JT Harness : Tests that passed

com/sun/jarsigner/DefaultMethod.java: com.sun.jarsigner.ContentSignerParameters.getTSAPolicyID() should be default
com/sun/security/auth/CreateLdapPrincipals.java: Check that an LdapPrincipal can be initialized using various forms of string distinguished names.
com/sun/security/auth/UnixPrincipalHashCode.java: java.util.MissingResourceException: sun.security.util.AuthResources when trying to use com.sun.security.auth.module.UnixLoginModule
com/sun/security/auth/callback/TextCallbackHandler/Confirm.java: Non-standard ConfirmationCallback throws NPE
com/sun/security/auth/callback/TextCallbackHandler/Default.java: fix default handling and other misc
com/sun/security/auth/callback/TextCallbackHandler/NPE.java: NPE in TextCallbackHandler
com/sun/security/auth/login/ConfigFile/EmptyOption.java: ConfigFile throws exception if module option is empty ("")
com/sun/security/auth/login/ConfigFile/IllegalURL.java: Changes in 6675606 causing regression test failures on windows-i586
com/sun/security/auth/login/ConfigFile/InconsistentError.java: ConfigFile throws an inconsistent error message when the configuration file is not found
com/sun/security/auth/login/ConfigFile/InnerClassConfig.java: ConfigFile does not support nested static classes as Module names
com/sun/security/auth/login/ConfigFile/Override.java: using -Djavax.security.auth.login.Configuration==foo doesn't ignore other configs
com/sun/security/auth/login/ConfigFile/PropertyExpansion.java: ConfigFile should support system property expansion
com/sun/security/auth/module/AllPlatforms.java: com.sun.security.auth.module missing classes on some platforms
com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java: Support for token-based KeyStores
com/sun/security/auth/module/KeyStoreLoginModule/ReadOnly.java: JAAS KeyStoreLoginModule logout doesn't handle read-only subjects correctly XXX Note this test relies on the KeyStore used by OptionTest
com/sun/security/auth/module/LdapLoginModule/CheckConfigs.java: Check that an LdapLoginModule can be initialized using various JAAS configurations.
com/sun/security/auth/module/LdapLoginModule/CheckOptions.java: Check that a LdapLoginModule can be initialized using various options.
com/sun/security/sasl/Cram.java: Ensure that authentication via CRAM-MD5 works.
com/sun/security/sasl/digest/AuthNoUtf8.java: Ensure that setting com.sun.security.sasl.digest.utf8 to "false" for the SASL server causes server to not issue a charset=utf-8 directive.
com/sun/security/sasl/digest/AuthOnly.java: Ensure digest authentication works.
com/sun/security/sasl/digest/AuthRealmChoices.java: DigestMD5Client has not checked RealmChoiceCallback value
com/sun/security/sasl/digest/AuthRealms.java: Ensure that supplying a list of realms in the "com.sun.security.sasl.digest.realm" property to the SASL server works.
com/sun/security/sasl/digest/CheckNegotiatedQOPs.java: DigestMD5Server does not return correct value for getNegotiatedProperty(Sasl.QOP)
com/sun/security/sasl/digest/HasInitialResponse.java: Incorrect SASL DIGEST-MD5 behavior
com/sun/security/sasl/digest/Integrity.java: Ensure that client requesting integrity causes resulting channel to be integrity-protected.
com/sun/security/sasl/digest/NoQuoteParams.java: SASL + Digest-MD5, charset quoted
com/sun/security/sasl/digest/Privacy.java: Ensure that client requesting privacy causes resulting channel to be encrypted.
com/sun/security/sasl/digest/PrivacyRc4.java: Ensure that client requesting privacy via RC4 cipher causes resulting channel to be encrypted using RC4.
com/sun/security/sasl/digest/Unbound.java: SASL service for multiple hostnames
com/sun/security/sasl/ntlm/Conformance.java: NTML impl of SaslServer conformance errors
com/sun/security/sasl/ntlm/NTLMTest.java: NTLM should be a supported Java SASL mechanism
com/sun/security/sasl/util/CheckAccess.java: AbstractSaslImpl.logger is a static mutable (findbugs)
javax/net/ssl/ALPN/SSLEngineAlpnTest.java: JEP 244: TLS Application-Layer Protocol Negotiation Extension
javax/net/ssl/ALPN/SSLServerSocketAlpnTest.java: JEP 244: TLS Application-Layer Protocol Negotiation Extension
javax/net/ssl/ALPN/SSLSocketAlpnTest.java: JEP 244: TLS Application-Layer Protocol Negotiation Extension
javax/net/ssl/DTLS/CipherSuite.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/ClientAuth.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/DTLSBufferOverflowUnderflowTest.java: Testing DTLS buffer overflow and underflow status when dealing with application data.
javax/net/ssl/DTLS/DTLSDataExchangeTest.java: Testing DTLS application data exchange using each of the supported cipher suites.
javax/net/ssl/DTLS/DTLSEnginesClosureTest.java: Testing DTLS engines closing using each of the supported cipher suites.
javax/net/ssl/DTLS/DTLSHandshakeTest.java: Testing DTLS engines handshake using each of the supported cipher suites.
javax/net/ssl/DTLS/DTLSHandshakeWithReplicatedPacketsTest.java: Testing DTLS engines handshake using each of the supported cipher suites with replicated packets check.
javax/net/ssl/DTLS/DTLSIncorrectAppDataTest.java: Testing DTLS incorrect app data packages unwrapping.
javax/net/ssl/DTLS/DTLSMFLNTest.java: Testing DTLS engines handshake using each of the supported cipher suites with different maximum fragment length.
javax/net/ssl/DTLS/DTLSNotEnabledRC4Test.java: Testing DTLS engines do not enable RC4 ciphers by default.
javax/net/ssl/DTLS/DTLSOverDatagram.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/DTLSRehandshakeTest.java: Testing DTLS engines re-handshaking using each of the supported cipher suites.
javax/net/ssl/DTLS/DTLSRehandshakeWithCipherChangeTest.java: Testing DTLS engines re-handshaking with cipher change.
javax/net/ssl/DTLS/DTLSRehandshakeWithDataExTest.java: Testing DTLS engines re-handshaking using each of the supported cipher suites with application data exchange before and after re-handshake and closing of the engines.
javax/net/ssl/DTLS/DTLSSequenceNumberTest.java: Testing DTLS records sequence number property support in application data exchange.
javax/net/ssl/DTLS/DTLSUnsupportedCiphersTest.java: Testing that try to enable unsupported ciphers causes IllegalArgumentException.
javax/net/ssl/DTLS/DTLSWontNegotiateV10.java: DTLSv10 is now disabled.
javax/net/ssl/DTLS/InvalidCookie.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/InvalidRecords.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/NoMacInitialClientHello.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/PacketLossRetransmission.java: DTLS handshaking fails if some messages were lost
javax/net/ssl/DTLS/Reordered.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/RespondToRetransmit.java: DTLS handshaking fails if some messages were lost
javax/net/ssl/DTLS/Retransmission.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLS/WeakCipherSuite.java: Datagram Transport Layer Security (DTLS)
javax/net/ssl/DTLSv10/DTLSv10BufferOverflowUnderflowTest.java: Testing DTLS buffer overflow and underflow status when dealing with application data.
javax/net/ssl/DTLSv10/DTLSv10DataExchangeTest.java: Testing DTLS application data exchange using each of the supported cipher suites.
javax/net/ssl/DTLSv10/DTLSv10EnginesClosureTest.java: Testing DTLS engines closing using each of the supported cipher suites.
javax/net/ssl/DTLSv10/DTLSv10HandshakeTest.java: Testing DTLS engines handshake using each of the supported cipher suites.
javax/net/ssl/DTLSv10/DTLSv10HandshakeWithReplicatedPacketsTest.java: Testing DTLS engines handshake using each of the supported cipher suites with replicated packets check.
javax/net/ssl/DTLSv10/DTLSv10IncorrectAppDataTest.java: Testing DTLS incorrect app data packages unwrapping.
javax/net/ssl/DTLSv10/DTLSv10MFLNTest.java: Testing DTLS engines handshake using each of the supported cipher suites with different maximum fragment length.
javax/net/ssl/DTLSv10/DTLSv10NotEnabledRC4Test.java: Testing DTLS engines do not enable RC4 ciphers by default.
javax/net/ssl/DTLSv10/DTLSv10RehandshakeTest.java: Testing DTLS engines re-handshaking using each of the supported cipher suites.
javax/net/ssl/DTLSv10/DTLSv10RehandshakeWithCipherChangeTest.java: Testing DTLS engines re-handshaking with cipher change.
javax/net/ssl/DTLSv10/DTLSv10RehandshakeWithDataExTest.java: Testing DTLS engines re-handshaking using each of the supported cipher suites with application data exchange before and after re-handshake and closing of the engines.
javax/net/ssl/DTLSv10/DTLSv10SequenceNumberTest.java: Testing DTLS records sequence number property support in application data exchange.
javax/net/ssl/DTLSv10/DTLSv10UnsupportedCiphersTest.java: Testing that try to enable unsupported ciphers causes IllegalArgumentException.
javax/net/ssl/Fix5070632.java: Default SSLSockeFactory override createSocket() now
javax/net/ssl/FixingJavadocs/ImplicitHandshake.java: Need to revisit the javadocs for JSSE, especially the promoted classes.
javax/net/ssl/FixingJavadocs/JavaxURLNulls.java: Need to revisit the javadocs for JSSE, especially the promoted classes
javax/net/ssl/FixingJavadocs/KMTMGetNothing.java: Need to revisit the javadocs for JSSE, especially the promoted classes
javax/net/ssl/FixingJavadocs/SSLSessionNulls.java: Need to revisit the javadocs for JSSE, especially the promoted classes.
javax/net/ssl/FixingJavadocs/SSLSocketInherit.java: Need to revisit the javadocs for JSSE, especially the promoted classes.
javax/net/ssl/GetInstance.java: verify getInstance() works using Provider.getService() Export "PKIX" as the standard algorithm name of KeyManagerFactory
javax/net/ssl/HttpsURLConnection/CriticalSubjectAltName.java: Presence of a critical subjectAltName causes JSSE's SunX509 to fail trusted checks
javax/net/ssl/HttpsURLConnection/DefaultCacheResponse.java: Add SSLSession accessors to HttpsURLConnection and SecureCacheResponse
javax/net/ssl/HttpsURLConnection/DelayDefaultContextLoading.java: Update HttpsURLConnection to not call getDefault in initializer.
javax/net/ssl/HttpsURLConnection/DummyCacheResponse.java: Add SSLSession accessors to HttpsURLConnection and SecureCacheResponse
javax/net/ssl/HttpsURLConnection/Equals.java:
javax/net/ssl/HttpsURLConnection/GetResponseCode.java: HttpsClient tests are failing for build 71
javax/net/ssl/HttpsURLConnection/HttpsSession.java: Add SSLSession accessors to HttpsURLConnection and SecureCacheResponse
javax/net/ssl/SSLEngine/AcceptLargeFragments.java: Need adjustable TLS max record size for interoperability with non-compliant stacks
javax/net/ssl/SSLEngine/ArgCheck.java: Add scatter/gather APIs for SSLEngine Check to see if the args are being parsed properly.
javax/net/ssl/SSLEngine/Arrays.java: Add scatter/gather APIs for SSLEngine
javax/net/ssl/SSLEngine/Basics.java: Add non-blocking SSL/TLS functionality, usable with any I/O abstraction This is intended to test many of the basic API calls to the SSLEngine interface.
javax/net/ssl/SSLEngine/CheckTlsEngineResults.java: Verify return values from SSLEngine wrap/unwrap (TLSv1.2) operations
javax/net/ssl/SSLEngine/ConnectionTest.java: Add non-blocking SSL/TLS functionality, usable with any I/O abstraction
javax/net/ssl/SSLEngine/EngineCloseOnAlert.java: javax.net.ssl.SSLEngine does not properly handle received SSL fatal alerts
javax/net/ssl/SSLEngine/ExtendedKeyEngine.java: Rework the X509KeyManager to avoid incompatibility issues
javax/net/ssl/SSLEngine/ExtendedKeySocket.java: Rework the X509KeyManager to avoid incompatibility issues
javax/net/ssl/SSLEngine/FinishedPresent.java: SSLEngine has not yet caused Solaris kernel to panic
javax/net/ssl/SSLEngine/HandshakeWithInvalidRecordVersion.java: Verify successful handshake ignores invalid record version
javax/net/ssl/SSLEngine/IllegalHandshakeMessage.java: Illegal handshake message
javax/net/ssl/SSLEngine/LargeBufs.java: Add non-blocking SSL/TLS functionality, usable with any I/O abstraction This is to test larger buffer arrays, and make sure the maximum is being passed.
javax/net/ssl/SSLEngine/LargePacket.java: Need adjustable TLS max record size for interoperability with non-compliant
javax/net/ssl/SSLEngine/NoAuthClientAuth.java: Demonstrate SSLEngine switch from no client auth to client auth.
javax/net/ssl/SSLEngine/SSLEngineResultArgs.java: SSLEngineResult constructor needs null argument description
javax/net/ssl/SSLEngine/TestAllSuites.java: Add non-blocking SSL/TLS functionality, usable with any I/O abstraction Iterate through all the suites, exchange some bytes and shutdown.
