September 2018 Archives by author
Starting: Sat Sep 1 18:03:45 UTC 2018
Ending: Sat Sep 29 00:15:57 UTC 2018
Messages: 309
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Baesken, Matthias
- RFR JDK-8029661: JDK-Support TLS v1.2 algorithm in SunPKCS11 provider
Martin Balao
- RFR JDK-8029661: JDK-Support TLS v1.2 algorithm in SunPKCS11 provider
Martin Balao
- RFR 6913047: SunPKCS11 memory leak
Martin Balao
- RFR JDK-8029661: JDK-Support TLS v1.2 algorithm in SunPKCS11 provider
Martin Balao
- RFR: JDK-8210274: Source Launcher should work with a security manager
Alan Bateman
- RFR: JDK-8210274: Source Launcher should work with a security manager
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- RFR 8210736: jdk/javax/xml/crypto/dsig/GenerationTests.java slow on linux
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- <AWT Dev> [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Alan Bateman
- recursive initialization issue with custom security manager
Alan Bateman
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
David Black
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
David Black
- How does securely obtain and verify openjdk repositories as a non-contributor?
David Black
- RFR11(s): 8207317: SSLEngine negotiation fail exception behavior changed from fail-fast to fail-lazy
Martin Choma
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Bernd Eckenfels
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Bernd Eckenfels
- Conceptual feedback on new ECC JEP
Bernd Eckenfels
- RFR 8210338: Better output for GenerationTests.java
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- Code Review Request, JDK-8210334, TLS 1.3 server fails if ClientHello doesn't have pre_shared_key and psk_key_exchange_modes
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR: JDK-8140466: ChaCha20-Poly1305 TLS cipher suites
Xuelei Fan
- RFR: JDK-8140466: ChaCha20-Poly1305 TLS cipher suites
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- Conceptual feedback on new ECC JEP
Xuelei Fan
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Xuelei Fan
- Conceptual feedback on new ECC JEP
Xuelei Fan
- Conceptual feedback on new ECC JEP
Xuelei Fan
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Xuelei Fan
- Code Review Request, JDK-8209916 : NPE in SupportedGroupsExtension
Xuelei Fan
- [PATCH] Trivial typo fix in X509ExtendedKeyManager javadoc
Xuelei Fan
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Xuelei Fan
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Xuelei Fan
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Xuelei Fan
- sun.security.ssl.ProtocolVersion.valueOf(...) in Java8 and TLSv1.3
Xuelei Fan
- Java 11 RC - Handshake failure in certain specific cases throws a different exception than previous versions
Xuelei Fan
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Xuelei Fan
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Xuelei Fan
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Xuelei Fan
- Code Review Request, JDK-8210974 : No extensions debug log for ClientHello
Xuelei Fan
- RFR: backport of JDK-8209916, JDK-8210334, JDK-8210846 to jdk11u
Xuelei Fan
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Xuelei Fan
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Xuelei Fan
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Xuelei Fan
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Xuelei Fan
- NPE during SSL handshake caused by HostnameChecker
Xuelei Fan
- Conceptual feedback on new ECC JEP
Xuelei Fan
- Conceptual feedback on new ECC JEP
Xuelei Fan
- Conceptual feedback on new ECC JEP
Xuelei Fan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Peter Firmstone
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Daniel Fuchs
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Daniel Fuchs
- RFR 8210786 : Typo s/overriden/overridden/ in several places
Ivan Gerasimov
- RFR 8210786 : Typo s/overriden/overridden/ in several places
Ivan Gerasimov
- RFR: JDK-8210274: Source Launcher should work with a security manager
Jonathan Gibbons
- RFR: JDK-8210274: Source Launcher should work with a security manager
Jonathan Gibbons
- RFR: JDK-8210274: Source Launcher should work with a security manager
Jonathan Gibbons
- RFR: JDK-8210274: Source Launcher should work with a security manager
Jonathan Gibbons
- Security provider self-integrity checking changes in JDK 9.0?
