mirror of
https://github.com/openjdk/jdk.git
synced 2025-08-28 23:34:52 +02:00
8284893: Fix typos in java.base
Reviewed-by: iris, wetmore, lancea, mullan, naoto
This commit is contained in:
parent
4594696f54
commit
fb469fb894
162 changed files with 369 additions and 369 deletions
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2003, 2013, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2003, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -106,7 +106,7 @@ public class GetInstance {
|
|||
/**
|
||||
* Return a List of all the available Services that implement
|
||||
* (type, algorithm). Note that the list is initialized lazily
|
||||
* and Provider loading and lookup is only trigered when
|
||||
* and Provider loading and lookup is only triggered when
|
||||
* necessary.
|
||||
*/
|
||||
public static List<Service> getServices(String type, String algorithm) {
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -59,7 +59,7 @@ public class ContentInfo {
|
|||
public static ObjectIdentifier OLD_DATA_OID =
|
||||
ObjectIdentifier.of(KnownOIDs.JDK_OLD_Data);
|
||||
|
||||
// The ASN.1 systax for the Netscape Certificate Sequence data type is
|
||||
// The ASN.1 syntax for the Netscape Certificate Sequence data type is
|
||||
// defined at:
|
||||
// http://wp.netscape.com/eng/security/comm4-cert-download.html
|
||||
public static ObjectIdentifier NETSCAPE_CERT_SEQUENCE_OID =
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1997, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1997, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -58,7 +58,7 @@ public class PKCS9Attributes {
|
|||
private final byte[] derEncoding;
|
||||
|
||||
/*
|
||||
* Contols how attributes, which are not recognized by the PKCS9Attribute
|
||||
* Controls how attributes, which are not recognized by the PKCS9Attribute
|
||||
* class, are handled during parsing.
|
||||
*/
|
||||
private boolean ignoreUnsupportedAttributes = false;
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -93,7 +93,7 @@ public class PKCS10 {
|
|||
*
|
||||
* @param publicKey the public key that should be placed
|
||||
* into the certificate generated by the CA.
|
||||
* @param attributes additonal set of PKCS10 attributes requested
|
||||
* @param attributes additional set of PKCS10 attributes requested
|
||||
* for in the certificate.
|
||||
*/
|
||||
public PKCS10(PublicKey publicKey, PKCS10Attributes attributes) {
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1997, 2011, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1997, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -34,7 +34,7 @@ import sun.security.util.*;
|
|||
/**
|
||||
* Represent a PKCS#10 Attribute.
|
||||
*
|
||||
* <p>Attributes are additonal information which can be inserted in a PKCS#10
|
||||
* <p>Attributes are additional information which can be inserted in a PKCS#10
|
||||
* certificate request. For example a "Driving License Certificate" could have
|
||||
* the driving license number as an attribute.
|
||||
*
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2016, 2020, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2016, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -591,7 +591,7 @@ public abstract class AbstractDrbg {
|
|||
* Returns the current configuration as a {@link DrbgParameters.Instantiation}
|
||||
* object.
|
||||
*
|
||||
* @return the curent configuration
|
||||
* @return the current configuration
|
||||
*/
|
||||
protected SecureRandomParameters engineGetParameters() {
|
||||
// Or read from variable.
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1997, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1997, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -636,7 +636,7 @@ public class PolicyFile extends java.security.Policy {
|
|||
pe.add(new PropertyPermission("java.vm.name",
|
||||
SecurityConstants.PROPERTY_READ_ACTION));
|
||||
|
||||
// No need to sync because noone has access to newInfo yet
|
||||
// No need to sync because no one has access to newInfo yet
|
||||
newInfo.policyEntries.add(pe);
|
||||
|
||||
return null;
|
||||
|
@ -789,7 +789,7 @@ public class PolicyFile extends java.security.Policy {
|
|||
}
|
||||
}
|
||||
|
||||
// No need to sync because noone has access to newInfo yet
|
||||
// No need to sync because no one has access to newInfo yet
|
||||
newInfo.policyEntries.add(entry);
|
||||
} catch (Exception e) {
|
||||
Object[] source = {e.toString()};
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -46,7 +46,7 @@ package sun.security.provider;
|
|||
* <p>
|
||||
* These values are gathered in the background by a daemon thread
|
||||
* thus allowing the system to continue performing it's different
|
||||
* activites, which in turn add entropy to the random seed.
|
||||
* activities, which in turn add entropy to the random seed.
|
||||
* <p>
|
||||
* The class also gathers miscellaneous system information, some
|
||||
* machine dependent, some not. This information is then hashed together
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2000, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -125,7 +125,7 @@ public class AdjacencyList {
|
|||
|
||||
// Each time this method is called, we're examining a new list
|
||||
// from the global list. So, we have to start by getting the list
|
||||
// that contains the set of Vertexes we're considering.
|
||||
// that contains the set of vertices we're considering.
|
||||
List<Vertex> l = theList.get(index);
|
||||
|
||||
// we're interested in the case where all indexes are -1...
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2003, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2003, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -65,7 +65,7 @@ public final class RSAPrivateCrtKeyImpl
|
|||
private BigInteger q; // prime q
|
||||
private BigInteger pe; // prime exponent p
|
||||
private BigInteger qe; // prime exponent q
|
||||
private BigInteger coeff; // CRT coeffcient
|
||||
private BigInteger coeff; // CRT coefficient
|
||||
|
||||
private transient KeyType type;
|
||||
|
||||
|
|
|
@ -81,7 +81,7 @@ enum Alert {
|
|||
// description of the Alert
|
||||
final String description;
|
||||
|
||||
// Does tha alert happen during handshake only?
|
||||
// Does the alert happen during handshake only?
|
||||
final boolean handshakeOnly;
|
||||
|
||||
// Alert message consumer
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2020, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -810,7 +810,7 @@ final class CertStatusExtension {
|
|||
new SSLProtocolException(
|
||||
"Invalid status_request_v2 extension: " +
|
||||
"insufficient data (request_length=" + requestLen +
|
||||
", remining=" + message.remaining() + ")"));
|
||||
", remaining=" + message.remaining() + ")"));
|
||||
}
|
||||
|
||||
byte[] encoded = new byte[requestLen];
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -433,7 +433,7 @@ final class CertificateRequest {
|
|||
if (signatureSchemes == null || signatureSchemes.isEmpty()) {
|
||||
throw handshakeContext.conContext.fatal(Alert.ILLEGAL_PARAMETER,
|
||||
"No signature algorithms specified for " +
|
||||
"CertificateRequest hanshake message");
|
||||
"CertificateRequest handshake message");
|
||||
}
|
||||
this.algorithmIds = new int[signatureSchemes.size()];
|
||||
int i = 0;
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -151,7 +151,7 @@ final class CertificateStatus {
|
|||
statusType = CertStatusRequestType.valueOf((byte)Record.getInt8(m));
|
||||
if (statusType == CertStatusRequestType.OCSP) {
|
||||
byte[] respDER = Record.getBytes24(m);
|
||||
// Convert the incoming bytes to a OCSPResponse strucutre
|
||||
// Convert the incoming bytes to a OCSPResponse structure
|
||||
if (respDER.length > 0) {
|
||||
encodedResponses.add(respDER);
|
||||
encodedResponsesLen = 3 + respDER.length;
|
||||
|
@ -164,7 +164,7 @@ final class CertificateStatus {
|
|||
int respListLen = Record.getInt24(m);
|
||||
encodedResponsesLen = respListLen;
|
||||
|
||||
// Add each OCSP reponse into the array list in the order
|
||||
// Add each OCSP response into the array list in the order
|
||||
// we receive them off the wire. A zero-length array is
|
||||
// allowed for ocsp_multi, and means that a response for
|
||||
// a given certificate is not available.
