On Wed, 28 Aug 2024 20:44:10 GMT, Kevin Driver wrote:
>> Introduce an API for Key Derivation Functions (KDFs), which are
>> cryptographic algorithms for deriving additional keys from a secret key and
>> other data. See [JEP 478](https://openjdk.org/jeps/478).
>>
>> Work was begun in [another P
On Fri, 26 Jul 2024 03:58:11 GMT, Anthony Scarpino
wrote:
>> Hi all,
>>
>> I need a code review of the PEM API. Privacy-Enhanced Mail (PEM) is a
>> format for encoding and decoding cryptographic keys and certificates. It
>> will be integrated into JDK24 as a Preview Feature. Preview featur
On Tue, 25 Jun 2024 23:14:38 GMT, Anthony Scarpino
wrote:
>> Hi,
>>
>> I need a review to change the a fragment buffer size miscalculation error.
>> This appears when there are large handshake messages and hasn't been
>> observed during application data. This was found during testing of th
On Tue, 25 Jun 2024 23:14:38 GMT, Anthony Scarpino
wrote:
>> Hi,
>>
>> I need a review to change the a fragment buffer size miscalculation error.
>> This appears when there are large handshake messages and hasn't been
>> observed during application data. This was found during testing of th
On Fri, 21 Jun 2024 16:09:49 GMT, Anthony Scarpino
wrote:
> > Just for knowledge: If the client has multiple PSK Identity previously
> > shared by server and client initiate a PSK resumption of type(psk_dhe_ke)
> > and it receive a HelloRetryRequest from Server, then should client send the
>
On Wed, 29 May 2024 18:53:55 GMT, Anthony Scarpino
wrote:
> Hi
>
> This change is to improve TLS 1.3 session resumption by allowing a TLS server
> to send more than one resumption ticket per connection and clients to store
> more. Resumption is a quick way to use an existing TLS session to e
On Wed, 5 Jun 2024 02:57:41 GMT, Anthony Scarpino wrote:
> Hi,
>
> I need a review for this simple change to fix a threading problem with the
> test. The server thread was not completing before the check occurred on the
> main thread. The failure showed up in windows and macos, but not linux.
On Fri, 14 Jun 2024 06:23:32 GMT, Sibabrata Sahoo wrote:
> Tests added against ECDSA and ECDH NIST Test vector.
This pull request has now been integrated.
Changeset: fad6644e
Author: Sibabrata Sahoo
URL:
https://git.openjdk.org/jdk/commit/fad6644eabbad6b6d3472206d9db946408aca
On Fri, 14 Jun 2024 06:23:32 GMT, Sibabrata Sahoo wrote:
> Tests added against ECDSA and ECDH NIST Test vector.
test/jdk/sun/security/ec/ECDSAPrimitive.java line 255:
> 253: MutablePoint R = ecOps.multiply(publicKeyPoint, u2Bytes);
> 254: AffinePoint a1 = ops.basePoin
On Fri, 14 Jun 2024 06:23:32 GMT, Sibabrata Sahoo wrote:
> Tests added against ECDSA and ECDH NIST Test vector.
test/jdk/sun/security/ec/ECDHPrimitive.java line 33:
> 31: import javax.crypto.*;
> 32:
> 33: import jdk.test.lib.Asserts;
Usage of Asserts and removed correspondin
Tests added against ECDSA and ECDH NIST Test vector.
-
Commit messages:
- 8333754: Add a Test against ECDSA and ECDH NIST Test vector
- 8333754: Add ECDSAPrimitive.java to open repo
Changes: https://git.openjdk.org/jdk/pull/19715/files
Webrev: https://webrevs.openjdk.org/?repo=jd
On Mon, 10 Jun 2024 20:29:54 GMT, Weijun Wang wrote:
> Allow `udp_preference_limit = 0` to force TCP.
>
> The reason for this bug is that it was read in a similar way as `kdc_timeout`
> and `max_retries`, both must be positive to have effect.
Marked as reviewed by ssahoo (Committer).
On Fri, 10 May 2024 02:26:11 GMT, Mark Powers wrote:
>> https://bugs.openjdk.org/browse/JDK-8325384
>
> Mark Powers has updated the pull request incrementally with one additional
> commit since the last revision:
>
> just in case
Marked as reviewed by ssahoo (Committer).
