--- old/src/share/classes/java/security/AccessControlContext.java 2013-06-28 10:31:31.410377218 -0700 +++ new/src/share/classes/java/security/AccessControlContext.java 2013-06-28 10:31:31.234377222 -0700 @@ -36,10 +36,10 @@ * based on the context it encapsulates. * *

More specifically, it encapsulates a context and - * has a single method, checkPermission, - * that is equivalent to the checkPermission method + * has a single method, {@code checkPermission}, + * that is equivalent to the {@code checkPermission} method * in the AccessController class, with one difference: The AccessControlContext - * checkPermission method makes access decisions based on the + * {@code checkPermission} method makes access decisions based on the * context it encapsulates, * rather than that of the current execution thread. * @@ -49,8 +49,8 @@ * different context (for example, from within a worker thread). * *

An AccessControlContext is created by calling the - * AccessController.getContext method. - * The getContext method takes a "snapshot" + * {@code AccessController.getContext} method. + * The {@code getContext} method takes a "snapshot" * of the current calling context, and places * it in an AccessControlContext object, which it returns. A sample call is * the following: @@ -61,7 +61,7 @@ * *

* Code within a different context can subsequently call the - * checkPermission method on the + * {@code checkPermission} method on the * previously-saved AccessControlContext object. A sample call is the * following: * @@ -121,7 +121,7 @@ * @param context the ProtectionDomains associated with this context. * The non-duplicate domains are copied from the array. Subsequent * changes to the array will not affect this AccessControlContext. - * @throws NullPointerException if context is null + * @throws NullPointerException if {@code context} is {@code null} */ public AccessControlContext(ProtectionDomain context[]) { @@ -147,22 +147,22 @@ } /** - * Create a new AccessControlContext with the given - * AccessControlContext and DomainCombiner. + * Create a new {@code AccessControlContext} with the given + * {@code AccessControlContext} and {@code DomainCombiner}. * This constructor associates the provided - * DomainCombiner with the provided - * AccessControlContext. + * {@code DomainCombiner} with the provided + * {@code AccessControlContext}. * *

* - * @param acc the AccessControlContext associated - * with the provided DomainCombiner. + * @param acc the {@code AccessControlContext} associated + * with the provided {@code DomainCombiner}. * - * @param combiner the DomainCombiner to be associated - * with the provided AccessControlContext. + * @param combiner the {@code DomainCombiner} to be associated + * with the provided {@code AccessControlContext}. * * @exception NullPointerException if the provided - * context is null. + * {@code context} is {@code null}. * * @exception SecurityException if a security manager is installed and the * caller does not have the "createAccessControlContext" @@ -320,13 +320,13 @@ } /** - * Get the DomainCombiner associated with this - * AccessControlContext. + * Get the {@code DomainCombiner} associated with this + * {@code AccessControlContext}. * *

* - * @return the DomainCombiner associated with this - * AccessControlContext, or null + * @return the {@code DomainCombiner} associated with this + * {@code AccessControlContext}, or {@code null} * if there is none. * * @exception SecurityException if a security manager is installed and --- old/src/share/classes/java/security/AccessControlException.java 2013-06-28 10:31:31.882377208 -0700 +++ new/src/share/classes/java/security/AccessControlException.java 2013-06-28 10:31:31.690377212 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -48,7 +48,7 @@ private Permission perm; /** - * Constructs an AccessControlException with the + * Constructs an {@code AccessControlException} with the * specified, detailed message. * * @param s the detail message. @@ -58,7 +58,7 @@ } /** - * Constructs an AccessControlException with the + * Constructs an {@code AccessControlException} with the * specified, detailed message, and the requested permission that caused * the exception. * --- old/src/share/classes/java/security/AccessController.java 2013-06-28 10:31:32.418377197 -0700 +++ new/src/share/classes/java/security/AccessController.java 2013-06-28 10:31:32.210377202 -0700 @@ -49,7 +49,7 @@ *

The {@link #checkPermission(Permission) checkPermission} method * determines whether the access request indicated by a specified * permission should be granted or denied. A sample call appears - * below. In this example, checkPermission will determine + * below. In this example, {@code checkPermission} will determine * whether or not to grant "read" access to the file named "testFile" in * the "/temp" directory. * @@ -61,7 +61,7 @@ * * *

If a requested access is allowed, - * checkPermission returns quietly. If denied, an + * {@code checkPermission} returns quietly. If denied, an * AccessControlException is * thrown. AccessControlException can also be thrown if the requested * permission is of an incorrect type or contains an invalid value. @@ -69,8 +69,8 @@ * * Suppose the current thread traversed m callers, in the order of caller 1 * to caller 2 to caller m. Then caller m invoked the - * checkPermission method. - * The checkPermission method determines whether access + * {@code checkPermission} method. + * The {@code checkPermission} method determines whether access * is granted or denied based on the following algorithm: * *

 {@code
@@ -102,20 +102,20 @@
  *
  * 

A caller can be marked as being "privileged" * (see {@link #doPrivileged(PrivilegedAction) doPrivileged} and below). - * When making access control decisions, the checkPermission + * When making access control decisions, the {@code checkPermission} * method stops checking if it reaches a caller that - * was marked as "privileged" via a doPrivileged + * was marked as "privileged" via a {@code doPrivileged} * call without a context argument (see below for information about a * context argument). If that caller's domain has the * specified permission and at least one limiting permission argument (if any) * implies the requested permission, no further checking is done and - * checkPermission + * {@code checkPermission} * returns quietly, indicating that the requested access is allowed. * If that domain does not have the specified permission, an exception * is thrown, as usual. If the caller's domain had the specified permission * but it was not implied by any limiting permission arguments given in the call - * to doPrivileged then the permission checking continues - * until there are no more callers or another doPrivileged + * to {@code doPrivileged} then the permission checking continues + * until there are no more callers or another {@code doPrivileged} * call matches the requested permission and returns normally. * *

The normal use of the "privileged" feature is as follows. If you @@ -137,17 +137,17 @@ * *

* PrivilegedAction is an interface with a single method, named - * run. + * {@code run}. * The above example shows creation of an implementation * of that interface; a concrete implementation of the - * run method is supplied. - * When the call to doPrivileged is made, an + * {@code run} method is supplied. + * When the call to {@code doPrivileged} is made, an * instance of the PrivilegedAction implementation is passed - * to it. The doPrivileged method calls the - * run method from the PrivilegedAction + * to it. The {@code doPrivileged} method calls the + * {@code run} method from the PrivilegedAction * implementation after enabling privileges, and returns the - * run method's return value as the - * doPrivileged return value (which is + * {@code run} method's return value as the + * {@code doPrivileged} return value (which is * ignored in this example). * *

If you need to return a value, you can do something like the following: @@ -164,11 +164,11 @@ * ...normal code here... * }}

* - *

If the action performed in your run method could - * throw a "checked" exception (those listed in the throws clause + *

If the action performed in your {@code run} method could + * throw a "checked" exception (those listed in the {@code throws} clause * of a method), then you need to use the - * PrivilegedExceptionAction interface instead of the - * PrivilegedAction interface: + * {@code PrivilegedExceptionAction} interface instead of the + * {@code PrivilegedAction} interface: * *

 {@code
  * somemethod() throws FileNotFoundException {
@@ -191,18 +191,18 @@
  *
  * 

Be *very* careful in your use of the "privileged" construct, and * always remember to make the privileged code section as small as possible. - * You can pass Permission arguments to further limit the + * You can pass {@code Permission} arguments to further limit the * scope of the "privilege" (see below). * * - *

Note that checkPermission always performs security checks + *

Note that {@code checkPermission} always performs security checks * within the context of the currently executing thread. * Sometimes a security check that should be made within a given context * will actually need to be done from within a * different context (for example, from within a worker thread). * The {@link #getContext() getContext} method and * AccessControlContext class are provided - * for this situation. The getContext method takes a "snapshot" + * for this situation. The {@code getContext} method takes a "snapshot" * of the current calling context, and places * it in an AccessControlContext object, which it returns. A sample call is * the following: @@ -214,7 +214,7 @@ *

* *

- * AccessControlContext itself has a checkPermission method + * AccessControlContext itself has a {@code checkPermission} method * that makes access decisions based on the context it encapsulates, * rather than that of the current execution thread. * Code within a different context can thus call that method on the @@ -230,7 +230,7 @@ *

There are also times where you don't know a priori which permissions * to check the context against. In these cases you can use the * doPrivileged method that takes a context. You can also limit the scope - * of the privileged code by passing additional Permission + * of the privileged code by passing additional {@code Permission} * parameters. * *

 {@code
@@ -248,12 +248,12 @@
  *     }, acc, new FilePermission("/temp/*", read));
  *     ...normal code here...
  * }}
- *

Passing a limiting Permission argument of an instance of - * AllPermission is equivalent to calling the equivalent - * doPrivileged method without limiting Permission - * arguments. Passing a zero length array of Permission disables + *

Passing a limiting {@code Permission} argument of an instance of + * {@code AllPermission} is equivalent to calling the equivalent + * {@code doPrivileged} method without limiting {@code Permission} + * arguments. Passing a zero length array of {@code Permission} disables * the code privileges so that checking always continues beyond the caller of - * that doPrivileged method. + * that {@code doPrivileged} method. * * @see AccessControlContext * @@ -269,11 +269,11 @@ private AccessController() { } /** - * Performs the specified PrivilegedAction with privileges + * Performs the specified {@code PrivilegedAction} with privileges * enabled. The action is performed with all of the permissions * possessed by the caller's protection domain. * - *

If the action's run method throws an (unchecked) + *

If the action's {@code run} method throws an (unchecked) * exception, it will propagate through this method. * *

Note that any DomainCombiner associated with the current @@ -281,9 +281,9 @@ * * @param action the action to be performed. * - * @return the value returned by the action's run method. + * @return the value returned by the action's {@code run} method. * - * @exception NullPointerException if the action is null + * @exception NullPointerException if the action is {@code null} * * @see #doPrivileged(PrivilegedAction,AccessControlContext) * @see #doPrivileged(PrivilegedExceptionAction) @@ -295,11 +295,11 @@ public static native T doPrivileged(PrivilegedAction action); /** - * Performs the specified PrivilegedAction with privileges + * Performs the specified {@code PrivilegedAction} with privileges * enabled. The action is performed with all of the permissions * possessed by the caller's protection domain. * - *

If the action's run method throws an (unchecked) + *

If the action's {@code run} method throws an (unchecked) * exception, it will propagate through this method. * *

This method preserves the current AccessControlContext's @@ -307,9 +307,9 @@ * * @param action the action to be performed. * - * @return the value returned by the action's run method. + * @return the value returned by the action's {@code run} method. * - * @exception NullPointerException if the action is null + * @exception NullPointerException if the action is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see java.security.DomainCombiner @@ -364,17 +364,17 @@ /** - * Performs the specified PrivilegedAction with privileges + * Performs the specified {@code PrivilegedAction} with privileges * enabled and restricted by the specified - * AccessControlContext and with a privilege scope limited - * by specified Permission arguments. + * {@code AccessControlContext} and with a privilege scope limited + * by specified {@code Permission} arguments. * * The action is performed with the intersection of the permissions * possessed by the caller's protection domain, and those possessed * by the domains represented by the specified - * AccessControlContext. + * {@code AccessControlContext}. *

