# HG changeset patch # User darcy # Date 1567101141 25200 # Node ID 4612a3cfb92729002deb3c86056b1104a12c9d27 # Parent e09c993ac4766048d25ab5a14a9d7d0f3f4fad6f 8229999: Apply java.io.Serial annotations to security types in java.base Reviewed-by: rriggs, mullan diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/DESKey.java --- a/src/java.base/share/classes/com/sun/crypto/provider/DESKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/DESKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,7 @@ final class DESKey implements SecretKey { + @java.io.Serial static final long serialVersionUID = 7724971015953279128L; private byte[] key; @@ -136,6 +137,7 @@ * readObject is called to restore the state of this key from * a stream. */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { @@ -151,6 +153,7 @@ * @throws java.io.ObjectStreamException if a new object representing * this DES key could not be created */ + @java.io.Serial private Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.SECRET, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/DESedeKey.java --- a/src/java.base/share/classes/com/sun/crypto/provider/DESedeKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/DESedeKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,7 @@ final class DESedeKey implements SecretKey { + @java.io.Serial static final long serialVersionUID = 2463986565756745178L; private byte[] key; @@ -136,6 +137,7 @@ * readObject is called to restore the state of this key from * a stream. */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { @@ -151,6 +153,7 @@ * @throws java.io.ObjectStreamException if a new object representing * this DESede key could not be created */ + @java.io.Serial private Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.SECRET, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/DHPrivateKey.java --- a/src/java.base/share/classes/com/sun/crypto/provider/DHPrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/DHPrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -48,6 +48,7 @@ final class DHPrivateKey implements PrivateKey, javax.crypto.interfaces.DHPrivateKey, Serializable { + @java.io.Serial static final long serialVersionUID = 7565477590005668886L; // only supported version of PKCS#8 PrivateKeyInfo @@ -313,6 +314,7 @@ * @throws java.io.ObjectStreamException if a new object representing * this DH private key could not be created */ + @java.io.Serial private Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.PRIVATE, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/DHPublicKey.java --- a/src/java.base/share/classes/com/sun/crypto/provider/DHPublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/DHPublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -48,6 +48,7 @@ final class DHPublicKey implements PublicKey, javax.crypto.interfaces.DHPublicKey, Serializable { + @java.io.Serial static final long serialVersionUID = 7647557958927458271L; // the public key @@ -314,6 +315,7 @@ * @throws java.io.ObjectStreamException if a new object representing * this DH public key could not be created */ + @java.io.Serial private Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.PUBLIC, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/PBEKey.java --- a/src/java.base/share/classes/com/sun/crypto/provider/PBEKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/PBEKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -44,6 +44,7 @@ */ final class PBEKey implements SecretKey { + @java.io.Serial static final long serialVersionUID = -2234768909660948176L; private byte[] key; @@ -146,6 +147,7 @@ * readObject is called to restore the state of this key from * a stream. */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { @@ -162,6 +164,7 @@ * @throws java.io.ObjectStreamException if a new object representing * this PBE key could not be created */ + @java.io.Serial private Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.SECRET, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/PBKDF2KeyImpl.java --- a/src/java.base/share/classes/com/sun/crypto/provider/PBKDF2KeyImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/PBKDF2KeyImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -55,6 +55,7 @@ */ final class PBKDF2KeyImpl implements javax.crypto.interfaces.PBEKey { + @java.io.Serial static final long serialVersionUID = -2234868909660948157L; private char[] passwd; @@ -146,6 +147,7 @@ byte[] ti = new byte[hlen]; // SecretKeySpec cannot be used, since password can be empty here. SecretKey macKey = new SecretKey() { + @java.io.Serial private static final long serialVersionUID = 7874493593505141603L; @Override public String getAlgorithm() { @@ -278,6 +280,7 @@ * @throws ObjectStreamException if a new object representing * this PBE key could not be created */ + @java.io.Serial private Object writeReplace() throws ObjectStreamException { return new KeyRep(KeyRep.Type.SECRET, getAlgorithm(), getFormat(), getEncoded()); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java --- a/src/java.base/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -33,6 +33,7 @@ final class SealedObjectForKeyProtector extends SealedObject { + @java.io.Serial static final long serialVersionUID = -3650226485480866989L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java --- a/src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -79,6 +79,7 @@ public final class SunJCE extends Provider { + @java.io.Serial private static final long serialVersionUID = 6812507587804302833L; private static final String info = "SunJCE Provider " + diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/crypto/provider/TlsMasterSecretGenerator.java --- a/src/java.base/share/classes/com/sun/crypto/provider/TlsMasterSecretGenerator.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/crypto/provider/TlsMasterSecretGenerator.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2005, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2005, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -154,6 +154,7 @@ @SuppressWarnings("deprecation") private static final class TlsMasterSecretKey implements TlsMasterSecret { + @java.io.Serial private static final long serialVersionUID = 1019571680375368880L; private byte[] key; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/security/cert/internal/x509/X509V1CertImpl.java --- a/src/java.base/share/classes/com/sun/security/cert/internal/x509/X509V1CertImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/security/cert/internal/x509/X509V1CertImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -54,6 +54,7 @@ @SuppressWarnings("removal") @Deprecated(since="9", forRemoval=true) public class X509V1CertImpl extends X509Certificate implements Serializable { + @java.io.Serial static final long serialVersionUID = -2048442350420423405L; private java.security.cert.X509Certificate wrappedCert; @@ -307,6 +308,7 @@ return wrappedCert.getSigAlgParams(); } + @java.io.Serial private synchronized void writeObject(ObjectOutputStream stream) throws IOException { try { @@ -316,6 +318,7 @@ } } + @java.io.Serial private synchronized void readObject(ObjectInputStream stream) throws IOException { try { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/com/sun/security/ntlm/NTLMException.java --- a/src/java.base/share/classes/com/sun/security/ntlm/NTLMException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/com/sun/security/ntlm/NTLMException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2010, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2010, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -31,6 +31,7 @@ * An NTLM-related Exception */ public final class NTLMException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -3298539507906689430L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/AccessControlException.java --- a/src/java.base/share/classes/java/security/AccessControlException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/AccessControlException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,7 @@ public class AccessControlException extends SecurityException { + @java.io.Serial private static final long serialVersionUID = 5138225684096988535L; // the permission that caused the exception to be thrown. diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/AllPermission.java --- a/src/java.base/share/classes/java/security/AllPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/AllPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -58,6 +58,7 @@ public final class AllPermission extends Permission { + @java.io.Serial private static final long serialVersionUID = -2916474571451318075L; /** @@ -157,6 +158,7 @@ { // use serialVersionUID from JDK 1.2.2 for interoperability + @java.io.Serial private static final long serialVersionUID = -4023755556366636806L; private boolean all_allowed; // true if any all permissions have been added diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/AuthProvider.java --- a/src/java.base/share/classes/java/security/AuthProvider.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/AuthProvider.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -41,6 +41,7 @@ */ public abstract class AuthProvider extends Provider { + @java.io.Serial private static final long serialVersionUID = 4197859053084546461L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/BasicPermission.java --- a/src/java.base/share/classes/java/security/BasicPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/BasicPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -69,6 +69,7 @@ implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 6279438298436773498L; // does this permission have a wildcard at the end? @@ -260,6 +261,7 @@ * readObject is called to restore the state of the BasicPermission from * a stream. */ + @java.io.Serial private void readObject(ObjectInputStream s) throws IOException, ClassNotFoundException { @@ -305,6 +307,7 @@ implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 739301742472979399L; /** @@ -478,6 +481,7 @@ * The class to which all BasicPermissions in this * BasicPermissionCollection belongs. */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("permissions", Hashtable.class), new ObjectStreamField("all_allowed", Boolean.TYPE), @@ -492,6 +496,7 @@ * serialization compatibility with earlier releases. all_allowed * and permClass unchanged. */ + @java.io.Serial private void writeObject(ObjectOutputStream out) throws IOException { // Don't call out.defaultWriteObject() @@ -513,6 +518,7 @@ * readObject is called to restore the state of the * BasicPermissionCollection from a stream. */ + @java.io.Serial private void readObject(java.io.ObjectInputStream in) throws IOException, ClassNotFoundException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/CodeSigner.java --- a/src/java.base/share/classes/java/security/CodeSigner.