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2020, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -131,7 +131,7 @@ final class DTLSInputRecord extends InputRecord implements DTLSRecord {
|
|||
byte contentType = packet.get(); // pos: 0
|
||||
byte majorVersion = packet.get(); // pos: 1
|
||||
byte minorVersion = packet.get(); // pos: 2
|
||||
byte[] recordEnS = new byte[8]; // epoch + seqence
|
||||
byte[] recordEnS = new byte[8]; // epoch + sequence
|
||||
packet.get(recordEnS);
|
||||
int recordEpoch = ((recordEnS[0] & 0xFF) << 8) |
|
||||
(recordEnS[1] & 0xFF); // pos: 3, 4
|
||||
|
@ -1416,7 +1416,7 @@ final class DTLSInputRecord extends InputRecord implements DTLSRecord {
|
|||
//
|
||||
// Note: need to consider more messages in this flight if
|
||||
// ht_supplemental_data and ht_certificate_url are
|
||||
// suppported in the future.
|
||||
// supported in the future.
|
||||
//
|
||||
if ((flightType == SSLHandshake.CERTIFICATE.id) ||
|
||||
(flightType == SSLHandshake.CLIENT_KEY_EXCHANGE.id)) {
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -353,7 +353,7 @@ final class DTLSOutputRecord extends OutputRecord implements DTLSRecord {
|
|||
// In this implementation, two times of retransmits would be attempted
|
||||
// before backing off. The back off is supported only if the packet
|
||||
// size is bigger than 256 bytes.
|
||||
private int retransmits = 2; // attemps of retransmits
|
||||
private int retransmits = 2; // attempts of retransmits
|
||||
|
||||
void queueUpHandshake(byte[] buf,
|
||||
int offset, int length) throws IOException {
|
||||
|
@ -623,7 +623,7 @@ final class DTLSOutputRecord extends OutputRecord implements DTLSRecord {
|
|||
|
||||
// shrink packet size
|
||||
shrinkPacketSize();
|
||||
retransmits = 2; // attemps of retransmits
|
||||
retransmits = 2; // attempts of retransmits
|
||||
}
|
||||
}
|
||||
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2018, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -208,7 +208,7 @@ final class HelloRequest {
|
|||
} else {
|
||||
if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
|
||||
SSLLogger.fine(
|
||||
"Ingore HelloRequest, handshaking is in progress");
|
||||
"Ignore HelloRequest, handshaking is in progress");
|
||||
}
|
||||
}
|
||||
}
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -300,7 +300,7 @@ final class KeyShareExtension {
|
|||
for (SSLPossession pos : poses) {
|
||||
// update the context
|
||||
chc.handshakePossessions.add(pos);
|
||||
// May need more possesion types in the future.
|
||||
// May need more possession types in the future.
|
||||
if (pos instanceof NamedGroupPossession) {
|
||||
return pos.encode();
|
||||
}
|
||||
|
@ -544,7 +544,7 @@ final class KeyShareExtension {
|
|||
// use requested key share entries
|
||||
if ((shc.handshakeCredentials == null) ||
|
||||
shc.handshakeCredentials.isEmpty()) {
|
||||
// Unlikely, HelloRetryRequest should be used ealier.
|
||||
// Unlikely, HelloRetryRequest should be used earlier.
|
||||
if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
|
||||
SSLLogger.warning(
|
||||
"No available client key share entries");
|
||||
|
@ -576,7 +576,7 @@ final class KeyShareExtension {
|
|||
SSLPossession[] poses = ke.createPossessions(shc);
|
||||
for (SSLPossession pos : poses) {
|
||||
if (!(pos instanceof NamedGroupPossession)) {
|
||||
// May need more possesion types in the future.
|
||||
// May need more possession types in the future.
|
||||
continue;
|
||||
}
|
||||
|
||||
|
@ -600,7 +600,7 @@ final class KeyShareExtension {
|
|||
}
|
||||
|
||||
if (keyShare == null) {
|
||||
// Unlikely, HelloRetryRequest should be used instead ealier.