- * If the action's run method throws an (unchecked) exception, + * If the action's {@code run} method throws an (unchecked) exception, * it will propagate through this method. * * @param action the action to be performed. @@ -382,16 +382,16 @@ * representing the restriction to be applied to the * caller's domain's privileges before performing * the specified action. If the context is - * null, + * {@code null}, * then no additional restriction is applied. - * @param perms the Permission arguments which limit the + * @param perms the {@code Permission} arguments which limit the * scope of the caller's privileges. The number of arguments * is variable. * - * @return the value returned by the action's run method. + * @return the value returned by the action's {@code run} method. * * @throws NullPointerException if action or perms or any element of - * perms is null + * perms is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see #doPrivileged(PrivilegedExceptionAction,AccessControlContext) @@ -413,17 +413,17 @@ /** - * Performs the specified PrivilegedAction with privileges + * Performs the specified {@code PrivilegedAction} with privileges * enabled and restricted by the specified - * AccessControlContext and with a privilege scope limited - * by specified Permission arguments. + * {@code AccessControlContext} and with a privilege scope limited + * by specified {@code Permission} arguments. * * The action is performed with the intersection of the permissions * possessed by the caller's protection domain, and those possessed * by the domains represented by the specified - * AccessControlContext. + * {@code AccessControlContext}. *

- * If the action's run method throws an (unchecked) exception, + * If the action's {@code run} method throws an (unchecked) exception, * it will propagate through this method. * *

This method preserves the current AccessControlContext's @@ -434,16 +434,16 @@ * representing the restriction to be applied to the * caller's domain's privileges before performing * the specified action. If the context is - * null, + * {@code null}, * then no additional restriction is applied. - * @param perms the Permission arguments which limit the + * @param perms the {@code Permission} arguments which limit the * scope of the caller's privileges. The number of arguments * is variable. * - * @return the value returned by the action's run method. + * @return the value returned by the action's {@code run} method. * * @throws NullPointerException if action or perms or any element of - * perms is null + * perms is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see #doPrivileged(PrivilegedExceptionAction,AccessControlContext) @@ -469,11 +469,11 @@ } /** - * Performs the specified PrivilegedExceptionAction with + * Performs the specified {@code PrivilegedExceptionAction} with * privileges enabled. The action is performed with all of the * permissions possessed by the caller's protection domain. * - *

If the action's run method throws an unchecked + *

If the action's {@code run} method throws an unchecked * exception, it will propagate through this method. * *

Note that any DomainCombiner associated with the current @@ -481,11 +481,11 @@ * * @param action the action to be performed * - * @return the value returned by the action's run method + * @return the value returned by the action's {@code run} method * * @exception PrivilegedActionException if the specified action's - * run method threw a checked exception - * @exception NullPointerException if the action is null + * {@code run} method threw a checked exception + * @exception NullPointerException if the action is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see #doPrivileged(PrivilegedExceptionAction,AccessControlContext) @@ -499,11 +499,11 @@ /** - * Performs the specified PrivilegedExceptionAction with + * Performs the specified {@code PrivilegedExceptionAction} with * privileges enabled. The action is performed with all of the * permissions possessed by the caller's protection domain. * - *

If the action's run method throws an unchecked + *

If the action's {@code run} method throws an unchecked * exception, it will propagate through this method. * *

This method preserves the current AccessControlContext's @@ -511,11 +511,11 @@ * * @param action the action to be performed. * - * @return the value returned by the action's run method + * @return the value returned by the action's {@code run} method * * @exception PrivilegedActionException if the specified action's - * run method threw a checked exception - * @exception NullPointerException if the action is null + * {@code run} method threw a checked exception + * @exception NullPointerException if the action is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see #doPrivileged(PrivilegedExceptionAction,AccessControlContext) @@ -609,17 +609,17 @@ /** - * Performs the specified PrivilegedExceptionAction with + * Performs the specified {@code PrivilegedExceptionAction} with * privileges enabled and restricted by the specified - * AccessControlContext and with a privilege scope limited by - * specified Permission arguments. + * {@code AccessControlContext} and with a privilege scope limited by + * specified {@code Permission} arguments. * * The action is performed with the intersection of the permissions * possessed by the caller's protection domain, and those possessed * by the domains represented by the specified - * AccessControlContext. + * {@code AccessControlContext}. *

- * If the action's run method throws an (unchecked) exception, + * If the action's {@code run} method throws an (unchecked) exception, * it will propagate through this method. * * @param action the action to be performed. @@ -627,18 +627,18 @@ * representing the restriction to be applied to the * caller's domain's privileges before performing * the specified action. If the context is - * null, + * {@code null}, * then no additional restriction is applied. - * @param perms the Permission arguments which limit the + * @param perms the {@code Permission} arguments which limit the * scope of the caller's privileges. The number of arguments * is variable. * - * @return the value returned by the action's run method. + * @return the value returned by the action's {@code run} method. * * @throws PrivilegedActionException if the specified action's - * run method threw a checked exception + * {@code run} method threw a checked exception * @throws NullPointerException if action or perms or any element of - * perms is null + * perms is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see #doPrivileged(PrivilegedAction,AccessControlContext) @@ -660,17 +660,17 @@ /** - * Performs the specified PrivilegedExceptionAction with + * Performs the specified {@code PrivilegedExceptionAction} with * privileges enabled and restricted by the specified - * AccessControlContext and with a privilege scope limited by - * specified Permission arguments. + * {@code AccessControlContext} and with a privilege scope limited by + * specified {@code Permission} arguments. * * The action is performed with the intersection of the permissions * possessed by the caller's protection domain, and those possessed * by the domains represented by the specified - * AccessControlContext. + * {@code AccessControlContext}. *

- * If the action's run method throws an (unchecked) exception, + * If the action's {@code run} method throws an (unchecked) exception, * it will propagate through this method. * *

This method preserves the current AccessControlContext's @@ -681,18 +681,18 @@ * representing the restriction to be applied to the * caller's domain's privileges before performing * the specified action. If the context is - * null, + * {@code null}, * then no additional restriction is applied. - * @param perms the Permission arguments which limit the + * @param perms the {@code Permission} arguments which limit the * scope of the caller's privileges. The number of arguments * is variable. * - * @return the value returned by the action's run method. + * @return the value returned by the action's {@code run} method. * * @throws PrivilegedActionException if the specified action's - * run method threw a checked exception + * {@code run} method threw a checked exception * @throws NullPointerException if action or perms or any element of - * perms is null + * perms is {@code null} * * @see #doPrivileged(PrivilegedAction) * @see #doPrivileged(PrivilegedAction,AccessControlContext) @@ -770,14 +770,14 @@ * This method quietly returns if the access request * is permitted, or throws an AccessControlException otherwise. The * getPermission method of the AccessControlException returns the - * perm Permission object instance. + * {@code perm} Permission object instance. * * @param perm the requested permission. * * @exception AccessControlException if the specified permission * is not permitted, based on the current security policy. * @exception NullPointerException if the specified permission - * is null and is checked based on the + * is {@code null} and is checked based on the * security policy currently in effect. */ --- old/src/share/classes/java/security/AlgorithmParameterGenerator.java 2013-06-28 10:31:32.970377186 -0700 +++ new/src/share/classes/java/security/AlgorithmParameterGenerator.java 2013-06-28 10:31:32.766377190 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -28,10 +28,10 @@ import java.security.spec.AlgorithmParameterSpec; /** - * The AlgorithmParameterGenerator class is used to generate a + * The {@code AlgorithmParameterGenerator} class is used to generate a * set of * parameters to be used with a certain algorithm. Parameter generators - * are constructed using the getInstance factory methods + * are constructed using the {@code getInstance} factory methods * (static methods that return instances of a given class). * *

The object that will generate the parameters can be initialized @@ -61,17 +61,17 @@ * *

In case the client does not explicitly initialize the * AlgorithmParameterGenerator - * (via a call to an init method), each provider must supply (and + * (via a call to an {@code init} method), each provider must supply (and * document) a default initialization. For example, the Sun provider uses a * default modulus prime size of 1024 bits for the generation of DSA * parameters. * *

Every implementation of the Java platform is required to support the - * following standard AlgorithmParameterGenerator algorithms and + * following standard {@code AlgorithmParameterGenerator} algorithms and * keysizes in parentheses: *

* These algorithms are described in the @@ -272,11 +272,11 @@ /** * Initializes this parameter generator for a certain size. - * To create the parameters, the SecureRandom + * To create the parameters, the {@code SecureRandom} * implementation of the highest-priority installed provider is used as * the source of randomness. * (If none of the installed providers supply an implementation of - * SecureRandom, a system-provided source of randomness is + * {@code SecureRandom}, a system-provided source of randomness is * used.) * * @param size the size (number of bits). @@ -299,11 +299,11 @@ /** * Initializes this parameter generator with a set of algorithm-specific * parameter generation values. - * To generate the parameters, the SecureRandom + * To generate the parameters, the {@code SecureRandom} * implementation of the highest-priority installed provider is used as * the source of randomness. * (If none of the installed providers supply an implementation of - * SecureRandom, a system-provided source of randomness is + * {@code SecureRandom}, a system-provided source of randomness is * used.) * * @param genParamSpec the set of algorithm-specific parameter generation values. --- old/src/share/classes/java/security/AlgorithmParameterGeneratorSpi.java 2013-06-28 10:31:33.626377172 -0700 +++ new/src/share/classes/java/security/AlgorithmParameterGeneratorSpi.java 2013-06-28 10:31:33.390377177 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 1999, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -29,7 +29,7 @@ /** * This class defines the Service Provider Interface (SPI) - * for the AlgorithmParameterGenerator class, which + * for the {@code AlgorithmParameterGenerator} class, which * is used to generate a set of parameters to be used with a certain algorithm. * *

All the abstract methods in this class must be implemented by each @@ -37,7 +37,7 @@ * of a parameter generator for a particular algorithm. * *

In case the client does not explicitly initialize the - * AlgorithmParameterGenerator (via a call to an engineInit + * AlgorithmParameterGenerator (via a call to an {@code engineInit} * method), each provider must supply (and document) a default initialization. * For example, the Sun provider uses a default modulus prime size of 1024 * bits for the generation of DSA parameters. --- old/src/share/classes/java/security/AlgorithmParameters.java 2013-06-28 10:31:34.226377160 -0700 +++ new/src/share/classes/java/security/AlgorithmParameters.java 2013-06-28 10:31:33.962377166 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -32,28 +32,28 @@ /** * This class is used as an opaque representation of cryptographic parameters. * - *

