Details

    • Sub-task
    • Resolution: Fixed
    • P4
    • openjdk8u272
    • None
    • security-libs
    • None

    Description

      javax.net.ssl.ExtendedSSLSession:

        public abstract class ExtendedSSLSession implements SSLSession {
            /**
             * Obtains an array of supported signature algorithms that the local side
             * is willing to use.
             * <p>
             * Note: this method is used to indicate to the peer which signature
        - * algorithms may be used for digital signatures in TLS 1.2. It is
        + * algorithms may be used for digital signatures since TLS 1.2. It is
             * not meaningful for TLS versions prior to 1.2.
             * <p>
             * The signature algorithm name must be a standard Java Security
             * name (such as "SHA1withRSA", "SHA256withECDSA", and so on).
             * See the <a href=
             * "{@docRoot}/../specs/security/standard-names.html">
             * Java Security Standard Algorithm Names</a> document
             * for information about standard algorithm names.
             * <p>
             * Note: the local supported signature algorithms should conform to
             * the algorithm constraints specified by
             * {@link SSLParameters#getAlgorithmConstraints getAlgorithmConstraints()}
             * method in {@code SSLParameters}.
             *
             * @return An array of supported signature algorithms, in descending
             * order of preference. The return value is an empty array if
             * no signature algorithm is supported.
             *
             * @see SSLParameters#getAlgorithmConstraints
             */
            public abstract String[] getLocalSupportedSignatureAlgorithms();
        
            /**
             * Obtains an array of supported signature algorithms that the peer is
             * able to use.
             * <p>
             * Note: this method is used to indicate to the local side which signature
        - * algorithms may be used for digital signatures in TLS 1.2. It is
        + * algorithms may be used for digital signatures since TLS 1.2. It is
             * not meaningful for TLS versions prior to 1.2.
             * <p>
             * The signature algorithm name must be a standard Java Security
             * name (such as "SHA1withRSA", "SHA256withECDSA", and so on).
             * See the <a href=
             * "{@docRoot}/../specs/security/standard-names.html">
             * Java Security Standard Algorithm Names</a> document
             * for information about standard algorithm names.
             *
             * @return An array of supported signature algorithms, in descending
             * order of preference. The return value is an empty array if
             * the peer has not sent the supported signature algorithms.
             *
             * @see X509KeyManager
             * @see X509ExtendedKeyManager
             */
            public abstract String[] getPeerSupportedSignatureAlgorithms();


          ...
      }

      Attachments

        Activity

          People

            abakhtin Alexey Bakhtin
            abakhtin Alexey Bakhtin
            Votes:
            0 Vote for this issue
            Watchers:
            2 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: