Re: RFR: 8322767: TLS full handshake is slow with PKCS12KeyStore and X509KeyManagerImpl [v2]

2024-03-21 Thread Hai-May Chao
> For the PKIX KeyManager and PKCS12 Keystore, when the TLS server sends the > ServerHello message and ultimately calls the > X509KeyManagerImpl.chooseEngineServerAlias() method, it retrieves the private > key from the keystore, decrypts it, and caches both the key and its > certificate. This c

Re: RFR: 8322767: TLS full handshake is slow with PKCS12KeyStore and X509KeyManagerImpl [v2]

2024-03-21 Thread Hai-May Chao
On Tue, 19 Mar 2024 06:20:53 GMT, John Jiang wrote: >> Hai-May Chao has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Updated with John's comments > > src/java.base/share/classes/sun/security/ssl/X509KeyManagerImpl.java line 82: > >> 80:

Re: RFR: 8326643: JDK server does not send a dummy change_cipher_spec record after HelloRetryRequest message [v7]

2024-03-21 Thread Prasadrao Koppula
On Thu, 21 Mar 2024 02:03:39 GMT, Prasadrao Koppula wrote: >> JDK server does not send a dummy change_cipher_spec record after >> HelloRetryRequest message. >> >> According to RFC 8446 (Middlebox Compatibility Mode), if the client sends a >> non-empty session ID in the ClientHello message, th

Re: RFR: 8326643: JDK server does not send a dummy change_cipher_spec record after HelloRetryRequest message [v7]

2024-03-21 Thread Anthony Scarpino
On Thu, 21 Mar 2024 02:03:39 GMT, Prasadrao Koppula wrote: >> JDK server does not send a dummy change_cipher_spec record after >> HelloRetryRequest message. >> >> According to RFC 8446 (Middlebox Compatibility Mode), if the client sends a >> non-empty session ID in the ClientHello message, th

Integrated: 8320362: Load anchor certificates from Keychain keystore

2024-03-21 Thread Alexey Bakhtin
On Sat, 18 Nov 2023 02:41:05 GMT, Alexey Bakhtin wrote: > Please review the proposed fix. > > The patch loads system root certificates from the MacOS Keychain with > TrustSettings. > It allows to build a trusted certificate path using the MacOS Keychain store > only. This pull request has now

Re: RFR: 8051959: Add thread and timestamp options to java.security.debug system property [v3]

2024-03-21 Thread Weijun Wang
On Thu, 21 Mar 2024 19:39:36 GMT, Sean Coffey wrote: >> Proposal to improve the `java.security.debug` output so that options exist >> to add thread ID, thread name, source of log record and a timestamp >> information to the output. >> >> examples: >> format without patch : >> >> >> propertie

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v9]

2024-03-21 Thread Alexey Bakhtin
On Thu, 21 Mar 2024 15:20:39 GMT, Sean Mullan wrote: >> Alexey Bakhtin has refreshed the contents of this pull request, and previous >> commits have been removed. The incremental views will show differences >> compared to the previous content of the PR. The pull request contains one >> new com

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v11]

2024-03-21 Thread Alexey Bakhtin
> Please review the proposed fix. > > The patch loads system root certificates from the MacOS Keychain with > TrustSettings. > It allows to build a trusted certificate path using the MacOS Keychain store > only. Alexey Bakhtin has updated the pull request incrementally with one additional comm

Re: RFR: 8328638: Fallback option for POST-only OCSP requests

2024-03-21 Thread Sean Mullan
On Wed, 20 Mar 2024 19:48:52 GMT, Aleksey Shipilev wrote: > See the rationale/discussion in the bug. This patch introduces the option > that allows to restore > pre-[JDK-8179503](https://bugs.openjdk.org/browse/JDK-8179503) behavior. The > default behavior does not change. Better suggestions f

Re: RFR: 8328638: Fallback option for POST-only OCSP requests

2024-03-21 Thread Sean Mullan
On Wed, 20 Mar 2024 19:48:52 GMT, Aleksey Shipilev wrote: > See the rationale/discussion in the bug. This patch introduces the option > that allows to restore > pre-[JDK-8179503](https://bugs.openjdk.org/browse/JDK-8179503) behavior. The > default behavior does not change. Better suggestions f