-
PR R
On Tue, 23 Apr 2024 20:42:51 GMT, Kevin Driver wrote:
> Introduce an API for Key Derivation Functions (KDFs), which are cryptographic
> algorithms for deriving additional keys from a secret key and other data. See
> [JEP 478](https://openjdk.org/jeps/478).
src/java.base/share/classes/com/sun/c
On Tue, 23 Apr 2024 20:42:51 GMT, Kevin Driver wrote:
> Introduce an API for Key Derivation Functions (KDFs), which are cryptographic
> algorithms for deriving additional keys from a secret key and other data. See
> [JEP 478](https://openjdk.org/jeps/478).
src/java.base/share/classes/com/sun/c
On Tue, 23 Apr 2024 20:42:51 GMT, Kevin Driver wrote:
> Introduce an API for Key Derivation Functions (KDFs), which are cryptographic
> algorithms for deriving additional keys from a secret key and other data. See
> [JEP 478](https://openjdk.org/jeps/478).
src/java.base/share/classes/javax/cry
On Tue, 23 Apr 2024 20:42:51 GMT, Kevin Driver wrote:
> Introduce an API for Key Derivation Functions (KDFs), which are cryptographic
> algorithms for deriving additional keys from a secret key and other data. See
> [JEP 478](https://openjdk.org/jeps/478).
src/java.base/share/classes/com/sun/c
On Tue, 23 Apr 2024 20:42:51 GMT, Kevin Driver wrote:
> Introduce an API for Key Derivation Functions (KDFs), which are cryptographic
> algorithms for deriving additional keys from a secret key and other data. See
> [JEP 478](https://openjdk.org/jeps/478).
src/java.base/share/classes/com/sun/c
On Fri, 3 May 2024 11:22:51 GMT, Sean Coffey wrote:
> Using the loopback address by default may prove more reliable for some test
> configurations
>
> ran all jdk_security tests. no issues seen.
Marked as reviewed by ssahoo (Committer).
-
PR Review: https://git.openjdk.org/jdk/pu
On Thu, 21 Mar 2024 02:10:35 GMT, Prasadrao Koppula
wrote:
>> test/jdk/javax/net/ssl/TLSv13/EngineOutOfSeqCCS.java line 98:
>>
>>> 96:
>>> 97: // client consumes ServerHello/HelloRetryRequest
>>> 98: clientResult = clientEngine.unwrap(sTOc, clientIn);
>>
>> May be it w
On Wed, 20 Mar 2024 09:55:34 GMT, Prasadrao Koppula
wrote:
>> JDK server does not send a dummy change_cipher_spec record after
>> HelloRetryRequest message.
>>
>> According to RFC 8446 (Middlebox Compatibility Mode), if the client sends a
>> non-empty session ID in the ClientHello message, th
On Wed, 20 Mar 2024 09:55:34 GMT, Prasadrao Koppula
wrote:
>> JDK server does not send a dummy change_cipher_spec record after
>> HelloRetryRequest message.
>>
>> According to RFC 8446 (Middlebox Compatibility Mode), if the client sends a
>> non-empty session ID in the ClientHello message, th
On Wed, 20 Mar 2024 09:59:14 GMT, Prasadrao Koppula
wrote:
>> I am not an expert in this field and expressing one of my thought here and
>> my assumption could be wrong too.
>> Shouldn't it check "SSLConfiguration.useCompatibilityMode" or similar for
>> any change applicable to solve middlebox
On Wed, 20 Mar 2024 09:33:56 GMT, Prasadrao Koppula
wrote:
>> Will it produce 2 ChangeCipherSpec record. One after HRR and other after SH?
>
> Yes, the server produces 2 CCS records in the case of HRR. According to RFC:
>
> "Either side can send change_cipher_spec at any time during the handsha
On Wed, 20 Mar 2024 08:26:58 GMT, Prasadrao Koppula
wrote:
>> Thanks for adding the test.
>>
>> My main concern with using changeWriteCiphers here is that it sends the
>> wrong message to the future readers of this code. It suggests that we want
>> to actually change the cipher, and sending C
On Fri, 15 Mar 2024 13:46:12 GMT, Weijun Wang wrote:
>> Change `Krb5LoginModule` debugging to use `sun.security.util.Debug`.
