/win-x64/{javafx-controls-21.0.6-win.jar → javafx-controls-21.0.5-win.jar} +0 -0
  245. quarchpy/connection_specific/QPS/win-amd64/qps_lib/win-x64/{javafx-fxml-21.0.6-win.jar → javafx-fxml-21.0.5-win.jar} +0 -0
  246. quarchpy/connection_specific/QPS/win-amd64/qps_lib/win-x64/{javafx-graphics-21.0.6-win.jar → javafx-graphics-21.0.5-win.jar} +0 -0
  247. quarchpy/connection_specific/QPS/win-amd64/qps_lib/win-x64/{javafx-swing-21.0.6-win.jar → javafx-swing-21.0.5-win.jar} +0 -0
  248. quarchpy/connection_specific/QPS/win-amd64/scriptCommands.txt +4 -4
  249. quarchpy/connection_specific/QPS/win-amd64/whats-new.txt +12 -20
  250. quarchpy/connection_specific/__pycache__/StreamChannels.cpython-310.pyc +0 -0
  251. quarchpy/connection_specific/__pycache__/__init__.cpython-310.pyc +0 -0
  252. quarchpy/connection_specific/__pycache__/connection_QIS.cpython-310.pyc +0 -0
  253. quarchpy/connection_specific/__pycache__/connection_QPS.cpython-310.pyc +0 -0
  254. quarchpy/connection_specific/__pycache__/connection_ReST.cpython-310.pyc +0 -0
  255. quarchpy/connection_specific/__pycache__/connection_Serial.cpython-310.pyc +0 -0
  256. quarchpy/connection_specific/__pycache__/connection_TCP.cpython-310.pyc +0 -0
  257. quarchpy/connection_specific/__pycache__/connection_USB.cpython-310.pyc +0 -0
  258. quarchpy/connection_specific/__pycache__/mDNS.cpython-310.pyc +0 -0
  259. quarchpy/connection_specific/connection_QIS.py +228 -176
  260. quarchpy/connection_specific/connection_QPS.py +0 -2
  261. quarchpy/connection_specific/jdk_j21_jres/__pycache__/__init__.cpython-310.pyc +0 -0
  262. quarchpy/connection_specific/jdk_j21_jres/__pycache__/fix_permissions.cpython-310.pyc +0 -0
  263. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/conf/jaxp.properties +180 -180
  264. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/conf/logging.properties +63 -63
  265. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/conf/management/management.properties +327 -327
  266. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/conf/net.properties +164 -164
  267. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/conf/security/java.policy +46 -46
  268. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/conf/security/java.security +1509 -1509
  269. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.base/asm.md +36 -36
  270. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.base/cldr.md +109 -109
  271. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.base/icu.md +518 -518
  272. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.base/public_suffix.md +399 -399
  273. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.base/unicode.md +103 -103
  274. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.desktop/freetype.md +649 -649
  275. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.desktop/giflib.md +50 -50
  276. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.smartcardio/pcsclite.md +57 -57
  277. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/java.xml/xalan.md +255 -255
  278. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.crypto.cryptoki/pkcs11cryptotoken.md +72 -72
  279. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler/ADDITIONAL_LICENSE_INFO +37 -37
  280. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler/ASSEMBLY_EXCEPTION +27 -27
  281. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler/LICENSE +347 -347
  282. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler.management/ADDITIONAL_LICENSE_INFO +37 -37
  283. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler.management/ASSEMBLY_EXCEPTION +27 -27
  284. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler.management/LICENSE +347 -347
  285. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/legal/jdk.localedata/cldr.md +109 -109
  286. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/lib/classlist +1502 -1502
  287. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/lib/jfr/default.jfc +1126 -1126
  288. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/lib/jfr/profile.jfc +1126 -1126
  289. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/lib/psfontj2d.properties +323 -323
  290. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/lib/security/default.policy +235 -235
  291. quarchpy/connection_specific/jdk_j21_jres/lin_amd64_jdk_21_jre/release +2 -2
  292. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/conf/jaxp.properties +180 -180
  293. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/conf/logging.properties +63 -63
  294. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/conf/management/management.properties +327 -327
  295. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/conf/net.properties +164 -164
  296. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/conf/security/java.policy +46 -46
  297. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/conf/security/java.security +1510 -1510
  298. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.base/asm.md +36 -36
  299. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.base/cldr.md +109 -109
  300. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.base/icu.md +518 -518
  301. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.base/public_suffix.md +399 -399
  302. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.base/unicode.md +103 -103
  303. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.desktop/freetype.md +649 -649
  304. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.desktop/giflib.md +50 -50
  305. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.smartcardio/pcsclite.md +57 -57
  306. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/java.xml/xalan.md +255 -255
  307. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.crypto.cryptoki/pkcs11cryptotoken.md +72 -72
  308. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler/ADDITIONAL_LICENSE_INFO +37 -37
  309. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler/ASSEMBLY_EXCEPTION +27 -27
  310. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler/LICENSE +347 -347
  311. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler.management/ADDITIONAL_LICENSE_INFO +37 -37
  312. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler.management/ASSEMBLY_EXCEPTION +27 -27
  313. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.internal.vm.compiler.management/LICENSE +347 -347
  314. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/legal/jdk.localedata/cldr.md +109 -109
  315. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/lib/classlist +1497 -1497
  316. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/lib/jfr/default.jfc +1126 -1126
  317. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/lib/jfr/profile.jfc +1126 -1126
  318. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/lib/psfontj2d.properties +323 -323
  319. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/lib/security/default.policy +235 -235
  320. quarchpy/connection_specific/jdk_j21_jres/mac_amd64_jdk_21_jre/release +2 -2
  321. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/conf/jaxp.properties +180 -180
  322. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/conf/logging.properties +63 -63
  323. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/conf/management/management.properties +327 -327
  324. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/conf/net.properties +168 -168
  325. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/conf/security/java.policy +46 -46
  326. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.base/asm.md +36 -36
  327. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.base/cldr.md +109 -109
  328. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.base/icu.md +518 -518
  329. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.base/public_suffix.md +399 -399
  330. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.base/unicode.md +103 -103
  331. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.desktop/freetype.md +649 -649
  332. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.desktop/giflib.md +50 -50
  333. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/java.xml/xalan.md +255 -255
  334. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/legal/jdk.crypto.cryptoki/pkcs11cryptotoken.md +72 -72
  335. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/lib/jfr/default.jfc +1126 -1126
  336. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/lib/jfr/profile.jfc +1126 -1126
  337. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/lib/psfontj2d.properties +323 -323
  338. quarchpy/connection_specific/jdk_j21_jres/win_amd64_jdk_21_jre/lib/security/default.policy +251 -251
  339. quarchpy/connection_specific/mDNS.py +1 -3
  340. quarchpy/connection_specific/serial/__pycache__/__init__.cpython-310.pyc +0 -0
  341. quarchpy/connection_specific/serial/__pycache__/serialposix.cpython-310.pyc +0 -0
  342. quarchpy/connection_specific/serial/__pycache__/serialutil.cpython-310.pyc +0 -0
  343. quarchpy/connection_specific/serial/tools/__pycache__/__init__.cpython-310.pyc +0 -0
  344. quarchpy/connection_specific/serial/tools/__pycache__/list_ports.cpython-310.pyc +0 -0
  345. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_common.cpython-310.pyc +0 -0
  346. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_linux.cpython-310.pyc +0 -0
  347. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_posix.cpython-310.pyc +0 -0
  348. quarchpy/connection_specific/usb_libs/usb1.py +4 -4
  349. quarchpy/debug/SystemTest.py +64 -16
  350. quarchpy/debug/__pycache__/SystemTest.cpython-310.pyc +0 -0
  351. quarchpy/debug/__pycache__/__init__.cpython-310.pyc +0 -0
  352. quarchpy/debug/__pycache__/versionCompare.cpython-310.pyc +0 -0
  353. quarchpy/debug/module_debug.py +25 -26
  354. quarchpy/debug/simple_terminal.py +23 -18
  355. quarchpy/device/__init__.py +4 -4
  356. quarchpy/device/__pycache__/__init__.cpython-310.pyc +0 -0
  357. quarchpy/device/__pycache__/device.cpython-310.pyc +0 -0
  358. quarchpy/device/__pycache__/quarchArray.cpython-310.pyc +0 -0
  359. quarchpy/device/__pycache__/quarchPPM.cpython-310.pyc +0 -0
  360. quarchpy/device/__pycache__/quarchQPS.cpython-310.pyc +0 -0
  361. quarchpy/device/__pycache__/scanDevices.cpython-310.pyc +0 -0
  362. quarchpy/device/device.py +1237 -440
  363. quarchpy/device/quarchArray.py +2 -2
  364. quarchpy/device/quarchPPM.py +13 -14
  365. quarchpy/device/quarchQPS.py +95 -67
  366. quarchpy/device/scanDevices.py +4 -4
  367. quarchpy/disk_test/__pycache__/AbsDiskFinder.cpython-310.pyc +0 -0
  368. quarchpy/disk_test/__pycache__/DiskTargetSelection.cpython-310.pyc +0 -0
  369. quarchpy/disk_test/__pycache__/__init__.cpython-310.pyc +0 -0
  370. quarchpy/disk_test/__pycache__/iometerDiskFinder.cpython-310.pyc +0 -0
  371. quarchpy/docs/CHANGES.rst +443 -443
  372. quarchpy/docs/Makefile +20 -20
  373. quarchpy/docs/_build/html/.buildinfo +4 -4
  374. quarchpy/docs/_build/html/CHANGES.html +660 -660
  375. quarchpy/docs/_build/html/_sources/CHANGES.rst.txt +439 -439
  376. quarchpy/docs/_build/html/_sources/index.rst.txt +23 -23
  377. quarchpy/docs/_build/html/_sources/readme.rst.txt +41 -41
  378. quarchpy/docs/_build/html/_sources/source/modules.rst.txt +7 -7
  379. quarchpy/docs/_build/html/_sources/source/quarchpy.calibration.rst.txt +78 -78
  380. quarchpy/docs/_build/html/_sources/source/quarchpy.config_files.rst.txt +22 -22
  381. quarchpy/docs/_build/html/_sources/source/quarchpy.connection_specific.rst.txt +76 -76
  382. quarchpy/docs/_build/html/_sources/source/quarchpy.debug.rst.txt +38 -38
  383. quarchpy/docs/_build/html/_sources/source/quarchpy.device.rst.txt +54 -54
  384. quarchpy/docs/_build/html/_sources/source/quarchpy.disk_test.rst.txt +126 -126
  385. quarchpy/docs/_build/html/_sources/source/quarchpy.fio.rst.txt +30 -30
  386. quarchpy/docs/_build/html/_sources/source/quarchpy.iometer.rst.txt +22 -22
  387. quarchpy/docs/_build/html/_sources/source/quarchpy.qis.rst.txt +22 -22
  388. quarchpy/docs/_build/html/_sources/source/quarchpy.qps.rst.txt +22 -22
  389. quarchpy/docs/_build/html/_sources/source/quarchpy.rst.txt +50 -50
  390. quarchpy/docs/_build/html/_sources/source/quarchpy.user_interface.rst.txt +22 -22
  391. quarchpy/docs/_build/html/_sources/source/quarchpy.utilities.rst.txt +22 -22
  392. quarchpy/docs/_build/html/_static/alabaster.css +662 -662
  393. quarchpy/docs/_build/html/_static/basic.css +913 -913
  394. quarchpy/docs/_build/html/_static/custom.css +1 -1
  395. quarchpy/docs/_build/html/_static/doctools.js +149 -149
  396. quarchpy/docs/_build/html/_static/documentation_options.js +12 -12
  397. quarchpy/docs/_build/html/_static/jquery-3.4.1.js +10598 -10598
  398. quarchpy/docs/_build/html/_static/jquery.js +2 -2
  399. quarchpy/docs/_build/html/_static/language_data.js +192 -192
  400. quarchpy/docs/_build/html/_static/pygments.css +83 -83
  401. quarchpy/docs/_build/html/_static/searchtools.js +632 -632
  402. quarchpy/docs/_build/html/_static/sphinx_highlight.js +154 -154
  403. quarchpy/docs/_build/html/_static/underscore-1.3.1.js +999 -999
  404. quarchpy/docs/_build/html/_static/underscore.js +5 -5
  405. quarchpy/docs/_build/html/genindex.html +1626 -1626
  406. quarchpy/docs/_build/html/index.html +214 -214
  407. quarchpy/docs/_build/html/py-modindex.html +300 -300
  408. quarchpy/docs/_build/html/readme.html +137 -137
  409. quarchpy/docs/_build/html/search.html +123 -123
  410. quarchpy/docs/_build/html/source/changelog.html +739 -739
  411. quarchpy/docs/_build/html/source/licenses.html +181 -181
  412. quarchpy/docs/_build/html/source/modules.html +222 -222
  413. quarchpy/docs/_build/html/source/quarchpy.calibration.html +147 -147
  414. quarchpy/docs/_build/html/source/quarchpy.config_files.html +136 -136
  415. quarchpy/docs/_build/html/source/quarchpy.connection_specific.html +729 -729
  416. quarchpy/docs/_build/html/source/quarchpy.debug.html +251 -251
  417. quarchpy/docs/_build/html/source/quarchpy.device.html +1165 -1165
  418. quarchpy/docs/_build/html/source/quarchpy.disk_test.html +220 -220
  419. quarchpy/docs/_build/html/source/quarchpy.fio.html +218 -218
  420. quarchpy/docs/_build/html/source/quarchpy.html +715 -715
  421. quarchpy/docs/_build/html/source/quarchpy.iometer.html +271 -271
  422. quarchpy/docs/_build/html/source/quarchpy.qis.html +640 -640
  423. quarchpy/docs/_build/html/source/quarchpy.qps.html +186 -186
  424. quarchpy/docs/_build/html/source/quarchpy.user_interface.html +278 -278
  425. quarchpy/docs/_build/html/source/quarchpy.utilities.html +211 -211
  426. quarchpy/docs/_build/html/source/readme.html +147 -147
  427. quarchpy/docs/conf.py +56 -56
  428. quarchpy/docs/index.rst +23 -23
  429. quarchpy/docs/make.bat +35 -35
  430. quarchpy/docs/readme.rst +41 -41
  431. quarchpy/docs/source/modules.rst +7 -7
  432. quarchpy/docs/source/quarchpy.calibration.rst +78 -78
  433. quarchpy/docs/source/quarchpy.config_files.rst +22 -22
  434. quarchpy/docs/source/quarchpy.connection_specific.rst +76 -76
  435. quarchpy/docs/source/quarchpy.debug.rst +38 -38
  436. quarchpy/docs/source/quarchpy.device.rst +54 -54
  437. quarchpy/docs/source/quarchpy.disk_test.rst +126 -126
  438. quarchpy/docs/source/quarchpy.fio.rst +30 -30
  439. quarchpy/docs/source/quarchpy.iometer.rst +22 -22
  440. quarchpy/docs/source/quarchpy.qis.rst +22 -22
  441. quarchpy/docs/source/quarchpy.qps.rst +22 -22
  442. quarchpy/docs/source/quarchpy.rst +50 -50
  443. quarchpy/docs/source/quarchpy.user_interface.rst +22 -22
  444. quarchpy/docs/source/quarchpy.utilities.rst +22 -22
  445. quarchpy/fio/FIO_interface.py +0 -1
  446. quarchpy/fio/HIDEtest_performance_class.py +533 -533
  447. quarchpy/fio/__pycache__/FIO_interface.cpython-310.pyc +0 -0
  448. quarchpy/fio/__pycache__/__init__.cpython-310.pyc +0 -0
  449. quarchpy/iometer/__pycache__/__init__.cpython-310.pyc +0 -0
  450. quarchpy/iometer/__pycache__/{gen_iometer_template.cpython-312.pyc → gen_iometer_template.cpython-310.pyc} +0 -0
  451. quarchpy/iometer/__pycache__/iometerFuncs.cpython-310.pyc +0 -0
  452. quarchpy/qis/__pycache__/StreamHeaderInfo.cpython-310.pyc +0 -0
  453. quarchpy/qis/__pycache__/__init__.cpython-310.pyc +0 -0
  454. quarchpy/qis/__pycache__/qisFuncs.cpython-310.pyc +0 -0
  455. quarchpy/qis/qisFuncs.py +46 -51
  456. quarchpy/qps/__pycache__/__init__.cpython-310.pyc +0 -0
  457. quarchpy/qps/__pycache__/qpsFuncs.cpython-310.pyc +0 -0
  458. quarchpy/qps/qpsFuncs.py +10 -17
  459. quarchpy/run.py +3 -3
  460. quarchpy/user_interface/__pycache__/__init__.cpython-310.pyc +0 -0
  461. quarchpy/user_interface/__pycache__/user_interface.cpython-310.pyc +0 -0
  462. quarchpy/utilities/TestCenter.py +2 -2
  463. quarchpy/utilities/__pycache__/TestCenter.cpython-310.pyc +0 -0
  464. quarchpy/utilities/__pycache__/TimeValue.cpython-310.pyc +0 -0
  465. quarchpy/utilities/__pycache__/Version.cpython-310.pyc +0 -0
  466. quarchpy/utilities/__pycache__/__init__.cpython-310.pyc +0 -0
  467. {quarchpy-2.2.9.dev4.dist-info → quarchpy-2.2.9.dev5.dist-info}/METADATA +466 -466
  468. {quarchpy-2.2.9.dev4.dist-info → quarchpy-2.2.9.dev5.dist-info}/RECORD +473 -639
  469. {quarchpy-2.2.9.dev4.dist-info → quarchpy-2.2.9.dev5.dist-info}/WHEEL +1 -1
  470. quarchpy/.idea/.name +0 -1
  471. quarchpy/.idea/inspectionProfiles/Project_Default.xml +0 -50
  472. quarchpy/.idea/inspectionProfiles/profiles_settings.xml +0 -6
  473. quarchpy/.idea/misc.xml +0 -7
  474. quarchpy/.idea/modules.xml +0 -8
  475. quarchpy/.idea/quarchpy.iml +0 -12
  476. quarchpy/.idea/vcs.xml +0 -7
  477. quarchpy/.idea/workspace.xml +0 -273
  478. quarchpy/__pycache__/__init__.cpython-311.pyc +0 -0
  479. quarchpy/__pycache__/__init__.cpython-312.pyc +0 -0
  480. quarchpy/__pycache__/__init__.cpython-313.pyc +0 -0
  481. quarchpy/__pycache__/_version.cpython-311.pyc +0 -0
  482. quarchpy/__pycache__/_version.cpython-312.pyc +0 -0
  483. quarchpy/__pycache__/_version.cpython-313.pyc +0 -0
  484. quarchpy/__pycache__/connection.cpython-311.pyc +0 -0
  485. quarchpy/__pycache__/connection.cpython-312.pyc +0 -0
  486. quarchpy/__pycache__/connection.cpython-313.pyc +0 -0
  487. quarchpy/__pycache__/run.cpython-311.pyc +0 -0
  488. quarchpy/__pycache__/run.cpython-312.pyc +0 -0
  489. quarchpy/config_files/__pycache__/__init__.cpython-311.pyc +0 -0
  490. quarchpy/config_files/__pycache__/__init__.cpython-312.pyc +0 -0
  491. quarchpy/config_files/__pycache__/__init__.cpython-313.pyc +0 -0
  492. quarchpy/config_files/__pycache__/quarch_config_parser.cpython-311.pyc +0 -0
  493. quarchpy/config_files/__pycache__/quarch_config_parser.cpython-312.pyc +0 -0
  494. quarchpy/config_files/__pycache__/quarch_config_parser.cpython-313.pyc +0 -0
  495. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/Material-Icons-license.txt +0 -51
  496. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/argparse4j-LICENSE.txt +0 -23
  497. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/com.sun.istack-license.html +0 -59
  498. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/commons-io-LICENSE-2.0.txt +0 -202
  499. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/controlsfx-license.txt +0 -29
  500. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/jakarta.activation-license.html +0 -59
  501. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/jakarta.xml.bind-api-license.html +0 -59
  502. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/netty-LICENSE.txt +0 -202
  503. quarchpy/connection_specific/QPS/win-amd64/3rdPartyLicenses/netty-NOTICE.txt +0 -239
  504. quarchpy/connection_specific/QPS/win-amd64/InstallType.dat +0 -1
  505. quarchpy/connection_specific/QPS/win-amd64/app.properties +0 -6
  506. quarchpy/connection_specific/QPS/win-amd64/license.txt +0 -1
  507. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/com.sun.istack-license.html +0 -59
  508. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/dorkbox-LICENSE.Apachev2 +0 -218
  509. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/jSerialComm-LICENSE-APACHE-2.0 +0 -202
  510. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/jSerialComm-LICENSE-LGPL-3.0 +0 -165
  511. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/jakarta.activation-license.html +0 -59
  512. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/jakarta.xml.bind-api-license.html +0 -59
  513. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/javassist-License.html +0 -381
  514. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/jmdns-LICENSE.txt +0 -202