Re: RFR: 8051959: Add thread and timestamp options to java.security.debug system property [v3]

2024-03-21 Thread Sean Coffey
On Thu, 21 Mar 2024 19:39:36 GMT, Sean Coffey wrote: >> Proposal to improve the `java.security.debug` output so that options exist >> to add thread ID, thread name, source of log record and a timestamp >> information to the output. >> >> examples: >> format without patch : >> >> >> propertie

Re: RFR: 8051959: Add decorator options for java.security.debug output [v3]

2024-03-21 Thread Sean Coffey
> Proposal to improve the `java.security.debug` output so that options exist to > add thread ID, thread name, source of log record and a timestamp information > to the output. > > examples: > format without patch : > > > properties: Initial security property: > package.definition=sun.misc.,su

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v9]

2024-03-21 Thread Sean Mullan
On Wed, 20 Mar 2024 22:53:40 GMT, Alexey Bakhtin wrote: >> Please review the proposed fix. >> >> The patch loads system root certificates from the MacOS Keychain with >> TrustSettings. >> It allows to build a trusted certificate path using the MacOS Keychain store >> only. > > Alexey Bakhtin h

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v10]

2024-03-21 Thread Sean Mullan
On Thu, 21 Mar 2024 18:34:38 GMT, Alexey Bakhtin wrote: >> Please review the proposed fix. >> >> The patch loads system root certificates from the MacOS Keychain with >> TrustSettings. >> It allows to build a trusted certificate path using the MacOS Keychain store >> only. > > Alexey Bakhtin h

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v10]

2024-03-21 Thread Alexey Bakhtin
> Please review the proposed fix. > > The patch loads system root certificates from the MacOS Keychain with > TrustSettings. > It allows to build a trusted certificate path using the MacOS Keychain store > only. Alexey Bakhtin has updated the pull request incrementally with one additional comm

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v3]

2024-03-21 Thread Sean Mullan
On Thu, 21 Mar 2024 17:13:46 GMT, Bill Huang wrote: >> This task addresses an essential aspect of our testing infrastructure: the >> proper handling and cleanup of temporary files and socket files created >> during test execution. The motivation behind these changes is to prevent the >> accumu

Re: RFR: 8328556: Do not extract large CKO_SECRET_KEY keys from the NSS Software Token [v3]

2024-03-21 Thread Martin Balao
> Hi, > > I'd like to propose a fix for "8328556: Do not extract large CKO_SECRET_KEY > keys from the NSS Software Token". See more details in the JBS ticket [1]. > > No regressions observed in jdk/sun/security/pkcs11. > > Thanks, > Martin.- > > -- > [1] - https://bugs.openjdk.org/browse/JDK-8

Re: RFR: 8328556: Do not extract large CKO_SECRET_KEY keys from the NSS Software Token [v2]

2024-03-21 Thread Martin Balao
On Thu, 21 Mar 2024 17:17:41 GMT, Martin Balao wrote: >> Hi, >> >> I'd like to propose a fix for "8328556: Do not extract large CKO_SECRET_KEY >> keys from the NSS Software Token". See more details in the JBS ticket [1]. >> >> No regressions observed in jdk/sun/security/pkcs11. >> >> Thanks,

Re: RFR: 8328556: Do not extract large CKO_SECRET_KEY keys from the NSS Software Token [v2]

2024-03-21 Thread Martin Balao
> Hi, > > I'd like to propose a fix for "8328556: Do not extract large CKO_SECRET_KEY > keys from the NSS Software Token". See more details in the JBS ticket [1]. > > No regressions observed in jdk/sun/security/pkcs11. > > Thanks, > Martin.- > > -- > [1] - https://bugs.openjdk.org/browse/JDK-8

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v3]

2024-03-21 Thread Bill Huang
> This task addresses an essential aspect of our testing infrastructure: the > proper handling and cleanup of temporary files and socket files created > during test execution. The motivation behind these changes is to prevent the > accumulation of unnecessary files in the default temporary direc

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v2]

2024-03-21 Thread Bill Huang
On Thu, 21 Mar 2024 15:06:58 GMT, Jaikiran Pai wrote: >> Bill Huang has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Implemented review comments > > test/jdk/java/util/zip/ZipFile/ZeroDate.java line 95: > >> 93: >> 94: // ensure

