diff --git a/jdk/src/java.smartcardio/share/classes/javax/smartcardio/package.html b/jdk/src/java.smartcardio/share/classes/javax/smartcardio/package.html index e7d5f435001..6686916e6f8 100644 --- a/jdk/src/java.smartcardio/share/classes/javax/smartcardio/package.html +++ b/jdk/src/java.smartcardio/share/classes/javax/smartcardio/package.html @@ -46,27 +46,23 @@ The API is defined by classes in the package CommandAPDU, ResponseAPDU -

Factory to obtain implementations
TerminalFactory -

Main classes for card and terminal functions
-CardTerminals, -CardTerminal, +CardTerminals, +CardTerminal, Card, CardChannel -

Supporting permission and exception classes
-CardPermission, -CardException, +CardPermission, +CardException, CardNotPresentException -

Service provider interface, not accessed directly by applications
TerminalFactorySpi @@ -94,7 +90,6 @@ A simple example of using the API is: card.disconnect(false); -

@since 1.6 @author Andreas Sterbenz @author JSR 268 Expert Group diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTDomainPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTDomainPrincipal.java index e3a46debeed..995732efa16 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTDomainPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTDomainPrincipal.java @@ -28,19 +28,19 @@ package com.sun.security.auth; import java.security.Principal; /** - *

This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents the name of the Windows NT domain into which the * user authenticated. This will be a domain name if the user logged * into a Windows NT domain, a workgroup name if the user logged into * a workgroup, or a machine name if the user logged into a standalone * configuration. * - *

Principals such as this NTDomainPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTDomainPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -56,14 +56,12 @@ public class NTDomainPrincipal implements Principal, java.io.Serializable { private String name; /** - * Create an NTDomainPrincipal with a Windows NT domain name. + * Create an {@code NTDomainPrincipal} with a Windows NT domain name. * - *

+ * @param name the Windows NT domain name for this user. * - * @param name the Windows NT domain name for this user.

- * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public NTDomainPrincipal(String name) { if (name == null) { @@ -79,23 +77,19 @@ public class NTDomainPrincipal implements Principal, java.io.Serializable { /** * Return the Windows NT domain name for this - * NTDomainPrincipal. - * - *

+ * {@code NTDomainPrincipal}. * * @return the Windows NT domain name for this - * NTDomainPrincipal + * {@code NTDomainPrincipal} */ public String getName() { return name; } /** - * Return a string representation of this NTDomainPrincipal. + * Return a string representation of this {@code NTDomainPrincipal}. * - *

- * - * @return a string representation of this NTDomainPrincipal. + * @return a string representation of this {@code NTDomainPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -107,18 +101,16 @@ public class NTDomainPrincipal implements Principal, java.io.Serializable { } /** - * Compares the specified Object with this NTDomainPrincipal + * Compares the specified Object with this {@code NTDomainPrincipal} * for equality. Returns true if the given object is also a - * NTDomainPrincipal and the two NTDomainPrincipals + * {@code NTDomainPrincipal} and the two NTDomainPrincipals * have the same name. * - *

- * * @param o Object to be compared for equality with this - * NTDomainPrincipal. + * {@code NTDomainPrincipal}. * * @return true if the specified Object is equal to this - * NTDomainPrincipal. + * {@code NTDomainPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -137,11 +129,9 @@ public class NTDomainPrincipal implements Principal, java.io.Serializable { } /** - * Return a hash code for this NTDomainPrincipal. + * Return a hash code for this {@code NTDomainPrincipal}. * - *

- * - * @return a hash code for this NTDomainPrincipal. + * @return a hash code for this {@code NTDomainPrincipal}. */ public int hashCode() { return this.getName().hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTNumericCredential.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTNumericCredential.java index 59208603c19..eca81587468 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTNumericCredential.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTNumericCredential.java @@ -26,9 +26,8 @@ package com.sun.security.auth; /** - *

This class abstracts an NT security token + * This class abstracts an NT security token * and provides a mechanism to do same-process security impersonation. - * */ @jdk.Exported @@ -37,12 +36,9 @@ public class NTNumericCredential { private long impersonationToken; /** - * Create an NTNumericCredential with an integer value. - * - *

- * - * @param token the Windows NT security token for this user.

+ * Create an {@code NTNumericCredential} with an integer value. * + * @param token the Windows NT security token for this user. */ public NTNumericCredential(long token) { this.impersonationToken = token; @@ -50,23 +46,19 @@ public class NTNumericCredential { /** * Return an integer representation of this - * NTNumericCredential. - * - *

+ * {@code NTNumericCredential}. * * @return an integer representation of this - * NTNumericCredential. + * {@code NTNumericCredential}. */ public long getToken() { return impersonationToken; } /** - * Return a string representation of this NTNumericCredential. + * Return a string representation of this {@code NTNumericCredential}. * - *

- * - * @return a string representation of this NTNumericCredential. + * @return a string representation of this {@code NTNumericCredential}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -78,18 +70,16 @@ public class NTNumericCredential { } /** - * Compares the specified Object with this NTNumericCredential + * Compares the specified Object with this {@code NTNumericCredential} * for equality. Returns true if the given object is also a - * NTNumericCredential and the two NTNumericCredentials + * {@code NTNumericCredential} and the two NTNumericCredentials * represent the same NT security token. * - *

- * * @param o Object to be compared for equality with this - * NTNumericCredential. + * {@code NTNumericCredential}. * * @return true if the specified Object is equal to this - * NTNumericCredential. + * {@code NTNumericCredential}. */ public boolean equals(Object o) { if (o == null) @@ -108,11 +98,9 @@ public class NTNumericCredential { } /** - * Return a hash code for this NTNumericCredential. + * Return a hash code for this {@code NTNumericCredential}. * - *

- * - * @return a hash code for this NTNumericCredential. + * @return a hash code for this {@code NTNumericCredential}. */ public int hashCode() { return (int)this.impersonationToken; diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSid.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSid.java index 28b40b9302f..a304eeb148d 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSid.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSid.java @@ -28,7 +28,7 @@ package com.sun.security.auth; import java.security.Principal; /** - *

This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents information about a Windows NT user, group or realm. * *

Windows NT chooses to represent users, groups and realms (or domains) @@ -37,12 +37,12 @@ import java.security.Principal; * also provides services that render these SIDs into string forms. * This class represents these string forms. * - *

Principals such as this NTSid - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTSid} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -58,16 +58,14 @@ public class NTSid implements Principal, java.io.Serializable { private String sid; /** - * Create an NTSid with a Windows NT SID. + * Create an {@code NTSid} with a Windows NT SID. * - *

+ * @param stringSid the Windows NT SID. * - * @param stringSid the Windows NT SID.

+ * @exception NullPointerException if the {@code String} + * is {@code null}. * - * @exception NullPointerException if the String - * is null. - * - * @exception IllegalArgumentException if the String + * @exception IllegalArgumentException if the {@code String} * has zero length. */ public NTSid (String stringSid) { @@ -89,22 +87,18 @@ public class NTSid implements Principal, java.io.Serializable { } /** - * Return a string version of this NTSid. + * Return a string version of this {@code NTSid}. * - *

- * - * @return a string version of this NTSid + * @return a string version of this {@code NTSid} */ public String getName() { return sid; } /** - * Return a string representation of this NTSid. + * Return a string representation of this {@code NTSid}. * - *

- * - * @return a string representation of this NTSid. + * @return a string representation of this {@code NTSid}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -116,18 +110,16 @@ public class NTSid implements Principal, java.io.Serializable { } /** - * Compares the specified Object with this NTSid + * Compares the specified Object with this {@code NTSid} * for equality. Returns true if the given object is also a - * NTSid and the two NTSids have the same String + * {@code NTSid} and the two NTSids have the same String * representation. * - *

- * * @param o Object to be compared for equality with this - * NTSid. + * {@code NTSid}. * * @return true if the specified Object is equal to this - * NTSid. + * {@code NTSid}. */ public boolean equals(Object o) { if (o == null) @@ -147,11 +139,9 @@ public class NTSid implements Principal, java.io.Serializable { } /** - * Return a hash code for this NTSid. + * Return a hash code for this {@code NTSid}. * - *

- * - * @return a hash code for this NTSid. + * @return a hash code for this {@code NTSid}. */ public int hashCode() { return sid.hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidDomainPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidDomainPrincipal.java index e065ea49a08..0911f797efe 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidDomainPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidDomainPrincipal.java @@ -26,19 +26,19 @@ package com.sun.security.auth; /** - *

This class extends NTSid + * This class extends {@code NTSid} * and represents a Windows NT user's domain SID. * *

An NT user only has a domain SID if in fact they are logged * into an NT domain. If the user is logged into a workgroup or * just a standalone configuration, they will NOT have a domain SID. * - *

Principals such as this NTSidDomainPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTSidDomainPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -49,27 +49,23 @@ public class NTSidDomainPrincipal extends NTSid { private static final long serialVersionUID = 5247810785821650912L; /** - * Create an NTSidDomainPrincipal with a Windows NT SID. - * - *

+ * Create an {@code NTSidDomainPrincipal} with a Windows NT SID. * * @param name a string version of the Windows NT SID for this - * user's domain.

+ * user's domain. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public NTSidDomainPrincipal(String name) { super(name); } /** - * Return a string representation of this NTSidDomainPrincipal. - * - *

+ * Return a string representation of this {@code NTSidDomainPrincipal}. * * @return a string representation of this - * NTSidDomainPrincipal. + * {@code NTSidDomainPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -81,18 +77,16 @@ public class NTSidDomainPrincipal extends NTSid { } /** - * Compares the specified Object with this NTSidDomainPrincipal + * Compares the specified Object with this {@code NTSidDomainPrincipal} * for equality. Returns true if the given object is also a - * NTSidDomainPrincipal and the two NTSidDomainPrincipals + * {@code NTSidDomainPrincipal} and the two NTSidDomainPrincipals * have the same SID. * - *

- * * @param o Object to be compared for equality with this - * NTSidDomainPrincipal. + * {@code NTSidDomainPrincipal}. * * @return true if the specified Object is equal to this - * NTSidDomainPrincipal. + * {@code NTSidDomainPrincipal}. */ public boolean equals(Object o) { if (o == null) diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidGroupPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidGroupPrincipal.java index 5f509e22ec3..9bdc87b9dc5 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidGroupPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidGroupPrincipal.java @@ -26,15 +26,15 @@ package com.sun.security.auth; /** - *

This class extends NTSid + * This class extends {@code NTSid} * and represents one of the groups to which a Windows NT user belongs. * - *

Principals such as this NTSidGroupPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTSidGroupPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -46,25 +46,21 @@ public class NTSidGroupPrincipal extends NTSid { private static final long serialVersionUID = -1373347438636198229L; /** - * Create an NTSidGroupPrincipal with a Windows NT group name. + * Create an {@code NTSidGroupPrincipal} with a Windows NT group name. * - *

+ * @param name the Windows NT group SID for this user. * - * @param name the Windows NT group SID for this user.

- * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public NTSidGroupPrincipal(String name) { super(name); } /** - * Return a string representation of this NTSidGroupPrincipal. + * Return a string representation of this {@code NTSidGroupPrincipal}. * - *

- * - * @return a string representation of this NTSidGroupPrincipal. + * @return a string representation of this {@code NTSidGroupPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -76,18 +72,16 @@ public class NTSidGroupPrincipal extends NTSid { } /** - * Compares the specified Object with this NTSidGroupPrincipal + * Compares the specified Object with this {@code NTSidGroupPrincipal} * for equality. Returns true if the given object is also a - * NTSidGroupPrincipal and the two NTSidGroupPrincipals + * {@code NTSidGroupPrincipal} and the two NTSidGroupPrincipals * have the same SID. * - *

- * * @param o Object to be compared for equality with this - * NTSidGroupPrincipal. + * {@code NTSidGroupPrincipal}. * * @return true if the specified Object is equal to this - * NTSidGroupPrincipal. + * {@code NTSidGroupPrincipal}. */ public boolean equals(Object o) { if (o == null) diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidPrimaryGroupPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidPrimaryGroupPrincipal.java index 4578f271df6..1d33ee3909a 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidPrimaryGroupPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidPrimaryGroupPrincipal.java @@ -26,15 +26,15 @@ package com.sun.security.auth; /** - *

This class extends NTSid + * This class extends {@code NTSid} * and represents a Windows NT user's primary group SID. * - *

Principals such as this NTSidPrimaryGroupPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTSidPrimaryGroupPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -45,15 +45,13 @@ public class NTSidPrimaryGroupPrincipal extends NTSid { private static final long serialVersionUID = 8011978367305190527L; /** - * Create an NTSidPrimaryGroupPrincipal with a Windows NT + * Create an {@code NTSidPrimaryGroupPrincipal} with a Windows NT * group SID. * - *

+ * @param name the primary Windows NT group SID for this user. * - * @param name the primary Windows NT group SID for this user.

- * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public NTSidPrimaryGroupPrincipal(String name) { super(name); @@ -61,12 +59,10 @@ public class NTSidPrimaryGroupPrincipal extends NTSid { /** * Return a string representation of this - * NTSidPrimaryGroupPrincipal. - * - *

+ * {@code NTSidPrimaryGroupPrincipal}. * * @return a string representation of this - * NTSidPrimaryGroupPrincipal. + * {@code NTSidPrimaryGroupPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -79,18 +75,16 @@ public class NTSidPrimaryGroupPrincipal extends NTSid { /** * Compares the specified Object with this - * NTSidPrimaryGroupPrincipal + * {@code NTSidPrimaryGroupPrincipal} * for equality. Returns true if the given object is also a - * NTSidPrimaryGroupPrincipal and the two + * {@code NTSidPrimaryGroupPrincipal} and the two * NTSidPrimaryGroupPrincipals have the same SID. * - *

- * * @param o Object to be compared for equality with this - * NTSidPrimaryGroupPrincipal. + * {@code NTSidPrimaryGroupPrincipal}. * * @return true if the specified Object is equal to this - * NTSidPrimaryGroupPrincipal. + * {@code NTSidPrimaryGroupPrincipal}. */ public boolean equals(Object o) { if (o == null) diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidUserPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidUserPrincipal.java index 98b318d4f4a..c95d82a4d0a 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidUserPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTSidUserPrincipal.java @@ -26,15 +26,15 @@ package com.sun.security.auth; /** - *

This class extends NTSid + * This class extends {@code NTSid} * and represents a Windows NT user's SID. * - *

Principals such as this NTSidUserPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTSidUserPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -45,25 +45,21 @@ public class NTSidUserPrincipal extends NTSid { private static final long serialVersionUID = -5573239889517749525L; /** - * Create an NTSidUserPrincipal with a Windows NT SID. + * Create an {@code NTSidUserPrincipal} with a Windows NT SID. * - *

+ * @param name a string version of the Windows NT SID for this user. * - * @param name a string version of the Windows NT SID for this user.

- * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public NTSidUserPrincipal(String name) { super(name); } /** - * Return a string representation of this NTSidUserPrincipal. + * Return a string representation of this {@code NTSidUserPrincipal}. * - *

- * - * @return a string representation of this NTSidUserPrincipal. + * @return a string representation of this {@code NTSidUserPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -75,18 +71,16 @@ public class NTSidUserPrincipal extends NTSid { } /** - * Compares the specified Object with this NTSidUserPrincipal + * Compares the specified Object with this {@code NTSidUserPrincipal} * for equality. Returns true if the given object is also a - * NTSidUserPrincipal and the two NTSidUserPrincipals + * {@code NTSidUserPrincipal} and the two NTSidUserPrincipals * have the same SID. * - *

- * * @param o Object to be compared for equality with this - * NTSidUserPrincipal. + * {@code NTSidUserPrincipal}. * * @return true if the specified Object is equal to this - * NTSidUserPrincipal. + * {@code NTSidUserPrincipal}. */ public boolean equals(Object o) { if (o == null) diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTUserPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTUserPrincipal.java index 55e88e17625..1005793f737 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTUserPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/NTUserPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a Windows NT user. * - *

Principals such as this NTUserPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

Principals such as this {@code NTUserPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -52,14 +52,12 @@ public class NTUserPrincipal implements Principal, java.io.Serializable { private String name; /** - * Create an NTUserPrincipal with a Windows NT username. + * Create an {@code NTUserPrincipal} with a Windows NT username. * - *

+ * @param name the Windows NT username for this user. * - * @param name the Windows NT username for this user.

- * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public NTUserPrincipal(String name) { if (name == null) { @@ -74,22 +72,18 @@ public class NTUserPrincipal implements Principal, java.io.Serializable { } /** - * Return the Windows NT username for this NTPrincipal. + * Return the Windows NT username for this {@code NTPrincipal}. * - *

- * - * @return the Windows NT username for this NTPrincipal + * @return the Windows NT username for this {@code NTPrincipal} */ public String getName() { return name; } /** - * Return a string representation of this NTPrincipal. + * Return a string representation of this {@code NTPrincipal}. * - *

- * - * @return a string representation of this NTPrincipal. + * @return a string representation of this {@code NTPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -101,18 +95,16 @@ public class NTUserPrincipal implements Principal, java.io.Serializable { } /** - * Compares the specified Object with this NTUserPrincipal + * Compares the specified Object with this {@code NTUserPrincipal} * for equality. Returns true if the given object is also a - * NTUserPrincipal and the two NTUserPrincipals + * {@code NTUserPrincipal} and the two NTUserPrincipals * have the same name. * - *

- * * @param o Object to be compared for equality with this - * NTPrincipal. + * {@code NTPrincipal}. * * @return true if the specified Object is equal to this - * NTPrincipal. + * {@code NTPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -131,11 +123,9 @@ public class NTUserPrincipal implements Principal, java.io.Serializable { } /** - * Return a hash code for this NTUserPrincipal. + * Return a hash code for this {@code NTUserPrincipal}. * - *

- * - * @return a hash code for this NTUserPrincipal. + * @return a hash code for this {@code NTUserPrincipal}. */ public int hashCode() { return this.getName().hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PolicyFile.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PolicyFile.java index a6402eb68ee..e61e821eca0 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PolicyFile.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PolicyFile.java @@ -31,25 +31,25 @@ import javax.security.auth.Subject; /** * This class represents a default implementation for - * javax.security.auth.Policy. + * {@code javax.security.auth.Policy}. * *

This object stores the policy for entire Java runtime, * and is the amalgamation of multiple static policy * configurations that resides in files. * The algorithm for locating the policy file(s) and reading their - * information into this Policy object is: + * information into this {@code Policy} object is: * *

    *
  1. * Loop through the security properties, * auth.policy.url.1, auth.policy.url.2, ..., * auth.policy.url.X". - * Each property value specifies a URL pointing to a + * Each property value specifies a {@code URL} pointing to a * policy file to be loaded. Read in and load each policy. * *
  2. - * The java.lang.System property java.security.auth.policy - * may also be set to a URL pointing to another policy file + * The {@code java.lang.System} property java.security.auth.policy + * may also be set to a {@code URL} pointing to another policy file * (which is the case when a user uses the -D switch at runtime). * If this property is defined, and its use is allowed by the * security property file (the Security property, @@ -83,35 +83,35 @@ import javax.security.auth.Subject; * doesn't matter and some are optional, as noted below). * Italicized items represent variable values. * - *

    A grant entry must begin with the word grant. - * The signedBy and codeBase + *

    A grant entry must begin with the word {@code grant}. + * The {@code signedBy} and {@code codeBase} * name/value pairs are optional. * If they are not present, then any signer (including unsigned code) * will match, and any codeBase will match. Note that the - * principal name/value pair is not optional. - * This Policy implementation only permits + * {@code principal} name/value pair is not optional. + * This {@code Policy} implementation only permits * Principal-based grant entries. Note that the principalClass * may be set to the wildcard value, *, which allows it to match - * any Principal class. In addition, the principalName + * any {@code Principal} class. In addition, the principalName * may also be set to the wildcard value, *, allowing it to match - * any Principal name. When setting the principalName + * any {@code Principal} name. When setting the principalName * to the *, do not surround the * with quotes. * - *

    A permission entry must begin with the word permission. - * The word Type in the template above is - * a specific permission type, such as java.io.FilePermission - * or java.lang.RuntimePermission. + *

    A permission entry must begin with the word {@code permission}. + * The word {@code Type} in the template above is + * a specific permission type, such as {@code java.io.FilePermission} + * or {@code java.lang.RuntimePermission}. * *

    The "action" is required for - * many permission types, such as java.io.FilePermission + * many permission types, such as {@code java.io.FilePermission} * (where it specifies what type of file access that is permitted). * It is not required for categories such as - * java.lang.RuntimePermission + * {@code java.lang.RuntimePermission} * where it is not necessary - you either have the - * permission specified by the "name" + * permission specified by the "{@code name}" * value following the type name or you don't. * - *

    The signedBy name/value pair for a permission entry + *

    The {@code signedBy} name/value pair for a permission entry * is optional. If present, it indicates a signed permission. That is, * the permission class itself must be signed by the given alias in * order for it to be granted. For example, @@ -124,18 +124,18 @@ import javax.security.auth.Subject; * * *

    Then this permission of type Foo is granted if the - * Foo.class permission has been signed by the - * "FooSoft" alias, or if Foo.class is a + * {@code Foo.class} permission has been signed by the + * "FooSoft" alias, or if {@code Foo.class} is a * system class (i.e., is found on the CLASSPATH). * *

    Items that appear in an entry must appear in the specified order - * (permission, Type, "name", and + * ({@code permission}, Type, "name", and * "action"). An entry is terminated with a semicolon. * - *

    Case is unimportant for the identifiers (permission, - * signedBy, codeBase, etc.) but is + *

    Case is unimportant for the identifiers ({@code permission}, + * {@code signedBy}, {@code codeBase}, etc.) but is * significant for the Type - * or for any string that is passed in as a value.

    + * or for any string that is passed in as a value. * *

    An example of two entries in a policy configuration file is *

    @@ -153,15 +153,15 @@ import javax.security.auth.Subject;
      *         permission java.util.PropertyPermission "java.vendor";
      * 
    * - *

    This Policy implementation supports + *

    This {@code Policy} implementation supports * special handling for PrivateCredentialPermissions. * If a grant entry is configured with a - * PrivateCredentialPermission, + * {@code PrivateCredentialPermission}, * and the "Principal Class/Principal Name" for that - * PrivateCredentialPermission is "self", - * then the entry grants the specified Subject permission to + * {@code PrivateCredentialPermission} is "self", + * then the entry grants the specified {@code Subject} permission to * access its own private Credential. For example, - * the following grants the Subject "Duke" + * the following grants the {@code Subject} "Duke" * access to its own a.b.Credential. * *

    @@ -172,7 +172,7 @@ import javax.security.auth.Subject;
      *    };
      * 
    * - * The following grants the Subject "Duke" + * The following grants the {@code Subject} "Duke" * access to all of its own private Credentials: * *
    @@ -184,7 +184,7 @@ import javax.security.auth.Subject;
      * 
    * * The following grants all Subjects authenticated as a - * SolarisPrincipal (regardless of their respective names) + * {@code SolarisPrincipal} (regardless of their respective names) * permission to access their own private Credentials: * *
    @@ -207,7 +207,7 @@ import javax.security.auth.Subject;
      * 
    * @deprecated As of JDK 1.4, replaced by - * sun.security.provider.PolicyFile. + * {@code sun.security.provider.PolicyFile}. * This class is entirely deprecated. * * @see java.security.CodeSource @@ -232,10 +232,8 @@ public class PolicyFile extends javax.security.auth.Policy { /** * Refreshes the policy object by re-reading all the policy files. * - *

    - * * @exception SecurityException if the caller doesn't have permission - * to refresh the Policy. + * to refresh the {@code Policy}. */ @Override public void refresh() { @@ -243,59 +241,56 @@ public class PolicyFile extends javax.security.auth.Policy { } /** - * Examines this Policy and returns the Permissions granted - * to the specified Subject and CodeSource. + * Examines this {@code Policy} and returns the Permissions granted + * to the specified {@code Subject} and {@code CodeSource}. * *

    Permissions for a particular grant entry are returned - * if the CodeSource constructed using the codebase and - * signedby values specified in the entry implies - * the CodeSource provided to this method, and if the - * Subject provided to this method contains all of the + * if the {@code CodeSource} constructed using the codebase and + * signedby values specified in the entry {@code implies} + * the {@code CodeSource} provided to this method, and if the + * {@code Subject} provided to this method contains all of the * Principals specified in the entry. * - *

    The Subject provided to this method contains all + *

    The {@code Subject} provided to this method contains all * of the Principals specified in the entry if, for each - * Principal, "P1", specified in the grant entry + * {@code Principal}, "P1", specified in the grant entry * one of the following two conditions is met: * - *

    *

      - *
    1. the Subject has a - * Principal, "P2", where - * P2.getClass().getName() equals the + *
    2. the {@code Subject} has a + * {@code Principal}, "P2", where + * {@code P2.getClass().getName()} equals the * P1's class name, and where - * P2.getName() equals the P1's name. + * {@code P2.getName()} equals the P1's name. * *
    3. P1 implements - * com.sun.security.auth.PrincipalComparator, - * and P1.implies the provided Subject. + * {@code com.sun.security.auth.PrincipalComparator}, + * and {@code P1.implies} the provided {@code Subject}. *
    * - *

    Note that this Policy implementation has + *

    Note that this {@code Policy} implementation has * special handling for PrivateCredentialPermissions. - * When this method encounters a PrivateCredentialPermission - * which specifies "self" as the Principal class and name, - * it does not add that Permission to the returned - * PermissionCollection. Instead, it builds - * a new PrivateCredentialPermission - * for each Principal associated with the provided - * Subject. Each new PrivateCredentialPermission + * When this method encounters a {@code PrivateCredentialPermission} + * which specifies "self" as the {@code Principal} class and name, + * it does not add that {@code Permission} to the returned + * {@code PermissionCollection}. Instead, it builds + * a new {@code PrivateCredentialPermission} + * for each {@code Principal} associated with the provided + * {@code Subject}. Each new {@code PrivateCredentialPermission} * contains the same Credential class as specified in the * originally granted permission, as well as the Class and name - * for the respective Principal. + * for the respective {@code Principal}. * - *

    - * - * @param subject the Permissions granted to this Subject - * and the additionally provided CodeSource - * are returned.