  515. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/jna-AL2.0 +0 -177
  516. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/kotlin-stdlib-LICENSE-2.0.txt +0 -202
  517. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/netty-LICENSE.txt +0 -202
  518. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/netty-NOTICE.txt +0 -239
  519. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/slf4j-LICENSE.txt +0 -24
  520. quarchpy/connection_specific/QPS/win-amd64/qis/3rdPartyLicenses/usb4java-LICENSE.md +0 -20
  521. quarchpy/connection_specific/QPS/win-amd64/qis/license.txt +0 -1
  522. quarchpy/connection_specific/QPS/win-amd64/qis/qis_lib/TorridonCommon-1.1.jar +0 -0
  523. quarchpy/connection_specific/QPS/win-amd64/qis/qis_lib/jmdns-3.5.9.jar +0 -0
  524. quarchpy/connection_specific/QPS/win-amd64/qps_lib/commons-io-2.18.0.jar +0 -0
  525. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-arm64/javafx-base-21.0.6-linux-aarch64.jar +0 -0
  526. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-arm64/javafx-controls-21.0.6-linux-aarch64.jar +0 -0
  527. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-arm64/javafx-fxml-21.0.6-linux-aarch64.jar +0 -0
  528. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-arm64/javafx-graphics-21.0.6-linux-aarch64.jar +0 -0
  529. quarchpy/connection_specific/QPS/win-amd64/qps_lib/lin-arm64/javafx-swing-21.0.6-linux-aarch64.jar +0 -0
  530. quarchpy/connection_specific/QPS/win-amd64/qps_lib/qutils-1.0.jar +0 -0
  531. quarchpy/connection_specific/__pycache__/StreamChannels.cpython-311.pyc +0 -0
  532. quarchpy/connection_specific/__pycache__/StreamChannels.cpython-312.pyc +0 -0
  533. quarchpy/connection_specific/__pycache__/StreamChannels.cpython-313.pyc +0 -0
  534. quarchpy/connection_specific/__pycache__/__init__.cpython-311.pyc +0 -0
  535. quarchpy/connection_specific/__pycache__/__init__.cpython-312.pyc +0 -0
  536. quarchpy/connection_specific/__pycache__/__init__.cpython-313.pyc +0 -0
  537. quarchpy/connection_specific/__pycache__/connection_QIS.cpython-311.pyc +0 -0
  538. quarchpy/connection_specific/__pycache__/connection_QIS.cpython-312.pyc +0 -0
  539. quarchpy/connection_specific/__pycache__/connection_QIS.cpython-313.pyc +0 -0
  540. quarchpy/connection_specific/__pycache__/connection_QPS.cpython-311.pyc +0 -0
  541. quarchpy/connection_specific/__pycache__/connection_QPS.cpython-312.pyc +0 -0
  542. quarchpy/connection_specific/__pycache__/connection_QPS.cpython-313.pyc +0 -0
  543. quarchpy/connection_specific/__pycache__/connection_ReST.cpython-311.pyc +0 -0
  544. quarchpy/connection_specific/__pycache__/connection_ReST.cpython-312.pyc +0 -0
  545. quarchpy/connection_specific/__pycache__/connection_ReST.cpython-313.pyc +0 -0
  546. quarchpy/connection_specific/__pycache__/connection_Serial.cpython-311.pyc +0 -0
  547. quarchpy/connection_specific/__pycache__/connection_Serial.cpython-312.pyc +0 -0
  548. quarchpy/connection_specific/__pycache__/connection_Serial.cpython-313.pyc +0 -0
  549. quarchpy/connection_specific/__pycache__/connection_TCP.cpython-311.pyc +0 -0
  550. quarchpy/connection_specific/__pycache__/connection_TCP.cpython-312.pyc +0 -0
  551. quarchpy/connection_specific/__pycache__/connection_TCP.cpython-313.pyc +0 -0
  552. quarchpy/connection_specific/__pycache__/connection_USB.cpython-311.pyc +0 -0
  553. quarchpy/connection_specific/__pycache__/connection_USB.cpython-312.pyc +0 -0
  554. quarchpy/connection_specific/__pycache__/connection_USB.cpython-313.pyc +0 -0
  555. quarchpy/connection_specific/__pycache__/mDNS.cpython-311.pyc +0 -0
  556. quarchpy/connection_specific/__pycache__/mDNS.cpython-312.pyc +0 -0
  557. quarchpy/connection_specific/__pycache__/mDNS.cpython-313.pyc +0 -0
  558. quarchpy/connection_specific/jdk_j21_jres/__pycache__/__init__.cpython-311.pyc +0 -0
  559. quarchpy/connection_specific/jdk_j21_jres/__pycache__/__init__.cpython-312.pyc +0 -0
  560. quarchpy/connection_specific/jdk_j21_jres/__pycache__/__init__.cpython-313.pyc +0 -0
  561. quarchpy/connection_specific/jdk_j21_jres/__pycache__/fix_permissions.cpython-311.pyc +0 -0
  562. quarchpy/connection_specific/jdk_j21_jres/__pycache__/fix_permissions.cpython-312.pyc +0 -0
  563. quarchpy/connection_specific/jdk_j21_jres/__pycache__/fix_permissions.cpython-313.pyc +0 -0
  564. quarchpy/connection_specific/serial/__pycache__/__init__.cpython-311.pyc +0 -0
  565. quarchpy/connection_specific/serial/__pycache__/__init__.cpython-312.pyc +0 -0
  566. quarchpy/connection_specific/serial/__pycache__/__init__.cpython-313.pyc +0 -0
  567. quarchpy/connection_specific/serial/__pycache__/serialutil.cpython-311.pyc +0 -0
  568. quarchpy/connection_specific/serial/__pycache__/serialutil.cpython-312.pyc +0 -0
  569. quarchpy/connection_specific/serial/__pycache__/serialutil.cpython-313.pyc +0 -0
  570. quarchpy/connection_specific/serial/__pycache__/serialwin32.cpython-311.pyc +0 -0
  571. quarchpy/connection_specific/serial/__pycache__/serialwin32.cpython-312.pyc +0 -0
  572. quarchpy/connection_specific/serial/__pycache__/serialwin32.cpython-313.pyc +0 -0
  573. quarchpy/connection_specific/serial/__pycache__/win32.cpython-311.pyc +0 -0
  574. quarchpy/connection_specific/serial/__pycache__/win32.cpython-312.pyc +0 -0
  575. quarchpy/connection_specific/serial/__pycache__/win32.cpython-313.pyc +0 -0
  576. quarchpy/connection_specific/serial/tools/__pycache__/__init__.cpython-311.pyc +0 -0
  577. quarchpy/connection_specific/serial/tools/__pycache__/__init__.cpython-312.pyc +0 -0
  578. quarchpy/connection_specific/serial/tools/__pycache__/__init__.cpython-313.pyc +0 -0
  579. quarchpy/connection_specific/serial/tools/__pycache__/list_ports.cpython-311.pyc +0 -0
  580. quarchpy/connection_specific/serial/tools/__pycache__/list_ports.cpython-312.pyc +0 -0
  581. quarchpy/connection_specific/serial/tools/__pycache__/list_ports.cpython-313.pyc +0 -0
  582. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_common.cpython-311.pyc +0 -0
  583. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_common.cpython-312.pyc +0 -0
  584. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_common.cpython-313.pyc +0 -0
  585. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_windows.cpython-311.pyc +0 -0
  586. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_windows.cpython-312.pyc +0 -0
  587. quarchpy/connection_specific/serial/tools/__pycache__/list_ports_windows.cpython-313.pyc +0 -0
  588. quarchpy/connection_specific/usb_libs/__pycache__/libusb1.cpython-311.pyc +0 -0
  589. quarchpy/connection_specific/usb_libs/__pycache__/libusb1.cpython-312.pyc +0 -0
  590. quarchpy/connection_specific/usb_libs/__pycache__/usb1.cpython-311.pyc +0 -0
  591. quarchpy/connection_specific/usb_libs/__pycache__/usb1.cpython-312.pyc +0 -0
  592. quarchpy/debug/__pycache__/SystemTest.cpython-311.pyc +0 -0
  593. quarchpy/debug/__pycache__/SystemTest.cpython-312.pyc +0 -0
  594. quarchpy/debug/__pycache__/SystemTest.cpython-313.pyc +0 -0
  595. quarchpy/debug/__pycache__/__init__.cpython-311.pyc +0 -0
  596. quarchpy/debug/__pycache__/__init__.cpython-312.pyc +0 -0
  597. quarchpy/debug/__pycache__/__init__.cpython-313.pyc +0 -0
  598. quarchpy/debug/__pycache__/module_debug.cpython-311.pyc +0 -0
  599. quarchpy/debug/__pycache__/module_debug.cpython-312.pyc +0 -0
  600. quarchpy/debug/__pycache__/module_debug.cpython-313.pyc +0 -0
  601. quarchpy/debug/__pycache__/simple_terminal.cpython-311.pyc +0 -0
  602. quarchpy/debug/__pycache__/simple_terminal.cpython-312.pyc +0 -0
  603. quarchpy/debug/__pycache__/simple_terminal.cpython-313.pyc +0 -0
  604. quarchpy/debug/__pycache__/upgrade_quarchpy.cpython-311.pyc +0 -0
  605. quarchpy/debug/__pycache__/upgrade_quarchpy.cpython-312.pyc +0 -0
  606. quarchpy/debug/__pycache__/upgrade_quarchpy.cpython-313.pyc +0 -0
  607. quarchpy/debug/__pycache__/versionCompare.cpython-311.pyc +0 -0
  608. quarchpy/debug/__pycache__/versionCompare.cpython-312.pyc +0 -0
  609. quarchpy/debug/__pycache__/versionCompare.cpython-313.pyc +0 -0
  610. quarchpy/device/__pycache__/__init__.cpython-311.pyc +0 -0
  611. quarchpy/device/__pycache__/__init__.cpython-312.pyc +0 -0
  612. quarchpy/device/__pycache__/__init__.cpython-313.pyc +0 -0
  613. quarchpy/device/__pycache__/device.cpython-311.pyc +0 -0
  614. quarchpy/device/__pycache__/device.cpython-312.pyc +0 -0
  615. quarchpy/device/__pycache__/device.cpython-313.pyc +0 -0
  616. quarchpy/device/__pycache__/quarchArray.cpython-311.pyc +0 -0
  617. quarchpy/device/__pycache__/quarchArray.cpython-312.pyc +0 -0
  618. quarchpy/device/__pycache__/quarchArray.cpython-313.pyc +0 -0
  619. quarchpy/device/__pycache__/quarchPPM.cpython-311.pyc +0 -0
  620. quarchpy/device/__pycache__/quarchPPM.cpython-312.pyc +0 -0
  621. quarchpy/device/__pycache__/quarchPPM.cpython-313.pyc +0 -0
  622. quarchpy/device/__pycache__/quarchQPS.cpython-311.pyc +0 -0
  623. quarchpy/device/__pycache__/quarchQPS.cpython-312.pyc +0 -0
  624. quarchpy/device/__pycache__/quarchQPS.cpython-313.pyc +0 -0
  625. quarchpy/device/__pycache__/scanDevices.cpython-311.pyc +0 -0
  626. quarchpy/device/__pycache__/scanDevices.cpython-312.pyc +0 -0
  627. quarchpy/device/__pycache__/scanDevices.cpython-313.pyc +0 -0
  628. quarchpy/disk_test/__pycache__/AbsDiskFinder.cpython-311.pyc +0 -0
  629. quarchpy/disk_test/__pycache__/AbsDiskFinder.cpython-312.pyc +0 -0
  630. quarchpy/disk_test/__pycache__/AbsDiskFinder.cpython-313.pyc +0 -0
  631. quarchpy/disk_test/__pycache__/DiskTargetSelection.cpython-311.pyc +0 -0
  632. quarchpy/disk_test/__pycache__/DiskTargetSelection.cpython-312.pyc +0 -0
  633. quarchpy/disk_test/__pycache__/DiskTargetSelection.cpython-313.pyc +0 -0
  634. quarchpy/disk_test/__pycache__/__init__.cpython-311.pyc +0 -0
  635. quarchpy/disk_test/__pycache__/__init__.cpython-312.pyc +0 -0
  636. quarchpy/disk_test/__pycache__/__init__.cpython-313.pyc +0 -0
  637. quarchpy/disk_test/__pycache__/iometerDiskFinder.cpython-311.pyc +0 -0
  638. quarchpy/disk_test/__pycache__/iometerDiskFinder.cpython-312.pyc +0 -0
  639. quarchpy/disk_test/__pycache__/iometerDiskFinder.cpython-313.pyc +0 -0
  640. quarchpy/fio/__pycache__/FIO_interface.cpython-311.pyc +0 -0
  641. quarchpy/fio/__pycache__/FIO_interface.cpython-312.pyc +0 -0
  642. quarchpy/fio/__pycache__/FIO_interface.cpython-313.pyc +0 -0
  643. quarchpy/fio/__pycache__/__init__.cpython-311.pyc +0 -0
  644. quarchpy/fio/__pycache__/__init__.cpython-312.pyc +0 -0
  645. quarchpy/fio/__pycache__/__init__.cpython-313.pyc +0 -0
  646. quarchpy/fio/test_performance_class.py +0 -533
  647. quarchpy/iometer/__pycache__/__init__.cpython-311.pyc +0 -0
  648. quarchpy/iometer/__pycache__/__init__.cpython-312.pyc +0 -0
  649. quarchpy/iometer/__pycache__/__init__.cpython-313.pyc +0 -0
  650. quarchpy/iometer/__pycache__/gen_iometer_template.cpython-311.pyc +0 -0
  651. quarchpy/iometer/__pycache__/gen_iometer_template.cpython-313.pyc +0 -0
  652. quarchpy/iometer/__pycache__/iometerFuncs.cpython-311.pyc +0 -0
  653. quarchpy/iometer/__pycache__/iometerFuncs.cpython-312.pyc +0 -0
  654. quarchpy/iometer/__pycache__/iometerFuncs.cpython-313.pyc +0 -0
  655. quarchpy/qis/__pycache__/StreamHeaderInfo.cpython-311.pyc +0 -0
  656. quarchpy/qis/__pycache__/StreamHeaderInfo.cpython-312.pyc +0 -0
  657. quarchpy/qis/__pycache__/StreamHeaderInfo.cpython-313.pyc +0 -0
  658. quarchpy/qis/__pycache__/__init__.cpython-311.pyc +0 -0
  659. quarchpy/qis/__pycache__/__init__.cpython-312.pyc +0 -0
  660. quarchpy/qis/__pycache__/__init__.cpython-313.pyc +0 -0
  661. quarchpy/qis/__pycache__/qisFuncs.cpython-311.pyc +0 -0
  662. quarchpy/qis/__pycache__/qisFuncs.cpython-312.pyc +0 -0
  663. quarchpy/qis/__pycache__/qisFuncs.cpython-313.pyc +0 -0
  664. quarchpy/qps/__pycache__/__init__.cpython-311.pyc +0 -0
  665. quarchpy/qps/__pycache__/__init__.cpython-312.pyc +0 -0
  666. quarchpy/qps/__pycache__/__init__.cpython-313.pyc +0 -0
  667. quarchpy/qps/__pycache__/qpsFuncs.cpython-311.pyc +0 -0
  668. quarchpy/qps/__pycache__/qpsFuncs.cpython-312.pyc +0 -0
  669. quarchpy/qps/__pycache__/qpsFuncs.cpython-313.pyc +0 -0
  670. quarchpy/user_interface/__pycache__/__init__.cpython-311.pyc +0 -0
  671. quarchpy/user_interface/__pycache__/__init__.cpython-312.pyc +0 -0
  672. quarchpy/user_interface/__pycache__/__init__.cpython-313.pyc +0 -0
  673. quarchpy/user_interface/__pycache__/user_interface.cpython-311.pyc +0 -0
  674. quarchpy/user_interface/__pycache__/user_interface.cpython-312.pyc +0 -0
  675. quarchpy/user_interface/__pycache__/user_interface.cpython-313.pyc +0 -0
  676. quarchpy/utilities/__pycache__/TestCenter.cpython-311.pyc +0 -0
  677. quarchpy/utilities/__pycache__/TestCenter.cpython-312.pyc +0 -0
  678. quarchpy/utilities/__pycache__/TestCenter.cpython-313.pyc +0 -0
  679. quarchpy/utilities/__pycache__/TimeValue.cpython-311.pyc +0 -0
  680. quarchpy/utilities/__pycache__/TimeValue.cpython-312.pyc +0 -0
  681. quarchpy/utilities/__pycache__/TimeValue.cpython-313.pyc +0 -0
  682. quarchpy/utilities/__pycache__/Version.cpython-311.pyc +0 -0
  683. quarchpy/utilities/__pycache__/Version.cpython-312.pyc +0 -0
  684. quarchpy/utilities/__pycache__/Version.cpython-313.pyc +0 -0
  685. quarchpy/utilities/__pycache__/__init__.cpython-311.pyc +0 -0
  686. quarchpy/utilities/__pycache__/__init__.cpython-312.pyc +0 -0
  687. quarchpy/utilities/__pycache__/__init__.cpython-313.pyc +0 -0
  688. /quarchpy/connection_specific/QPS/win-amd64/DeviceConfig/{QTL1995-02.xml → QTL1995-02.XML} +0 -0
  689. /quarchpy/connection_specific/QPS/win-amd64/DeviceConfig/{QTL1999-02.xml → QTL1999-02.XML} +0 -0
  690. /quarchpy/connection_specific/QPS/win-amd64/DeviceConfig/{QTL2312-01.xml → QTL2312-01.XML} +0 -0
  691. {quarchpy-2.2.9.dev4.dist-info → quarchpy-2.2.9.dev5.dist-info}/top_level.txt +0 -0
@@ -1,1510 +1,1510 @@
1
- #
2
- # This is the "master security properties file".
3
- #
4
- # An alternate java.security properties file may be specified
5
- # from the command line via the system property
6
- #
7
- # -Djava.security.properties=<URL>
8
- #
9
- # This properties file appends to the master security properties file.
10
- # If both properties files specify values for the same key, the value
11
- # from the command-line properties file is selected, as it is the last
12
- # one loaded.
13
- #
14
- # Also, if you specify
15
- #
16
- # -Djava.security.properties==<URL> (2 equals),
17
- #
18
- # then that properties file completely overrides the master security
19
- # properties file.
20
- #
21
- # To disable the ability to specify an additional properties file from
22
- # the command line, set the key security.overridePropertiesFile
23
- # to false in the master security properties file. It is set to true
24
- # by default.
25
- #
26
- # If this properties file fails to load, the JDK implementation will throw
27
- # an unspecified error when initializing the java.security.Security class.
28
- # Properties in this file are typically parsed only once. If any of the
29
- # properties are modified, applications should be restarted to ensure the
30
- # changes are properly reflected.
31
-
32
- # In this file, various security properties are set for use by
33
- # java.security classes. This is where users can statically register
34
- # Cryptography Package Providers ("providers" for short). The term
35
- # "provider" refers to a package or set of packages that supply a
36
- # concrete implementation of a subset of the cryptography aspects of
37
- # the Java Security API. A provider may, for example, implement one or
38
- # more digital signature algorithms or message digest algorithms.
39
- #
40
- # Each provider must implement a subclass of the Provider class.
41
- # To register a provider in this master security properties file,
42
- # specify the provider and priority in the format
43
- #
44
- # security.provider.<n>=<provName | className>
45
- #
46
- # This declares a provider, and specifies its preference
47
- # order n. The preference order is the order in which providers are
48
- # searched for requested algorithms (when no specific provider is
49
- # requested). The order is 1-based; 1 is the most preferred, followed
50
- # by 2, and so on.
51
- #
52
- # <provName> must specify the name of the Provider as passed to its super
53
- # class java.security.Provider constructor. This is for providers loaded
54
- # through the ServiceLoader mechanism.
55
- #
56
- # <className> must specify the subclass of the Provider class whose
57
- # constructor sets the values of various properties that are required
58
- # for the Java Security API to look up the algorithms or other
59
- # facilities implemented by the provider. This is for providers loaded
60
- # through classpath.
61
- #
62
- # Note: Providers can be dynamically registered instead by calls to
63
- # either the addProvider or insertProviderAt method in the Security
64
- # class.
65
-
66
- #
67
- # List of providers and their preference orders (see above):
68
- #
69
- security.provider.1=SUN
70
- security.provider.2=SunRsaSign
71
- security.provider.3=SunEC
72
- security.provider.4=SunJSSE
73
- security.provider.5=SunJCE
74
- security.provider.6=SunJGSS
75
- security.provider.7=SunSASL
76
- security.provider.8=XMLDSig
77
- security.provider.9=SunPCSC
78
- security.provider.10=JdkLDAP
79
- security.provider.11=JdkSASL
80
- security.provider.12=Apple
81
- security.provider.13=SunPKCS11
82
-
83
- #
84
- # A list of preferred providers for specific algorithms. These providers will
85
- # be searched for matching algorithms before the list of registered providers.
86
- # Entries containing errors (parsing, etc) will be ignored. Use the
87
- # -Djava.security.debug=jca property to debug these errors.
88
- #
89
- # The property is a comma-separated list of serviceType.algorithm:provider
90
- # entries. The serviceType (example: "MessageDigest") is optional, and if
91
- # not specified, the algorithm applies to all service types that support it.
92
- # The algorithm is the standard algorithm name or transformation.
93
- # Transformations can be specified in their full standard name
94
- # (ex: AES/CBC/PKCS5Padding), or as partial matches (ex: AES, AES/CBC).
95
- # The provider is the name of the provider. Any provider that does not
96
- # also appear in the registered list will be ignored.
97
- #
98
- # There is a special serviceType for this property only to group a set of
99
- # algorithms together. The type is "Group" and is followed by an algorithm
100
- # keyword. Groups are to simplify and lessen the entries on the property
101
- # line. Current groups are:
102
- # Group.SHA2 = SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
103
- # Group.HmacSHA2 = HmacSHA224, HmacSHA256, HmacSHA384, HmacSHA512
104
- # Group.SHA2RSA = SHA224withRSA, SHA256withRSA, SHA384withRSA, SHA512withRSA
105
- # Group.SHA2DSA = SHA224withDSA, SHA256withDSA, SHA384withDSA, SHA512withDSA
106
- # Group.SHA2ECDSA = SHA224withECDSA, SHA256withECDSA, SHA384withECDSA, \
107
- # SHA512withECDSA
108
- # Group.SHA3 = SHA3-224, SHA3-256, SHA3-384, SHA3-512
109
- # Group.HmacSHA3 = HmacSHA3-224, HmacSHA3-256, HmacSHA3-384, HmacSHA3-512
110
- #
111
- # Example:
112
- # jdk.security.provider.preferred=AES/GCM/NoPadding:SunJCE, \
113
- # MessageDigest.SHA-256:SUN, Group.HmacSHA2:SunJCE
114
- #
115
- #jdk.security.provider.preferred=
116
-
117
-
118
- #
119
- # Sun Provider SecureRandom seed source.
120
- #
121
- # Select the primary source of seed data for the "NativePRNG", "SHA1PRNG"
122
- # and "DRBG" SecureRandom implementations in the "Sun" provider.
123
- # (Other SecureRandom implementations might also use this property.)
124
- #
125
- # On Unix-like systems (for example, Linux/MacOS), the
126
- # "NativePRNG", "SHA1PRNG" and "DRBG" implementations obtains seed data from
127
- # special device files such as file:/dev/random.
128
- #
129
- # On Windows systems, specifying the URLs "file:/dev/random" or
130
- # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
131
- # mechanism for SHA1PRNG and DRBG.
132
- #
133
- # By default, an attempt is made to use the entropy gathering device
134
- # specified by the "securerandom.source" Security property. If an
135
- # exception occurs while accessing the specified URL:
136
- #
137
- # NativePRNG:
138
- # a default value of /dev/random will be used. If neither
139
- # are available, the implementation will be disabled.
140
- # "file" is the only currently supported protocol type.
