Integrated: 8209935: Test to cover CodeSource.getCodeSigners()

2022-06-12 Thread Sibabrata Sahoo
On Mon, 18 Apr 2022 09:46:06 GMT, Sibabrata Sahoo wrote: > A Test updated to cover the getCodeSigners. This pull request has now been integrated. Changeset: 0cb0ecf4 Author: Sibabrata Sahoo URL: https://git.openjdk.org/jdk/commit/0cb0ecf4433f1054ba2f0fbdabee01323893e0fe St

Re: RFR: 8209935: Test to cover CodeSource.getCodeSigners() [v5]

2022-06-09 Thread Sibabrata Sahoo
> A Test updated to cover the getCodeSigners. Sibabrata Sahoo has updated the pull request incrementally with two additional commits since the last revision: - 8209935: Test to cover CodeSource.getCodeSigners() - 8209935: Test to cover CodeSource.getCodeSigners() - Chan

Re: RFR: 8209935: Test to cover CodeSource.getCodeSigners() [v4]

2022-06-09 Thread Sibabrata Sahoo
On Thu, 9 Jun 2022 21:12:26 GMT, Sean Mullan wrote: >> Sibabrata Sahoo has updated the pull request incrementally with one >> additional commit since the last revision: >> >> 8209935: Test to cover CodeSource.getCodeSigners() > > test/jdk/java/security/Code

Re: RFR: 8209935: Test to cover CodeSource.getCodeSigners() [v4]

2022-06-08 Thread Sibabrata Sahoo
> A Test updated to cover the getCodeSigners. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision: 8209935: Test to cover CodeSource.getCodeSigners() - Changes: - all: https://git.openjdk.java.net/jdk/pull/8286/fi

Re: RFR: 8209935: Test to cover CodeSource.getCodeSigners() [v3]

2022-06-08 Thread Sibabrata Sahoo
> A Test updated to cover the getCodeSigners. Sibabrata Sahoo has updated the pull request with a new target base due to a merge or a rebase. The incremental webrev excludes the unrelated changes brought in by the merge/rebase. The pull request contains four additional commits since the l

Integrated: 8286969: Add a new test library API to execute kinit in SecurityTools.java

2022-05-19 Thread Sibabrata Sahoo
On Wed, 18 May 2022 16:19:40 GMT, Sibabrata Sahoo wrote: > A new API to execute kinit. This pull request has now been integrated. Changeset: dbda0e2b Author: Sibabrata Sahoo URL: https://git.openjdk.java.net/jdk/commit/dbda0e2bda5d8ba86f068684941a05387947d993 Stats: 12 li

RFR: 8286969: Add a new test library API to execute kinit in SecurityTools.java

2022-05-18 Thread Sibabrata Sahoo
A new API to execute kinit. - Commit messages: - 8286969: Add a new test library API to execute kinit in SecurityTools.java Changes: https://git.openjdk.java.net/jdk/pull/8775/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=8775=00 Issue:

Re: RFR: 8209935: Test to cover CodeSource.getCodeSigners() [v2]

2022-04-18 Thread Sibabrata Sahoo
> A Test updated to cover the getCodeSigners. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision: Update Implies.java - Changes: - all: https://git.openjdk.java.net/jdk/pull/8286/files - new: ht

Re: RFR: 8209935: Test to cover CodeSource.getCodeSigners() [v2]

2022-04-18 Thread Sibabrata Sahoo
On Mon, 18 Apr 2022 13:22:35 GMT, Sibabrata Sahoo wrote: >> A Test updated to cover the getCodeSigners. > > Sibabrata Sahoo has updated the pull request incrementally with one > additional commit since the last revision: > > Update Implies.java All comments addresse

RFR: 8209935: Test to cover CodeSource.getCodeSigners()

2022-04-18 Thread Sibabrata Sahoo
A Test updated to cover the getCodeSigners. - Commit messages: - Update Implies.java - 8209935: Test to cover CodeSource.getCodeSigners() Changes: https://git.openjdk.java.net/jdk/pull/8286/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=8286=00 Issue:

Re: RFR: 8284641: Doc errors in sun.security.ssl.SSLSessionContextImpl

2022-04-11 Thread Sibabrata Sahoo
On Mon, 11 Apr 2022 04:02:44 GMT, John Jiang wrote: > JDK-8228396 turned stateless resumption on by default, but the JavaDoc was > not modified accordingly. > And a "{" is missing for @systemProperty > jdk.tls.server.enableSessionTicketExtension. Marked as reviewed by ssahoo (Committer).