    - * - * @param codesource the Permissions granted to this CodeSource - * and the additionally provided Subject + * @param subject the Permissions granted to this {@code Subject} + * and the additionally provided {@code CodeSource} * are returned. * - * @return the Permissions granted to the provided Subject - * CodeSource. + * @param codesource the Permissions granted to this {@code CodeSource} + * and the additionally provided {@code Subject} + * are returned. + * + * @return the Permissions granted to the provided {@code Subject} + * {@code CodeSource}. */ @Override public PermissionCollection getPermissions(final Subject subject, diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PrincipalComparator.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PrincipalComparator.java index 8d8e12424a5..bb0aab1f2f2 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PrincipalComparator.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/PrincipalComparator.java @@ -26,25 +26,25 @@ package com.sun.security.auth; /** - * An object that implements the java.security.Principal + * An object that implements the {@code java.security.Principal} * interface typically also implements this interface to provide - * a means for comparing that object to a specified Subject. + * a means for comparing that object to a specified {@code Subject}. * - *

    The comparison is achieved via the implies method. - * The implementation of the implies method determines - * whether this object "implies" the specified Subject. + *

    The comparison is achieved via the {@code implies} method. + * The implementation of the {@code implies} method determines + * whether this object "implies" the specified {@code Subject}. * One example application of this method may be for - * a "group" object to imply a particular Subject - * if that Subject belongs to the group. + * a "group" object to imply a particular {@code Subject} + * if that {@code Subject} belongs to the group. * Another example application of this method would be for - * "role" object to imply a particular Subject - * if that Subject is currently acting in that role. + * "role" object to imply a particular {@code Subject} + * if that {@code Subject} is currently acting in that role. * *

    Although classes that implement this interface typically - * also implement the java.security.Principal interface, + * also implement the {@code java.security.Principal} interface, * it is not required. In other words, classes may implement the - * java.security.Principal interface by itself, - * the PrincipalComparator interface by itself, + * {@code java.security.Principal} interface by itself, + * the {@code PrincipalComparator} interface by itself, * or both at the same time. * * @see java.security.Principal @@ -53,12 +53,10 @@ package com.sun.security.auth; @jdk.Exported public interface PrincipalComparator { /** - * Check if the specified Subject is implied by + * Check if the specified {@code Subject} is implied by * this object. * - *

    - * - * @return true if the specified Subject is implied by + * @return true if the specified {@code Subject} is implied by * this object, or false otherwise. */ boolean implies(javax.security.auth.Subject subject); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericGroupPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericGroupPrincipal.java index 27e77307703..377e6165fcd 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericGroupPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericGroupPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

    This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a user's Solaris group identification number (GID). * - *

    Principals such as this SolarisNumericGroupPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code SolarisNumericGroupPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * @deprecated As of JDK 1.4, replaced by * {@link UnixNumericGroupPrincipal}. @@ -73,20 +73,18 @@ public class SolarisNumericGroupPrincipal implements private boolean primaryGroup; /** - * Create a SolarisNumericGroupPrincipal using a - * String representation of the user's + * Create a {@code SolarisNumericGroupPrincipal} using a + * {@code String} representation of the user's * group identification number (GID). * - *

    - * * @param name the user's group identification number (GID) - * for this user.

    + * for this user. * * @param primaryGroup true if the specified GID represents the * primary group to which this user belongs. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public SolarisNumericGroupPrincipal(String name, boolean primaryGroup) { if (name == null) @@ -97,13 +95,11 @@ public class SolarisNumericGroupPrincipal implements } /** - * Create a SolarisNumericGroupPrincipal using a + * Create a {@code SolarisNumericGroupPrincipal} using a * long representation of the user's group identification number (GID). * - *

    - * * @param name the user's group identification number (GID) for this user - * represented as a long.

    + * represented as a long. * * @param primaryGroup true if the specified GID represents the * primary group to which this user belongs. @@ -116,12 +112,10 @@ public class SolarisNumericGroupPrincipal implements /** * Return the user's group identification number (GID) for this - * SolarisNumericGroupPrincipal. - * - *

    + * {@code SolarisNumericGroupPrincipal}. * * @return the user's group identification number (GID) for this - * SolarisNumericGroupPrincipal + * {@code SolarisNumericGroupPrincipal} */ public String getName() { return name; @@ -129,12 +123,10 @@ public class SolarisNumericGroupPrincipal implements /** * Return the user's group identification number (GID) for this - * SolarisNumericGroupPrincipal as a long. - * - *

    + * {@code SolarisNumericGroupPrincipal} as a long. * * @return the user's group identification number (GID) for this - * SolarisNumericGroupPrincipal as a long. + * {@code SolarisNumericGroupPrincipal} as a long. */ public long longValue() { return Long.parseLong(name); @@ -144,8 +136,6 @@ public class SolarisNumericGroupPrincipal implements * Return whether this group identification number (GID) represents * the primary group to which this user belongs. * - *

    - * * @return true if this group identification number (GID) represents * the primary group to which this user belongs, * or false otherwise. @@ -156,12 +146,10 @@ public class SolarisNumericGroupPrincipal implements /** * Return a string representation of this - * SolarisNumericGroupPrincipal. - * - *

    + * {@code SolarisNumericGroupPrincipal}. * * @return a string representation of this - * SolarisNumericGroupPrincipal. + * {@code SolarisNumericGroupPrincipal}. */ public String toString() { return((primaryGroup ? @@ -173,19 +161,17 @@ public class SolarisNumericGroupPrincipal implements /** * Compares the specified Object with this - * SolarisNumericGroupPrincipal + * {@code SolarisNumericGroupPrincipal} * for equality. Returns true if the given object is also a - * SolarisNumericGroupPrincipal and the two + * {@code SolarisNumericGroupPrincipal} and the two * SolarisNumericGroupPrincipals * have the same group identification number (GID). * - *

    - * * @param o Object to be compared for equality with this - * SolarisNumericGroupPrincipal. + * {@code SolarisNumericGroupPrincipal}. * * @return true if the specified Object is equal to this - * SolarisNumericGroupPrincipal. + * {@code SolarisNumericGroupPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -205,11 +191,9 @@ public class SolarisNumericGroupPrincipal implements } /** - * Return a hash code for this SolarisNumericGroupPrincipal. + * Return a hash code for this {@code SolarisNumericGroupPrincipal}. * - *

    - * - * @return a hash code for this SolarisNumericGroupPrincipal. + * @return a hash code for this {@code SolarisNumericGroupPrincipal}. */ public int hashCode() { return toString().hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericUserPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericUserPrincipal.java index 0369a7830f6..5497856f28a 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericUserPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisNumericUserPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

    This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a user's Solaris identification number (UID). * - *

    Principals such as this SolarisNumericUserPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code SolarisNumericUserPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * @deprecated As of JDK 1.4, replaced by * {@link UnixNumericUserPrincipal}. * This class is entirely deprecated. @@ -68,16 +68,14 @@ public class SolarisNumericUserPrincipal implements private String name; /** - * Create a SolarisNumericUserPrincipal using a - * String representation of the + * Create a {@code SolarisNumericUserPrincipal} using a + * {@code String} representation of the * user's identification number (UID). * - *

    - * * @param name the user identification number (UID) for this user. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public SolarisNumericUserPrincipal(String name) { if (name == null) @@ -87,11 +85,9 @@ public class SolarisNumericUserPrincipal implements } /** - * Create a SolarisNumericUserPrincipal using a + * Create a {@code SolarisNumericUserPrincipal} using a * long representation of the user's identification number (UID). * - *

    - * * @param name the user identification number (UID) for this user * represented as a long. */ @@ -101,12 +97,10 @@ public class SolarisNumericUserPrincipal implements /** * Return the user identification number (UID) for this - * SolarisNumericUserPrincipal. - * - *

    + * {@code SolarisNumericUserPrincipal}. * * @return the user identification number (UID) for this - * SolarisNumericUserPrincipal + * {@code SolarisNumericUserPrincipal} */ public String getName() { return name; @@ -114,12 +108,10 @@ public class SolarisNumericUserPrincipal implements /** * Return the user identification number (UID) for this - * SolarisNumericUserPrincipal as a long. - * - *

    + * {@code SolarisNumericUserPrincipal} as a long. * * @return the user identification number (UID) for this - * SolarisNumericUserPrincipal as a long. + * {@code SolarisNumericUserPrincipal} as a long. */ public long longValue() { return Long.parseLong(name); @@ -127,12 +119,10 @@ public class SolarisNumericUserPrincipal implements /** * Return a string representation of this - * SolarisNumericUserPrincipal. - * - *

    + * {@code SolarisNumericUserPrincipal}. * * @return a string representation of this - * SolarisNumericUserPrincipal. + * {@code SolarisNumericUserPrincipal}. */ public String toString() { return(rb.getString("SolarisNumericUserPrincipal.") + name); @@ -140,19 +130,17 @@ public class SolarisNumericUserPrincipal implements /** * Compares the specified Object with this - * SolarisNumericUserPrincipal + * {@code SolarisNumericUserPrincipal} * for equality. Returns true if the given object is also a - * SolarisNumericUserPrincipal and the two + * {@code SolarisNumericUserPrincipal} and the two * SolarisNumericUserPrincipals * have the same user identification number (UID). * - *

    - * * @param o Object to be compared for equality with this - * SolarisNumericUserPrincipal. + * {@code SolarisNumericUserPrincipal}. * * @return true if the specified Object is equal to this - * SolarisNumericUserPrincipal. + * {@code SolarisNumericUserPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -167,15 +155,14 @@ public class SolarisNumericUserPrincipal implements if (this.getName().equals(that.getName())) return true; - return false; + + return false; } /** - * Return a hash code for this SolarisNumericUserPrincipal. + * Return a hash code for this {@code SolarisNumericUserPrincipal}. * - *

    - * - * @return a hash code for this SolarisNumericUserPrincipal. + * @return a hash code for this {@code SolarisNumericUserPrincipal}. */ public int hashCode() { return name.hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisPrincipal.java index 6fd78fa5cb1..4aef765e813 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/SolarisPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

    This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a Solaris user. * - *

    Principals such as this SolarisPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code SolarisPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @deprecated As of JDK 1.4, replaced by * {@link UnixPrincipal}. @@ -68,12 +68,10 @@ public class SolarisPrincipal implements Principal, java.io.Serializable { /** * Create a SolarisPrincipal with a Solaris username. * - *

    - * * @param name the Unix username for this user. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public SolarisPrincipal(String name) { if (name == null) @@ -83,40 +81,34 @@ public class SolarisPrincipal implements Principal, java.io.Serializable { } /** - * Return the Unix username for this SolarisPrincipal. + * Return the Unix username for this {@code SolarisPrincipal}. * - *

    - * - * @return the Unix username for this SolarisPrincipal + * @return the Unix username for this {@code SolarisPrincipal} */ public String getName() { return name; } /** - * Return a string representation of this SolarisPrincipal. + * Return a string representation of this {@code SolarisPrincipal}. * - *

    - * - * @return a string representation of this SolarisPrincipal. + * @return a string representation of this {@code SolarisPrincipal}. */ public String toString() { return(rb.getString("SolarisPrincipal.") + name); } /** - * Compares the specified Object with this SolarisPrincipal + * Compares the specified Object with this {@code SolarisPrincipal} * for equality. Returns true if the given object is also a - * SolarisPrincipal and the two SolarisPrincipals + * {@code SolarisPrincipal} and the two SolarisPrincipals * have the same username. * - *

    - * * @param o Object to be compared for equality with this - * SolarisPrincipal. + * {@code SolarisPrincipal}. * * @return true if the specified Object is equal to this - * SolarisPrincipal. + * {@code SolarisPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -135,11 +127,9 @@ public class SolarisPrincipal implements Principal, java.io.Serializable { } /** - * Return a hash code for this SolarisPrincipal. + * Return a hash code for this {@code SolarisPrincipal}. * - *

    - * - * @return a hash code for this SolarisPrincipal. + * @return a hash code for this {@code SolarisPrincipal}. */ public int hashCode() { return name.hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericGroupPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericGroupPrincipal.java index 5edb8d2a4ec..4a96480db01 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericGroupPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericGroupPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

    This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a user's Unix group identification number (GID). * - *

    Principals such as this UnixNumericGroupPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code UnixNumericGroupPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -59,20 +59,18 @@ public class UnixNumericGroupPrincipal implements private boolean primaryGroup; /** - * Create a UnixNumericGroupPrincipal using a - * String representation of the user's + * Create a {@code UnixNumericGroupPrincipal} using a + * {@code String} representation of the user's * group identification number (GID). * - *

    - * * @param name the user's group identification number (GID) - * for this user.

    + * for this user. * * @param primaryGroup true if the specified GID represents the * primary group to which this user belongs. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public UnixNumericGroupPrincipal(String name, boolean primaryGroup) { if (name == null) { @@ -89,13 +87,11 @@ public class UnixNumericGroupPrincipal implements } /** - * Create a UnixNumericGroupPrincipal using a + * Create a {@code UnixNumericGroupPrincipal} using a * long representation of the user's group identification number (GID). * - *

    - * * @param name the user's group identification number (GID) for this user - * represented as a long.