141
- #
142
- # SHA1PRNG and DRBG:
143
- # the traditional system/thread activity algorithm will be used.
144
- #
145
- # The entropy gathering device can also be specified with the System
146
- # property "java.security.egd". For example:
147
- #
148
- # % java -Djava.security.egd=file:/dev/random MainClass
149
- #
150
- # Specifying this System property will override the
151
- # "securerandom.source" Security property.
152
- #
153
- # In addition, if "file:/dev/random" or "file:/dev/urandom" is
154
- # specified, the "NativePRNG" implementation will be more preferred than
155
- # DRBG and SHA1PRNG in the Sun provider.
156
- #
157
- securerandom.source=file:/dev/random
158
-
159
- #
160
- # A list of known strong SecureRandom implementations.
161
- #
162
- # To help guide applications in selecting a suitable strong
163
- # java.security.SecureRandom implementation, Java distributions should
164
- # indicate a list of known strong implementations using the property.
165
- #
166
- # This is a comma-separated list of algorithm and/or algorithm:provider
167
- # entries.
168
- #
169
- securerandom.strongAlgorithms=NativePRNGBlocking:SUN,DRBG:SUN
170
-
171
- #
172
- # Sun provider DRBG configuration and default instantiation request.
173
- #
174
- # NIST SP 800-90Ar1 lists several DRBG mechanisms. Each can be configured
175
- # with a DRBG algorithm name, and can be instantiated with a security strength,
176
- # prediction resistance support, etc. This property defines the configuration
177
- # and the default instantiation request of "DRBG" SecureRandom implementations
178
- # in the SUN provider. (Other DRBG implementations can also use this property.)
179
- # Applications can request different instantiation parameters like security
180
- # strength, capability, personalization string using one of the
181
- # getInstance(...,SecureRandomParameters,...) methods with a
182
- # DrbgParameters.Instantiation argument, but other settings such as the
183
- # mechanism and DRBG algorithm names are not currently configurable by any API.
184
- #
185
- # Please note that the SUN implementation of DRBG always supports reseeding.
186
- #
187
- # The value of this property is a comma-separated list of all configurable
188
- # aspects. The aspects can appear in any order but the same aspect can only
189
- # appear at most once. Its BNF-style definition is:
190
- #
191
- # Value:
192
- # aspect { "," aspect }
193
- #
194
- # aspect:
195
- # mech_name | algorithm_name | strength | capability | df
196
- #
197
- # // The DRBG mechanism to use. Default "Hash_DRBG"
198
- # mech_name:
199
- # "Hash_DRBG" | "HMAC_DRBG" | "CTR_DRBG"
200
- #
201
- # // The DRBG algorithm name. The "SHA-***" names are for Hash_DRBG and
202
- # // HMAC_DRBG, default "SHA-256". The "AES-***" names are for CTR_DRBG,
203
- # // default "AES-128" when using the limited cryptographic or "AES-256"
204
- # // when using the unlimited.
205
- # algorithm_name:
206
- # "SHA-224" | "SHA-512/224" | "SHA-256" |
207
- # "SHA-512/256" | "SHA-384" | "SHA-512" |
208
- # "AES-128" | "AES-192" | "AES-256"
209
- #
210
- # // Security strength requested. Default "128"
211
- # strength:
212
- # "112" | "128" | "192" | "256"
213
- #
214
- # // Prediction resistance and reseeding request. Default "none"
215
- # // "pr_and_reseed" - Both prediction resistance and reseeding
216
- # // support requested
217
- # // "reseed_only" - Only reseeding support requested
218
- # // "none" - Neither prediction resistance not reseeding
219
- # // support requested
220
- # pr:
221
- # "pr_and_reseed" | "reseed_only" | "none"
222
- #
223
- # // Whether a derivation function should be used. only applicable
224
- # // to CTR_DRBG. Default "use_df"
225
- # df:
226
- # "use_df" | "no_df"
227
- #
228
- # Examples,
229
- # securerandom.drbg.config=Hash_DRBG,SHA-224,112,none
230
- # securerandom.drbg.config=CTR_DRBG,AES-256,192,pr_and_reseed,use_df
231
- #
232
- # The default value is an empty string, which is equivalent to
233
- # securerandom.drbg.config=Hash_DRBG,SHA-256,128,none
234
- #
235
- securerandom.drbg.config=
236
-
237
- #
238
- # Class to instantiate as the javax.security.auth.login.Configuration
239
- # provider.
240
- #
241
- login.configuration.provider=sun.security.provider.ConfigFile
242
-
243
- #
244
- # Default login configuration file
245
- #
246
- #login.config.url.1=file:${user.home}/.java.login.config
247
-
248
- #
249
- # Class to instantiate as the system Policy. This is the name of the class
250
- # that will be used as the Policy object. The system class loader is used to
251
- # locate this class.
252
- #
253
- policy.provider=sun.security.provider.PolicyFile
254
-
255
- # The default is to have a single system-wide policy file,
256
- # and a policy file in the user's home directory.
257
- #
258
- policy.url.1=file:${java.home}/conf/security/java.policy
259
- policy.url.2=file:${user.home}/.java.policy
260
-
261
- # Controls whether or not properties are expanded in policy and login
262
- # configuration files. If set to false, properties (${...}) will not
263
- # be expanded in policy and login configuration files. If commented out or
264
- # set to an empty string, the default value is "false" for policy files and
265
- # "true" for login configuration files.
266
- #
267
- policy.expandProperties=true
268
-
269
- # Controls whether or not an extra policy or login configuration file is
270
- # allowed to be passed on the command line with -Djava.security.policy=somefile
271
- # or -Djava.security.auth.login.config=somefile. If commented out or set to
272
- # an empty string, the default value is "false".
273
- #
274
- policy.allowSystemProperty=true
275
-
276
- # whether or not we look into the IdentityScope for trusted Identities
277
- # when encountering a 1.1 signed JAR file. If the identity is found
278
- # and is trusted, we grant it AllPermission. Note: the default policy
279
- # provider (sun.security.provider.PolicyFile) does not support this property.
280
- #
281
- policy.ignoreIdentityScope=false
282
-
283
- #
284
- # Default keystore type.
285
- #
286
- keystore.type=pkcs12
287
-
288
- #
289
- # Controls compatibility mode for JKS and PKCS12 keystore types.
290
- #
291
- # When set to 'true', both JKS and PKCS12 keystore types support loading
292
- # keystore files in either JKS or PKCS12 format. When set to 'false' the
293
- # JKS keystore type supports loading only JKS keystore files and the PKCS12
294
- # keystore type supports loading only PKCS12 keystore files.
295
- #
296
- keystore.type.compat=true
297
-
298
- #
299
- # List of comma-separated packages that start with or equal this string
300
- # will cause a security exception to be thrown when passed to the
301
- # SecurityManager::checkPackageAccess method unless the corresponding
302
- # RuntimePermission("accessClassInPackage."+package) has been granted.
303
- #
304
- package.access=sun.misc.,\
305
- sun.reflect.
306
-
307
- #
308
- # List of comma-separated packages that start with or equal this string
309
- # will cause a security exception to be thrown when passed to the
310
- # SecurityManager::checkPackageDefinition method unless the corresponding
311
- # RuntimePermission("defineClassInPackage."+package) has been granted.
312
- #
313
- # By default, none of the class loaders supplied with the JDK call
314
- # checkPackageDefinition.
315
- #
316
- package.definition=sun.misc.,\
317
- sun.reflect.
318
-
319
- #
320
- # Determines whether this properties file can be appended to
321
- # or overridden on the command line via -Djava.security.properties
322
- #
323
- security.overridePropertiesFile=true
324
-
325
- #
326
- # Determines the default key and trust manager factory algorithms for
327
- # the javax.net.ssl package.
328
- #
329
- ssl.KeyManagerFactory.algorithm=SunX509
330
- ssl.TrustManagerFactory.algorithm=PKIX
331
-
332
- #
333
- # The Java-level namelookup cache policy for successful lookups:
334
- #
335
- # any negative value: caching forever
336
- # any positive value: the number of seconds to cache an address for
337
- # zero: do not cache
338
- #
339
- # default value is forever (FOREVER). For security reasons, this
340
- # caching is made forever when a security manager is set. When a security
341
- # manager is not set, the default behavior in this implementation
342
- # is to cache for 30 seconds.
343
- #
344
- # NOTE: setting this to anything other than the default value can have
345
- # serious security implications. Do not set it unless
346
- # you are sure you are not exposed to DNS spoofing attack.
347
- #
348
- #networkaddress.cache.ttl=-1
349
-
350
- #
351
- # The Java-level namelookup cache stale policy:
352
- #
353
- # any positive value: the number of seconds to use the stale names
354
- # zero: do not use stale names
355
- # negative values are ignored
356
- #
357
- # default value is 0 (NEVER).
358
- #
359
- #networkaddress.cache.stale.ttl=0
360
-
361
- # The Java-level namelookup cache policy for failed lookups:
362
- #
363
- # any negative value: cache forever
364
- # any positive value: the number of seconds to cache negative lookup results
365
- # zero: do not cache
366
- #
367
- # In some Microsoft Windows networking environments that employ
368
- # the WINS name service in addition to DNS, name service lookups
369
- # that fail may take a noticeably long time to return (approx. 5 seconds).
370
- # For this reason the default caching policy is to maintain these
371
- # results for 10 seconds.
372
- #
373
- networkaddress.cache.negative.ttl=10
374
-
375
- #
376
- # Properties to configure OCSP for certificate revocation checking
377
- #
378
-
379
- # Enable OCSP
380
- #
381
- # By default, OCSP is not used for certificate revocation checking.
382
- # This property enables the use of OCSP when set to the value "true".
383
- #
384
- # NOTE: SocketPermission is required to connect to an OCSP responder.
385
- #
386
- # Example,
387
- # ocsp.enable=true
388
-
389
- #
390
- # Location of the OCSP responder
391
- #
392
- # By default, the location of the OCSP responder is determined implicitly
393
- # from the certificate being validated. This property explicitly specifies
394
- # the location of the OCSP responder. The property is used when the
395
- # Authority Information Access extension (defined in RFC 5280) is absent
396
- # from the certificate or when it requires overriding.
397
- #
398
- # Example,
399
- # ocsp.responderURL=http://ocsp.example.net:80
400
-
401
- #
402
- # Subject name of the OCSP responder's certificate
403
- #
404
- # By default, the certificate of the OCSP responder is that of the issuer
405
- # of the certificate being validated. This property identifies the certificate
406
- # of the OCSP responder when the default does not apply. Its value is a string
407
- # distinguished name (defined in RFC 2253) which identifies a certificate in
408
- # the set of certificates supplied during cert path validation. In cases where
409
- # the subject name alone is not sufficient to uniquely identify the certificate
410
- # then both the "ocsp.responderCertIssuerName" and
411
- # "ocsp.responderCertSerialNumber" properties must be used instead. When this
412
- # property is set then those two properties are ignored.
413
- #
414
- # Example,
415
- # ocsp.responderCertSubjectName=CN=OCSP Responder, O=XYZ Corp
416
-
417
- #
418
- # Issuer name of the OCSP responder's certificate
419
- #
420
- # By default, the certificate of the OCSP responder is that of the issuer
421
- # of the certificate being validated. This property identifies the certificate
422
- # of the OCSP responder when the default does not apply. Its value is a string
423
- # distinguished name (defined in RFC 2253) which identifies a certificate in
424
- # the set of certificates supplied during cert path validation. When this
425
- # property is set then the "ocsp.responderCertSerialNumber" property must also
426
- # be set. When the "ocsp.responderCertSubjectName" property is set then this
427
- # property is ignored.
428
- #
429
- # Example,
430
- # ocsp.responderCertIssuerName=CN=Enterprise CA, O=XYZ Corp
431
-
432
- #
433
- # Serial number of the OCSP responder's certificate
434
- #
435
- # By default, the certificate of the OCSP responder is that of the issuer
436
- # of the certificate being validated. This property identifies the certificate
437
- # of the OCSP responder when the default does not apply. Its value is a string
438
- # of hexadecimal digits (colon or space separators may be present) which
439
- # identifies a certificate in the set of certificates supplied during cert path
440
- # validation. When this property is set then the "ocsp.responderCertIssuerName"
441
- # property must also be set. When the "ocsp.responderCertSubjectName" property
442
- # is set then this property is ignored.
443
- #
444
- # Example,
445
- # ocsp.responderCertSerialNumber=2A:FF:00
446
-
447
- #
448
- # Policy for failed Kerberos KDC lookups:
449
- #
450
- # When a KDC is unavailable (network error, service failure, etc), it is
451
- # put inside a secondary list and accessed less often for future requests. The
452
- # value (case-insensitive) for this policy can be:
453
- #
454
- # tryLast
455
- # KDCs in the secondary list are always tried after those not on the list.
456
- #
457
- # tryLess[:max_retries,timeout]
458
- # KDCs in the secondary list are still tried by their order in the
459
- # configuration, but with smaller max_retries and timeout values.
460
- # max_retries and timeout are optional numerical parameters (default 1 and
461
- # 5000, which means once and 5 seconds). Please note that if any of the
462
- # values defined here are more than what is defined in krb5.conf, it will be
463
- # ignored.
464
- #
465
- # Whenever a KDC is detected as available, it is removed from the secondary
466
- # list. The secondary list is reset when krb5.conf is reloaded. You can add
467
- # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
468
- # reloaded whenever a JAAS authentication is attempted.
469
- #
470
- # Example,
471
- # krb5.kdc.bad.policy = tryLast
472
- # krb5.kdc.bad.policy = tryLess:2,2000
473
- #
474
- krb5.kdc.bad.policy = tryLast
475
-
476
- #
477
- # Kerberos cross-realm referrals (RFC 6806)
478
- #
479
- # OpenJDK's Kerberos client supports cross-realm referrals as defined in
480
- # RFC 6806. This allows to setup more dynamic environments in which clients
481
- # do not need to know in advance how to reach the realm of a target principal
482
- # (either a user or service).
483
- #
484
- # When a client issues an AS or a TGS request, the "canonicalize" option
485
- # is set to announce support of this feature. A KDC server may fulfill the
486
- # request or reply referring the client to a different one. If referred,
487
- # the client will issue a new request and the cycle repeats.
488
- #
489
- # In addition to referrals, the "canonicalize" option allows the KDC server
490
- # to change the client name in response to an AS request. For security reasons,
491
- # RFC 6806 (section 11) FAST scheme is enforced.
492
- #
493
- # Disable Kerberos cross-realm referrals. Value may be overwritten with a
494
- # System property (-Dsun.security.krb5.disableReferrals).
495
- sun.security.krb5.disableReferrals=false
496
-
497
- # Maximum number of AS or TGS referrals to avoid infinite loops. Value may
498
- # be overwritten with a System property (-Dsun.security.krb5.maxReferrals).
499
- sun.security.krb5.maxReferrals=5
500
-
501
- #
502
- # This property contains a list of disabled EC Named Curves that can be included
503
- # in the jdk.[tls|certpath|jar].disabledAlgorithms properties. To include this
504
- # list in any of the disabledAlgorithms properties, add the property name as
505
- # an entry.
506
- #jdk.disabled.namedCurves=
507
-
508
- #
509
- # Algorithm restrictions for certification path (CertPath) processing
510
- #
511
- # In some environments, certain algorithms or key lengths may be undesirable
512
- # for certification path building and validation. For example, "MD2" is
513
- # generally no longer considered to be a secure hash algorithm. This section
514
- # describes the mechanism for disabling algorithms based on algorithm name
515
- # and/or key length. This includes algorithms used in certificates, as well
516
- # as revocation information such as CRLs and signed OCSP Responses.
517
- # The syntax of the disabled algorithm string is described as follows:
518
- # DisabledAlgorithms:
519
- # " DisabledAlgorithm { , DisabledAlgorithm } "
520
- #
521
- # DisabledAlgorithm:
522
- # AlgorithmName [Constraint] { '&' Constraint } | IncludeProperty
523
- #
524
- # AlgorithmName:
525
- # (see below)
526
- #
527
- # Constraint:
528
- # KeySizeConstraint | CAConstraint | DenyAfterConstraint |
529
- # UsageConstraint
530
- #
531
- # KeySizeConstraint:
532
- # keySize Operator KeyLength
533
- #
534
- # Operator:
535
- # <= | < | == | != | >= | >
536
- #
537
- # KeyLength:
538
- # Integer value of the algorithm's key length in bits
539
- #
540
- # CAConstraint:
541
- # jdkCA
542
- #
543
- # DenyAfterConstraint:
544
- # denyAfter YYYY-MM-DD
545
- #
546
- # UsageConstraint:
547
- # usage [TLSServer] [TLSClient] [SignedJAR]
548
- #
549
- # IncludeProperty:
550
- # include <security property>
551
- #
552
- # The "AlgorithmName" is the standard algorithm name of the disabled
553
- # algorithm. See the Java Security Standard Algorithm Names Specification
554
- # for information about Standard Algorithm Names. Matching is
555
- # performed using a case-insensitive sub-element matching rule. (For
556
- # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
557
- # "ECDSA" for signatures.) If the assertion "AlgorithmName" is a
558
- # sub-element of the certificate algorithm name, the algorithm will be
559
- # rejected during certification path building and validation. For example,
560
- # the assertion algorithm name "DSA" will disable all certificate algorithms
561
- # that rely on DSA, such as NONEwithDSA, SHA1withDSA. However, the assertion
562
- # will not disable algorithms related to "ECDSA".
563
- #
564
- # The "IncludeProperty" allows a implementation-defined security property that
565
- # can be included in the disabledAlgorithms properties. These properties are
566
- # to help manage common actions easier across multiple disabledAlgorithm
567
- # properties.
568
- # There is one defined security property: jdk.disabled.namedCurves
569
- # See the property for more specific details.
570
- #
571
- #
572
- # A "Constraint" defines restrictions on the keys and/or certificates for
573
- # a specified AlgorithmName:
574
- #
575
- # KeySizeConstraint:
576
- # keySize Operator KeyLength
577
- # The constraint requires a key of a valid size range if the
578
- # "AlgorithmName" is of a key algorithm. The "KeyLength" indicates
579
- # the key size specified in number of bits. For example,
580
- # "RSA keySize <= 1024" indicates that any RSA key with key size less
581
- # than or equal to 1024 bits should be disabled, and
582
- # "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
583
- # with key size less than 1024 or greater than 2048 should be disabled.
584
- # This constraint is only used on algorithms that have a key size.
585
- #
586
- # CAConstraint:
587
- # jdkCA
588
- # This constraint prohibits the specified algorithm only if the
589
- # algorithm is used in a certificate chain that terminates at a marked
590
- # trust anchor in the lib/security/cacerts keystore. If the jdkCA
591
- # constraint is not set, then all chains using the specified algorithm
592
- # are restricted. jdkCA may only be used once in a DisabledAlgorithm
593
- # expression.
594
- # Example: To apply this constraint to SHA-1 certificates, include
595
- # the following: "SHA1 jdkCA"
596
- #
597
- # DenyAfterConstraint:
598
- # denyAfter YYYY-MM-DD
599
- # This constraint prohibits a certificate with the specified algorithm
600
- # from being used after the date regardless of the certificate's
601
- # validity. JAR files that are signed and timestamped before the
602
- # constraint date with certificates containing the disabled algorithm
603
- # will not be restricted. The date is processed in the UTC timezone.
604
- # This constraint can only be used once in a DisabledAlgorithm
605
- # expression.
606
- # Example: To deny usage of RSA 2048 bit certificates after Feb 3 2020,
607
- # use the following: "RSA keySize == 2048 & denyAfter 2020-02-03"
608
- #
609
- # UsageConstraint:
610
- # usage [TLSServer] [TLSClient] [SignedJAR]
611
- # This constraint prohibits the specified algorithm for
612
- # a specified usage. This should be used when disabling an algorithm
613
- # for all usages is not practical. 'TLSServer' restricts the algorithm
614
- # in TLS server certificate chains when server authentication is
615
- # performed. 'TLSClient' restricts the algorithm in TLS client
616
- # certificate chains when client authentication is performed.
617
- # 'SignedJAR' constrains use of certificates in signed jar files.
618
- # The usage type follows the keyword and more than one usage type can
619
- # be specified with a whitespace delimiter.
620
- # Example: "SHA1 usage TLSServer TLSClient"
621
- #
622
- # When an algorithm must satisfy more than one constraint, it must be
623
- # delimited by an ampersand '&'. For example, to restrict certificates in a
624
- # chain that terminate at a distribution provided trust anchor and contain
625
- # RSA keys that are less than or equal to 1024 bits, add the following
626
- # constraint: "RSA keySize <= 1024 & jdkCA".
627
- #
628
- # All DisabledAlgorithms expressions are processed in the order defined in the
629
- # property. This requires lower keysize constraints to be specified
630
- # before larger keysize constraints of the same algorithm. For example:
631
- # "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
632
- #
633
- # Note: The algorithm restrictions do not apply to trust anchors or
634
- # self-signed certificates.
635
- #
636
- # Note: This property is currently used by Oracle's PKIX implementation. It
637
- # is not guaranteed to be examined and used by other implementations.
638
- #
639
- # Example:
640
- # jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
641
- #
642
- #
643
- jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
644
- RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224, \
645
- SHA1 usage SignedJAR & denyAfter 2019-01-01
646
-
647
- #
648
- # Legacy cryptographic algorithms and key lengths.
649
- #
650
- # In some environments, a certain algorithm or key length may be undesirable.
651
- #
652
- # Tools such as keytool and jarsigner may emit warnings when these legacy
653
- # algorithms are used. See the man pages for those tools for more information.
654
- #
655
- # The syntax is the same as the "jdk.certpath.disabledAlgorithms" and
656
- # "jdk.jar.disabledAlgorithms" security properties.
657
- #
658
- # Note: This property is currently used by the JDK Reference
659
- # implementation. It is not guaranteed to be examined and used by other
660
- # implementations.
661
-
662
- jdk.security.legacyAlgorithms=SHA1, \
663
- RSA keySize < 2048, DSA keySize < 2048, \
664
- DES, DESede, MD5, RC2, ARCFOUR
665
-
666
- #
667
- # Algorithm restrictions for signed JAR files
668
- #
669
- # In some environments, certain algorithms or key lengths may be undesirable
670
- # for signed JAR validation. For example, "MD2" is generally no longer
671
- # considered to be a secure hash algorithm. This section describes the
672
- # mechanism for disabling algorithms based on algorithm name and/or key length.
673
- # JARs signed with any of the disabled algorithms or key sizes will be treated
674
- # as unsigned.