>
> Weijun Wang has updated the pull request incrementally with one additional
> commit since the last revision:
>
> typo
Marked as reviewed by ssahoo (Committer).
te
On Thu, 22 Feb 2024 22:41:10 GMT, Anthony Scarpino
wrote:
>> Hi,
>>
>> I need a code review of what is really a text change. This changes the
>> alert type returned during some TLS CertificateMessage failures to what is
>> recommended in [RFC 8446](https://tools.ietf.org/html/rfc8446). An
On Tue, 6 Feb 2024 01:23:00 GMT, Anthony Scarpino wrote:
> Hi,
>
> I need a code review of what is really a text change. This changes the alert
> type returned during some TLS CertificateMessage failures to what is
> recommended in [RFC 8446](https://tools.ietf.org/html/rfc8446). An
> addit
On Thu, 10 Aug 2023 00:56:56 GMT, Valerie Peng wrote:
> Starting NSS v3.91, SHA-3 support is added for MessageDigest but not for PSS
> Signature. This breaks existing test assumptions made by PSS regression
> tests. In addition, the NSS SHA-3 message digests do not support cloning
> which caus
On Thu, 3 Aug 2023 17:20:00 GMT, Rajan Halade wrote:
>> I have updated PKCS11Test.java to mark test as skipped only when all
>> testDefault, testNSS, and testDeimos tests are skipped. This file also
>> includes new trace messages, code cleanup and format change. Some other test
>> files are up
On Thu, 3 Aug 2023 17:09:33 GMT, Rajan Halade wrote:
>> test/jdk/sun/security/pkcs11/PKCS11Test.java line 277:
>>
>>> 275: Provider[] providers = Security.getProviders();
>>> 276: for (Provider p : providers) {
>>> 277: if (p.getName().startsWith("SunPKCS11-")) {
>>
On Thu, 3 Aug 2023 09:46:48 GMT, Sibabrata Sahoo wrote:
>> Rajan Halade has updated the pull request incrementally with one additional
>> commit since the last revision:
>>
>> 8313206: revert skipTest update to address with new bug
>
> test/jdk/sun/security/p
On Wed, 2 Aug 2023 22:27:05 GMT, Rajan Halade wrote:
>> I have updated PKCS11Test.java to mark test as skipped only when all
>> testDefault, testNSS, and testDeimos tests are skipped. This file also
>> includes new trace messages, code cleanup and format change. Some other test
>> files are up
On Wed, 2 Aug 2023 22:27:05 GMT, Rajan Halade wrote:
>> I have updated PKCS11Test.java to mark test as skipped only when all
>> testDefault, testNSS, and testDeimos tests are skipped. This file also
>> includes new trace messages, code cleanup and format change. Some other test
>> files are up
On Wed, 2 Aug 2023 22:27:05 GMT, Rajan Halade wrote:
>> I have updated PKCS11Test.java to mark test as skipped only when all
>> testDefault, testNSS, and testDeimos tests are skipped. This file also
>> includes new trace messages, code cleanup and format change. Some other test
>> files are up
On Wed, 24 May 2023 07:02:55 GMT, Sibabrata Sahoo wrote:
> Additional Tests for KEM API.
This pull request has now been integrated.
Changeset: aeb53e67
Author: Sibabrata Sahoo
URL:
https://git.openjdk.org/jdk/commit/aeb53e67f944da17d806212b32444ebb4ce2c02e
Stats: 542 lines i
> Additional Tests for KEM API.
Sibabrata Sahoo has updated the pull request incrementally with one additional
commit since the last revision:
Comment added
-
Changes:
- all: https://git.openjdk.org/jdk/pull/14113/files
- new: https://git.openjdk.org/jdk/pull/14113/fi
On Thu, 1 Jun 2023 14:16:23 GMT, Weijun Wang wrote:
>> Sibabrata Sahoo has updated the pull request incrementally with one
>> additional commit since the last revision:
>>
>> Comments addressed
>
> test/jdk/javax/crypto/KEM/GenLargeNumbe
On Wed, 31 May 2023 13:00:15 GMT, Weijun Wang wrote:
>> Sibabrata Sahoo has updated the pull request incrementally with one
>> additional commit since the last revision:
>>
>> 8308711: Comment addressed
>
> test/jdk/javax/crypto/KEM/GenLargeNumberOfKeys.java
> Additional Tests for KEM API.