An AlgorithmParameters object for managing the parameters + *

An {@code AlgorithmParameters} object for managing the parameters * for a particular algorithm can be obtained by - * calling one of the getInstance factory methods + * calling one of the {@code getInstance} factory methods * (static methods that return instances of a given class). * - *

Once an AlgorithmParameters object is obtained, it must be - * initialized via a call to init, using an appropriate parameter + *

Once an {@code AlgorithmParameters} object is obtained, it must be + * initialized via a call to {@code init}, using an appropriate parameter * specification or parameter encoding. * *

A transparent parameter specification is obtained from an - * AlgorithmParameters object via a call to - * getParameterSpec, and a byte encoding of the parameters is - * obtained via a call to getEncoded. + * {@code AlgorithmParameters} object via a call to + * {@code getParameterSpec}, and a byte encoding of the parameters is + * obtained via a call to {@code getEncoded}. * *

Every implementation of the Java platform is required to support the - * following standard AlgorithmParameters algorithms: + * following standard {@code AlgorithmParameters} algorithms: *

* These algorithms are described in the
@@ -123,7 +123,7 @@ * the {@link Security#getProviders() Security.getProviders()} method. * *

The returned parameter object must be initialized via a call to - * init, using an appropriate parameter specification or + * {@code init}, using an appropriate parameter specification or * parameter encoding. * * @param algorithm the name of the algorithm requested. @@ -165,7 +165,7 @@ * the {@link Security#getProviders() Security.getProviders()} method. * *

The returned parameter object must be initialized via a call to - * init, using an appropriate parameter specification or + * {@code init}, using an appropriate parameter specification or * parameter encoding. * * @param algorithm the name of the algorithm requested. @@ -212,7 +212,7 @@ * does not have to be registered in the provider list. * *

The returned parameter object must be initialized via a call to - * init, using an appropriate parameter specification or + * {@code init}, using an appropriate parameter specification or * parameter encoding. * * @param algorithm the name of the algorithm requested. @@ -259,7 +259,7 @@ /** * Initializes this parameter object using the parameters - * specified in paramSpec. + * specified in {@code paramSpec}. * * @param paramSpec the parameter specification. * @@ -295,9 +295,9 @@ } /** - * Imports the parameters from params and decodes them + * Imports the parameters from {@code params} and decodes them * according to the specified decoding scheme. - * If format is null, the + * If {@code format} is null, the * primary decoding format for parameters is used. The primary decoding * format is ASN.1, if an ASN.1 specification for these parameters * exists. @@ -318,11 +318,11 @@ /** * Returns a (transparent) specification of this parameter object. - * paramSpec identifies the specification class in which + * {@code paramSpec} identifies the specification class in which * the parameters should be returned. It could, for example, be - * DSAParameterSpec.class, to indicate that the + * {@code DSAParameterSpec.class}, to indicate that the * parameters should be returned in an instance of the - * DSAParameterSpec class. + * {@code DSAParameterSpec} class. * * @param paramSpec the specification class in which * the parameters should be returned. @@ -363,7 +363,7 @@ /** * Returns the parameters encoded in the specified scheme. - * If format is null, the + * If {@code format} is null, the * primary encoding format for parameters is used. The primary encoding * format is ASN.1, if an ASN.1 specification for these parameters * exists. --- old/src/share/classes/java/security/AlgorithmParametersSpi.java 2013-06-28 10:31:34.718377150 -0700 +++ new/src/share/classes/java/security/AlgorithmParametersSpi.java 2013-06-28 10:31:34.554377153 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -31,7 +31,7 @@ /** * This class defines the Service Provider Interface (SPI) - * for the AlgorithmParameters class, which is used to manage + * for the {@code AlgorithmParameters} class, which is used to manage * algorithm parameters. * *

All the abstract methods in this class must be implemented by each @@ -52,7 +52,7 @@ /** * Initializes this parameters object using the parameters - * specified in paramSpec. + * specified in {@code paramSpec}. * * @param paramSpec the parameter specification. * @@ -77,9 +77,9 @@ throws IOException; /** - * Imports the parameters from params and + * Imports the parameters from {@code params} and * decodes them according to the specified decoding format. - * If format is null, the + * If {@code format} is null, the * primary decoding format for parameters is used. The primary decoding * format is ASN.1, if an ASN.1 specification for these parameters * exists. @@ -96,11 +96,11 @@ /** * Returns a (transparent) specification of this parameters * object. - * paramSpec identifies the specification class in which + * {@code paramSpec} identifies the specification class in which * the parameters should be returned. It could, for example, be - * DSAParameterSpec.class, to indicate that the + * {@code DSAParameterSpec.class}, to indicate that the * parameters should be returned in an instance of the - * DSAParameterSpec class. + * {@code DSAParameterSpec} class. * * @param paramSpec the specification class in which * the parameters should be returned. @@ -128,7 +128,7 @@ /** * Returns the parameters encoded in the specified format. - * If format is null, the + * If {@code format} is null, the * primary encoding format for parameters is used. The primary encoding * format is ASN.1, if an ASN.1 specification for these parameters * exists. --- old/src/share/classes/java/security/AllPermission.java 2013-06-28 10:31:35.114377142 -0700 +++ new/src/share/classes/java/security/AllPermission.java 2013-06-28 10:31:34.958377145 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -69,7 +69,7 @@ /** * Creates a new AllPermission object. This - * constructor exists for use by the Policy object + * constructor exists for use by the {@code Policy} object * to instantiate new Permission objects. * * @param name ignored --- old/src/share/classes/java/security/AuthProvider.java 2013-06-28 10:31:35.510377135 -0700 +++ new/src/share/classes/java/security/AuthProvider.java 2013-06-28 10:31:35.350377137 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -32,8 +32,8 @@ /** * This class defines login and logout methods for a provider. * - *

While callers may invoke login directly, - * the provider may also invoke login on behalf of callers + *

While callers may invoke {@code login} directly, + * the provider may also invoke {@code login} on behalf of callers * if it determines that a login must be performed * prior to certain operations. * @@ -56,11 +56,11 @@ /** * Log in to this provider. * - *

The provider relies on a CallbackHandler + *

The provider relies on a {@code CallbackHandler} * to obtain authentication information from the caller - * (a PIN, for example). If the caller passes a null + * (a PIN, for example). If the caller passes a {@code null} * handler to this method, the provider uses the handler set in the - * setCallbackHandler method. + * {@code setCallbackHandler} method. * If no handler was set in that method, the provider queries the * auth.login.defaultCallbackHandler security property * for the fully qualified class name of a default handler implementation. @@ -68,21 +68,21 @@ * the provider is assumed to have alternative means * for obtaining authentication information. * - * @param subject the Subject which may contain + * @param subject the {@code Subject} which may contain * principals/credentials used for authentication, * or may be populated with additional principals/credentials * after successful authentication has completed. - * This parameter may be null. - * @param handler the CallbackHandler used by + * This parameter may be {@code null}. + * @param handler the {@code CallbackHandler} used by * this provider to obtain authentication information - * from the caller, which may be null + * from the caller, which may be {@code null} * * @exception LoginException if the login operation fails * @exception SecurityException if the caller does not pass a * security check for - * SecurityPermission("authProvider.name"), - * where name is the value returned by - * this provider's getName method + * {@code SecurityPermission("authProvider.name")}, + * where {@code name} is the value returned by + * this provider's {@code getName} method */ public abstract void login(Subject subject, CallbackHandler handler) throws LoginException; @@ -93,18 +93,18 @@ * @exception LoginException if the logout operation fails * @exception SecurityException if the caller does not pass a * security check for - * SecurityPermission("authProvider.name"), - * where name is the value returned by - * this provider's getName method + * {@code SecurityPermission("authProvider.name")}, + * where {@code name} is the value returned by + * this provider's {@code getName} method */ public abstract void logout() throws LoginException; /** - * Set a CallbackHandler. + * Set a {@code CallbackHandler}. * *

The provider uses this handler if one is not passed to the - * login method. The provider also uses this handler - * if it invokes login on behalf of callers. + * {@code login} method. The provider also uses this handler + * if it invokes {@code login} on behalf of callers. * In either case if a handler is not set via this method, * the provider queries the * auth.login.defaultCallbackHandler security property @@ -113,14 +113,14 @@ * the provider is assumed to have alternative means * for obtaining authentication information. * - * @param handler a CallbackHandler for obtaining - * authentication information, which may be null + * @param handler a {@code CallbackHandler} for obtaining + * authentication information, which may be {@code null} * * @exception SecurityException if the caller does not pass a * security check for - * SecurityPermission("authProvider.name"), - * where name is the value returned by - * this provider's getName method + * {@code SecurityPermission("authProvider.name")}, + * where {@code name} is the value returned by + * this provider's {@code getName} method */ public abstract void setCallbackHandler(CallbackHandler handler); } --- old/src/share/classes/java/security/BasicPermission.java 2013-06-28 10:31:35.914377125 -0700 +++ new/src/share/classes/java/security/BasicPermission.java 2013-06-28 10:31:35.750377129 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -124,8 +124,8 @@ * * @param name the name of the BasicPermission. * - * @throws NullPointerException if name is null. - * @throws IllegalArgumentException if name is empty. + * @throws NullPointerException if {@code name} is {@code null}. + * @throws IllegalArgumentException if {@code name} is empty. */ public BasicPermission(String name) { super(name); @@ -141,8 +141,8 @@ * @param name the name of the BasicPermission. * @param actions ignored. * - * @throws NullPointerException if name is null. - * @throws IllegalArgumentException if name is empty. + * @throws NullPointerException if {@code name} is {@code null}. + * @throws IllegalArgumentException if {@code name} is empty. */ public BasicPermission(String name, String actions) { super(name); @@ -217,7 +217,7 @@ /** * Returns the hash code value for this object. * The hash code used is the hash code of the name, that is, - * getName().hashCode(), where getName is + * {@code getName().hashCode()}, where {@code getName} is * from the Permission superclass. * * @return a hash code value for this object. @@ -243,7 +243,7 @@ * *