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/CodeSigner.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -38,6 +38,7 @@ public final class CodeSigner implements Serializable { + @java.io.Serial private static final long serialVersionUID = 6819288105193937581L; /** @@ -165,6 +166,7 @@ } // Explicitly reset hash code value to -1 + @java.io.Serial private void readObject(ObjectInputStream ois) throws IOException, ClassNotFoundException { ois.defaultReadObject(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/CodeSource.java --- a/src/java.base/share/classes/java/security/CodeSource.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/CodeSource.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ public class CodeSource implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 4977541819976013951L; /** @@ -522,6 +523,7 @@ * array of bytes. Finally, if any code signers are present then the array * of code signers is serialized and written out too. */ + @java.io.Serial private void writeObject(java.io.ObjectOutputStream oos) throws IOException { @@ -556,6 +558,7 @@ /** * Restores this object from a stream (i.e., deserializes it). */ + @java.io.Serial private void readObject(java.io.ObjectInputStream ois) throws IOException, ClassNotFoundException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/DigestException.java --- a/src/java.base/share/classes/java/security/DigestException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/DigestException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -33,6 +33,7 @@ */ public class DigestException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 5821450303093652515L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/GeneralSecurityException.java --- a/src/java.base/share/classes/java/security/GeneralSecurityException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/GeneralSecurityException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ public class GeneralSecurityException extends Exception { + @java.io.Serial private static final long serialVersionUID = 894798122053539237L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/GuardedObject.java --- a/src/java.base/share/classes/java/security/GuardedObject.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/GuardedObject.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -49,6 +49,7 @@ public class GuardedObject implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -5240450096227834308L; private Object object; // the object we are guarding @@ -92,6 +93,7 @@ * Writes this object out to a stream (i.e., serializes it). * We check the guard if there is one. */ + @java.io.Serial private void writeObject(java.io.ObjectOutputStream oos) throws java.io.IOException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Identity.java --- a/src/java.base/share/classes/java/security/Identity.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Identity.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -62,6 +62,7 @@ public abstract class Identity implements Principal, Serializable { /** use serialVersionUID from JDK 1.1.x for interoperability */ + @java.io.Serial private static final long serialVersionUID = 3609922007826600659L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/IdentityScope.java --- a/src/java.base/share/classes/java/security/IdentityScope.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/IdentityScope.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -67,6 +67,7 @@ public abstract class IdentityScope extends Identity { + @java.io.Serial private static final long serialVersionUID = -2337346281189773310L; /* The system's scope */ diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/InvalidAlgorithmParameterException.java --- a/src/java.base/share/classes/java/security/InvalidAlgorithmParameterException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/InvalidAlgorithmParameterException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -40,6 +40,7 @@ public class InvalidAlgorithmParameterException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 2864672297499471472L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/InvalidKeyException.java --- a/src/java.base/share/classes/java/security/InvalidKeyException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/InvalidKeyException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ public class InvalidKeyException extends KeyException { + @java.io.Serial private static final long serialVersionUID = 5698479920593359816L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/InvalidParameterException.java --- a/src/java.base/share/classes/java/security/InvalidParameterException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/InvalidParameterException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ public class InvalidParameterException extends IllegalArgumentException { + @java.io.Serial private static final long serialVersionUID = -857968536935667808L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Key.java --- a/src/java.base/share/classes/java/security/Key.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Key.java Thu Aug 29 10:52:21 2019 -0700 @@ -114,6 +114,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 6603384152749567654L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/KeyException.java --- a/src/java.base/share/classes/java/security/KeyException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/KeyException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -38,6 +38,7 @@ public class KeyException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -7483676942812432108L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/KeyManagementException.java --- a/src/java.base/share/classes/java/security/KeyManagementException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/KeyManagementException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -46,6 +46,7 @@ public class KeyManagementException extends KeyException { + @java.io.Serial private static final long serialVersionUID = 947674216157062695L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/KeyPair.java --- a/src/java.base/share/classes/java/security/KeyPair.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/KeyPair.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -41,6 +41,7 @@ public final class KeyPair implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -7565189502268009837L; private PrivateKey privateKey; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/KeyRep.java --- a/src/java.base/share/classes/java/security/KeyRep.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/KeyRep.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -57,6 +57,7 @@ public class KeyRep implements Serializable { + @java.io.Serial private static final long serialVersionUID = -4757683898830641853L; /** @@ -162,6 +163,7 @@ * encoded key bytes are unrecognized/invalid, of if the * resolution of the key fails for any reason */ + @java.io.Serial protected Object readResolve() throws ObjectStreamException { try { if (type == Type.SECRET && RAW.equals(format)) { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/KeyStoreException.java --- a/src/java.base/share/classes/java/security/KeyStoreException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/KeyStoreException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ public class KeyStoreException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -1119353179322377262L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/NoSuchAlgorithmException.java --- a/src/java.base/share/classes/java/security/NoSuchAlgorithmException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/NoSuchAlgorithmException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ public class NoSuchAlgorithmException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -7443947487218346562L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/NoSuchProviderException.java --- a/src/java.base/share/classes/java/security/NoSuchProviderException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/NoSuchProviderException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ public class NoSuchProviderException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 8488111756688534474L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Permission.java --- a/src/java.base/share/classes/java/security/Permission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Permission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -65,6 +65,7 @@ public abstract class Permission implements Guard, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -5636570222231596674L; private String name; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/PermissionCollection.java --- a/src/java.base/share/classes/java/security/PermissionCollection.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/PermissionCollection.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -96,6 +96,7 @@ public abstract class PermissionCollection implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -6727011328946861783L; // when set, add will throw an exception. diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Permissions.java --- a/src/java.base/share/classes/java/security/Permissions.