675
- #
676
- # The syntax of the disabled algorithm string is described as follows:
677
- # DisabledAlgorithms:
678
- # " DisabledAlgorithm { , DisabledAlgorithm } "
679
- #
680
- # DisabledAlgorithm:
681
- # AlgorithmName [Constraint] { '&' Constraint }
682
- #
683
- # AlgorithmName:
684
- # (see below)
685
- #
686
- # Constraint:
687
- # KeySizeConstraint | DenyAfterConstraint
688
- #
689
- # KeySizeConstraint:
690
- # keySize Operator KeyLength
691
- #
692
- # DenyAfterConstraint:
693
- # denyAfter YYYY-MM-DD
694
- #
695
- # Operator:
696
- # <= | < | == | != | >= | >
697
- #
698
- # KeyLength:
699
- # Integer value of the algorithm's key length in bits
700
- #
701
- # Note: This property is currently used by the JDK Reference
702
- # implementation. It is not guaranteed to be examined and used by other
703
- # implementations.
704
- #
705
- # See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
706
- #
707
- jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, \
708
- DSA keySize < 1024, SHA1 denyAfter 2019-01-01
709
-
710
- #
711
- # Disabled message digest algorithms for use with plaintext
712
- # HTTP Digest authentication (java.net.HttpURLConnection).
713
- # This includes HTTPS Digest authentication to proxies.
714
- # This may be overridden by setting the networking (or system)
715
- # property "http.auth.digest.reEnabledAlgorithms" to a comma
716
- # separated list of algorithms to be allowed.
717
- #
718
- http.auth.digest.disabledAlgorithms = MD5, SHA-1
719
-
720
- #
721
- # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
722
- # (SSL/TLS/DTLS) processing
723
- #
724
- # In some environments, certain algorithms or key lengths may be undesirable
725
- # when using SSL/TLS/DTLS. This section describes the mechanism for disabling
726
- # algorithms during SSL/TLS/DTLS security parameters negotiation, including
727
- # protocol version negotiation, cipher suites selection, named groups
728
- # selection, signature schemes selection, peer authentication and key
729
- # exchange mechanisms.
730
- #
731
- # Disabled algorithms will not be negotiated for SSL/TLS connections, even
732
- # if they are enabled explicitly in an application.
733
- #
734
- # For PKI-based peer authentication and key exchange mechanisms, this list
735
- # of disabled algorithms will also be checked during certification path
736
- # building and validation, including algorithms used in certificates, as
737
- # well as revocation information such as CRLs and signed OCSP Responses.
738
- # This is in addition to the jdk.certpath.disabledAlgorithms property above.
739
- #
740
- # See the specification of "jdk.certpath.disabledAlgorithms" for the
741
- # syntax of the disabled algorithm string.
742
- #
743
- # Note: The algorithm restrictions do not apply to trust anchors or
744
- # self-signed certificates.
745
- #
746
- # Note: This property is currently used by the JDK Reference implementation.
747
- # It is not guaranteed to be examined and used by other implementations.
748
- #
749
- # Example:
750
- # jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048, \
751
- # rsa_pkcs1_sha1, secp224r1
752
- jdk.tls.disabledAlgorithms=SSLv3, TLSv1, TLSv1.1, DTLSv1.0, RC4, DES, \
753
- MD5withRSA, DH keySize < 1024, EC keySize < 224, 3DES_EDE_CBC, anon, NULL, \
754
- ECDH
755
-
756
- #
757
- # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
758
- # processing in JSSE implementation.
759
- #
760
- # In some environments, a certain algorithm may be undesirable but it
761
- # cannot be disabled because of its use in legacy applications. Legacy
762
- # algorithms may still be supported, but applications should not use them
763
- # as the security strength of legacy algorithms are usually not strong enough
764
- # in practice.
765
- #
766
- # During SSL/TLS security parameters negotiation, legacy algorithms will
767
- # not be negotiated unless there are no other candidates.
768
- #
769
- # The syntax of the legacy algorithms string is described as this Java
770
- # BNF-style:
771
- # LegacyAlgorithms:
772
- # " LegacyAlgorithm { , LegacyAlgorithm } "
773
- #
774
- # LegacyAlgorithm:
775
- # AlgorithmName (standard JSSE algorithm name)
776
- #
777
- # See the specification of security property "jdk.certpath.disabledAlgorithms"
778
- # for the syntax and description of the "AlgorithmName" notation.
779
- #
780
- # Per SSL/TLS specifications, cipher suites have the form:
781
- # SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
782
- # or
783
- # TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
784
- #
785
- # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
786
- # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
787
- # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
788
- # algorithm for HMAC.
789
- #
790
- # The LegacyAlgorithm can be one of the following standard algorithm names:
791
- # 1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
792
- # 2. JSSE key exchange algorithm name, e.g., RSA
793
- # 3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
794
- # 4. JSSE message digest algorithm name, e.g., SHA
795
- #
796
- # See SSL/TLS specifications and the Java Security Standard Algorithm Names
797
- # Specification for information about the algorithm names.
798
- #
799
- # Note: If a legacy algorithm is also restricted through the
800
- # jdk.tls.disabledAlgorithms property or the
801
- # java.security.AlgorithmConstraints API (See
802
- # javax.net.ssl.SSLParameters.setAlgorithmConstraints()),
803
- # then the algorithm is completely disabled and will not be negotiated.
804
- #
805
- # Note: This property is currently used by the JDK Reference implementation.
806
- # It is not guaranteed to be examined and used by other implementations.
807
- # There is no guarantee the property will continue to exist or be of the
808
- # same syntax in future releases.
809
- #
810
- # Example:
811
- # jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
812
- #
813
- jdk.tls.legacyAlgorithms=NULL, anon, RC4, DES, 3DES_EDE_CBC
814
-
815
- #
816
- # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
817
- # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
818
- #
819
- # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
820
- # negotiation mechanism is not used, the server offers the client group
821
- # parameters, base generator g and prime modulus p, for DHE key exchange.
822
- # It is recommended to use dynamic group parameters. This property defines
823
- # a mechanism that allows you to specify custom group parameters.
824
- #
825
- # The syntax of this property string is described as this Java BNF-style:
826
- # DefaultDHEParameters:
827
- # DefinedDHEParameters { , DefinedDHEParameters }
828
- #
829
- # DefinedDHEParameters:
830
- # "{" DHEPrimeModulus , DHEBaseGenerator "}"
831
- #
832
- # DHEPrimeModulus:
833
- # HexadecimalDigits
834
- #
835
- # DHEBaseGenerator:
836
- # HexadecimalDigits
837
- #
838
- # HexadecimalDigits:
839
- # HexadecimalDigit { HexadecimalDigit }
840
- #
841
- # HexadecimalDigit: one of
842
- # 0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
843
- #
844
- # Whitespace characters are ignored.
845
- #
846
- # The "DefinedDHEParameters" defines the custom group parameters, prime
847
- # modulus p and base generator g, for a particular size of prime modulus p.
848
- # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
849
- # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
850
- # parameter. It is recommended to use safe primes for the custom group
851
- # parameters.
852
- #
853
- # If this property is not defined or the value is empty, the underlying JSSE
854
- # provider's default group parameter is used for each connection.
855
- #
856
- # If the property value does not follow the grammar, or a particular group
857
- # parameter is not valid, the connection will fall back and use the
858
- # underlying JSSE provider's default group parameter.
859
- #
860
- # Note: This property is currently used by OpenJDK's JSSE implementation. It
861
- # is not guaranteed to be examined and used by other implementations.
862
- #
863
- # Example:
864
- # jdk.tls.server.defaultDHEParameters=
865
- # { \
866
- # FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
867
- # 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
868
- # EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
869
- # E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
870
- # EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
871
- # FFFFFFFF FFFFFFFF, 2}
872
-
873
- #
874
- # TLS key limits on symmetric cryptographic algorithms
875
- #
876
- # This security property sets limits on algorithms key usage in TLS 1.3.
877
- # When the amount of data encrypted exceeds the algorithm value listed below,
878
- # a KeyUpdate message will trigger a key change. This is for symmetric ciphers
879
- # with TLS 1.3 only.
880
- #
881
- # The syntax for the property is described below:
882
- # KeyLimits:
883
- # " KeyLimit { , KeyLimit } "
884
- #
885
- # WeakKeyLimit:
886
- # AlgorithmName Action Length
887
- #
888
- # AlgorithmName:
889
- # A full algorithm transformation.
890
- #
891
- # Action:
892
- # KeyUpdate
893
- #
894
- # Length:
895
- # The amount of encrypted data in a session before the Action occurs
896
- # This value may be an integer value in bytes, or as a power of two, 2^29.
897
- #
898
- # KeyUpdate:
899
- # The TLS 1.3 KeyUpdate handshake process begins when the Length amount
900
- # is fulfilled.
901
- #
902
- # Note: This property is currently used by OpenJDK's JSSE implementation. It
903
- # is not guaranteed to be examined and used by other implementations.
904
- #
905
- jdk.tls.keyLimits=AES/GCM/NoPadding KeyUpdate 2^37, \
906
- ChaCha20-Poly1305 KeyUpdate 2^37
907
-
908
- #
909
- # Cryptographic Jurisdiction Policy defaults
910
- #
911
- # Import and export control rules on cryptographic software vary from
912
- # country to country. By default, Java provides two different sets of
913
- # cryptographic policy files[1]:
914
- #
915
- # unlimited: These policy files contain no restrictions on cryptographic
916
- # strengths or algorithms
917
- #
918
- # limited: These policy files contain more restricted cryptographic
919
- # strengths
920
- #
921
- # The default setting is determined by the value of the "crypto.policy"
922
- # Security property below. If your country or usage requires the
923
- # traditional restrictive policy, the "limited" Java cryptographic
924
- # policy is still available and may be appropriate for your environment.
925
- #
926
- # If you have restrictions that do not fit either use case mentioned
927
- # above, Java provides the capability to customize these policy files.
928
- # The "crypto.policy" security property points to a subdirectory
929
- # within <java-home>/conf/security/policy/ which can be customized.
930
- # Please see the <java-home>/conf/security/policy/README.txt file or consult
931
- # the Java Security Guide/JCA documentation for more information.
932
- #
933
- # YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
934
- # TO DETERMINE THE EXACT REQUIREMENTS.
935
- #
936
- # [1] Please note that the JCE for Java SE, including the JCE framework,
937
- # cryptographic policy files, and standard JCE providers provided with
938
- # the Java SE, have been reviewed and approved for export as mass market
939
- # encryption item by the US Bureau of Industry and Security.
940
- #
941
- # Note: This property is currently used by the JDK Reference implementation.
942
- # It is not guaranteed to be examined and used by other implementations.
943
- #
944
- crypto.policy=unlimited
945
-
946
- #
947
- # The policy for the XML Signature secure validation mode. Validation of
948
- # XML Signatures that violate any of these constraints will fail.
949
- # The mode can be enabled or disabled by setting the property
950
- # "org.jcp.xml.dsig.secureValidation" to Boolean.TRUE or Boolean.FALSE with
951
- # the javax.xml.crypto.XMLCryptoContext.setProperty() method, or by setting
952
- # the system property "org.jcp.xml.dsig.secureValidation" to "true" or
953
- # "false". Any other value for the system property is also treated as "false".
954
- # If the system property is set, it supersedes the XMLCryptoContext property
955
- # value.
956
- #
957
- # The secure validation mode is enabled by default.
958
- #
959
- # Policy:
960
- # Constraint {"," Constraint }
961
- # Constraint:
962
- # AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
963
- # ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
964
- # AlgConstraint
965
- # "disallowAlg" Uri
966
- # MaxTransformsConstraint:
967
- # "maxTransforms" Integer
968
- # MaxReferencesConstraint:
969
- # "maxReferences" Integer
970
- # ReferenceUriSchemeConstraint:
971
- # "disallowReferenceUriSchemes" String { String }
972
- # KeySizeConstraint:
973
- # "minKeySize" KeyAlg Integer
974
- # OtherConstraint:
975
- # "noDuplicateIds" | "noRetrievalMethodLoops"
976
- #
977
- # For AlgConstraint, Uri is the algorithm URI String that is not allowed.
978
- # See the XML Signature Recommendation for more information on algorithm
979
- # URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
980
- # name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
981
- # MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
982
- # specified more than once, only the last entry is enforced.
983
- #
984
- # Note: This property is currently used by the JDK Reference implementation.
985
- # It is not guaranteed to be examined and used by other implementations.
986
- #
987
- jdk.xml.dsig.secureValidationPolicy=\
988
- disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
989
- disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
990
- disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
991
- disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
992
- disallowAlg http://www.w3.org/2000/09/xmldsig#sha1,\
993
- disallowAlg http://www.w3.org/2000/09/xmldsig#dsa-sha1,\
994
- disallowAlg http://www.w3.org/2000/09/xmldsig#rsa-sha1,\
995
- disallowAlg http://www.w3.org/2007/05/xmldsig-more#sha1-rsa-MGF1,\
996
- disallowAlg http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha1,\
997
- maxTransforms 5,\
998
- maxReferences 30,\
999
- disallowReferenceUriSchemes file http https,\
1000
- minKeySize RSA 1024,\
1001
- minKeySize DSA 1024,\
1002
- minKeySize EC 224,\
1003
- noDuplicateIds,\
1004
- noRetrievalMethodLoops
1005
-
1006
- #
1007
- # Support for the here() function
1008
- #
1009
- # This security property determines whether the here() XPath function is
1010
- # supported in XML Signature generation and verification.
1011
- #
1012
- # If this property is set to false, the here() function is not supported.
1013
- # Generating an XML Signature that uses the here() function will throw an
1014
- # XMLSignatureException. Validating an existing XML Signature that uses the
1015
- # here() function will also throw an XMLSignatureException.
1016
- #
1017
- # The default value for this property is true.
1018
- #
1019
- # Note: This property is currently used by the JDK Reference implementation.
1020
- # It is not guaranteed to be examined and used by other implementations.
1021
- #
1022
- #jdk.xml.dsig.hereFunctionSupported=true
1023
-
1024
- #
1025
- # Deserialization JVM-wide filter factory
1026
- #
1027
- # A filter factory class name is used to configure the JVM-wide filter factory.
1028
- # The class must be public, must have a public zero-argument constructor, implement the
1029
- # java.util.function.BinaryOperator<java.io.ObjectInputFilter> interface, provide its
1030
- # implementation and be accessible via the application class loader.
1031
- # A builtin filter factory is used if no filter factory is defined.
1032
- # See java.io.ObjectInputFilter.Config for more information.
1033
- #
1034
- # If the system property jdk.serialFilterFactory is also specified, it supersedes
1035
- # the security property value defined here.
1036
- #
1037
- #jdk.serialFilterFactory=<classname>
1038
-
1039
- #
1040
- # Deserialization JVM-wide filter
1041
- #
1042
- # A filter, if configured, is used by the filter factory to provide the filter used by
1043
- # java.io.ObjectInputStream during deserialization to check the contents of the stream.
1044
- # A filter is configured as a sequence of patterns, each pattern is either
1045
- # matched against the name of a class in the stream or defines a limit.
1046
- # Patterns are separated by ";" (semicolon).
1047
- # Whitespace is significant and is considered part of the pattern.
1048
- #
1049
- # If the system property jdk.serialFilter is also specified, it supersedes
1050
- # the security property value defined here.
1051
- #
1052
- # If a pattern includes a "=", it sets a limit.
1053
- # If a limit appears more than once the last value is used.
1054
- # Limits are checked before classes regardless of the order in the
1055
- # sequence of patterns.
1056
- # If any of the limits are exceeded, the filter status is REJECTED.
1057
- #
1058
- # maxdepth=value - the maximum depth of a graph
1059
- # maxrefs=value - the maximum number of internal references
1060
- # maxbytes=value - the maximum number of bytes in the input stream
1061
- # maxarray=value - the maximum array length allowed
1062
- #
1063
- # Other patterns, from left to right, match the class or package name as
1064
- # returned from Class.getName.
1065
- # If the class is an array type, the class or package to be matched is the
1066
- # element type.
1067
- # Arrays of any number of dimensions are treated the same as the element type.
1068
- # For example, a pattern of "!example.Foo", rejects creation of any instance or
1069
- # array of example.Foo.
1070
- #
1071
- # If the pattern starts with "!", the status is REJECTED if the remaining
1072
- # pattern is matched; otherwise the status is ALLOWED if the pattern matches.
1073
- # If the pattern contains "/", the non-empty prefix up to the "/" is the
1074
- # module name;
1075
- # if the module name matches the module name of the class then
1076
- # the remaining pattern is matched with the class name.
1077
- # If there is no "/", the module name is not compared.
1078
- # If the pattern ends with ".**" it matches any class in the package and all
1079
- # subpackages.
1080
- # If the pattern ends with ".*" it matches any class in the package.
1081
- # If the pattern ends with "*", it matches any class with the pattern as a
1082
- # prefix.
1083
- # If the pattern is equal to the class name, it matches.
1084
- # Otherwise, the status is UNDECIDED.
1085
- #
1086
- #jdk.serialFilter=pattern;pattern
1087
-
1088
- #
1089
- # RMI Registry Serial Filter
1090
- #
1091
- # The filter pattern uses the same format as jdk.serialFilter.
1092
- # This filter can override the builtin filter if additional types need to be
1093
- # allowed or rejected from the RMI Registry or to decrease limits but not
1094
- # to increase limits.
1095
- # If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
1096
- #
1097
- # Each non-array type is allowed or rejected if it matches one of the patterns,
1098
- # evaluated from left to right, and is otherwise allowed. Arrays of any
1099
- # component type, including subarrays and arrays of primitives, are allowed.
1100
- #
1101
- # Array construction of any component type, including subarrays and arrays of
1102
- # primitives, are allowed unless the length is greater than the maxarray limit.
1103
- # The filter is applied to each array element.
1104
- #
1105
- # Note: This property is currently used by the JDK Reference implementation.
1106
- # It is not guaranteed to be examined and used by other implementations.
1107
- #
1108
- # The built-in filter allows subclasses of allowed classes and
1109
- # can approximately be represented as the pattern:
1110
- #
1111
- #sun.rmi.registry.registryFilter=\
1112
- # maxarray=1000000;\
1113
- # maxdepth=20;\
1114
- # java.lang.String;\
1115
- # java.lang.Number;\
1116
- # java.lang.reflect.Proxy;\
1117
- # java.rmi.Remote;\
1118
- # sun.rmi.server.UnicastRef;\
1119
- # sun.rmi.server.RMIClientSocketFactory;\
1120
- # sun.rmi.server.RMIServerSocketFactory;\
1121
- # java.rmi.server.UID
1122
- #
1123
- # RMI Distributed Garbage Collector (DGC) Serial Filter
1124
- #
1125
- # The filter pattern uses the same format as jdk.serialFilter.
1126
- # This filter can override the builtin filter if additional types need to be
1127
- # allowed or rejected from the RMI DGC.
1128
- #
1129
- # Note: This property is currently used by the JDK Reference implementation.
1130
- # It is not guaranteed to be examined and used by other implementations.
1131
- #
1132
- # The builtin DGC filter can approximately be represented as the filter pattern:
1133
- #
1134
- #sun.rmi.transport.dgcFilter=\
1135
- # java.rmi.server.ObjID;\
1136
- # java.rmi.server.UID;\
1137
- # java.rmi.dgc.VMID;\
1138
- # java.rmi.dgc.Lease;\
1139
- # maxdepth=5;maxarray=10000
1140
-
1141
- #
1142
- # JCEKS Encrypted Key Serial Filter
1143
- #
1144
- # This filter, if configured, is used by the JCEKS KeyStore during the
1145
- # deserialization of the encrypted Key object stored inside a key entry.
1146
- # If not configured or the filter result is UNDECIDED (i.e. none of the patterns
1147
- # matches), the filter configured by jdk.serialFilter will be consulted.
1148
- #
1149
- # If the system property jceks.key.serialFilter is also specified, it supersedes
1150
- # the security property value defined here.
1151
- #
1152
- # The filter pattern uses the same format as jdk.serialFilter. The default
1153
- # pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
1154
- # and javax.crypto.spec.SecretKeySpec and rejects all the others.
1155
- jceks.key.serialFilter = java.base/java.lang.Enum;java.base/java.security.KeyRep;\
1156
- java.base/java.security.KeyRep$Type;java.base/javax.crypto.spec.SecretKeySpec;!*
1157
-
1158
- # The iteration count used for password-based encryption (PBE) in JCEKS
1159
- # keystores. Values in the range 10000 to 5000000 are considered valid.
1160
- # If the value is out of this range, or is not a number, or is unspecified;
1161
- # a default of 200000 is used.
1162
- #
1163
- # If the system property jdk.jceks.iterationCount is also specified, it
1164
- # supersedes the security property value defined here.
1165
- #
1166
- #jdk.jceks.iterationCount = 200000
1167
-
1168
- #
1169
- # PKCS12 KeyStore properties
1170
- #
1171
- # The following properties, if configured, are used by the PKCS12 KeyStore
1172
- # implementation during the creation of a new keystore. Several of the
1173
- # properties may also be used when modifying an existing keystore. The
1174
- # properties can be overridden by a KeyStore API that specifies its own
1175
- # algorithms and parameters.
1176
- #
1177
- # If an existing PKCS12 keystore is loaded and then stored, the algorithm and
1178
- # parameter used to generate the existing Mac will be reused. If the existing
1179
- # keystore does not have a Mac, no Mac will be created while storing. If there
1180
- # is at least one certificate in the existing keystore, the algorithm and
1181
- # parameters used to encrypt the last certificate in the existing keystore will
1182
- # be reused to encrypt all certificates while storing. If the last certificate
1183
- # in the existing keystore is not encrypted, all certificates will be stored
1184
- # unencrypted. If there is no certificate in the existing keystore, any newly
1185
- # added certificate will be encrypted (or stored unencrypted if algorithm
1186
- # value is "NONE") using the "keystore.pkcs12.certProtectionAlgorithm" and
1187
- # "keystore.pkcs12.certPbeIterationCount" values defined here. Existing private
1188
- # and secret key(s) are not changed. Newly set private and secret key(s) will
1189
- # be encrypted using the "keystore.pkcs12.keyProtectionAlgorithm" and
1190
- # "keystore.pkcs12.keyPbeIterationCount" values defined here.
1191
- #
1192
- # In order to apply new algorithms and parameters to all entries in an
1193
- # existing keystore, one can create a new keystore and add entries in the
1194
- # existing keystore into the new keystore. This can be achieved by calling the
1195
- # "keytool -importkeystore" command.