Re: RFR: 8281717: Cover logout method for several LoginModule [v3]

2022-03-29 Thread Sibabrata Sahoo
> Added coverage to logout method. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision: Update AllPlatforms.java Updated exception handling to ignore the case where the running platform doesn't match the test case. In that c

Re: RFR: 8281717: Cover logout method for several LoginModule [v2]

2022-03-28 Thread Sibabrata Sahoo
On Thu, 24 Mar 2022 23:02:47 GMT, Rajan Halade wrote: >> Sibabrata Sahoo has updated the pull request incrementally with two >> additional commits since the last revision: >> >> - Update AllPlatforms.java >> - Update AllPlatforms.java > > t

Re: RFR: 8281717: Cover logout method for several LoginModule [v2]

2022-03-28 Thread Sibabrata Sahoo
> Added coverage to logout method. Sibabrata Sahoo has updated the pull request incrementally with two additional commits since the last revision: - Update AllPlatforms.java - Update AllPlatforms.java - Changes: - all: https://git.openjdk.java.net/jdk/pull/7940/files -

RFR: 8281717: Cover logout method for several LoginModule

2022-03-24 Thread Sibabrata Sahoo
Added coverage to logout method. - Commit messages: - 8281717: Cover logout method for several LoginModule Changes: https://git.openjdk.java.net/jdk/pull/7940/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=7940=00 Issue: https://bugs.openjdk.java.net/browse/JDK-8281717

Integrated: 8282293: Domain value for system property jdk.https.negotiate.cbt should be case-insensitive

2022-03-23 Thread Sibabrata Sahoo
On Wed, 9 Mar 2022 15:03:31 GMT, Sibabrata Sahoo wrote: > Domain value for system property jdk.https.negotiate.cbt is case-insensitive > now. Included Test has been updated to address the change. This pull request has now been integrated. Changeset: 86015e15 Author:Sibabrata Saho

Re: RFR: 8282293: Domain value for system property jdk.https.negotiate.cbt should be case-insensitive [v2]

2022-03-22 Thread Sibabrata Sahoo
On Tue, 15 Mar 2022 19:46:09 GMT, Weijun Wang wrote: >> Sibabrata Sahoo has updated the pull request incrementally with one >> additional commit since the last revision: >> >> Update HttpsCB.java > > src/java.base/share/clas

Re: RFR: 8282293: Domain value for system property jdk.https.negotiate.cbt should be case-insensitive [v3]

2022-03-22 Thread Sibabrata Sahoo
> Domain value for system property jdk.https.negotiate.cbt is case-insensitive > now. Included Test has been updated to address the change. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision:

Re: RFR: 8282293: Domain value for system property jdk.https.negotiate.cbt should be case-insensitive [v2]

2022-03-09 Thread Sibabrata Sahoo
> Domain value for system property jdk.https.negotiate.cbt is case-insensitive > now. Included Test has been updated to address the change. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision: Update HttpsC

RFR: 8282293: Domain value for system property jdk.https.negotiate.cbt should be case-insensitive

2022-03-09 Thread Sibabrata Sahoo
Domain value for system property jdk.https.negotiate.cbt is case-insensitive now. Included Test has been updated to address the change. - Commit messages: - 8282293: Domain value for system property jdk.https.negotiate.cbt should be case-insensitive Changes:

Integrated: 8277353: java/security/MessageDigest/ThreadSafetyTest.java test times out

2021-12-06 Thread Sibabrata Sahoo
On Wed, 1 Dec 2021 06:26:58 GMT, Sibabrata Sahoo wrote: > This Test gets timeout during low cpu availability. It is modified to support > extended timeout period during JTREG execution. This pull request has now been integrated. Changeset: f22d157e Author:Sibabrata Saho

Re: RFR: 8277353: java/security/MessageDigest/ThreadSafetyTest.java test times out [v2]

2021-12-02 Thread Sibabrata Sahoo
On Fri, 3 Dec 2021 06:14:49 GMT, Sibabrata Sahoo wrote: >> This Test gets timeout during low cpu availability. It is modified to >> support extended timeout period during JTREG execution. > > Sibabrata Sahoo has updated the pull request incrementally with one > additional

Re: RFR: 8277353: java/security/MessageDigest/ThreadSafetyTest.java test times out [v2]

2021-12-02 Thread Sibabrata Sahoo
> This Test gets timeout during low cpu availability. It is modified to support > extended timeout period during JTREG execution. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision: 8277353: java/security/Message

Re: RFR: 8277353: java/security/MessageDigest/ThreadSafetyTest.java test times out

2021-12-01 Thread Sibabrata Sahoo
On Wed, 1 Dec 2021 15:12:16 GMT, Weijun Wang wrote: > Can you lower the `threadsFactor` or `duration`? Or set an upper limit for > `nTasks`? I can reduce the threadFactor and duration to close to half(threadsFactor=2 and duration=2 Or hardcode nTasks=20) and i think there still will be enough

RFR: 8277353: java/security/MessageDigest/ThreadSafetyTest.java test times out

2021-11-30 Thread Sibabrata Sahoo
This Test gets timeout during low cpu availability. It is modified to support extended timeout period during JTREG execution. - Commit messages: - 8277353: java/security/MessageDigest/ThreadSafetyTest.java test times out - 8277353: java/security/MessageDigest/ThreadSafetyTest.java

Re: [jdk17] RFR: 8269276: Additional tests for MessageDigest with different providers [v2]

2021-07-14 Thread Sibabrata Sahoo
On Wed, 14 Jul 2021 17:15:14 GMT, Valerie Peng wrote: >> Sibabrata Sahoo has updated the pull request incrementally with one >> additional commit since the last revision: >> >> Create ReinitDigest.java >> >> Provider name verification requir