BasicPermission objects must be stored in a manner that allows them * to be inserted in any order, but that also enables the - * PermissionCollection implies method + * PermissionCollection {@code implies} method * to be implemented in an efficient (and consistent) manner. * * @return a new PermissionCollection object suitable for @@ -312,7 +312,7 @@ private transient Map perms; /** - * This is set to true if this BasicPermissionCollection + * This is set to {@code true} if this BasicPermissionCollection * contains a BasicPermission with '*' as its permission name. * * @see #serialPersistentFields @@ -477,7 +477,7 @@ * The Hashtable is indexed by the BasicPermission name; the value * of the Hashtable entry is the permission. * @serialField all_allowed boolean - * This is set to true if this BasicPermissionCollection + * This is set to {@code true} if this BasicPermissionCollection * contains a BasicPermission with '*' as its permission name. * @serialField permClass java.lang.Class * The class to which all BasicPermissions in this --- old/src/share/classes/java/security/Certificate.java 2013-06-28 10:31:36.326377117 -0700 +++ new/src/share/classes/java/security/Certificate.java 2013-06-28 10:31:36.162377120 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2006, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -96,7 +96,7 @@ /** * Encodes the certificate to an output stream in a format that can - * be decoded by the decode method. + * be decoded by the {@code decode} method. * * @param stream the output stream to which to encode the * certificate. @@ -115,8 +115,8 @@ /** * Decodes a certificate from an input stream. The format should be - * that returned by getFormat and produced by - * encode. + * that returned by {@code getFormat} and produced by + * {@code encode}. * * @param stream the input stream from which to fetch the data * being decoded. @@ -137,8 +137,8 @@ /** * Returns the name of the coding format. This is used as a hint to find * an appropriate parser. It could be "X.509", "PGP", etc. This is - * the format produced and understood by the encode - * and decode methods. + * the format produced and understood by the {@code encode} + * and {@code decode} methods. * * @return the name of the coding format. */ --- old/src/share/classes/java/security/CodeSigner.java 2013-06-28 10:31:36.730377110 -0700 +++ new/src/share/classes/java/security/CodeSigner.java 2013-06-28 10:31:36.570377112 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -63,12 +63,12 @@ * Constructs a CodeSigner object. * * @param signerCertPath The signer's certificate path. - * It must not be null. + * It must not be {@code null}. * @param timestamp A signature timestamp. - * If null then no timestamp was generated + * If {@code null} then no timestamp was generated * for the signature. - * @throws NullPointerException if signerCertPath is - * null. + * @throws NullPointerException if {@code signerCertPath} is + * {@code null}. */ public CodeSigner(CertPath signerCertPath, Timestamp timestamp) { if (signerCertPath == null) { @@ -90,7 +90,7 @@ /** * Returns the signature timestamp. * - * @return The timestamp or null if none is present. + * @return The timestamp or {@code null} if none is present. */ public Timestamp getTimestamp() { return timestamp; --- old/src/share/classes/java/security/CodeSource.java 2013-06-28 10:31:37.134377100 -0700 +++ new/src/share/classes/java/security/CodeSource.java 2013-06-28 10:31:36.974377105 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -485,13 +485,13 @@ /** * Writes this object out to a stream (i.e., serializes it). * - * @serialData An initial URL is followed by an - * int indicating the number of certificates to follow + * @serialData An initial {@code URL} is followed by an + * {@code int} indicating the number of certificates to follow * (a value of "zero" denotes that there are no certificates associated * with this object). - * Each certificate is written out starting with a String + * Each certificate is written out starting with a {@code String} * denoting the certificate type, followed by an - * int specifying the length of the certificate encoding, + * {@code int} specifying the length of the certificate encoding, * followed by the certificate encoding itself which is written out as an * array of bytes. Finally, if any code signers are present then the array * of code signers is serialized and written out too. --- old/src/share/classes/java/security/DigestException.java 2013-06-28 10:31:37.582377091 -0700 +++ new/src/share/classes/java/security/DigestException.java 2013-06-28 10:31:37.406377095 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -55,13 +55,13 @@ } /** - * Creates a DigestException with the specified + * Creates a {@code DigestException} with the specified * detail message and cause. * * @param message the detail message (which is saved for later retrieval * by the {@link #getMessage()} method). * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ @@ -70,13 +70,13 @@ } /** - * Creates a DigestException with the specified cause - * and a detail message of (cause==null ? null : cause.toString()) + * Creates a {@code DigestException} with the specified cause + * and a detail message of {@code (cause==null ? null : cause.toString())} * (which typically contains the class and detail message of - * cause). + * {@code cause}). * * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ --- old/src/share/classes/java/security/DigestInputStream.java 2013-06-28 10:31:38.002377084 -0700 +++ new/src/share/classes/java/security/DigestInputStream.java 2013-06-28 10:31:37.830377086 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 1999, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -37,13 +37,13 @@ * the bits going through the stream. * *

To complete the message digest computation, call one of the - * digest methods on the associated message + * {@code digest} methods on the associated message * digest after your calls to one of this digest input stream's * {@link #read() read} methods. * *

It is possible to turn this stream on or off (see * {@link #on(boolean) on}). When it is on, a call to one of the - * read methods + * {@code read} methods * results in an update on the message digest. But when it is off, * the message digest is not updated. The default is for the stream * to be on. @@ -111,7 +111,7 @@ * function is on). That is, this method reads a byte from the * input stream, blocking until the byte is actually read. If the * digest function is on (see {@link #on(boolean) on}), this method - * will then call update on the message digest associated + * will then call {@code update} on the message digest associated * with this stream, passing it the byte read. * * @return the byte read. @@ -131,25 +131,25 @@ /** * Reads into a byte array, and updates the message digest (if the * digest function is on). That is, this method reads up to - * len bytes from the input stream into the array - * b, starting at offset off. This method + * {@code len} bytes from the input stream into the array + * {@code b}, starting at offset {@code off}. This method * blocks until the data is actually * read. If the digest function is on (see - * {@link #on(boolean) on}), this method will then call update + * {@link #on(boolean) on}), this method will then call {@code update} * on the message digest associated with this stream, passing it * the data. * * @param b the array into which the data is read. * - * @param off the starting offset into b of where the + * @param off the starting offset into {@code b} of where the * data should be placed. * * @param len the maximum number of bytes to be read from the input - * stream into b, starting at offset off. + * stream into b, starting at offset {@code off}. * * @return the actual number of bytes read. This is less than - * len if the end of the stream is reached prior to - * reading len bytes. -1 is returned if no bytes were + * {@code len} if the end of the stream is reached prior to + * reading {@code len} bytes. -1 is returned if no bytes were * read because the end of the stream had already been reached when * the call was made. * @@ -167,7 +167,7 @@ /** * Turns the digest function on or off. The default is on. When - * it is on, a call to one of the read methods results in an + * it is on, a call to one of the {@code read} methods results in an * update on the message digest. But when it is off, the message * digest is not updated. * --- old/src/share/classes/java/security/DigestOutputStream.java 2013-06-28 10:31:38.410377074 -0700 +++ new/src/share/classes/java/security/DigestOutputStream.java 2013-06-28 10:31:38.246377079 -0700 @@ -37,13 +37,13 @@ * the bits going through the stream. * *

To complete the message digest computation, call one of the - * digest methods on the associated message + * {@code digest} methods on the associated message * digest after your calls to one of this digest ouput stream's * {@link #write(int) write} methods. * *

It is possible to turn this stream on or off (see * {@link #on(boolean) on}). When it is on, a call to one of the - * write methods results in + * {@code write} methods results in * an update on the message digest. But when it is off, the message * digest is not updated. The default is for the stream to be on. * @@ -99,8 +99,8 @@ * the specified byte, and in any case writes the byte * to the output stream. That is, if the digest function is on * (see {@link #on(boolean) on}), this method calls - * update on the message digest associated with this - * stream, passing it the byte b. This method then + * {@code update} on the message digest associated with this + * stream, passing it the byte {@code b}. This method then * writes the byte to the output stream, blocking until the byte * is actually written. * @@ -122,7 +122,7 @@ * Updates the message digest (if the digest function is on) using * the specified subarray, and in any case writes the subarray to * the output stream. That is, if the digest function is on (see - * {@link #on(boolean) on}), this method calls update + * {@link #on(boolean) on}), this method calls {@code update} * on the message digest associated with this stream, passing it * the subarray specifications. This method then writes the subarray * bytes to the output stream, blocking until the bytes are actually @@ -131,11 +131,11 @@ * @param b the array containing the subarray to be used for updating * and writing to the output stream. * - * @param off the offset into b of the first byte to + * @param off the offset into {@code b} of the first byte to * be updated and written. * * @param len the number of bytes of data to be updated and written - * from b, starting at offset off. + * from {@code b}, starting at offset {@code off}. * * @exception IOException if an I/O error occurs. * @@ -150,7 +150,7 @@ /** * Turns the digest function on or off. The default is on. When - * it is on, a call to one of the write methods results in an + * it is on, a call to one of the {@code write} methods results in an * update on the message digest. But when it is off, the message * digest is not updated. * --- old/src/share/classes/java/security/DomainCombiner.java 2013-06-28 10:31:38.822377067 -0700 +++ new/src/share/classes/java/security/DomainCombiner.java 2013-06-28 10:31:38.658377069 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2006, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -26,27 +26,27 @@ package java.security; /** - * A DomainCombiner provides a means to dynamically + * A {@code DomainCombiner} provides a means to dynamically * update the ProtectionDomains associated with the current - * AccessControlContext. + * {@code AccessControlContext}. * - *

A DomainCombiner is passed as a parameter to the - * appropriate constructor for AccessControlContext. + *

A {@code DomainCombiner} is passed as a parameter to the + * appropriate constructor for {@code AccessControlContext}. * The newly constructed context is then passed to the - * AccessController.doPrivileged(..., context) method - * to bind the provided context (and associated DomainCombiner) + * {@code AccessController.doPrivileged(..., context)} method + * to bind the provided context (and associated {@code DomainCombiner}) * with the current execution Thread. Subsequent calls to - * AccessController.getContext or - * AccessController.checkPermission - * cause the DomainCombiner.combine to get invoked. + * {@code AccessController.getContext} or + * {@code AccessController.checkPermission} + * cause the {@code DomainCombiner.combine} to get invoked. * *

The combine method takes two arguments. The first argument represents * an array of ProtectionDomains from the current execution Thread, - * since the most recent call to AccessController.doPrivileged. + * since the most recent call to {@code AccessController.doPrivileged}. * If no call to doPrivileged was made, then the first argument will contain * all the ProtectionDomains from the current execution Thread. * The second argument represents an array of inherited ProtectionDomains, - * which may be null. ProtectionDomains may be inherited + * which may be {@code null}. ProtectionDomains may be inherited * from a parent Thread, or from a privileged context. If no call to * doPrivileged was made, then the second argument will contain the * ProtectionDomains inherited from the parent Thread. If one or more calls @@ -54,25 +54,25 @@ * doPrivileged(action, context), then the second argument will contain the * ProtectionDomains from the privileged context. If the most recent call * was to doPrivileged(action), then there is no privileged context, - * and the second argument will be null. + * and the second argument will be {@code null}. * - *

The combine method investigates the two input arrays + *

The {@code combine} method investigates the two input arrays * of ProtectionDomains and returns a single array containing the updated - * ProtectionDomains. In the simplest case, the combine + * ProtectionDomains. In the simplest case, the {@code combine} * method merges the two stacks into one. In more complex cases, - * the combine method returns a modified + * the {@code combine} method returns a modified * stack of ProtectionDomains. The modification may have added new * ProtectionDomains, removed certain ProtectionDomains, or simply * updated existing ProtectionDomains. Re-ordering and other optimizations * to the ProtectionDomains are also permitted. Typically the - * combine method bases its updates on the information - * encapsulated in the DomainCombiner. + * {@code combine} method bases its updates on the information + * encapsulated in the {@code DomainCombiner}. * - *

After the AccessController.getContext method + *

After the {@code AccessController.getContext} method * receives the combined stack of ProtectionDomains back from - * the DomainCombiner, it returns a new + * the {@code DomainCombiner}, it returns a new * AccessControlContext that has both the combined ProtectionDomains - * as well as the DomainCombiner. + * as well as the {@code DomainCombiner}. * * @see AccessController * @see AccessControlContext @@ -91,21 +91,21 @@ * * @param currentDomains the ProtectionDomains associated with the * current execution Thread, up to the most recent - * privileged ProtectionDomain. + * privileged {@code ProtectionDomain}. * The ProtectionDomains are are listed in order of execution, - * with the most recently executing ProtectionDomain + * with the most recently executing {@code ProtectionDomain} * residing at the beginning of the array. This parameter may - * be null if the current execution Thread + * be {@code null} if the current execution Thread * has no associated ProtectionDomains.