|
||||
// Unlikely, HelloRetryRequest should be used instead earlier.
|
||||
if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
|
||||
SSLLogger.warning(
|
||||
"No available server key_share extension");
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -603,7 +603,7 @@ abstract class OutputRecord
|
|||
* Build the first part of the V3 record header from the V2 one
|
||||
* that's now buffered up. (Lengths are fixed up later).
|
||||
*/
|
||||
int msgLen = dstBuf.position() - 2; // Exclude the legth field itself
|
||||
int msgLen = dstBuf.position() - 2; // Exclude the length field itself
|
||||
dstBuf.position(0);
|
||||
dstBuf.put((byte)(0x80 | ((msgLen >>> 8) & 0xFF))); // pos: 0
|
||||
dstBuf.put((byte)(msgLen & 0xFF)); // pos: 1
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2020, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -570,7 +570,7 @@ final class PreSharedKeyExtension {
|
|||
computeBinder(shc, binderKey, session, pskBinderHash);
|
||||
if (!MessageDigest.isEqual(binder, computedBinder)) {
|
||||
throw shc.conContext.fatal(Alert.ILLEGAL_PARAMETER,
|
||||
"Incorect PSK binder value");
|
||||
"Incorrect PSK binder value");
|
||||
}
|
||||
}
|
||||
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2015, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2015, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -311,7 +311,7 @@ final class RenegoInfoExtension {
|
|||
}
|
||||
} else {
|
||||
// Unsafe renegotiation should have been aborted in
|
||||
// ealier processes.
|
||||
// earlier processes.
|
||||
if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
|
||||
SSLLogger.fine("Terminate insecure renegotiation");
|
||||
}
|
||||
|
@ -532,7 +532,7 @@ final class RenegoInfoExtension {
|
|||
}
|
||||
} else {
|
||||
// Unsafe renegotiation should have been aborted in
|
||||
// ealier processes.
|
||||
// earlier processes.
|
||||
if (SSLLogger.isOn && SSLLogger.isOn("ssl,handshake")) {
|
||||
SSLLogger.fine("Terminate insecure renegotiation");
|
||||
}
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1999, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1999, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -1598,7 +1598,7 @@ final class DummyX509TrustManager extends X509ExtendedTrustManager
|
|||
public void checkClientTrusted(X509Certificate[] chain, String authType)
|
||||
throws CertificateException {
|
||||
throw new CertificateException(
|
||||
"No X509TrustManager implementation avaiable");
|
||||
"No X509TrustManager implementation available");
|
||||
}
|
||||
|
||||
/*
|
||||
|
|
|
@ -461,7 +461,7 @@ final class SSLEngineImpl extends SSLEngine implements SSLTransport {
|
|||
}
|
||||
|
||||
/*
|
||||
* Make sure the destination bufffers are writable.
|
||||
* Make sure the destination buffers are writable.
|
||||
*/
|
||||
if (dsts[i].isReadOnly()) {
|
||||
throw new ReadOnlyBufferException();
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2018, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2018, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -768,7 +768,7 @@ enum SSLExtension implements SSLStringizer {
|
|||
// of the certificate_authorities extension is 2^16 bytes. The
|
||||
// maximum TLS record size is 2^14 bytes. If the handshake
|
||||
// message is bigger than maximum TLS record size, it should be
|
||||
// splitted into several records. In fact, some server
|
||||
// split into several records. In fact, some server
|
||||
// implementations do not allow ClientHello messages bigger than
|
||||
// the maximum TLS record size and will immediately abort the
|
||||
// connection with a fatal alert. Therefore, if the client trusts
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -70,7 +70,7 @@ interface SSLRecord extends Record {
|
|||
/*
|
||||
* The maximum large record size.
|
||||
*
|
||||
* Some SSL/TLS implementations support large fragment upto 2^15 bytes,
|
||||
* Some SSL/TLS implementations support large fragment up to 2^15 bytes,
|
||||
* such as Microsoft. We support large incoming fragments.