[jdk17] Integrated: 8269276: Additional tests for MessageDigest with different providers

2021-07-14 Thread Sibabrata Sahoo
On Wed, 14 Jul 2021 10:06:59 GMT, Sibabrata Sahoo wrote: > Few more Test cases added to verify MessageDigest instance generated through > different providers. This pull request has now been integrated. Changeset: a32d2eef Author:Sibabrata Sahoo URL: https://git.openjdk.ja

Re: [jdk17] RFR: 8269276: Additional tests for MessageDigest with different providers [v2]

2021-07-14 Thread Sibabrata Sahoo
> Few more Test cases added to verify MessageDigest instance generated through > different providers. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since the last revision: Create ReinitDigest.java Provider name verification re

[jdk17] RFR: 8269276: Additional tests for MessageDigest with different providers

2021-07-14 Thread Sibabrata Sahoo
Few more Test cases added to verify MessageDigest instance generated through different providers. - Commit messages: - 8269276: Additional tests for MessageDigest with different providers Changes: https://git.openjdk.java.net/jdk17/pull/250/files Webrev:

Re: RFR: 8266182: Create a manual test for jdk/sun/security/pkcs12/ParamsTest.java [v3]

2021-06-21 Thread Sibabrata Sahoo
On Fri, 18 Jun 2021 13:24:17 GMT, Abdul Kolarkunnu wrote: >> ParamsTest is an interop test between keytool <-> openssl. There are some >> manual steps listed in jdk/sun/security/pkcs12/params/README to perform >> after the execution of jtreg execution. So this test is to perform that >>

Re: RFR: 8266182: Create a manual test for jdk/sun/security/pkcs12/ParamsTest.java [v2]

2021-06-18 Thread Sibabrata Sahoo
On Fri, 18 Jun 2021 05:43:15 GMT, Abdul Kolarkunnu wrote: >> ParamsTest is an interop test between keytool <-> openssl. There are some >> manual steps listed in jdk/sun/security/pkcs12/params/README to perform >> after the execution of jtreg execution. So this test is to perform that >>

Integrated: 8179880: Refactor javax/security shell tests to plain java tests

2021-06-05 Thread Sibabrata Sahoo
On Thu, 27 May 2021 08:52:20 GMT, Sibabrata Sahoo wrote: > This change converts JTREG shell Test scripts to Java equivalent. This pull request has now been integrated. Changeset: 7f55dc15 Author: Sibabrata Sahoo URL: https://git.openjdk.java.net/jdk/com

Re: RFR: 8180571: Refactor sun/security/pkcs11 shell tests to plain java tests and fix failures

2021-05-27 Thread Sibabrata Sahoo
On Tue, 18 May 2021 13:19:53 GMT, Fernando Guallini wrote: > Refactor the following shell tests to Java: > - security/pkcs11/KeyStore/Basic.sh > - security/pkcs11/KeyStore/ClientAuth.sh > - security/pkcs11/KeyStore/SecretKeysBasic.sh > - security/pkcs11/Provider/ConfigQuotedString.sh > -

RFR: 8179880: Refactor javax/security shell tests to plain java tests

2021-05-27 Thread Sibabrata Sahoo
This change converts JTREG shell Test scripts to Java equivalent. - Commit messages: - 8179880: Refactor javax/security shell tests to plain java tests Changes: https://git.openjdk.java.net/jdk/pull/4220/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=4220=00 Issue:

Integrated: 8180568: Refactor javax/crypto shell tests to plain java tests

2021-05-05 Thread Sibabrata Sahoo
On Wed, 5 May 2021 10:00:22 GMT, Sibabrata Sahoo wrote: > This change is to remove the shell Test and convert to it's java equivalent. > That is the reason the shell Tests are deleted and the equivalent Java > implementation provided. > The purpose of the Test TestEx

RFR: 8180568: Refactor javax/crypto shell tests to plain java tests

2021-05-05 Thread Sibabrata Sahoo
This change is to remove the shell Test and convert to it's java equivalent. That is the reason the shell Tests are deleted and the equivalent Java implementation provided. The purpose of the Test TestExemption.java is with limited crypto policy a JCE provider can supplemented additional crypto

Integrated: 8185127: Add tests to cover hashCode() method for java supported crypto key types

2021-04-28 Thread Sibabrata Sahoo
On Wed, 14 Apr 2021 13:38:06 GMT, Sibabrata Sahoo wrote: > This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. This pull request has now been i

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v9]

2021-04-28 Thread Sibabrata Sahoo
On Wed, 28 Apr 2021 06:56:21 GMT, Sibabrata Sahoo wrote: >> This is a simple Test to add few additional API coverage for all java >> supported key types. The objective of this Test is to cover equals() and >> hashcode() methods for each key types. > > Sibabrata Sa

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v9]

2021-04-28 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v6]

2021-04-28 Thread Sibabrata Sahoo
On Wed, 21 Apr 2021 00:16:59 GMT, Valerie Peng wrote: >> Sibabrata Sahoo has updated the pull request incrementally with two >> additional commits since the last revision: >> >> - Update CompareKeys.java >> - Update CompareKeys.java > > test/jdk/javax/

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v8]

2021-04-27 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v7]

