Re: RFR: 8277307: Pre shared key sent under both session_ticket and pre_shared_key extensions [v2]

2022-06-03 Thread Sean Coffey
On Thu, 2 Jun 2022 21:02:16 GMT, Daniel Jeliński wrote: >> Session ticket extension should only contain pre-TLS1.3 stateless session >> tickets; it should not be used for sending TLS1.3 pre-shared keys. > > Daniel Jeliński has updated the pull request incrementally with one > additional commit

Re: RFR: 8277307: Pre shared key sent under both session_ticket and pre_shared_key extensions

2022-05-31 Thread Sean Coffey
On Fri, 27 May 2022 13:20:24 GMT, Daniel Jeliński wrote: > Session ticket extension should only contain pre-TLS1.3 stateless session > tickets; it should not be used for sending TLS1.3 pre-shared keys. src/java.base/share/classes/sun/security/ssl/SessionTicketExtension.java line 410: > 408:

Re: RFR: 8286433: Cache certificates decoded from TLS session tickets

2022-05-11 Thread Sean Coffey
On Mon, 9 May 2022 19:38:36 GMT, Daniel Jeliński wrote: > When a TLS server resumes a session from a stateless session ticket, it > populates the `SSLSessionImpl`'s `localCerts` and `peerCerts` fields with > certificates deserialized from the session ticket. These certificates are > often the

Re: RFR: 8285398: Cache the results of constraint checks

2022-04-25 Thread Sean Coffey
On Thu, 21 Apr 2022 19:58:39 GMT, Daniel Jeliński wrote: > Profiling the TLS handshakes using SSLHandshake benchmark shows that a large > portion of time is spent in HandshakeContext initialization, specifically in > DisabledAlgorithmConstraints class. > > There are only a few instances of

Re: RFR: 8284694: Avoid evaluating SSLAlgorithmConstraints twice

2022-04-13 Thread Sean Coffey
On Tue, 12 Apr 2022 11:28:12 GMT, Daniel Jeliński wrote: > During TLS handshake, hundreds of constraints are evaluated to determine > which cipher suites are usable. Most of the evaluations are performed using > `HandshakeContext#algorithmConstraints` object. By default that object > contains

Re: RFR: 8284415: Collapse identical catch branches in security libs

2022-04-06 Thread Sean Coffey
On Fri, 1 Apr 2022 07:32:21 GMT, Andrey Turbanov wrote: > Let's take advantage of Java 7 language feature - "Catching Multiple > Exception Types". > It simplifies code. Reduces duplication. > Found by IntelliJ IDEA inspection `Identical 'catch' branches in 'try' > statement` Looks fine!

Re: RFR: 8273553: sun.security.ssl.SSLEngineImpl.closeInbound also has similar error of JDK-8253368

2022-03-22 Thread Sean Coffey
On Sat, 12 Mar 2022 00:55:07 GMT, Bradford Wetmore wrote: > JDK-8253368 changed the behavior of SSLSocket to no longer throw a fatal > internal_error (80) and invalidate existing sessions (either completed or > under construction) as described in (RFC 4346/TLSv1.1+) if a connection was >

Re: RFR: 8273553: sun.security.ssl.SSLEngineImpl.closeInbound also has similar error of JDK-8253368

2022-03-22 Thread Sean Coffey
On Tue, 22 Mar 2022 00:24:41 GMT, Bradford Wetmore wrote: >> test/jdk/sun/security/ssl/SSLSocketImpl/SSLSocketSSLEngineCloseInbound.java >> line 130: >> >>> 128: * The following is to set up the keystores/trust material. >>> 129: */ >>> 130: private static final String

Re: RFR: 8273553: sun.security.ssl.SSLEngineImpl.closeInbound also has similar error of JDK-8253368

2022-03-21 Thread Sean Coffey
On Sat, 12 Mar 2022 00:55:07 GMT, Bradford Wetmore wrote: > JDK-8253368 changed the behavior of SSLSocket to no longer throw a fatal > internal_error (80) and invalidate existing sessions (either completed or > under construction) as described in (RFC 4346/TLSv1.1+) if a connection was >

Re: RFR: 8278851: Correct signer logic for jars signed with multiple digestalgs

2022-01-13 Thread Sean Coffey
On Thu, 13 Jan 2022 13:56:14 GMT, Sean Mullan wrote: >> src/java.base/share/classes/sun/security/util/ManifestEntryVerifier.java >> line 212: >> >>> 210: >>> 211: CodeSigner[] entrySigners = sigFileSigners.get(name); >>> 212: Map permittedAlgs = >> >> maybe

Re: RFR: 8278851: Correct signer logic for jars signed with multiple digestalgs

2022-01-13 Thread Sean Coffey
On Wed, 12 Jan 2022 21:57:22 GMT, Sean Mullan wrote: > If a JAR is signed with multiple digest algorithms and one of the digest > algorithms is disabled, `ManifestEntryVerifier.verify()` was incorrectly > returning null indicating that the jar entry has no signers. > > This fixes the issue