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Permissions.java Thu Aug 29 10:52:21 2019 -0700 @@ -328,6 +328,7 @@ return pc; } + @java.io.Serial private static final long serialVersionUID = 4858622370623524688L; // Need to maintain serialization interoperability with earlier releases, @@ -339,6 +340,7 @@ * A table of the Permission classes and PermissionCollections. * @serialField allPermission java.security.PermissionCollection */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("perms", Hashtable.class), new ObjectStreamField("allPermission", PermissionCollection.class), @@ -352,6 +354,7 @@ * serialization compatibility with earlier releases. allPermission * unchanged. */ + @java.io.Serial private void writeObject(ObjectOutputStream out) throws IOException { // Don't call out.defaultWriteObject() @@ -372,6 +375,7 @@ * Reads in a Hashtable of Class/PermissionCollections and saves them in the * permsMap field. Reads in allPermission. */ + @java.io.Serial private void readObject(ObjectInputStream in) throws IOException, ClassNotFoundException { // Don't call defaultReadObject() @@ -547,6 +551,7 @@ return permsMap.elements(); } + @java.io.Serial private static final long serialVersionUID = -8491988220802933440L; // Need to maintain serialization interoperability with earlier releases, // which had the serializable field: @@ -555,6 +560,7 @@ * @serialField perms java.util.Hashtable * A table of the Permissions (both key and value are same). */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("perms", Hashtable.class), }; @@ -566,6 +572,7 @@ * Writes the contents of the permsMap field out as a Hashtable for * serialization compatibility with earlier releases. */ + @java.io.Serial private void writeObject(ObjectOutputStream out) throws IOException { // Don't call out.defaultWriteObject() @@ -584,6 +591,7 @@ * Reads in a Hashtable of Permission/Permission and saves them in the * permsMap field. */ + @java.io.Serial private void readObject(ObjectInputStream in) throws IOException, ClassNotFoundException { // Don't call defaultReadObject() diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Policy.java --- a/src/java.base/share/classes/java/security/Policy.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Policy.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -818,6 +818,7 @@ private static class UnsupportedEmptyCollection extends PermissionCollection { + @java.io.Serial private static final long serialVersionUID = -8492269157353014774L; private Permissions perms; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/PrivateKey.java --- a/src/java.base/share/classes/java/security/PrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/PrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -69,5 +69,6 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 6034044314589513430L; } diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/PrivilegedActionException.java --- a/src/java.base/share/classes/java/security/PrivilegedActionException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/PrivilegedActionException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -56,6 +56,7 @@ */ public class PrivilegedActionException extends Exception { // use serialVersionUID from JDK 1.2.2 for interoperability + @java.io.Serial private static final long serialVersionUID = 4724086851538908602L; /** @@ -99,6 +100,7 @@ * * @serialField undeclaredThrowable Throwable */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("exception", Exception.class) }; @@ -112,6 +114,7 @@ * field in the older implementation and PrivilegedActionException::cause * was set to null. */ + @java.io.Serial private void readObject(ObjectInputStream s) throws IOException, ClassNotFoundException { ObjectInputStream.GetField fields = s.readFields(); Exception exception = (Exception) fields.get("exception", null); @@ -124,6 +127,7 @@ * To maintain compatibility with older implementation, write a serial * "exception" field with the cause as the value. */ + @java.io.Serial private void writeObject(ObjectOutputStream out) throws IOException { ObjectOutputStream.PutField fields = out.putFields(); fields.put("exception", super.getCause()); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Provider.java --- a/src/java.base/share/classes/java/security/Provider.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Provider.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -108,6 +108,7 @@ public abstract class Provider extends Properties { // Declare serialVersionUID to be compatible with JDK1.1 + @java.io.Serial private static final long serialVersionUID = -4298000515446427739L; private static final sun.security.util.Debug debug = @@ -890,6 +891,7 @@ * @param in the {@code ObjectInputStream} to read * @serial */ + @java.io.Serial private void readObject(ObjectInputStream in) throws IOException, ClassNotFoundException { Map copy = new HashMap<>(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/ProviderException.java --- a/src/java.base/share/classes/java/security/ProviderException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/ProviderException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class ProviderException extends RuntimeException { + @java.io.Serial private static final long serialVersionUID = 5256023526693665674L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/PublicKey.java --- a/src/java.base/share/classes/java/security/PublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/PublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -55,5 +55,6 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 7187392471159151072L; } diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/SecureRandom.java --- a/src/java.base/share/classes/java/security/SecureRandom.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/SecureRandom.java Thu Aug 29 10:52:21 2019 -0700 @@ -1032,6 +1032,7 @@ } // Declare serialVersionUID to be compatible with JDK1.1 + @java.io.Serial static final long serialVersionUID = 4940670005562187L; // Retain unused values serialized from JDK1.1 diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/SecureRandomSpi.java --- a/src/java.base/share/classes/java/security/SecureRandomSpi.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/SecureRandomSpi.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -84,6 +84,7 @@ public abstract class SecureRandomSpi implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -2991854161009191830L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/SecurityPermission.java --- a/src/java.base/share/classes/java/security/SecurityPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/SecurityPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -338,6 +338,7 @@ public final class SecurityPermission extends BasicPermission { + @java.io.Serial private static final long serialVersionUID = 5236109936224050470L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/SignatureException.java --- a/src/java.base/share/classes/java/security/SignatureException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/SignatureException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -34,6 +34,7 @@ public class SignatureException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 7509989324975124438L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/SignedObject.java --- a/src/java.base/share/classes/java/security/SignedObject.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/SignedObject.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -118,6 +118,7 @@ public final class SignedObject implements Serializable { + @java.io.Serial private static final long serialVersionUID = 720502720485447167L; /* @@ -250,6 +251,7 @@ * readObject is called to restore the state of the SignedObject from * a stream. */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { java.io.ObjectInputStream.GetField fields = s.readFields(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Signer.java --- a/src/java.base/share/classes/java/security/Signer.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Signer.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -49,6 +49,7 @@ @SuppressWarnings("removal") public abstract class Signer extends Identity { + @java.io.Serial private static final long serialVersionUID = -1763464102261361480L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/Timestamp.java --- a/src/java.base/share/classes/java/security/Timestamp.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/Timestamp.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -44,6 +44,7 @@ public final class Timestamp implements Serializable { + @java.io.Serial private static final long serialVersionUID = -5502683707821851294L; /** @@ -155,6 +156,7 @@ } // Explicitly reset hash code value to -1 + @java.io.Serial private void readObject(ObjectInputStream ois) throws IOException, ClassNotFoundException { ois.defaultReadObject(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/UnrecoverableEntryException.java --- a/src/java.base/share/classes/java/security/UnrecoverableEntryException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/UnrecoverableEntryException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -34,6 +34,7 @@ public class UnrecoverableEntryException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -4527142945246286535L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/UnrecoverableKeyException.java --- a/src/java.base/share/classes/java/security/UnrecoverableKeyException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/UnrecoverableKeyException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2005, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -34,6 +34,7 @@ public class UnrecoverableKeyException extends UnrecoverableEntryException { + @java.io.Serial private static final long serialVersionUID = 7275063078190151277L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/UnresolvedPermission.java --- a/src/java.base/share/classes/java/security/UnresolvedPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/UnresolvedPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -107,6 +107,7 @@ implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -4821973115467008846L; private static final sun.security.util.Debug debug = @@ -521,6 +522,7 @@ * followed by the certificate encoding itself which is written out as an * array of bytes. */ + @java.io.Serial private void writeObject(java.io.ObjectOutputStream oos) throws IOException { @@ -549,6 +551,7 @@ /** * Restores this object from a stream (i.e., deserializes it). */ + @java.io.Serial private void readObject(java.io.ObjectInputStream ois) throws IOException, ClassNotFoundException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/UnresolvedPermissionCollection.java --- a/src/java.base/share/classes/java/security/UnresolvedPermissionCollection.