2021-04-27 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v6]

2021-04-17 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with two additional commits since

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v5]

2021-04-17 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v4]

2021-04-17 Thread Sibabrata Sahoo
On Fri, 16 Apr 2021 08:34:11 GMT, Sibabrata Sahoo wrote: >> This is a simple Test to add few additional API coverage for all java >> supported key types. The objective of this Test is to cover equals() and >> hashcode() methods for each key types. > > Sibabrata Sa

Withdrawn: 8185127: Add tests to cover hashCode() method for java supported crypto key types

2021-04-16 Thread Sibabrata Sahoo
On Wed, 14 Apr 2021 13:38:06 GMT, Sibabrata Sahoo wrote: > This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. This pull request has been closed with

Re: RFR: 8185127: Add tests to cover hashCode() method for java supported crypto key types [v4]

2021-04-16 Thread Sibabrata Sahoo
On Fri, 16 Apr 2021 08:34:11 GMT, Sibabrata Sahoo wrote: >> This is a simple Test to add few additional API coverage for all java >> supported key types. The objective of this Test is to cover equals() and >> hashcode() methods for each key types. > > Sibabrata Sa

Re: RFR: 8185127: Add Tests to cover hashCode() method for java supported crypto key types. [v4]

2021-04-16 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

Re: RFR: 8185127: Add Tests to cover hashCode() method for java supported crypto key types. [v3]

2021-04-16 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

Re: RFR: 8185127: Add Tests to cover hashCode() method for java supported crypto key types. [v2]

2021-04-16 Thread Sibabrata Sahoo
On Thu, 15 Apr 2021 18:32:26 GMT, Valerie Peng wrote: >> test/jdk/javax/crypto/KeyGenerator/CompareKeys.java line 73: >> >>> 71: && !Arrays.equals(origKey.getEncoded(), >>> copyKey.getEncoded()) >>> 72: && origKey.hashCode() != copyKey.hashCode()) { >>> 73:

Re: RFR: 8185127: Add Tests to cover hashCode() method for java supported crypto key types. [v2]

2021-04-16 Thread Sibabrata Sahoo
On Thu, 15 Apr 2021 18:23:09 GMT, Valerie Peng wrote: >> Sibabrata Sahoo has updated the pull request incrementally with one >> additional commit since the last revision: >> >> Comment changed. >> >> Comment changed. > > test/jdk/javax/cry

Re: RFR: 8255410: Add ChaCha20 and Poly1305 support to SunPKCS11 provider [v3]

2021-04-15 Thread Sibabrata Sahoo
On Wed, 14 Apr 2021 03:58:33 GMT, Valerie Peng wrote: >> Could someone (perhaps Jamil?) please help review this change? This enhances >> SunPKCS11 provider with ChaCha20-Poly1305 cipher and ChaCha20 key generation >> support. Majority of the regression tests are adapted from the existing ones

Re: RFR: 8265227: Move Proc.java from security/testlibrary to test/lib [v3]

2021-04-15 Thread Sibabrata Sahoo
On Wed, 14 Apr 2021 22:57:55 GMT, Weijun Wang wrote: >> I'd like to move this tool to test/lib inside a proper named package. > > Weijun Wang has updated the pull request incrementally with one additional > commit since the last revision: > > do not call internal method Marked as reviewed

Re: RFR: 8185127: Add Tests to cover hashCode() method for java supported crypto key types. [v2]

2021-04-14 Thread Sibabrata Sahoo
> This is a simple Test to add few additional API coverage for all java > supported key types. The objective of this Test is to cover equals() and > hashcode() methods for each key types. Sibabrata Sahoo has updated the pull request incrementally with one additional commit since

RFR: 8185127: Add Tests to cover hashCode() method for java supported crypto key types.

2021-04-14 Thread Sibabrata Sahoo
This is a simple Test to add few additional API coverage for all java supported key types. The objective of this Test is to cover equals() and hashcode() methods for each key types. - Commit messages: - 8185127: Add Tests to cover hashCode() method for java supported crypto key

Integrated: 8225438: javax/net/ssl/TLSCommon/TestSessionLocalPrincipal.java failed with Read timed out

2021-03-23 Thread Sibabrata Sahoo
On Mon, 22 Mar 2021 10:45:34 GMT, Sibabrata Sahoo wrote: > The Test getting timeout intermittently because the SO_TIMEOUT of 5 seconds > set on sslServerSocket. This time interval could be inadequate when the > machine is too busy. Also it looks setting SO_TIMEOUT is unnecessary

Integrated: 8247895: SHA1PRNGReseed.java is calling setSeed(0)

2021-03-23 Thread Sibabrata Sahoo
On Mon, 22 Mar 2021 10:30:07 GMT, Sibabrata Sahoo wrote: > The Test is updated to use positive integer as seed for SecureRandom. This pull request has now been integrated. Changeset: 5a51d709 Author: Sibabrata Sahoo URL: https://git.openjdk.java.net/jdk/commit/5a51d709 Stats:

RFR: 8225438: javax/net/ssl/TLSCommon/TestSessionLocalPrincipal.java failed with Read timed out

