Service refresh 4

Read about the changes in service refresh 4, and subsequent fix packs.

Skip to Service refresh 4 fix pack 5

Skip to Service refresh 4 fix pack 10

Service refresh 4

There are changes to IBMJSSE2 cipher support: 3DES is now considered to be a weak cipher and should not be used unless a stronger cipher is not available in the client requested cipher suites. 3DES is added to the default list of disabled algorithms. For more information, see Disabled and restricted cryptographic algorithms.

Service refresh 4 fix pack 5

As part of the April 2017 Critical Patch Update, JAR files signed by using MD5 are no longer trusted.

Jar files signed with MD5 are treated as unsigned

To improve security, a new restriction is introduced in this refresh as part of the Oracle Critical Patch Update (CPU). Applications, including Applets or Web Start applications that use jar files that are signed with MD5 are affected. These jar files are treated as unsigned. To address the issue, the jar file must be re-signed with a stronger algorithm or key size. For more information about this change, which includes a short term workaround, see the Oracle JRE and JDK Cryptographic roadmap.

EC with keys less than 224 bits are disabled
The following two properties are updated to prevent the use of EC keys with less than 224 bits:
jdk.certpath.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024, EC keySize < 224
jdk.tls.disabledAlgorithms=SSLv3, RC4, MD5withRSA, DH keySize < 768, 3DES_EDE_CBC, DESede, EC keySize < 224
For more information about these properties, see Disabled and restricted cryptographic algorithms.
EC curves weaker than 256 bits are removed from the default enabled list
The following list shows curves that are enabled by default:
// recommended
   secp256r1 (23)
   secp384r1 (24)
   secp521r1 (25)

   // NIST curves
   sect283k1 (9)
   sect283r1 (10)
   sect409k1 (11)
   sect409r1 (12)
   sect571k1 (13)
   sect571r1 (14)

   // Non-FIPS curves
   secp256k1 (22)
A new system property is available to define a list of enabled curves. For more information, see Setting a list of enabled named groups.

Service refresh 4 fix pack 10

This refresh contains additional cipher and algorithm support for the IBM® PKCS11Impl provider.

IBMPKCS11Impl RSA cipher support for OAEP padding
The IBMPKCS11Impl provider now supports Optimal Asymmetric Encryption Padding (OAEP padding) for the RSA cipher on the following platforms:
  • 32-bit and 64-bit AIX®
  • 32-bit and 64-bit Linux® on x86 architectures
  • 32-bit and 64-bit Windows
Extended platform support for the IBMPKCS11Impl AES/GCM cipher
The IBMPKCS11Impl provider already supports the AES/GCM cipher on z/OS® systems. Support is now extended to the following platforms:
  • 32-bit and 64-bit AIX
  • 32-bit and 64-bit Linux on x86 architectures
  • 32-bit and 64-bit Windows
IBMPKCS11Impl Elliptic Curve Diffie Hellman (ECDH) Key Agreement algorithm support for key derivation functions with sharedInfo

The ECDH KeyAgreement algorithm is enhanced to support key derivation functions (KDF) with sharedInfo. For more information, see Appendix A: Supported Algorithms.

A new class, com.ibm.crypto.pkcs11impl.provider.KDFParameterSpec, is available to initialize the ECDH KeyAgreement object with a KDF value and sharedInfo. For more information about the class, see the PKCS 11 Implementation Provider API documentation.

Support for a new PKCS11# mechanism, CKM_ECDH1_COFACTOR_DERIVE, is also included. To learn how to programmatically invoke the CKM_ECDH1_DERIVE and CKM_ECDH1_COFACTOR_DERIVE hardware mechanisms, see PKCS11 Usage Tip #5:.