* * @param assignedDomains an array of inherited ProtectionDomains. * ProtectionDomains may be inherited from a parent Thread, - * or from a privileged AccessControlContext. - * This parameter may be null + * or from a privileged {@code AccessControlContext}. + * This parameter may be {@code null} * if there are no inherited ProtectionDomains. * * @return a new array consisting of the updated ProtectionDomains, - * or null. + * or {@code null}. */ ProtectionDomain[] combine(ProtectionDomain[] currentDomains, ProtectionDomain[] assignedDomains); --- old/src/share/classes/java/security/GeneralSecurityException.java 2013-06-28 10:31:39.298377056 -0700 +++ new/src/share/classes/java/security/GeneralSecurityException.java 2013-06-28 10:31:39.082377060 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -26,7 +26,7 @@ package java.security; /** - * The GeneralSecurityException class is a generic + * The {@code GeneralSecurityException} class is a generic * security exception class that provides type safety for all the * security-related exception classes that extend from it. * @@ -57,13 +57,13 @@ } /** - * Creates a GeneralSecurityException with the specified + * Creates a {@code GeneralSecurityException} with the specified * detail message and cause. * * @param message the detail message (which is saved for later retrieval * by the {@link #getMessage()} method). * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ @@ -72,13 +72,13 @@ } /** - * Creates a GeneralSecurityException with the specified cause - * and a detail message of (cause==null ? null : cause.toString()) + * Creates a {@code GeneralSecurityException} with the specified cause + * and a detail message of {@code (cause==null ? null : cause.toString())} * (which typically contains the class and detail message of - * cause). + * {@code cause}). * * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ --- old/src/share/classes/java/security/Guard.java 2013-06-28 10:31:39.694377048 -0700 +++ new/src/share/classes/java/security/Guard.java 2013-06-28 10:31:39.538377051 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 1998, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -29,9 +29,9 @@ *

This interface represents a guard, which is an object that is used * to protect access to another object. * - *

This interface contains a single method, checkGuard, - * with a single object argument. checkGuard is - * invoked (by the GuardedObject getObject method) + *

This interface contains a single method, {@code checkGuard}, + * with a single {@code object} argument. {@code checkGuard} is + * invoked (by the GuardedObject {@code getObject} method) * to determine whether or not to allow access to the object. * * @see GuardedObject @@ -44,7 +44,7 @@ /** * Determines whether or not to allow access to the guarded object - * object. Returns silently if access is allowed. + * {@code object}. Returns silently if access is allowed. * Otherwise, throws a SecurityException. * * @param object the object being protected by the guard. --- old/src/share/classes/java/security/GuardedObject.java 2013-06-28 10:31:40.090377041 -0700 +++ new/src/share/classes/java/security/GuardedObject.java 2013-06-28 10:31:39.930377043 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -33,9 +33,9 @@ * such that access to the target object is possible * only if the Guard object allows it. * Once an object is encapsulated by a GuardedObject, - * access to that object is controlled by the getObject + * access to that object is controlled by the {@code getObject} * method, which invokes the - * checkGuard method on the Guard object that is + * {@code checkGuard} method on the Guard object that is * guarding access. If access is not allowed, * an exception is thrown. * --- old/src/share/classes/java/security/Identity.java 2013-06-28 10:31:40.494377032 -0700 +++ new/src/share/classes/java/security/Identity.java 2013-06-28 10:31:40.330377035 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2006, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -52,9 +52,9 @@ * * @author Benjamin Renaud * @deprecated This class is no longer used. Its functionality has been - * replaced by java.security.KeyStore, the - * java.security.cert package, and - * java.security.Principal. + * replaced by {@code java.security.KeyStore}, the + * {@code java.security.cert} package, and + * {@code java.security.Principal}. */ @Deprecated public abstract class Identity implements Principal, Serializable { @@ -164,8 +164,8 @@ * Sets this identity's public key. The old key and all of this * identity's certificates are removed by this operation. * - *

First, if there is a security manager, its checkSecurityAccess - * method is called with "setIdentityPublicKey" + *

First, if there is a security manager, its {@code checkSecurityAccess} + * method is called with {@code "setIdentityPublicKey"} * as its argument to see if it's ok to set the public key. * * @param key the public key for this identity. @@ -174,7 +174,7 @@ * identity's scope has the same public key, or if another exception occurs. * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * setting the public key. * * @see #getPublicKey @@ -191,14 +191,14 @@ /** * Specifies a general information string for this identity. * - *

First, if there is a security manager, its checkSecurityAccess - * method is called with "setIdentityInfo" + *

First, if there is a security manager, its {@code checkSecurityAccess} + * method is called with {@code "setIdentityInfo"} * as its argument to see if it's ok to specify the information string. * * @param info the information string. * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * setting the information string. * * @see #getInfo @@ -226,8 +226,8 @@ * the identity does not have a public key, the identity's * public key is set to be that specified in the certificate. * - *

First, if there is a security manager, its checkSecurityAccess - * method is called with "addIdentityCertificate" + *

First, if there is a security manager, its {@code checkSecurityAccess} + * method is called with {@code "addIdentityCertificate"} * as its argument to see if it's ok to add a certificate. * * @param certificate the certificate to be added. @@ -237,7 +237,7 @@ * this identity's public key, or if another exception occurs. * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * adding a certificate. * * @see SecurityManager#checkSecurityAccess @@ -277,8 +277,8 @@ /** * Removes a certificate from this identity. * - *

First, if there is a security manager, its checkSecurityAccess - * method is called with "removeIdentityCertificate" + *

First, if there is a security manager, its {@code checkSecurityAccess} + * method is called with {@code "removeIdentityCertificate"} * as its argument to see if it's ok to remove a certificate. * * @param certificate the certificate to be removed. @@ -287,7 +287,7 @@ * missing, or if another exception occurs. * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * removing a certificate. * * @see SecurityManager#checkSecurityAccess @@ -390,15 +390,15 @@ * Returns a short string describing this identity, telling its * name and its scope (if any). * - *

First, if there is a security manager, its checkSecurityAccess - * method is called with "printIdentity" + *

First, if there is a security manager, its {@code checkSecurityAccess} + * method is called with {@code "printIdentity"} * as its argument to see if it's ok to return the string. * * @return information about this identity, such as its name and the * name of its scope (if any). * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * returning a string describing this identity. * * @see SecurityManager#checkSecurityAccess @@ -415,20 +415,20 @@ /** * Returns a string representation of this identity, with * optionally more details than that provided by the - * toString method without any arguments. + * {@code toString} method without any arguments. * - *

First, if there is a security manager, its checkSecurityAccess - * method is called with "printIdentity" + *

First, if there is a security manager, its {@code checkSecurityAccess} + * method is called with {@code "printIdentity"} * as its argument to see if it's ok to return the string. * * @param detailed whether or not to provide detailed information. * - * @return information about this identity. If detailed + * @return information about this identity. If {@code detailed} * is true, then this method returns more information than that - * provided by the toString method without any arguments. + * provided by the {@code toString} method without any arguments. * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * returning a string describing this identity. * * @see #toString --- old/src/share/classes/java/security/IdentityScope.java 2013-06-28 10:31:40.910377023 -0700 +++ new/src/share/classes/java/security/IdentityScope.java 2013-06-28 10:31:40.750377026 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2010, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -57,9 +57,9 @@ * @author Benjamin Renaud * * @deprecated This class is no longer used. Its functionality has been - * replaced by java.security.KeyStore, the - * java.security.cert package, and - * java.security.Principal. + * replaced by {@code java.security.KeyStore}, the + * {@code java.security.cert} package, and + * {@code java.security.Principal}. */ @Deprecated public abstract @@ -146,14 +146,14 @@ * Sets the system's identity scope. * *

First, if there is a security manager, its - * checkSecurityAccess - * method is called with "setSystemScope" + * {@code checkSecurityAccess} + * method is called with {@code "setSystemScope"} * as its argument to see if it's ok to set the identity scope. * * @param scope the scope to set. * * @exception SecurityException if a security manager exists and its - * checkSecurityAccess method doesn't allow + * {@code checkSecurityAccess} method doesn't allow * setting the identity scope. * * @see #getSystemScope @@ -176,8 +176,8 @@ * * @param name the name of the identity to be retrieved. * - * @return the identity named name, or null if there are - * no identities named name in this scope. + * @return the identity named {@code name}, or null if there are + * no identities named {@code name} in this scope. */ public abstract Identity getIdentity(String name); --- old/src/share/classes/java/security/InvalidAlgorithmParameterException.java 2013-06-28 10:31:41.314377016 -0700 +++ new/src/share/classes/java/security/InvalidAlgorithmParameterException.java 2013-06-28 10:31:41.158377018 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -65,13 +65,13 @@ } /** - * Creates a InvalidAlgorithmParameterException with the + * Creates a {@code InvalidAlgorithmParameterException} with the * specified detail message and cause. * * @param message the detail message (which is saved for later retrieval * by the {@link #getMessage()} method). * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ @@ -80,14 +80,14 @@ } /** - * Creates a InvalidAlgorithmParameterException with the + * Creates a {@code InvalidAlgorithmParameterException} with the * specified cause and a detail message of - * (cause==null ? null : cause.toString()) + * {@code (cause==null ? null : cause.toString())} * (which typically contains the class and detail message of - * cause). + * {@code cause}). * * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ --- old/src/share/classes/java/security/InvalidKeyException.java 2013-06-28 10:31:41.718377006 -0700 +++ new/src/share/classes/java/security/InvalidKeyException.java 2013-06-28 10:31:41.554377011 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -58,13 +58,13 @@ } /** - * Creates a InvalidKeyException with the specified + * Creates a {@code InvalidKeyException} with the specified * detail message and cause. * * @param message the detail message (which is saved for later retrieval * by the {@link #getMessage()} method). * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ @@ -73,13 +73,13 @@ } /** - * Creates a InvalidKeyException with the specified cause - * and a detail message of (cause==null ? null : cause.toString()) + * Creates a {@code InvalidKeyException} with the specified cause + * and a detail message of {@code (cause==null ? null : cause.toString())} * (which typically contains the class and detail message of - * cause). + * {@code cause}). * * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ --- old/src/share/classes/java/security/Key.java 2013-06-28 10:31:42.126376998 -0700 +++ new/src/share/classes/java/security/Key.java 2013-06-28 10:31:41.966377001 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2006, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -47,9 +47,9 @@ * representation of the key is needed outside the Java Virtual Machine, * as when transmitting the key to some other party. The key * is encoded according to a standard format (such as - * X.509 SubjectPublicKeyInfo or PKCS#8), and + * X.509 {@code SubjectPublicKeyInfo} or PKCS#8), and * is returned using the {@link #getEncoded() getEncoded} method. - * Note: The syntax of the ASN.1 type SubjectPublicKeyInfo + * Note: The syntax of the ASN.1 type {@code SubjectPublicKeyInfo} * is defined as follows: * *