2021-03-22 Thread Sibabrata Sahoo
The Test getting timeout intermittently because the SO_TIMEOUT of 5 seconds set on sslServerSocket. This time interval could be inadequate when the machine is too busy. Also it looks setting SO_TIMEOUT is unnecessary here. So the statement has been removed. - Commit messages: -

RFR: 8247895: SHA1PRNGReseed.java is calling setSeed(0)

2021-03-22 Thread Sibabrata Sahoo
The Test is updated to use positive integer as seed for SecureRandom. - Commit messages: - 8247895: SHA1PRNGReseed.java is calling setSeed(0) Changes: https://git.openjdk.java.net/jdk/pull/3114/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=3114=00 Issue:

[13]RFR:8224650:Add tests to support X25519 and X448 in TLS

2019-06-21 Thread Sibabrata Sahoo
Hi Xuelei/Brad, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8224650 Webrev: http://cr.openjdk.java.net/~ssahoo/8224650/webrev.00/ This is a small Test inherited from "SSLSocketTemplate" and reuse most part of it. The only difference is, it uses

[12] RFR: 8211787: javax/net/ssl/TLSCommon/TLSTest.java throws java.net.SocketTimeoutException: Read timed out

2018-11-14 Thread Sibabrata Sahoo
Hi Xuelei, Please review a minor fix for, JBS: https://bugs.openjdk.java.net/browse/JDK-8211787 Webrev: http://cr.openjdk.java.net/~ssahoo/8211787/webrev.00/ The original intention to "setSoTimeout()" is on serverSocket where the server will fail with timeout if it exceed certain amount

RE: [11] RFR: 8208496: New Test to verify concurrent behavior for TLS.

2018-08-03 Thread Sibabrata Sahoo
To: Sibabrata Sahoo Cc: Xue-Lei Fan ; security-dev@openjdk.java.net Subject: Re: [11] RFR: 8208496: New Test to verify concurrent behavior for TLS. Hi Siba, Would it be better to check how many connections the server accepts? In your case, the server must accept 50 (no more no less) connections; otherwise

[11] RFR: 8208496: New Test to verify concurrent behavior for TLS.

2018-08-02 Thread Sibabrata Sahoo
Hi Xuelei, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8208496 Webrev: http://cr.openjdk.java.net/~ssahoo/8208496/webrev.00/ This is a new Test which test concurrent behavior of TLS. It uses 50 client thread to access a single server port concurrently

[11] RFR: 8206355: SSLSessionImpl.getLocalPrincipal() throws NPE

2018-07-04 Thread Sibabrata Sahoo
Hi, Please review the change for the following patch, JBS: https://bugs.openjdk.java.net/browse/JDK-8206355 Webrev: http://cr.openjdk.java.net/~ssahoo/8206355/webrev.00/ It fixes SSLSessionImpl.getLocalPrincipal() implementation when client side authentication is not enabled.

RE: [11] RFR: 8205653: test/jdk/sun/management/jmxremote/bootstrap/RmiRegistrySslTest.java and RmiSslBootstrapTest.sh fail with handshake_failure

2018-06-29 Thread Sibabrata Sahoo
May I get the approval from serviceability-...@openjdk.java.net. Thanks, Siba -Original Message- From: Xuelei Fan Sent: Thursday, June 28, 2018 9:27 PM To: Daniel Fuchs ; Sibabrata Sahoo ; jmx-...@openjdk.java.net; security-dev@openjdk.java.net; serviceability-...@openjdk.java.net

RE: [11] RFR: 8205653: test/jdk/sun/management/jmxremote/bootstrap/RmiRegistrySslTest.java and RmiSslBootstrapTest.sh fail with handshake_failure

2018-06-28 Thread Sibabrata Sahoo
Resending the email after subscribing to HYPERLINK "mailto:jmx-...@openjdk.java.net"jmx-...@openjdk.java.net Thanks, Siba From: Sibabrata Sahoo Sent: Thursday, June 28, 2018 8:40 PM To: HYPERLINK "mailto:jmx-...@openjdk.java.net"jmx-...@openjdk.java.net; HYPERLINK

RE: [11] RFR: 8205653: test/jdk/sun/management/jmxremote/bootstrap/RmiRegistrySslTest.java and RmiSslBootstrapTest.sh fail with handshake_failure

2018-06-28 Thread Sibabrata Sahoo
Hi Daniel, I am not a member of HYPERLINK "mailto:jmx-...@openjdk.java.net"jmx-...@openjdk.java.net. So the review posted is waiting for moderator's approval. Thanks, Siba From: Sibabrata Sahoo Sent: Thursday, June 28, 2018 8:40 PM To: jmx-...@openjdk.java.net; se

[11] RFR: 8205653: test/jdk/sun/management/jmxremote/bootstrap/RmiRegistrySslTest.java and RmiSslBootstrapTest.sh fail with handshake_failure

2018-06-28 Thread Sibabrata Sahoo
Hi, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8205653 Webrev: http://cr.openjdk.java.net/~ssahoo/8205653/webrev.00/ Change: The Test has been upgraded to address the following 2 cases, Add protocol support for TLSv1.3. The change is done in the

RE: [11] RFR: JDK-8205111: Develop new Test to verify different key types for supported TLS protocols.