    + * represented as a long. * * @param primaryGroup true if the specified GID represents the * primary group to which this user belongs. @@ -108,12 +104,10 @@ public class UnixNumericGroupPrincipal implements /** * Return the user's group identification number (GID) for this - * UnixNumericGroupPrincipal. - * - *

    + * {@code UnixNumericGroupPrincipal}. * * @return the user's group identification number (GID) for this - * UnixNumericGroupPrincipal + * {@code UnixNumericGroupPrincipal} */ public String getName() { return name; @@ -121,12 +115,10 @@ public class UnixNumericGroupPrincipal implements /** * Return the user's group identification number (GID) for this - * UnixNumericGroupPrincipal as a long. - * - *

    + * {@code UnixNumericGroupPrincipal} as a long. * * @return the user's group identification number (GID) for this - * UnixNumericGroupPrincipal as a long. + * {@code UnixNumericGroupPrincipal} as a long. */ public long longValue() { return Long.parseLong(name); @@ -136,8 +128,6 @@ public class UnixNumericGroupPrincipal implements * Return whether this group identification number (GID) represents * the primary group to which this user belongs. * - *

    - * * @return true if this group identification number (GID) represents * the primary group to which this user belongs, * or false otherwise. @@ -148,12 +138,10 @@ public class UnixNumericGroupPrincipal implements /** * Return a string representation of this - * UnixNumericGroupPrincipal. - * - *

    + * {@code UnixNumericGroupPrincipal}. * * @return a string representation of this - * UnixNumericGroupPrincipal. + * {@code UnixNumericGroupPrincipal}. */ public String toString() { @@ -176,19 +164,17 @@ public class UnixNumericGroupPrincipal implements /** * Compares the specified Object with this - * UnixNumericGroupPrincipal + * {@code UnixNumericGroupPrincipal} * for equality. Returns true if the given object is also a - * UnixNumericGroupPrincipal and the two + * {@code UnixNumericGroupPrincipal} and the two * UnixNumericGroupPrincipals * have the same group identification number (GID). * - *

    - * * @param o Object to be compared for equality with this - * UnixNumericGroupPrincipal. + * {@code UnixNumericGroupPrincipal}. * * @return true if the specified Object is equal to this - * UnixNumericGroupPrincipal. + * {@code UnixNumericGroupPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -208,11 +194,9 @@ public class UnixNumericGroupPrincipal implements } /** - * Return a hash code for this UnixNumericGroupPrincipal. + * Return a hash code for this {@code UnixNumericGroupPrincipal}. * - *

    - * - * @return a hash code for this UnixNumericGroupPrincipal. + * @return a hash code for this {@code UnixNumericGroupPrincipal}. */ public int hashCode() { return toString().hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericUserPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericUserPrincipal.java index bb45c642459..cb252a8966e 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericUserPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixNumericUserPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

    This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a user's Unix identification number (UID). * - *

    Principals such as this UnixNumericUserPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code UnixNumericUserPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -53,16 +53,14 @@ public class UnixNumericUserPrincipal implements private String name; /** - * Create a UnixNumericUserPrincipal using a - * String representation of the + * Create a {@code UnixNumericUserPrincipal} using a + * {@code String} representation of the * user's identification number (UID). * - *

    - * * @param name the user identification number (UID) for this user. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public UnixNumericUserPrincipal(String name) { if (name == null) { @@ -78,11 +76,9 @@ public class UnixNumericUserPrincipal implements } /** - * Create a UnixNumericUserPrincipal using a + * Create a {@code UnixNumericUserPrincipal} using a * long representation of the user's identification number (UID). * - *

    - * * @param name the user identification number (UID) for this user * represented as a long. */ @@ -92,12 +88,10 @@ public class UnixNumericUserPrincipal implements /** * Return the user identification number (UID) for this - * UnixNumericUserPrincipal. - * - *

    + * {@code UnixNumericUserPrincipal}. * * @return the user identification number (UID) for this - * UnixNumericUserPrincipal + * {@code UnixNumericUserPrincipal} */ public String getName() { return name; @@ -105,12 +99,10 @@ public class UnixNumericUserPrincipal implements /** * Return the user identification number (UID) for this - * UnixNumericUserPrincipal as a long. - * - *

    + * {@code UnixNumericUserPrincipal} as a long. * * @return the user identification number (UID) for this - * UnixNumericUserPrincipal as a long. + * {@code UnixNumericUserPrincipal} as a long. */ public long longValue() { return Long.parseLong(name); @@ -118,12 +110,10 @@ public class UnixNumericUserPrincipal implements /** * Return a string representation of this - * UnixNumericUserPrincipal. - * - *

    + * {@code UnixNumericUserPrincipal}. * * @return a string representation of this - * UnixNumericUserPrincipal. + * {@code UnixNumericUserPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -136,19 +126,17 @@ public class UnixNumericUserPrincipal implements /** * Compares the specified Object with this - * UnixNumericUserPrincipal + * {@code UnixNumericUserPrincipal} * for equality. Returns true if the given object is also a - * UnixNumericUserPrincipal and the two + * {@code UnixNumericUserPrincipal} and the two * UnixNumericUserPrincipals * have the same user identification number (UID). * - *

    - * * @param o Object to be compared for equality with this - * UnixNumericUserPrincipal. + * {@code UnixNumericUserPrincipal}. * * @return true if the specified Object is equal to this - * UnixNumericUserPrincipal. + * {@code UnixNumericUserPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -167,11 +155,9 @@ public class UnixNumericUserPrincipal implements } /** - * Return a hash code for this UnixNumericUserPrincipal. + * Return a hash code for this {@code UnixNumericUserPrincipal}. * - *

    - * - * @return a hash code for this UnixNumericUserPrincipal. + * @return a hash code for this {@code UnixNumericUserPrincipal}. */ public int hashCode() { return name.hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixPrincipal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixPrincipal.java index 140bd8ffcd8..9694bc7a443 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixPrincipal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/UnixPrincipal.java @@ -28,15 +28,15 @@ package com.sun.security.auth; import java.security.Principal; /** - *

    This class implements the Principal interface + * This class implements the {@code Principal} interface * and represents a Unix user. * - *

    Principals such as this UnixPrincipal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code UnixPrincipal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -54,12 +54,10 @@ public class UnixPrincipal implements Principal, java.io.Serializable { /** * Create a UnixPrincipal with a Unix username. * - *

    - * * @param name the Unix username for this user. * - * @exception NullPointerException if the name - * is null. + * @exception NullPointerException if the {@code name} + * is {@code null}. */ public UnixPrincipal(String name) { if (name == null) { @@ -75,22 +73,18 @@ public class UnixPrincipal implements Principal, java.io.Serializable { } /** - * Return the Unix username for this UnixPrincipal. + * Return the Unix username for this {@code UnixPrincipal}. * - *

    - * - * @return the Unix username for this UnixPrincipal + * @return the Unix username for this {@code UnixPrincipal} */ public String getName() { return name; } /** - * Return a string representation of this UnixPrincipal. + * Return a string representation of this {@code UnixPrincipal}. * - *

    - * - * @return a string representation of this UnixPrincipal. + * @return a string representation of this {@code UnixPrincipal}. */ public String toString() { java.text.MessageFormat form = new java.text.MessageFormat @@ -102,18 +96,16 @@ public class UnixPrincipal implements Principal, java.io.Serializable { } /** - * Compares the specified Object with this UnixPrincipal + * Compares the specified Object with this {@code UnixPrincipal} * for equality. Returns true if the given object is also a - * UnixPrincipal and the two UnixPrincipals + * {@code UnixPrincipal} and the two UnixPrincipals * have the same username. * - *

    - * * @param o Object to be compared for equality with this - * UnixPrincipal. + * {@code UnixPrincipal}. * * @return true if the specified Object is equal to this - * UnixPrincipal. + * {@code UnixPrincipal}. */ public boolean equals(Object o) { if (o == null) @@ -132,11 +124,9 @@ public class UnixPrincipal implements Principal, java.io.Serializable { } /** - * Return a hash code for this UnixPrincipal. + * Return a hash code for this {@code UnixPrincipal}. * - *

    - * - * @return a hash code for this UnixPrincipal. + * @return a hash code for this {@code UnixPrincipal}. */ public int hashCode() { return name.hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/X500Principal.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/X500Principal.java index c4b12bdb28b..52fdcf868c9 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/X500Principal.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/X500Principal.java @@ -29,17 +29,17 @@ import java.security.Principal; import sun.security.x509.X500Name; /** - *

    This class represents an X.500 Principal. + * This class represents an X.500 {@code Principal}. * X500Principals have names such as, * "CN=Duke, OU=JavaSoft, O=Sun Microsystems, C=US" * (RFC 1779 style). * - *

    Principals such as this X500Principal - * may be associated with a particular Subject - * to augment that Subject with an additional - * identity. Refer to the Subject class for more information + *

    Principals such as this {@code X500Principal} + * may be associated with a particular {@code Subject} + * to augment that {@code Subject} with an additional + * identity. Refer to the {@code Subject} class for more information * on how to achieve this. Authorization decisions can then be based upon - * the Principals associated with a Subject. + * the Principals associated with a {@code Subject}. * * @see java.security.Principal * @see javax.security.auth.Subject @@ -76,14 +76,12 @@ public class X500Principal implements Principal, java.io.Serializable { * such as "CN=Duke, OU=JavaSoft, O=Sun Microsystems, C=US" * (RFC 1779 style). * - *

    - * * @param name the X.500 name * - * @exception NullPointerException if the name - * is null.

    + * @exception NullPointerException if the {@code name} + * is {@code null}. * - * @exception IllegalArgumentException if the name + * @exception IllegalArgumentException if the {@code name} * is improperly specified. */ public X500Principal(String name) { @@ -100,38 +98,32 @@ public class X500Principal implements Principal, java.io.Serializable { } /** - * Return the Unix username for this X500Principal. + * Return the Unix username for this {@code X500Principal}. * - *

    - * - * @return the Unix username for this X500Principal + * @return the Unix username for this {@code X500Principal} */ public String getName() { return thisX500Name.getName(); } /** - * Return a string representation of this X500Principal. + * Return a string representation of this {@code X500Principal}. * - *

    - * - * @return a string representation of this X500Principal. + * @return a string representation of this {@code X500Principal}. */ public String toString() { return thisX500Name.toString(); } /** - * Compares the specified Object with this X500Principal + * Compares the specified Object with this {@code X500Principal} * for equality. * - *

    - * * @param o Object to be compared for equality with this - * X500Principal. + * {@code X500Principal}. * * @return true if the specified Object is equal to this - * X500Principal. + * {@code X500Principal}. */ public boolean equals(Object o) { if (o == null) @@ -159,11 +151,9 @@ public class X500Principal implements Principal, java.io.Serializable { } /** - * Return a hash code for this X500Principal. + * Return a hash code for this {@code X500Principal}. * - *

    - * - * @return a hash code for this X500Principal. + * @return a hash code for this {@code X500Principal}. */ public int hashCode() { return thisX500Name.hashCode(); diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/JndiLoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/JndiLoginModule.java index e287f858804..08e359b9b8e 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/JndiLoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/JndiLoginModule.java @@ -44,28 +44,28 @@ import com.sun.security.auth.UnixNumericGroupPrincipal; /** - *

    The module prompts for a username and password + * The module prompts for a username and password * and then verifies the password against the password stored in * a directory service configured under JNDI. * - *

    This LoginModule interoperates with + *

    This {@code LoginModule} interoperates with * any conformant JNDI service provider. To direct this - * LoginModule to use a specific JNDI service provider, - * two options must be specified in the login Configuration - * for this LoginModule. + * {@code LoginModule} to use a specific JNDI service provider, + * two options must be specified in the login {@code Configuration} + * for this {@code LoginModule}. *

      *      user.provider.url=name_service_url
      *      group.provider.url=name_service_url
      * 
    * * name_service_url specifies - * the directory service and path where this LoginModule + * the directory service and path where this {@code LoginModule} * can access the relevant user and group information. Because this - * LoginModule only performs one-level searches to - * find the relevant user information, the URL + * {@code LoginModule} only performs one-level searches to + * find the relevant user information, the {@code URL} * must point to a directory one level above where the user and group * information is stored in the directory service. - * For example, to instruct this LoginModule + * For example, to instruct this {@code LoginModule} * to contact a NIS server, the following URLs must be specified: *
      *    user.provider.url="nis://NISServerHostName/NISDomain/user"
    @@ -90,14 +90,14 @@ import com.sun.security.auth.UnixNumericGroupPrincipal;
      *
      * 

    The format in which the user's information must be stored in * the directory service is specified in RFC 2307. Specifically, - * this LoginModule will search for the user's entry in the + * this {@code LoginModule} will search for the user's entry in the * directory service using the user's uid attribute, * where uid=username. If the search succeeds, - * this LoginModule will then + * this {@code LoginModule} will then * obtain the user's encrypted password from the retrieved entry * using the userPassword attribute. - * This LoginModule assumes that the password is stored - * as a byte array, which when converted to a String, + * This {@code LoginModule} assumes that the password is stored + * as a byte array, which when converted to a {@code String}, * has the following format: *

      *      "{crypt}encrypted_password"
    @@ -106,12 +106,12 @@ import com.sun.security.auth.UnixNumericGroupPrincipal;
      * The LDAP directory server must be configured
      * to permit read access to the userPassword attribute.
      * If the user entered a valid username and password,
    - * this LoginModule associates a
    - * UnixPrincipal, UnixNumericUserPrincipal,
    + * this {@code LoginModule} associates a
    + * {@code UnixPrincipal}, {@code UnixNumericUserPrincipal},
      * and the relevant UnixNumericGroupPrincipals with the
    - * Subject.
    + * {@code Subject}.
      *
    - * 

    This LoginModule also recognizes the following Configuration + *

    This LoginModule also recognizes the following {@code Configuration} * options: *

      *    debug          if, true, debug messages are output to System.out.
    @@ -144,7 +144,7 @@ import com.sun.security.auth.UnixNumericGroupPrincipal;
      *                   exist for the username and password in the shared state,
      *                   or if authentication fails.
      *
    - *    clearPass     if, true, this LoginModule clears the
    + *    clearPass     if, true, this {@code LoginModule} clears the
      *                  username and password stored in the module's shared state
      *                  after both phases of authentication (login and commit)
      *                  have completed.
    @@ -208,21 +208,19 @@ public class JndiLoginModule implements LoginModule {
         private static final String PWD = "javax.security.auth.login.password";
     
         /**
    -     * Initialize this LoginModule.
    +     * Initialize this {@code LoginModule}.
          *
    -     * 

    + * @param subject the {@code Subject} to be authenticated. * - * @param subject the Subject to be authenticated.