Re: RFR: 8278851: Correct signer logic for jars signed with multiple digestalgs

2022-01-13 Thread Sean Coffey
On Wed, 12 Jan 2022 21:57:22 GMT, Sean Mullan wrote: > If a JAR is signed with multiple digest algorithms and one of the digest > algorithms is disabled, `ManifestEntryVerifier.verify()` was incorrectly > returning null indicating that the jar entry has no signers. > > This fixes the issue

Integrated: 8277224: sun.security.pkcs.PKCS9Attributes.toString() throws NPE

2021-11-17 Thread Sean Coffey
On Wed, 17 Nov 2021 16:00:04 GMT, Sean Coffey wrote: > Some elements of the PKCS9Attribute.PKCS9_OIDS array may have null value. The > PKCS9Attributes.toString() and PKCS9Attributes.getAttributes() methods need > to account for that. This pull request has now been integrated.

Re: RFR: 8277224: sun.security.pkcs.PKCS9Attributes.toString() throws NPE [v2]

2021-11-17 Thread Sean Coffey
> Some elements of the PKCS9Attribute.PKCS9_OIDS array may have null value. The > PKCS9Attributes.toString() and PKCS9Attributes.getAttributes() methods need > to account for that. Sean Coffey has updated the pull request incrementally with one additional commit since the last

Re: RFR: 8277224: sun.security.pkcs.PKCS9Attributes.toString() throws NPE

2021-11-17 Thread Sean Coffey
On Wed, 17 Nov 2021 16:52:46 GMT, Weijun Wang wrote: >> Some elements of the PKCS9Attribute.PKCS9_OIDS array may have null value. >> The PKCS9Attributes.toString() and PKCS9Attributes.getAttributes() methods >> need to account for that. > >

RFR: 8277224: sun.security.pkcs.PKCS9Attributes.toString() throws NPE

2021-11-17 Thread Sean Coffey
Some elements of the PKCS9Attribute.PKCS9_OIDS array may have null value. The PKCS9Attributes.toString() and PKCS9Attributes.getAttributes() methods need to account for that. - Commit messages: - 8277224: sun.security.pkcs.PKCS9Attributes.toString() throws NPE Changes:

Integrated: 8273826: Correct Manifest file name and NPE checks

2021-10-07 Thread Sean Coffey
On Wed, 6 Oct 2021 16:58:51 GMT, Sean Coffey wrote: > Use correct manifest file name in the Manifest verifier checks. > Also - extra null check > > The test doesn't reproduce the exact issue reported but should prevent future > regressions in this area. This pull reque

Re: RFR: 8273826: Correct Manifest file name and NPE checks [v2]

2021-10-07 Thread Sean Coffey
On Thu, 7 Oct 2021 14:57:53 GMT, Sean Mullan wrote: >> Sean Coffey has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Make variables final > > test/jdk/sun/security/tools/jarsigner/warnings/LowerCaseM

Re: RFR: 8273826: Correct Manifest file name and NPE checks [v2]

2021-10-07 Thread Sean Coffey
On Wed, 6 Oct 2021 17:54:15 GMT, Weijun Wang wrote: >> Sean Coffey has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Make variables final > > src/java.base/share/classes/sun/security/util/ManifestEntryVeri

Re: RFR: 8273826: Correct Manifest file name and NPE checks [v2]

2021-10-07 Thread Sean Coffey
> Use correct manifest file name in the Manifest verifier checks. > Also - extra null check > > The test doesn't reproduce the exact issue reported but should prevent future > regressions in this area. Sean Coffey has updated the pull request incrementally with one additiona

RFR: 8273826: Correct Manifest file name and NPE checks

2021-10-06 Thread Sean Coffey
Use correct manifest file name in the Manifest verifier checks. Also - extra null check The test doesn't reproduce the exact issue reported but should prevent future regressions in this area. - Commit messages: - 8273826: Correct Manifest file name and NPE checks Changes:

Integrated: 8270344: Session resumption errors

2021-08-20 Thread Sean Coffey
On Fri, 13 Aug 2021 14:00:45 GMT, Sean Coffey wrote: > Corner case where a session resumption can fail if the TLS server changes > supported protocol versions in relation to a cached SSLSession. This is > primarily an issue where the legacy TLS version is used in place of

Re: RFR: 8270344: Session resumption errors [v4]

2021-08-20 Thread Sean Coffey
On Thu, 19 Aug 2021 19:51:36 GMT, Xue-Lei Andrew Fan wrote: >> Sean Coffey has updated the pull request incrementally with one additional >> commit since the last revision: >> >> maxProtocolVersion refactoring > > test/jdk/sun/security/ssl/SSLSessionImpl/

Re: RFR: 8270344: Session resumption errors [v5]

2021-08-20 Thread Sean Coffey
On Thu, 19 Aug 2021 19:48:15 GMT, Xue-Lei Andrew Fan wrote: >> Sean Coffey has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Remove redundant method and testcase cleanup > > src/java.base/share/classes/sun

Re: RFR: 8270344: Session resumption errors [v5]

2021-08-20 Thread Sean Coffey
> Corner case where a session resumption can fail if the TLS server changes > supported protocol versions in relation to a cached SSLSession. This is > primarily an issue where the legacy TLS version is used in place of the newer > "supported_versions" TLS extension. S