|
||||
*
|
||||
* The maximum large record size is defined as maxRecordSize plus 2^14,
|
||||
|
|
|
@ -41,7 +41,7 @@ final class SSLSecretDerivation implements SSLKeyDerivation {
|
|||
* Derive-Secret(Secret, Label, Messages) =
|
||||
* HKDF-Expand-Label(..., Transcript-Hash(""), ...);
|
||||
*
|
||||
* Hardcode tha Transcript-Hash("") result and skip a digest operation.
|
||||
* Hardcode the Transcript-Hash("") result and skip a digest operation.
|
||||
*/
|
||||
private static final byte[] sha256EmptyDigest = new byte[] {
|
||||
(byte)0xE3, (byte)0xB0, (byte)0xC4, (byte)0x42,
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2018, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2018, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -136,7 +136,7 @@ interface SSLTransport {
|
|||
// may be record sequence number overflow
|
||||
throw context.fatal(Alert.HANDSHAKE_FAILURE, she);
|
||||
} catch (EOFException eofe) {
|
||||
// rethrow EOFException, the call will handle it if neede.
|
||||
// rethrow EOFException, the call will handle it if needed.
|
||||
throw eofe;
|
||||
} catch (InterruptedIOException | SocketException se) {
|
||||
// don't close the Socket in case of timeouts or interrupts or SocketException.
|
||||
|
@ -162,7 +162,7 @@ interface SSLTransport {
|
|||
context.handshakeContext.sslConfig.enableRetransmissions &&
|
||||
context.sslContext.isDTLS()) {
|
||||
if (SSLLogger.isOn && SSLLogger.isOn("ssl,verbose")) {
|
||||
SSLLogger.finest("retransmited handshake flight");
|
||||
SSLLogger.finest("retransmitted handshake flight");
|
||||
}
|
||||
|
||||
context.outputRecord.launchRetransmission();
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1997, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1997, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -389,7 +389,7 @@ final class X509TrustManagerImpl extends X509ExtendedTrustManager
|
|||
* in server_name extension or the peer host of the connection. Peer host
|
||||
* is not always a reliable fully qualified domain name. The HostName in
|
||||
* server_name extension is more reliable than peer host. So we prefer
|
||||
* the identity checking aginst the server_name extension if present, and
|
||||
* the identity checking against the server_name extension if present, and
|
||||
* may failove to peer host checking.
|
||||
*/
|
||||
static void checkIdentity(SSLSession session,
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 2003, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 2003, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -32,7 +32,7 @@ import java.io.IOException;
|
|||
* defined in:
|
||||
* <a href="http://www.ietf.org/rfc/rfc3161.txt">RFC 3161</a>.
|
||||
* Individual timestampers may communicate with a Timestamping Authority (TSA)
|
||||
* over different transport machanisms. TSP permits at least the following
|
||||
* over different transport mechanisms. TSP permits at least the following
|
||||
* transports: HTTP, Internet mail, file-based and socket-based.
|
||||
*
|
||||
* @author Vincent Ryan
|
||||
|
|
|
@ -2422,7 +2422,7 @@ public final class Main {
|
|||
/*
|
||||
* Information display rule of -importkeystore
|
||||
* 1. inside single, shows failure
|
||||
* 2. inside all, shows sucess
|
||||
* 2. inside all, shows success
|
||||
* 3. inside all where there is a failure, prompt for continue
|
||||
* 4. at the final of all, shows summary
|
||||
*/
|
||||
|
|
|
@ -303,7 +303,7 @@ class MemoryCache<K,V> extends Cache<K,V> {
|
|||
}
|
||||
CacheEntry<K,V> currentEntry = cacheMap.remove(key);
|
||||
// check if the entry in the map corresponds to the expired
|
||||
// entry. If not, readd the entry
|
||||
// entry. If not, re-add the entry
|
||||
if ((currentEntry != null) && (entry != currentEntry)) {
|
||||
cacheMap.put(key, currentEntry);
|
||||
}
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1998, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1998, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -58,7 +58,7 @@ class DerIndefLenConverter {
|
|||
// actual length and the position value is substituted with a calculated
|
||||
// length octets. At the end, the new DER encoding is a concatenation of
|
||||
// all existing tags, existing definite length octets, existing contents,
|
||||
// and the newly created definte length octets in this list.