John Gray
- RFR: 8210432: Add additional TeliaSonera root certificate
Rajan Halade
- security/infra/java/security/cert/CertPathValidator/certification/QuoVadisCA.java fails in jdk
Rajan Halade
- SSL session cache default maximum number of entries
Hohensee, Paul
- SSL session cache default maximum number of entries
Hohensee, Paul
- [8u-dev] RFR JDK-8187218 & JDK-8131051, two krb5 fixes on renewable
Prasadrao Koppula
- [8u-dev] RFR JDK-8187218 & JDK-8131051, two krb5 fixes on renewable
Prasadrao Koppula
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Langer, Christoph
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Langer, Christoph
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Langer, Christoph
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Langer, Christoph
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Langer, Christoph
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Langer, Christoph
- security/infra/java/security/cert/CertPathValidator/certification/QuoVadisCA.java fails in jdk
Lindenmaier, Goetz
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
David Lloyd
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
David Lloyd
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
David Lloyd
- NPE in SupportedGroupsExtension
Thomas Lußnig
- Code Review Request, JDK-8209916 : NPE in SupportedGroupsExtension
Thomas Lußnig
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Stuart Marks
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Stuart Marks
- [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
Stuart Marks
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Stuart Marks
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Norman Maurer
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- sun.security.ssl.ProtocolVersion.valueOf(...) in Java8 and TLSv1.3
Norman Maurer
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Norman Maurer
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- sun.security.ssl.ProtocolVersion.valueOf(...) in Java8 and TLSv1.3
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- RFR: JDK-8210846, TLSv.1.3 interop problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- RFR: JDK-8210846, TLSv.1.3 interop problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Norman Maurer
- NPE during SSL handshake caused by HostnameChecker
Norman Maurer
- NPE during SSL handshake caused by HostnameChecker
Norman Maurer
- sun.security.ssl.ProtocolVersion.valueOf(...) in Java8 and TLSv1.3
Norman Maurer
- RFR: 8210432: Add additional TeliaSonera root certificate
Sean Mullan
- RFR (JDK 12): 6899533: SecureClassLoader and URLClassLoader have unnecessary check for createClassLoader permission
Sean Mullan
- RFR: 8209452: VerifyCACerts.java failed with "At least one cacert test failed" (gtecybertrustglobalca certificate)
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- RFR 8205507: jdk/javax/xml/crypto/dsig/GenerationTests.java timed out
Sean Mullan
- SSL session cache default maximum number of entries
Sean Mullan
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Sean Mullan
- SSL session cache default maximum number of entries
Sean Mullan
- RFR: JDK-8210274: Source Launcher should work with a security manager
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- RFR 8210736: jdk/javax/xml/crypto/dsig/GenerationTests.java slow on linux
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- SSL session cache default maximum number of entries
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Sean Mullan
- RFR(XS): 8210912: Build error in src/jdk.crypto.cryptoki/share/native/libj2pkcs11/p11_convert.c after JDK-8029661
Sean Mullan
- RFR 8076190: Support passwordless access to PKCS12 keystores
Sean Mullan
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Sean Mullan
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Sean Mullan
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Sean Mullan
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Sean Mullan
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Sean Mullan
- RFR: JDK-8140466: ChaCha20-Poly1305 TLS cipher suites
Jamil Nimeh
- RFR: JDK-8140466: ChaCha20-Poly1305 TLS cipher suites
Jamil Nimeh
- NPE in SupportedGroupsExtension
Jamil Nimeh
- Code Review Request, JDK-8209916 : NPE in SupportedGroupsExtension
Jamil Nimeh
- Code Review Request, JDK-8209916 : NPE in SupportedGroupsExtension
Jamil Nimeh
- RFR: JDK-8210846, TLSv.1.3 interop problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Jamil Nimeh
- RFR: JDK-8210846, TLSv.1.3 interop problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Jamil Nimeh
- Re: RFR: JDK-8210846, TLSv.1.3 interop problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Jamil Nimeh
- Code Review Request, JDK-8210974 : No extensions debug log for ClientHello
Jamil Nimeh
- RFR: backport of JDK-8209916, JDK-8210334, JDK-8210846 to jdk11u
Jamil Nimeh
- RFR: backport of JDK-8209916, JDK-8210334, JDK-8210846 to jdk11u
Jamil Nimeh
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Jamil Nimeh
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Jamil Nimeh
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Jamil Nimeh
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Jamil Nimeh
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Jamil Nimeh
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Jamil Nimeh
- Java 11 RC - Handshake failure in certain specific cases throws a different exception than previous versions
Jaikiran Pai
- [PATCH] Trivial typo fix in X509ExtendedKeyManager javadoc
Jaikiran Pai
- [PATCH] Trivial typo fix in X509ExtendedKeyManager javadoc
Jaikiran Pai
- Java 11 RC - Handshake failure in certain specific cases throws a different exception than previous versions
Jaikiran Pai
- Java 11 RC - Handshake failure in certain specific cases throws a different exception than previous versions
Jaikiran Pai
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Jaikiran Pai
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Jaikiran Pai
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Jaikiran Pai
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Jaikiran Pai
- Java 11 - SSL handshake for ECDH cipher suites trigger Invalid ECDH ServerKeyExchange with non-default security provider