Re: RFR: 8270344: Session resumption errors [v4]

2021-08-19 Thread Sean Coffey
> Corner case where a session resumption can fail if the TLS server changes > supported protocol versions in relation to a cached SSLSession. This is > primarily an issue where the legacy TLS version is used in place of the newer > "supported_versions" TLS extension. S

Re: RFR: 8270344: Session resumption errors [v3]

2021-08-19 Thread Sean Coffey
> Corner case where a session resumption can fail if the TLS server changes > supported protocol versions in relation to a cached SSLSession. This is > primarily an issue where the legacy TLS version is used in place of the newer > "supported_versions" TLS extension. S

Re: RFR: 8272674: Logging missing keytab file in Krb5LoginModule

2021-08-19 Thread Sean Coffey
On Wed, 18 Aug 2021 22:33:42 GMT, Weijun Wang wrote: > The "Key for the principal foo...@acme.com not available in > /home/foobar/foobar.keytab" debug output does not contain enough information. > The keytab file might be missing, or not readable, or does not contain the > required key(s). >

Re: RFR: 8270344: Session resumption errors

2021-08-19 Thread Sean Coffey
On Wed, 18 Aug 2021 19:03:10 GMT, djelinski wrote: >> Corner case where a session resumption can fail if the TLS server changes >> supported protocol versions in relation to a cached SSLSession. This is >> primarily an issue where the legacy TLS version is used in place of the >> newer

Re: RFR: 8270344: Session resumption errors [v2]

2021-08-19 Thread Sean Coffey
> Corner case where a session resumption can fail if the TLS server changes > supported protocol versions in relation to a cached SSLSession. This is > primarily an issue where the legacy TLS version is used in place of the newer > "supported_versions" TLS extension. S

RFR: 8270344: Session resumption errors

2021-08-13 Thread Sean Coffey
Corner case where a session resumption can fail if the TLS server changes supported protocol versions in relation to a cached SSLSession. This is primarily an issue where the legacy TLS version is used in place of the newer "supported_versions" TLS extension. - Commit messages: -

[jdk17] Integrated: 8269034: AccessControlException for SunPKCS11 daemon threads

2021-06-29 Thread Sean Coffey
On Tue, 22 Jun 2021 13:26:41 GMT, Sean Coffey wrote: > Sufficient permissions missing if this code was ever to run with > SecurityManager. > > Cleanest approach appears to be use of InnocuousThread to create the > cleaner/poller threads. > Test case coverage

Re: [jdk17] RFR: 8269034: AccessControlException for SunPKCS11 daemon threads [v3]

2021-06-28 Thread Sean Coffey
er request: @valeriepeng Sean Coffey has updated the pull request with a new target base due to a merge or a rebase. The incremental webrev excludes the unrelated changes brought in by the merge/rebase. The pull request contains four additional commits since the last revision: - Edits from review

Re: [jdk17] RFR: 8269034: AccessControlException for SunPKCS11 daemon threads [v2]

2021-06-22 Thread Sean Coffey
er request: @valeriepeng Sean Coffey has updated the pull request incrementally with one additional commit since the last revision: Move TokenPoller to Runnable - Changes: - all: https://git.openjdk.java.net/jdk17/pull/117/files - new: https://git.openjdk.java.net/jdk17/pull/117/

[jdk17] RFR: 8269034: AccessControlException for SunPKCS11 daemon threads

2021-06-22 Thread Sean Coffey
Sufficient permissions missing if this code was ever to run with SecurityManager. Cleanest approach appears to be use of InnocuousThread to create the cleaner/poller threads. Test case coverage extended to cover the SecurityManager scenario. Reviewer request: @valeriepeng -

Re: RFR: 8269034: AccessControlException for SunPKCS11 daemon threads

2021-06-22 Thread Sean Coffey
On Tue, 22 Jun 2021 12:01:07 GMT, Sean Coffey wrote: > Sufficient permissions missing if this code was ever to run with > SecurityManager. > > Cleanest approach appears to be use of InnocuousThread to create the > cleaner/poller threads. > Test case coverage

Withdrawn: 8269034: AccessControlException for SunPKCS11 daemon threads

2021-06-22 Thread Sean Coffey
On Tue, 22 Jun 2021 12:01:07 GMT, Sean Coffey wrote: > Sufficient permissions missing if this code was ever to run with > SecurityManager. > > Cleanest approach appears to be use of InnocuousThread to create the > cleaner/poller threads. > Test case coverage

RFR: 8269034: AccessControlException for SunPKCS11 daemon threads

2021-06-22 Thread Sean Coffey
Sufficient permissions missing if this code was ever to run with SecurityManager. Cleanest approach appears to be use of InnocuousThread to create the cleaner/poller threads. Test case coverage extended to cover the SecurityManager scenario. Reviewer request: @valeriepeng -