1196
- #
1197
- # If a system property of the same name is also specified, it supersedes the
1198
- # security property value defined here.
1199
- #
1200
- # If the property is set to an illegal value, an iteration count that is not
1201
- # a positive integer, or an unknown algorithm name, an exception will be thrown
1202
- # when the property is used. If the property is not set or empty, a default
1203
- # value will be used.
1204
- #
1205
- # Some PKCS12 tools and libraries may not support algorithms based on PBES2
1206
- # and AES. To create a PKCS12 keystore which they can load, set the system
1207
- # property "keystore.pkcs12.legacy" which overrides the values of the properties
1208
- # defined below with legacy algorithms. Setting this system property (which can
1209
- # only be enabled and has no value) is equivalent to
1210
- #
1211
- # -Dkeystore.pkcs12.certProtectionAlgorithm=PBEWithSHA1AndRC2_40
1212
- # -Dkeystore.pkcs12.keyProtectionAlgorithm=PBEWithSHA1AndDESede
1213
- # -Dkeystore.pkcs12.macAlgorithm=HmacPBESHA1
1214
- # -Dkeystore.pkcs12.certPbeIterationCount=50000
1215
- # -Dkeystore.pkcs12.keyPbeIterationCount=50000
1216
- # -Dkeystore.pkcs12.macIterationCount=100000
1217
- #
1218
- # Also, you can downgrade an existing PKCS12 keystore created with stronger
1219
- # algorithms to legacy algorithms with
1220
- #
1221
- # keytool -J-Dkeystore.pkcs12.legacy -importkeystore -srckeystore ks -destkeystore ks
1222
- #
1223
- # This system property should be used at your own risk.
1224
- #
1225
- # Note: These properties are currently used by the JDK Reference implementation.
1226
- # They are not guaranteed to be examined and used by other implementations.
1227
-
1228
- # The algorithm used to encrypt a certificate. This can be any non-Hmac PBE
1229
- # algorithm defined in the Cipher section of the Java Security Standard
1230
- # Algorithm Names Specification. When set to "NONE", the certificate
1231
- # is not encrypted. The default value is "PBEWithHmacSHA256AndAES_256".
1232
- #keystore.pkcs12.certProtectionAlgorithm = PBEWithHmacSHA256AndAES_256
1233
-
1234
- # The iteration count used by the PBE algorithm when encrypting a certificate.
1235
- # This value must be a positive integer. The default value is 10000.
1236
- #keystore.pkcs12.certPbeIterationCount = 10000
1237
-
1238
- # The algorithm used to encrypt a private key or secret key. This can be
1239
- # any non-Hmac PBE algorithm defined in the Cipher section of the Java
1240
- # Security Standard Algorithm Names Specification. The value must not be "NONE".
1241
- # The default value is "PBEWithHmacSHA256AndAES_256".
1242
- #keystore.pkcs12.keyProtectionAlgorithm = PBEWithHmacSHA256AndAES_256
1243
-
1244
- # The iteration count used by the PBE algorithm when encrypting a private key
1245
- # or a secret key. This value must be a positive integer. The default value
1246
- # is 10000.
1247
- #keystore.pkcs12.keyPbeIterationCount = 10000
1248
-
1249
- # The algorithm used to calculate the optional MacData at the end of a PKCS12
1250
- # file. This can be any HmacPBE algorithm defined in the Mac section of the
1251
- # Java Security Standard Algorithm Names Specification. When set to "NONE",
1252
- # no Mac is generated. The default value is "HmacPBESHA256".
1253
- #keystore.pkcs12.macAlgorithm = HmacPBESHA256
1254
-
1255
- # The iteration count used by the MacData algorithm. This value must be a
1256
- # positive integer. The default value is 10000.
1257
- #keystore.pkcs12.macIterationCount = 10000
1258
-
1259
- #
1260
- # Enhanced exception message information
1261
- #
1262
- # By default, exception messages should not include potentially sensitive
1263
- # information such as file names, host names, or port numbers. This property
1264
- # accepts one or more comma separated values, each of which represents a
1265
- # category of enhanced exception message information to enable. Values are
1266
- # case-insensitive. Leading and trailing whitespaces, surrounding each value,
1267
- # are ignored. Unknown values are ignored.
1268
- #
1269
- # NOTE: Use caution before setting this property. Setting this property
1270
- # exposes sensitive information in Exceptions, which could, for example,
1271
- # propagate to untrusted code or be emitted in stack traces that are
1272
- # inadvertently disclosed and made accessible over a public network.
1273
- #
1274
- # The categories are:
1275
- #
1276
- # hostInfo - IOExceptions thrown by java.net.Socket and the socket types in the
1277
- # java.nio.channels package will contain enhanced exception
1278
- # message information
1279
- #
1280
- # jar - enables more detailed information in the IOExceptions thrown
1281
- # by classes in the java.util.jar package
1282
- #
1283
- # The property setting in this file can be overridden by a system property of
1284
- # the same name, with the same syntax and possible values.
1285
- #
1286
- #jdk.includeInExceptions=hostInfo,jar
1287
-
1288
- #
1289
- # Disabled mechanisms for the Simple Authentication and Security Layer (SASL)
1290
- #
1291
- # Disabled mechanisms will not be negotiated by both SASL clients and servers.
1292
- # These mechanisms will be ignored if they are specified in the "mechanisms"
1293
- # argument of "Sasl.createSaslClient" or the "mechanism" argument of
1294
- # "Sasl.createSaslServer".
1295
- #
1296
- # The value of this property is a comma-separated list of SASL mechanisms.
1297
- # The mechanisms are case-sensitive. Whitespaces around the commas are ignored.
1298
- #
1299
- # Note: This property is currently used by the JDK Reference implementation.
1300
- # It is not guaranteed to be examined and used by other implementations.
1301
- #
1302
- # Example:
1303
- # jdk.sasl.disabledMechanisms=PLAIN, CRAM-MD5, DIGEST-MD5
1304
- jdk.sasl.disabledMechanisms=
1305
-
1306
- #
1307
- # Policies for distrusting Certificate Authorities (CAs).
1308
- #
1309
- # This is a comma separated value of one or more case-sensitive strings, each
1310
- # of which represents a policy for determining if a CA should be distrusted.
1311
- # The supported values are:
1312
- #
1313
- # SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1314
- # root CA and issued after April 16, 2019 unless issued by one of the
1315
- # following subordinate CAs which have a later distrust date:
1316
- # 1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1317
- # AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1318
- # Distrust after December 31, 2019.
1319
- # 2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1320
- # A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1321
- # Distrust after December 31, 2019.
1322
- #
1323
- # ENTRUST_TLS : Distrust TLS Server certificates anchored by
1324
- # an Entrust root CA and issued after November 11, 2024.
1325
- #
1326
- # Leading and trailing whitespace surrounding each value are ignored.
1327
- # Unknown values are ignored. If the property is commented out or set to the
1328
- # empty String, no policies are enforced.
1329
- #
1330
- # Note: This property is currently used by the JDK Reference implementation.
1331
- # It is not guaranteed to be supported by other SE implementations. Also, this
1332
- # property does not override other security properties which can restrict
1333
- # certificates such as jdk.tls.disabledAlgorithms or
1334
- # jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1335
- # if this property is not enabled.
1336
- #
1337
- jdk.security.caDistrustPolicies=SYMANTEC_TLS,ENTRUST_TLS
1338
-
1339
- #
1340
- # FilePermission path canonicalization
1341
- #
1342
- # This security property dictates how the path argument is processed and stored
1343
- # while constructing a FilePermission object. If the value is set to true, the
1344
- # path argument is canonicalized and FilePermission methods (such as implies,
1345
- # equals, and hashCode) are implemented based on this canonicalized result.
1346
- # Otherwise, the path argument is not canonicalized and FilePermission methods are
1347
- # implemented based on the original input. See the implementation note of the
1348
- # FilePermission class for more details.
1349
- #
1350
- # If a system property of the same name is also specified, it supersedes the
1351
- # security property value defined here.
1352
- #
1353
- # The default value for this property is false.
1354
- #
1355
- jdk.io.permissionsUseCanonicalPath=false
1356
-
1357
-
1358
- #
1359
- # Policies for the proxy_impersonator Kerberos ccache configuration entry
1360
- #
1361
- # The proxy_impersonator ccache configuration entry indicates that the ccache
1362
- # is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1363
- # server. The ccache file should also contain the TGT of this server and
1364
- # an evidence ticket from the default principal of the ccache to this server.
1365
- #
1366
- # This security property determines how Java uses this configuration entry.
1367
- # There are 3 possible values:
1368
- #
1369
- # no-impersonate - Ignore this configuration entry, and always act as
1370
- # the owner of the TGT (if it exists).
1371
- #
1372
- # try-impersonate - Try impersonation when this configuration entry exists.
1373
- # If no matching TGT or evidence ticket is found,
1374
- # fallback to no-impersonate.
1375
- #
1376
- # always-impersonate - Always impersonate when this configuration entry exists.
1377
- # If no matching TGT or evidence ticket is found,
1378
- # no initial credential is read from the ccache.
1379
- #
1380
- # The default value is "always-impersonate".
1381
- #
1382
- # If a system property of the same name is also specified, it supersedes the
1383
- # security property value defined here.
1384
- #
1385
- #jdk.security.krb5.default.initiate.credential=always-impersonate
1386
-
1387
- #
1388
- # Trust Anchor Certificates - CA Basic Constraint check
1389
- #
1390
- # X.509 v3 certificates used as Trust Anchors (to validate signed code or TLS
1391
- # connections) must have the cA Basic Constraint field set to 'true'. Also, if
1392
- # they include a Key Usage extension, the keyCertSign bit must be set. These
1393
- # checks, enabled by default, can be disabled for backward-compatibility
1394
- # purposes with the jdk.security.allowNonCaAnchor System and Security
1395
- # properties. In the case that both properties are simultaneously set, the
1396
- # System value prevails. The default value of the property is "false".
1397
- #
1398
- #jdk.security.allowNonCaAnchor=true
1399
-
1400
- #
1401
- # The default Character set name (java.nio.charset.Charset.forName())
1402
- # for converting TLS ALPN values between byte arrays and Strings.
1403
- # Prior versions of the JDK may use UTF-8 as the default charset. If
1404
- # you experience interoperability issues, setting this property to UTF-8
1405
- # may help.
1406
- #
1407
- # jdk.tls.alpnCharset=UTF-8
1408
- jdk.tls.alpnCharset=ISO_8859_1
1409
-
1410
- #
1411
- # Global JNDI Object Factories Filter
1412
- #
1413
- # This filter is used by the JNDI runtime to control the set of object factory classes
1414
- # which will be allowed to instantiate objects from object references returned by
1415
- # naming/directory systems. The factory class named by the reference instance will be
1416
- # matched against this filter. The filter property supports pattern-based filter syntax
1417
- # with the same format as jdk.serialFilter. Limit patterns specified in the filter property
1418
- # are unused.
1419
- #
1420
- # Each class name pattern is matched against the factory class name to allow or disallow its
1421
- # instantiation. The access to a factory class is allowed if the filter returns
1422
- # ALLOWED.
1423
- #
1424
- # Note: This property is currently used by the JDK Reference implementation.
1425
- # It is not guaranteed to be examined and used by other implementations.
1426
- #
1427
- # If the system property jdk.jndi.object.factoriesFilter is also specified, it supersedes
1428
- # the security property value defined here. The default value of the property is "*".
1429
- #
1430
- # The default pattern value allows any object factory class specified by the reference
1431
- # instance to recreate the referenced object.
1432
- #jdk.jndi.object.factoriesFilter=*
1433
-
1434
- #
1435
- # Protocol Specific JNDI/LDAP Object Factories Filter
1436
- #
1437
- # This filter is used by the JNDI/LDAP provider implementation in the JDK to further control the
1438
- # set of object factory classes which will be allowed to instantiate objects from object
1439
- # references bound to LDAP contexts. The factory class named by the reference instance will
1440
- # be matched against this filter. The filter property supports pattern-based filter syntax
1441
- # with the same format as jdk.serialFilter. Limit patterns specified in the filter property
1442
- # are unused.
1443
- #
1444
- # Each class name pattern is matched against the factory class name to allow or disallow its
1445
- # instantiation. The access to a factory class is allowed only when it is not rejected by this filter
1446
- # or by the global filter defined by "jdk.jndi.object.factoriesFilter", and at least one of these
1447
- # two filters returns ALLOWED.
1448
- #
1449
- # Note: This property is currently used by the JDK Reference implementation.
1450
- # It is not guaranteed to be examined and used by other implementations.
1451
- #
1452
- # If the system property jdk.jndi.ldap.object.factoriesFilter is also specified, it supersedes
1453
- # the security property value defined here. The default value of the property is
1454
- # "java.naming/com.sun.jndi.ldap.**;!*".
1455
- #
1456
- # The default pattern value allows any object factory class defined in the java.naming module
1457
- # to be specified by the reference instance, but rejects any other.
1458
- #jdk.jndi.ldap.object.factoriesFilter=java.naming/com.sun.jndi.ldap.**;!*
1459
-
1460
- #
1461
- # Protocol Specific JNDI/RMI Object Factories Filter
1462
- #
1463
- # This filter is used by the JNDI/RMI provider implementation in the JDK to further control the
1464
- # set of object factory classes which will be allowed to instantiate objects from object
1465
- # references bound to RMI names. The factory class named by the reference instance will
1466
- # be matched against this filter. The filter property supports pattern-based filter syntax
1467
- # with the same format as jdk.serialFilter. Limit patterns specified in the filter property
1468
- # are unused.
1469
- #
1470
- # Each class name pattern is matched against the factory class name to allow or disallow its
1471
- # instantiation. The access to a factory class is allowed only when it is not rejected by this filter
1472
- # or by the global filter defined by "jdk.jndi.object.factoriesFilter", and at least one of these
1473
- # two filters returns ALLOWED.
1474
- #
1475
- # Note: This property is currently used by the JDK Reference implementation.
1476
- # It is not guaranteed to be examined and used by other implementations.
1477
- #
1478
- # If the system property jdk.jndi.rmi.object.factoriesFilter is also specified, it supersedes
1479
- # the security property value defined here. The default value of the property is
1480
- # "jdk.naming.rmi/com.sun.jndi.rmi.**;!*".
1481
- #
1482
- # The default pattern value allows any object factory class defined in the jdk.naming.rmi module
1483
- # to be specified by the reference instance, but rejects any other.
1484
- #jdk.jndi.rmi.object.factoriesFilter=jdk.naming.rmi/com.sun.jndi.rmi.**;!*
1485
-
1486
- #
1487
- # Policy for non-forwardable service ticket in a S4U2proxy request
1488
- #
1489
- # The Service for User to Proxy (S4U2proxy) Kerberos extension enables a middle service
1490
- # to obtain a service ticket to another service on behalf of a user. It requires that
1491
- # the user's service ticket to the first service has the forwardable flag set [1].
1492
- # However, some KDC implementations ignore this requirement and accept service tickets
1493
- # with the flag unset.
1494
- #
1495
- # If this security property is set to "true", then
1496
- #
1497
- # 1) The user service ticket, when obtained by the middle service after a S4U2self
1498
- # impersonation, is not required to have the forwardable flag set; and,
1499
- #
1500
- # 2) If a S4U2proxy request receives a KRB_ERROR of the KDC_ERR_BADOPTION error code
1501
- # and the ticket to the middle service is not forwardable, OpenJDK will try the same
1502
- # request with another KDC instead of treating it as a fatal failure.
1503
- #
1504
- # The default value is "false".
1505
- #
1506
- # If a system property of the same name is also specified, it supersedes the
1507
- # security property value defined here.
1508
- #
1509
- # [1] https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-sfu/bde93b0e-f3c9-4ddf-9f44-e1453be7af5a
1510
- #jdk.security.krb5.s4u2proxy.acceptNonForwardableServiceTicket=false
1
+ #
2
+ # This is the "master security properties file".
3
+ #
4
+ # An alternate java.security properties file may be specified
5
+ # from the command line via the system property
6
+ #
7
+ # -Djava.security.properties=<URL>
8
+ #
9
+ # This properties file appends to the master security properties file.
10
+ # If both properties files specify values for the same key, the value
11
+ # from the command-line properties file is selected, as it is the last
12
+ # one loaded.
13
+ #
14
+ # Also, if you specify
15
+ #
16
+ # -Djava.security.properties==<URL> (2 equals),
17
+ #
18
+ # then that properties file completely overrides the master security
19
+ # properties file.
20
+ #
21
+ # To disable the ability to specify an additional properties file from
22
+ # the command line, set the key security.overridePropertiesFile
23
+ # to false in the master security properties file. It is set to true
24
+ # by default.
25
+ #
26
+ # If this properties file fails to load, the JDK implementation will throw
27
+ # an unspecified error when initializing the java.security.Security class.
28
+ # Properties in this file are typically parsed only once. If any of the
29
+ # properties are modified, applications should be restarted to ensure the
30
+ # changes are properly reflected.
31
+
32
+ # In this file, various security properties are set for use by
33
+ # java.security classes. This is where users can statically register
34
+ # Cryptography Package Providers ("providers" for short). The term
35
+ # "provider" refers to a package or set of packages that supply a
36
+ # concrete implementation of a subset of the cryptography aspects of
37
+ # the Java Security API. A provider may, for example, implement one or
38
+ # more digital signature algorithms or message digest algorithms.
39
+ #
40
+ # Each provider must implement a subclass of the Provider class.
41
+ # To register a provider in this master security properties file,
42
+ # specify the provider and priority in the format
43
+ #
44
+ # security.provider.<n>=<provName | className>
45
+ #
46
+ # This declares a provider, and specifies its preference
47
+ # order n. The preference order is the order in which providers are
48
+ # searched for requested algorithms (when no specific provider is
49
+ # requested). The order is 1-based; 1 is the most preferred, followed
50
+ # by 2, and so on.
51
+ #
52
+ # <provName> must specify the name of the Provider as passed to its super
53
+ # class java.security.Provider constructor. This is for providers loaded
54
+ # through the ServiceLoader mechanism.
55
+ #
56
+ # <className> must specify the subclass of the Provider class whose
57
+ # constructor sets the values of various properties that are required
58
+ # for the Java Security API to look up the algorithms or other
59
+ # facilities implemented by the provider. This is for providers loaded
60
+ # through classpath.
61
+ #
62
+ # Note: Providers can be dynamically registered instead by calls to
63
+ # either the addProvider or insertProviderAt method in the Security
64
+ # class.
65
+
66
+ #
67
+ # List of providers and their preference orders (see above):
68
+ #
69
+ security.provider.1=SUN
70
+ security.provider.2=SunRsaSign
71
+ security.provider.3=SunEC
72
+ security.provider.4=SunJSSE
73
+ security.provider.5=SunJCE
74
+ security.provider.6=SunJGSS
75
+ security.provider.7=SunSASL
76
+ security.provider.8=XMLDSig
77
+ security.provider.9=SunPCSC
78
+ security.provider.10=JdkLDAP
79
+ security.provider.11=JdkSASL
80
+ security.provider.12=Apple
81
+ security.provider.13=SunPKCS11
82
+
83
+ #
84
+ # A list of preferred providers for specific algorithms. These providers will
85
+ # be searched for matching algorithms before the list of registered providers.
86
+ # Entries containing errors (parsing, etc) will be ignored. Use the
87
+ # -Djava.security.debug=jca property to debug these errors.
88
+ #
89
+ # The property is a comma-separated list of serviceType.algorithm:provider
90
+ # entries. The serviceType (example: "MessageDigest") is optional, and if
91
+ # not specified, the algorithm applies to all service types that support it.
92
+ # The algorithm is the standard algorithm name or transformation.
93
+ # Transformations can be specified in their full standard name
94
+ # (ex: AES/CBC/PKCS5Padding), or as partial matches (ex: AES, AES/CBC).
95
+ # The provider is the name of the provider. Any provider that does not
96
+ # also appear in the registered list will be ignored.
97
+ #
98
+ # There is a special serviceType for this property only to group a set of
99
+ # algorithms together. The type is "Group" and is followed by an algorithm
100
+ # keyword. Groups are to simplify and lessen the entries on the property
101
+ # line. Current groups are:
102
+ # Group.SHA2 = SHA-224, SHA-256, SHA-384, SHA-512, SHA-512/224, SHA-512/256
103
+ # Group.HmacSHA2 = HmacSHA224, HmacSHA256, HmacSHA384, HmacSHA512
104
+ # Group.SHA2RSA = SHA224withRSA, SHA256withRSA, SHA384withRSA, SHA512withRSA
105
+ # Group.SHA2DSA = SHA224withDSA, SHA256withDSA, SHA384withDSA, SHA512withDSA
106
+ # Group.SHA2ECDSA = SHA224withECDSA, SHA256withECDSA, SHA384withECDSA, \
107
+ # SHA512withECDSA
108
+ # Group.SHA3 = SHA3-224, SHA3-256, SHA3-384, SHA3-512
109
+ # Group.HmacSHA3 = HmacSHA3-224, HmacSHA3-256, HmacSHA3-384, HmacSHA3-512
110
+ #
111
+ # Example:
112
+ # jdk.security.provider.preferred=AES/GCM/NoPadding:SunJCE, \
113
+ # MessageDigest.SHA-256:SUN, Group.HmacSHA2:SunJCE
114
+ #
115
+ #jdk.security.provider.preferred=
116
+
117
+
118
+ #
119
+ # Sun Provider SecureRandom seed source.
120
+ #
121
+ # Select the primary source of seed data for the "NativePRNG", "SHA1PRNG"
122
+ # and "DRBG" SecureRandom implementations in the "Sun" provider.
123
+ # (Other SecureRandom implementations might also use this property.)
124
+ #
125
+ # On Unix-like systems (for example, Linux/MacOS), the
126
+ # "NativePRNG", "SHA1PRNG" and "DRBG" implementations obtains seed data from
127
+ # special device files such as file:/dev/random.
128
+ #
129
+ # On Windows systems, specifying the URLs "file:/dev/random" or
130
+ # "file:/dev/urandom" will enable the native Microsoft CryptoAPI seeding
131
+ # mechanism for SHA1PRNG and DRBG.
132
+ #
133
+ # By default, an attempt is made to use the entropy gathering device
134
+ # specified by the "securerandom.source" Security property. If an
135
+ # exception occurs while accessing the specified URL:
136
+ #
137
+ # NativePRNG:
138
+ # a default value of /dev/random will be used. If neither
139
+ # are available, the implementation will be disabled.
140
+ # "file" is the only currently supported protocol type.
