Search

Chapter 2. Eclipse Temurin features

download PDF

Eclipse Temurin does not contain structural changes from the upstream distribution of OpenJDK.

For the list of changes and security fixes included in the latest OpenJDK 17 release of Eclipse Temurin, see OpenJDK 17.0.5 Released.

New features and enhancements

Review the following release notes to understand new features and feature enhancements included with the Eclipse Temurin 17.0.5 release:

Disabled cpu.shares parameter

Before the OpenJDK 17.0.5 release, OpenJDK used an incorrect interpretation of the cpu.shares parameter, which belongs to Linux control groups, also known as cgroups. The parameter might cause a Java Virtual machine (JVM) to use fewer CPUs than available, which can impact the JVM’s CPU resources and performance when it operates inside a container.

The OpenJDK 17.0.5 release configures a JVM to no longer use the cpu.shares parameter when determining the number of threads for a thread pool. If you want to revert this configuration, pass the -XX:+UseContainerCpuShares argument on JVM startup.

Note

The -XX:+UseContainerCpuShares argument is a deprecated feature and might be removed in a future OpenJDK release.

See JDK-8281181 (JDK Bug System).

SHA-1 Signed JARs

With the OpenJDK 17.0.5 release, JARs signed with SHA-1 algorithms are restricted by default and treated as if they were unsigned. These restrictions apply to the following algorithms:

  • Algorithms used to digest, sign, and optionally timestamp the JAR.
  • Signature and digest algorithms of the certificates in the certificate chain of the code signer and the Timestamp Authority, and any Certificate Revocation Lists (CRLs) or Online Certificate Status Protocol (OCSP) responses that are used to verify if those certificates have been revoked.

Additionally, the restrictions apply to signed Java Cryptography Extension (JCE) providers.

To reduce the compatibility risk for JARs that have been previously timestamped, the restriction does not apply to any JAR signed with SHA-1 algorithms and timestamped prior to January 01, 2019. This exception might be removed in a future OpenJDK release.

To determine if your JAR file is impacted by the restriction, you can issue the following command in your CLI:

$ jarsigner -verify -verbose -certs

From the output of the previous command, search for instance of SHA1 , SHA-1, or disabled. Additionally, search for any warning messages that indicate that the JAR will be treated as unsigned. For example:

Signed by "CN="Signer""
Digest algorithm: SHA-1 (disabled)
Signature algorithm: SHA1withRSA (disabled), 2048-bit key

WARNING: The jar will be treated as unsigned, because it is signed with a weak algorithm that is now disabled by the security property:

jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024, SHA1 denyAfter 2019-01-01

Consider replacing or re-signing any JARs affected by the new restrictions with stronger algorithms.

If your JAR file is impacted by this restriction, you can remove the algorithm and re-sign the file with a stronger algorithm, such as SHA-256. If you want to remove the restriction on SHA-1 signed JARs for OpenJDK 17.0.5, and you accept the security risks, you can complete the following actions:

  1. Modify the java.security configuration file. Alternatively, you can preserve this file and instead create another file with the required configurations.
  2. Remove the SHA1 usage SignedJAR & denyAfter 2019 01 011 entry from the jdk.certpath.disabledAlgorithms security property.
  3. Remove the SHA1 denyAfter 2019-01-01 entry from the jdk.jar.disabledAlgorithms security property.
Note

The value of jdk.certpath.disabledAlgorithms in the java.security file might be overridden by the system security policy on RHEL 8 and 9. The values used by the system security policy can be seen in the file /etc/crypto-policies/back-ends/java.config and disabled by either setting security.useSystemPropertiesFile to false in the java.security file or passing -Djava.security.disableSystemPropertiesFile=true to the JVM. These values are not modified by this release, so the values remain the same for previous releases of OpenJDK.

For an example of configuring the java.security file, see Overriding java.security properties for JBoss EAP for OpenShift (Red Hat Customer Portal).

See JDK-8269039 (JDK Bug System).

SunMSCAPI provider supports new Microsoft Windows keystore types

The SunMSCAPI provider supports the following Microsoft Windows keystore types where you must append your local namespace to Windows-:

  • Windows-<local_computer_name>
  • Windows-<root_local_computer_name>
  • Windows-<current_username>
  • Windows-<root_username>

By specifying any of these types, you can provide access to your local computer’s location for the Microsoft Windows keystore. Thereby providing the keystore access to certificates that are stored on your local system.

See JDK-6782021 (JDK Bug System).

System properties for controlling the keep-alive behavior of HTTPURLConnection

The OpenJDK 17.0.5 release includes the following new system properties that you can use to control the keep-alive behavior of HTTPURLConnection:

  • http.keepAlive.time.server, which controls connections to servers.
  • http.keepAlive.time.proxy, which controls connections to proxies.

Before the OpenJDK 17.0.5 release, a server or a proxy with an unspecified keep-alive time might cause an idle connection to remain open for a period defined by a hard-coded default value.

With OpenJDK 17.0.5, you can use system properties to change the default value for the keep-alive time. The keep-alive properties control this behavior by changing the HTTP keep-alive time of either a server or proxy, so that OpenJDK’s HTTP protocol handler closes idle connections after a specified number of seconds.

Before the OpenJDK 17.0.5 release, the following use cases would lead to specific keep-alive behaviors for HTTPURLConnection:

  • If the server specifies the Connection:keep-alive header and the server’s response contains Keep-alive:timeout=N then the OpenJDK keep-alive cache on the client uses a timeout of N seconds, where N is an integer value.
  • If the server specifies the Connection:keep-alive header, but the server’s response does not contain an entry for Keep-alive:timeout=N then the OpenJDK keep-alive cache on the client uses a timeout of 60 seconds for a proxy and 5 seconds for a server.
  • If the server does not specify the Connection:keep-alive header, the OpenJDK keep-alive cache on the client uses a timeout of 5 seconds for all connections.

The OpenJDK 17.0.5 release maintains the previously described behavior, but you can now specify the timeouts in the second and third listed use cases by using the http.keepAlive.time.server and http.keepAlive.time.proxy properties, rather than having to rely on the default settings.

Note

If you set the keep-alive property and the server specifies a keep-alive time for the Keep-Alive response header, the HTTP protocol handler uses the time specified by the server. This situation is identical for a proxy.

See JDK-8278067 (JDK Bug System).

Revised on 2024-05-03 15:35:32 UTC

Red Hat logoGithubRedditYoutubeTwitter

Learn

Try, buy, & sell

Communities

About Red Hat Documentation

We help Red Hat users innovate and achieve their goals with our products and services with content they can trust.

Making open source more inclusive

Red Hat is committed to replacing problematic language in our code, documentation, and web properties. For more details, see the Red Hat Blog.

About Red Hat

We deliver hardened solutions that make it easier for enterprises to work across platforms and environments, from the core datacenter to the network edge.

© 2024 Red Hat, Inc.