Re: RFR: 8255148: Confusing log output: SSLSocket duplex close failed

2021-06-09 Thread Sean Coffey
On Fri, 4 Jun 2021 14:08:58 GMT, Sean Mullan wrote: >> Hi, >> >> Please review my fix for JDK-8255148 which clarifies when an exception >> contains debug information only. >> >> Regards, >> Evan > > src/java.base/share/classes/sun/security/ssl/SSLSocketImpl.java line 590: > >> 588:

Integrated: 8268167: MultipleLogins.java failure on macosx-aarch64

2021-06-03 Thread Sean Coffey
On Thu, 3 Jun 2021 11:10:10 GMT, Sean Coffey wrote: > MultipleLogins.java should skip test where NSS support is not present This pull request has now been integrated. Changeset: eb385c0d Author: Sean Coffey URL: https://git.openjdk.java.net/jdk/com

RFR: 8268167: MultipleLogins.java failure on macosx-aarch64

2021-06-03 Thread Sean Coffey
MultipleLogins.java should skip test where NSS support is not present - Commit messages: - 8268167: MultipleLogins.java failure on macosx-aarch64 Changes: https://git.openjdk.java.net/jdk/pull/4333/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=4333=00 Issue:

Integrated: 8240256: Better resource cleaning for SunPKCS11 Provider

2021-06-03 Thread Sean Coffey
On Fri, 16 Apr 2021 11:24:57 GMT, Sean Coffey wrote: > Added capability to allow the PKCS11 Token to be destroyed once a session is > logged out from. New configuration properties via pkcs11 config file. Cleaned > up the native resource poller also. > > New unit test case to

Re: RFR: 8240256: Better resource cleaning for SunPKCS11 Provider [v3]

2021-05-28 Thread Sean Coffey
t; pkcs11 provider to be configured (and tested) with a config file of choice. > > Reviewer request @valeriepeng Sean Coffey has updated the pull request with a new target base due to a merge or a rebase. The pull request now contains five commits: - whitespace - Further 8240256 test

Re: RFR: 8267683: rfc7301Grease8F value not displayed correctly in SSLParameters javadoc

2021-05-25 Thread Sean Coffey
On Tue, 25 May 2021 18:03:51 GMT, Bradford Wetmore wrote: > Simple typo fix. Somehow the trailing "u" got omitted, so the code won't > parse when fed into the compiler. > > Resulting javadoc output now compiles. Looks good! - Marked as reviewed by coffeys (Reviewer). PR:

Re: RFR: 8240256: Better resource cleaning for SunPKCS11 Provider

2021-05-07 Thread Sean Coffey
On Wed, 21 Apr 2021 01:26:18 GMT, Valerie Peng wrote: >> Added capability to allow the PKCS11 Token to be destroyed once a session is >> logged out from. New configuration properties via pkcs11 config file. >> Cleaned up the native resource poller also. >> >> New unit test case to test

Re: RFR: 8240256: Better resource cleaning for SunPKCS11 Provider [v2]

2021-05-07 Thread Sean Coffey
t; pkcs11 provider to be configured (and tested) with a config file of choice. > > Reviewer request @valeriepeng Sean Coffey has updated the pull request incrementally with one additional commit since the last revision: Initial corrections from RFR - Changes: - all: http

Integrated: 8236671: NullPointerException in JKS keystore

2021-04-30 Thread Sean Coffey
On Tue, 20 Apr 2021 11:54:39 GMT, Sean Coffey wrote: > Trivial enough change. Improved the exception thrown from JceKeyStore also. This pull request has now been integrated. Changeset: 276a1bf7 Author: Sean Coffey URL: https://git.openjdk.java.net/jdk/com

Re: RFR: 8236671: NullPointerException in JKS keystore [v2]

2021-04-30 Thread Sean Coffey
On Wed, 28 Apr 2021 12:39:42 GMT, Sean Coffey wrote: >> Trivial enough change. Improved the exception thrown from JceKeyStore also. > > Sean Coffey has updated the pull request with a new target base due to a > merge or a rebase. The incremental webrev excludes the unrelated cha

Re: RFR: 8266220: keytool still prompt for store password on a password-less pkcs12 file if -storetype pkcs12 is specified [v2]

2021-04-30 Thread Sean Coffey
On Thu, 29 Apr 2021 17:51:17 GMT, Weijun Wang wrote: >> It's awkward that for a password-less pkcs12 keystore, `keytool -list` does >> not prompt for a password but `keytool -list -storetype pkcs12` does. > > Weijun Wang has updated the pull request incrementally with one additional > commit

Re: RFR: 8236671: NullPointerException in JKS keystore [v2]

2021-04-28 Thread Sean Coffey
> Trivial enough change. Improved the exception thrown from JceKeyStore also. Sean Coffey has updated the pull request with a new target base due to a merge or a rebase. The incremental webrev excludes the unrelated changes brought in by the merge/rebase. The pull request contains f

Re: RFR: 8196415: Disable SHA-1 Signed JARs

2021-04-27 Thread Sean Coffey
On Mon, 26 Apr 2021 17:29:26 GMT, Sean Mullan wrote: > This change will restrict JARs signed with SHA-1 algorithms and treat them as > if they were unsigned. This applies to the algorithms used to digest, sign, > and optionally timestamp the JAR. It also applies to the signature and digest >