141
+ #
142
+ # SHA1PRNG and DRBG:
143
+ # the traditional system/thread activity algorithm will be used.
144
+ #
145
+ # The entropy gathering device can also be specified with the System
146
+ # property "java.security.egd". For example:
147
+ #
148
+ # % java -Djava.security.egd=file:/dev/random MainClass
149
+ #
150
+ # Specifying this System property will override the
151
+ # "securerandom.source" Security property.
152
+ #
153
+ # In addition, if "file:/dev/random" or "file:/dev/urandom" is
154
+ # specified, the "NativePRNG" implementation will be more preferred than
155
+ # DRBG and SHA1PRNG in the Sun provider.
156
+ #
157
+ securerandom.source=file:/dev/random
158
+
159
+ #
160
+ # A list of known strong SecureRandom implementations.
161
+ #
162
+ # To help guide applications in selecting a suitable strong
163
+ # java.security.SecureRandom implementation, Java distributions should
164
+ # indicate a list of known strong implementations using the property.
165
+ #
166
+ # This is a comma-separated list of algorithm and/or algorithm:provider
167
+ # entries.
168
+ #
169
+ securerandom.strongAlgorithms=NativePRNGBlocking:SUN,DRBG:SUN
170
+
171
+ #
172
+ # Sun provider DRBG configuration and default instantiation request.
173
+ #
174
+ # NIST SP 800-90Ar1 lists several DRBG mechanisms. Each can be configured
175
+ # with a DRBG algorithm name, and can be instantiated with a security strength,
176
+ # prediction resistance support, etc. This property defines the configuration
177
+ # and the default instantiation request of "DRBG" SecureRandom implementations
178
+ # in the SUN provider. (Other DRBG implementations can also use this property.)
179
+ # Applications can request different instantiation parameters like security
180
+ # strength, capability, personalization string using one of the
181
+ # getInstance(...,SecureRandomParameters,...) methods with a
182
+ # DrbgParameters.Instantiation argument, but other settings such as the
183
+ # mechanism and DRBG algorithm names are not currently configurable by any API.
184
+ #
185
+ # Please note that the SUN implementation of DRBG always supports reseeding.
186
+ #
187
+ # The value of this property is a comma-separated list of all configurable
188
+ # aspects. The aspects can appear in any order but the same aspect can only
189
+ # appear at most once. Its BNF-style definition is:
190
+ #
191
+ # Value:
192
+ # aspect { "," aspect }
193
+ #
194
+ # aspect:
195
+ # mech_name | algorithm_name | strength | capability | df
196
+ #
197
+ # // The DRBG mechanism to use. Default "Hash_DRBG"
198
+ # mech_name:
199
+ # "Hash_DRBG" | "HMAC_DRBG" | "CTR_DRBG"
200
+ #
201
+ # // The DRBG algorithm name. The "SHA-***" names are for Hash_DRBG and
202
+ # // HMAC_DRBG, default "SHA-256". The "AES-***" names are for CTR_DRBG,
203
+ # // default "AES-128" when using the limited cryptographic or "AES-256"
204
+ # // when using the unlimited.
205
+ # algorithm_name:
206
+ # "SHA-224" | "SHA-512/224" | "SHA-256" |
207
+ # "SHA-512/256" | "SHA-384" | "SHA-512" |
208
+ # "AES-128" | "AES-192" | "AES-256"
209
+ #
210
+ # // Security strength requested. Default "128"
211
+ # strength:
212
+ # "112" | "128" | "192" | "256"
213
+ #
214
+ # // Prediction resistance and reseeding request. Default "none"
215
+ # // "pr_and_reseed" - Both prediction resistance and reseeding
216
+ # // support requested
217
+ # // "reseed_only" - Only reseeding support requested
218
+ # // "none" - Neither prediction resistance not reseeding
219
+ # // support requested
220
+ # pr:
221
+ # "pr_and_reseed" | "reseed_only" | "none"
222
+ #
223
+ # // Whether a derivation function should be used. only applicable
224
+ # // to CTR_DRBG. Default "use_df"
225
+ # df:
226
+ # "use_df" | "no_df"
227
+ #
228
+ # Examples,
229
+ # securerandom.drbg.config=Hash_DRBG,SHA-224,112,none
230
+ # securerandom.drbg.config=CTR_DRBG,AES-256,192,pr_and_reseed,use_df
231
+ #
232
+ # The default value is an empty string, which is equivalent to
233
+ # securerandom.drbg.config=Hash_DRBG,SHA-256,128,none
234
+ #
235
+ securerandom.drbg.config=
236
+
237
+ #
238
+ # Class to instantiate as the javax.security.auth.login.Configuration
239
+ # provider.
240
+ #
241
+ login.configuration.provider=sun.security.provider.ConfigFile
242
+
243
+ #
244
+ # Default login configuration file
245
+ #
246
+ #login.config.url.1=file:${user.home}/.java.login.config
247
+
248
+ #
249
+ # Class to instantiate as the system Policy. This is the name of the class
250
+ # that will be used as the Policy object. The system class loader is used to
251
+ # locate this class.
252
+ #
253
+ policy.provider=sun.security.provider.PolicyFile
254
+
255
+ # The default is to have a single system-wide policy file,
256
+ # and a policy file in the user's home directory.
257
+ #
258
+ policy.url.1=file:${java.home}/conf/security/java.policy
259
+ policy.url.2=file:${user.home}/.java.policy
260
+
261
+ # Controls whether or not properties are expanded in policy and login
262
+ # configuration files. If set to false, properties (${...}) will not
263
+ # be expanded in policy and login configuration files. If commented out or
264
+ # set to an empty string, the default value is "false" for policy files and
265
+ # "true" for login configuration files.
266
+ #
267
+ policy.expandProperties=true
268
+
269
+ # Controls whether or not an extra policy or login configuration file is
270
+ # allowed to be passed on the command line with -Djava.security.policy=somefile
271
+ # or -Djava.security.auth.login.config=somefile. If commented out or set to
272
+ # an empty string, the default value is "false".
273
+ #
274
+ policy.allowSystemProperty=true
275
+
276
+ # whether or not we look into the IdentityScope for trusted Identities
277
+ # when encountering a 1.1 signed JAR file. If the identity is found
278
+ # and is trusted, we grant it AllPermission. Note: the default policy
279
+ # provider (sun.security.provider.PolicyFile) does not support this property.
280
+ #
281
+ policy.ignoreIdentityScope=false
282
+
283
+ #
284
+ # Default keystore type.
285
+ #
286
+ keystore.type=pkcs12
287
+
288
+ #
289
+ # Controls compatibility mode for JKS and PKCS12 keystore types.
290
+ #
291
+ # When set to 'true', both JKS and PKCS12 keystore types support loading
292
+ # keystore files in either JKS or PKCS12 format. When set to 'false' the
293
+ # JKS keystore type supports loading only JKS keystore files and the PKCS12
294
+ # keystore type supports loading only PKCS12 keystore files.
295
+ #
296
+ keystore.type.compat=true
297
+
298
+ #
299
+ # List of comma-separated packages that start with or equal this string
300
+ # will cause a security exception to be thrown when passed to the
301
+ # SecurityManager::checkPackageAccess method unless the corresponding
302
+ # RuntimePermission("accessClassInPackage."+package) has been granted.
303
+ #
304
+ package.access=sun.misc.,\
305
+ sun.reflect.
306
+
307
+ #
308
+ # List of comma-separated packages that start with or equal this string
309
+ # will cause a security exception to be thrown when passed to the
310
+ # SecurityManager::checkPackageDefinition method unless the corresponding
311
+ # RuntimePermission("defineClassInPackage."+package) has been granted.
312
+ #
313
+ # By default, none of the class loaders supplied with the JDK call
314
+ # checkPackageDefinition.
315
+ #
316
+ package.definition=sun.misc.,\
317
+ sun.reflect.
318
+
319
+ #
320
+ # Determines whether this properties file can be appended to
321
+ # or overridden on the command line via -Djava.security.properties
322
+ #
323
+ security.overridePropertiesFile=true
324
+
325
+ #
326
+ # Determines the default key and trust manager factory algorithms for
327
+ # the javax.net.ssl package.
328
+ #
329
+ ssl.KeyManagerFactory.algorithm=SunX509
330
+ ssl.TrustManagerFactory.algorithm=PKIX
331
+
332
+ #
333
+ # The Java-level namelookup cache policy for successful lookups:
334
+ #
335
+ # any negative value: caching forever
336
+ # any positive value: the number of seconds to cache an address for
337
+ # zero: do not cache
338
+ #
339
+ # default value is forever (FOREVER). For security reasons, this
340
+ # caching is made forever when a security manager is set. When a security
341
+ # manager is not set, the default behavior in this implementation
342
+ # is to cache for 30 seconds.
343
+ #
344
+ # NOTE: setting this to anything other than the default value can have
345
+ # serious security implications. Do not set it unless
346
+ # you are sure you are not exposed to DNS spoofing attack.
347
+ #
348
+ #networkaddress.cache.ttl=-1
349
+
350
+ #
351
+ # The Java-level namelookup cache stale policy:
352
+ #
353
+ # any positive value: the number of seconds to use the stale names
354
+ # zero: do not use stale names
355
+ # negative values are ignored
356
+ #
357
+ # default value is 0 (NEVER).
358
+ #
359
+ #networkaddress.cache.stale.ttl=0
360
+
361
+ # The Java-level namelookup cache policy for failed lookups:
362
+ #
363
+ # any negative value: cache forever
364
+ # any positive value: the number of seconds to cache negative lookup results
365
+ # zero: do not cache
366
+ #
367
+ # In some Microsoft Windows networking environments that employ
368
+ # the WINS name service in addition to DNS, name service lookups
369
+ # that fail may take a noticeably long time to return (approx. 5 seconds).
370
+ # For this reason the default caching policy is to maintain these
371
+ # results for 10 seconds.
372
+ #
373
+ networkaddress.cache.negative.ttl=10
374
+
375
+ #
376
+ # Properties to configure OCSP for certificate revocation checking
377
+ #
378
+
379
+ # Enable OCSP
380
+ #
381
+ # By default, OCSP is not used for certificate revocation checking.
382
+ # This property enables the use of OCSP when set to the value "true".
383
+ #
384
+ # NOTE: SocketPermission is required to connect to an OCSP responder.
385
+ #
386
+ # Example,
387
+ # ocsp.enable=true
388
+
389
+ #
390
+ # Location of the OCSP responder
391
+ #
392
+ # By default, the location of the OCSP responder is determined implicitly
393
+ # from the certificate being validated. This property explicitly specifies
394
+ # the location of the OCSP responder. The property is used when the
395
+ # Authority Information Access extension (defined in RFC 5280) is absent
396
+ # from the certificate or when it requires overriding.
397
+ #
398
+ # Example,
399
+ # ocsp.responderURL=http://ocsp.example.net:80
400
+
401
+ #
402
+ # Subject name of the OCSP responder's certificate
403
+ #
404
+ # By default, the certificate of the OCSP responder is that of the issuer
405
+ # of the certificate being validated. This property identifies the certificate
406
+ # of the OCSP responder when the default does not apply. Its value is a string
407
+ # distinguished name (defined in RFC 2253) which identifies a certificate in
408
+ # the set of certificates supplied during cert path validation. In cases where
409
+ # the subject name alone is not sufficient to uniquely identify the certificate
410
+ # then both the "ocsp.responderCertIssuerName" and
411
+ # "ocsp.responderCertSerialNumber" properties must be used instead. When this
412
+ # property is set then those two properties are ignored.
413
+ #
414
+ # Example,
415
+ # ocsp.responderCertSubjectName=CN=OCSP Responder, O=XYZ Corp
416
+
417
+ #
418
+ # Issuer name of the OCSP responder's certificate
419
+ #
420
+ # By default, the certificate of the OCSP responder is that of the issuer
421
+ # of the certificate being validated. This property identifies the certificate
422
+ # of the OCSP responder when the default does not apply. Its value is a string
423
+ # distinguished name (defined in RFC 2253) which identifies a certificate in
424
+ # the set of certificates supplied during cert path validation. When this
425
+ # property is set then the "ocsp.responderCertSerialNumber" property must also
426
+ # be set. When the "ocsp.responderCertSubjectName" property is set then this
427
+ # property is ignored.
428
+ #
429
+ # Example,
430
+ # ocsp.responderCertIssuerName=CN=Enterprise CA, O=XYZ Corp
431
+
432
+ #
433
+ # Serial number of the OCSP responder's certificate
434
+ #
435
+ # By default, the certificate of the OCSP responder is that of the issuer
436
+ # of the certificate being validated. This property identifies the certificate
437
+ # of the OCSP responder when the default does not apply. Its value is a string
438
+ # of hexadecimal digits (colon or space separators may be present) which
439
+ # identifies a certificate in the set of certificates supplied during cert path
440
+ # validation. When this property is set then the "ocsp.responderCertIssuerName"
441
+ # property must also be set. When the "ocsp.responderCertSubjectName" property
442
+ # is set then this property is ignored.
443
+ #
444
+ # Example,
445
+ # ocsp.responderCertSerialNumber=2A:FF:00
446
+
447
+ #
448
+ # Policy for failed Kerberos KDC lookups:
449
+ #
450
+ # When a KDC is unavailable (network error, service failure, etc), it is
451
+ # put inside a secondary list and accessed less often for future requests. The
452
+ # value (case-insensitive) for this policy can be:
453
+ #
454
+ # tryLast
455
+ # KDCs in the secondary list are always tried after those not on the list.
456
+ #
457
+ # tryLess[:max_retries,timeout]
458
+ # KDCs in the secondary list are still tried by their order in the
459
+ # configuration, but with smaller max_retries and timeout values.
460
+ # max_retries and timeout are optional numerical parameters (default 1 and
461
+ # 5000, which means once and 5 seconds). Please note that if any of the
462
+ # values defined here are more than what is defined in krb5.conf, it will be
463
+ # ignored.
464
+ #
465
+ # Whenever a KDC is detected as available, it is removed from the secondary
466
+ # list. The secondary list is reset when krb5.conf is reloaded. You can add
467
+ # refreshKrb5Config=true to a JAAS configuration file so that krb5.conf is
468
+ # reloaded whenever a JAAS authentication is attempted.
469
+ #
470
+ # Example,
471
+ # krb5.kdc.bad.policy = tryLast
472
+ # krb5.kdc.bad.policy = tryLess:2,2000
473
+ #
474
+ krb5.kdc.bad.policy = tryLast
475
+
476
+ #
477
+ # Kerberos cross-realm referrals (RFC 6806)
478
+ #
479
+ # OpenJDK's Kerberos client supports cross-realm referrals as defined in
480
+ # RFC 6806. This allows to setup more dynamic environments in which clients
481
+ # do not need to know in advance how to reach the realm of a target principal
482
+ # (either a user or service).
483
+ #
484
+ # When a client issues an AS or a TGS request, the "canonicalize" option
485
+ # is set to announce support of this feature. A KDC server may fulfill the
486
+ # request or reply referring the client to a different one. If referred,
487
+ # the client will issue a new request and the cycle repeats.
488
+ #
489
+ # In addition to referrals, the "canonicalize" option allows the KDC server
490
+ # to change the client name in response to an AS request. For security reasons,
491
+ # RFC 6806 (section 11) FAST scheme is enforced.
492
+ #
493
+ # Disable Kerberos cross-realm referrals. Value may be overwritten with a
494
+ # System property (-Dsun.security.krb5.disableReferrals).
495
+ sun.security.krb5.disableReferrals=false
496
+
497
+ # Maximum number of AS or TGS referrals to avoid infinite loops. Value may
498
+ # be overwritten with a System property (-Dsun.security.krb5.maxReferrals).
499
+ sun.security.krb5.maxReferrals=5
500
+
501
+ #
502
+ # This property contains a list of disabled EC Named Curves that can be included
503
+ # in the jdk.[tls|certpath|jar].disabledAlgorithms properties. To include this
504
+ # list in any of the disabledAlgorithms properties, add the property name as
505
+ # an entry.
506
+ #jdk.disabled.namedCurves=
507
+
508
+ #
509
+ # Algorithm restrictions for certification path (CertPath) processing
510
+ #
511
+ # In some environments, certain algorithms or key lengths may be undesirable
512
+ # for certification path building and validation. For example, "MD2" is
513
+ # generally no longer considered to be a secure hash algorithm. This section
514
+ # describes the mechanism for disabling algorithms based on algorithm name
515
+ # and/or key length. This includes algorithms used in certificates, as well
516
+ # as revocation information such as CRLs and signed OCSP Responses.
517
+ # The syntax of the disabled algorithm string is described as follows:
518
+ # DisabledAlgorithms:
519
+ # " DisabledAlgorithm { , DisabledAlgorithm } "
520
+ #
521
+ # DisabledAlgorithm:
522
+ # AlgorithmName [Constraint] { '&' Constraint } | IncludeProperty
523
+ #
524
+ # AlgorithmName:
525
+ # (see below)
526
+ #
527
+ # Constraint:
528
+ # KeySizeConstraint | CAConstraint | DenyAfterConstraint |
529
+ # UsageConstraint
530
+ #
531
+ # KeySizeConstraint:
532
+ # keySize Operator KeyLength
533
+ #
534
+ # Operator:
535
+ # <= | < | == | != | >= | >
536
+ #
537
+ # KeyLength:
538
+ # Integer value of the algorithm's key length in bits
539
+ #
540
+ # CAConstraint:
541
+ # jdkCA
542
+ #
543
+ # DenyAfterConstraint:
544
+ # denyAfter YYYY-MM-DD
545
+ #
546
+ # UsageConstraint:
547
+ # usage [TLSServer] [TLSClient] [SignedJAR]
548
+ #
549
+ # IncludeProperty:
550
+ # include <security property>
551
+ #
552
+ # The "AlgorithmName" is the standard algorithm name of the disabled
553
+ # algorithm. See the Java Security Standard Algorithm Names Specification
554
+ # for information about Standard Algorithm Names. Matching is
555
+ # performed using a case-insensitive sub-element matching rule. (For
556
+ # example, in "SHA1withECDSA" the sub-elements are "SHA1" for hashing and
557
+ # "ECDSA" for signatures.) If the assertion "AlgorithmName" is a
558
+ # sub-element of the certificate algorithm name, the algorithm will be
559
+ # rejected during certification path building and validation. For example,
560
+ # the assertion algorithm name "DSA" will disable all certificate algorithms
561
+ # that rely on DSA, such as NONEwithDSA, SHA1withDSA. However, the assertion
562
+ # will not disable algorithms related to "ECDSA".
563
+ #
564
+ # The "IncludeProperty" allows a implementation-defined security property that
565
+ # can be included in the disabledAlgorithms properties. These properties are
566
+ # to help manage common actions easier across multiple disabledAlgorithm
567
+ # properties.
568
+ # There is one defined security property: jdk.disabled.namedCurves
569
+ # See the property for more specific details.
570
+ #
571
+ #
572
+ # A "Constraint" defines restrictions on the keys and/or certificates for
573
+ # a specified AlgorithmName:
574
+ #
575
+ # KeySizeConstraint:
576
+ # keySize Operator KeyLength
577
+ # The constraint requires a key of a valid size range if the
578
+ # "AlgorithmName" is of a key algorithm. The "KeyLength" indicates
579
+ # the key size specified in number of bits. For example,
580
+ # "RSA keySize <= 1024" indicates that any RSA key with key size less
581
+ # than or equal to 1024 bits should be disabled, and
582
+ # "RSA keySize < 1024, RSA keySize > 2048" indicates that any RSA key
583
+ # with key size less than 1024 or greater than 2048 should be disabled.
584
+ # This constraint is only used on algorithms that have a key size.
585
+ #
586
+ # CAConstraint:
587
+ # jdkCA
588
+ # This constraint prohibits the specified algorithm only if the
589
+ # algorithm is used in a certificate chain that terminates at a marked
590
+ # trust anchor in the lib/security/cacerts keystore. If the jdkCA
591
+ # constraint is not set, then all chains using the specified algorithm
592
+ # are restricted. jdkCA may only be used once in a DisabledAlgorithm
593
+ # expression.
594
+ # Example: To apply this constraint to SHA-1 certificates, include
595
+ # the following: "SHA1 jdkCA"
596
+ #
597
+ # DenyAfterConstraint:
598
+ # denyAfter YYYY-MM-DD
599
+ # This constraint prohibits a certificate with the specified algorithm
600
+ # from being used after the date regardless of the certificate's
601
+ # validity. JAR files that are signed and timestamped before the
602
+ # constraint date with certificates containing the disabled algorithm
603
+ # will not be restricted. The date is processed in the UTC timezone.
604
+ # This constraint can only be used once in a DisabledAlgorithm
605
+ # expression.
606
+ # Example: To deny usage of RSA 2048 bit certificates after Feb 3 2020,
607
+ # use the following: "RSA keySize == 2048 & denyAfter 2020-02-03"
608
+ #
609
+ # UsageConstraint:
610
+ # usage [TLSServer] [TLSClient] [SignedJAR]
611
+ # This constraint prohibits the specified algorithm for
612
+ # a specified usage. This should be used when disabling an algorithm
613
+ # for all usages is not practical. 'TLSServer' restricts the algorithm
614
+ # in TLS server certificate chains when server authentication is
615
+ # performed. 'TLSClient' restricts the algorithm in TLS client
616
+ # certificate chains when client authentication is performed.
617
+ # 'SignedJAR' constrains use of certificates in signed jar files.
618
+ # The usage type follows the keyword and more than one usage type can
619
+ # be specified with a whitespace delimiter.
620
+ # Example: "SHA1 usage TLSServer TLSClient"
621
+ #
622
+ # When an algorithm must satisfy more than one constraint, it must be
623
+ # delimited by an ampersand '&'. For example, to restrict certificates in a
624
+ # chain that terminate at a distribution provided trust anchor and contain
625
+ # RSA keys that are less than or equal to 1024 bits, add the following
626
+ # constraint: "RSA keySize <= 1024 & jdkCA".
627
+ #
628
+ # All DisabledAlgorithms expressions are processed in the order defined in the
629
+ # property. This requires lower keysize constraints to be specified
630
+ # before larger keysize constraints of the same algorithm. For example:
631
+ # "RSA keySize < 1024 & jdkCA, RSA keySize < 2048".
632
+ #
633
+ # Note: The algorithm restrictions do not apply to trust anchors or
634
+ # self-signed certificates.
635
+ #
636
+ # Note: This property is currently used by Oracle's PKIX implementation. It
637
+ # is not guaranteed to be examined and used by other implementations.