javax/net/ssl/SSLEngineResult/Deserialize.java: Deserialization of enums in javax.net.ssl.SSLEngineResult fails
javax/net/ssl/SSLParameters/UseCipherSuitesOrder.java: There should be a way to reorder the JSSE ciphers
javax/net/ssl/SSLServerSocket/DefaultSSLServSocketFac.java: DefaultSSLServerSocketFactory does not override createServerSocket()
javax/net/ssl/SSLSession/CheckSessionContext.java: Verify SSLSession.getSessionContext() is not null for the initial and the resumed session
javax/net/ssl/SSLSession/HttpsURLConnectionLocalCertificateChain.java: A test of many of the new functionality to go into JSSE 1.1 Fixed 4395238: The new certificate chains APIs should really be returning certs, not x509 certs Fixed 4354003: Need API to get client certificate chain Fixed 4387961: HostnameVerifier needs to pass various hostnames Fixed 4395266: HttpsURLConnection should be made protected
javax/net/ssl/SSLSession/JSSERenegotiate.java: "Unsupported SSL message version" SSLProtocolException w/SSL_RSA_WITH_NULL_MD5
javax/net/ssl/SSLSession/KeyManagerTrustManager.java: A compile test to make sure some of the new functionality is there.
javax/net/ssl/SSLSession/RenegotiateTLS13.java:
javax/net/ssl/SSLSession/ResumeTLS13withSNI.java: TLS 1.3 handshake server name indication is missing on a session resume
javax/net/ssl/SSLSession/SSLCtxAccessToSessCtx.java: SSLSessionContext should be accessible from SSLContext
javax/net/ssl/SSLSession/ServerNameRejectedTLSSessionResumption.java: verifies that if the server rejects session resumption due to SNI mismatch, during TLS handshake, then the subsequent communication between the server and the client happens correctly without any errors
javax/net/ssl/SSLSession/SessionCacheSizeTests.java: Need new APIs to get/set session timeout and session cache size.
javax/net/ssl/SSLSession/SessionTimeOutTests.java: Need new APIs to get/set session timeout and session cache size.
javax/net/ssl/SSLSession/TestEnabledProtocols.java: 4273544 JSSE request for function forceV3ClientHello() 4479736 setEnabledProtocols API does not work correctly 4478803 Need APIs to determine the protocol versions used in an SSL session 4701722 protocol mismatch exceptions should be consistent between SSLv3 and TLSv1
javax/net/ssl/SSLSocket/ClientExcOnAlert.java: JSSE Client does not throw SSLException when an alert occurs during handshaking.
javax/net/ssl/SSLSocket/InputStreamClosure.java: SSLSocket stream close() does not close the associated socket
javax/net/ssl/SSLSocket/OutputStreamClosure.java: SSLSocket stream close() does not close the associated socket
javax/net/ssl/SSLSocket/Tls13PacketSize.java: TLSv1.3 may generate TLSInnerPlainText longer than 2^14+1 bytes
javax/net/ssl/ServerName/BestEffortOnLazyConnected.java: Custom HostnameVerifier disables SNI extension
javax/net/ssl/ServerName/EndingDotHostname.java: Trailing dot in hostname causes TLS handshake to fail
javax/net/ssl/ServerName/IllegalSNIName.java: SNIHostName does not throw IAE when hostname doesn't conform to RFC 3490 or ends with a trailing dot
javax/net/ssl/ServerName/SSLEngineExplorer.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLEngineExplorerMatchedSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLEngineExplorerUnmatchedSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLEngineExplorerWithCli.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLEngineExplorerWithSrv.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketConsistentSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketExplorer.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketExplorerFailure.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketExplorerMatchedSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketExplorerUnmatchedSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketExplorerWithCliSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketExplorerWithSrvSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketInconsistentSNI.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/ServerName/SSLSocketSNISensitive.java: Support TLS Server Name Indication (SNI) Extension in JSSE Server
javax/net/ssl/Stapling/HttpsUrlConnClient.java: OCSP Stapling for TLS
javax/net/ssl/Stapling/SSLEngineWithStapling.java: OCSP Stapling for TLS
javax/net/ssl/Stapling/SSLSocketWithStapling.java: OCSP Stapling for TLS
javax/net/ssl/Stapling/StapleEnableProps.java: SSLContextImpl.statusResponseManager should be generated if required
javax/net/ssl/TLS/TLSClientPropertyTest.java: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210
javax/net/ssl/TLS/TLSDataExchangeTest.java: Testing TLS application data exchange using each of the supported cipher suites.
javax/net/ssl/TLS/TLSEnginesClosureTest.java: Testing TLS engines closing using each of the supported cipher suites.
javax/net/ssl/TLS/TLSHandshakeTest.java: Testing TLS engines handshake using each of the supported cipher suites.
javax/net/ssl/TLS/TLSMFLNTest.java: Testing TLS engines handshake using each of the supported cipher suites with different maximum fragment length.
javax/net/ssl/TLS/TLSNotEnabledRC4Test.java: Testing TLS engines do not enable RC4 ciphers by default.
javax/net/ssl/TLS/TLSRehandshakeTest.java: Testing TLS engines re-handshaking using each of the supported cipher suites.
javax/net/ssl/TLS/TLSRehandshakeWithCipherChangeTest.java: Testing TLS engines re-handshaking with cipher change.
javax/net/ssl/TLS/TLSRehandshakeWithDataExTest.java: Testing TLS engines re-handshaking using each of the supported cipher suites with application data exchange before and after re-handshake and closing of the engines.
javax/net/ssl/TLS/TLSUnsupportedCiphersTest.java: Testing that try to enable unsupported ciphers causes IllegalArgumentException.
javax/net/ssl/TLS/TestJSSEClientDefaultProtocol.java: Test that all cipher suites work in all versions and all client authentication types.
javax/net/ssl/TLS/TestJSSEClientProtocol.java: Test that all cipher suites work in all versions and all client authentication types.
javax/net/ssl/TLS/TestJSSENoCommonProtocols.java: Test that all cipher suites work in all versions and all client authentication types.
javax/net/ssl/TLS/TestJSSEServerProtocol.java: Test that all cipher suites work in all versions and all client authentication types.
javax/net/ssl/TLSCommon/ConcurrentClientAccessTest.java: Test to verify concurrent behavior of TLS.
javax/net/ssl/TLSCommon/TLSTest.java: Test TLS with different types of supported keys.
javax/net/ssl/TLSCommon/TLSWithEdDSA.java: TLS support for the EdDSA signature algorithm
javax/net/ssl/TLSCommon/TestSessionLocalPrincipal.java: Test principal that was sent to the peer during handshake.
javax/net/ssl/TLSv1/TLSDataExchangeTest.java: Testing TLS application data exchange using each of the supported cipher suites.
javax/net/ssl/TLSv1/TLSEnginesClosureTest.java: Testing TLS engines closing using each of the supported cipher suites.
javax/net/ssl/TLSv1/TLSHandshakeTest.java: Testing TLS engines handshake using each of the supported cipher suites.
javax/net/ssl/TLSv1/TLSMFLNTest.java: Testing TLS engines handshake using each of the supported cipher suites with different maximum fragment length.
javax/net/ssl/TLSv1/TLSNotEnabledRC4Test.java: Testing TLS engines do not enable RC4 ciphers by default.
javax/net/ssl/TLSv1/TLSRehandshakeTest.java: Testing TLS engines re-handshaking using each of the supported cipher suites.
javax/net/ssl/TLSv1/TLSRehandshakeWithCipherChangeTest.java: Testing TLS engines re-handshaking with cipher change.
javax/net/ssl/TLSv1/TLSRehandshakeWithDataExTest.java: Testing TLS engines re-handshaking using each of the supported cipher suites with application data exchange before and after re-handshake and closing of the engines.
javax/net/ssl/TLSv1/TLSUnsupportedCiphersTest.java: Testing that try to enable unsupported ciphers causes IllegalArgumentException.
javax/net/ssl/TLSv11/EmptyCertificateAuthorities.java: Support TLS 1.1
javax/net/ssl/TLSv11/ExportableBlockCipher.java: Support TLS 1.1
javax/net/ssl/TLSv11/ExportableStreamCipher.java: Support TLS 1.1
javax/net/ssl/TLSv11/GenericBlockCipher.java: Support TLS 1.1
javax/net/ssl/TLSv11/GenericStreamCipher.java: Support TLS 1.1
javax/net/ssl/TLSv11/TLSDataExchangeTest.java: Testing TLS application data exchange using each of the supported cipher suites.
javax/net/ssl/TLSv11/TLSEnginesClosureTest.java: Testing TLS engines closing using each of the supported cipher suites.
javax/net/ssl/TLSv11/TLSHandshakeTest.java: Testing TLS engines handshake using each of the supported cipher suites.
javax/net/ssl/TLSv11/TLSMFLNTest.java: Testing TLS engines handshake using each of the supported cipher suites with different maximum fragment length.
javax/net/ssl/TLSv11/TLSNotEnabledRC4Test.java: Testing TLS engines do not enable RC4 ciphers by default.
javax/net/ssl/TLSv11/TLSRehandshakeTest.java: Testing TLS engines re-handshaking using each of the supported cipher suites.
javax/net/ssl/TLSv11/TLSRehandshakeWithCipherChangeTest.java: Testing TLS engines re-handshaking with cipher change.
javax/net/ssl/TLSv11/TLSRehandshakeWithDataExTest.java: Testing TLS engines re-handshaking using each of the supported cipher suites with application data exchange before and after re-handshake and closing of the engines.
javax/net/ssl/TLSv11/TLSUnsupportedCiphersTest.java: Testing that try to enable unsupported ciphers causes IllegalArgumentException.
javax/net/ssl/TLSv12/DisabledShortDSAKeys.java: Restrict certificates with DSA keys less than 1024 bits
javax/net/ssl/TLSv12/DisabledShortRSAKeys.java: Consider disabling support for X.509 certificates with RSA keys less than 1024 bits
javax/net/ssl/TLSv12/ProtocolFilter.java: SSLv2Hello protocol may be filter out unexpectedly
javax/net/ssl/TLSv12/ShortRSAKey512.java: 512 bits RSA key cannot work with SHA384 and SHA512 SunJSSE does not support dynamic system properties, no way to re-use system properties in samevm/agentvm mode.
javax/net/ssl/TLSv12/ShortRSAKeyGCM.java: Support AEAD CipherSuites
javax/net/ssl/TLSv12/SignatureAlgorithms.java: Support SHA256WithDSA in JSSE
javax/net/ssl/TLSv12/TLSEnginesClosureTest.java: Testing TLS engines closing using each of the supported cipher suites.
javax/net/ssl/TLSv13/ClientHelloKeyShares.java: Use two key share entries
javax/net/ssl/TLSv13/EngineOutOfSeqCCS.java: Test for out-of-sequence change_cipher_spec in TLSv1.3
javax/net/ssl/TLSv13/HRRKeyShares.java: Use two key share entries
javax/net/ssl/ciphersuites/DisabledAlgorithms.java: Check if weak cipher suites are disabled
javax/net/ssl/ciphersuites/ECCurvesconstraints.java: Improve the default strength of EC in JDK
javax/net/ssl/ciphersuites/TLSWontNegotiateDisabledCipherAlgos.java#Client: Verify that Java will not negotiate disabled cipher suites when the other side of the connection requests them.
javax/net/ssl/ciphersuites/TLSWontNegotiateDisabledCipherAlgos.java#Server: Verify that Java will not negotiate disabled cipher suites when the other side of the connection requests them.
javax/net/ssl/compatibility/ClientHelloProcessing.java: Add test to exercise server-side client hello processing
javax/net/ssl/finalize/SSLSessionFinalizeTest.java: Test behavior related to finalize
javax/net/ssl/interop/ClientHelloBufferUnderflowException.java: Verify exception
javax/net/ssl/interop/ClientHelloChromeInterOp.java: Interop automated testing with Chrome
javax/net/ssl/sanity/CacertsExplorer.java: Sanity check trust manager defaults/cacerts.
javax/net/ssl/sanity/ciphersuites/CheckCipherSuites.java: Check enabled and supported ciphersuites are correct
javax/net/ssl/sanity/ciphersuites/CipherSuitesInOrder.java: Test for ciphersuites order
javax/net/ssl/sanity/ciphersuites/NoKerberos.java: Sanity check to ensure that Kerberos cipher suites cannot be negotiated when running on a compact profile that does not include Kerberos
javax/net/ssl/sanity/ciphersuites/SystemPropCipherSuitesOrder.java: Test TLS ciphersuites order set through System properties
javax/net/ssl/sanity/ciphersuites/TLSCipherSuitesOrder.java: Test TLS ciphersuites order.
javax/net/ssl/sanity/interop/ClientJSSEServerJSSE.java: Verify that all ciphersuites work in all configurations
javax/net/ssl/sanity/pluggability/CheckSSLContextExport.java: Check pluggability of SSLContext class.
javax/net/ssl/sanity/pluggability/CheckSockFacExport1.java: Check pluggability of SSLSocketFactory and SSLServerSocketFactory classes.
javax/net/ssl/sanity/pluggability/CheckSockFacExport2.java: Check pluggability of SSLSocketFactory and SSLServerSocketFactory classes.
javax/net/ssl/templates/SSLEngineTemplate.java: Improve test template SSLEngineTemplate with SSLContextTemplate
javax/net/ssl/templates/SSLSocketTemplate.java: Improve SSLSocket test template
javax/security/auth/Destroyable/KeyDestructionTest.java: No way to clean the memory for a java.security.Key
javax/security/auth/PrivateCredentialPermission/CanonError.java: PrivateCredentialPermission incorrectly canonicalizes spaces in names
javax/security/auth/PrivateCredentialPermission/EmptyName.java: PrivateCredentialPermission constructor throws wrong exception
javax/security/auth/PrivateCredentialPermission/Equals.java: PrivateCredentialPermission doesn't ignore principal order PrivateCredentialPermission incorrectly ignores case
javax/security/auth/PrivateCredentialPermission/MoreThenOnePrincipals.java: Tests with Subject.getPrivateCredentials to check permission checks with one or more principals.
