Re: RFR: 8244336: Restrict algorithms at JCE layer [v9]

2025-08-15 Thread Valerie Peng
> This enhancement introduces a new security property > "jdk.crypto.disabledAlgorithms" which can be leveraged to disable algorithms > for JCE/JCA crypto services. For now, only Cipher, KeyStore, MessageDigest, > and Signature services support this new security property. The support can be > ex

Re: RFR: 8244336: Restrict algorithms at JCE layer [v8]

2025-08-15 Thread Artur Barashev
On Fri, 15 Aug 2025 22:50:31 GMT, Valerie Peng wrote: >> test/jdk/java/security/Security/SecurityPropFile/InvalidCryptoDisabledAlgos.java >> line 1: >> >>> 1: /* >> >> It would be nice to also have a dedicated test class under >> `sun/security/utils` that tests everything directly, including

RFR: 8365623: test/jdk/sun/security/pkcs11/tls/ tests skipped without skip exception

2025-08-15 Thread Mikhail Yankelevich
missing skip exceptions: test/jdk/sun/security/pkcs11/tls/TestPRF.java test/jdk/sun/security/pkcs11/tls/TestPremaster.java test/jdk/sun/security/pkcs11/tls/TestMasterSecret.java test/jdk/sun/security/pkcs11/tls/TestKeyMaterialChaCha20.java test/jdk/sun/security/pkcs11/tls/TestKeyMaterial.java test/

Re: RFR: 8244336: Restrict algorithms at JCE layer [v8]

2025-08-15 Thread Valerie Peng
On Mon, 11 Aug 2025 15:34:31 GMT, Artur Barashev wrote: >> Valerie Peng has updated the pull request incrementally with one additional >> commit since the last revision: >> >> Address review comments from Artur and updated tests to leverage >> Utils.runAndCheckException > > test/jdk/java/sec

Re: RFR: 8325448: Hybrid Public Key Encryption [v32]

2025-08-15 Thread Weijun Wang
> Implement HPKE as defined in https://datatracker.ietf.org/doc/rfc9180/. > > ![HPKEParameterSpec06-27-3](https://github.com/user-attachments/assets/a17e7ea2-86dd-4e2d-9506-210e97ff8ae8) Weijun Wang has updated the pull request incrementally with one additional commit since the last revision:

Re: RFR: 8365559: jarsigner shows files non-existent if signed with a weak algorithm [v2]

2025-08-15 Thread Weijun Wang
On Fri, 15 Aug 2025 19:59:58 GMT, Bradford Wetmore wrote: >> Weijun Wang has updated the pull request incrementally with one additional >> commit since the last revision: >> >> add comment to test > > test/jdk/sun/security/tools/jarsigner/RemovedFiles.java line 44: > >> 42: = "Th

Re: RFR: 8365559: jarsigner shows files non-existent if signed with a weak algorithm [v2]

2025-08-15 Thread Bradford Wetmore
On Fri, 15 Aug 2025 00:35:27 GMT, Weijun Wang wrote: >> See the bug report for details. Basically, entries in the SF set should >> always be removed no matter if it's treated signed or not. > > Weijun Wang has updated the pull request incrementally with one additional > commit since the last re

Re: RFR: 8365608: Test is skipped without skip exception /test/jdk/security/infra/java/security/cert/CertPathValidator/certification/ValidatePathWithParams.java

2025-08-15 Thread Rajan Halade
On Fri, 15 Aug 2025 17:13:53 GMT, Mikhail Yankelevich wrote: > Replaced skip messages with skip exceptions This should be checked in details. Each CA test exercises multiple certificates. Once expired certificate or a network error shouldn't skip the entire test from execution after SkippedEx

RFR: 8365608: Test is skipped without skip exception /test/jdk/security/infra/java/security/cert/CertPathValidator/certification/ValidatePathWithParams.java

2025-08-15 Thread Mikhail Yankelevich
Replaced skip messages with skip exceptions - Commit messages: - JDK-8365608: Test is skipped without skip exception /test/jdk/security/infra/java/security/cert/CertPathValidator/certification/ValidatePathWithParams.java Changes: https://git.openjdk.org/jdk/pull/26804/files Webre

Re: RFR: 8325448: Hybrid Public Key Encryption [v28]

2025-08-15 Thread Weijun Wang
On Fri, 15 Aug 2025 15:30:37 GMT, Artur Barashev wrote: >> Implemented. Please look at the latest commit. >> >> As for encoding used by `getBytes` in the test, I didn't update it. The >> whole `getBytes(...)` was a code-completion inserted by IntelliJ IDEA and >> I'd rather respect its choice.

Re: RFR: 8325448: Hybrid Public Key Encryption [v31]

2025-08-15 Thread Weijun Wang
> Implement HPKE as defined in https://datatracker.ietf.org/doc/rfc9180/. > > ![HPKEParameterSpec06-27-3](https://github.com/user-attachments/assets/a17e7ea2-86dd-4e2d-9506-210e97ff8ae8) Weijun Wang has updated the pull request incrementally with one additional commit since the last revision:

Re: RFR: 8347938: Switch to latest ML-KEM private key encoding [v6]

2025-08-15 Thread Ben Perez
On Tue, 5 Aug 2025 14:31:24 GMT, Weijun Wang wrote: >> The private key encoding formats of ML-KEM and ML-DSA are updated to match >> the latest IETF drafts at: >> https://datatracker.ietf.org/doc/html/draft-ietf-lamps-dilithium-certificates-11 >> and >> https://datatracker.ietf.org/doc/html/d

Re: RFR: 8325448: Hybrid Public Key Encryption [v28]

2025-08-15 Thread Artur Barashev
On Fri, 15 Aug 2025 00:55:34 GMT, Weijun Wang wrote: >> I see. Yes, ASCII (together with hex) should be fine. We might also change >> `info` encoding from `UTF_8` to `US_ASCII` in tests as well, although it >> should work fine as is since ASCII is a subset of UTF-8. My main concern was >> read

Re: RFR: 8260555: Change the default TIMEOUT_FACTOR from 4 to 1 [v3]

2025-08-15 Thread SendaoYan
On Fri, 15 Aug 2025 11:43:33 GMT, Leo Korinth wrote: >> This changes the timeout factor from 4 to 1. Most of the changes add >> timeouts to individual test cases so that I am able to run them with a >> timeout factor of 0.7 (some margin to the checked in factor of one) >> >> In addition to cha

Re: RFR: 8365559: jarsigner shows files non-existent if signed with a weak algorithm [v2]

2025-08-15 Thread Artur Barashev
On Fri, 15 Aug 2025 00:35:27 GMT, Weijun Wang wrote: >> See the bug report for details. Basically, entries in the SF set should >> always be removed no matter if it's treated signed or not. > > Weijun Wang has updated the pull request incrementally with one additional > commit since the last re

Re: RFR: 8260555: Change the default TIMEOUT_FACTOR from 4 to 1 [v3]

2025-08-15 Thread Leo Korinth
On Fri, 15 Aug 2025 11:43:33 GMT, Leo Korinth wrote: >> This changes the timeout factor from 4 to 1. Most of the changes add >> timeouts to individual test cases so that I am able to run them with a >> timeout factor of 0.7 (some margin to the checked in factor of one) >> >> In addition to cha

Re: RFR: 8260555: Change the default TIMEOUT_FACTOR from 4 to 1 [v3]

2025-08-15 Thread Leo Korinth
> This changes the timeout factor from 4 to 1. Most of the changes add timeouts > to individual test cases so that I am able to run them with a timeout factor > of 0.7 (some margin to the checked in factor of one) > > In addition to changing the timeout factor, I am also using a library call to

RFR: 8360373: src/java.base/share/classes/sun/security/util/Debug.java implement negative testing

2025-08-15 Thread Mikhail Yankelevich
Please consider my proposal to add some negative testing to the Debug.java. Adding a test, that will automatically convert current test cases into a broken parameters and expecting the successful execution, but without a debug result. This approach should keep the simplicity of adding new test