638
+ #
639
+ # Example:
640
+ # jdk.certpath.disabledAlgorithms=MD2, DSA, RSA keySize < 2048
641
+ #
642
+ #
643
+ jdk.certpath.disabledAlgorithms=MD2, MD5, SHA1 jdkCA & usage TLSServer, \
644
+ RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224, \
645
+ SHA1 usage SignedJAR & denyAfter 2019-01-01
646
+
647
+ #
648
+ # Legacy cryptographic algorithms and key lengths.
649
+ #
650
+ # In some environments, a certain algorithm or key length may be undesirable.
651
+ #
652
+ # Tools such as keytool and jarsigner may emit warnings when these legacy
653
+ # algorithms are used. See the man pages for those tools for more information.
654
+ #
655
+ # The syntax is the same as the "jdk.certpath.disabledAlgorithms" and
656
+ # "jdk.jar.disabledAlgorithms" security properties.
657
+ #
658
+ # Note: This property is currently used by the JDK Reference
659
+ # implementation. It is not guaranteed to be examined and used by other
660
+ # implementations.
661
+
662
+ jdk.security.legacyAlgorithms=SHA1, \
663
+ RSA keySize < 2048, DSA keySize < 2048, \
664
+ DES, DESede, MD5, RC2, ARCFOUR
665
+
666
+ #
667
+ # Algorithm restrictions for signed JAR files
668
+ #
669
+ # In some environments, certain algorithms or key lengths may be undesirable
670
+ # for signed JAR validation. For example, "MD2" is generally no longer
671
+ # considered to be a secure hash algorithm. This section describes the
672
+ # mechanism for disabling algorithms based on algorithm name and/or key length.
673
+ # JARs signed with any of the disabled algorithms or key sizes will be treated
674
+ # as unsigned.
675
+ #
676
+ # The syntax of the disabled algorithm string is described as follows:
677
+ # DisabledAlgorithms:
678
+ # " DisabledAlgorithm { , DisabledAlgorithm } "
679
+ #
680
+ # DisabledAlgorithm:
681
+ # AlgorithmName [Constraint] { '&' Constraint }
682
+ #
683
+ # AlgorithmName:
684
+ # (see below)
685
+ #
686
+ # Constraint:
687
+ # KeySizeConstraint | DenyAfterConstraint
688
+ #
689
+ # KeySizeConstraint:
690
+ # keySize Operator KeyLength
691
+ #
692
+ # DenyAfterConstraint:
693
+ # denyAfter YYYY-MM-DD
694
+ #
695
+ # Operator:
696
+ # <= | < | == | != | >= | >
697
+ #
698
+ # KeyLength:
699
+ # Integer value of the algorithm's key length in bits
700
+ #
701
+ # Note: This property is currently used by the JDK Reference
702
+ # implementation. It is not guaranteed to be examined and used by other
703
+ # implementations.
704
+ #
705
+ # See "jdk.certpath.disabledAlgorithms" for syntax descriptions.
706
+ #
707
+ jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, \
708
+ DSA keySize < 1024, SHA1 denyAfter 2019-01-01
709
+
710
+ #
711
+ # Disabled message digest algorithms for use with plaintext
712
+ # HTTP Digest authentication (java.net.HttpURLConnection).
713
+ # This includes HTTPS Digest authentication to proxies.
714
+ # This may be overridden by setting the networking (or system)
715
+ # property "http.auth.digest.reEnabledAlgorithms" to a comma
716
+ # separated list of algorithms to be allowed.
717
+ #
718
+ http.auth.digest.disabledAlgorithms = MD5, SHA-1
719
+
720
+ #
721
+ # Algorithm restrictions for Secure Socket Layer/Transport Layer Security
722
+ # (SSL/TLS/DTLS) processing
723
+ #
724
+ # In some environments, certain algorithms or key lengths may be undesirable
725
+ # when using SSL/TLS/DTLS. This section describes the mechanism for disabling
726
+ # algorithms during SSL/TLS/DTLS security parameters negotiation, including
727
+ # protocol version negotiation, cipher suites selection, named groups
728
+ # selection, signature schemes selection, peer authentication and key
729
+ # exchange mechanisms.
730
+ #
731
+ # Disabled algorithms will not be negotiated for SSL/TLS connections, even
732
+ # if they are enabled explicitly in an application.
733
+ #
734
+ # For PKI-based peer authentication and key exchange mechanisms, this list
735
+ # of disabled algorithms will also be checked during certification path
736
+ # building and validation, including algorithms used in certificates, as
737
+ # well as revocation information such as CRLs and signed OCSP Responses.
738
+ # This is in addition to the jdk.certpath.disabledAlgorithms property above.
739
+ #
740
+ # See the specification of "jdk.certpath.disabledAlgorithms" for the
741
+ # syntax of the disabled algorithm string.
742
+ #
743
+ # Note: The algorithm restrictions do not apply to trust anchors or
744
+ # self-signed certificates.
745
+ #
746
+ # Note: This property is currently used by the JDK Reference implementation.
747
+ # It is not guaranteed to be examined and used by other implementations.
748
+ #
749
+ # Example:
750
+ # jdk.tls.disabledAlgorithms=MD5, SSLv3, DSA, RSA keySize < 2048, \
751
+ # rsa_pkcs1_sha1, secp224r1
752
+ jdk.tls.disabledAlgorithms=SSLv3, TLSv1, TLSv1.1, DTLSv1.0, RC4, DES, \
753
+ MD5withRSA, DH keySize < 1024, EC keySize < 224, 3DES_EDE_CBC, anon, NULL, \
754
+ ECDH
755
+
756
+ #
757
+ # Legacy algorithms for Secure Socket Layer/Transport Layer Security (SSL/TLS)
758
+ # processing in JSSE implementation.
759
+ #
760
+ # In some environments, a certain algorithm may be undesirable but it
761
+ # cannot be disabled because of its use in legacy applications. Legacy
762
+ # algorithms may still be supported, but applications should not use them
763
+ # as the security strength of legacy algorithms are usually not strong enough
764
+ # in practice.
765
+ #
766
+ # During SSL/TLS security parameters negotiation, legacy algorithms will
767
+ # not be negotiated unless there are no other candidates.
768
+ #
769
+ # The syntax of the legacy algorithms string is described as this Java
770
+ # BNF-style:
771
+ # LegacyAlgorithms:
772
+ # " LegacyAlgorithm { , LegacyAlgorithm } "
773
+ #
774
+ # LegacyAlgorithm:
775
+ # AlgorithmName (standard JSSE algorithm name)
776
+ #
777
+ # See the specification of security property "jdk.certpath.disabledAlgorithms"
778
+ # for the syntax and description of the "AlgorithmName" notation.
779
+ #
780
+ # Per SSL/TLS specifications, cipher suites have the form:
781
+ # SSL_KeyExchangeAlg_WITH_CipherAlg_MacAlg
782
+ # or
783
+ # TLS_KeyExchangeAlg_WITH_CipherAlg_MacAlg
784
+ #
785
+ # For example, the cipher suite TLS_RSA_WITH_AES_128_CBC_SHA uses RSA as the
786
+ # key exchange algorithm, AES_128_CBC (128 bits AES cipher algorithm in CBC
787
+ # mode) as the cipher (encryption) algorithm, and SHA-1 as the message digest
788
+ # algorithm for HMAC.
789
+ #
790
+ # The LegacyAlgorithm can be one of the following standard algorithm names:
791
+ # 1. JSSE cipher suite name, e.g., TLS_RSA_WITH_AES_128_CBC_SHA
792
+ # 2. JSSE key exchange algorithm name, e.g., RSA
793
+ # 3. JSSE cipher (encryption) algorithm name, e.g., AES_128_CBC
794
+ # 4. JSSE message digest algorithm name, e.g., SHA
795
+ #
796
+ # See SSL/TLS specifications and the Java Security Standard Algorithm Names
797
+ # Specification for information about the algorithm names.
798
+ #
799
+ # Note: If a legacy algorithm is also restricted through the
800
+ # jdk.tls.disabledAlgorithms property or the
801
+ # java.security.AlgorithmConstraints API (See
802
+ # javax.net.ssl.SSLParameters.setAlgorithmConstraints()),
803
+ # then the algorithm is completely disabled and will not be negotiated.
804
+ #
805
+ # Note: This property is currently used by the JDK Reference implementation.
806
+ # It is not guaranteed to be examined and used by other implementations.
807
+ # There is no guarantee the property will continue to exist or be of the
808
+ # same syntax in future releases.
809
+ #
810
+ # Example:
811
+ # jdk.tls.legacyAlgorithms=DH_anon, DES_CBC, SSL_RSA_WITH_RC4_128_MD5
812
+ #
813
+ jdk.tls.legacyAlgorithms=NULL, anon, RC4, DES, 3DES_EDE_CBC
814
+
815
+ #
816
+ # The pre-defined default finite field Diffie-Hellman ephemeral (DHE)
817
+ # parameters for Transport Layer Security (SSL/TLS/DTLS) processing.
818
+ #
819
+ # In traditional SSL/TLS/DTLS connections where finite field DHE parameters
820
+ # negotiation mechanism is not used, the server offers the client group
821
+ # parameters, base generator g and prime modulus p, for DHE key exchange.
822
+ # It is recommended to use dynamic group parameters. This property defines
823
+ # a mechanism that allows you to specify custom group parameters.
824
+ #
825
+ # The syntax of this property string is described as this Java BNF-style:
826
+ # DefaultDHEParameters:
827
+ # DefinedDHEParameters { , DefinedDHEParameters }
828
+ #
829
+ # DefinedDHEParameters:
830
+ # "{" DHEPrimeModulus , DHEBaseGenerator "}"
831
+ #
832
+ # DHEPrimeModulus:
833
+ # HexadecimalDigits
834
+ #
835
+ # DHEBaseGenerator:
836
+ # HexadecimalDigits
837
+ #
838
+ # HexadecimalDigits:
839
+ # HexadecimalDigit { HexadecimalDigit }
840
+ #
841
+ # HexadecimalDigit: one of
842
+ # 0 1 2 3 4 5 6 7 8 9 A B C D E F a b c d e f
843
+ #
844
+ # Whitespace characters are ignored.
845
+ #
846
+ # The "DefinedDHEParameters" defines the custom group parameters, prime
847
+ # modulus p and base generator g, for a particular size of prime modulus p.
848
+ # The "DHEPrimeModulus" defines the hexadecimal prime modulus p, and the
849
+ # "DHEBaseGenerator" defines the hexadecimal base generator g of a group
850
+ # parameter. It is recommended to use safe primes for the custom group
851
+ # parameters.
852
+ #
853
+ # If this property is not defined or the value is empty, the underlying JSSE
854
+ # provider's default group parameter is used for each connection.
855
+ #
856
+ # If the property value does not follow the grammar, or a particular group
857
+ # parameter is not valid, the connection will fall back and use the
858
+ # underlying JSSE provider's default group parameter.
859
+ #
860
+ # Note: This property is currently used by OpenJDK's JSSE implementation. It
861
+ # is not guaranteed to be examined and used by other implementations.
862
+ #
863
+ # Example:
864
+ # jdk.tls.server.defaultDHEParameters=
865
+ # { \
866
+ # FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 \
867
+ # 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD \
868
+ # EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 \
869
+ # E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED \
870
+ # EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 \
871
+ # FFFFFFFF FFFFFFFF, 2}
872
+
873
+ #
874
+ # TLS key limits on symmetric cryptographic algorithms
875
+ #
876
+ # This security property sets limits on algorithms key usage in TLS 1.3.
877
+ # When the amount of data encrypted exceeds the algorithm value listed below,
878
+ # a KeyUpdate message will trigger a key change. This is for symmetric ciphers
879
+ # with TLS 1.3 only.
880
+ #
881
+ # The syntax for the property is described below:
882
+ # KeyLimits:
883
+ # " KeyLimit { , KeyLimit } "
884
+ #
885
+ # WeakKeyLimit:
886
+ # AlgorithmName Action Length
887
+ #
888
+ # AlgorithmName:
889
+ # A full algorithm transformation.
890
+ #
891
+ # Action:
892
+ # KeyUpdate
893
+ #
894
+ # Length:
895
+ # The amount of encrypted data in a session before the Action occurs
896
+ # This value may be an integer value in bytes, or as a power of two, 2^29.
897
+ #
898
+ # KeyUpdate:
899
+ # The TLS 1.3 KeyUpdate handshake process begins when the Length amount
900
+ # is fulfilled.
901
+ #
902
+ # Note: This property is currently used by OpenJDK's JSSE implementation. It
903
+ # is not guaranteed to be examined and used by other implementations.
904
+ #
905
+ jdk.tls.keyLimits=AES/GCM/NoPadding KeyUpdate 2^37, \
906
+ ChaCha20-Poly1305 KeyUpdate 2^37
907
+
908
+ #
909
+ # Cryptographic Jurisdiction Policy defaults
910
+ #
911
+ # Import and export control rules on cryptographic software vary from
912
+ # country to country. By default, Java provides two different sets of
913
+ # cryptographic policy files[1]:
914
+ #
915
+ # unlimited: These policy files contain no restrictions on cryptographic
916
+ # strengths or algorithms
917
+ #
918
+ # limited: These policy files contain more restricted cryptographic
919
+ # strengths
920
+ #
921
+ # The default setting is determined by the value of the "crypto.policy"
922
+ # Security property below. If your country or usage requires the
923
+ # traditional restrictive policy, the "limited" Java cryptographic
924
+ # policy is still available and may be appropriate for your environment.
925
+ #
926
+ # If you have restrictions that do not fit either use case mentioned
927
+ # above, Java provides the capability to customize these policy files.
928
+ # The "crypto.policy" security property points to a subdirectory
929
+ # within <java-home>/conf/security/policy/ which can be customized.
930
+ # Please see the <java-home>/conf/security/policy/README.txt file or consult
931
+ # the Java Security Guide/JCA documentation for more information.
932
+ #
933
+ # YOU ARE ADVISED TO CONSULT YOUR EXPORT/IMPORT CONTROL COUNSEL OR ATTORNEY
934
+ # TO DETERMINE THE EXACT REQUIREMENTS.
935
+ #
936
+ # [1] Please note that the JCE for Java SE, including the JCE framework,
937
+ # cryptographic policy files, and standard JCE providers provided with
938
+ # the Java SE, have been reviewed and approved for export as mass market
939
+ # encryption item by the US Bureau of Industry and Security.
940
+ #
941
+ # Note: This property is currently used by the JDK Reference implementation.
942
+ # It is not guaranteed to be examined and used by other implementations.
943
+ #
944
+ crypto.policy=unlimited
945
+
946
+ #
947
+ # The policy for the XML Signature secure validation mode. Validation of
948
+ # XML Signatures that violate any of these constraints will fail.
949
+ # The mode can be enabled or disabled by setting the property
950
+ # "org.jcp.xml.dsig.secureValidation" to Boolean.TRUE or Boolean.FALSE with
951
+ # the javax.xml.crypto.XMLCryptoContext.setProperty() method, or by setting
952
+ # the system property "org.jcp.xml.dsig.secureValidation" to "true" or
953
+ # "false". Any other value for the system property is also treated as "false".
954
+ # If the system property is set, it supersedes the XMLCryptoContext property
955
+ # value.
956
+ #
957
+ # The secure validation mode is enabled by default.
958
+ #
959
+ # Policy:
960
+ # Constraint {"," Constraint }
961
+ # Constraint:
962
+ # AlgConstraint | MaxTransformsConstraint | MaxReferencesConstraint |
963
+ # ReferenceUriSchemeConstraint | KeySizeConstraint | OtherConstraint
964
+ # AlgConstraint
965
+ # "disallowAlg" Uri
966
+ # MaxTransformsConstraint:
967
+ # "maxTransforms" Integer
968
+ # MaxReferencesConstraint:
969
+ # "maxReferences" Integer
970
+ # ReferenceUriSchemeConstraint:
971
+ # "disallowReferenceUriSchemes" String { String }
972
+ # KeySizeConstraint:
973
+ # "minKeySize" KeyAlg Integer
974
+ # OtherConstraint:
975
+ # "noDuplicateIds" | "noRetrievalMethodLoops"
976
+ #
977
+ # For AlgConstraint, Uri is the algorithm URI String that is not allowed.
978
+ # See the XML Signature Recommendation for more information on algorithm
979
+ # URI Identifiers. For KeySizeConstraint, KeyAlg is the standard algorithm
980
+ # name of the key type (ex: "RSA"). If the MaxTransformsConstraint,
981
+ # MaxReferencesConstraint or KeySizeConstraint (for the same key type) is
982
+ # specified more than once, only the last entry is enforced.
983
+ #
984
+ # Note: This property is currently used by the JDK Reference implementation.
985
+ # It is not guaranteed to be examined and used by other implementations.
986
+ #
987
+ jdk.xml.dsig.secureValidationPolicy=\
988
+ disallowAlg http://www.w3.org/TR/1999/REC-xslt-19991116,\
989
+ disallowAlg http://www.w3.org/2001/04/xmldsig-more#rsa-md5,\
990
+ disallowAlg http://www.w3.org/2001/04/xmldsig-more#hmac-md5,\
991
+ disallowAlg http://www.w3.org/2001/04/xmldsig-more#md5,\
992
+ disallowAlg http://www.w3.org/2000/09/xmldsig#sha1,\
993
+ disallowAlg http://www.w3.org/2000/09/xmldsig#dsa-sha1,\
994
+ disallowAlg http://www.w3.org/2000/09/xmldsig#rsa-sha1,\
995
+ disallowAlg http://www.w3.org/2007/05/xmldsig-more#sha1-rsa-MGF1,\
996
+ disallowAlg http://www.w3.org/2001/04/xmldsig-more#ecdsa-sha1,\
997
+ maxTransforms 5,\
998
+ maxReferences 30,\
999
+ disallowReferenceUriSchemes file http https,\
1000
+ minKeySize RSA 1024,\
1001
+ minKeySize DSA 1024,\
1002
+ minKeySize EC 224,\
1003
+ noDuplicateIds,\
1004
+ noRetrievalMethodLoops
1005
+
1006
+ #
1007
+ # Support for the here() function
1008
+ #
1009
+ # This security property determines whether the here() XPath function is
1010
+ # supported in XML Signature generation and verification.
1011
+ #
1012
+ # If this property is set to false, the here() function is not supported.
1013
+ # Generating an XML Signature that uses the here() function will throw an
1014
+ # XMLSignatureException. Validating an existing XML Signature that uses the
1015
+ # here() function will also throw an XMLSignatureException.
1016
+ #
1017
+ # The default value for this property is true.
1018
+ #
1019
+ # Note: This property is currently used by the JDK Reference implementation.
1020
+ # It is not guaranteed to be examined and used by other implementations.
1021
+ #
1022
+ #jdk.xml.dsig.hereFunctionSupported=true
1023
+
1024
+ #
1025
+ # Deserialization JVM-wide filter factory
1026
+ #
1027
+ # A filter factory class name is used to configure the JVM-wide filter factory.
1028
+ # The class must be public, must have a public zero-argument constructor, implement the
1029
+ # java.util.function.BinaryOperator<java.io.ObjectInputFilter> interface, provide its
1030
+ # implementation and be accessible via the application class loader.
1031
+ # A builtin filter factory is used if no filter factory is defined.
1032
+ # See java.io.ObjectInputFilter.Config for more information.
1033
+ #
1034
+ # If the system property jdk.serialFilterFactory is also specified, it supersedes
1035
+ # the security property value defined here.
1036
+ #
1037
+ #jdk.serialFilterFactory=<classname>
1038
+
1039
+ #
1040
+ # Deserialization JVM-wide filter
1041
+ #
1042
+ # A filter, if configured, is used by the filter factory to provide the filter used by
1043
+ # java.io.ObjectInputStream during deserialization to check the contents of the stream.
1044
+ # A filter is configured as a sequence of patterns, each pattern is either
1045
+ # matched against the name of a class in the stream or defines a limit.
1046
+ # Patterns are separated by ";" (semicolon).
1047
+ # Whitespace is significant and is considered part of the pattern.
1048
+ #
1049
+ # If the system property jdk.serialFilter is also specified, it supersedes
1050
+ # the security property value defined here.
1051
+ #
1052
+ # If a pattern includes a "=", it sets a limit.
1053
+ # If a limit appears more than once the last value is used.
1054
+ # Limits are checked before classes regardless of the order in the
1055
+ # sequence of patterns.
1056
+ # If any of the limits are exceeded, the filter status is REJECTED.
1057
+ #
1058
+ # maxdepth=value - the maximum depth of a graph
1059
+ # maxrefs=value - the maximum number of internal references
1060
+ # maxbytes=value - the maximum number of bytes in the input stream
1061
+ # maxarray=value - the maximum array length allowed
1062
+ #
1063
+ # Other patterns, from left to right, match the class or package name as
1064
+ # returned from Class.getName.
1065
+ # If the class is an array type, the class or package to be matched is the
1066
+ # element type.
1067
+ # Arrays of any number of dimensions are treated the same as the element type.
1068
+ # For example, a pattern of "!example.Foo", rejects creation of any instance or
1069
+ # array of example.Foo.
1070
+ #
1071
+ # If the pattern starts with "!", the status is REJECTED if the remaining
1072
+ # pattern is matched; otherwise the status is ALLOWED if the pattern matches.
1073
+ # If the pattern contains "/", the non-empty prefix up to the "/" is the
1074
+ # module name;
1075
+ # if the module name matches the module name of the class then
1076
+ # the remaining pattern is matched with the class name.
1077
+ # If there is no "/", the module name is not compared.
1078
+ # If the pattern ends with ".**" it matches any class in the package and all
1079
+ # subpackages.
1080
+ # If the pattern ends with ".*" it matches any class in the package.
1081
+ # If the pattern ends with "*", it matches any class with the pattern as a
1082
+ # prefix.
1083
+ # If the pattern is equal to the class name, it matches.
1084
+ # Otherwise, the status is UNDECIDED.
1085
+ #
1086
+ #jdk.serialFilter=pattern;pattern
1087
+
1088
+ #
1089
+ # RMI Registry Serial Filter
1090
+ #
1091
+ # The filter pattern uses the same format as jdk.serialFilter.
1092
+ # This filter can override the builtin filter if additional types need to be
1093
+ # allowed or rejected from the RMI Registry or to decrease limits but not
1094
+ # to increase limits.
1095
+ # If the limits (maxdepth, maxrefs, or maxbytes) are exceeded, the object is rejected.
