RFR: JDK-8140466: ChaCha20-Poly1305 TLS cipher suites

2018-09-05 Thread Jamil Nimeh
Hello all, This change will add ChaCha20-Poly1305 cipher suites to our TLS 1.2 and TLS 1.3 implementations.  A few test cases had to be updated to reflect the new suites as well. JBS: https://bugs.openjdk.java.net/browse/JDK-8140466 CSR: https://bugs.openjdk.java.net/browse/JDK-8204192 Webrev:

Re: RFR: 8210432: Add additional TeliaSonera root certificate

2018-09-05 Thread Sean Mullan
Looks good. --Sean On 9/5/18 6:33 PM, Rajan Halade wrote: Please review this fix to add new TeliaSonera root certificate to the cacert store. Webrev: http://cr.openjdk.java.net/~rhalade/8210432/webrev.00/ Thanks, Rajan

RFR: 8210432: Add additional TeliaSonera root certificate

2018-09-05 Thread Rajan Halade
Please review this fix to add new TeliaSonera root certificate to the cacert store. Webrev: http://cr.openjdk.java.net/~rhalade/8210432/webrev.00/ Thanks, Rajan

Re: RFR 6913047: SunPKCS11 memory leak

2018-09-05 Thread Michael StJohns
On 9/4/2018 9:59 PM, Valerie Peng wrote: These sun.security.pkcs11.wrapper classes are internal and subject to changes without notice. No arguments there.  But that interface has been stable since the initial contribution and to be blunt - the PKCS11 provider only works well if you use the keys

Re: Conceptual feedback on new ECC JEP

2018-09-05 Thread Michael StJohns
On 9/5/2018 2:47 PM, Adam Petcher wrote: On 9/4/2018 5:20 PM, Michael StJohns wrote: On 9/4/2018 3:19 PM, Adam Petcher wrote: I think what you are suggesting is that the implementation should convert between BigInteger and the internal representation when necessary. The problem with this appr

Re: RFR 8171279: Support X25519 and X448 in TLS 1.3

2018-09-05 Thread Adam Petcher
New webrev: http://cr.openjdk.java.net/~apetcher/8171279/webrev.02/ On 9/5/2018 1:35 PM, Xuelei Fan wrote: On 9/5/2018 10:09 AM, Adam Petcher wrote: Is there some place in the code where JSSE is doing something too complicated related to these parameters? Yes, the algorithm name is sufficie

Re: Conceptual feedback on new ECC JEP

2018-09-05 Thread Adam Petcher
On 9/4/2018 5:20 PM, Michael StJohns wrote: On 9/4/2018 3:19 PM, Adam Petcher wrote: I think what you are suggesting is that the implementation should convert between BigInteger and the internal representation when necessary. The problem with this approach is that it is too easy to inadverten

Re: Code Review Request, JDK-8210334, TLS 1.3 server fails if ClientHello doesn't have pre_shared_key and psk_key_exchange_modes

2018-09-05 Thread Bradford Wetmore
Looks good. Brad On 9/5/2018 11:01 AM, Xuelei Fan wrote: Hi, Please review:     http://cr.openjdk.java.net/~xuelei/8210334/webrev.00/ Simple update, no new regression test. Thanks, Xuelei

Re: Code Review Request, JDK-8210334, TLS 1.3 server fails if ClientHello doesn't have pre_shared_key and psk_key_exchange_modes

2018-09-05 Thread Anthony Scarpino
Looks fine > On Sep 5, 2018, at 11:01 AM, Xuelei Fan wrote: > > Hi, > > Please review: >http://cr.openjdk.java.net/~xuelei/8210334/webrev.00/ > > Simple update, no new regression test. > > Thanks, > Xuelei

Code Review Request, JDK-8210334, TLS 1.3 server fails if ClientHello doesn't have pre_shared_key and psk_key_exchange_modes

2018-09-05 Thread Xuelei Fan
Hi, Please review: http://cr.openjdk.java.net/~xuelei/8210334/webrev.00/ Simple update, no new regression test. Thanks, Xuelei

Re: RFR 8171279: Support X25519 and X448 in TLS 1.3

2018-09-05 Thread Xuelei Fan
On 9/5/2018 10:09 AM, Adam Petcher wrote: Updated webrev: http://cr.openjdk.java.net/~apetcher/8171279/webrev.01/ On 9/4/2018 3:25 PM, Xuelei Fan wrote: I have no finished the full code review.  So far, I have a few question about the struct of the code. 1. XECParameters I can see the reason

Re: RFR 8171279: Support X25519 and X448 in TLS 1.3

2018-09-05 Thread Adam Petcher
Updated webrev: http://cr.openjdk.java.net/~apetcher/8171279/webrev.01/ On 9/4/2018 3:25 PM, Xuelei Fan wrote: I have no finished the full code review.  So far, I have a few question about the struct of the code. 1. XECParameters I can see the reason to dynamic parameters for something other t

RE: [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives

2018-09-05 Thread Langer, Christoph
Hi Matthias, I have reviewed your change, +1 I also reviewed the CSR. Best regards Christoph > -Original Message- > From: Baesken, Matthias > Sent: Mittwoch, 5. September 2018 10:07 > To: security-dev@openjdk.java.net; Weijun Wang > ; core-libs-...@openjdk.java.net > Cc: Langer, Christo

Re: [RFR] 8205525 : Improve exception messages during manifest parsing of jar archives

2018-09-05 Thread Baesken, Matthias
Hi Max, thanks for adding yourself as a reviewer. I set the CSR ( https://bugs.openjdk.java.net/browse/JDK-8207768 ) to proposed. Best regards, Matthias > > Message: 2 > Date: Tue, 4 Sep 2018 21:31:58 +0800 > From: Weijun Wang > To: "Baesken, Matthias" > Cc: "security-dev@openjdk.java.n