Re: RFR: 8236671: NullPointerException in JKS keystore

2021-04-20 Thread Sean Coffey
On Tue, 20 Apr 2021 17:00:40 GMT, Xue-Lei Andrew Fan wrote: > It looks like a public behavior change to me. Did you want to file a CSR and > update the specification (KeyStore) as well? I think it would be nice if we > could keep use the old exception, IllegalArgumentException, as described in

RFR: 8236671: NullPointerException in JKS keystore

2021-04-20 Thread Sean Coffey
Trivial enough change. Improved the exception thrown from JceKeyStore also. - Commit messages: - Fix white space - 8236671: NullPointerException in JKS keystore Changes: https://git.openjdk.java.net/jdk/pull/3588/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=3588=00

RFR: 8240256: Better resource cleaning for SunPKCS11 Provider

2021-04-16 Thread Sean Coffey
Added capability to allow the PKCS11 Token to be destroyed once a session is logged out from. New configuration properties via pkcs11 config file. Cleaned up the native resource poller also. New unit test case to test behaviour. Some PKCS11 tests refactored to allow pkcs11 provider to be

Re: RFR: 8260923: Add more tests for SSLSocket input/output shutdown

2021-04-09 Thread Sean Coffey
On Tue, 2 Mar 2021 10:31:03 GMT, Abdul Kolarkunnu wrote: >> There is a lack of tests in the area of java.net.Socket.shutdownInput() and >> java.net.Socket.shutdownOutput() , so added more tests in this area of with >> different TLS versions. Please review. > > @coffeys Thanks for increasing

Re: RFR: 8260923: Add more tests for SSLSocket input/output shutdown [v2]

2021-04-09 Thread Sean Coffey
On Fri, 9 Apr 2021 11:15:40 GMT, Abdul Kolarkunnu wrote: >> There is a lack of tests in the area of java.net.Socket.shutdownInput() and >> java.net.Socket.shutdownOutput() , so added more tests in this area of with >> different TLS versions. Please review. > > Abdul Kolarkunnu has updated

Re: RFR: 8261160: Add a deserialization JFR event [v5]

2021-02-12 Thread Sean Coffey
On Fri, 12 Feb 2021 16:26:09 GMT, Chris Hegarty wrote: >> This issue adds a new event to improve diagnostic information of Java >> deserialization. The event captures the details of deserialization activity >> from ObjectInputStream. The event details are similar to that of the serial >>

Re: RFR: 8261160: Add a deserialization JFR event [v3]

2021-02-11 Thread Sean Coffey
On Thu, 11 Feb 2021 15:28:07 GMT, Chris Hegarty wrote: >> This issue adds a new event to improve diagnostic information of Java >> deserialization. The event captures the details of deserialization activity >> from ObjectInputStream. The event details are similar to that of the serial >>

Re: RFR: 8261160: Add a deserialization JFR event

2021-02-10 Thread Sean Coffey
On Tue, 9 Feb 2021 12:35:27 GMT, Chris Hegarty wrote: > This issue adds a new event to improve diagnostic information of Java > deserialization. The event captures the details of deserialization activity > from ObjectInputStream. The event details are similar to that of the serial > filter,

Re: RFR: 8257497: Key identifier compliance issue

2021-02-05 Thread Sean Coffey
On Mon, 1 Feb 2021 23:06:30 GMT, Hai-May Chao wrote: > This change is made for compliance with RFC 5280 section 4.2.1.1 for > Authority Key Identifier extension. Marked as reviewed by coffeys (Reviewer). - PR: https://git.openjdk.java.net/jdk/pull/2343

Integrated: 8255348: NPE in PKIXCertPathValidator event logging code

2021-01-22 Thread Sean Coffey
On Tue, 19 Jan 2021 17:54:33 GMT, Sean Coffey wrote: > Correction of NPE and updating of test cases. Minor refactoring of test > library also. This pull request has now been integrated. Changeset: 18eb6d9e Author: Sean Coffey URL: https://git.openjdk.java.net/jdk/commit/18

Re: RFR: 8255348: NPE in PKIXCertPathValidator event logging code [v2]

2021-01-22 Thread Sean Coffey
> Correction of NPE and updating of test cases. Minor refactoring of test > library also. Sean Coffey has updated the pull request incrementally with one additional commit since the last revision: Sean Mullan review update - Changes: - all: https://git.openjdk.java.n

RFR: 8255348: NPE in PKIXCertPathValidator event logging code

2021-01-19 Thread Sean Coffey
Correction of NPE and updating of test cases. Minor refactoring of test library also. - Commit messages: - 8255348: NPE in PKIXCertPathValidator event logging code Changes: https://git.openjdk.java.net/jdk/pull/2150/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=2150=00

Re: RFR: 8253635: Implement toString() for SSLEngineImpl

2021-01-11 Thread Sean Coffey
On Mon, 11 Jan 2021 04:57:19 GMT, Xue-Lei Andrew Fan wrote: > The SSLSocketImpl and SSLEngineImpl implementation does not override the > toString() method. The old code did. BTW, I also made a few code clean up > in the SSLSocketImpl.java. > > Code clean up, trivial update, no new