    - * - * @param callbackHandler a CallbackHandler for communicating + * @param callbackHandler a {@code CallbackHandler} for communicating * with the end user (prompting for usernames and - * passwords, for example).

    + * passwords, for example). * - * @param sharedState shared LoginModule state.

    + * @param sharedState shared {@code LoginModule} state. * * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ // Unchecked warning from (Map)sharedState is safe // since javax.security.auth.login.LoginContext passes a raw HashMap. @@ -255,17 +253,15 @@ public class JndiLoginModule implements LoginModule { } /** - *

    Prompt for username and password. + * Prompt for username and password. * Verify the password against the relevant name service. * - *

    - * - * @return true always, since this LoginModule + * @return true always, since this {@code LoginModule} * should not be ignored. * - * @exception FailedLoginException if the authentication fails.

    + * @exception FailedLoginException if the authentication fails. * - * @exception LoginException if this LoginModule + * @exception LoginException if this {@code LoginModule} * is unable to perform the authentication. */ public boolean login() throws LoginException { @@ -367,15 +363,13 @@ public class JndiLoginModule implements LoginModule { * *

    If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login method), then this method associates a - * UnixPrincipal - * with the Subject located in the - * LoginModule. If this LoginModule's own + * {@code login} method), then this method associates a + * {@code UnixPrincipal} + * with the {@code Subject} located in the + * {@code LoginModule}. If this LoginModule's own * authentication attempted failed, then this method removes * any state that was originally saved. * - *

    - * * @exception LoginException if the commit fails * * @return true if this LoginModule's own login and commit @@ -418,18 +412,16 @@ public class JndiLoginModule implements LoginModule { } /** - *

    This method is called if the LoginContext's + * This method is called if the LoginContext's * overall authentication failed. * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules * did not succeed). * *

    If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login and commit methods), + * {@code login} and {@code commit} methods), * then this method cleans up any state that was originally saved. * - *

    - * * @exception LoginException if the abort fails. * * @return false if this LoginModule's own login and/or commit attempts @@ -464,13 +456,11 @@ public class JndiLoginModule implements LoginModule { * Logout a user. * *

    This method removes the Principals - * that were added by the commit method. - * - *

    + * that were added by the {@code commit} method. * * @exception LoginException if the logout fails. * - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. */ public boolean logout() throws LoginException { @@ -506,8 +496,6 @@ public class JndiLoginModule implements LoginModule { /** * Attempt authentication * - *

    - * * @param getPasswdFromSharedState boolean that tells this method whether * to retrieve the password from the sharedState. */ @@ -674,8 +662,6 @@ public class JndiLoginModule implements LoginModule { * values in the shared state in case subsequent LoginModules * want to use them via use/tryFirstPass. * - *

    - * * @param getPasswdFromSharedState boolean that tells this method whether * to retrieve the password from the sharedState. */ diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java index 248afb53a9b..ece0d3f8afb 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java @@ -55,53 +55,53 @@ import sun.security.util.Password; /** * Provides a JAAS login module that prompts for a key store alias and * populates the subject with the alias's principal and credentials. Stores - * an X500Principal for the subject distinguished name of the + * an {@code X500Principal} for the subject distinguished name of the * first certificate in the alias's credentials in the subject's principals, * the alias's certificate path in the subject's public credentials, and a - * X500PrivateCredential whose certificate is the first + * {@code X500PrivateCredential} whose certificate is the first * certificate in the alias's certificate path and whose private key is the * alias's private key in the subject's private credentials.

    * * Recognizes the following options in the configuration file: *

    * - *
    keyStoreURL
    + *
    {@code keyStoreURL}
    *
    A URL that specifies the location of the key store. Defaults to * a URL pointing to the .keystore file in the directory specified by the - * user.home system property. The input stream from this - * URL is passed to the KeyStore.load method. - * "NONE" may be specified if a null stream must be - * passed to the KeyStore.load method. + * {@code user.home} system property. The input stream from this + * URL is passed to the {@code KeyStore.load} method. + * "NONE" may be specified if a {@code null} stream must be + * passed to the {@code KeyStore.load} method. * "NONE" should be specified if the KeyStore resides * on a hardware token device, for example.
    * - *
    keyStoreType
    + *
    {@code keyStoreType}
    *
    The key store type. If not specified, defaults to the result of - * calling KeyStore.getDefaultType(). + * calling {@code KeyStore.getDefaultType()}. * If the type is "PKCS11", then keyStoreURL must be "NONE" * and privateKeyPasswordURL must not be specified.
    * - *
    keyStoreProvider
    + *
    {@code keyStoreProvider}
    *
    The key store provider. If not specified, uses the standard search * order to find the provider.
    * - *
    keyStoreAlias
    + *
    {@code keyStoreAlias}
    *
    The alias in the key store to login as. Required when no callback * handler is provided. No default value.
    * - *
    keyStorePasswordURL
    + *
    {@code keyStorePasswordURL}
    *
    A URL that specifies the location of the key store password. Required * when no callback handler is provided and - * protected is false. + * {@code protected} is false. * No default value.
    * - *
    privateKeyPasswordURL
    + *
    {@code privateKeyPasswordURL}
    *
    A URL that specifies the location of the specific private key password * needed to access the private key for this alias. * The keystore password * is used if this value is needed and not specified.
    * - *
    protected
    + *
    {@code protected}
    *
    This value should be set to "true" if the KeyStore * has a separate, protected authentication path * (for example, a dedicated PIN-pad attached to a smart card). @@ -174,22 +174,20 @@ public class KeyStoreLoginModule implements LoginModule { /* -- Methods -- */ /** - * Initialize this LoginModule. + * Initialize this {@code LoginModule}. * - *

    + * @param subject the {@code Subject} to be authenticated. * - * @param subject the Subject to be authenticated.

    - * - * @param callbackHandler a CallbackHandler for communicating + * @param callbackHandler a {@code CallbackHandler} for communicating * with the end user (prompting for usernames and * passwords, for example), - * which may be null.

    + * which may be {@code null}. * - * @param sharedState shared LoginModule state.

    + * @param sharedState shared {@code LoginModule} state. * * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ // Unchecked warning from (Map)sharedState is safe // since javax.security.auth.login.LoginContext passes a raw HashMap. @@ -258,11 +256,9 @@ public class KeyStoreLoginModule implements LoginModule { *

    Get the Keystore alias and relevant passwords. * Retrieve the alias's principal and credentials from the Keystore. * - *

    + * @exception FailedLoginException if the authentication fails. * - * @exception FailedLoginException if the authentication fails.

    - * - * @return true in all cases (this LoginModule + * @return true in all cases (this {@code LoginModule} * should not be ignored). */ @@ -719,19 +715,17 @@ public class KeyStoreLoginModule implements LoginModule { * *

    If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login method), then this method associates a - * X500Principal for the subject distinguished name of the + * {@code login} method), then this method associates a + * {@code X500Principal} for the subject distinguished name of the * first certificate in the alias's credentials in the subject's * principals,the alias's certificate path in the subject's public - * credentials, and aX500PrivateCredential whose certificate + * credentials, and a {@code X500PrivateCredential} whose certificate * is the first certificate in the alias's certificate path and whose * private key is the alias's private key in the subject's private * credentials. If this LoginModule's own * authentication attempted failed, then this method removes * any state that was originally saved. * - *

    - * * @exception LoginException if the commit fails * * @return true if this LoginModule's own login and commit @@ -774,21 +768,19 @@ public class KeyStoreLoginModule implements LoginModule { } /** - *

    This method is called if the LoginContext's + * This method is called if the LoginContext's * overall authentication failed. * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules * did not succeed). * *

    If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login and commit methods), + * {@code login} and {@code commit} methods), * then this method cleans up any state that was originally saved. * *

    If the loaded KeyStore's provider extends - * java.security.AuthProvider, - * then the provider's logout method is invoked. - * - *

    + * {@code java.security.AuthProvider}, + * then the provider's {@code logout} method is invoked. * * @exception LoginException if the abort fails. * @@ -815,17 +807,15 @@ public class KeyStoreLoginModule implements LoginModule { * Logout a user. * *

    This method removes the Principals, public credentials and the - * private credentials that were added by the commit method. + * private credentials that were added by the {@code commit} method. * *

    If the loaded KeyStore's provider extends - * java.security.AuthProvider, - * then the provider's logout method is invoked. - * - *

    + * {@code java.security.AuthProvider}, + * then the provider's {@code logout} method is invoked. * * @exception LoginException if the logout fails. * - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. */ diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/Krb5LoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/Krb5LoginModule.java index 12ee20b126b..5bd179db91a 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/Krb5LoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/Krb5LoginModule.java @@ -47,147 +47,142 @@ import sun.security.krb5.Credentials; import sun.misc.HexDumpEncoder; /** - *

    This LoginModule authenticates users using + * This {@code LoginModule} authenticates users using * Kerberos protocols. * - *

    The configuration entry for Krb5LoginModule has + *

    The configuration entry for {@code Krb5LoginModule} has * several options that control the authentication process and - * additions to the Subject's private credential - * set. Irrespective of these options, the Subject's + * additions to the {@code Subject}'s private credential + * set. Irrespective of these options, the {@code Subject}'s * principal set and private credentials set are updated only when - * commit is called. - * When commit is called, the KerberosPrincipal - * is added to the Subject's principal set (unless the - * principal is specified as "*"). If isInitiator - * is true, the KerberosTicket is - * added to the Subject's private credentials. + * {@code commit} is called. + * When {@code commit} is called, the {@code KerberosPrincipal} + * is added to the {@code Subject}'s principal set (unless the + * {@code principal} is specified as "*"). If {@code isInitiator} + * is true, the {@code KerberosTicket} is + * added to the {@code Subject}'s private credentials. * - *

    If the configuration entry for KerberosLoginModule - * has the option storeKey set to true, then - * KerberosKey or KeyTab will also be added to the - * subject's private credentials. KerberosKey, the principal's - * key(s) will be derived from user's password, and KeyTab is - * the keytab used when useKeyTab is set to true. The - * KeyTab object is restricted to be used by the specified + *

    If the configuration entry for {@code KerberosLoginModule} + * has the option {@code storeKey} set to true, then + * {@code KerberosKey} or {@code KeyTab} will also be added to the + * subject's private credentials. {@code KerberosKey}, the principal's + * key(s) will be derived from user's password, and {@code KeyTab} is + * the keytab used when {@code useKeyTab} is set to true. The + * {@code KeyTab} object is restricted to be used by the specified * principal unless the principal value is "*". * - *

    This LoginModule recognizes the doNotPrompt + *

    This {@code LoginModule} recognizes the {@code doNotPrompt} * option. If set to true the user will not be prompted for the password. * *

    The user can specify the location of the ticket cache by using - * the option ticketCache in the configuration entry. + * the option {@code ticketCache} in the configuration entry. * *

    The user can specify the keytab location by using - * the option keyTab + * the option {@code keyTab} * in the configuration entry. * *

    The principal name can be specified in the configuration entry - * by using the option principal. The principal name + * by using the option {@code principal}. The principal name * can either be a simple user name, a service name such as - * host/mission.eng.sun.com, or "*". The principal can also - * be set using the system property sun.security.krb5.principal. + * {@code host/mission.eng.sun.com}, or "*". The principal can also + * be set using the system property {@code sun.security.krb5.principal}. * This property is checked during login. If this property is not set, then * the principal name from the configuration is used. In the * case where the principal property is not set and the principal * entry also does not exist, the user is prompted for the name. - * When this property of entry is set, and useTicketCache + * When this property of entry is set, and {@code useTicketCache} * is set to true, only TGT belonging to this principal is used. * *

    The following is a list of configuration options supported - * for Krb5LoginModule: + * for {@code Krb5LoginModule}: *