2018-06-26 Thread Sibabrata Sahoo
added to have the flexibility to change the parameter(Cipher) which are not in order(shuffled). Thanks, Siba -Original Message- From: Xuelei Fan Sent: Thursday, June 21, 2018 7:28 PM To: Sibabrata Sahoo ; security-dev@openjdk.java.net Subject: Re: [11] RFR: JDK-8205111: Develop new Test

[11] RFR: JDK-8205111: Develop new Test to verify different key types for supported TLS protocols.

2018-06-21 Thread Sibabrata Sahoo
Hi Xuelei, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8205111 Webrev: http://cr.openjdk.java.net/~ssahoo/8205111/webrev.00/ Change: This Test file verifies all TLS protocols with the supported keytypes. Thanks, Siba

RE: RFR: 8200219: Develop new tests for using new elliptic curves: curve25519 and curve448

2018-04-16 Thread Sibabrata Sahoo
Sean Mullan Sent: Wednesday, April 11, 2018 1:42 AM To: Sibabrata Sahoo <sibabrata.sa...@oracle.com>; Adam Petcher <adam.petc...@oracle.com>; security-dev@openjdk.java.net Subject: Re: RFR: 8200219: Develop new tests for using new elliptic curves: curve25519 and curve448 On 4/9/18 10:

RE: RFR: 8200219: Develop new tests for using new elliptic curves: curve25519 and curve448

2018-04-02 Thread Sibabrata Sahoo
Hi Sean, My comments In-lined.. Thanks, Siba -Original Message- From: Sean Mullan Sent: Saturday, March 31, 2018 12:13 AM To: Sibabrata Sahoo <sibabrata.sa...@oracle.com>; Adam Petcher <adam.petc...@oracle.com>; security-dev@openjdk.java.net Subject: Re: RFR: 8200219:

RE: [11] RFR: 8194486: Several krb5 tests failed in Mac.

2018-01-17 Thread Sibabrata Sahoo
ollowing 2 Test files inside the same folder. ReplayCacheExpunge.java ReplayCachePrecise.java Thanks, Siba -Original Message- From: Weijun Wang Sent: Thursday, January 11, 2018 11:33 AM To: Sibabrata Sahoo <sibabrata.sa...@oracle.com> Cc: security-dev@openjdk.java.net Subject: Re: [

RE: [11] RFR: 8194486: Several krb5 tests failed in Mac.

2018-01-10 Thread Sibabrata Sahoo
I will remove the commented lines. I think, it should be fine, if I do not submit the webrev again. Thanks, Siba -Original Message- From: Weijun Wang Sent: Wednesday, January 10, 2018 9:07 PM To: Sibabrata Sahoo <sibabrata.sa...@oracle.com> Cc: security-dev@openjdk.java.net Subje

[11] RFR: 8194486: Several krb5 tests failed in Mac.

2018-01-10 Thread Sibabrata Sahoo
Hi, Please review the change for the following patch, JBS: https://bugs.openjdk.java.net/browse/JDK-8194486 Webrev: http://cr.openjdk.java.net/~ssahoo/8194486/webrev.00/ Description: There are several failure occurred recently because the name service used by these Tests were not

RE: [10] RFR: JDK-8183310: java/security/modules/ModularTest.java should clean up better

2017-08-23 Thread Sibabrata Sahoo
Hi Max, I have splitted the @run to convert each run to consume minimum time to avoid any timeout for rare cases. Thanks, Siba -Original Message- From: Weijun Wang Sent: Wednesday, August 23, 2017 1:43 PM To: Sibabrata Sahoo Cc: Valerie Peng; security-dev@openjdk.java.net Subject: Re

RE: [10] RFR: JDK-8183310: java/security/modules/ModularTest.java should clean up better

2017-08-22 Thread Sibabrata Sahoo
additional Test case for regular jars in modulepath and modular jars in classpath, which verifies how the type get resolved. Thanks, Siba -Original Message- From: Weijun Wang Sent: Wednesday, August 02, 2017 3:53 PM To: Sibabrata Sahoo Cc: Valerie Peng; security-dev@openjdk.java.net Subjec

RE: [10] RFR: JDK-8183310: java/security/modules/ModularTest.java should clean up better

2017-07-25 Thread Sibabrata Sahoo
Hi, This patch is pending for your review. Thanks, Siba From: Sibabrata Sahoo Sent: Saturday, July 15, 2017 4:00 PM To: Weijun Wang; Valerie Peng; security-dev@openjdk.java.net Subject: [10] RFR: JDK-8183310: java/security/modules/ModularTest.java should clean up better Hi

[10] RFR: JDK-8183310: java/security/modules/ModularTest.java should clean up better

2017-07-15 Thread Sibabrata Sahoo
Hi, Please review the patch for the following, JBS: https://bugs.openjdk.java.net/browse/JDK-8183310 Webrev: http://cr.openjdk.java.net/~ssahoo/8183310/webrev.00/ Change description: The code has been changed significantly for cleaning up existing code and to simplify it. During

RE: RFR 8181461: sun/security/krb5/auto/KdcPolicy.java fails with java.lang.Exception: Does not match