javax/security/auth/PrivateCredentialPermission/Serial.java: PrivateCredentialPermission serialized set has implementation-dependent class
javax/security/auth/PrivateCredentialPermission/Subset.java: Retrive a subset of private credentials can be accessed
javax/security/auth/Subject/AddPrincipalSubclass.java: Check that adding Principal subclasses to Subject works
javax/security/auth/Subject/DoAsTest.java: Check that getSubject works after JIT compiler escape analysis.
javax/security/auth/Subject/Generic.java: Subject.doAs* should be generified
javax/security/auth/Subject/Serial.java: Subject serialized principal set is implementation-dependent class
javax/security/auth/Subject/SubjectNullTests.java: javax.security.auth.Subject.toString() throws NPE
javax/security/auth/Subject/Synch.java: Subject.doAs not thread-safe against changes to principals
javax/security/auth/Subject/Synch2.java: Subject.getPrivateCredentials not thread-safe against changes to principals
javax/security/auth/Subject/Synch3.java: Subject.getPrincipals(Class) not thread-safe against changes to principals
javax/security/auth/Subject/UnreliableContains.java: Subject$SecureSet::addAll should not call contains(null)
javax/security/auth/Subject/doAs/NestedActions.java: Check if proper AccessControlException is thrown in case of nested Subject.doAs() invocations when one of protection domains doesn't have permissions
javax/security/auth/Subject/doAs/Test.java: Subject.doAs(null, action) does not clear the executing subject
javax/security/auth/SubjectDomainCombiner/Optimize.java: SubjectDomainCombiner optimization incorrect
javax/security/auth/SubjectDomainCombiner/Regression.java: performance regression and other bugs in SubjectDomainCombiner.combine
javax/security/auth/callback/Mutability.java: Arrays should be cloned in several JAAS Callback classes
javax/security/auth/callback/PasswordCallback/CheckCleanerBound.java: Check that the cleaner is not bound to the PasswordCallback object
javax/security/auth/callback/PasswordCallback/PasswordCleanup.java: Check that PasswordCallback.clearPassword() clears the password
javax/security/auth/login/Configuration/ConfigFileWithBlank.java: javax.security.auth.login.Configuration does not recognize path with spaces
javax/security/auth/login/Configuration/GetInstance.java: Configuration should be provider-based
javax/security/auth/login/Configuration/GetInstanceSecurity.java: Configuration should be provider-based
javax/security/auth/login/Configuration/Synchronize.java: ConfigFile.refresh should be synchronized
javax/security/auth/login/Exceptions/NewExceptions.java: LoginException subclasses
javax/security/auth/login/JAASConfigSyntaxCheck/JAASConfigSyntaxTest.java: Test should throw Configuration error if configuration file contains syntax error
javax/security/auth/login/LoginContext/ConfigConstructor.java: can not specify Configuration to LoginContext constructor
javax/security/auth/login/LoginContext/ConfigConstructorNoPerm.java: can not specify Configuration to LoginContext constructor
javax/security/auth/login/LoginContext/DefaultHandler.java: Provide default configurable CallbackHandlers
javax/security/auth/login/LoginContext/DynamicConfigurationTest.java: Test case for RFE: 4703361.
javax/security/auth/login/LoginContext/LCTest.java: Test checks that proper methods associated with login/logout process of LoginContext are called for different configurations and circumstances.
javax/security/auth/login/LoginContext/ModuleSubject.java: LoginContext doesn't reinit modules with new Subject if authentication fails
javax/security/auth/login/LoginContext/ResetConfigModule.java: bug in LoginContext when Configuration is subclassed
javax/security/auth/login/LoginContext/SharedState.java: Check if shared state is passed to login module
javax/security/auth/login/LoginContext/StandardCallbacks.java: Checks if JAAS login works fine with standard callbacks
javax/security/auth/login/modules/JaasModularClientTest.java: Test custom JAAS login module with all possible modular option.
javax/security/auth/login/modules/JaasModularDefaultHandlerTest.java: Test default callback handler with all possible modular option.
javax/security/auth/login/modules/SafeLogout.java: Check that all LoginModule implementations don't throw NPE from logout method after login failure
javax/security/auth/spi/Loader.java: auth.login.LoginContext needs to be updated to work with modules
javax/security/auth/x500/X500Principal/DerIsConstructor.java: Should add an X500Principal(InputStream) constructor
javax/security/auth/x500/X500Principal/Equals.java: X500Principal.equals can be optimized, equals and hashcode are underspecified
javax/security/auth/x500/X500Principal/EscapedChars.java: make sure X500Principal CANONICAL format escapes leading '#' in attribute values of type String.
javax/security/auth/x500/X500Principal/InvalidConstructorInput.java: X500Principal, X509Certificate and X509CRL unnecessarily throw checked exception
javax/security/auth/x500/X500Principal/KeywordMap.java: Test basic functionality of X500Principal(String, Map) constructor
javax/security/auth/x500/X500Principal/NameFormat.java: X500Principal input name parsing issues and wrong exception thrown
javax/security/auth/x500/X500Principal/OIDMap.java: Test basic functionality of X500Principal.getName(String, Map)
javax/security/auth/x500/X500Principal/Parse.java: various X500Principal DN parsing tests
javax/security/auth/x500/X500Principal/RFC4514.java: Add support for parsing RFC 4514 DNs to X500Principal Ensure RFC 4514 Distinguished Name Strings can be parsed by X500Principal.
javax/security/sasl/Sasl/ClientServerTest.java: JAVA SASL server and client tests with CRAM-MD5 and DIGEST-MD5 mechanisms.
javax/security/sasl/Sasl/DisabledMechanisms.java:
javax/security/sasl/Sasl/PassSysProps.java: Check that a Properties object can be passed to the Sasl create client and create server methods.
jdk/security/JavaDotSecurity/MakeJavaSecurityTest.java: MakeJavaSecurity.java functions
jdk/security/JavaDotSecurity/TestJDKIncludeInExceptions.java: Test the default setting of the jdk.net.includeInExceptions security property
jdk/security/jarsigner/Function.java: test the functions of JarSigner API
jdk/security/jarsigner/JarWithOneNonDisabledDigestAlg.java: Check that jar entry with at least one non-disabled digest algorithm in manifest is treated as signed
jdk/security/jarsigner/Properties.java: test the properties
jdk/security/jarsigner/Spec.java: Make sure JarSigner impl conforms to spec
jdk/security/logging/RecursiveEventHelper.java: StackOverflowError when starting Apache Tomcat with signed jar
jdk/security/logging/TestSecurityPropertyModificationLog.java: Enhance the security libraries to record events of interest
jdk/security/logging/TestTLSHandshakeLog.java: Enhance the security libraries to record events of interest
jdk/security/logging/TestX509CertificateLog.java: Enhance the security libraries to record events of interest
jdk/security/logging/TestX509ValidationLog.java: Enhance the security libraries to record events of interest
sun/security/action/Generify.java: Generify sun.security.action.GetPropertyAction and friends
sun/security/action/GetLongAction/ReturnNullIfNoDefault.java: Make sure "null" is returned if property does not exist (or has wrong numeric format) and no default has been specified.
sun/security/ec/InvalidCurve.java: Ensure that SunEC behaves correctly for unsupported curves.
sun/security/ec/NSASuiteB/TestSHAwithECDSASignatureOids.java: Test the SHAwithECDSA signature algorithm OIDs in JDK.
sun/security/ec/SignatureDigestTruncate.java: Test that digests are properly truncated before the signature is applied.
sun/security/ec/SignatureKAT.java: Known Answer Test for ECDSA signature
sun/security/ec/SignatureOffsets.java: This test validates signature verification Signature.verify(byte[], int, int).
sun/security/ec/SignedObjectChain.java: Verify a chain of signed objects
sun/security/ec/TestEC.java: Provide out-of-the-box support for ECC algorithms
sun/security/ec/ed/EdCRLSign.java: CRL Sign
sun/security/ec/ed/EdDSAKeyCompatibility.java: OpenSSL generated compatibility test with EDDSA Java.
sun/security/ec/ed/EdDSAKeySize.java: Verify KeyLength for EDDSA, ED25519, ED448.
sun/security/ec/ed/EdDSANegativeTest.java: Negative cases for EDDSA.
sun/security/ec/ed/EdDSAParamSpec.java: Test EdDSAParameterSpec.
sun/security/ec/ed/EdDSAReuseTest.java: Test behaviour of Signature instance by re-using it multiple times in different way.
sun/security/ec/ed/EdDSATest.java: Test Signature with variation of serialized EDDSA Keys.
sun/security/ec/ed/EdECKeyFormat.java: Check for correct formatting of EdDSA keys
sun/security/ec/ed/TestEdDSA.java: EdDSA Signature Known Answer Tests (KAT) from RFC 8032
sun/security/ec/ed/TestEdOps.java: Test EdDSA basic operations
sun/security/ec/xec/TestXDH.java: Test XDH key agreement
sun/security/ec/xec/TestXECOps.java: Test XEC curve operations
sun/security/ec/xec/XECIterative.java: XEC curve operations iterative test vectors
sun/security/ec/xec/XECKeyFormat.java: Check for correct formatting of X25519/X448 private keys
sun/security/jca/PreferredProviderNegativeTest.java: Test for jdk.security.provider.preferred security property
sun/security/jca/PreferredProviderTest.java: Test the value for new jdk.security.provider.preferred security property
sun/security/lib/CheckBlockedCerts.java: Move blacklisting certificate logic from hard code to data
sun/security/pkcs/EncryptedPrivateKeyInfo/EncryptedPKInfoEqualsHashCode.java: Verify equals()/hashCode() contract honored
sun/security/pkcs/pkcs10/PKCS10AttrEncoding.java: test DER encoding of PKCS10 attributes
sun/security/pkcs/pkcs10/PKCS10AttributeReader.java: Read in a file containing a DER encoded PKCS10 certificate request, flanked with "begin" and "end" lines.
sun/security/pkcs/pkcs7/PKCS7VerifyTest.java: Read signed data in one or more PKCS7 objects from individual files, verify SignerInfos and certificate chain.
sun/security/pkcs/pkcs7/SignerOrder.java: test PKCS7 data signing, encoding and verification
sun/security/pkcs/pkcs7/TwoHash.java: Make sure the signature algorithm to verify a PKCS7 block is DIGwithENC instead of HASHwithENC.
sun/security/pkcs/pkcs8/PKCS8Test.java: PKCS8 Standards Conformance Tests
sun/security/pkcs/pkcs8/TestLeadingZeros.java: ensure that PKCS8-encoded private key with leading 0s can be loaded.
sun/security/pkcs/pkcs9/ChallengePassStringFmt.java: PKCS#9 ChallengePassword attribute does not allow for the UTF8String type
sun/security/pkcs/pkcs9/PKCS9AttrTypeTests.java: Update PKCS9 Attributes to PKCS#9 v2.0 Encodings
sun/security/pkcs/pkcs9/UnknownAttribute.java: Accept unknown PKCS #9 attributes
sun/security/pkcs/pkcs9/UnstructuredName.java: UnstructuredName should support DirectoryString
sun/security/pkcs11/Cipher/CancelMultipart.java:
sun/security/pkcs11/Cipher/EncryptionPadding.java:
sun/security/pkcs11/Cipher/ReinitCipher.java:
sun/security/pkcs11/Cipher/Test4512704.java: Verify that AES cipher can generate default IV in encrypt mode
sun/security/pkcs11/Cipher/TestCICOWithGCM.java: Test CipherInputStream/OutputStream with AES GCM mode.
sun/security/pkcs11/Cipher/TestCICOWithGCMAndAAD.java: Test CipherInputStream/OutputStream with AES GCM mode with AAD.
sun/security/pkcs11/Cipher/TestChaChaPoly.java: test for PKCS#11 ChaCha20-Poly1305 Cipher.
sun/security/pkcs11/Cipher/TestChaChaPolyKAT.java: ChaCha20-Poly1305 Cipher Implementation (KAT)
sun/security/pkcs11/Cipher/TestChaChaPolyNoReuse.java: Test PKCS#11 ChaCha20-Poly1305 Cipher Implementation (key/nonce reuse check)
sun/security/pkcs11/Cipher/TestChaChaPolyOutputSize.java: Check ChaCha20-Poly1305 cipher output size
sun/security/pkcs11/Cipher/TestCipherMode.java:
sun/security/pkcs11/Cipher/TestGCMKeyAndIvCheck.java: Ensure that same key+iv can't be repeated used for encryption.
sun/security/pkcs11/Cipher/TestKATForGCM.java: Known Answer Test for AES cipher with GCM mode support in PKCS11 provider.
sun/security/pkcs11/Cipher/TestPKCS5PaddingError.java: Test internal PKCS5Padding impl with various error conditions.