    - *
    refreshKrb5Config:
    + *
    {@code refreshKrb5Config}:
    *
    Set this to true, if you want the configuration - * to be refreshed before the login method is called.
    - *
    useTicketCache:
    + * to be refreshed before the {@code login} method is called.
    + *
    {@code useTicketCache}:
    *
    Set this to true, if you want the - * TGT to be obtained - * from the ticket cache. Set this option + * TGT to be obtained from the ticket cache. Set this option * to false if you do not want this module to use the ticket cache. * (Default is False). - * This module will - * search for the ticket - * cache in the following locations: - * On Solaris and Linux - * it will look for the ticket cache in /tmp/krb5cc_uid - * where the uid is numeric user - * identifier. If the ticket cache is + * This module will search for the ticket + * cache in the following locations: On Solaris and Linux + * it will look for the ticket cache in /tmp/krb5cc_{@code uid} + * where the uid is numeric user identifier. If the ticket cache is * not available in the above location, or if we are on a * Windows platform, it will look for the cache as * {user.home}{file.separator}krb5cc_{user.name}. * You can override the ticket cache location by using - * ticketCache. + * {@code ticketCache}. * For Windows, if a ticket cannot be retrieved from the file ticket cache, * it will use Local Security Authority (LSA) API to get the TGT. - *
    ticketCache:
    + *
    {@code ticketCache}:
    *
    Set this to the name of the ticket * cache that contains user's TGT. - * If this is set, useTicketCache + * If this is set, {@code useTicketCache} * must also be set to true; Otherwise a configuration error will * be returned.
    - *
    renewTGT:
    + *
    {@code renewTGT}:
    *
    Set this to true, if you want to renew - * the TGT. If this is set, useTicketCache must also be + * the TGT. If this is set, {@code useTicketCache} must also be * set to true; otherwise a configuration error will be returned.
    - *
    doNotPrompt:
    + *
    {@code doNotPrompt}:
    *
    Set this to true if you do not want to be * prompted for the password * if credentials can not be obtained from the cache, the keytab, * or through shared state.(Default is false) * If set to true, credential must be obtained through cache, keytab, * or shared state. Otherwise, authentication will fail.
    - *
    useKeyTab:
    + *
    {@code useKeyTab}:
    *
    Set this to true if you * want the module to get the principal's key from the * the keytab.(default value is False) - * If keytab - * is not set then + * If {@code keytab} is not set then * the module will locate the keytab from the * Kerberos configuration file. * If it is not specified in the Kerberos configuration file * then it will look for the file - * {user.home}{file.separator}krb5.keytab.
    - *
    keyTab:
    + * {@code {user.home}{file.separator}}krb5.keytab.
+ *
{@code keyTab}:
*
Set this to the file name of the * keytab to get principal's secret key.
- *
storeKey:
+ *
{@code storeKey}:
*
Set this to true to if you want the keytab or the * principal's key to be stored in the Subject's private credentials. - * For isInitiator being false, if principal + * For {@code isInitiator} being false, if {@code principal} * is "*", the {@link KeyTab} stored can be used by anyone, otherwise, * it's restricted to be used by the specified principal only.
- *
principal:
+ *
{@code principal}:
*
The name of the principal that should * be used. The principal can be a simple username such as - * "testuser" or a service name such as - * "host/testhost.eng.sun.com". You can use the - * principal option to set the principal when there are + * "{@code testuser}" or a service name such as + * "{@code host/testhost.eng.sun.com}". You can use the + * {@code principal} option to set the principal when there are * credentials for multiple principals in the - * keyTab or when you want a specific ticket cache only. + * {@code keyTab} or when you want a specific ticket cache only. * The principal can also be set using the system property - * sun.security.krb5.principal. In addition, if this + * {@code sun.security.krb5.principal}. In addition, if this * system property is defined, then it will be used. If this property * is not set, then the principal name from the configuration will be * used. - * The principal name can be set to "*" when isInitiator is false. + * The principal name can be set to "*" when {@code isInitiator} is false. * In this case, the acceptor is not bound to a single principal. It can * act as any principal an initiator requests if keys for that principal - * can be found. When isInitiator is true, the principal name + * can be found. When {@code isInitiator} is true, the principal name * cannot be set to "*". *
- *
isInitiator:
+ *
{@code isInitiator}:
*
Set this to true, if initiator. Set this to false, if acceptor only. * (Default is true). * Note: Do not set this value to false for initiators.
* * - *

This LoginModule also recognizes the following additional - * Configuration + *

This {@code LoginModule} also recognizes the following additional + * {@code Configuration} * options that enable you to share username and passwords across different * authentication modules: *

* - *
useFirstPass:
+ *
{@code useFirstPass}:
*
if, true, this LoginModule retrieves the * username and password from the module's shared state, * using "javax.security.auth.login.name" and @@ -197,7 +192,7 @@ import sun.misc.HexDumpEncoder; * is made, and the failure is reported back to the * calling application.
* - *
tryFirstPass:
+ *
{@code tryFirstPass}:
*
if, true, this LoginModule retrieves the * the username and password from the module's shared * state using "javax.security.auth.login.name" and @@ -210,7 +205,7 @@ import sun.misc.HexDumpEncoder; * is made. If the authentication fails, * the failure is reported back to the calling application
* - *
storePass:
+ *
{@code storePass}:
*
if, true, this LoginModule stores the username and * password obtained from the CallbackHandler in the * modules shared state, using @@ -220,7 +215,7 @@ import sun.misc.HexDumpEncoder; * exist for the username and password in the shared * state, or if authentication fails.
* - *
clearPass:
+ *
{@code clearPass}:
*
if, true, this LoginModule clears the * username and password stored in the module's shared * state after both phases of authentication @@ -236,148 +231,137 @@ import sun.misc.HexDumpEncoder; *
  • shared state *
  • user prompt * + * *

    Note that if any step fails, it will fallback to the next step. * There's only one exception, if the shared state step fails and - * useFirstPass=true, no user prompt is made. + * {@code useFirstPass = true}, no user prompt is made. *

    Examples of some configuration values for Krb5LoginModule in * JAAS config file and the results are: - *

      - *

      doNotPrompt=true; - *

    - *

    This is an illegal combination since none of useTicketCache, - * useKeyTab, useFirstPass and tryFirstPass - * is set and the user can not be prompted for the password. - *

      - *

      ticketCache = <filename>; - *

    - *

    This is an illegal combination since useTicketCache + *

    + *
    {@code
    + * doNotPrompt = true}
    + * This is an illegal combination since none of {@code useTicketCache, + * useKeyTab, useFirstPass} and {@code tryFirstPass} + * is set and the user can not be prompted for the password.
    + * + *
    {@code
    + * ticketCache = }
    + * This is an illegal combination since {@code useTicketCache} * is not set to true and the ticketCache is set. A configuration error - * will occur. - *
      - *

      renewTGT=true; - *

    - *

    This is an illegal combination since useTicketCache is - * not set to true and renewTGT is set. A configuration error will occur. - *

      - *

      storeKey=true - * useTicketCache = true - * doNotPrompt=true;; - *

    - *

    This is an illegal combination since storeKey is set to + * will occur.

    + * + *
    {@code
    + * renewTGT = true}
    + * This is an illegal combination since {@code useTicketCache} is + * not set to true and renewTGT is set. A configuration error will occur.
    + * + *
    {@code
    + * storeKey = true  useTicketCache = true  doNotPrompt = true}
    + * This is an illegal combination since {@code storeKey} is set to * true but the key can not be obtained either by prompting the user or from - * the keytab, or from the shared state. A configuration error will occur. - *
      - *

      keyTab = <filename> doNotPrompt=true ; - *

    - *

    This is an illegal combination since useKeyTab is not set to true and - * the keyTab is set. A configuration error will occur. - *

      - *

      debug=true - *

    - *

    Prompt the user for the principal name and the password. + * the keytab, or from the shared state. A configuration error will occur.

    + * + *
    {@code
    + * keyTab =   doNotPrompt = true}
    + * This is an illegal combination since useKeyTab is not set to true and + * the keyTab is set. A configuration error will occur.
    + * + *
    {@code
    + * debug = true}
    + * Prompt the user for the principal name and the password. * Use the authentication exchange to get TGT from the KDC and - * populate the Subject with the principal and TGT. - * Output debug messages. - *
      - *

      useTicketCache = true doNotPrompt=true; - *

    - *

    Check the default cache for TGT and populate the Subject + * populate the {@code Subject} with the principal and TGT. + * Output debug messages.

    + * + *
    {@code
    + * useTicketCache = true  doNotPrompt = true}
    + * Check the default cache for TGT and populate the {@code Subject} * with the principal and TGT. If the TGT is not available, - * do not prompt the user, instead fail the authentication. - *
      - *

      principal=<name>useTicketCache = true - * doNotPrompt=true; - *

    - *

    Get the TGT from the default cache for the principal and populate the + * do not prompt the user, instead fail the authentication.

    + * + *
    {@code
    + * principal =   useTicketCache = true  doNotPrompt = true}
    + * Get the TGT from the default cache for the principal and populate the * Subject's principal and private creds set. If ticket cache is * not available or does not contain the principal's TGT - * authentication will fail. - *
      - *

      useTicketCache = true - * ticketCache=<file name>useKeyTab = true - * keyTab=<keytab filename> - * principal = <principal name> - * doNotPrompt=true; - *

    - *

    Search the cache for the principal's TGT. If it is not available + * authentication will fail.

    + * + *
    {@code
    + * useTicketCache = true
    + * ticketCache = 
    + * useKeyTab = true
    + * keyTab = 
    + * principal = 
    + * doNotPrompt = true}
    + * Search the cache for the principal's TGT. If it is not available * use the key in the keytab to perform authentication exchange with the * KDC and acquire the TGT. * The Subject will be populated with the principal and the TGT. - * If the key is not available or valid then authentication will fail. - *
      - *

      useTicketCache = true - * ticketCache=<file name> - *

    - *

    The TGT will be obtained from the cache specified. + * If the key is not available or valid then authentication will fail.

    + * + *
    {@code
    + * useTicketCache = true  ticketCache = }
    + * The TGT will be obtained from the cache specified. * The Kerberos principal name used will be the principal name in * the Ticket cache. If the TGT is not available in the * ticket cache the user will be prompted for the principal name * and the password. The TGT will be obtained using the authentication * exchange with the KDC. - * The Subject will be populated with the TGT. - *
      - *

      useKeyTab = true - * keyTab=<keytab filename> - * principal= <principal name> - * storeKey=true; - *

    - *

    The key for the principal will be retrieved from the keytab. + * The Subject will be populated with the TGT.

    + * + *
    {@code
    + * useKeyTab = true  keyTab=  principal =   storeKey = true}
    + * The key for the principal will be retrieved from the keytab. * If the key is not available in the keytab the user will be prompted * for the principal's password. The Subject will be populated * with the principal's key either from the keytab or derived from the - * password entered. - *
      - *

      useKeyTab = true - * keyTab=<keytabname> - * storeKey=true - * doNotPrompt=false; - *

    - *

    The user will be prompted for the service principal name. + * password entered.

    + * + *
    {@code
    + * useKeyTab = true  keyTab =   storeKey = true  doNotPrompt = false}
    + * The user will be prompted for the service principal name. * If the principal's * longterm key is available in the keytab , it will be added to the * Subject's private credentials. An authentication exchange will be * attempted with the principal name and the key from the Keytab. * If successful the TGT will be added to the - * Subject's private credentials set. Otherwise the authentication will - * fail. - *
      - *

      isInitiator = false useKeyTab = true - * keyTab=<keytabname> - * storeKey=true - * principal=*; - *

    - *

    The acceptor will be an unbound acceptor and it can act as any principal - * as long that principal has keys in the keytab. - *

      - *

      - * useTicketCache=true - * ticketCache=<file name>; - * useKeyTab = true - * keyTab=<file name> storeKey=true - * principal= <principal name> - *

    - *

    + * Subject's private credentials set. Otherwise the authentication will fail.

    + * + *
    {@code
    + * isInitiator = false  useKeyTab = true  keyTab =   storeKey = true  principal = *}
    + * The acceptor will be an unbound acceptor and it can act as any principal + * as long that principal has keys in the keytab.
    + * + *
    {@code
    + * useTicketCache = true
    + * ticketCache = 
    + * useKeyTab = true
    + * keyTab = 
    + * storeKey = true
    + * principal = }
    * The client's TGT will be retrieved from the ticket cache and added to the - * Subject's private credentials. If the TGT is not available + * {@code Subject}'s private credentials. If the TGT is not available * in the ticket cache, or the TGT's client name does not match the principal * name, Java will use a secret key to obtain the TGT using the authentication * exchange and added to the Subject's private credentials. * This secret key will be first retrieved from the keytab. If the key * is not available, the user will be prompted for the password. In either * case, the key derived from the password will be added to the - * Subject's private credentials set. - *
      - *

      isInitiator = false - *

    - *

    Configured to act as acceptor only, credentials are not acquired + * Subject's private credentials set.

    + * + *
    {@code
    + * isInitiator = false}
    + * Configured to act as acceptor only, credentials are not acquired * via AS exchange. For acceptors only, set this value to false. - * For initiators, do not set this value to false. - *
      - *

      isInitiator = true - *

    - *

    Configured to act as initiator, credentials are acquired + * For initiators, do not set this value to false.

    + * + *
    {@code
    + * isInitiator = true}
    + * Configured to act as initiator, credentials are acquired * via AS exchange. For initiators, set this value to true, or leave this - * option unset, in which case default value (true) will be used. + * option unset, in which case default value (true) will be used.
    + * + *
    * * @author Ram Marti */ @@ -445,20 +429,19 @@ public class Krb5LoginModule implements LoginModule { ); /** - * Initialize this LoginModule. + * Initialize this {@code LoginModule}. * - *

    - * @param subject the Subject to be authenticated.

    + * @param subject the {@code Subject} to be authenticated. * - * @param callbackHandler a CallbackHandler for + * @param callbackHandler a {@code CallbackHandler} for * communication with the end user (prompting for - * usernames and passwords, for example).

    + * usernames and passwords, for example). * - * @param sharedState shared LoginModule state.

    + * @param sharedState shared {@code LoginModule} state. * * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ // Unchecked warning from (Map)sharedState is safe // since javax.security.auth.login.LoginContext passes a raw HashMap. @@ -536,14 +519,12 @@ public class Krb5LoginModule implements LoginModule { /** * Authenticate the user * - *

    - * - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. * - * @exception FailedLoginException if the authentication fails.