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/UnresolvedPermissionCollection.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -137,6 +137,7 @@ return Collections.enumeration(results); } + @java.io.Serial private static final long serialVersionUID = -7176153071733132400L; // Need to maintain serialization interoperability with earlier releases, @@ -148,6 +149,7 @@ * A table of the UnresolvedPermissions keyed on type, value is Vector * of permissions */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("permissions", Hashtable.class), }; @@ -160,6 +162,7 @@ * in which the values are Vectors for * serialization compatibility with earlier releases. */ + @java.io.Serial private void writeObject(ObjectOutputStream out) throws IOException { // Don't call out.defaultWriteObject() @@ -188,6 +191,7 @@ * Reads in a Hashtable in which the values are Vectors of * UnresolvedPermissions and saves them in the perms field. */ + @java.io.Serial private void readObject(ObjectInputStream in) throws IOException, ClassNotFoundException { // Don't call defaultReadObject() diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CRLException.java --- a/src/java.base/share/classes/java/security/cert/CRLException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CRLException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class CRLException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -6694728944094197147L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertPath.java --- a/src/java.base/share/classes/java/security/cert/CertPath.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertPath.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -119,6 +119,7 @@ */ public abstract class CertPath implements Serializable { + @java.io.Serial private static final long serialVersionUID = 6068470306649138683L; private String type; // the type of certificates in this chain @@ -282,6 +283,7 @@ * @throws ObjectStreamException if a {@code CertPathRep} object * representing this certification path could not be created */ + @java.io.Serial protected Object writeReplace() throws ObjectStreamException { try { return new CertPathRep(type, getEncoded()); @@ -300,6 +302,7 @@ */ protected static class CertPathRep implements Serializable { + @java.io.Serial private static final long serialVersionUID = 3015633072427920915L; /** The Certificate type */ @@ -327,6 +330,7 @@ * @throws ObjectStreamException if a {@code CertPath} could not * be constructed */ + @java.io.Serial protected Object readResolve() throws ObjectStreamException { try { CertificateFactory cf = CertificateFactory.getInstance(type); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertPathBuilderException.java --- a/src/java.base/share/classes/java/security/cert/CertPathBuilderException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertPathBuilderException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ */ public class CertPathBuilderException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 5316471420178794402L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertPathValidatorException.java --- a/src/java.base/share/classes/java/security/cert/CertPathValidatorException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertPathValidatorException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -61,6 +61,7 @@ */ public class CertPathValidatorException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -3083180014971893139L; /** @@ -228,6 +229,7 @@ return this.reason; } + @java.io.Serial private void readObject(ObjectInputStream stream) throws ClassNotFoundException, IOException { stream.defaultReadObject(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertStoreException.java --- a/src/java.base/share/classes/java/security/cert/CertStoreException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertStoreException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ */ public class CertStoreException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 2395296107471573245L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/Certificate.java --- a/src/java.base/share/classes/java/security/cert/Certificate.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/Certificate.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -62,6 +62,7 @@ public abstract class Certificate implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -3585440601605666277L; // the certificate type @@ -240,6 +241,7 @@ */ protected static class CertificateRep implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -8563758940495660020L; private String type; @@ -266,6 +268,7 @@ * @throws java.io.ObjectStreamException if the Certificate * could not be resolved */ + @java.io.Serial protected Object readResolve() throws java.io.ObjectStreamException { try { CertificateFactory cf = CertificateFactory.getInstance(type); @@ -290,6 +293,7 @@ * this Certificate could not be created * @since 1.3 */ + @java.io.Serial protected Object writeReplace() throws java.io.ObjectStreamException { try { return new CertificateRep(type, getEncoded()); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertificateEncodingException.java --- a/src/java.base/share/classes/java/security/cert/CertificateEncodingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertificateEncodingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -34,6 +34,7 @@ */ public class CertificateEncodingException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = 6219492851589449162L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertificateException.java --- a/src/java.base/share/classes/java/security/cert/CertificateException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertificateException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class CertificateException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 3192535253797119798L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertificateExpiredException.java --- a/src/java.base/share/classes/java/security/cert/CertificateExpiredException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertificateExpiredException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class CertificateExpiredException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = 9071001339691533771L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertificateNotYetValidException.java --- a/src/java.base/share/classes/java/security/cert/CertificateNotYetValidException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertificateNotYetValidException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class CertificateNotYetValidException extends CertificateException { + @java.io.Serial static final long serialVersionUID = 4355919900041064702L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertificateParsingException.java --- a/src/java.base/share/classes/java/security/cert/CertificateParsingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertificateParsingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class CertificateParsingException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = -7989222416793322029L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/CertificateRevokedException.java --- a/src/java.base/share/classes/java/security/cert/CertificateRevokedException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/CertificateRevokedException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2007, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2007, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ */ public class CertificateRevokedException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = 7839996631571608627L; /** @@ -191,6 +192,7 @@ * flag (boolean), the length of the encoded extension value byte array * (int), and the encoded extension value bytes. */ + @java.io.Serial private void writeObject(ObjectOutputStream oos) throws IOException { // Write out the non-transient fields // (revocationDate, reason, authority) @@ -217,6 +219,7 @@ /** * Deserialize the {@code CertificateRevokedException} instance. */ + @java.io.Serial private void readObject(ObjectInputStream ois) throws IOException, ClassNotFoundException { // Read in the non-transient fields diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/cert/X509Certificate.java --- a/src/java.base/share/classes/java/security/cert/X509Certificate.