sun/security/pkcs11/Cipher/TestPaddingOOB.java: P11Cipher should not throw OOB exception during padding when "reqBlockUpdates" == true
sun/security/pkcs11/Cipher/TestRSACipher.java: basic test for RSA cipher
sun/security/pkcs11/Cipher/TestRSACipherWrap.java: basic test for RSA cipher key wrapping functionality
sun/security/pkcs11/Cipher/TestRawRSACipher.java: basic test for RSA/ECB/NoPadding cipher
sun/security/pkcs11/Cipher/TestSymmCiphers.java: basic test for symmetric ciphers with padding
sun/security/pkcs11/Cipher/TestSymmCiphersNoPad.java: basic test for symmetric ciphers with no padding
sun/security/pkcs11/Config/ReadConfInUTF16Env.java: Pkcs11 config file should be assumed in ISO-8859-1
sun/security/pkcs11/KeyAgreement/IllegalPackageAccess.java:
sun/security/pkcs11/KeyAgreement/SupportedDHKeys.java: Support DHE sizes up to 8192-bits and DSA sizes up to 3072-bits
sun/security/pkcs11/KeyAgreement/TestDH.java: Verify that DH works properly
sun/security/pkcs11/KeyAgreement/TestInterop.java: Interop test for DH with secret that has a leading 0x00 byte
sun/security/pkcs11/KeyAgreement/TestShort.java: KAT test for DH (normal and with secret that has leading a 0x00 byte)
sun/security/pkcs11/KeyAgreement/UnsupportedDHKeys.java: Support DHE sizes up to 8192-bits and DSA sizes up to 3072-bits
sun/security/pkcs11/KeyGenerator/DESParity.java: Verify that the parity bits are set correctly
sun/security/pkcs11/KeyGenerator/HmacDefKeySizeTest.java: Check that PKCS11 Hamc KeyGenerator picks appropriate default size
sun/security/pkcs11/KeyGenerator/TestChaCha20.java: Check ChaCha20 key generator.
sun/security/pkcs11/KeyGenerator/TestKeyGenerator.java: test the KeyGenerator
sun/security/pkcs11/KeyPairGenerator/TestDH2048.java: Ensure that DH key pairs can be generated for 512 - 8192 bits
sun/security/pkcs11/KeyStore/Basic.java: KeyStore support for NSS cert/key databases To run manually: set environment variable: <token> [activcard|ibutton|nss|sca1000] <command> [list|basic] Note: .
sun/security/pkcs11/KeyStore/ClientAuth.java: KeyStore support for NSS cert/key databases 512 bits RSA key cannot work with SHA384 and SHA512
sun/security/pkcs11/KeyStore/SecretKeysBasic.java: Ensure that re-assigning the alias works
sun/security/pkcs11/Mac/MacKAT.java: Basic known-answer-test for Hmac algorithms
sun/security/pkcs11/Mac/MacSameTest.java: Check if doFinal and update operation result in same Mac
sun/security/pkcs11/Mac/ReinitMac.java:
sun/security/pkcs11/MessageDigest/ByteBuffers.java: Test the MessageDigest.update(ByteBuffer) method
sun/security/pkcs11/MessageDigest/DigestKAT.java: Basic known-answer-test for all our MessageDigest algorithms
sun/security/pkcs11/MessageDigest/ReinitDigest.java:
sun/security/pkcs11/MessageDigest/TestCloning.java: Ensure the cloning functionality works.
sun/security/pkcs11/Provider/Absolute.java: load DLLs and launch executables using fully qualified path
sun/security/pkcs11/Provider/CheckRegistration.java: Ensure SunPKCS11 provider service registration matches the actual impl class
sun/security/pkcs11/Provider/ConfigQuotedString.java: SunPKCS11 provider does not support spaces config's provider name
sun/security/pkcs11/Provider/ConfigShortPath.java: Allow '~', '+', and quoted paths in config file
sun/security/pkcs11/Provider/Login.java: login facilities for hardware tokens
sun/security/pkcs11/Provider/LoginISE.java: make sure IllegalStateException is thrown for uninitialized SunPKCS11 provider instance
sun/security/pkcs11/Provider/MultipleLogins.sh:
sun/security/pkcs11/SampleTest.java: XXX todo
sun/security/pkcs11/Secmod/AddPrivateKey.java: Test that the PKCS#11 KeyStore handles RSA, DSA, and EC keys
sun/security/pkcs11/Secmod/AddTrustedCert.java: make sure we can add a trusted cert to the NSS KeyStore module
sun/security/pkcs11/Secmod/Crypto.java: verify that NSS no-db mode works correctly
sun/security/pkcs11/Secmod/GetPrivateKey.java: make sure we can access the NSS softtoken KeyStore and use a private key
sun/security/pkcs11/Secmod/JksSetPrivateKey.java: store a NSS PKCS11 PrivateKeyEntry to JKS KeyStore throws confusing NPE
sun/security/pkcs11/Secmod/LoadKeystore.java: Checks that PKCS#11 keystore can't be loaded with wrong password
sun/security/pkcs11/Secmod/TestNssDbSqlite.java: Test NSS DB Sqlite
sun/security/pkcs11/Secmod/TrustAnchors.java: make sure we can access the NSS trust anchor module
sun/security/pkcs11/SecretKeyFactory/TestGeneral.java: test the general SecretKeyFactory functionality
sun/security/pkcs11/SecureRandom/Basic.java: basic test for PKCS#11 SecureRandom
sun/security/pkcs11/SecureRandom/TestDeserialization.java: Ensure a deserialized PKCS#11 SecureRandom is functional.
sun/security/pkcs11/Serialize/SerializeProvider.java: Test that the SunPKCS11 provider can be serialized
sun/security/pkcs11/Signature/ByteBuffers.java: Test the Signature.update(ByteBuffer) method
sun/security/pkcs11/Signature/InitAgainPSS.java: Make sure old state is cleared when init is called again
sun/security/pkcs11/Signature/KeyAndParamCheckForPSS.java: Ensure that PSS key and params check are implemented properly regardless of call sequence
sun/security/pkcs11/Signature/LargeDSAKey.java:
sun/security/pkcs11/Signature/ReinitSignature.java: test that reinitializing Signatures works correctly
sun/security/pkcs11/Signature/SigInteropPSS.java: testing interoperability of PSS signatures of PKCS11 provider against SunRsaSign provider
sun/security/pkcs11/Signature/SigInteropPSS2.java: testing interoperability of PSS signatures of PKCS11 provider against SunRsaSign provider
sun/security/pkcs11/Signature/SignatureTestPSS.java: Generate a RSASSA-PSS signature and verify it using PKCS11 provider
sun/security/pkcs11/Signature/SignatureTestPSS2.java: Generate a <digest>withRSASSA-PSS signature and verify it using PKCS11 provider
sun/security/pkcs11/Signature/TestDSA.java: basic test of SHA1withDSA and RawDSA signing/verifying
sun/security/pkcs11/Signature/TestDSA2.java: verify that DSA signature works using SHA-2 digests.
sun/security/pkcs11/Signature/TestDSAKeyLength.java: verify that P11Signature impl will error out when initialized with unsupported key sizes
sun/security/pkcs11/Signature/TestRSAKeyLength.java: Make sure initSign/initVerify() check RSA key lengths
sun/security/pkcs11/ec/ReadCertificates.java: Make sure that we can parse certificates using various named curves and verify their signatures
sun/security/pkcs11/ec/ReadPKCS12.java: Verify that we can parse ECPrivateKeys from PKCS#12 and use them
sun/security/pkcs11/ec/TestCurves.java: Basic consistency test for all curves using ECDSA and ECDH
sun/security/pkcs11/ec/TestECDH.java: Basic known answer test for ECDH
sun/security/pkcs11/ec/TestECDH2.java: basic test of ECDSA signatures for P-256 and P-384 from the example data in "Suite B Implementer's Guide to FIPS 186-3".
sun/security/pkcs11/ec/TestECDSA.java: basic test of SHA1withECDSA and NONEwithECDSA signing/verifying
sun/security/pkcs11/ec/TestECDSA2.java: basic test of ECDSA signatures for P-256 and P-384 from the example data in "Suite B Implementer's Guide to FIPS 186-3".
sun/security/pkcs11/ec/TestECGenSpec.java: Verify that we can use ECGenParameterSpec
sun/security/pkcs11/ec/TestKeyFactory.java: Test the P11ECKeyFactory
sun/security/pkcs11/rsa/KeyWrap.java: Verify key wrapping (of extractable keys) works for RSA/PKCS1
sun/security/pkcs11/rsa/TestCACerts.java: Test the new RSA provider can verify all the RSA certs in the cacerts file
sun/security/pkcs11/rsa/TestKeyFactory.java: Test KeyFactory of the new RSA provider
sun/security/pkcs11/rsa/TestKeyPairGenerator.java: Verify that the RSA KeyPairGenerator works (use -Dseed=X to set PRNG seed)
sun/security/pkcs11/rsa/TestP11KeyFactoryGetRSAKeySpec.java: Also checks to ensure that sensitive RSA keys are correctly not exposed
sun/security/pkcs11/rsa/TestSignatures.java: Test signing/verifying using all the signature algorithms
sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java: Verify that all ciphersuites work (incl.
sun/security/pkcs11/tls/TestKeyMaterial.java: Known-answer-test for TlsKeyMaterial generator
sun/security/pkcs11/tls/TestKeyMaterialChaCha20.java: Tests that P11TlsKeyMaterialGenerator works with ChaCha20-Poly1305
sun/security/pkcs11/tls/TestLeadingZeroesP11.java: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement
sun/security/pkcs11/tls/TestMasterSecret.java: Known-answer-test for TlsMasterSecret generator
sun/security/pkcs11/tls/TestPRF.java: Basic known-answer-test for TlsPrf
sun/security/pkcs11/tls/TestPremaster.java: Basic tests for TlsRsaPremasterSecret generator
sun/security/pkcs11/tls/tls12/FipsModeTLS12.java: Test TLS 1.2
sun/security/pkcs12/Bug6415637.java: Support PKCS#12 key stores protected with an empty password
sun/security/pkcs12/EmptyAlias.java: KeyStore regression due to default keystore being changed to PKCS12
sun/security/pkcs12/EmptyPassword.java: Java Keystore fails to load PKCS12/PFX certificates created in WindowsServer2016
sun/security/pkcs12/KeytoolOpensslInteropTest.java: This is java keytool <-> openssl interop test.
sun/security/pkcs12/MixedcaseAlias.java: KeyStore regression due to default keystore being changed to PKCS12
sun/security/pkcs12/P12SecretKey.java: Get AES key from keystore (uses SecretKeySpec not SecretKeyFactory)
sun/security/pkcs12/PBES2Encoding.java: PBES2 AlgorithmId encoding error in PKCS12 KeyStore
sun/security/pkcs12/PKCS12SameKeyId.java: Problem with PKCS12 keystore
sun/security/pkcs12/ParamsPreferences.java: Checks the preferences order of pkcs12 params, whether it's a system property or a security property, whether the name has "pkcs12" or "PKCS12", whether the legacy property is set.
sun/security/pkcs12/ProbeBER.java: Java cannot probe pkcs12 files exported by Firefox
sun/security/pkcs12/ProbeLargeKeystore.java: Test automatic keystore type detection for a large PKCS12 keystore
sun/security/pkcs12/SameDN.java: Keytool importkeystore may mix up certificate chain entries when DNs conflict
sun/security/pkcs12/StorePasswordTest.java: KeyStore API enhancements
sun/security/pkcs12/StoreSecretKeyTest.java: KeyStore API enhancements
sun/security/pkcs12/StoreTrustedCertTest.java: KeyStore API enhancements
sun/security/pkcs12/WrongPBES2.java: A PKCS12 keystore from Java 8 using custom PBE parameters cannot be read in Java 11
sun/security/provider/DSA/SupportedDSAParamGen.java: Support DHE sizes up to 8192-bits and DSA sizes up to 3072-bits This test has been split based on lower/higher key sizes in order to reduce individual execution times and run in parallel (see SupportedDSAParamGenLongKey.java)
sun/security/provider/DSA/SupportedDSAParamGenLongKey.java: Support DHE sizes up to 8192-bits and DSA sizes up to 3072-bits This test has been split based on lower/higher key sizes in order to reduce individual execution times and run in parallel (see SupportedDSAParamGen.java)
sun/security/provider/DSA/TestAlgParameterGenerator.java: verify that DSA parameter generation works
sun/security/provider/DSA/TestDSA.java: basic test of SHA1withDSA and RawDSA signing/verifying
sun/security/provider/DSA/TestDSA2.java: verify that DSA signature works using SHA and SHA-224 and SHA-256 digests.
sun/security/provider/DSA/TestKeyPairGenerator.java: verify that precomputed DSA parameters are always used (512, 768, 1024, 2048, 3072 bit)
sun/security/provider/DSA/TestLegacyDSAKeyPairGenerator.java: verify that when the returned DSA KeyPairGenerator is an instance of java.security.interfaces.DSAKeyPairGenerator, the behavior is compliant with the javadoc spec.
sun/security/provider/DSA/TestMaxLengthDER.java: Test decoding of DER length fields containing Integer.MAX_VALUE
sun/security/provider/FileInputStreamPool/FileInputStreamPoolTest.java: SecureRandom should be more frugal with file descriptors
sun/security/provider/KeyStore/CaseSensitiveAliases.java: make sure the JKS case sensitivity works correctly
sun/security/provider/KeyStore/DKSTest.java: Support the logical grouping of keystores
sun/security/provider/KeyStore/TestJKSWithSecretKey.java: Ensure JKS keystore implementation fail early when users attempt to store SecretKeys.
sun/security/provider/KeyStore/WrongPassword.java: verify that JKS throws the correct exception if an incorrect password is specified
sun/security/provider/KeyStore/WrongStoreType.java: KeyStore.store can write wrong type of file
sun/security/provider/MessageDigest/DigestKAT.java: Basic known-answer-test for all our MessageDigest algorithms
sun/security/provider/MessageDigest/Offsets.java: Verify that our digests work correctly irrespective of input alignment
sun/security/provider/MessageDigest/SHA3.java: testing SHA3-224/256/384/512.
sun/security/provider/MessageDigest/SHA512.java: testing SHA-512/224 and SHA-512/256.
sun/security/provider/MessageDigest/TestSHAClone.java: test the clone implementation of SHA, SHA-224, SHA-256, SHA-384, SHA-512 MessageDigest implementation.
sun/security/provider/NSASuiteB/TestDSAGenParameterSpec.java: Verify that DSAGenParameterSpec can and can only be used to generate DSA within some certain range of key sizes as described in the class specification (L, N) as (1024, 160), (2048, 224), (2048, 256) and (3072, 256) should be OK for DSAGenParameterSpec.
sun/security/provider/NSASuiteB/TestDSAGenParameterSpecLongKey.java: Verify that DSAGenParameterSpec can and can only be used to generate DSA within some certain range of key sizes as described in the class specification (L, N) as (1024, 160), (2048, 224), (2048, 256) and (3072, 256) should be OK for DSAGenParameterSpec.
sun/security/provider/NSASuiteB/TestSHAOids.java: Test the SHA algorithm OIDs in JDK.
sun/security/provider/NSASuiteB/TestSHAwithDSASignatureOids.java: Test the SHAwithDSA signature algorithm OIDs in JDK.
sun/security/provider/PolicyFile/Alias.java: add principal "alias" grant syntax to policy file Note: the keystore password is "Alias.password".
sun/security/provider/PolicyFile/AliasExpansion.java: generalized permission name expansion in policy files Note: the keystore used is Alias.keystore - password is "Alias.password".
sun/security/provider/PolicyFile/BadPolicyFile.java: check that a badly formatted policy file is handled correctly
sun/security/provider/PolicyFile/CanonPath.java: Inconsistency in FilePermission
sun/security/provider/PolicyFile/CombinedPerms.java: static and policy permissions should not be checked separately
sun/security/provider/PolicyFile/Comparator.java: Frivolous ClassCastExceptions thrown by SubjectCodeSource.implies
sun/security/provider/PolicyFile/DefaultPolicy.java: Test that default policy permissions are always granted
sun/security/provider/PolicyFile/EmailAddress.java: X500Principal encodes EmailAddress incorrectly - fix has compatibility ramifications for policy.
sun/security/provider/PolicyFile/Modules.java: check permissions and principals from various modules
sun/security/provider/PolicyFile/NullCodeSource.java: PolicyFile.getPermissions(CodeSource) should return empty permissions when passed in null code source
sun/security/provider/PolicyFile/SelfExpansion.java: generalized "self" expansion in JAAS policy files
sun/security/provider/PolicyFile/SelfWildcard.java: ${{self}} expansion fails for grants with wildcard principal names
sun/security/provider/PolicyFile/TokenStore.java: Support for token-based KeyStores
sun/security/provider/PolicyFile/TrustedCert.java: KeyStore alias principal grant fails for trusted certificate entry this should always work: main/othervm/policy=TrustedCert.policy \ -Dkeystore=TrustedCert.keystore1 -Dfoo=bar TrustedCert
sun/security/provider/PolicyFile/Utf8.java: Cannot parsing java.policy which includes some 2 bytes char
sun/security/provider/PolicyFile/WildcardPrincipalName.java: wildcard principal names are not processed correctly
sun/security/provider/PolicyFile/getinstance/getinstance.sh: 4350951 assumes permission constructor with 2 string params
sun/security/provider/PolicyFile/nullDomain.java: PolicyFile.getPermissions(ProtectionDomain) should return empty permissions when passed in null protection domain
sun/security/provider/PolicyParser/AvoidPropertyExpansionExceptions.java: Property Expansion error test
sun/security/provider/PolicyParser/BogusGrants.java: Catch anomalies in Policy parsing
sun/security/provider/PolicyParser/EncodeURL.java: Security policy file does not grok hash mark in pathnames
sun/security/provider/PolicyParser/ExpansionErrorMisleading.java: Misleading (non-useful) error message while parsing security policy file if property expansion fails for an undefined property This test needs to be verified by reading the debug output.
sun/security/provider/PolicyParser/TokenStore.java: Support for token-based KeyStores
sun/security/provider/SecureRandom/AbstractDrbg/SpecTest.java: check the AbstractDrbg API etc
sun/security/provider/SecureRandom/AutoReseed.java: make sure nextBytes etc can be called before setSeed
sun/security/provider/SecureRandom/CommonSeeder.java: check entropy reading of DRBGs
sun/security/provider/SecureRandom/DRBGAlg.java: make sure DRBG alg can be defined and instantiated freely
sun/security/provider/SecureRandom/DRBGS11n.java: Make AbstractDrbg non-Serializable
sun/security/provider/SecureRandom/SHA1PRNGReseed.java: SHA1PRNG output should change after setSeed
sun/security/provider/SecureRandom/StrongSecureRandom.java: Better support for generation of high entropy random numbers
sun/security/provider/SecureRandom/StrongSeedReader.java: Better support for generation of high entropy random numbers
sun/security/provider/SeedGenerator/Awt_Hang_Test.java: keytool is hanging under win32 SeedGenerator causes the system to hang on win32 because it accesses AWT if the test returns, then it passed.
sun/security/provider/SeedGenerator/Priority_Inversion.java: Priority inversion prevents call to the genSeed method from returning if the test returns, then it passed.
sun/security/provider/SeedGenerator/SeedGeneratorChoice.java: NativeSeedGenerator is making 8192 byte read requests from entropy pool on each init.
sun/security/provider/X509Factory/BadPem.java: X.509 cert PEM format read
sun/security/provider/X509Factory/BigCRL.java: cannot deal with CRL file larger than 16MB
sun/security/provider/certpath/CertId/CheckCertId.java: Certificate validation using OCSP fails for a particular class of certificates
sun/security/provider/certpath/DisabledAlgorithms/CPBuilder.java: Disable MD2 support
sun/security/provider/certpath/DisabledAlgorithms/CPBuilderWithMD5.java: Add MD5 to jdk.certpath.disabledAlgorithms security property
sun/security/provider/certpath/DisabledAlgorithms/CPValidatorEndEntity.java: Disable MD2 support.
sun/security/provider/certpath/DisabledAlgorithms/CPValidatorIntermediate.java: Disable MD2 support new CertPathValidatorException.BasicReason enum constant for constrained algorithm
sun/security/provider/certpath/DisabledAlgorithms/CPValidatorTrustAnchor.java: Disable MD2 support new CertPathValidatorException.BasicReason enum constant for constrained algorithm
sun/security/provider/certpath/Extensions/OCSPNonceExtensionTests.java: Unit tests for OCSPNonceExtension objects
sun/security/provider/certpath/OCSP/OCSPNoContentLength.java: CPVE thrown on missing content-length in OCSP response
sun/security/provider/certpath/OCSP/OCSPSingleExtensions.java: OCSPResponse.SingleResponse objects do not parse singleExtensions
sun/security/provider/certpath/PKIXCertPathValidator/Validity.java: CertPath should validate even if the validity period of the root cert does not include the validity period of a subordinate cert.
sun/security/provider/certpath/ResponderId/ResponderIdTests.java: OCSP Stapling for TLS (ResponderId tests)
sun/security/provider/certpath/SunCertPathBuilderExceptionTest.java: non-transient non-serializable instance field in serializable class
sun/security/provider/certpath/X509CertPath/IllegalCertiticates.java: Some JCK test failed because of the compiler warnings changes
sun/security/rsa/BrokenRSAPrivateCrtKey.java: default RSA KeyFactory can return broken RSAPrivateCrtKey objects This test was taken directly from the bug report, which was fixed in the crippled JSAFE provider, and needed to be brought forward into SunRsaSign (was JSSE).
sun/security/rsa/InvalidBitString.java: Validation of signatures succeed when it should fail
sun/security/rsa/KeySizeTest.java: test if the private and public key size are the same as what is set through KeyPairGenerator.
sun/security/rsa/RSAPaddingCheck.java: Ensure that RSAPadding class works as expected after refactoring
sun/security/rsa/SignatureOffsets.java: This test validates signature verification Signature.verify(byte[], int, int).
sun/security/rsa/SignatureTest.java: Ensure keys created from KeyFactory::getKeySpec and from constructors are equal.
sun/security/rsa/SignedObjectChain.java: Verify a chain of signed objects
sun/security/rsa/SpecTest.java: Check same KeyPair's private key and public key have same modulus.
sun/security/rsa/TestCACerts.java: Test the new RSA provider can verify all the RSA certs in the cacerts file
sun/security/rsa/TestKeyFactory.java: Test KeyFactory of the new RSA provider
sun/security/rsa/TestKeyPairGenerator.java: Verify that the RSA KeyPairGenerator works
sun/security/rsa/TestKeyPairGeneratorExponent.java: Tests the RSA public key exponent for KeyPairGenerator
sun/security/rsa/TestKeyPairGeneratorInit.java: make sure the supplied SecureRandom object is used
sun/security/rsa/TestKeyPairGeneratorLength.java: make sure generated key pairs are exactly the requested length
sun/security/rsa/TestRSAOidSupport.java: Ensure that RSA key factory can parse X.509 encodings containing non-standard RSA oid as in older JDK releases before JDK-8146293
sun/security/rsa/TestSigGen15.java: Known Answer Tests based on NIST 186-3 at:
sun/security/rsa/TestSignatures.java: Test signing/verifying using all the signature algorithms
sun/security/rsa/WithoutNULL.java: Verify RSA signature with omitted digest params (should be encoded as NULL) for backward compatibility
sun/security/rsa/pss/DefaultParamSpec.java: AlgorithmId::getDefaultAlgorithmParameterSpec returns incompatible PSSParameterSpec for an RSASSA-PSS key
sun/security/rsa/pss/InitAgain.java: Make sure old state is cleared when init is called again
sun/security/rsa/pss/PSSKeyCompatibility.java: OpenSSL generated compatibility test with RSASSA-PSS Java.
sun/security/rsa/pss/PSSParametersTest.java: Test RSASSA-PSS AlgorithmParameters impl of SunRsaSign provider.
sun/security/rsa/pss/SerializedPSSKey.java: Test RSASSA-PSS serialized keys
sun/security/rsa/pss/TestPSSKeySupport.java: Test RSASSA-PSS Key related support such as KeyPairGenerator and KeyFactory of the SunRsaSign provider
sun/security/rsa/pss/TestSigGenPSS.java: Known Answer Tests based on NIST 186-3 at:
sun/security/ssl/ALPN/AlpnGreaseTest.java: Better support ALPN byte wire values in SunJSSE
sun/security/ssl/AppInputStream/ReadBlocksClose.java: AppInputStream: read can block a close
sun/security/ssl/AppInputStream/ReadHandshake.java: Verify applications do not read handshake data after failure
sun/security/ssl/AppInputStream/ReadZeroBytes.java: Inputstream dosent behave correct
sun/security/ssl/AppInputStream/RemoveMarkReset.java: remove mark/reset functionality from AppInputStream
sun/security/ssl/AppOutputStream/NoExceptionOnClose.java: JSSE socket output stream doesn't throw after socket is closed
sun/security/ssl/CertPathRestrictions/TLSRestrictions.java: Verify the restrictions for certificate path on JSSE with custom trust store.
sun/security/ssl/CipherSuite/DisabledCurve.java:
sun/security/ssl/CipherSuite/LegacyConstraints.java: Make sure that legacy suites are not selected if stronger choices are available
sun/security/ssl/CipherSuite/NamedGroupsWithCipherSuite.java: Test TLS ciphersuite with each individual supported group
sun/security/ssl/CipherSuite/NoDesRC4CiphSuite.java: Disable all DES cipher suites
sun/security/ssl/CipherSuite/RestrictNamedGroup.java: Restrict signature algorithms and named groups
sun/security/ssl/CipherSuite/RestrictSignatureScheme.java: Restrict signature algorithms and named groups
sun/security/ssl/CipherSuite/SSL_NULL.java: Verify that SSL_NULL_WITH_NULL_NULL is returned as ciphersuite if the handshake fails
sun/security/ssl/CipherSuite/SupportedGroups.java: Test TLS connection with each individual supported group
sun/security/ssl/ClientHandshaker/CipherSuiteOrder.java: Client should follow suite order in SSLSocket.setEnabledCipherSuites()
sun/security/ssl/ClientHandshaker/LengthCheckTest.java: Vectors and fixed length fields should be verified for allowed sizes.
sun/security/ssl/ClientHandshaker/RSAExport.java: RSAClientKeyExchange NullPointerException
sun/security/ssl/DHKeyExchange/DHEKeySizing.java: make ephemeral DH key match the length of the certificate key
sun/security/ssl/DHKeyExchange/LegacyDHEKeyExchange.java: Disable Diffie-Hellman keys less than 1024 bits
sun/security/ssl/DHKeyExchange/UseStrongDHSizes.java: Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS
sun/security/ssl/EngineArgs/DebugReportsOneExtraByte.java: Incorrect SSLEngine debug output
sun/security/ssl/GenSSLConfigs/main.java: Make sure that different configurations of SSL sockets work
sun/security/ssl/HandshakeHash/HandshakeHashCloneExhaustion.java: Increase the number of clones in the CloneableDigest
sun/security/ssl/HandshakeOutStream/NullCerts.java: If a server shuts down correctly during handshaking, the client doesn't see it.