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v2]

2024-03-21 Thread Bill Huang
On Thu, 21 Mar 2024 14:41:36 GMT, Jaikiran Pai wrote: >> Bill Huang has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Implemented review comments > > test/jdk/com/sun/management/HotSpotDiagnosticMXBean/CheckOrigin.java line 57: > >> 55:

Re: RFR: 8328556: Do not extract large CKO_SECRET_KEY keys from the NSS Software Token

2024-03-21 Thread Martin Balao
On Thu, 21 Mar 2024 06:32:56 GMT, Daniel JeliƄski wrote: > Would it be possible to add a regression test for this? I think you should be > able to trigger a failure by calculating a HMAC using the same key two times. May be possible. To create a large secret key we can use a DH derivation + TLS

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v7]

2024-03-21 Thread Rajan Halade
On Thu, 21 Mar 2024 15:23:03 GMT, Sean Mullan wrote: > > Hi @seanjmullan Thank you for review I've added the test > > Thanks. @rhalade Is this an acceptable place (security/infra) to put a test > that makes external network connections? Yes, it is correct place to add this infra test. @alexeyb

Re: RFR: 8320362: Load anchor certificates from Keychain keystore [v7]

2024-03-21 Thread Sean Mullan
On Tue, 19 Mar 2024 14:01:14 GMT, Sean Mullan wrote: >> Alexey Bakhtin has updated the pull request incrementally with one >> additional commit since the last revision: >> >> Load root certificates from SystemRootCertificates.keychain > > Is it practical to add a test as described in the bug?

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v2]

2024-03-21 Thread Jaikiran Pai
On Tue, 19 Mar 2024 17:58:46 GMT, Bill Huang wrote: >> This task addresses an essential aspect of our testing infrastructure: the >> proper handling and cleanup of temporary files and socket files created >> during test execution. The motivation behind these changes is to prevent the >> accumu

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v2]

2024-03-21 Thread Jaikiran Pai
On Tue, 19 Mar 2024 17:58:46 GMT, Bill Huang wrote: >> This task addresses an essential aspect of our testing infrastructure: the >> proper handling and cleanup of temporary files and socket files created >> during test execution. The motivation behind these changes is to prevent the >> accumu

Re: RFR: JDK-8327474 Review use of java.io.tmpdir in jdk tests [v2]

2024-03-21 Thread Jaikiran Pai
On Tue, 19 Mar 2024 17:58:46 GMT, Bill Huang wrote: >> This task addresses an essential aspect of our testing infrastructure: the >> proper handling and cleanup of temporary files and socket files created >> during test execution. The motivation behind these changes is to prevent the >> accumu

RFR: 8261433: Better pkcs11 performance for libpkcs11:C_EncryptInit/libpkcs11:C_DecryptInit

2024-03-21 Thread Prajwal Kumaraswamy
This fix intends to eliminate additional library call to C_EncryptInit or C_DecryptInit for Ciphers running through the CKM_AES_GCM. Background: There are two types of CK_GCM_PARAMS struct that are used, one with IV bits and the other without it. Initially there was issue in NSS library, due

Re: RFR: 8326643: JDK server does not send a dummy change_cipher_spec record after HelloRetryRequest message [v7]

2024-03-21 Thread John Jiang
On Thu, 21 Mar 2024 02:03:39 GMT, Prasadrao Koppula wrote: >> JDK server does not send a dummy change_cipher_spec record after >> HelloRetryRequest message. >> >> According to RFC 8446 (Middlebox Compatibility Mode), if the client sends a >> non-empty session ID in the ClientHello message, th

Re: RFR: 8326643: JDK server does not send a dummy change_cipher_spec record after HelloRetryRequest message [v7]

2024-03-21 Thread Sean Coffey
On Thu, 21 Mar 2024 02:03:39 GMT, Prasadrao Koppula wrote: >> JDK server does not send a dummy change_cipher_spec record after >> HelloRetryRequest message. >> >> According to RFC 8446 (Middlebox Compatibility Mode), if the client sends a >> non-empty session ID in the ClientHello message, th