    + * @exception FailedLoginException if the authentication fails. * - * @exception LoginException if this LoginModule + * @exception LoginException if this {@code LoginModule} * is unable to perform the authentication. */ public boolean login() throws LoginException { @@ -1019,23 +1000,21 @@ public class Krb5LoginModule implements LoginModule { } /** - *

    This method is called if the LoginContext's + * This method is called if the LoginContext's * overall authentication succeeded * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL * LoginModules succeeded). * *

    If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login method), then this method associates a - * Krb5Principal - * with the Subject located in the - * LoginModule. It adds Kerberos Credentials to the + * {@code login} method), then this method associates a + * {@code Krb5Principal} + * with the {@code Subject} located in the + * {@code LoginModule}. It adds Kerberos Credentials to the * the Subject's private credentials set. If this LoginModule's own * authentication attempted failed, then this method removes * any state that was originally saved. * - *

    - * * @exception LoginException if the commit fails. * * @return true if this LoginModule's own login and commit @@ -1147,18 +1126,16 @@ public class Krb5LoginModule implements LoginModule { } /** - *

    This method is called if the LoginContext's + * This method is called if the LoginContext's * overall authentication failed. * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL * LoginModules did not succeed). * *

    If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login and commit methods), + * {@code login} and {@code commit} methods), * then this method cleans up any state that was originally saved. * - *

    - * * @exception LoginException if the abort fails. * * @return false if this LoginModule's own login and/or commit attempts @@ -1183,14 +1160,12 @@ public class Krb5LoginModule implements LoginModule { /** * Logout the user. * - *

    This method removes the Krb5Principal - * that was added by the commit method. - * - *

    + *

    This method removes the {@code Krb5Principal} + * that was added by the {@code commit} method. * * @exception LoginException if the logout fails. * - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. */ public boolean logout() throws LoginException { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/LdapLoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/LdapLoginModule.java index 1de82aa98b6..167530a4b79 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/LdapLoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/LdapLoginModule.java @@ -70,8 +70,8 @@ import com.sun.security.auth.UserPrincipal; * conjunction with a specified search filter. * If successful then authentication is attempted using the user's * distinguished name and the supplied password. - * To enable this mode, set the userFilter option and omit the - * authIdentity option. + * To enable this mode, set the {@code userFilter} option and omit the + * {@code authIdentity} option. * Use search-first mode when the user's distinguished name is not * known in advance. * @@ -79,22 +79,22 @@ import com.sun.security.auth.UserPrincipal; * supplied username and password and then the LDAP directory is searched. * If authentication is successful then a search is performed using the * supplied username in conjunction with a specified search filter. - * To enable this mode, set the authIdentity and the - * userFilter options. + * To enable this mode, set the {@code authIdentity} and the + * {@code userFilter} options. * Use authentication-first mode when accessing an LDAP directory * that has been configured to disallow anonymous searches. * *

    In authentication-only mode, authentication is attempted using the * supplied username and password. The LDAP directory is not searched because * the user's distinguished name is already known. - * To enable this mode, set the authIdentity option to a valid - * distinguished name and omit the userFilter option. + * To enable this mode, set the {@code authIdentity} option to a valid + * distinguished name and omit the {@code userFilter} option. * Use authentication-only mode when the user's distinguished name is * known in advance. * *

    The following option is mandatory and must be specified in this * module's login {@link Configuration}: - *

    + *
    *
    *
    userProvider=ldap_urls *
    @@ -106,7 +106,7 @@ import com.sun.security.auth.UserPrincipal; * When several LDAP URLs are specified then each is attempted, * in turn, until the first successful connection is established. * Spaces in the distinguished name component of the URL must be escaped - * using the standard mechanism of percent character ('%') + * using the standard mechanism of percent character ('{@code %}') * followed by two hexadecimal digits (see {@link java.net.URI}). * Query components must also be omitted from the URL. * @@ -120,33 +120,33 @@ import com.sun.security.auth.UserPrincipal; * *

    This module also recognizes the following optional {@link Configuration} * options: - *

    + *
    *
    *
    userFilter=ldap_filter
    *
    This option specifies the search filter to use to locate a user's * entry in the LDAP directory. It is used to determine a user's * distinguished name. - * ldap_filter is an LDAP filter string + * {@code ldap_filter} is an LDAP filter string * (RFC 2254). - * If it contains the special token "{USERNAME}" + * If it contains the special token "{@code {USERNAME}}" * then that token will be replaced with the supplied username value * before the filter is used to search the directory.
    * *
    authIdentity=auth_id
    *
    This option specifies the identity to use when authenticating a user * to the LDAP directory. - * auth_id may be an LDAP distinguished name string + * {@code auth_id} may be an LDAP distinguished name string * (RFC 2253) or some * other string name. - * It must contain the special token "{USERNAME}" + * It must contain the special token "{@code {USERNAME}}" * which will be replaced with the supplied username value before the * name is used for authentication. * Note that if this option does not contain a distinguished name then - * the userFilter option must also be specified.
    + * the {@code userFilter} option must also be specified.
    * *
    authzIdentity=authz_id
    *
    This option specifies an authorization identity for the user. - * authz_id is any string name. + * {@code authz_id} is any string name. * If it comprises a single special token with curly braces then * that token is treated as a attribute name and will be replaced with a * single value of that attribute from the user's LDAP entry. @@ -156,23 +156,23 @@ import com.sun.security.auth.UserPrincipal; * is created using the authorization identity and it is associated with * the current {@link Subject}.
    * - *
    useSSL
    - *
    if false, this module does not establish an SSL connection + *
    {@code useSSL}
    + *
    if {@code false}, this module does not establish an SSL connection * to the LDAP server before attempting authentication. SSL is used to * protect the privacy of the user's password because it is transmitted * in the clear over LDAP. * By default, this module uses SSL.
    * - *
    useFirstPass
    - *
    if true, this module retrieves the username and password + *
    {@code useFirstPass}
    + *
    if {@code true}, this module retrieves the username and password * from the module's shared state, using "javax.security.auth.login.name" * and "javax.security.auth.login.password" as the respective keys. The * retrieved values are used for authentication. If authentication fails, * no attempt for a retry is made, and the failure is reported back to * the calling application.
    * - *
    tryFirstPass
    - *
    if true, this module retrieves the username and password + *
    {@code tryFirstPass}
    + *
    if {@code true}, this module retrieves the username and password * from the module's shared state, using "javax.security.auth.login.name" * and "javax.security.auth.login.password" as the respective keys. The * retrieved values are used for authentication. If authentication fails, @@ -181,8 +181,8 @@ import com.sun.security.auth.UserPrincipal; * authentication fails, the failure is reported back to the calling * application.
    * - *
    storePass
    - *
    if true, this module stores the username and password + *
    {@code storePass}
    + *
    if {@code true}, this module stores the username and password * obtained from the {@link CallbackHandler} in the module's shared state, * using * "javax.security.auth.login.name" and @@ -190,13 +190,13 @@ import com.sun.security.auth.UserPrincipal; * not performed if existing values already exist for the username and * password in the shared state, or if authentication fails.
    * - *
    clearPass
    - *
    if true, this module clears the username and password + *
    {@code clearPass}
    + *
    if {@code true}, this module clears the username and password * stored in the module's shared state after both phases of authentication * (login and commit) have completed.
    * - *
    debug
    - *
    if true, debug messages are displayed on the standard + *
    {@code debug}
    + *
    if {@code true}, debug messages are displayed on the standard * output stream. *
    *
    @@ -209,36 +209,36 @@ import com.sun.security.auth.UserPrincipal; * Note that the following four JNDI properties are set by this module directly * and are ignored if also present in the configuration: *
      - *
    • java.naming.provider.url - *
    • java.naming.security.principal - *
    • java.naming.security.credentials - *
    • java.naming.security.protocol + *
    • {@code java.naming.provider.url} + *
    • {@code java.naming.security.principal} + *
    • {@code java.naming.security.credentials} + *
    • {@code java.naming.security.protocol} *
    * *

    * Three sample {@link Configuration}s are shown below. * The first one activates search-first mode. It identifies the LDAP server - * and specifies that users' entries be located by their uid and - * objectClass attributes. It also specifies that an identity - * based on the user's employeeNumber attribute should be created. + * and specifies that users' entries be located by their {@code uid} and + * {@code objectClass} attributes. It also specifies that an identity + * based on the user's {@code employeeNumber} attribute should be created. * The second one activates authentication-first mode. It requests that the * LDAP server be located dynamically, that authentication be performed using * the supplied username directly but without the protection of SSL and that * users' entries be located by one of three naming attributes and their - * objectClass attribute. + * {@code objectClass} attribute. * The third one activates authentication-only mode. It identifies alternative * LDAP servers, it specifies the distinguished name to use for * authentication and a fixed identity to use for authorization. No directory * search is performed. * - *

    + * 
    {@literal
      *
      *     ExampleApplication {
      *         com.sun.security.auth.module.LdapLoginModule REQUIRED
    - *             userProvider="ldap://ldap-svr/ou=people,dc=example,dc=com"
    - *             userFilter="(&(uid={USERNAME})(objectClass=inetOrgPerson))"
    - *             authzIdentity="{EMPLOYEENUMBER}"
    - *             debug=true;
    + *              userProvider="ldap://ldap-svr/ou=people,dc=example,dc=com"
    + *              userFilter="(&(uid={USERNAME})(objectClass=inetOrgPerson))"
    + *              authzIdentity="{EMPLOYEENUMBER}"
    + *              debug=true;
      *     };
      *
      *     ExampleApplication {
    @@ -258,7 +258,7 @@ import com.sun.security.auth.UserPrincipal;
      *             debug=true;
      *     };
      *
    - * 
    + * }
    * *
    *
    Note:
    @@ -282,7 +282,6 @@ import com.sun.security.auth.UserPrincipal; * caller-specified {@link Configuration} then the application * must be granted the permissions required by the {@link LoginModule}. * This module requires the following two permissions: - *

    *

      *
    • The {@link SocketPermission} to connect to an LDAP server. *
    • The {@link AuthPermission} to modify the set of {@link Principal}s @@ -373,15 +372,15 @@ public class LdapLoginModule implements LoginModule { private SearchControls constraints = null; /** - * Initialize this LoginModule. + * Initialize this {@code LoginModule}. * - * @param subject the Subject to be authenticated. - * @param callbackHandler a CallbackHandler to acquire the + * @param subject the {@code Subject} to be authenticated. + * @param callbackHandler a {@code CallbackHandler} to acquire the * username and password. - * @param sharedState shared LoginModule state. + * @param sharedState shared {@code LoginModule} state. * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ // Unchecked warning from (Map)sharedState is safe // since javax.security.auth.login.LoginContext passes a raw HashMap. @@ -492,10 +491,10 @@ public class LdapLoginModule implements LoginModule { *

      Acquire the user's credentials and verify them against the * specified LDAP directory. * - * @return true always, since this LoginModule + * @return true always, since this {@code LoginModule} * should not be ignored. * @exception FailedLoginException if the authentication fails. - * @exception LoginException if this LoginModule + * @exception LoginException if this {@code LoginModule} * is unable to perform the authentication. */ public boolean login() throws LoginException { @@ -593,10 +592,10 @@ public class LdapLoginModule implements LoginModule { * *

      If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login method), then this method associates an - * LdapPrincipal and one or more UserPrincipals - * with the Subject located in the - * LoginModule. If this LoginModule's own + * {@code login} method), then this method associates an + * {@code LdapPrincipal} and one or more {@code UserPrincipal}s + * with the {@code Subject} located in the + * {@code LoginModule}. If this LoginModule's own * authentication attempted failed, then this method removes * any state that was originally saved. * @@ -662,7 +661,7 @@ public class LdapLoginModule implements LoginModule { * *

      If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login and commit methods), + * {@code login} and {@code commit} methods), * then this method cleans up any state that was originally saved. * * @exception LoginException if the abort fails. @@ -697,10 +696,10 @@ public class LdapLoginModule implements LoginModule { * Logout a user. * *

      This method removes the Principals - * that were added by the commit method. + * that were added by the {@code commit} method. * * @exception LoginException if the logout fails. - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. */ public boolean logout() throws LoginException { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTLoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTLoginModule.java index d228b0550f2..828b5b9f748 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTLoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTLoginModule.java @@ -41,10 +41,10 @@ import com.sun.security.auth.NTSidGroupPrincipal; import com.sun.security.auth.NTNumericCredential; /** - *

      This LoginModule + * This {@code LoginModule} * renders a user's NT security information as some number of - * Principals - * and associates them with a Subject. + * {@code Principal}s + * and associates them with a {@code Subject}. * *

      This LoginModule recognizes the debug option. * If set to true in the login Configuration, @@ -85,23 +85,21 @@ public class NTLoginModule implements LoginModule { private NTNumericCredential iToken; // impersonation token /** - * Initialize this LoginModule. + * Initialize this {@code LoginModule}. * - *

      + * @param subject the {@code Subject} to be authenticated. * - * @param subject the Subject to be authenticated.

      - * - * @param callbackHandler a CallbackHandler for communicating + * @param callbackHandler a {@code CallbackHandler} for communicating * with the end user (prompting for usernames and * passwords, for example). This particular LoginModule only * extracts the underlying NT system information, so this - * parameter is ignored.

      + * parameter is ignored. * - * @param sharedState shared LoginModule state.

      + * @param sharedState shared {@code LoginModule} state. * * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ public void initialize(Subject subject, CallbackHandler callbackHandler, Map sharedState, @@ -125,14 +123,12 @@ public class NTLoginModule implements LoginModule { /** * Import underlying NT system identity information. * - *

      - * - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. * - * @exception FailedLoginException if the authentication fails.

      + * @exception FailedLoginException if the authentication fails. * - * @exception LoginException if this LoginModule + * @exception LoginException if this {@code LoginModule} * is unable to perform the authentication. */ public boolean login() throws LoginException { @@ -221,22 +217,20 @@ public class NTLoginModule implements LoginModule { } /** - *

      This method is called if the LoginContext's + * This method is called if the LoginContext's * overall authentication succeeded * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules * succeeded). * *

      If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login method), then this method associates some - * number of various Principals - * with the Subject located in the - * LoginModuleContext. If this LoginModule's own + * {@code login} method), then this method associates some + * number of various {@code Principal}s + * with the {@code Subject} located in the + * {@code LoginModuleContext}. If this LoginModule's own * authentication attempted failed, then this method removes * any state that was originally saved. * - *

      - * * @exception LoginException if the commit fails. * * @return true if this LoginModule's own login and commit @@ -290,18 +284,16 @@ public class NTLoginModule implements LoginModule { /** - *

      This method is called if the LoginContext's + * This method is called if the LoginContext's * overall authentication failed. * (the relevant REQUIRED, REQUISITE, SUFFICIENT and OPTIONAL LoginModules * did not succeed). * *

      If this LoginModule's own authentication attempt * succeeded (checked by retrieving the private state saved by the - * login and commit methods), + * {@code login} and {@code commit} methods), * then this method cleans up any state that was originally saved. * - *

      - * * @exception LoginException if the abort fails. * * @return false if this LoginModule's own login and/or commit attempts @@ -336,17 +328,15 @@ public class NTLoginModule implements LoginModule { /** * Logout the user. * - *

      This method removes the NTUserPrincipal, - * NTDomainPrincipal, NTSidUserPrincipal, - * NTSidDomainPrincipal, NTSidGroupPrincipals, - * and NTSidPrimaryGroupPrincipal - * that may have been added by the commit method. - * - *

      + *

      This method removes the {@code NTUserPrincipal}, + * {@code NTDomainPrincipal}, {@code NTSidUserPrincipal}, + * {@code NTSidDomainPrincipal}, {@code NTSidGroupPrincipal}s, + * and {@code NTSidPrimaryGroupPrincipal} + * that may have been added by the {@code commit} method. * * @exception LoginException if the logout fails. * - * @return true in all cases since this LoginModule + * @return true in all cases since this {@code LoginModule} * should not be ignored. */ public boolean logout() throws LoginException { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTSystem.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTSystem.java index 0a51492d620..54fa4c23348 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTSystem.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/NTSystem.java @@ -26,7 +26,7 @@ package com.sun.security.auth.module; /** - *

      This class implementation retrieves and makes available NT + * This class implementation retrieves and makes available NT * security information for the current user. * */ @@ -45,7 +45,7 @@ public class NTSystem { private long impersonationToken; /** - * Instantiate an NTSystem and load + * Instantiate an {@code NTSystem} and load * the native library to access the underlying system information. */ public NTSystem() { @@ -53,7 +53,7 @@ public class NTSystem { } /** - * Instantiate an NTSystem and load + * Instantiate an {@code NTSystem} and load * the native library to access the underlying system information. */ NTSystem(boolean debug) { @@ -64,8 +64,6 @@ public class NTSystem { /** * Get the username for the current NT user. * - *

      - * * @return the username for the current NT user. */ public String getName() { @@ -75,8 +73,6 @@ public class NTSystem { /** * Get the domain for the current NT user. * - *

      - * * @return the domain for the current NT user. */ public String getDomain() { @@ -86,8 +82,6 @@ public class NTSystem { /** * Get a printable SID for the current NT user's domain. * - *

      - * * @return a printable SID for the current NT user's domain. */ public String getDomainSID() { @@ -97,8 +91,6 @@ public class NTSystem { /** * Get a printable SID for the current NT user. * - *

      - * * @return a printable SID for the current NT user. */ public String getUserSID() { @@ -108,8 +100,6 @@ public class NTSystem { /** * Get a printable primary group SID for the current NT user. * - *

      - * * @return the primary group SID for the current NT user. */ public String getPrimaryGroupID() { @@ -119,8 +109,6 @@ public class NTSystem { /** * Get the printable group SIDs for the current NT user. * - *

      - * * @return the group SIDs for the current NT user. */ public String[] getGroupIDs() { @@ -130,8 +118,6 @@ public class NTSystem { /** * Get an impersonation token for the current NT user. * - *

      - * * @return an impersonation token for the current NT user. */ public synchronized long getImpersonationToken() { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisLoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisLoginModule.java index 0b71ac4ce77..9b5adb0c3cf 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisLoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisLoginModule.java @@ -36,17 +36,17 @@ import com.sun.security.auth.SolarisNumericUserPrincipal; import com.sun.security.auth.SolarisNumericGroupPrincipal; /** - *

      This LoginModule imports a user's Solaris - * Principal information (SolarisPrincipal, - * SolarisNumericUserPrincipal, - * and SolarisNumericGroupPrincipal) - * and associates them with the current Subject. + * This {@code LoginModule} imports a user's Solaris + * {@code Principal} information ({@code SolarisPrincipal}, + * {@code SolarisNumericUserPrincipal}, + * and {@code SolarisNumericGroupPrincipal}) + * and associates them with the current {@code Subject}. * *

      This LoginModule recognizes the debug option. * If set to true in the login Configuration, * debug messages will be output to the output stream, System.out. * @deprecated As of JDK1.4, replaced by - * com.sun.security.auth.module.UnixLoginModule. + * {@code com.sun.security.auth.module.UnixLoginModule}. * This LoginModule is entirely deprecated and * is here to allow for a smooth transition to the new * UnixLoginModule. @@ -80,21 +80,19 @@ public class SolarisLoginModule implements LoginModule { new LinkedList<>(); /** - * Initialize this LoginModule. + * Initialize this {@code LoginModule}. * - *

      + * @param subject the {@code Subject} to be authenticated. * - * @param subject the Subject to be authenticated.

      - * - * @param callbackHandler a CallbackHandler for communicating + * @param callbackHandler a {@code CallbackHandler} for communicating * with the end user (prompting for usernames and - * passwords, for example).

      + * passwords, for example). * - * @param sharedState shared LoginModule state.

      + * @param sharedState shared {@code LoginModule} state. * * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ public void initialize(Subject subject, CallbackHandler callbackHandler, Map sharedState, @@ -114,15 +112,13 @@ public class SolarisLoginModule implements LoginModule { * Authenticate the user (first phase). * *

      The implementation of this method attempts to retrieve the user's - * Solaris Subject information by making a native Solaris + * Solaris {@code Subject} information by making a native Solaris * system call. * - *

      - * * @exception FailedLoginException if attempts to retrieve the underlying * system information fail. * - * @return true in all cases (this LoginModule + * @return true in all cases (this {@code LoginModule} * should not be ignored). */ public boolean login() throws LoginException { @@ -175,13 +171,11 @@ public class SolarisLoginModule implements LoginModule { *

      If this LoginModule's own authentication attempt * succeeded (the importing of the Solaris authentication information * succeeded), then this method associates the Solaris Principals - * with the Subject currently tied to the - * LoginModule. If this LoginModule's + * with the {@code Subject} currently tied to the + * {@code LoginModule}. If this LoginModule's * authentication attempted failed, then this method removes * any state that was originally saved. * - *

      - * * @exception LoginException if the commit fails * * @return true if this LoginModule's own login and commit attempts @@ -232,10 +226,8 @@ public class SolarisLoginModule implements LoginModule { * did not succeed). * *

      This method cleans up any state that was originally saved - * as part of the authentication attempt from the login - * and commit methods. - * - *

      + * as part of the authentication attempt from the {@code login} + * and {@code commit} methods. * * @exception LoginException if the abort fails * @@ -272,13 +264,11 @@ public class SolarisLoginModule implements LoginModule { * Logout the user * *

      This method removes the Principals associated - * with the Subject. - * - *

      + * with the {@code Subject}. * * @exception LoginException if the logout fails * - * @return true in all cases (this LoginModule + * @return true in all cases (this {@code LoginModule} * should not be ignored). */ public boolean logout() throws LoginException { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisSystem.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisSystem.java index f06f28c22dd..98f6f4c70a0 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisSystem.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/SolarisSystem.java @@ -26,7 +26,7 @@ package com.sun.security.auth.module; /** - *

      This class implementation retrieves and makes available Solaris + * This class implementation retrieves and makes available Solaris * UID/GID/groups information for the current user. * * @deprecated replaced by {@link UnixSystem}. @@ -43,7 +43,7 @@ public class SolarisSystem { protected long[] groups; /** - * Instantiate a SolarisSystem and load + * Instantiate a {@code SolarisSystem} and load * the native library to access the underlying system information. */ public SolarisSystem() { @@ -54,8 +54,6 @@ public class SolarisSystem { /** * Get the username for the current Solaris user. * - *

      - * * @return the username for the current Solaris user. */ public String getUsername() { @@ -65,8 +63,6 @@ public class SolarisSystem { /** * Get the UID for the current Solaris user. * - *

      - * * @return the UID for the current Solaris user. */ public long getUid() { @@ -76,8 +72,6 @@ public class SolarisSystem { /** * Get the GID for the current Solaris user. * - *

      - * * @return the GID for the current Solaris user. */ public long getGid() { @@ -87,8 +81,6 @@ public class SolarisSystem { /** * Get the supplementary groups for the current Solaris user. * - *

      - * * @return the supplementary groups for the current Solaris user. */ public long[] getGroups() { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixLoginModule.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixLoginModule.java index 8123ba68e9d..704b11dc33c 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixLoginModule.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixLoginModule.java @@ -36,11 +36,11 @@ import com.sun.security.auth.UnixNumericUserPrincipal; import com.sun.security.auth.UnixNumericGroupPrincipal; /** - *

      This LoginModule imports a user's Unix - * Principal information (UnixPrincipal, - * UnixNumericUserPrincipal, - * and UnixNumericGroupPrincipal) - * and associates them with the current Subject. + * This {@code LoginModule} imports a user's Unix + * {@code Principal} information ({@code UnixPrincipal}, + * {@code UnixNumericUserPrincipal}, + * and {@code UnixNumericGroupPrincipal}) + * and associates them with the current {@code Subject}. * *

      This LoginModule recognizes the debug option. * If set to true in the login Configuration, @@ -74,21 +74,19 @@ public class UnixLoginModule implements LoginModule { new LinkedList<>(); /** - * Initialize this LoginModule. + * Initialize this {@code LoginModule}. * - *

      + * @param subject the {@code Subject} to be authenticated. * - * @param subject the Subject to be authenticated.

      - * - * @param callbackHandler a CallbackHandler for communicating + * @param callbackHandler a {@code CallbackHandler} for communicating * with the end user (prompting for usernames and - * passwords, for example).

      + * passwords, for example). * - * @param sharedState shared LoginModule state.

      + * @param sharedState shared {@code LoginModule} state. * * @param options options specified in the login - * Configuration for this particular - * LoginModule. + * {@code Configuration} for this particular + * {@code LoginModule}. */ public void initialize(Subject subject, CallbackHandler callbackHandler, Map sharedState, @@ -107,15 +105,13 @@ public class UnixLoginModule implements LoginModule { * Authenticate the user (first phase). * *

      The implementation of this method attempts to retrieve the user's - * Unix Subject information by making a native Unix + * Unix {@code Subject} information by making a native Unix * system call. * - *

      - * * @exception FailedLoginException if attempts to retrieve the underlying * system information fail. * - * @return true in all cases (this LoginModule + * @return true in all cases (this {@code LoginModule} * should not be ignored). */ public boolean login() throws LoginException { @@ -169,13 +165,11 @@ public class UnixLoginModule implements LoginModule { *

      If this LoginModule's own authentication attempt * succeeded (the importing of the Unix authentication information * succeeded), then this method associates the Unix Principals - * with the Subject currently tied to the - * LoginModule. If this LoginModule's + * with the {@code Subject} currently tied to the + * {@code LoginModule}. If this LoginModule's * authentication attempted failed, then this method removes * any state that was originally saved. * - *

      - * * @exception LoginException if the commit fails * * @return true if this LoginModule's own login and commit attempts @@ -228,10 +222,8 @@ public class UnixLoginModule implements LoginModule { * did not succeed). * *

      This method cleans up any state that was originally saved - * as part of the authentication attempt from the login - * and commit methods. - * - *

      + * as part of the authentication attempt from the {@code login} + * and {@code commit} methods. * * @exception LoginException if the abort fails * @@ -267,13 +259,11 @@ public class UnixLoginModule implements LoginModule { * Logout the user * *

      This method removes the Principals associated - * with the Subject. - * - *

      + * with the {@code Subject}. * * @exception LoginException if the logout fails * - * @return true in all cases (this LoginModule + * @return true in all cases (this {@code LoginModule} * should not be ignored). */ public boolean logout() throws LoginException { diff --git a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixSystem.java b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixSystem.java index f969ae1dd10..43f93f78e82 100644 --- a/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixSystem.java +++ b/jdk/src/jdk.security.auth/share/classes/com/sun/security/auth/module/UnixSystem.java @@ -26,9 +26,8 @@ package com.sun.security.auth.module; /** - *

      This class implementation retrieves and makes available Unix + * This class implementation retrieves and makes available Unix * UID/GID/groups information for the current user. - * */ @jdk.Exported public class UnixSystem { @@ -41,7 +40,7 @@ public class UnixSystem { protected long[] groups; /** - * Instantiate a UnixSystem and load + * Instantiate a {@code UnixSystem} and load * the native library to access the underlying system information. */ public UnixSystem() { @@ -52,8 +51,6 @@ public class UnixSystem { /** * Get the username for the current Unix user. * - *

      - * * @return the username for the current Unix user. */ public String getUsername() { @@ -63,8 +60,6 @@ public class UnixSystem { /** * Get the UID for the current Unix user. * - *

      - * * @return the UID for the current Unix user. */ public long getUid() { @@ -74,8 +69,6 @@ public class UnixSystem { /** * Get the GID for the current Unix user. * - *

      - * * @return the GID for the current Unix user. */ public long getGid() { @@ -85,8 +78,6 @@ public class UnixSystem { /** * Get the supplementary groups for the current Unix user. * - *

      - * * @return the supplementary groups for the current Unix user. */ public long[] getGroups() {