@@ -132,11 +132,11 @@
      * For example, the name of the ASN.1 data format for public
      * keys is SubjectPublicKeyInfo, as
      * defined by the X.509 standard; in this case, the returned format is
-     * "X.509". Similarly,
+     * {@code "X.509"}. Similarly,
      * the name of the ASN.1 data format for private keys is
      * PrivateKeyInfo,
      * as defined by the PKCS #8 standard; in this case, the returned format is
-     * "PKCS#8".
+     * {@code "PKCS#8"}.
      *
      * @return the primary encoding format of the key.
      */
--- old/src/share/classes/java/security/KeyException.java	2013-06-28 10:31:42.522376990 -0700
+++ new/src/share/classes/java/security/KeyException.java	2013-06-28 10:31:42.366376993 -0700
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved.
+ * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved.
  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
  *
  * This code is free software; you can redistribute it and/or modify it
@@ -59,13 +59,13 @@
     }
 
     /**
-     * Creates a KeyException with the specified
+     * Creates a {@code KeyException} with the specified
      * detail message and cause.
      *
      * @param message the detail message (which is saved for later retrieval
      *        by the {@link #getMessage()} method).
      * @param cause the cause (which is saved for later retrieval by the
-     *        {@link #getCause()} method).  (A null value is permitted,
+     *        {@link #getCause()} method).  (A {@code null} value is permitted,
      *        and indicates that the cause is nonexistent or unknown.)
      * @since 1.5
      */
@@ -74,13 +74,13 @@
     }
 
     /**
-     * Creates a KeyException with the specified cause
-     * and a detail message of (cause==null ? null : cause.toString())
+     * Creates a {@code KeyException} with the specified cause
+     * and a detail message of {@code (cause==null ? null : cause.toString())}
      * (which typically contains the class and detail message of
-     * cause).
+     * {@code cause}).
      *
      * @param cause the cause (which is saved for later retrieval by the
-     *        {@link #getCause()} method).  (A null value is permitted,
+     *        {@link #getCause()} method).  (A {@code null} value is permitted,
      *        and indicates that the cause is nonexistent or unknown.)
      * @since 1.5
      */
--- old/src/share/classes/java/security/KeyFactory.java	2013-06-28 10:31:42.966376982 -0700
+++ new/src/share/classes/java/security/KeyFactory.java	2013-06-28 10:31:42.770376986 -0700
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 1997, 2011, Oracle and/or its affiliates. All rights reserved.
+ * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved.
  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
  *
  * This code is free software; you can redistribute it and/or modify it
@@ -37,7 +37,7 @@
 
 /**
  * Key factories are used to convert keys (opaque
- * cryptographic keys of type Key) into key specifications
+ * cryptographic keys of type {@code Key}) into key specifications
  * (transparent representations of the underlying key material), and vice
  * versa.
  *
@@ -47,8 +47,8 @@
  *
  * 

Multiple compatible key specifications may exist for the same key. * For example, a DSA public key may be specified using - * DSAPublicKeySpec or - * X509EncodedKeySpec. A key factory can be used to translate + * {@code DSAPublicKeySpec} or + * {@code X509EncodedKeySpec}. A key factory can be used to translate * between compatible key specifications. * *

The following is an example of how to use a key factory in order to @@ -68,11 +68,11 @@ *

* *

Every implementation of the Java platform is required to support the - * following standard KeyFactory algorithms: + * following standard {@code KeyFactory} algorithms: *

* These algorithms are described in the
@@ -120,7 +120,7 @@ * @param keyFacSpi the delegate * @param provider the provider * @param algorithm the name of the algorithm - * to associate with this KeyFactory + * to associate with this {@code KeyFactory} */ protected KeyFactory(KeyFactorySpi keyFacSpi, Provider provider, String algorithm) { @@ -266,10 +266,10 @@ /** * Gets the name of the algorithm - * associated with this KeyFactory. + * associated with this {@code KeyFactory}. * * @return the name of the algorithm associated with this - * KeyFactory + * {@code KeyFactory} */ public final String getAlgorithm() { return this.algorithm; @@ -389,11 +389,11 @@ /** * Returns a specification (key material) of the given key object. - * keySpec identifies the specification class in which + * {@code keySpec} identifies the specification class in which * the key material should be returned. It could, for example, be - * DSAPublicKeySpec.class, to indicate that the + * {@code DSAPublicKeySpec.class}, to indicate that the * key material should be returned in an instance of the - * DSAPublicKeySpec class. + * {@code DSAPublicKeySpec} class. * * @param key the key. * --- old/src/share/classes/java/security/KeyFactorySpi.java 2013-06-28 10:31:43.394376972 -0700 +++ new/src/share/classes/java/security/KeyFactorySpi.java 2013-06-28 10:31:43.210376977 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -30,13 +30,13 @@ /** * This class defines the Service Provider Interface (SPI) - * for the KeyFactory class. + * for the {@code KeyFactory} class. * All the abstract methods in this class must be implemented by each * cryptographic service provider who wishes to supply the implementation * of a key factory for a particular algorithm. * *

Key factories are used to convert keys (opaque - * cryptographic keys of type Key) into key specifications + * cryptographic keys of type {@code Key}) into key specifications * (transparent representations of the underlying key material), and vice * versa. * @@ -46,8 +46,8 @@ * *

Multiple compatible key specifications may exist for the same key. * For example, a DSA public key may be specified using - * DSAPublicKeySpec or - * X509EncodedKeySpec. A key factory can be used to translate + * {@code DSAPublicKeySpec} or + * {@code X509EncodedKeySpec}. A key factory can be used to translate * between compatible key specifications. * *

A provider should document all the key specifications supported by its @@ -100,11 +100,11 @@ /** * Returns a specification (key material) of the given key * object. - * keySpec identifies the specification class in which + * {@code keySpec} identifies the specification class in which * the key material should be returned. It could, for example, be - * DSAPublicKeySpec.class, to indicate that the + * {@code DSAPublicKeySpec.class}, to indicate that the * key material should be returned in an instance of the - * DSAPublicKeySpec class. + * {@code DSAPublicKeySpec} class. * * @param key the key. * --- old/src/share/classes/java/security/KeyManagementException.java 2013-06-28 10:31:43.914376961 -0700 +++ new/src/share/classes/java/security/KeyManagementException.java 2013-06-28 10:31:43.750376966 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -68,13 +68,13 @@ } /** - * Creates a KeyManagementException with the specified + * Creates a {@code KeyManagementException} with the specified * detail message and cause. * * @param message the detail message (which is saved for later retrieval * by the {@link #getMessage()} method). * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ @@ -83,13 +83,13 @@ } /** - * Creates a KeyManagementException with the specified cause - * and a detail message of (cause==null ? null : cause.toString()) + * Creates a {@code KeyManagementException} with the specified cause + * and a detail message of {@code (cause==null ? null : cause.toString())} * (which typically contains the class and detail message of - * cause). + * {@code cause}). * * @param cause the cause (which is saved for later retrieval by the - * {@link #getCause()} method). (A null value is permitted, + * {@link #getCause()} method). (A {@code null} value is permitted, * and indicates that the cause is nonexistent or unknown.) * @since 1.5 */ --- old/src/share/classes/java/security/KeyPair.java 2013-06-28 10:31:44.318376953 -0700 +++ new/src/share/classes/java/security/KeyPair.java 2013-06-28 10:31:44.158376956 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,7 +50,7 @@ * *

Note that this constructor only stores references to the public * and private key components in the generated key pair. This is safe, - * because Key objects are immutable. + * because {@code Key} objects are immutable. * * @param publicKey the public key. * --- old/src/share/classes/java/security/KeyPairGenerator.java 2013-06-28 10:31:44.714376945 -0700 +++ new/src/share/classes/java/security/KeyPairGenerator.java 2013-06-28 10:31:44.554376948 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -37,7 +37,7 @@ /** * The KeyPairGenerator class is used to generate pairs of * public and private keys. Key pair generators are constructed using the - * getInstance factory methods (static methods that + * {@code getInstance} factory methods (static methods that * return instances of a given class). * *

A Key pair generator for a particular algorithm creates a public/private @@ -58,21 +58,21 @@ * {@link #initialize(int, java.security.SecureRandom) initialize} * method in this KeyPairGenerator class that takes these two universally * shared types of arguments. There is also one that takes just a - * keysize argument, and uses the SecureRandom + * {@code keysize} argument, and uses the {@code SecureRandom} * implementation of the highest-priority installed provider as the source * of randomness. (If none of the installed providers supply an implementation - * of SecureRandom, a system-provided source of randomness is + * of {@code SecureRandom}, a system-provided source of randomness is * used.) * *

Since no other parameters are specified when you call the above - * algorithm-independent initialize methods, it is up to the + * algorithm-independent {@code initialize} methods, it is up to the * provider what to do about the algorithm-specific parameters (if any) to be * associated with each of the keys. * *

If the algorithm is the DSA algorithm, and the keysize (modulus * size) is 512, 768, or 1024, then the Sun provider uses a set of - * precomputed values for the p, q, and - * g parameters. If the modulus size is not one of the above + * precomputed values for the {@code p}, {@code q}, and + * {@code g} parameters. If the modulus size is not one of the above * values, the Sun provider creates a new set of parameters. Other * providers might have precomputed parameter sets for more than just the * three modulus sizes mentioned above. Still others might not have a list of @@ -83,35 +83,35 @@ *

For situations where a set of algorithm-specific parameters already * exists (e.g., so-called community parameters in DSA), there are two * {@link #initialize(java.security.spec.AlgorithmParameterSpec) - * initialize} methods that have an AlgorithmParameterSpec - * argument. One also has a SecureRandom argument, while the - * the other uses the SecureRandom + * initialize} methods that have an {@code AlgorithmParameterSpec} + * argument. One also has a {@code SecureRandom} argument, while the + * the other uses the {@code SecureRandom} * implementation of the highest-priority installed provider as the source * of randomness. (If none of the installed providers supply an implementation - * of SecureRandom, a system-provided source of randomness is + * of {@code SecureRandom}, a system-provided source of randomness is * used.) * * *

In case the client does not explicitly initialize the KeyPairGenerator - * (via a call to an initialize method), each provider must + * (via a call to an {@code initialize} method), each provider must * supply (and document) a default initialization. * For example, the Sun provider uses a default modulus size (keysize) * of 1024 bits. * *

