Changeset: ef5bbbe0dd75
Author:    xuelei
Date:      2011-03-21 22:02 -0700
URL:       http://hg.openjdk.java.net/jdk7/tl/jdk/rev/ef5bbbe0dd75

7027797: take care of ECDH_anon/DH_anon server key exchange for TLS 1.2
Summary: the signature of server key exanage message could be null
Reviewed-by: vinnie

! src/share/classes/sun/security/ssl/HandshakeMessage.java
! test/sun/security/ec/TestEC.java
! test/sun/security/pkcs11/fips/CipherTest.java
! test/sun/security/pkcs11/sslecc/CipherTest.java
! test/sun/security/ssl/sanity/interop/CipherTest.java
! test/sun/security/ssl/sanity/interop/ClientJSSEServerJSSE.java

Reply via email to