Jaikiran Pai
- RFR 6913047: SunPKCS11 memory leak
Valerie Peng
- RFR JDK-8029661: JDK-Support TLS v1.2 algorithm in SunPKCS11 provider
Valerie Peng
- RFR 8210821: Support dns_canonicalize_hostname in krb5.conf
Valerie Peng
- RFR 6913047: SunPKCS11 memory leak
Valerie Peng
- RFR JDK-8029661: JDK-Support TLS v1.2 algorithm in SunPKCS11 provider
Valerie Peng
- RFR 8210821: Support dns_canonicalize_hostname in krb5.conf
Valerie Peng
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- RFR 8171279: Support X25519 and X448 in TLS 1.3
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- Conceptual feedback on new ECC JEP
Adam Petcher
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Peter
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Peter
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Peter
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Peter
- <AWT Dev> [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
Philip Race
- <AWT Dev> [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
Philip Race
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Claes Redestad
- Conceptual feedback on new ECC JEP
Roger Riggs
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Roger Riggs
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Will Sargent
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Will Sargent
- Code Review Request, JDK-8210334, TLS 1.3 server fails if ClientHello doesn't have pre_shared_key and psk_key_exchange_modes
Anthony Scarpino
- Conceptual feedback on new ECC JEP
Anthony Scarpino
- Conceptual feedback on new ECC JEP
Anthony Scarpino
- Conceptual feedback on new ECC JEP
Anthony Scarpino
- RFR(s): 8208641: SSLSocket should throw an exception when configuring DTLS
Anthony Scarpino
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Pallavi Sonal
- Expose SSLContextImpl#AbstractTrustManagerWrapper so it can be used with custom SSLEngine / SSLContextSPI implementations as well
Pallavi Sonal
- Conceptual feedback on new ECC JEP
Michael StJohns
- RFR 6913047: SunPKCS11 memory leak
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- RFR 6913047: SunPKCS11 memory leak
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- Conceptual feedback on new ECC JEP
Michael StJohns
- RFR(XS): 8210912: Build error in src/jdk.crypto.cryptoki/share/native/libj2pkcs11/p11_convert.c after JDK-8029661
Mikael Vidstedt
- RFR(XS): 8210912: Build error in src/jdk.crypto.cryptoki/share/native/libj2pkcs11/p11_convert.c after JDK-8029661
Mikael Vidstedt
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- RFR 8210338: Better output for GenerationTests.java
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- RFR 8210395: Add doc to SecurityTools.java
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- RFR 8205507: jdk/javax/xml/crypto/dsig/GenerationTests.java timed out
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Weijun Wang
- RSACore$BlindingParameters not using user-provided SecureRandom
Weijun Wang
- RFR 8210736: jdk/javax/xml/crypto/dsig/GenerationTests.java slow on linux
Weijun Wang
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
Weijun Wang
- RFR 8210736: jdk/javax/xml/crypto/dsig/GenerationTests.java slow on linux
Weijun Wang
- RFR 8210786 : Typo s/overriden/overridden/ in several places
Weijun Wang
- RFR 8210821: Support dns_canonicalize_hostname in krb5.conf
Weijun Wang
- RFR 8210821: Support dns_canonicalize_hostname in krb5.conf
Weijun Wang
- [8u-dev] RFR JDK-8187218 & JDK-8131051, two krb5 fixes on renewable
Weijun Wang
- RFR 8076190: Support passwordless access to PKCS12 keystores
Weijun Wang
- RFR 8210395: Add doc to SecurityTools.java
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
Weijun Wang
- RFR 8210821: Support dns_canonicalize_hostname in krb5.conf
Weijun Wang
- RFR 8210821: Support dns_canonicalize_hostname in krb5.conf
Weijun Wang
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
Weijun Wang
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
Weijun Wang
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
Weijun Wang
- RFR 8076190: Customizing the generation of a PKCS12 keystore
Weijun Wang
- [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives
Wang Weijun
- RFR 8210786 : Typo s/overriden/overridden/ in several places
Wang Weijun
- Code Review Request, JDK-8210334, TLS 1.3 server fails if ClientHello doesn't have pre_shared_key and psk_key_exchange_modes
Bradford Wetmore
- NPE in SupportedGroupsExtension
Bradford Wetmore
- NPE in SupportedGroupsExtension
Bradford Wetmore
- Code Review Request, JDK-8209916 : NPE in SupportedGroupsExtension
Bradford Wetmore
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Bradford Wetmore
- RFR: JDK-8210846, TLSv.1.3 interop problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Bradford Wetmore
- TLSv.1.3 interropt problems with OpenSSL 1.1.1 when used on the client side with mutual auth
Bradford Wetmore
- Code Review Request, JDK-8210974 : No extensions debug log for ClientHello
Bradford Wetmore
- RFR: backport of JDK-8209916, JDK-8210334, JDK-8210846 to jdk11u
Bradford Wetmore
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Bradford Wetmore
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Bradford Wetmore
- RFR: JDK-8210918, Add test to exercise server-side client hello processing
Bradford Wetmore
- Security provider self-integrity checking changes in JDK 9.0?
Bradford Wetmore
- RFR (JDK 12): 6899533: SecureClassLoader and URLClassLoader have unnecessary check for createClassLoader permission
mandy chung
- RFR: JDK-8210274: Source Launcher should work with a security manager
mandy chung
- [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
mandy chung
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
mandy chung
- RFR (12): 8191053: Provide a mechanism to make system's security manager immutable
mandy chung
- <AWT Dev> [12] Review Request: 8210692 The "com.sun.awt.SecurityWarning" class can be dropped
mandy chung
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
- RFR[12] JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx
sha.jiang at oracle.com
Last message date:
Sat Sep 29 00:15:57 UTC 2018
Archived on: Tue Aug 27 15:43:05 UTC 2024
This archive was generated by
Pipermail 0.09 (Mailman edition).