Integrated: 8253368: TLS connection always receives close_notify exception

2020-12-23 Thread Sean Coffey
On Fri, 13 Nov 2020 14:16:35 GMT, Sean Coffey wrote: > removing the "closing inbound before receiving peer's close_notify" exception > that can be seen with TLS stack if calling close on inbound. After reading > the relevant parts of the TLS v1.2/v1.3 RFCs, I believe

Re: RFR: 8253368: TLS connection always receives close_notify exception [v2]

2020-12-22 Thread Sean Coffey
tify alert from remote end. Sean Coffey has updated the pull request with a new target base due to a merge or a rebase. The incremental webrev excludes the unrelated changes brought in by the merge/rebase. The pull request contains three additional commits since the last revision: - version 2 re

Re: RFR: 8253368: TLS connection always receives close_notify exception

2020-12-22 Thread Sean Coffey
On Fri, 13 Nov 2020 14:16:35 GMT, Sean Coffey wrote: > removing the "closing inbound before receiving peer's close_notify" exception > that can be seen with TLS stack if calling close on inbound. After reading > the relevant parts of the TLS v1.2/v1.3 RFCs, I believe

Re: RFR: 8202343: Disable TLS 1.0 and 1.1 [v2]

2020-11-18 Thread Sean Coffey
On Tue, 17 Nov 2020 17:55:19 GMT, Sean Mullan wrote: >> This change disables the TLSv1 and TLSv1.1 protocols by adding them to the >> jdk.tls.disabledAlgorithms security property in the java.security file. >> These protocols use weak algorithms and are being deprecated by the IETF. >> They

Re: RFR: 8256363: Define toString() for MGF1ParameterSpec [v2]

2020-11-16 Thread Sean Coffey
On Mon, 16 Nov 2020 14:25:20 GMT, Weijun Wang wrote: >> Without this method, `PSSParameterSpec::toString` shows something like: >> MD: SHA-256 >> MGF: java.security.spec.MGF1ParameterSpec@77b52d12 >> SaltLength: 32 >> TrailerField: 1 >> This is ugly. >> >> Noreg-trivial. > > Weijun Wang has

Re: RFR: 8256363: Define toString() for MGF1ParameterSpec

2020-11-16 Thread Sean Coffey
On Fri, 13 Nov 2020 21:18:30 GMT, Weijun Wang wrote: >> Without this method, `PSSParameterSpec::toString` shows something like: >> MD: SHA-256 >> MGF: java.security.spec.MGF1ParameterSpec@77b52d12 >> SaltLength: 32 >> TrailerField: 1 >> This is ugly. >> >> Noreg-trivial. > > Do you want me to

Re: RFR: 8256202: Some tweaks for jarsigner tests PosixPermissionsTest and SymLinkTest

2020-11-13 Thread Sean Coffey
On Thu, 12 Nov 2020 06:44:27 GMT, Matthias Baesken wrote: >> Marked as reviewed by mbaesken (Reviewer). > > Looks good to me ! Meant to comment earlier. Thanks for cleaning this one up! - PR: https://git.openjdk.java.net/jdk/pull/1166

RFR: 8253368: TLS connection always receives close_notify exception

2020-11-13 Thread Sean Coffey
removing the "closing inbound before receiving peer's close_notify" exception that can be seen with TLS stack if calling close on inbound. After reading the relevant parts of the TLS v1.2/v1.3 RFCs, I believe the local end point doesn't have to wait for close_notify alert from remote end.

Integrated: 8250968: Symlinks attributes not preserved when using jarsigner on zip files

2020-09-07 Thread Sean Coffey
On Mon, 7 Sep 2020 13:48:57 GMT, Sean Coffey wrote: > Continuation of RFR thread from > http://mail.openjdk.java.net/pipermail/security-dev/2020-August/022373.html > > CSR has been approved. This pull request has now been integrated. Changeset: 7686e871 Author: Sean

Re: RFR: 8250968: Symlinks attributes not preserved when using jarsigner on zip files [v2]

2020-09-07 Thread Sean Coffey
> Continuation of RFR thread from > http://mail.openjdk.java.net/pipermail/security-dev/2020-August/022373.html > > CSR has been approved. Sean Coffey has updated the pull request incrementally with one additional commit since the last revision: Copyright and t

RFR: 8250968: Symlinks attributes not preserved when using jarsigner on zip files

2020-09-07 Thread Sean Coffey
Continuation of RFR thread from http://mail.openjdk.java.net/pipermail/security-dev/2020-August/022373.html CSR has been approved. - Commit messages: - JDK-8250968 Changes: https://git.openjdk.java.net/jdk/pull/56/files Webrev: https://webrevs.openjdk.java.net/?repo=jdk=56=00

Re: RFR: 8061842: Package jurisdiction policy files as something other than JAR

2016-08-25 Thread Sean Coffey
tbd." Does that work for you? > Instead of throwing an exception here, I wonder if it would make more > sense to assume a default value of "limited" if the property is not > set or is empty. We could, but see above. Sean Coffey wrote: > Please include the exceptio