sun/security/ssl/InputRecord/ClientHelloRead.java: A client-hello message may not always be read correctly
sun/security/ssl/InputRecord/SSLSocketTimeoutNulls.java: Setting timeouts on SSLSockets immediately return null after timeout occurs.
sun/security/ssl/ProtocolVersion/HttpsProtocols.java: passing https.protocols from command line doesn't work.
sun/security/ssl/SSLContextImpl/BadKSProvider.java: Support for token-based KeyStores
sun/security/ssl/SSLContextImpl/BadTSProvider.java: Support for token-based KeyStores
sun/security/ssl/SSLContextImpl/CustomizedCipherSuites.java: Cannot enable previously default enabled cipher suites
sun/security/ssl/SSLContextImpl/CustomizedDTLSDefaultProtocols.java: Test jdk.tls.client.protocols with DTLS
sun/security/ssl/SSLContextImpl/CustomizedDTLSServerDefaultProtocols.java: Test jdk.tls.server.protocols with DTLS
sun/security/ssl/SSLContextImpl/CustomizedDefaultProtocols.java: Enable TLS 1.1 and TLS 1.2 by default in client side of SunJSSE
sun/security/ssl/SSLContextImpl/CustomizedServerDefaultProtocols.java: Test jdk.tls.server.protocols with TLS
sun/security/ssl/SSLContextImpl/DefaultCipherSuitePreference.java: Use server cipher suites preference by default
sun/security/ssl/SSLContextImpl/DefaultDTLSEnabledProtocols.java: Test jdk.tls.client.protocols with DTLS
sun/security/ssl/SSLContextImpl/DefaultEnabledProtocols.java: Enable TLS 1.1 and TLS 1.2 by default in client side of SunJSSE
sun/security/ssl/SSLContextImpl/GoodProvider.java: Support for token-based KeyStores
sun/security/ssl/SSLContextImpl/IllegalProtocolProperty.java: Enable TLS 1.1 and TLS 1.2 by default in client side of SunJSSE
sun/security/ssl/SSLContextImpl/MD2InTrustAnchor.java: compatibility issue with MD2 trust anchor and old X509TrustManager
sun/security/ssl/SSLContextImpl/MultipleChooseAlias.java: Callback semantics of the method X509KeyManager.chooseClientAlias(...)
sun/security/ssl/SSLContextImpl/NoOldVersionContext.java: Enable TLS 1.1 and TLS 1.2 by default in client side of SunJSSE
sun/security/ssl/SSLContextImpl/NullGetAcceptedIssuers.java: Custom TrustManagers that return null for getAcceptedIssuers will NPE.
sun/security/ssl/SSLContextImpl/SSLContextDefault.java: Check that SSLv3, TLSv1, TLSv1.1, and DTLSv1.0 are disabled by default
sun/security/ssl/SSLContextImpl/SSLContextVersion.java: SSLContext.getInstance("TLSv1.1") returns SSLEngines/SSLSockets without TLSv1.1 enabled
sun/security/ssl/SSLContextImpl/TrustTrustedCert.java: compatibility issue with MD2 trust anchor and old X509TrustManager
sun/security/ssl/SSLEngineImpl/CloseEngineException.java: javax.net.ssl.SSLSocket.SSLSocket(InetAddress,int) shouldn't throw exception
sun/security/ssl/SSLEngineImpl/CloseStart.java: Add scatter/gather APIs for SSLEngine
sun/security/ssl/SSLEngineImpl/DelegatedTaskWrongException.java: Delegated tasks are not reflecting the subclasses of SSLException
sun/security/ssl/SSLEngineImpl/EmptyExtensionData.java: Parsing Extensions in Client Hello message is done in a wrong way
sun/security/ssl/SSLEngineImpl/EngineEnforceUseClientMode.java: SSLEngine should enforce setUseClientMode
sun/security/ssl/SSLEngineImpl/RehandshakeFinished.java: SSLEngine is returning a premature FINISHED message when doing an abbreviated handshake.
sun/security/ssl/SSLEngineImpl/SSLEngineBadBufferArrayAccess.java: bad_record_mac failure on TLSv1.2 enabled connection with SSLEngine
sun/security/ssl/SSLEngineImpl/SSLEngineDeadlock.java: Deadlock in SSLEngine
sun/security/ssl/SSLEngineImpl/SSLEngineFailedALPN.java: SSLEngine negotiation fail Exception behavior changed from fail-fast to fail-lazy
sun/security/ssl/SSLEngineImpl/SSLEngineKeyLimit.java: Verify AEAD TLS cipher suite limits set in the jdk.tls.keyLimits property start a new handshake sequence to renegotiate the symmetric key with an SSLSocket connection.
sun/security/ssl/SSLEngineImpl/TLS13BeginHandshake.java: Test SSLEngine.begineHandshake() triggers a KeyUpdate handshake in TLSv1.3
sun/security/ssl/SSLLogger/LoggerDateFormatterTest.java: Replace ThreadLocal date format with DateTimeFormatter
sun/security/ssl/SSLLogger/LoggingFormatConsistency.java: Tests for consistency in logging format of TLS Versions
sun/security/ssl/SSLSessionContextImpl/DefautlCacheSize.java: Update the default SSL session cache size to 20480
sun/security/ssl/SSLSessionContextImpl/Timeout.java: verify that setSessionTimeout() with large values works
sun/security/ssl/SSLSessionImpl/HashCodeMissing.java: 4518403 was not properly fixed.
sun/security/ssl/SSLSessionImpl/InvalidateSession.java: Session resumption errors
sun/security/ssl/SSLSessionImpl/NoInvalidateSocketException.java: Concurrent read/close of SSLSockets causes SSLSessions to be invalidated unnecessarily
sun/security/ssl/SSLSessionImpl/ResumeChecksClient.java: ensure that client only resumes a session if certain properties of the session are compatible with the new connection
sun/security/ssl/SSLSessionImpl/ResumeChecksClientStateless.java: ensure that client only resumes a session if certain properties of the session are compatible with the new connection
sun/security/ssl/SSLSessionImpl/ResumeChecksServer.java: ensure that server only resumes a session if certain properties of the session are compatible with the new connection
sun/security/ssl/SSLSessionImpl/ResumeChecksServerStateless.java: ensure that server only resumes a session if certain properties of the session are compatible with the new connection
sun/security/ssl/SSLSessionImpl/ResumptionUpdateBoundValues.java: Test that a New Session Ticket will be generated when a SSLSessionBindingListener is set (boundValues)
sun/security/ssl/SSLSocketImpl/AsyncSSLSocketClose.java: Issue with socket.close() for ssl sockets when poweroff on other system
sun/security/ssl/SSLSocketImpl/BlockedAsyncClose.java: AsyncSSLSocketClose.java has timing issue.
sun/security/ssl/SSLSocketImpl/CheckMethods.java: various pass through methods missing in SSLSocketImpl
sun/security/ssl/SSLSocketImpl/ClientModeClientAuth.java: setNeedClientAuth() isn't working after a handshaker is established
sun/security/ssl/SSLSocketImpl/ClientSocketCloseHang.java: 8274524: SSLSocket.close() hangs if it is called during the ssl handshake
sun/security/ssl/SSLSocketImpl/ClientTimeout.java: Socket timeouts for SSLSockets causes data corruption.
sun/security/ssl/SSLSocketImpl/CloseSocket.java: Verify that EOFException are correctly handled during the handshake
sun/security/ssl/SSLSocketImpl/CloseSocketException.java: javax.net.ssl.SSLSocket.SSLSocket(InetAddress,int) shouldn't throw exception
sun/security/ssl/SSLSocketImpl/DisableExtensions.java: Configurable extensions with system properties
sun/security/ssl/SSLSocketImpl/IgnorableExceptionMessages.java: Checks for clarified exception messages for non-fatal SSLSocketImpl exceptions which can be ignored by the user
sun/security/ssl/SSLSocketImpl/InvalidateServerSessionRenegotiate.java: Invalidating JSSE session on server causes SSLProtocolException
sun/security/ssl/SSLSocketImpl/LargePacketAfterHandshakeTest.java: Test for BufferOverflowException during read from SSLSocket when large packet is coming from server after server initiated handshake
sun/security/ssl/SSLSocketImpl/LoopbackSSLSocket.java: Loopback SSLSocketImpl createSocket is throwing an exception.
sun/security/ssl/SSLSocketImpl/NewSocketMethods.java: need to sync up SSL sockets with merlin java.net changes
sun/security/ssl/SSLSocketImpl/NoImpactServerRenego.java: Add possibility to disable client initiated renegotiation
sun/security/ssl/SSLSocketImpl/NotifyHandshakeTest.sh: remove doPrivileged when creatingting the NotifyHandshakeThread
sun/security/ssl/SSLSocketImpl/RejectClientRenego.java: Add possibility to disable client initiated renegotiation
sun/security/ssl/SSLSocketImpl/ReuseAddr.java: java.net.SocketTimeoutException on 98, NT, 2000 for JSSE
sun/security/ssl/SSLSocketImpl/ReverseNameLookup.java: Prevent/Disable reverse name lookups with JSSE SSL sockets
sun/security/ssl/SSLSocketImpl/SSLSocketBruteForceClose.java: Socket reset issue for TLS 1.3 socket close
sun/security/ssl/SSLSocketImpl/SSLSocketClose.java: Socket reset issue for TLS 1.3 socket close
sun/security/ssl/SSLSocketImpl/SSLSocketCloseHang.java: JDK8u131-b34-socketRead0 hang at SSL read
sun/security/ssl/SSLSocketImpl/SSLSocketImplThrowsWrongExceptions.java: SSLServerSocket isn't throwing exceptions when negotiations are failing & java.net.SocketException: occures in Auth and clientmode
sun/security/ssl/SSLSocketImpl/SSLSocketKeyLimit.java: Verify AEAD TLS cipher suite limits set in the jdk.tls.keyLimits property
sun/security/ssl/SSLSocketImpl/SSLSocketReset.java: Socket reset issue for TLS socket close
sun/security/ssl/SSLSocketImpl/SSLSocketSSLEngineCloseInbound.java: sun.security.ssl.SSLEngineImpl.closeInbound also has similar error of JDK-8253368
sun/security/ssl/SSLSocketImpl/SSLSocketShouldThrowSocketException.java: When a SocketException is thrown by the underlying layer, It should be thrown as is and not be transformed to an SSLException.
sun/security/ssl/SSLSocketImpl/ServerRenegoWithTwoVersions.java: Server initiated TLSv1.2 renegotiation fails if Java client allows TLSv1.3
sun/security/ssl/SSLSocketImpl/ServerTimeout.java: Socket timeouts for SSLSockets causes data corruption.
sun/security/ssl/SSLSocketImpl/SetSoTimeout.java: Socket timeouts for getSession.
sun/security/ssl/SSLSocketImpl/SocketExceptionForSocketIssues.java: SSLSocketImpl erroneously wraps SocketException
sun/security/ssl/SSLSocketImpl/UnconnectedSocketWrongExceptions.java: startHandshake giving wrong message when unconnected.
sun/security/ssl/ServerHandshaker/AnonCipherWithWantClientAuth.java: Calling setWantClientAuth(true) disables anonymous suites
sun/security/ssl/ServerHandshaker/GetPeerHost.java: make sure the server side doesn't do DNS lookup.
sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java: 6u141 IllegalArgumentException: jdk.tls.namedGroups run main/othervm HelloExtensionsTest run main/othervm HelloExtensionsTest -Djdk.tls.namedGroups="bug, bug" run main/othervm HelloExtensionsTest -Djdk.tls.namedGroups="secp521r1"
sun/security/ssl/SignatureScheme/CustomizedClientSchemes.java: New System Properties to configure the default signature schemes
sun/security/ssl/SignatureScheme/CustomizedServerSchemes.java: New System Properties to configure the default signature schemes
sun/security/ssl/SignatureScheme/SigAlgosExtTestWithTLS12.java: If TLS the server and client has no common signature algorithms, the connection should fail fast with "No supported signature algorithm".
sun/security/ssl/SignatureScheme/SigAlgosExtTestWithTLS13.java: If TLS the server and client has no common signature algorithms, the connection should fail fast with "No supported signature algorithm".
sun/security/ssl/SignatureScheme/SigSchemePropOrdering.java: SignatureScheme JSSE property does not preserve ordering in handshake messages
sun/security/ssl/SignatureScheme/Tls13NamedGroups.java: Curve in certificate should not affect signature scheme when using TLSv1.3
sun/security/ssl/SocketCreation/SocketCreation.java: This test tries all the different ways in which an SSL connection can be established to exercise different SSLSocketImpl constructors.
sun/security/ssl/Stapling/StatusResponseManager.java: OCSP Stapling for TLS
sun/security/ssl/X509KeyManager/CertificateAuthorities.java: Support the "certificate_authorities" extension
sun/security/ssl/X509KeyManager/NullCases.java: KeyManagerFactory.init method throws unspecified exception for NewSunX509 algorithm X509KeyManager implementation for NewSunX509 throws unspecified ProviderException X509KeyManager implementation for NewSunX509 algorithm returns empty arrays instead of null X509KeyManager implementation for NewSunX509 throws unspecified NullPointerException
sun/security/ssl/X509KeyManager/PreferredKey.java: X509KeyManager implementation for NewSunX509 doesn't return most preferable key
sun/security/ssl/X509KeyManager/SelectOneKeyOutOfMany.java: Need to add Sockets and key arrays to the X509KeyManager.choose*Alias() methods & There's no mechanism to select one key out of many in a keystore chooseServerAlias method is reverted back to accept a single keytype as a parameter, please see RFE: 4501014 The part of the test on the server-side is changed to test passing in a single keytype parameter to chooseServerAlias method.