Sibabrata Sahoo has updated the pull request incrementally with one additional
commit since the last revision:
Comments addressed
-
Changes:
- all: https://git.openjdk.org/jdk/pull/14113/files
- new: https://git.openjdk.org/jdk/pull/14
On Wed, 24 May 2023 13:00:40 GMT, Weijun Wang wrote:
>> Sibabrata Sahoo has updated the pull request incrementally with one
>> additional commit since the last revision:
>>
>> 8308711: Comment addressed
>
> test/jdk/javax/crypto/KEM/GenLargeNumberOfKeys.j
> Additional Tests for KEM API.
Sibabrata Sahoo has updated the pull request incrementally with one additional
commit since the last revision:
8308711: Comment addressed
-
Changes:
- all: https://git.openjdk.org/jdk/pull/14113/files
- new: https://git.openjdk.org/jdk/p
> Additional Tests for KEM API.
Sibabrata Sahoo has updated the pull request with a new target base due to a
merge or a rebase. The incremental webrev excludes the unrelated changes
brought in by the merge/rebase. The pull request contains two additional
commits since the last revis
Additional Tests for KEM API.
-
Commit messages:
- 8308711: Develop additional Tests for KEM implementation
Changes: https://git.openjdk.org/jdk/pull/14113/files
Webrev: https://webrevs.openjdk.org/?repo=jdk&pr=14113&range=00
Issue: https://bugs.openjdk.org/browse/JDK-8308711
S
On Thu, 11 May 2023 20:56:54 GMT, Weijun Wang wrote:
>> The KEM API and DHKEM impl. Note that this PR uses new methods in
>> https://github.com/openjdk/jdk/pull/13250.
>
> Weijun Wang has updated the pull request incrementally with one additional
> commit since the last revision:
>
> determi
On Fri, 5 May 2023 11:27:48 GMT, Matthew Donovan wrote:
> Could someone please review this PR? It is a small change to increase the
> time that the client waits for the server thread to start.
>
> Thanks!
Please wait for a reviewer to complete the review.
-
Marked as reviewed by
On Thu, 27 Apr 2023 15:40:53 GMT, Weijun Wang wrote:
>> The KEM API and DHKEM impl. Note that this PR uses new methods in
>> https://github.com/openjdk/jdk/pull/13250.
>
> Weijun Wang has updated the pull request incrementally with one additional
> commit since the last revision:
>
> more @s
On Fri, 27 Jan 2023 15:20:09 GMT, Sibabrata Sahoo wrote:
> Convert sun/security/provider/KeyStore/DKSTest.sh to Java Jtreg Test.
This pull request has now been integrated.
Changeset: 7f313b0c
Author: Sibabrata Sahoo
URL:
https://git.openjdk.org/jdk/com
Convert sun/security/provider/KeyStore/DKSTest.sh to Java Jtreg Test.
-
Commit messages:
- 8180266: Convert sun/security/provider/KeyStore/DKSTest.sh to Java Jtreg Test
Changes: https://git.openjdk.org/jdk/pull/12257/files
Webrev: https://webrevs.openjdk.org/?repo=jdk&pr=12257&rang
On Tue, 20 Dec 2022 19:05:13 GMT, Bill Huang wrote:
>> test/jdk/javax/crypto/CryptoPermissions/InconsistentEntries.java line 52:
>>
>>> 50: private static final String JDK_HOME =
>>> System.getProperty("test.jdk");
>>> 51: private static final String TEST_SRC =
>>> System.getProperty("
On Tue, 20 Dec 2022 19:23:10 GMT, Bill Huang wrote:
>> This task converts 5 manual tests to automated tests.
>>
>> sun/security/provider/PolicyParser/ExtDirsDefaultPolicy.java
>> sun/security/provider/PolicyParser/ExtDirsChange.java
>> sun/security/provider/PolicyParser/ExtDirs.java
>> java/s
On Mon, 5 Dec 2022 19:52:18 GMT, Bill Huang wrote:
>> This task converts 5 manual tests to automated tests.
>>
>> sun/security/provider/PolicyParser/ExtDirsDefaultPolicy.java
>> sun/security/provider/PolicyParser/ExtDirsChange.java
>> sun/security/provider/PolicyParser/ExtDirs.java
>> java/se
On Thu, 15 Dec 2022 20:07:34 GMT, Matthew Donovan wrote:
>> - Reviewed the tests and created individual bugs for each.
>> - Updated @ignore tags with appropriate bug #.
>> - Removed @ignore for IllegalHandshakeMessage.java; the test passes with the
>> expected result.
>
> Matthew Donovan has upd
53 matches
Mail list logo