2017-06-06 Thread Sibabrata Sahoo
Change looks fine to me. But I am not the reviewer yet. Thanks, Siba -Original Message- From: Weijun Wang Sent: Tuesday, June 06, 2017 11:23 AM To: Security Dev OpenJDK Cc: Gustavo Galimberti; Sibabrata Sahoo Subject: RFR 8181461: sun/security/krb5/auto/KdcPolicy.java fails

RE: [9] RFR: 8168423: Test Task: Custom system class loader + security manager + malformed policy file = recursive initialization

2017-02-08 Thread Sibabrata Sahoo
in this repository, in revision 16548 Regarding the following comment on " grant codeBase "file:./jars/*" ", we have already discussed and we are fine here to not make any change. Thanks, Siba -Original Message- From: Sean Mullan Sent: Wednesday, February 08, 2017 10:00 PM To: S

RE: [9] RFR: 8168423: Test Task: Custom system class loader + security manager + malformed policy file = recursive initialization

2017-02-07 Thread Sibabrata Sahoo
rTest.java, the code comments has been removed from @summary section. But it retains the same at line: 91-102. Thanks, Siba -Original Message- From: Sean Mullan Sent: Friday, January 27, 2017 12:07 AM To: Sibabrata Sahoo; Adam Petcher; security-dev@openjdk.java.net Subject: Re: [9] RFR: 8168423:

RE: [9] RFR: 8168423: Test Task: Custom system class loader + security manager + malformed policy file = recursive initialization

2017-01-11 Thread Sibabrata Sahoo
Hi Adam/Sean, This patch is waiting for your review. Thanks, Siba From: Sibabrata Sahoo Sent: Friday, December 02, 2016 6:56 PM To: Sean Mullan; security-dev@openjdk.java.net Subject: [9] RFR: 8168423: Test Task: Custom system class loader + security manager + malformed policy file

[9] RFR 8161232: AsyncSSLSocketClose.java test fails timeout.

2016-12-20 Thread Sibabrata Sahoo
Hi, Please review the following patch, JBS: https://bugs.openjdk.java.net/browse/JDK-8161232 Webrev: http://cr.openjdk.java.net/~ssahoo/8161232/webrev.00/ Description: It was reported the Test was failing with timeout consistently on macOS. There is no log available anymore and the

RE: [9] RFR: 8156054: Test Task: Develop new tests for JEP C155: Remove FilePermission Pathname Canonicalization

2016-09-15 Thread Sibabrata Sahoo
Hi Artem, I think building a String value from the actual result and displaying it against expected in the Log output will be more convenient here. Thanks, Siba From: Artem Smotrakov Sent: Tuesday, September 13, 2016 10:54 PM To: Sibabrata Sahoo; Weijun Wang; security-dev

RE: [9] RFR: 8156054: Test Task: Develop new tests for JEP C155: Remove FilePermission Pathname Canonicalization

2016-09-13 Thread Sibabrata Sahoo
Hi Max, Here is the updated webrev: http://cr.openjdk.java.net/~ssahoo/8156054/webrev.01/ Thanks, Siba -Original Message- From: Weijun Wang Sent: Tuesday, September 13, 2016 4:25 PM To: Sibabrata Sahoo; security-dev@openjdk.java.net Subject: Re: [9] RFR: 8156054: Test Task: Develop

[9] RFR: 8165660: Remove the intermittent keyword from sun/security/krb5/auto/MaxRetries.java

2016-09-13 Thread Sibabrata Sahoo
Hi, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8165660 Webrev: http://cr.openjdk.java.net/~ssahoo/8165660/webrev.00/ Description: This is a simple fix for removing intermittent keyword from sun/security/krb5/auto/MaxRetries.java file. Thanks,

[9] RFR: 8165825: Remove the intermittent keyword from sun/security/krb5/auto/Unreachable.java

2016-09-13 Thread Sibabrata Sahoo
Hi, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8165825 Webrev: http://cr.openjdk.java.net/~ssahoo/8165825/webrev.00/ Description: This is a simple fix for removing intermittent keyword from sun/security/krb5/auto/Unreachable.java file. Thanks,

[9] RFR: 8156054: Test Task: Develop new tests for JEP C155: Remove FilePermission Pathname Canonicalization

2016-09-13 Thread Sibabrata Sahoo
Hi, Please review the patch for, JBS: https://bugs.openjdk.java.net/browse/JDK-8156054 Webrev: http://cr.openjdk.java.net/~ssahoo/8156054/webrev.00/ Description: It checks equals(), implies() and hashCode () of FilePermission when "jdk.io.permissionsUseCanonicalPath" set and

RE: [9] RFR: 8164922: sun/security/provider/SecureRandom/AutoReseed.java failed with timeout in Ubuntu Linux.

2016-08-30 Thread Sibabrata Sahoo
: Tuesday, August 30, 2016 1:40 PM To: Sibabrata Sahoo; security-dev@openjdk.java.net Subject: Re: [9] RFR: 8164922: sun/security/provider/SecureRandom/AutoReseed.java failed with timeout in Ubuntu Linux. Please just use othervm, and remove the finally block. If oldegd is null the code change

[9] RFR: 8164922: sun/security/provider/SecureRandom/AutoReseed.java failed with timeout in Ubuntu Linux.