1096
+ #
1097
+ # Each non-array type is allowed or rejected if it matches one of the patterns,
1098
+ # evaluated from left to right, and is otherwise allowed. Arrays of any
1099
+ # component type, including subarrays and arrays of primitives, are allowed.
1100
+ #
1101
+ # Array construction of any component type, including subarrays and arrays of
1102
+ # primitives, are allowed unless the length is greater than the maxarray limit.
1103
+ # The filter is applied to each array element.
1104
+ #
1105
+ # Note: This property is currently used by the JDK Reference implementation.
1106
+ # It is not guaranteed to be examined and used by other implementations.
1107
+ #
1108
+ # The built-in filter allows subclasses of allowed classes and
1109
+ # can approximately be represented as the pattern:
1110
+ #
1111
+ #sun.rmi.registry.registryFilter=\
1112
+ # maxarray=1000000;\
1113
+ # maxdepth=20;\
1114
+ # java.lang.String;\
1115
+ # java.lang.Number;\
1116
+ # java.lang.reflect.Proxy;\
1117
+ # java.rmi.Remote;\
1118
+ # sun.rmi.server.UnicastRef;\
1119
+ # sun.rmi.server.RMIClientSocketFactory;\
1120
+ # sun.rmi.server.RMIServerSocketFactory;\
1121
+ # java.rmi.server.UID
1122
+ #
1123
+ # RMI Distributed Garbage Collector (DGC) Serial Filter
1124
+ #
1125
+ # The filter pattern uses the same format as jdk.serialFilter.
1126
+ # This filter can override the builtin filter if additional types need to be
1127
+ # allowed or rejected from the RMI DGC.
1128
+ #
1129
+ # Note: This property is currently used by the JDK Reference implementation.
1130
+ # It is not guaranteed to be examined and used by other implementations.
1131
+ #
1132
+ # The builtin DGC filter can approximately be represented as the filter pattern:
1133
+ #
1134
+ #sun.rmi.transport.dgcFilter=\
1135
+ # java.rmi.server.ObjID;\
1136
+ # java.rmi.server.UID;\
1137
+ # java.rmi.dgc.VMID;\
1138
+ # java.rmi.dgc.Lease;\
1139
+ # maxdepth=5;maxarray=10000
1140
+
1141
+ #
1142
+ # JCEKS Encrypted Key Serial Filter
1143
+ #
1144
+ # This filter, if configured, is used by the JCEKS KeyStore during the
1145
+ # deserialization of the encrypted Key object stored inside a key entry.
1146
+ # If not configured or the filter result is UNDECIDED (i.e. none of the patterns
1147
+ # matches), the filter configured by jdk.serialFilter will be consulted.
1148
+ #
1149
+ # If the system property jceks.key.serialFilter is also specified, it supersedes
1150
+ # the security property value defined here.
1151
+ #
1152
+ # The filter pattern uses the same format as jdk.serialFilter. The default
1153
+ # pattern allows java.lang.Enum, java.security.KeyRep, java.security.KeyRep$Type,
1154
+ # and javax.crypto.spec.SecretKeySpec and rejects all the others.
1155
+ jceks.key.serialFilter = java.base/java.lang.Enum;java.base/java.security.KeyRep;\
1156
+ java.base/java.security.KeyRep$Type;java.base/javax.crypto.spec.SecretKeySpec;!*
1157
+
1158
+ # The iteration count used for password-based encryption (PBE) in JCEKS
1159
+ # keystores. Values in the range 10000 to 5000000 are considered valid.
1160
+ # If the value is out of this range, or is not a number, or is unspecified;
1161
+ # a default of 200000 is used.
1162
+ #
1163
+ # If the system property jdk.jceks.iterationCount is also specified, it
1164
+ # supersedes the security property value defined here.
1165
+ #
1166
+ #jdk.jceks.iterationCount = 200000
1167
+
1168
+ #
1169
+ # PKCS12 KeyStore properties
1170
+ #
1171
+ # The following properties, if configured, are used by the PKCS12 KeyStore
1172
+ # implementation during the creation of a new keystore. Several of the
1173
+ # properties may also be used when modifying an existing keystore. The
1174
+ # properties can be overridden by a KeyStore API that specifies its own
1175
+ # algorithms and parameters.
1176
+ #
1177
+ # If an existing PKCS12 keystore is loaded and then stored, the algorithm and
1178
+ # parameter used to generate the existing Mac will be reused. If the existing
1179
+ # keystore does not have a Mac, no Mac will be created while storing. If there
1180
+ # is at least one certificate in the existing keystore, the algorithm and
1181
+ # parameters used to encrypt the last certificate in the existing keystore will
1182
+ # be reused to encrypt all certificates while storing. If the last certificate
1183
+ # in the existing keystore is not encrypted, all certificates will be stored
1184
+ # unencrypted. If there is no certificate in the existing keystore, any newly
1185
+ # added certificate will be encrypted (or stored unencrypted if algorithm
1186
+ # value is "NONE") using the "keystore.pkcs12.certProtectionAlgorithm" and
1187
+ # "keystore.pkcs12.certPbeIterationCount" values defined here. Existing private
1188
+ # and secret key(s) are not changed. Newly set private and secret key(s) will
1189
+ # be encrypted using the "keystore.pkcs12.keyProtectionAlgorithm" and
1190
+ # "keystore.pkcs12.keyPbeIterationCount" values defined here.
1191
+ #
1192
+ # In order to apply new algorithms and parameters to all entries in an
1193
+ # existing keystore, one can create a new keystore and add entries in the
1194
+ # existing keystore into the new keystore. This can be achieved by calling the
1195
+ # "keytool -importkeystore" command.
1196
+ #
1197
+ # If a system property of the same name is also specified, it supersedes the
1198
+ # security property value defined here.
1199
+ #
1200
+ # If the property is set to an illegal value, an iteration count that is not
1201
+ # a positive integer, or an unknown algorithm name, an exception will be thrown
1202
+ # when the property is used. If the property is not set or empty, a default
1203
+ # value will be used.
1204
+ #
1205
+ # Some PKCS12 tools and libraries may not support algorithms based on PBES2
1206
+ # and AES. To create a PKCS12 keystore which they can load, set the system
1207
+ # property "keystore.pkcs12.legacy" which overrides the values of the properties
1208
+ # defined below with legacy algorithms. Setting this system property (which can
1209
+ # only be enabled and has no value) is equivalent to
1210
+ #
1211
+ # -Dkeystore.pkcs12.certProtectionAlgorithm=PBEWithSHA1AndRC2_40
1212
+ # -Dkeystore.pkcs12.keyProtectionAlgorithm=PBEWithSHA1AndDESede
1213
+ # -Dkeystore.pkcs12.macAlgorithm=HmacPBESHA1
1214
+ # -Dkeystore.pkcs12.certPbeIterationCount=50000
1215
+ # -Dkeystore.pkcs12.keyPbeIterationCount=50000
1216
+ # -Dkeystore.pkcs12.macIterationCount=100000
1217
+ #
1218
+ # Also, you can downgrade an existing PKCS12 keystore created with stronger
1219
+ # algorithms to legacy algorithms with
1220
+ #
1221
+ # keytool -J-Dkeystore.pkcs12.legacy -importkeystore -srckeystore ks -destkeystore ks
1222
+ #
1223
+ # This system property should be used at your own risk.
1224
+ #
1225
+ # Note: These properties are currently used by the JDK Reference implementation.
1226
+ # They are not guaranteed to be examined and used by other implementations.
1227
+
1228
+ # The algorithm used to encrypt a certificate. This can be any non-Hmac PBE
1229
+ # algorithm defined in the Cipher section of the Java Security Standard
1230
+ # Algorithm Names Specification. When set to "NONE", the certificate
1231
+ # is not encrypted. The default value is "PBEWithHmacSHA256AndAES_256".
1232
+ #keystore.pkcs12.certProtectionAlgorithm = PBEWithHmacSHA256AndAES_256
1233
+
1234
+ # The iteration count used by the PBE algorithm when encrypting a certificate.
1235
+ # This value must be a positive integer. The default value is 10000.
1236
+ #keystore.pkcs12.certPbeIterationCount = 10000
1237
+
1238
+ # The algorithm used to encrypt a private key or secret key. This can be
1239
+ # any non-Hmac PBE algorithm defined in the Cipher section of the Java
1240
+ # Security Standard Algorithm Names Specification. The value must not be "NONE".
1241
+ # The default value is "PBEWithHmacSHA256AndAES_256".
1242
+ #keystore.pkcs12.keyProtectionAlgorithm = PBEWithHmacSHA256AndAES_256
1243
+
1244
+ # The iteration count used by the PBE algorithm when encrypting a private key
1245
+ # or a secret key. This value must be a positive integer. The default value
1246
+ # is 10000.
1247
+ #keystore.pkcs12.keyPbeIterationCount = 10000
1248
+
1249
+ # The algorithm used to calculate the optional MacData at the end of a PKCS12
1250
+ # file. This can be any HmacPBE algorithm defined in the Mac section of the
1251
+ # Java Security Standard Algorithm Names Specification. When set to "NONE",
1252
+ # no Mac is generated. The default value is "HmacPBESHA256".
1253
+ #keystore.pkcs12.macAlgorithm = HmacPBESHA256
1254
+
1255
+ # The iteration count used by the MacData algorithm. This value must be a
1256
+ # positive integer. The default value is 10000.
1257
+ #keystore.pkcs12.macIterationCount = 10000
1258
+
1259
+ #
1260
+ # Enhanced exception message information
1261
+ #
1262
+ # By default, exception messages should not include potentially sensitive
1263
+ # information such as file names, host names, or port numbers. This property
1264
+ # accepts one or more comma separated values, each of which represents a
1265
+ # category of enhanced exception message information to enable. Values are
1266
+ # case-insensitive. Leading and trailing whitespaces, surrounding each value,
1267
+ # are ignored. Unknown values are ignored.
1268
+ #
1269
+ # NOTE: Use caution before setting this property. Setting this property
1270
+ # exposes sensitive information in Exceptions, which could, for example,
1271
+ # propagate to untrusted code or be emitted in stack traces that are
1272
+ # inadvertently disclosed and made accessible over a public network.
1273
+ #
1274
+ # The categories are:
1275
+ #
1276
+ # hostInfo - IOExceptions thrown by java.net.Socket and the socket types in the
1277
+ # java.nio.channels package will contain enhanced exception
1278
+ # message information
1279
+ #
1280
+ # jar - enables more detailed information in the IOExceptions thrown
1281
+ # by classes in the java.util.jar package
1282
+ #
1283
+ # The property setting in this file can be overridden by a system property of
1284
+ # the same name, with the same syntax and possible values.
1285
+ #
1286
+ #jdk.includeInExceptions=hostInfo,jar
1287
+
1288
+ #
1289
+ # Disabled mechanisms for the Simple Authentication and Security Layer (SASL)
1290
+ #
1291
+ # Disabled mechanisms will not be negotiated by both SASL clients and servers.
1292
+ # These mechanisms will be ignored if they are specified in the "mechanisms"
1293
+ # argument of "Sasl.createSaslClient" or the "mechanism" argument of
1294
+ # "Sasl.createSaslServer".
1295
+ #
1296
+ # The value of this property is a comma-separated list of SASL mechanisms.
1297
+ # The mechanisms are case-sensitive. Whitespaces around the commas are ignored.
1298
+ #
1299
+ # Note: This property is currently used by the JDK Reference implementation.
1300
+ # It is not guaranteed to be examined and used by other implementations.
1301
+ #
1302
+ # Example:
1303
+ # jdk.sasl.disabledMechanisms=PLAIN, CRAM-MD5, DIGEST-MD5
1304
+ jdk.sasl.disabledMechanisms=
1305
+
1306
+ #
1307
+ # Policies for distrusting Certificate Authorities (CAs).
1308
+ #
1309
+ # This is a comma separated value of one or more case-sensitive strings, each
1310
+ # of which represents a policy for determining if a CA should be distrusted.
1311
+ # The supported values are:
1312
+ #
1313
+ # SYMANTEC_TLS : Distrust TLS Server certificates anchored by a Symantec
1314
+ # root CA and issued after April 16, 2019 unless issued by one of the
1315
+ # following subordinate CAs which have a later distrust date:
1316
+ # 1. Apple IST CA 2 - G1, SHA-256 fingerprint:
1317
+ # AC2B922ECFD5E01711772FEA8ED372DE9D1E2245FCE3F57A9CDBEC77296A424B
1318
+ # Distrust after December 31, 2019.
1319
+ # 2. Apple IST CA 8 - G1, SHA-256 fingerprint:
1320
+ # A4FE7C7F15155F3F0AEF7AAA83CF6E06DEB97CA3F909DF920AC1490882D488ED
1321
+ # Distrust after December 31, 2019.
1322
+ #
1323
+ # ENTRUST_TLS : Distrust TLS Server certificates anchored by
1324
+ # an Entrust root CA and issued after November 11, 2024.
1325
+ #
1326
+ # Leading and trailing whitespace surrounding each value are ignored.
1327
+ # Unknown values are ignored. If the property is commented out or set to the
1328
+ # empty String, no policies are enforced.
1329
+ #
1330
+ # Note: This property is currently used by the JDK Reference implementation.
1331
+ # It is not guaranteed to be supported by other SE implementations. Also, this
1332
+ # property does not override other security properties which can restrict
1333
+ # certificates such as jdk.tls.disabledAlgorithms or
1334
+ # jdk.certpath.disabledAlgorithms; those restrictions are still enforced even
1335
+ # if this property is not enabled.
1336
+ #
1337
+ jdk.security.caDistrustPolicies=SYMANTEC_TLS,ENTRUST_TLS
1338
+
1339
+ #
1340
+ # FilePermission path canonicalization
1341
+ #
1342
+ # This security property dictates how the path argument is processed and stored
1343
+ # while constructing a FilePermission object. If the value is set to true, the
1344
+ # path argument is canonicalized and FilePermission methods (such as implies,
1345
+ # equals, and hashCode) are implemented based on this canonicalized result.
1346
+ # Otherwise, the path argument is not canonicalized and FilePermission methods are
1347
+ # implemented based on the original input. See the implementation note of the
1348
+ # FilePermission class for more details.
1349
+ #
1350
+ # If a system property of the same name is also specified, it supersedes the
1351
+ # security property value defined here.
1352
+ #
1353
+ # The default value for this property is false.
1354
+ #
1355
+ jdk.io.permissionsUseCanonicalPath=false
1356
+
1357
+
1358
+ #
1359
+ # Policies for the proxy_impersonator Kerberos ccache configuration entry
1360
+ #
1361
+ # The proxy_impersonator ccache configuration entry indicates that the ccache
1362
+ # is a synthetic delegated credential for use with S4U2Proxy by an intermediate
1363
+ # server. The ccache file should also contain the TGT of this server and
1364
+ # an evidence ticket from the default principal of the ccache to this server.
1365
+ #
1366
+ # This security property determines how Java uses this configuration entry.
1367
+ # There are 3 possible values:
1368
+ #
1369
+ # no-impersonate - Ignore this configuration entry, and always act as
1370
+ # the owner of the TGT (if it exists).
1371
+ #
1372
+ # try-impersonate - Try impersonation when this configuration entry exists.
1373
+ # If no matching TGT or evidence ticket is found,
1374
+ # fallback to no-impersonate.
1375
+ #
1376
+ # always-impersonate - Always impersonate when this configuration entry exists.
1377
+ # If no matching TGT or evidence ticket is found,
1378
+ # no initial credential is read from the ccache.
1379
+ #
1380
+ # The default value is "always-impersonate".
1381
+ #
1382
+ # If a system property of the same name is also specified, it supersedes the
1383
+ # security property value defined here.
1384
+ #
1385
+ #jdk.security.krb5.default.initiate.credential=always-impersonate
1386
+
1387
+ #
1388
+ # Trust Anchor Certificates - CA Basic Constraint check
1389
+ #
1390
+ # X.509 v3 certificates used as Trust Anchors (to validate signed code or TLS
1391
+ # connections) must have the cA Basic Constraint field set to 'true'. Also, if
1392
+ # they include a Key Usage extension, the keyCertSign bit must be set. These
1393
+ # checks, enabled by default, can be disabled for backward-compatibility
1394
+ # purposes with the jdk.security.allowNonCaAnchor System and Security
1395
+ # properties. In the case that both properties are simultaneously set, the
1396
+ # System value prevails. The default value of the property is "false".
1397
+ #
1398
+ #jdk.security.allowNonCaAnchor=true
1399
+
1400
+ #
1401
+ # The default Character set name (java.nio.charset.Charset.forName())
1402
+ # for converting TLS ALPN values between byte arrays and Strings.
1403
+ # Prior versions of the JDK may use UTF-8 as the default charset. If
1404
+ # you experience interoperability issues, setting this property to UTF-8
1405
+ # may help.
1406
+ #
1407
+ # jdk.tls.alpnCharset=UTF-8
1408
+ jdk.tls.alpnCharset=ISO_8859_1
1409
+
1410
+ #
1411
+ # Global JNDI Object Factories Filter
1412
+ #
1413
+ # This filter is used by the JNDI runtime to control the set of object factory classes
1414
+ # which will be allowed to instantiate objects from object references returned by
1415
+ # naming/directory systems. The factory class named by the reference instance will be
1416
+ # matched against this filter. The filter property supports pattern-based filter syntax
1417
+ # with the same format as jdk.serialFilter. Limit patterns specified in the filter property
1418
+ # are unused.
1419
+ #
1420
+ # Each class name pattern is matched against the factory class name to allow or disallow its
1421
+ # instantiation. The access to a factory class is allowed if the filter returns
1422
+ # ALLOWED.
1423
+ #
1424
+ # Note: This property is currently used by the JDK Reference implementation.
1425
+ # It is not guaranteed to be examined and used by other implementations.
1426
+ #
1427
+ # If the system property jdk.jndi.object.factoriesFilter is also specified, it supersedes
1428
+ # the security property value defined here. The default value of the property is "*".
1429
+ #
1430
+ # The default pattern value allows any object factory class specified by the reference
1431
+ # instance to recreate the referenced object.
1432
+ #jdk.jndi.object.factoriesFilter=*
1433
+
1434
+ #
1435
+ # Protocol Specific JNDI/LDAP Object Factories Filter
1436
+ #
1437
+ # This filter is used by the JNDI/LDAP provider implementation in the JDK to further control the
1438
+ # set of object factory classes which will be allowed to instantiate objects from object
1439
+ # references bound to LDAP contexts. The factory class named by the reference instance will
1440
+ # be matched against this filter. The filter property supports pattern-based filter syntax
1441
+ # with the same format as jdk.serialFilter. Limit patterns specified in the filter property
1442
+ # are unused.
1443
+ #
1444
+ # Each class name pattern is matched against the factory class name to allow or disallow its
1445
+ # instantiation. The access to a factory class is allowed only when it is not rejected by this filter
1446
+ # or by the global filter defined by "jdk.jndi.object.factoriesFilter", and at least one of these
1447
+ # two filters returns ALLOWED.
1448
+ #
1449
+ # Note: This property is currently used by the JDK Reference implementation.
1450
+ # It is not guaranteed to be examined and used by other implementations.
1451
+ #
1452
+ # If the system property jdk.jndi.ldap.object.factoriesFilter is also specified, it supersedes
1453
+ # the security property value defined here. The default value of the property is
1454
+ # "java.naming/com.sun.jndi.ldap.**;!*".
1455
+ #
1456
+ # The default pattern value allows any object factory class defined in the java.naming module
1457
+ # to be specified by the reference instance, but rejects any other.
1458
+ #jdk.jndi.ldap.object.factoriesFilter=java.naming/com.sun.jndi.ldap.**;!*
1459
+
1460
+ #
1461
+ # Protocol Specific JNDI/RMI Object Factories Filter
1462
+ #
1463
+ # This filter is used by the JNDI/RMI provider implementation in the JDK to further control the
1464
+ # set of object factory classes which will be allowed to instantiate objects from object
1465
+ # references bound to RMI names. The factory class named by the reference instance will
1466
+ # be matched against this filter. The filter property supports pattern-based filter syntax
1467
+ # with the same format as jdk.serialFilter. Limit patterns specified in the filter property
1468
+ # are unused.
1469
+ #
1470
+ # Each class name pattern is matched against the factory class name to allow or disallow its
1471
+ # instantiation. The access to a factory class is allowed only when it is not rejected by this filter
1472
+ # or by the global filter defined by "jdk.jndi.object.factoriesFilter", and at least one of these
1473
+ # two filters returns ALLOWED.
1474
+ #
1475
+ # Note: This property is currently used by the JDK Reference implementation.
1476
+ # It is not guaranteed to be examined and used by other implementations.
1477
+ #
1478
+ # If the system property jdk.jndi.rmi.object.factoriesFilter is also specified, it supersedes
1479
+ # the security property value defined here. The default value of the property is
1480
+ # "jdk.naming.rmi/com.sun.jndi.rmi.**;!*".
1481
+ #
1482
+ # The default pattern value allows any object factory class defined in the jdk.naming.rmi module
1483
+ # to be specified by the reference instance, but rejects any other.
1484
+ #jdk.jndi.rmi.object.factoriesFilter=jdk.naming.rmi/com.sun.jndi.rmi.**;!*
1485
+
1486
+ #
1487
+ # Policy for non-forwardable service ticket in a S4U2proxy request
1488
+ #
1489
+ # The Service for User to Proxy (S4U2proxy) Kerberos extension enables a middle service
1490
+ # to obtain a service ticket to another service on behalf of a user. It requires that
1491
+ # the user's service ticket to the first service has the forwardable flag set [1].
1492
+ # However, some KDC implementations ignore this requirement and accept service tickets
1493
+ # with the flag unset.
1494
+ #
1495
+ # If this security property is set to "true", then
1496
+ #
1497
+ # 1) The user service ticket, when obtained by the middle service after a S4U2self
1498
+ # impersonation, is not required to have the forwardable flag set; and,
1499
+ #
1500
+ # 2) If a S4U2proxy request receives a KRB_ERROR of the KDC_ERR_BADOPTION error code
1501
+ # and the ticket to the middle service is not forwardable, OpenJDK will try the same
1502
+ # request with another KDC instead of treating it as a fatal failure.
1503
+ #
1504
+ # The default value is "false".
1505
+ #
1506
+ # If a system property of the same name is also specified, it supersedes the
1507
+ # security property value defined here.
1508
+ #
1509
+ # [1] https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-sfu/bde93b0e-f3c9-4ddf-9f44-e1453be7af5a
1510
+ #jdk.security.krb5.s4u2proxy.acceptNonForwardableServiceTicket=false