|
||||
// and the newly created definite length octets in this list.
|
||||
private ArrayList<Object> ndefsList = new ArrayList<Object>();
|
||||
|
||||
// Length of extra bytes needed to convert indefinite encoding to definite.
|
||||
|
@ -331,7 +331,7 @@ class DerIndefLenConverter {
|
|||
|
||||
/**
|
||||
* Converts a indefinite length DER encoded byte array to
|
||||
* a definte length DER encoding.
|
||||
* a definite length DER encoding.
|
||||
*
|
||||
* @param indefData the byte array holding the indefinite
|
||||
* length encoding.
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2020, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -105,7 +105,7 @@ public final class ObjectIdentifier implements Serializable {
|
|||
* Otherwise, old object cannot recognize the form (component not int[])
|
||||
* and throw a ClassNotFoundException at deserialization time.
|
||||
*
|
||||
* Therfore, for the first 3 cases, exact compatibility is preserved. In
|
||||
* Therefore, for the first 3 cases, exact compatibility is preserved. In
|
||||
* the 4th case, non-huge OID is still supportable in old versions, while
|
||||
* huge OID is not.
|
||||
*/
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
/*
|
||||
* Copyright (c) 1996, 2021, Oracle and/or its affiliates. All rights reserved.
|
||||
* Copyright (c) 1996, 2022, Oracle and/or its affiliates. All rights reserved.
|
||||
* DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
|
||||
*
|
||||
* This code is free software; you can redistribute it and/or modify it
|
||||
|
@ -45,7 +45,7 @@ import sun.security.util.*;
|
|||
* or are derived from some Certificate Authority's DSS certificate, is
|
||||
* not supported directly. The application is responsible for creating a key
|
||||
* containing the required parameters prior to using the key in cryptographic
|
||||
* operations. The follwoing is an example of how this may be done assuming
|
||||
* operations. The following is an example of how this may be done assuming
|
||||
* that we have a certificate called <code>currentCert</code> which doesn't
|
||||
* contain DSS/DSA parameters and we need to derive DSS/DSA parameters
|
||||
* from a CA's certificate called <code>caCert</code>.
|
||||
|
|
|
@ -73,7 +73,7 @@ public class AlgorithmId implements Serializable, DerEncoder {
|
|||
|
||||
/**
|
||||
* Parameters for this algorithm. These are stored in unparsed
|
||||
* DER-encoded form; subclasses can be made to automaticaly parse
|
||||
* DER-encoded form; subclasses can be made to automatically parse
|
||||
* them so there is fast access to these parameters.
|
||||
*/
|
||||
protected transient byte[] encodedParams;
|
||||
|
|
|
@ -969,7 +969,7 @@ public class X509CertImpl extends X509Certificate implements DerEncoder {
|
|||
}
|
||||
|
||||
/**
|
||||
* Gets the DER encoded certificate informations, the
|
||||
* Gets the DER encoded certificate information, the
|
||||
* <code>tbsCertificate</code> from this certificate.
|
||||
* This can be used to verify the signature independently.
|
||||
*
|
||||
|
@ -1771,7 +1771,7 @@ public class X509CertImpl extends X509Certificate implements DerEncoder {
|
|||
/************************************************************/
|
||||
|
||||
/*
|
||||
* Cert is a SIGNED ASN.1 macro, a three elment sequence:
|
||||
* Cert is a SIGNED ASN.1 macro, a three element sequence:
|
||||
*
|
||||
* - Data to be signed (ToBeSigned) -- the "raw" cert
|
||||
* - Signature algorithm (SigAlgId)
|
||||
|
|
Loading…
Add table
Add a link
Reference in a new issue