2016-08-29 Thread Sibabrata Sahoo
Hi, Please review the patch for "sun/security/provider/SecureRandom/AutoReseed.java failed with timeout" JBS: https://bugs.openjdk.java.net/browse/JDK-8164922 Webrev: http://cr.openjdk.java.net/~ssahoo/8164922/webrev.00/ Description: The Test was blocked while generating seed. I

RE: [9] RFR: 8015595: Test sun/security/krb5/auto/Unreachable.java fails with Timeout error

2016-08-29 Thread Sibabrata Sahoo
Hi Max, Here is updated webrev: http://cr.openjdk.java.net/~ssahoo/8015595/webrev.02/ Addressed all the following comments. Thanks, Siba -Original Message- From: Weijun Wang Sent: Monday, August 29, 2016 6:14 PM To: Sibabrata Sahoo; security-dev@openjdk.java.net Subject: Re: [9] RFR

RE: [9] RFR: 8015595: Test sun/security/krb5/auto/Unreachable.java fails with Timeout error

2016-08-29 Thread Sibabrata Sahoo
Hi Max, Please find the updated webrev addressing all comments bellow: http://cr.openjdk.java.net/~ssahoo/8015595/webrev.01/ Thanks, Siba -Original Message- From: Weijun Wang Sent: Monday, August 29, 2016 6:36 AM To: Sibabrata Sahoo; security-dev@openjdk.java.net Subject: Re: [9] RFR

RE: [9] RFR: 8015595: Test sun/security/krb5/auto/Unreachable.java fails with Timeout error

2016-08-26 Thread Sibabrata Sahoo
with warning. 2) Removed the test from ProblemList.txt for MAC OS because of #1. 3) Uses only one KDC port in the configuration file. 4) Removed static "unreachable.krb5.conf" as the Test creates the file during runtime. Thanks, Siba From: Sibabrata Sahoo Sent:

[9] RFR: 8015595: Test sun/security/krb5/auto/Unreachable.java fails with Timeout error

2016-08-24 Thread Sibabrata Sahoo
Hi, Please review the patch for "sun/security/krb5/auto/Unreachable.java fails with Timeout error" JBS: https://bugs.openjdk.java.net/browse/JDK-8015595 Webrev: http://cr.openjdk.java.net/~ssahoo/8015595/webrev.00/ Description: When a KDC port is unreachable, Kerberos login module

[9] RFR: 8006690: sun/security/krb5/auto/BadKdc* tests fails intermittently

2016-08-23 Thread Sibabrata Sahoo
Hi, Please review the patch for intermittent failures in "sun/security/krb5/auto/BadKdc*" JBS: https://bugs.openjdk.java.net/browse/JDK-8006690 Webrev: http://cr.openjdk.java.net/~ssahoo/8006690/webrev.00/ Description: Some times when the test machine is slow the number of retry for

[9] RFR: 8153146 & 8087144 for sun/security/krb5/auto/MaxRetries.java

2016-08-15 Thread Sibabrata Sahoo
Hi, Please review the patch for 2 issues on "sun/security/krb5/auto/MaxRetries.java". JBS: https://bugs.openjdk.java.net/browse/JDK-8153146 https://bugs.openjdk.java.net/browse/JDK-8087144 Webrev: http://cr.openjdk.java.net/~ssahoo/8087144/webrev.00/ Description:

RE: [9] RFR: 8159964: Update Tests to verify JDK build for "JDK-8159488 Deprivilege java.xml.crypto"

2016-08-10 Thread Sibabrata Sahoo
.net/~ssahoo/8159964/webrev.02/ Thanks, Siba -Original Message- From: Wang Weijun Sent: Tuesday, August 09, 2016 1:21 PM To: Sibabrata Sahoo Cc: security-dev@openjdk.java.net; Valerie Peng Subject: Re: [9] RFR: 8159964: Update Tests to verify JDK build for "JDK-8159488 De

RE: [9] RFR: 8159964: Update Tests to verify JDK build for "JDK-8159488 Deprivilege java.xml.crypto"

2016-08-09 Thread Sibabrata Sahoo
Ping.. -Original Message- From: Sibabrata Sahoo Sent: Friday, August 05, 2016 7:28 PM To: Weijun Wang; security-dev@openjdk.java.net; Valerie Peng Subject: RE: [9] RFR: 8159964: Update Tests to verify JDK build for "JDK-8159488 Deprivilege java.xml.crypto" Hi Max, Here is t

RE: [9] RFR: 8159964: Update Tests to verify JDK build for "JDK-8159488 Deprivilege java.xml.crypto"

2016-08-05 Thread Sibabrata Sahoo
Hi Max, Here is the updated webrev: http://cr.openjdk.java.net/~ssahoo/8159964/webrev.01/ Thanks, Siba -Original Message- From: Weijun Wang Sent: Friday, August 05, 2016 4:19 PM To: Sibabrata Sahoo; security-dev@openjdk.java.net; Valerie Peng Subject: Re: [9] RFR: 8159964: Update

  1   2   >