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/cert/X509Certificate.java Thu Aug 29 10:52:21 2019 -0700 @@ -108,6 +108,7 @@ public abstract class X509Certificate extends Certificate implements X509Extension { + @java.io.Serial private static final long serialVersionUID = -2491127588187038216L; private transient X500Principal subjectX500Principal, issuerX500Principal; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/DSAPrivateKey.java --- a/src/java.base/share/classes/java/security/interfaces/DSAPrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/DSAPrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -53,6 +53,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 7776497482533790279L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/DSAPublicKey.java --- a/src/java.base/share/classes/java/security/interfaces/DSAPublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/DSAPublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -53,6 +53,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 1234526332779022332L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/ECPrivateKey.java --- a/src/java.base/share/classes/java/security/interfaces/ECPrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/ECPrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -48,6 +48,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = -7896394956925609184L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/ECPublicKey.java --- a/src/java.base/share/classes/java/security/interfaces/ECPublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/ECPublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = -3314988629879632826L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/RSAMultiPrimePrivateCrtKey.java --- a/src/java.base/share/classes/java/security/interfaces/RSAMultiPrimePrivateCrtKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/RSAMultiPrimePrivateCrtKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2001, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -56,6 +56,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 618058533534628008L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/RSAPrivateCrtKey.java --- a/src/java.base/share/classes/java/security/interfaces/RSAPrivateCrtKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/RSAPrivateCrtKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -51,6 +51,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = -5682214253527700368L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/RSAPrivateKey.java --- a/src/java.base/share/classes/java/security/interfaces/RSAPrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/RSAPrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 5187144804936595022L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/interfaces/RSAPublicKey.java --- a/src/java.base/share/classes/java/security/interfaces/RSAPublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/interfaces/RSAPublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -47,6 +47,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = -8727434096241101194L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/spec/InvalidKeySpecException.java --- a/src/java.base/share/classes/java/security/spec/InvalidKeySpecException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/spec/InvalidKeySpecException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -40,6 +40,7 @@ public class InvalidKeySpecException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 3546139293998810778L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/java/security/spec/InvalidParameterSpecException.java --- a/src/java.base/share/classes/java/security/spec/InvalidParameterSpecException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/java/security/spec/InvalidParameterSpecException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -42,6 +42,7 @@ public class InvalidParameterSpecException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -970468769593399342L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/AEADBadTagException.java --- a/src/java.base/share/classes/javax/crypto/AEADBadTagException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/AEADBadTagException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2011, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -34,6 +34,7 @@ */ public class AEADBadTagException extends BadPaddingException { + @java.io.Serial private static final long serialVersionUID = -488059093241685509L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/BadPaddingException.java --- a/src/java.base/share/classes/javax/crypto/BadPaddingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/BadPaddingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2007, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -37,6 +37,7 @@ public class BadPaddingException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -5315033893984728443L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/CryptoAllPermission.java --- a/src/java.base/share/classes/javax/crypto/CryptoAllPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/CryptoAllPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,7 @@ final class CryptoAllPermission extends CryptoPermission { + @java.io.Serial private static final long serialVersionUID = -5066513634293192112L; // This class is similar to java.security.AllPermission. @@ -116,6 +117,7 @@ implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 7450076868380144072L; // true if a CryptoAllPermission has been added diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/CryptoPermission.java --- a/src/java.base/share/classes/javax/crypto/CryptoPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/CryptoPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -49,6 +49,7 @@ */ class CryptoPermission extends java.security.Permission { + @java.io.Serial private static final long serialVersionUID = 8987399626114087514L; private String alg; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/CryptoPermissions.java --- a/src/java.base/share/classes/javax/crypto/CryptoPermissions.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/CryptoPermissions.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -63,11 +63,13 @@ final class CryptoPermissions extends PermissionCollection implements Serializable { + @java.io.Serial private static final long serialVersionUID = 4946547168093391015L; /** * @serialField perms java.util.Hashtable */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("perms", Hashtable.class), }; @@ -436,6 +438,7 @@ return pc; } + @java.io.Serial private void readObject(ObjectInputStream s) throws IOException, ClassNotFoundException { ObjectInputStream.GetField fields = s.readFields(); @@ -450,6 +453,7 @@ } } + @java.io.Serial private void writeObject(ObjectOutputStream s) throws IOException { Hashtable permTable = new Hashtable<>(perms); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/CryptoPolicyParser.java --- a/src/java.base/share/classes/javax/crypto/CryptoPolicyParser.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/CryptoPolicyParser.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -684,6 +684,7 @@ static final class ParsingException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 7147241245566588374L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/ExemptionMechanismException.java --- a/src/java.base/share/classes/javax/crypto/ExemptionMechanismException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/ExemptionMechanismException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2007, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ public class ExemptionMechanismException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 1572699429277957109L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/IllegalBlockSizeException.java --- a/src/java.base/share/classes/javax/crypto/IllegalBlockSizeException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/IllegalBlockSizeException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2007, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -37,6 +37,7 @@ public class IllegalBlockSizeException extends java.security.GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -1965144811953540392L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/NoSuchPaddingException.java --- a/src/java.base/share/classes/javax/crypto/NoSuchPaddingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/NoSuchPaddingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2007, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -38,6 +38,7 @@ public class NoSuchPaddingException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -4572885201200175466L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/SealedObject.java --- a/src/java.base/share/classes/javax/crypto/SealedObject.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/SealedObject.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -93,6 +93,7 @@ public class SealedObject implements Serializable { + @java.io.Serial static final long serialVersionUID = 4482838265551344752L; /** @@ -423,6 +424,7 @@ * @param s the object input stream. * @exception NullPointerException if s is null. */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/ShortBufferException.java --- a/src/java.base/share/classes/javax/crypto/ShortBufferException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/ShortBufferException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2007, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -38,6 +38,7 @@ public class ShortBufferException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = 8427718640832943747L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/interfaces/DHPrivateKey.java --- a/src/java.base/share/classes/javax/crypto/interfaces/DHPrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/interfaces/DHPrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -47,6 +47,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = 2211791113380396553L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/interfaces/DHPublicKey.java --- a/src/java.base/share/classes/javax/crypto/interfaces/DHPublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/interfaces/DHPublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -47,6 +47,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = -6628103563352519193L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/interfaces/PBEKey.java --- a/src/java.base/share/classes/javax/crypto/interfaces/PBEKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/interfaces/PBEKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2001, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -47,6 +47,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial static final long serialVersionUID = -1430015993304333921L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/crypto/spec/SecretKeySpec.java --- a/src/java.base/share/classes/javax/crypto/spec/SecretKeySpec.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/crypto/spec/SecretKeySpec.