Note that this class is abstract and extends from - * KeyPairGeneratorSpi for historical reasons. + * {@code KeyPairGeneratorSpi} for historical reasons. * Application developers should only take notice of the methods defined in - * this KeyPairGenerator class; all the methods in + * this {@code KeyPairGenerator} class; all the methods in * the superclass are intended for cryptographic service providers who wish to * supply their own implementations of key pair generators. * *

Every implementation of the Java platform is required to support the - * following standard KeyPairGenerator algorithms and keysizes in + * following standard {@code KeyPairGenerator} algorithms and keysizes in * parentheses: *

* These algorithms are described in the
@@ -322,18 +322,18 @@ /** * Initializes the key pair generator for a certain keysize using - * a default parameter set and the SecureRandom + * a default parameter set and the {@code SecureRandom} * implementation of the highest-priority installed provider as the source * of randomness. * (If none of the installed providers supply an implementation of - * SecureRandom, a system-provided source of randomness is + * {@code SecureRandom}, a system-provided source of randomness is * used.) * * @param keysize the keysize. This is an * algorithm-specific metric, such as modulus length, specified in * number of bits. * - * @exception InvalidParameterException if the keysize is not + * @exception InvalidParameterException if the {@code keysize} is not * supported by this KeyPairGenerator object. */ public void initialize(int keysize) { @@ -349,7 +349,7 @@ * number of bits. * @param random the source of randomness. * - * @exception InvalidParameterException if the keysize is not + * @exception InvalidParameterException if the {@code keysize} is not * supported by this KeyPairGenerator object. * * @since 1.2 @@ -369,11 +369,11 @@ /** * Initializes the key pair generator using the specified parameter - * set and the SecureRandom + * set and the {@code SecureRandom} * implementation of the highest-priority installed provider as the source * of randomness. * (If none of the installed providers supply an implementation of - * SecureRandom, a system-provided source of randomness is + * {@code SecureRandom}, a system-provided source of randomness is * used.). * *

This concrete method has been added to this previously-defined @@ -382,10 +382,10 @@ * {@link KeyPairGeneratorSpi#initialize( * java.security.spec.AlgorithmParameterSpec, * java.security.SecureRandom) initialize} method, - * passing it params and a source of randomness (obtained + * passing it {@code params} and a source of randomness (obtained * from the highest-priority installed provider or system-provided if none * of the installed providers supply one). - * That initialize method always throws an + * That {@code initialize} method always throws an * UnsupportedOperationException if it is not overridden by the provider. * * @param params the parameter set used to generate the keys. @@ -410,8 +410,8 @@ * KeyPairGeneratorSpi#initialize( * java.security.spec.AlgorithmParameterSpec, * java.security.SecureRandom) initialize} method, - * passing it params and random. - * That initialize + * passing it {@code params} and {@code random}. + * That {@code initialize} * method always throws an * UnsupportedOperationException if it is not overridden by the provider. * --- old/src/share/classes/java/security/KeyPairGeneratorSpi.java 2013-06-28 10:31:45.134376936 -0700 +++ new/src/share/classes/java/security/KeyPairGeneratorSpi.java 2013-06-28 10:31:44.978376939 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 1999, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -29,7 +29,7 @@ /** *

This class defines the Service Provider Interface (SPI) - * for the KeyPairGenerator class, which is used to generate + * for the {@code KeyPairGenerator} class, which is used to generate * pairs of public and private keys. * *

All the abstract methods in this class must be implemented by each @@ -37,7 +37,7 @@ * of a key pair generator for a particular algorithm. * *

In case the client does not explicitly initialize the KeyPairGenerator - * (via a call to an initialize method), each provider must + * (via a call to an {@code initialize} method), each provider must * supply (and document) a default initialization. * For example, the Sun provider uses a default modulus size (keysize) * of 1024 bits. @@ -61,7 +61,7 @@ * * @param random the source of randomness for this generator. * - * @exception InvalidParameterException if the keysize is not + * @exception InvalidParameterException if the {@code keysize} is not * supported by this KeyPairGeneratorSpi object. */ public abstract void initialize(int keysize, SecureRandom random); @@ -100,7 +100,7 @@ * will be used. This will generate a new key pair every time it * is called. * - * @return the newly generated KeyPair + * @return the newly generated {@code KeyPair} */ public abstract KeyPair generateKeyPair(); } --- old/src/share/classes/java/security/KeyRep.java 2013-06-28 10:31:45.526376928 -0700 +++ new/src/share/classes/java/security/KeyRep.java 2013-06-28 10:31:45.370376931 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -116,17 +116,17 @@ * * @param type either one of Type.SECRET, Type.PUBLIC, or Type.PRIVATE * @param algorithm the algorithm returned from - * Key.getAlgorithm() + * {@code Key.getAlgorithm()} * @param format the encoding format returned from - * Key.getFormat() + * {@code Key.getFormat()} * @param encoded the encoded bytes returned from - * Key.getEncoded() + * {@code Key.getEncoded()} * * @exception NullPointerException - * if type is null, - * if algorithm is null, - * if format is null, - * or if encoded is null + * if type is {@code null}, + * if algorithm is {@code null}, + * if format is {@code null}, + * or if encoded is {@code null} */ public KeyRep(Type type, String algorithm, String format, byte[] encoded) { --- old/src/share/classes/java/security/KeyStore.java 2013-06-28 10:31:45.926376920 -0700 +++ new/src/share/classes/java/security/KeyStore.java 2013-06-28 10:31:45.762376923 -0700 @@ -41,13 +41,13 @@ * This class represents a storage facility for cryptographic * keys and certificates. * - *

A KeyStore manages different types of entries. - * Each type of entry implements the KeyStore.Entry interface. - * Three basic KeyStore.Entry implementations are provided: + *

A {@code KeyStore} manages different types of entries. + * Each type of entry implements the {@code KeyStore.Entry} interface. + * Three basic {@code KeyStore.Entry} implementations are provided: * *

* - * The java.security.acl package provides the + * The {@code java.security.acl } package provides the * interfaces to the ACL and related data structures (ACL entries, - * groups, permissions, etc.), and the sun.security.acl + * groups, permissions, etc.), and the {@code sun.security.acl } * classes provide a default implementation of the interfaces. For - * example, java.security.acl.Acl provides the - * interface to an ACL and the sun.security.acl.AclImpl + * example, {@code java.security.acl.Acl } provides the + * interface to an ACL and the {@code sun.security.acl.AclImpl } * class provides the default implementation of the interface.

* - * The java.security.acl.Acl interface extends the - * java.security.acl.Owner interface. The Owner + * The {@code java.security.acl.Acl } interface extends the + * {@code java.security.acl.Owner } interface. The Owner * interface is used to maintain a list of owners for each ACL. Only * owners are allowed to modify an ACL. For example, only an owner can - * call the ACL's addEntry method to add a new ACL entry + * call the ACL's {@code addEntry} method to add a new ACL entry * to the ACL. * * @see java.security.acl.AclEntry @@ -217,7 +217,7 @@ * More specifically, this method checks whether the passed permission * is a member of the allowed permission set of the specified principal. * The allowed permission set is determined by the same algorithm as is - * used by the getPermissions method. + * used by the {@code getPermissions} method. * * @param principal the principal, assumed to be a valid authenticated * Principal. --- old/src/share/classes/java/security/acl/AclEntry.java 2013-06-28 10:31:58.238376667 -0700 +++ new/src/share/classes/java/security/acl/AclEntry.java 2013-06-28 10:31:58.082376671 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -84,7 +84,7 @@ * specified in the entry. * * Note: ACL entries are by default positive. An entry becomes a - * negative entry only if this setNegativePermissions + * negative entry only if this {@code setNegativePermissions} * method is called on it. */ public void setNegativePermissions(); --- old/src/share/classes/java/security/acl/Group.java 2013-06-28 10:31:58.638376659 -0700 +++ new/src/share/classes/java/security/acl/Group.java 2013-06-28 10:31:58.486376662 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,7 +35,7 @@ * Note that Group extends Principal. Thus, either a Principal or a Group can * be passed as an argument to methods containing a Principal parameter. For * example, you can add either a Principal or a Group to a Group object by - * calling the object's addMember method, passing it the + * calling the object's {@code addMember} method, passing it the * Principal or Group. * * @author Satish Dharmaraj --- old/src/share/classes/java/security/acl/Owner.java 2013-06-28 10:31:59.042376651 -0700 +++ new/src/share/classes/java/security/acl/Owner.java 2013-06-28 10:31:58.882376654 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 1997, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -30,7 +30,7 @@ /** * Interface for managing owners of Access Control Lists (ACLs) or ACL * configurations. (Note that the Acl interface in the - * java.security.acl package extends this Owner + * {@code java.security.acl} package extends this Owner * interface.) The initial owner Principal should be specified as an * argument to the constructor of the class implementing this interface. * --- old/src/share/classes/java/security/interfaces/DSAKeyPairGenerator.java 2013-06-28 10:31:59.438376644 -0700 +++ new/src/share/classes/java/security/interfaces/DSAKeyPairGenerator.java 2013-06-28 10:31:59.278376646 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -30,8 +30,8 @@ /** * An interface to an object capable of generating DSA key pairs. * - *

The initialize methods may each be called any number - * of times. If no initialize method is called on a + *

The {@code initialize} methods may each be called any number + * of times. If no {@code initialize} method is called on a * DSAKeyPairGenerator, the default is to generate 1024-bit keys, using * precomputed p, q and g parameters and an instance of SecureRandom as * the random bit source. @@ -42,22 +42,22 @@ *

    * *
  1. Get a key pair generator for the DSA algorithm by calling the - * KeyPairGenerator getInstance method with "DSA" + * KeyPairGenerator {@code getInstance} method with "DSA" * as its argument.

    * *

  2. Initialize the generator by casting the result to a DSAKeyPairGenerator * and calling one of the - * initialize methods from this DSAKeyPairGenerator interface.

    + * {@code initialize} methods from this DSAKeyPairGenerator interface.