Re: [8u-dev] Request for Review and Approval to backport: 8160518: Semicolon is not recognized as comment starting character (Kerberos)

2016-07-09 Thread Sean Coffey
Looks fine. Approved for jdk8u-dev. regards, Sean. On 08/07/2016 18:04, Ivan Gerasimov wrote: Hello! I'd like to backport this fix into jdk8u-dev. The fix is essentially the same as in jdk9, but could not be used verbatim because of the code derivation. Bug:

hg: jdk8/tl/corba: 8035618: Four api/org_omg/CORBA TCK tests fail under plugin only

2014-02-26 Thread sean . coffey
Changeset: 0683ee308085 Author:coffeys Date: 2014-02-26 23:04 + URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/0683ee308085 8035618: Four api/org_omg/CORBA TCK tests fail under plugin only Reviewed-by: mchung, chegar ! src/share/classes/com/sun/corba/se/spi/orb/ORB.java

hg: jdk8/tl/jdk: 2 new changesets

2014-01-03 Thread sean . coffey
Changeset: 46c727d6ecc2 Author:aefimov Date: 2013-12-30 16:46 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/46c727d6ecc2 8025051: Update resource files for TimeZone display names Reviewed-by: okutsu, mfang ! src/share/classes/sun/util/resources/de/TimeZoneNames_de.java !

hg: jdk8/tl/corba: 8029231: Update copyright years for files in corba repository for 2013

2013-12-23 Thread sean . coffey
Changeset: 5ca1b4c282b8 Author:ssides Date: 2013-12-23 18:42 + URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/5ca1b4c282b8 8029231: Update copyright years for files in corba repository for 2013 Reviewed-by: mchung, coffeys !

hg: jdk8/tl/jdk: 8029347: sun/rmi/runtime/Log/checkLogging/CheckLogging.java fails in nightly intermittently

2013-12-04 Thread sean . coffey
Changeset: 0f1332dd805c Author:coffeys Date: 2013-12-04 17:03 + URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/0f1332dd805c 8029347: sun/rmi/runtime/Log/checkLogging/CheckLogging.java fails in nightly intermittently Reviewed-by: alanb !

hg: jdk8/tl/jdk: 8028583: Add helper methods to test libraries

2013-11-19 Thread sean . coffey
Changeset: d1bb85f0a45a Author:coffeys Date: 2013-11-19 14:47 + URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d1bb85f0a45a 8028583: Add helper methods to test libraries Reviewed-by: chegar ! test/java/rmi/testlibrary/TestLibrary.java !

hg: jdk8/tl/jdk: 8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing

2013-10-29 Thread sean . coffey
Changeset: d34c5e860d5f Author:aefimov Date: 2013-10-24 17:23 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/d34c5e860d5f 8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing Reviewed-by: okutsu, mfang, alanb ! test/ProblemList.txt !

hg: jdk8/tl/jdk: 5036554: unmarshal error on CORBA alias type in CORBA any

2013-10-23 Thread sean . coffey
Changeset: 2af3f5a61322 Author:coffeys Date: 2013-10-23 16:53 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/2af3f5a61322 5036554: unmarshal error on CORBA alias type in CORBA any Reviewed-by: chegar, smarks + test/com/sun/corba/5036554/JavaBug.java +

hg: jdk8/tl/corba: 5036554: unmarshal error on CORBA alias type in CORBA any

2013-10-23 Thread sean . coffey
Changeset: a90e9efa4264 Author:coffeys Date: 2013-10-23 16:45 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/a90e9efa4264 5036554: unmarshal error on CORBA alias type in CORBA any Reviewed-by: chegar, smarks ! src/share/classes/com/sun/corba/se/impl/corba/AnyImpl.java

hg: jdk8/tl/jdk: 8026405: javax/xml/ws/clientjar/TestWsImport.java failing on JDK 8 nightly aurora test runs

2013-10-23 Thread sean . coffey
Changeset: ee7f1c78bec7 Author:coffeys Date: 2013-10-23 20:51 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/ee7f1c78bec7 8026405: javax/xml/ws/clientjar/TestWsImport.java failing on JDK 8 nightly aurora test runs Reviewed-by: chegar !

hg: jdk8/tl/jdk: 8025255: (tz) Support tzdata2013g

2013-10-16 Thread sean . coffey
Changeset: 60e3cdbe8cdf Author:aefimov Date: 2013-10-13 14:19 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/60e3cdbe8cdf 8025255: (tz) Support tzdata2013g Reviewed-by: okutsu, mfang ! make/sun/javazic/tzdata/VERSION ! make/sun/javazic/tzdata/africa !

hg: jdk8/tl/jdk: 8024952: ClassCastException in PlainSocketImpl.accept() when using custom socketImpl

2013-10-02 Thread sean . coffey
Changeset: 368172cb6dc5 Author:coffeys Date: 2013-10-02 09:21 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/368172cb6dc5 8024952: ClassCastException in PlainSocketImpl.accept() when using custom socketImpl Reviewed-by: chegar !

hg: jdk8/tl/jdk: 8016018: Typo in AbstractStringBuilder#indexOf and #lastIndexOf descriptions

2013-08-26 Thread sean . coffey
Changeset: 92a66af7f834 Author:igerasim Date: 2013-08-26 18:26 +0400 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/92a66af7f834 8016018: Typo in AbstractStringBuilder#indexOf and #lastIndexOf descriptions Reviewed-by: alanb, chegar !

hg: jdk8/tl/jdk: 8019979: Replace CheckPackageAccess test with better one from closed repo

2013-07-09 Thread sean . coffey
Changeset: 83c2976ef8ee Author:coffeys Date: 2013-07-09 16:00 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/83c2976ef8ee 8019979: Replace CheckPackageAccess test with better one from closed repo Reviewed-by: mullan ! test/java/lang/SecurityManager/CheckPackageAccess.java

hg: jdk8/tl/jdk: 8000450: Restrict access to com/sun/corba/se/impl package

2013-06-06 Thread sean . coffey
Changeset: c4480e0d9f53 Author:coffeys Date: 2013-06-06 14:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/c4480e0d9f53 8000450: Restrict access to com/sun/corba/se/impl package Reviewed-by: alanb, chegar, lancea ! src/share/lib/security/java.security-linux !

hg: jdk8/tl/jdk: 2 new changesets

2013-02-19 Thread sean . coffey
Changeset: 885bb24f6018 Author:coffeys Date: 2013-02-19 14:07 + URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/885bb24f6018 7197187: Currency.isPastCutoverDate should be made more robust Reviewed-by: alanb ! src/share/classes/java/util/Currency.java Changeset: 01b6b0dd2006

hg: jdk8/tl/jdk: 7196533: TimeZone.getDefault() slow due to synchronization bottleneck

2012-10-09 Thread sean . coffey
Changeset: fecba6a8b78e Author:coffeys Date: 2012-10-09 12:50 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fecba6a8b78e 7196533: TimeZone.getDefault() slow due to synchronization bottleneck Reviewed-by: okutsu ! src/share/classes/java/util/TimeZone.java

hg: jdk8/tl/jdk: 7180362: RFE: Implement date cutover functionality for currency.properties file

2012-09-07 Thread sean . coffey
Changeset: fffbb33df102 Author:coffeys Date: 2012-09-07 21:22 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/fffbb33df102 7180362: RFE: Implement date cutover functionality for currency.properties file Reviewed-by: naoto ! src/share/classes/java/util/Currency.java !

hg: jdk8/tl/jdk: 7195063: [TEST] jtreg flags com/sun/corba/cachedSocket/7056731.sh with Error failure.

2012-08-31 Thread sean . coffey
Changeset: da1436b21bc2 Author:coffeys Date: 2012-08-31 12:25 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/da1436b21bc2 7195063: [TEST] jtreg flags com/sun/corba/cachedSocket/7056731.sh with Error failure. Reviewed-by: chegar ! test/com/sun/corba/cachedSocket/7056731.sh

hg: jdk8/tl/jdk: 7056731: Race condition in CORBA code causes re-use of ABORTed connections

2012-08-16 Thread sean . coffey
Changeset: 39b01268b845 Author:coffeys Date: 2012-08-16 10:35 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/39b01268b845 7056731: Race condition in CORBA code causes re-use of ABORTed connections Reviewed-by: lancea Contributed-by: d.macdon...@auckland.ac.nz !

hg: jdk8/tl/corba: 7056731: Race condition in CORBA code causes re-use of ABORTed connections

2012-08-16 Thread sean . coffey
Changeset: 18a02ad8dc73 Author:coffeys Date: 2012-08-16 10:33 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/corba/rev/18a02ad8dc73 7056731: Race condition in CORBA code causes re-use of ABORTed connections Reviewed-by: lancea Contributed-by: d.macdon...@auckland.ac.nz !

hg: jdk8/tl/jdk: 7185965: Build error in javadoc make stage for bundles not containing crypto package

2012-08-16 Thread sean . coffey
Changeset: 56d8756749bd Author:coffeys Date: 2012-08-16 10:48 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/56d8756749bd 7185965: Build error in javadoc make stage for bundles not containing crypto package Reviewed-by: chegar ! make/common/shared/Defs-java.gmk

hg: jdk8/tl/jdk: 7179879: SSLSocket connect times out instead of throwing socket closed exception

2012-07-26 Thread sean . coffey
Changeset: 35fec642fd32 Author:coffeys Date: 2012-07-26 22:00 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/35fec642fd32 7179879: SSLSocket connect times out instead of throwing socket closed exception Reviewed-by: xuelei, chegar !

hg: jdk8/tl/jdk: 6893617: JDK 6 CNCtx always uses the default ORB

2012-06-27 Thread sean . coffey
Changeset: 612e56cf284c Author:coffeys Date: 2012-06-27 21:10 +0100 URL: http://hg.openjdk.java.net/jdk8/tl/jdk/rev/612e56cf284c 6893617: JDK 6 CNCtx always uses the default ORB Reviewed-by: lancea ! src/share/classes/com/sun/jndi/cosnaming/CNCtx.java

  1   2   >