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -49,6 +49,7 @@ */ public class SecretKeySpec implements KeySpec, SecretKey { + @java.io.Serial private static final long serialVersionUID = 6577238317307289933L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/AuthPermission.java --- a/src/java.base/share/classes/javax/security/auth/AuthPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/AuthPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -129,6 +129,7 @@ public final class AuthPermission extends java.security.BasicPermission { + @java.io.Serial private static final long serialVersionUID = 5806031445061587174L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/DestroyFailedException.java --- a/src/java.base/share/classes/javax/security/auth/DestroyFailedException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/DestroyFailedException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class DestroyFailedException extends Exception { + @java.io.Serial private static final long serialVersionUID = -7790152857282749162L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/PrivateCredentialPermission.java --- a/src/java.base/share/classes/javax/security/auth/PrivateCredentialPermission.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/PrivateCredentialPermission.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -104,6 +104,7 @@ */ public final class PrivateCredentialPermission extends Permission { + @java.io.Serial private static final long serialVersionUID = 5284372143517237068L; private static final CredOwner[] EMPTY_PRINCIPALS = new CredOwner[0]; @@ -474,6 +475,7 @@ /** * Reads this object from a stream (i.e., deserializes it) */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { @@ -500,6 +502,7 @@ */ static class CredOwner implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -5607449830436408266L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/RefreshFailedException.java --- a/src/java.base/share/classes/javax/security/auth/RefreshFailedException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/RefreshFailedException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class RefreshFailedException extends Exception { + @java.io.Serial private static final long serialVersionUID = 5058444488565265840L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/Subject.java --- a/src/java.base/share/classes/javax/security/auth/Subject.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/Subject.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -100,6 +100,7 @@ */ public final class Subject implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -8308522755600156056L; /** @@ -946,6 +947,7 @@ /** * Writes this object out to a stream (i.e., serializes it). */ + @java.io.Serial private void writeObject(java.io.ObjectOutputStream oos) throws java.io.IOException { synchronized(principals) { @@ -957,6 +959,7 @@ * Reads this object from a stream (i.e., deserializes it) */ @SuppressWarnings("unchecked") + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, ClassNotFoundException { @@ -1027,12 +1030,14 @@ private static class SecureSet implements Set, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 7911754171111800359L; /** * @serialField this$0 Subject The outer Subject instance. * @serialField elements LinkedList The elements in this set. */ + @java.io.Serial private static final ObjectStreamField[] serialPersistentFields = { new ObjectStreamField("this$0", Subject.class), new ObjectStreamField("elements", LinkedList.class), @@ -1408,6 +1413,7 @@ * in the set. If the security check passes, * the set is serialized. */ + @java.io.Serial private void writeObject(java.io.ObjectOutputStream oos) throws java.io.IOException { @@ -1426,6 +1432,7 @@ } @SuppressWarnings("unchecked") + @java.io.Serial private void readObject(ObjectInputStream ois) throws IOException, ClassNotFoundException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/ChoiceCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/ChoiceCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/ChoiceCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class ChoiceCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -3975664071579892167L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/ConfirmationCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/ConfirmationCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/ConfirmationCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -36,6 +36,7 @@ */ public class ConfirmationCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -9095656433782481624L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/LanguageCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/LanguageCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/LanguageCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -38,6 +38,7 @@ */ public class LanguageCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 2019050433478903213L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/NameCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/NameCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/NameCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class NameCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 3770938795909392253L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/PasswordCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/PasswordCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/PasswordCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class PasswordCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 2267422647454909926L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/TextInputCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/TextInputCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/TextInputCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class TextInputCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -8064222478852811804L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/TextOutputCallback.java --- a/src/java.base/share/classes/javax/security/auth/callback/TextOutputCallback.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/TextOutputCallback.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class TextOutputCallback implements Callback, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 1689502495511663102L; /** Information message. */ diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/callback/UnsupportedCallbackException.java --- a/src/java.base/share/classes/javax/security/auth/callback/UnsupportedCallbackException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/callback/UnsupportedCallbackException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -33,6 +33,7 @@ */ public class UnsupportedCallbackException extends Exception { + @java.io.Serial private static final long serialVersionUID = -6873556327655666839L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/AccountException.java --- a/src/java.base/share/classes/javax/security/auth/login/AccountException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/AccountException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -32,6 +32,7 @@ */ public class AccountException extends LoginException { + @java.io.Serial private static final long serialVersionUID = -2112878680072211787L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/AccountExpiredException.java --- a/src/java.base/share/classes/javax/security/auth/login/AccountExpiredException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/AccountExpiredException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -39,6 +39,7 @@ */ public class AccountExpiredException extends AccountException { + @java.io.Serial private static final long serialVersionUID = -6064064890162661560L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/AccountLockedException.java --- a/src/java.base/share/classes/javax/security/auth/login/AccountLockedException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/AccountLockedException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class AccountLockedException extends AccountException { + @java.io.Serial private static final long serialVersionUID = 8280345554014066334L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/AccountNotFoundException.java --- a/src/java.base/share/classes/javax/security/auth/login/AccountNotFoundException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/AccountNotFoundException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class AccountNotFoundException extends AccountException { + @java.io.Serial private static final long serialVersionUID = 1498349563916294614L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/CredentialException.java --- a/src/java.base/share/classes/javax/security/auth/login/CredentialException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/CredentialException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -32,6 +32,7 @@ */ public class CredentialException extends LoginException { + @java.io.Serial private static final long serialVersionUID = -4772893876810601859L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/CredentialExpiredException.java --- a/src/java.base/share/classes/javax/security/auth/login/CredentialExpiredException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/CredentialExpiredException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -41,6 +41,7 @@ */ public class CredentialExpiredException extends CredentialException { + @java.io.Serial private static final long serialVersionUID = -5344739593859737937L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/CredentialNotFoundException.java --- a/src/java.base/share/classes/javax/security/auth/login/CredentialNotFoundException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/CredentialNotFoundException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class CredentialNotFoundException extends CredentialException { + @java.io.Serial private static final long serialVersionUID = -7779934467214319475L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/FailedLoginException.java --- a/src/java.base/share/classes/javax/security/auth/login/FailedLoginException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/FailedLoginException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -36,6 +36,7 @@ */ public class FailedLoginException extends LoginException { + @java.io.Serial private static final long serialVersionUID = 802556922354616286L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/login/LoginException.java --- a/src/java.base/share/classes/javax/security/auth/login/LoginException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/login/LoginException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -34,6 +34,7 @@ public class LoginException extends java.security.GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -4679091624035232488L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/auth/x500/X500Principal.java --- a/src/java.base/share/classes/javax/security/auth/x500/X500Principal.