    * - *

  3. Generate a key pair by calling the generateKeyPair + *
  4. Generate a key pair by calling the {@code generateKeyPair} * method from the KeyPairGenerator class. * *
* *

Note: it is not always necessary to do do algorithm-specific * initialization for a DSA key pair generator. That is, it is not always - * necessary to call an initialize method in this interface. - * Algorithm-independent initialization using the initialize method + * necessary to call an {@code initialize} method in this interface. + * Algorithm-independent initialization using the {@code initialize} method * in the KeyPairGenerator * interface is all that is needed when you accept defaults for algorithm-specific * parameters. @@ -80,7 +80,7 @@ * @param random the random bit source to use to generate key bits; * can be null. * - * @exception InvalidParameterException if the params + * @exception InvalidParameterException if the {@code params} * value is invalid, null, or unsupported. */ public void initialize(DSAParams params, SecureRandom random) @@ -92,7 +92,7 @@ * If a SecureRandom bit source is needed but not supplied, i.e. * null, a default SecureRandom instance will be used. * - *

If genParams is true, this method generates new + *

If {@code genParams} is true, this method generates new * p, q and g parameters. If it is false, the method uses precomputed * parameters for the modulus length requested. If there are no * precomputed parameters for that modulus length, an exception will be @@ -108,8 +108,8 @@ * @param genParams whether or not to generate new parameters for * the modulus length requested. * - * @exception InvalidParameterException if modlen is - * invalid, or unsupported, or if genParams is false and there + * @exception InvalidParameterException if {@code modlen} is + * invalid, or unsupported, or if {@code genParams} is false and there * are no precomputed parameters for the requested modulus length. */ public void initialize(int modlen, boolean genParams, SecureRandom random) --- old/src/share/classes/java/security/interfaces/DSAParams.java 2013-06-28 10:31:59.830376636 -0700 +++ new/src/share/classes/java/security/interfaces/DSAParams.java 2013-06-28 10:31:59.674376638 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 1998, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -42,23 +42,23 @@ public interface DSAParams { /** - * Returns the prime, p. + * Returns the prime, {@code p}. * - * @return the prime, p. + * @return the prime, {@code p}. */ public BigInteger getP(); /** - * Returns the subprime, q. + * Returns the subprime, {@code q}. * - * @return the subprime, q. + * @return the subprime, {@code q}. */ public BigInteger getQ(); /** - * Returns the base, g. + * Returns the base, {@code g}. * - * @return the base, g. + * @return the base, {@code g}. */ public BigInteger getG(); } --- old/src/share/classes/java/security/interfaces/DSAPrivateKey.java 2013-06-28 10:32:00.226376627 -0700 +++ new/src/share/classes/java/security/interfaces/DSAPrivateKey.java 2013-06-28 10:32:00.070376631 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 1999, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,9 +50,9 @@ static final long serialVersionUID = 7776497482533790279L; /** - * Returns the value of the private key, x. + * Returns the value of the private key, {@code x}. * - * @return the value of the private key, x. + * @return the value of the private key, {@code x}. */ public BigInteger getX(); } --- old/src/share/classes/java/security/interfaces/DSAPublicKey.java 2013-06-28 10:32:00.634376618 -0700 +++ new/src/share/classes/java/security/interfaces/DSAPublicKey.java 2013-06-28 10:32:00.470376622 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 1999, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,9 +50,9 @@ static final long serialVersionUID = 1234526332779022332L; /** - * Returns the value of the public key, y. + * Returns the value of the public key, {@code y}. * - * @return the value of the public key, y. + * @return the value of the public key, {@code y}. */ public BigInteger getY(); } --- old/src/share/classes/java/security/acl/package.html 2013-06-28 10:32:01.038376610 -0700 +++ /dev/null 2013-06-10 15:06:10.233113845 -0700 @@ -1,54 +0,0 @@ - - - - - - - - -The classes and interfaces in this package have been -superseded by classes in the java.security package. -See that package and, for example, java.security.Permission for details. - - - -@since JDK1.1 - - --- /dev/null 2013-06-10 15:06:10.233113845 -0700 +++ new/src/share/classes/java/security/acl/package-info.java 2013-06-28 10:32:00.878376613 -0700 @@ -0,0 +1,33 @@ +/* + * Copyright (c) 1998, 2013, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/** + * The classes and interfaces in this package have been + * superseded by classes in the java.security package. + * See that package and, for example, java.security.Permission for details. + * + * @since JDK1.1 + */ +package java.security.acl; --- old/src/share/classes/java/security/cert/package.html 2013-06-28 10:32:01.450376601 -0700 +++ /dev/null 2013-06-10 15:06:10.233113845 -0700 @@ -1,67 +0,0 @@ - - - - - - -Provides classes and interfaces for parsing and managing -certificates, certificate revocation lists (CRLs), and -certification paths. It contains support for X.509 v3 -certificates and X.509 v2 CRLs. - -

Package Specification

- -
- -

Related Documentation

- -For information about X.509 certificates and CRLs, please see: - - -@since 1.2 - - --- /dev/null 2013-06-10 15:06:10.233113845 -0700 +++ new/src/share/classes/java/security/cert/package-info.java 2013-06-28 10:32:01.286376606 -0700 @@ -0,0 +1,64 @@ +/* + * Copyright (c) 1998, 2013, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/** + * Provides classes and interfaces for parsing and managing + * certificates, certificate revocation lists (CRLs), and + * certification paths. It contains support for X.509 v3 + * certificates and X.509 v2 CRLs. + * + *

Package Specification

+ * + * + * + *

Related Documentation

+ * + * For information about X.509 certificates and CRLs, please see: + * + * + * @since 1.2 + */ +package java.security.cert; --- old/src/share/classes/java/security/interfaces/package.html 2013-06-28 10:32:01.878376594 -0700 +++ /dev/null 2013-06-10 15:06:10.233113845 -0700 @@ -1,77 +0,0 @@ - - - - - - -Provides interfaces for generating RSA (Rivest, Shamir and -Adleman AsymmetricCipher algorithm) -keys as defined in the RSA Laboratory Technical Note -PKCS#1, and DSA (Digital Signature -Algorithm) keys as defined in NIST's FIPS-186. -

-Note that these interfaces are intended only for key -implementations whose key material is accessible and -available. These interfaces are not intended for key -implementations whose key material resides in -inaccessible, protected storage (such as in a -hardware device). -

-For more developer information on how to use these -interfaces, including information on how to design -Key classes for hardware devices, please refer -to these cryptographic provider developer guides: -

- -

Package Specification

- - - -

Related Documentation

- -For further documentation, please see: - - -@since JDK1.1 - - --- /dev/null 2013-06-10 15:06:10.233113845 -0700 +++ new/src/share/classes/java/security/interfaces/package-info.java 2013-06-28 10:32:01.714376596 -0700 @@ -0,0 +1,74 @@ +/* + * Copyright (c) 1998, 2013, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/** + * Provides interfaces for generating RSA (Rivest, Shamir and + * Adleman AsymmetricCipher algorithm) + * keys as defined in the RSA Laboratory Technical Note + * PKCS#1, and DSA (Digital Signature + * Algorithm) keys as defined in NIST's FIPS-186. + *

+ * Note that these interfaces are intended only for key + * implementations whose key material is accessible and + * available. These interfaces are not intended for key + * implementations whose key material resides in + * inaccessible, protected storage (such as in a + * hardware device). + *

+ * For more developer information on how to use these + * interfaces, including information on how to design + * {@code Key} classes for hardware devices, please refer + * to these cryptographic provider developer guides: + *

+ * + *

Package Specification

+ * + * + * + *

Related Documentation

+ * + * For further documentation, please see: + * + * + * @since JDK1.1 + */ +package java.security.interfaces; --- old/src/share/classes/java/security/package.html 2013-06-28 10:32:02.302376584 -0700 +++ /dev/null 2013-06-10 15:06:10.233113845 -0700 @@ -1,117 +0,0 @@ - - - - - - - - -Provides the classes and interfaces for the security framework. -This includes classes that implement an easily configurable, -fine-grained access control security architecture. -This package also supports -the generation and storage of cryptographic public key pairs, -as well as a number of exportable cryptographic operations -including those for message digest and signature generation. Finally, -this package provides classes that support signed/guarded objects -and secure random number generation. - -Many of the classes provided in this package (the cryptographic -and secure random number generator classes in particular) are -provider-based. The class itself defines a programming interface -to which applications may write. The implementations themselves may -then be written by independent third-party vendors and plugged -in seamlessly as needed. Therefore application developers may -take advantage of any number of provider-based implementations -without having to add or rewrite code. - -

Package Specification

- - - -

Related Documentation

- -For further documentation, please see: - - -@since 1.1 - - --- /dev/null 2013-06-10 15:06:10.233113845 -0700 +++ new/src/share/classes/java/security/package-info.java 2013-06-28 10:32:02.142376587 -0700 @@ -0,0 +1,112 @@ +/* + * Copyright (c) 1998, 2013, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/** + * Provides the classes and interfaces for the security framework. + * This includes classes that implement an easily configurable, + * fine-grained access control security architecture. + * This package also supports + * the generation and storage of cryptographic public key pairs, + * as well as a number of exportable cryptographic operations + * including those for message digest and signature generation. Finally, + * this package provides classes that support signed/guarded objects + * and secure random number generation. + * + * Many of the classes provided in this package (the cryptographic + * and secure random number generator classes in particular) are + * provider-based. The class itself defines a programming interface + * to which applications may write. The implementations themselves may + * then be written by independent third-party vendors and plugged + * in seamlessly as needed. Therefore application developers may + * take advantage of any number of provider-based implementations + * without having to add or rewrite code. + * + *

Package Specification

+ * + * + * + *

Related Documentation

+ * + * For further documentation, please see: + * + * + * @since 1.1 + */ +package java.security; --- old/src/share/classes/java/security/spec/package.html 2013-06-28 10:32:02.722376575 -0700 +++ /dev/null 2013-06-10 15:06:10.233113845 -0700 @@ -1,78 +0,0 @@ - - - - - - - - -Provides classes and interfaces for key specifications and algorithm -parameter specifications. - -

A key specification is a transparent representation of the key material -that constitutes a key. A key may be specified in an algorithm-specific -way, or in an algorithm-independent encoding format (such as ASN.1). -This package contains key specifications for DSA public and private keys, -RSA public and private keys, PKCS #8 private keys in DER-encoded format, -and X.509 public and private keys in DER-encoded format. - -

An algorithm parameter specification is a transparent representation -of the sets of parameters used with an algorithm. This package contains -an algorithm parameter specification for parameters used with the -DSA algorithm. - -

Package Specification

- - - -

Related Documentation

- -For documentation that includes information about algorithm parameter -and key specifications, please see: - - -@since 1.2 - - --- /dev/null 2013-06-10 15:06:10.233113845 -0700 +++ new/src/share/classes/java/security/spec/package-info.java 2013-06-28 10:32:02.562376580 -0700 @@ -0,0 +1,73 @@ +/* + * Copyright (c) 1998, 2013, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/** + * Provides classes and interfaces for key specifications and algorithm + * parameter specifications. + * + *

A key specification is a transparent representation of the key material + * that constitutes a key. A key may be specified in an algorithm-specific + * way, or in an algorithm-independent encoding format (such as ASN.1). + * This package contains key specifications for DSA public and private keys, + * RSA public and private keys, PKCS #8 private keys in DER-encoded format, + * and X.509 public and private keys in DER-encoded format. + * + *

An algorithm parameter specification is a transparent representation + * of the sets of parameters used with an algorithm. This package contains + * an algorithm parameter specification for parameters used with the + * DSA algorithm. + * + *

Package Specification

+ * + * + * + *

Related Documentation

+ * + * For documentation that includes information about algorithm parameter + * and key specifications, please see: + * + * + * @since 1.2 + */ +package java.security.spec;