sun/security/ssl/X509TrustManagerImpl/BasicConstraints.java: JSSE certificate validation has started to fail for certificate chains
sun/security/ssl/X509TrustManagerImpl/BasicConstraints12.java: Accept CAs with BasicConstraints without pathLenConstraint
sun/security/ssl/X509TrustManagerImpl/CacertsLimit.java: Support the certificate_authorities extension
sun/security/ssl/X509TrustManagerImpl/CertRequestOverflow.java: CertificateRequest message is wrapping when using large numbers of Certs
sun/security/ssl/X509TrustManagerImpl/CheckNullEntity.java: unspecified exceptions in X509TrustManager.checkClient[Server]Truste d
sun/security/ssl/X509TrustManagerImpl/ComodoHacker.java: Problem with java/classes_security
sun/security/ssl/X509TrustManagerImpl/PKIXExtendedTM.java: Add support for TLS 1.2
sun/security/ssl/X509TrustManagerImpl/SelfIssuedCert.java: support self-issued certificate
sun/security/ssl/X509TrustManagerImpl/SunX509ExtendedTM.java: Add support for TLS 1.2
sun/security/ssl/X509TrustManagerImpl/TooManyCAs.java: Support the certificate_authorities extension
sun/security/ssl/X509TrustManagerImpl/X509ExtendedTMEnabled.java: Add support for TLS 1.2
sun/security/ssl/X509TrustManagerImpl/distrust/Entrust.java: Check that TLS Server certificates chaining back to distrusted Entrust roots are invalid
sun/security/ssl/X509TrustManagerImpl/distrust/Symantec.java: Check that TLS Server certificates chaining back to distrusted Symantec roots are invalid
sun/security/ssl/internal/TestRun.java: HKDF for Sun JSSE
sun/security/ssl/rsa/CheckProviderEntries.java: This test checks the RSA-related services in SunJSSE provider
sun/security/ssl/rsa/SignatureOffsets.java: This test validates signature verification Signature.verify(byte[], int, int).
sun/security/ssl/rsa/SignedObjectChain.java: Verify a chain of signed objects
sun/security/ssl/spi/ProviderInit.java: SSLContext TrustMananagerFactory and KeyManagerFactory should throw if not init
sun/security/tools/jarsigner/AlgOptions.java: test new jarsigner -sigalg and -digestalg options
sun/security/tools/jarsigner/AltProvider.java: -providerPath, -providerClass, -addprovider, and -providerArg
sun/security/tools/jarsigner/CertChainUnclosed.java: InputStream should be closed in sun.security.tools.jarsigner.Main
sun/security/tools/jarsigner/CertPolicy.java: Java 7 jarsigner displays warning about cert policy tree
sun/security/tools/jarsigner/CheckSignerCertChain.java: Check certificates in signer's cert chain to see if warning emitted
sun/security/tools/jarsigner/CheckUsage.java: jarsigner -verify checks for KeyUsage codesigning ext on all certs instead of just signing cert
sun/security/tools/jarsigner/Collator.java: jarsigner parses alias as command line option (depending on locale)
sun/security/tools/jarsigner/ConciseJarsigner.java: jarsigner needs enhanced cert validation(options)
sun/security/tools/jarsigner/Crl.java: jarsigner can add CRL info into signed jar (updated)
sun/security/tools/jarsigner/DefaultOptions.java: Two security tools tests do not run with only JRE
sun/security/tools/jarsigner/DefaultSigalg.java: New defaults for DSA keys in jarsigner and keytool
sun/security/tools/jarsigner/DiffEnd.java: Jarsigner removes MANIFEST.MF info for badly packages jar's
sun/security/tools/jarsigner/DigestDontIgnoreCase.java: Check that existing manifest digest entries are taken for valid only if they match the actual digest value also taking upper and lower case of the base64 encoded form of the digests into account.
sun/security/tools/jarsigner/EC.java: enhance security tools to use ECC algorithm
sun/security/tools/jarsigner/EmptyIndividualSectionName.java: Check that an individual section with an empty name is digested and signed.
sun/security/tools/jarsigner/EmptyJar.java: Checks that signing an empty jar file does not result in an NPE or other error condition.
sun/security/tools/jarsigner/EmptyManifest.java: jarsigner fails to sign itextasian.jar since 1.5.0_b14, it works with 1.5.0_13
sun/security/tools/jarsigner/EnableRevocation.java: Add a test to enable revocation check in jarsigner
sun/security/tools/jarsigner/EntriesOrder.java: jarsigner -verify exits with 0 when a jar file is not properly signed
sun/security/tools/jarsigner/FailedSigning.java: jarsigner should not create a signed jar if the signing fails
sun/security/tools/jarsigner/FindHeaderEndVsManifestDigesterFindFirstSection.java: Checks that {@link JarSigner#findHeaderEnd} (moved to now {@link #findHeaderEnd} in this test) can be replaced with {@link ManifestDigester#findSection} (first invocation will identify main attributes) without making a difference.
sun/security/tools/jarsigner/InsufficientSectionDelimiter.java: Checks some cases signing a jar the manifest of which has no or only one line break at the end and no proper delimiting blank line does not result in an invalid signed jar without jarsigner noticing and failing.
sun/security/tools/jarsigner/JarSigningNonAscii.java: sign a JAR file that has entry names with non-ASCII characters.
sun/security/tools/jarsigner/JavaKeyStoreAliasCaseInsensitive.java: Checks that jarsigner verifies a signed jar with the same alias as was specified for signing, particularly regarding upper and lower case and its conversion to lower case by JKS ({@link sun.security.provider.JavaKeyStore.JKS#convertAlias(String)}).
sun/security/tools/jarsigner/JvIndex.java: regression: SecurityException is NOT thrown while trying to pack a wrongly signed Indexed Jar file
sun/security/tools/jarsigner/LargeJarEntry.java: Make sure jar files with large entries (more than max heap size) can be signed
sun/security/tools/jarsigner/LineBrokenMultiByteCharacter.java: verify signatures of jars containing classes with names with multi-byte unicode characters broken across lines
sun/security/tools/jarsigner/MainAttributesConfused.java: Check that manifest individual section "Manifest-Main-Attributes" does not interfere and is not confused with ManifestDigester internals.
sun/security/tools/jarsigner/NameClash.java: different names for the same digest algorithms breaks jarsigner
sun/security/tools/jarsigner/NewSize7.java: keytool should use larger default keysize for keypairs
sun/security/tools/jarsigner/OldSig.java: Exception thrown when signing a jarfile in java 1.5
sun/security/tools/jarsigner/OnlyManifest.java: signed jar with only META-INF/* inside is not verifiable
sun/security/tools/jarsigner/Options.java: Make sure the jarsigner tool still works after it's modified to be based on JarSigner API
sun/security/tools/jarsigner/PassType.java: RFE: jarsigner to support reading password from environment variable
sun/security/tools/jarsigner/PercentSign.java: jarsigner fails in a directory with a path containing a % sign
sun/security/tools/jarsigner/PosixPermissionsTest.java: Have jarsigner preserve posix permission attributes
sun/security/tools/jarsigner/PreserveRawManifestEntryAndDigest.java: Verifies that JarSigner does not change manifest file entries in a binary view if its decoded map view does not change so that an unchanged (individual section) entry continues to produce the same digest.
sun/security/tools/jarsigner/RemoveDifferentKeyAlgBlockFile.java: Checks that if a signed jar file is signed again with the same signer name and a different algorithm that the signature block file for the previous signature is removed.
sun/security/tools/jarsigner/RestrictedAlgo.java: Test key generation and jar signing with disabled algorithms and key sizes, with and without entries in jdk.jar.disabledAlgorithms, jdk.certpath.disabledAlgorithms
sun/security/tools/jarsigner/SameName.java: libzip.so caused JVM to crash when running jarsigner
sun/security/tools/jarsigner/SectionNameContinuedVsLineBreak.java: Checks some specific line break character sequences in section name continuation line breaks.
sun/security/tools/jarsigner/SectionsOnly.java: Incorrect warning when jar was signed with -sectionsonly
sun/security/tools/jarsigner/SignedAgain.java: jar spec is not precise when describing jar file re-signing
sun/security/tools/jarsigner/SymLinkTest.java: Symlinks attributes not preserved when using jarsigner on zip files
sun/security/tools/jarsigner/Test4431684.java: jar signature certificate key usage check incorrect
sun/security/tools/jarsigner/TimestampCheck.java: checking response of timestamp
sun/security/tools/jarsigner/TsacertOptionTest.java: The test signs and verifies a jar file with -tsacert option
sun/security/tools/jarsigner/Warning.java: warnings, errors and -strict
sun/security/tools/jarsigner/WasSignedByOtherSigner.java: Checks that {@code wasSigned} in {@link jdk.security.jarsigner.JarSigner#sign0} is set true if the jar to sign contains a signature that will not be overwritten with the current one.
sun/security/tools/jarsigner/WeakSize.java: Add a test for algorithm constraints check in jarsigner
sun/security/tools/jarsigner/compatibility/SignTwice.java:
sun/security/tools/jarsigner/multiRelease/MVJarSigningTest.java: Tests jarsigner tool and JarSigner API work with multi-release JAR files.
sun/security/tools/jarsigner/warnings/AliasNotInStoreTest.java: Test for aliasNotInStore warning
sun/security/tools/jarsigner/warnings/BadExtendedKeyUsageTest.java: Test for badExtendedKeyUsage warning
sun/security/tools/jarsigner/warnings/BadNetscapeCertTypeTest.java: Test for badNetscapeCertType warning
sun/security/tools/jarsigner/warnings/ChainNotValidatedTest.java: Test for chainNotValidated warning
sun/security/tools/jarsigner/warnings/HasExpiredCertTest.java: Test for hasExpiredCert warning
sun/security/tools/jarsigner/warnings/HasExpiringCertTest.java: Test for hasExpiringCert warning
sun/security/tools/jarsigner/warnings/HasUnsignedEntryTest.java: Test for hasUnsignedEntry warning
sun/security/tools/jarsigner/warnings/LowerCaseManifest.java: Test for signed jar file with lowercase META-INF files
sun/security/tools/jarsigner/warnings/MultipleWarningsTest.java: Checks if jarsigner prints appropriate warnings
sun/security/tools/jarsigner/warnings/NoTimestampTest.java: Checks warnings if -tsa and -tsacert options are not specified
sun/security/tools/jarsigner/warnings/NotSignedByAliasTest.java: Test for notSignedByAlias warning
sun/security/tools/jarsigner/warnings/NotYetValidCertTest.java: Test for notYetValidCert warning
sun/security/tools/keytool/CacertsOption.java: Create new keytool option to access cacerts file
sun/security/tools/keytool/CheckCertAKID.java: Check if issuer's SKID is used to establish the AKID for the subject cert
sun/security/tools/keytool/CloneKeyAskPassword.java: confirm that keytool correctly finds (and clones) a private key when the user is prompted for the key's password.
sun/security/tools/keytool/CloseFile.java: keytool has not closed several file streams
sun/security/tools/keytool/DefaultOptions.java: Pre-configured command line options for keytool and jarsigner
sun/security/tools/keytool/DupCommands.java: keytool should not allow multiple commands
sun/security/tools/keytool/DupImport.java: keytool -importcert cannot deal with duplicate certs
sun/security/tools/keytool/EmptySubject.java: keytool should be able to generate certreq and cert without subject name
sun/security/tools/keytool/ExtOptionCamelCase.java: keytool -ext camel-case shorthand not working
sun/security/tools/keytool/FileInHelp.java: keytool's help on -file always shows 'output file'
sun/security/tools/keytool/GenKeyPairSigner.java: Test for keytool -genkeypair with -signer and -signerkeypass options
sun/security/tools/keytool/GenerateAll.java: keytool and jarsigner for all algorithms
sun/security/tools/keytool/GroupName.java: Support choosing group name in keytool keypair generation
sun/security/tools/keytool/HasSrcStoretypeOption.java: keytool -importkeystore should probe srcstoretype if not specified
sun/security/tools/keytool/ImportPrompt.java: SecurityTools.keytool() needs to accept user input
sun/security/tools/keytool/ImportReadAll.java: keytool -importcert should read the whole input
sun/security/tools/keytool/ImportToPwordlessPK12.java: Test importkeystore to a password less PKCS12 keystore
sun/security/tools/keytool/JKStoPKCS12.java: keytool should support -storepasswd for pkcs12 keystores
sun/security/tools/keytool/KeyAlg.java: Keytool, print key algorithm of certificate or key entry
sun/security/tools/keytool/KeyToolTest.java: Testing keytool Run through autotest.sh and manualtest.sh Testing non-PKCS11 keystores: echo | java -Dfile KeyToolTest Testing NSS PKCS11 keystores: # testing NSS # make sure the NSS db files are in current directory and writable echo | java -Dnss -Dnss.lib=/path/to/libsoftokn3.so KeyToolTest ATTENTION: Exception in thread "main" java.security.ProviderException: sun.security.pkcs11.wrapper.PKCS11Exception: CKR_KEY_SIZE_RANGE at sun.security.pkcs11.P11Signature.engineSign(P11Signature.java:420) ...
sun/security/tools/keytool/ListOrder.java: Comparison builds are failing due to cacerts file
sun/security/tools/keytool/NewHelp.java: keytool -help is unhelpful
sun/security/tools/keytool/NewSize7.java: keytool should use larger default keysize for keypairs
sun/security/tools/keytool/NoExtNPE.java: keytool cannot -printcert entries without extensions
sun/security/tools/keytool/NssTest.java: It tests (almost) all keytool behaviors with NSS.
sun/security/tools/keytool/PKCS12Passwd.java: keytool should support -storepasswd for pkcs12 keystores
sun/security/tools/keytool/PrintSSL.java: keytool should be able to import certificates from remote SSL server
sun/security/tools/keytool/ProbingFailure.java: use of keystore probing results in unnecessary exception thrown
sun/security/tools/keytool/ReadJar.java: keytool -printcert to recognize signed jar files
sun/security/tools/keytool/RealType.java: keytool should remember real storetype if it is not provided
sun/security/tools/keytool/RemoveKeyAlgDefault.java: Deprecating the default keytool -keyalg option
sun/security/tools/keytool/Resource.java: keytool usage is broken after changing Resources.java
sun/security/tools/keytool/SecretKeyKS.java: KeyTool throws ArrayIndexOutOfBoundsException for listing SecretKey entries in non-verbose mode.
sun/security/tools/keytool/SecurityToolsTest.java: Enhance SecurityTools input line parsing
sun/security/tools/keytool/SelfIssued.java: support self-issued certificate in keytool and let -gencert generate the chain
sun/security/tools/keytool/Serial64.java: Improve serial number generation mechanism for keytool -gencert
sun/security/tools/keytool/StandardAlgName.java: KeyTool accepts any input that user make as long as we can make some sense out of it, but when comes to present the info the user, it promotes a standard look.
sun/security/tools/keytool/StartDateTest.java: keytool ability to backdate self-signed certificates to compensate for clock skew
sun/security/tools/keytool/StorePasswords.java: Store and retrieve user passwords using PKCS#12 keystore
sun/security/tools/keytool/TestSha1Usage.java: Test SHA1 usage SignedJAR
sun/security/tools/keytool/TryStore.java: keytool can try save to a byte array before overwrite the file
sun/security/tools/keytool/UnknownAndUnparseable.java: Make sure keytool prints both unknown and unparseable extensions
sun/security/tools/keytool/WeakAlg.java: keytool should print out warnings when reading or generating cert/cert req using weak algorithms
sun/security/tools/keytool/fakecacerts/MyOwnCacerts.java:
sun/security/tools/keytool/fakecacerts/TrustedCRL.java: Test keytool -printcrl with -keystore and -trustcacerts options
sun/security/tools/keytool/fakecacerts/TrustedCert.java: Test keytool -printcert with -keystore and -trustcacerts options
sun/security/tools/keytool/fakegen/DefaultSignatureAlgorithm.java: New default -sigalg for keytool
sun/security/tools/keytool/fakegen/PSS.java: keytool cannot generate RSASSA-PSS certificates
sun/security/util/AlgorithmConstraints/DecomposeAlgorithms.java: AlgorithmDecomposer is not parsing padding correctly
sun/security/util/BitArray/EmptyBitArray.java: new BitArray(0).toString() throws ArrayIndexOutOfBoundsException
sun/security/util/BitArray/NamedBitList.java: BIT STRING types with named bits must remove trailing 0 bits
sun/security/util/Cache/EbaHash.java: Transpositions of an array result in the same EqualByteArray.hashCode()
sun/security/util/Debug/DebugOptions.java: Option to print extra information in java.security.debug output
sun/security/util/Debug/MultiOptions.java: java.security.debug permission=<classname> and codebase=<URL> options do not work
sun/security/util/DerInputBuffer/BigInteger0.java: Verify invalid zero length Integer value is rejected
sun/security/util/DerInputBuffer/PaddedBitString.java: Verify BitString value containing padding bits is accepted.
sun/security/util/DerInputBuffer/TimeParsing.java: Verify timezone offset and fractional seconds are correctly parsed
sun/security/util/DerOutputStream/LocaleInTime.java: Keystore created under Hindi Locale causing ArrayIndexOutOfBoundsException
sun/security/util/DerValue/BadValue.java: ASN.1/DER input stream parser needs more work
sun/security/util/DerValue/DeepOctets.java: read very deep constructed OCTET STRING
sun/security/util/DerValue/DerValueEqualsHashCode.java: Verify equals()/hashCode() contract honored
sun/security/util/DerValue/EmptyValue.java: DerValue does not accept empty OCTET STRING
sun/security/util/DerValue/Indefinite.java: CertificateFactory.generateCertificates throws IOException on PKCS7 cert chain
sun/security/util/DerValue/NegInt.java: DerOutputStream encodes negative integer incorrectly
sun/security/util/DerValue/WideTag.java: Multiple byte tag not supported by ASN.1 encoding
sun/security/util/FilePermCompat/CompatImpact.java: check compatibility after FilePermission change
sun/security/util/FilePermCompat/Flag.java: check jdk.filepermission.canonicalize
sun/security/util/HostnameMatcher/NullHostnameCheck.java: Verify hostname returns an exception instead of null pointer when creating a new engine
sun/security/util/HostnameMatcher/TestHostnameChecker.java: Verify host name matching behaves as defined in RFC2818.
sun/security/util/ManifestDigester/DigestInput.java: Checks that the manifest main attributes and entry digests are the same as before resolution of bug 8217375 which means they treat some white space different for oldStyle or digestWorkaround except for the blank line at the end of the manifest file for digestWorkaround.
sun/security/util/ManifestDigester/FindSection.java: Check {@link ManifestDigester#findSection}.
sun/security/util/ManifestDigester/FindSections.java: Check {@link ManifestDigester#ManifestDigester} processing individual sections and particularly identifying their names correctly.
sun/security/util/ManifestDigester/LineBreaks.java: Verify {@code ManifestDigester} reads different line breaks well.
sun/security/util/ManifestDigester/ReproduceRaw.java: Verifies that {@link ManifestDigester} can reproduce parts of manifests in their binary form so that {@link JarSigner} can rely on {@link ManifestDigester.Entry#reproduceRaw} to write in a map view unmodified entries back also unmodified in their binary form.
sun/security/util/Oid/OidEquals.java: Test ObjectIdentifier.equals(Object obj)
sun/security/util/Oid/OidFormat.java: ObjectIdentifier should reject 1.2.3.-4 and throw IOException on all format errors
sun/security/util/Oid/S11N.java: Serialization compatibility with old versions (and fixes)
sun/security/util/Pem/encoding.sh: BASE64 encoded cert not correctly parsed with UTF-16
sun/security/util/PropertyExpander/ExpandAndEncode.java: Verify that expand(String, boolean) does not encode if the value is a valid URI with a scheme (it is already encoded), i.e.
sun/security/util/RegisteredDomain/ParseNames.java: unit test for RegisteredDomain
sun/security/util/Resources/Format.java: Resources should not be loaded until necessar
sun/security/util/Resources/Usages.java: Check usages of security-related Resources files
sun/security/util/Resources/customSysClassLoader/BootMessages.java: Ensure that security messages can be formatted during system class loader initialization.
sun/security/util/Resources/customSysClassLoader/MessageFormatting.java: Ensure that security message formatting code is capable of displaying all messages.
sun/security/util/Resources/early/EarlyResources.java: Ensure that messages can be formatted before resources are loaded
sun/security/util/asn1StringTypes/StringTypes.java: Make sure reading/writing of different DER encoded string types works correctly.
sun/security/util/math/TestIntegerModuloP.java#Curve25519OrderField:
sun/security/util/math/TestIntegerModuloP.java#Curve448OrderField:
sun/security/util/math/TestIntegerModuloP.java#IntegerPolynomial1305:
sun/security/util/math/TestIntegerModuloP.java#IntegerPolynomial25519: Test proper operation of integer field arithmetic
sun/security/util/math/TestIntegerModuloP.java#IntegerPolynomial448:
sun/security/util/math/TestIntegerModuloP.java#IntegerPolynomialP256:
sun/security/util/math/TestIntegerModuloP.java#IntegerPolynomialP384:
sun/security/util/math/TestIntegerModuloP.java#IntegerPolynomialP521:
sun/security/util/math/TestIntegerModuloP.java#P256OrderField:
sun/security/util/math/TestIntegerModuloP.java#P384OrderField:
sun/security/util/math/TestIntegerModuloP.java#P521OrderField:
sun/security/util/misc/SetNullSigParams.java: Make sure SignatureUtil works with null algorithm parameters
sun/security/validator/ConstructorTest.java: shrink duplicate code in the constructor of PKIXValidator
sun/security/validator/EndEntityExtensionCheck.java: EndEntityChecker should not process custom extensions after PKIX validation
sun/security/validator/PKIXValAndRevCheckTests.java: Stapled OCSPResponses should be added to PKIXRevocationChecker irrespective of revocationEnabled flag
sun/security/validator/certreplace.sh: CertPath validation regression caused by SHA1 replacement root and MD2 disable feature
sun/security/validator/samedn.sh: regression: PKIXValidator fails when multiple trust anchors have same dn
sun/security/x509/AVA/AVAEqualsHashCode.java: Verify equals()/hashCode() contract honored
sun/security/x509/AVA/BadName.java: Make sure bad distinguished names (without keywords) don't cause out-of-memory condition
sun/security/x509/AVA/DomainComponentEncoding.java: incorrect ASN1 DER encoding of DomainComponent AttributeValue
sun/security/x509/AVA/EmailAddressEncoding.java: incorrect ASN1 DER encoding of EmailAddress Attribute
sun/security/x509/AVA/EmptyValue.java: AVA throws StringIndexOutOfBoundsException for empty values
sun/security/x509/AlgorithmId/AlgorithmIdEqualsHashCode.java: Verify equals()/hashCode() contract honored
sun/security/x509/AlgorithmId/ExtensibleAlgorithmId.java: Check that AlgorithmId Name-to-OID mapping is extensible and up-to-date.
sun/security/x509/AlgorithmId/NonStandardNames.java: Jarsigner -verify fails if rsa file used sha-256 with authenticated attributes
sun/security/x509/AlgorithmId/OidTableInit.java: AlgorithmId.get initialization thread safety
sun/security/x509/AlgorithmId/OmitAlgIdParam.java: The AlgorithmIdentifier for ECDSA should omit the parameters field
sun/security/x509/AlgorithmId/SHA256withECDSA.java: AlgorithmId.get("SHA256withECDSA") not available
sun/security/x509/AlgorithmId/TurkishRegion.java: Turkish regional options cause NPE in sun.security.x509.AlgorithmId.algOID
sun/security/x509/Extensions/BCNull.java: BasicConstraintsExtension does not encode when (ca==false && pathLen<0)
sun/security/x509/Extensions/DefaultCriticality.java: Change default criticality of policy mappings and policy constraints certificate extensions
sun/security/x509/GeneralName/DNSNameTest.java: DNSName parsing tests
sun/security/x509/GeneralName/Encode.java: Check that GeneralName.encode() encodes an X500Name with an explicit tag
sun/security/x509/GeneralName/X400Address.java: Check that a Subject Alternative Name of type X400Address can be parsed
sun/security/x509/URICertStore/CRLReadTimeout.java: check that CRL download is interrupted if it takes too long
sun/security/x509/URICertStore/ExtensionsWithLDAP.java: Check if LDAP resources from CRLDP and AIA extensions can be loaded
sun/security/x509/URIName/Parse.java: CRL Distribution Point URIs with spaces or backslashes should not be parseable
sun/security/x509/X500Name/AllAttribs.java: Make sure all PKIX-required X.520 name attribs are supported
sun/security/x509/X500Name/DerValueConstructor.java: Make sure constructor that takes DerValue argument works
sun/security/x509/X500Name/EmailKeyword.java: Make sure AVA with EMAIL or EMAILADDRESS keyword is recognized in DEFAULT format
sun/security/x509/X500Name/NullX500Name.java: allow null X.500 Names
sun/security/x509/X500Name/RDNwithMultipleAVAs.java: Make sure RDN with multiple AVAs can be parsed.
sun/security/x509/X509CRLImpl/OrderAndDup.java: Improve certificate extension processing
sun/security/x509/X509CRLImpl/UnexpectedNPE.java: Verify that generateCRL and generateCRLs methods do not throw NullPointerException.
sun/security/x509/X509CRLImpl/Verify.java: X509CRL should have verify(PublicKey key, Provider sigProvider)
sun/security/x509/X509CertImpl/CertificateValidation.java: This test generates V3 certificate with certain validity period and checks whether the validity has expired or not.
sun/security/x509/X509CertImpl/ECSigParamsVerifyWithCert.java: Ensure ECDSA certificates with signature algorithm parameters can be verified successfully
sun/security/x509/X509CertImpl/GetFingerprintError.java: Check that X509CertImpl.getFingerprint does not return null when there are errors calculating the fingerprint
sun/security/x509/X509CertImpl/V3Certificate.java: This test generates V3 certificate with all the supported extensions.
sun/security/x509/X509CertImpl/Verify.java: Certificate should have verify(PublicKey key, Provider sigProvider)
sun/security/x509/equalNames/AltNamesEqualsTest.java: Make sure names that are equal are treated as such.

Report generated on Nov 16, 2024 3:13:55 AM
Using JT Harness 6.0 b24; built on December 7, 2023 at 12:00:00 AM AEDT with openjdk version "11.0.21" 2023-10-17