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/auth/x500/X500Principal.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2014, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -63,6 +63,7 @@ */ public final class X500Principal implements Principal, java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = -500463348111345721L; /** @@ -494,6 +495,7 @@ * by writing out its DER-encoded form * (the value of {@code getEncoded} is serialized). */ + @java.io.Serial private void writeObject(java.io.ObjectOutputStream s) throws IOException { s.writeObject(thisX500Name.getEncodedInternal()); @@ -502,6 +504,7 @@ /** * Reads this object from a stream (i.e., deserializes it). */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws java.io.IOException, java.io.NotActiveException, diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/cert/CertificateEncodingException.java --- a/src/java.base/share/classes/javax/security/cert/CertificateEncodingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/cert/CertificateEncodingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -44,6 +44,7 @@ @Deprecated(since="9", forRemoval=true) public class CertificateEncodingException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = -8187642723048403470L; /** * Constructs a CertificateEncodingException with no detail message. A diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/cert/CertificateException.java --- a/src/java.base/share/classes/javax/security/cert/CertificateException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/cert/CertificateException.java Thu Aug 29 10:52:21 2019 -0700 @@ -43,6 +43,7 @@ @Deprecated(since="9", forRemoval=true) public class CertificateException extends Exception { + @java.io.Serial private static final long serialVersionUID = -5757213374030785290L; /** * Constructs a certificate exception with no detail message. A detail diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/cert/CertificateExpiredException.java --- a/src/java.base/share/classes/javax/security/cert/CertificateExpiredException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/cert/CertificateExpiredException.java Thu Aug 29 10:52:21 2019 -0700 @@ -46,6 +46,7 @@ @Deprecated(since="9", forRemoval=true) public class CertificateExpiredException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = 5091601212177261883L; /** * Constructs a CertificateExpiredException with no detail message. A diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/cert/CertificateNotYetValidException.java --- a/src/java.base/share/classes/javax/security/cert/CertificateNotYetValidException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/cert/CertificateNotYetValidException.java Thu Aug 29 10:52:21 2019 -0700 @@ -46,6 +46,7 @@ @Deprecated(since="9", forRemoval=true) public class CertificateNotYetValidException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = -8976172474266822818L; /** * Constructs a CertificateNotYetValidException with no detail message. A diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/javax/security/cert/CertificateParsingException.java --- a/src/java.base/share/classes/javax/security/cert/CertificateParsingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/javax/security/cert/CertificateParsingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -45,6 +45,7 @@ @Deprecated(since="9", forRemoval=true) public class CertificateParsingException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = -8449352422951136229L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/internal/interfaces/TlsMasterSecret.java --- a/src/java.base/share/classes/sun/security/internal/interfaces/TlsMasterSecret.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/internal/interfaces/TlsMasterSecret.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2005, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2005, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -50,6 +50,7 @@ */ @Deprecated @SuppressWarnings("serial") + @java.io.Serial public static final long serialVersionUID = -461748105810469773L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/internal/spec/TlsKeyMaterialSpec.java --- a/src/java.base/share/classes/sun/security/internal/spec/TlsKeyMaterialSpec.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/internal/spec/TlsKeyMaterialSpec.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2005, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2005, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -45,6 +45,7 @@ @Deprecated public class TlsKeyMaterialSpec implements KeySpec, SecretKey { + @java.io.Serial static final long serialVersionUID = 812912859129525028L; private final SecretKey clientMacKey, serverMacKey; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/jca/ProviderList.java --- a/src/java.base/share/classes/sun/security/jca/ProviderList.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/jca/ProviderList.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -77,6 +77,7 @@ // used to avoid explicit null checks in various places private static final Provider EMPTY_PROVIDER = new Provider("##Empty##", "1.0", "initialization in progress") { + @java.io.Serial private static final long serialVersionUID = 1151354171352296389L; // override getService() to return null slightly faster public Service getService(String type, String algorithm) { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/pkcs/PKCS8Key.java --- a/src/java.base/share/classes/sun/security/pkcs/PKCS8Key.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/pkcs/PKCS8Key.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -53,6 +53,7 @@ public class PKCS8Key implements PrivateKey { /** use serialVersionUID from JDK 1.1. for interoperability */ + @java.io.Serial private static final long serialVersionUID = -3836890099307167124L; /* The algorithm information (name, parameters, etc). */ @@ -355,6 +356,7 @@ decode(new ByteArrayInputStream(encodedKey)); } + @java.io.Serial protected Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.PRIVATE, getAlgorithm(), @@ -366,6 +368,7 @@ * Serialization read ... PKCS#8 keys serialize as * themselves, and they're parsed when they get read back. */ + @java.io.Serial private void readObject (ObjectInputStream stream) throws IOException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/pkcs/ParsingException.java --- a/src/java.base/share/classes/sun/security/pkcs/ParsingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/pkcs/ParsingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ public class ParsingException extends IOException { + @java.io.Serial private static final long serialVersionUID = -6316569918966181883L; public ParsingException() { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/DRBG.java --- a/src/java.base/share/classes/sun/security/provider/DRBG.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/DRBG.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2016, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -60,6 +60,7 @@ private static final String PROP_NAME = "securerandom.drbg.config"; + @java.io.Serial private static final long serialVersionUID = 9L; private transient AbstractDrbg impl; @@ -273,6 +274,7 @@ } } + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws IOException, ClassNotFoundException { s.defaultReadObject(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/DSAPrivateKey.java --- a/src/java.base/share/classes/sun/security/provider/DSAPrivateKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/DSAPrivateKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -57,6 +57,7 @@ implements java.security.interfaces.DSAPrivateKey, Serializable { /** use serialVersionUID from JDK 1.1. for interoperability */ + @java.io.Serial private static final long serialVersionUID = -3244453684193605938L; /* the private key */ diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/DSAPublicKey.java --- a/src/java.base/share/classes/sun/security/provider/DSAPublicKey.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/DSAPublicKey.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -58,6 +58,7 @@ implements java.security.interfaces.DSAPublicKey, Serializable { /** use serialVersionUID from JDK 1.1. for interoperability */ + @java.io.Serial private static final long serialVersionUID = -2994193307391104133L; /* the public key */ diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/DSAPublicKeyImpl.java --- a/src/java.base/share/classes/sun/security/provider/DSAPublicKeyImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/DSAPublicKeyImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2005, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2005, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -42,6 +42,7 @@ public final class DSAPublicKeyImpl extends DSAPublicKey { + @java.io.Serial private static final long serialVersionUID = 7819830118247182730L; /** @@ -70,6 +71,7 @@ super(encoded); } + @java.io.Serial protected Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.PUBLIC, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/MD4.java --- a/src/java.base/share/classes/sun/security/provider/MD4.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/MD4.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2005, 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2005, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -69,6 +69,7 @@ static { md4Provider = new Provider("MD4Provider", PROVIDER_VER, "MD4 MessageDigest") { + @java.io.Serial private static final long serialVersionUID = -8850464997518327965L; }; AccessController.doPrivileged(new PrivilegedAction() { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/MoreDrbgParameters.java --- a/src/java.base/share/classes/sun/security/provider/MoreDrbgParameters.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/MoreDrbgParameters.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2016, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class MoreDrbgParameters implements SecureRandomParameters, Serializable { + @java.io.Serial private static final long serialVersionUID = 9L; final transient EntropySource es; @@ -85,6 +86,7 @@ + "," + capability + "," + personalizationString; } + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws IOException, ClassNotFoundException { s.defaultReadObject(); diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/PolicyFile.java --- a/src/java.base/share/classes/sun/security/provider/PolicyFile.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/PolicyFile.java Thu Aug 29 10:52:21 2019 -0700 @@ -1942,6 +1942,7 @@ private static class SelfPermission extends Permission { + @java.io.Serial private static final long serialVersionUID = -8315562579967246806L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/PolicyParser.java --- a/src/java.base/share/classes/sun/security/provider/PolicyParser.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/PolicyParser.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -1311,6 +1311,7 @@ public static class ParsingException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -4330692689482574072L; private String i18nMessage; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/SecureRandom.java --- a/src/java.base/share/classes/sun/security/provider/SecureRandom.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/SecureRandom.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2014, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -55,6 +55,7 @@ public final class SecureRandom extends SecureRandomSpi implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 3581829991155417889L; private static final int DIGEST_SIZE = 20; @@ -271,6 +272,7 @@ * If you do not want this behaviour, you should re-seed the restored * random object, using engineSetSeed(). */ + @java.io.Serial private void readObject(java.io.ObjectInputStream s) throws IOException, ClassNotFoundException { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/SubjectCodeSource.java --- a/src/java.base/share/classes/sun/security/provider/SubjectCodeSource.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/SubjectCodeSource.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -46,6 +46,7 @@ */ class SubjectCodeSource extends CodeSource implements java.io.Serializable { + @java.io.Serial private static final long serialVersionUID = 6039418085604715275L; private Subject subject; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/Sun.java --- a/src/java.base/share/classes/sun/security/provider/Sun.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/Sun.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -37,6 +37,7 @@ */ public final class Sun extends Provider { + @java.io.Serial private static final long serialVersionUID = 6440182097568097204L; private static final String INFO = "SUN " + diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/VerificationProvider.java --- a/src/java.base/share/classes/sun/security/provider/VerificationProvider.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/VerificationProvider.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -44,6 +44,7 @@ */ public final class VerificationProvider extends Provider { + @java.io.Serial private static final long serialVersionUID = 7482667077568930381L; private static final boolean ACTIVE; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/certpath/PKIX.java --- a/src/java.base/share/classes/sun/security/provider/certpath/PKIX.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/certpath/PKIX.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2012, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2012, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -291,6 +291,7 @@ * CertStore that generated the exception. */ static class CertStoreTypeException extends CertStoreException { + @java.io.Serial private static final long serialVersionUID = 7463352639238322556L; private final String type; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/certpath/SunCertPathBuilderException.java --- a/src/java.base/share/classes/sun/security/provider/certpath/SunCertPathBuilderException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/certpath/SunCertPathBuilderException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -39,6 +39,7 @@ */ public class SunCertPathBuilderException extends CertPathBuilderException { + @java.io.Serial private static final long serialVersionUID = -7814288414129264709L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/provider/certpath/X509CertPath.java --- a/src/java.base/share/classes/sun/security/provider/certpath/X509CertPath.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/provider/certpath/X509CertPath.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2000, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2000, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -63,6 +63,7 @@ */ public class X509CertPath extends CertPath { + @java.io.Serial private static final long serialVersionUID = 4989800333263052980L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/rsa/RSAPrivateCrtKeyImpl.java --- a/src/java.base/share/classes/sun/security/rsa/RSAPrivateCrtKeyImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/rsa/RSAPrivateCrtKeyImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -55,6 +55,7 @@ public final class RSAPrivateCrtKeyImpl extends PKCS8Key implements RSAPrivateCrtKey { + @java.io.Serial private static final long serialVersionUID = -1326088454257084918L; private BigInteger n; // modulus diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/rsa/RSAPrivateKeyImpl.java --- a/src/java.base/share/classes/sun/security/rsa/RSAPrivateKeyImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/rsa/RSAPrivateKeyImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -52,6 +52,7 @@ */ public final class RSAPrivateKeyImpl extends PKCS8Key implements RSAPrivateKey { + @java.io.Serial private static final long serialVersionUID = -33106691987952810L; private final BigInteger n; // modulus diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/rsa/RSAPublicKeyImpl.java --- a/src/java.base/share/classes/sun/security/rsa/RSAPublicKeyImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/rsa/RSAPublicKeyImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -52,6 +52,7 @@ */ public final class RSAPublicKeyImpl extends X509Key implements RSAPublicKey { + @java.io.Serial private static final long serialVersionUID = 2644735423591199609L; private static final BigInteger THREE = BigInteger.valueOf(3); @@ -198,6 +199,7 @@ + "\n public exponent: " + e; } + @java.io.Serial protected Object writeReplace() throws java.io.ObjectStreamException { return new KeyRep(KeyRep.Type.PUBLIC, getAlgorithm(), diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/rsa/SunRsaSign.java --- a/src/java.base/share/classes/sun/security/rsa/SunRsaSign.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/rsa/SunRsaSign.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -40,6 +40,7 @@ */ public final class SunRsaSign extends Provider { + @java.io.Serial private static final long serialVersionUID = 866040293550393045L; public SunRsaSign() { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/ssl/SunJSSE.java --- a/src/java.base/share/classes/sun/security/ssl/SunJSSE.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/ssl/SunJSSE.java Thu Aug 29 10:52:21 2019 -0700 @@ -54,6 +54,7 @@ */ public class SunJSSE extends java.security.Provider { + @java.io.Serial private static final long serialVersionUID = 3231825739635378733L; private static String info = "Sun JSSE provider" + diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/ssl/X509KeyManagerImpl.java --- a/src/java.base/share/classes/sun/security/ssl/X509KeyManagerImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/ssl/X509KeyManagerImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2004, 2018, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2004, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -90,6 +90,7 @@ // LinkedHashMap with a max size of 10 // see LinkedHashMap JavaDocs private static class SizedMap extends LinkedHashMap { + @java.io.Serial private static final long serialVersionUID = -8211222668790986062L; @Override protected boolean removeEldestEntry(Map.Entry eldest) { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/timestamp/TSResponse.java --- a/src/java.base/share/classes/sun/security/timestamp/TSResponse.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/timestamp/TSResponse.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2003, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2003, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -375,6 +375,7 @@ } static final class TimestampException extends IOException { + @java.io.Serial private static final long serialVersionUID = -1631631794891940953L; TimestampException(String message) { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/util/LazyCodeSourcePermissionCollection.java --- a/src/java.base/share/classes/sun/security/util/LazyCodeSourcePermissionCollection.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/util/LazyCodeSourcePermissionCollection.java Thu Aug 29 10:52:21 2019 -0700 @@ -44,6 +44,7 @@ public final class LazyCodeSourcePermissionCollection extends PermissionCollection { + @java.io.Serial private static final long serialVersionUID = -6727011328946861783L; private final PermissionCollection perms; private final CodeSource cs; @@ -119,6 +120,7 @@ * On serialization, initialize and replace with the underlying * permissions. This removes the laziness on deserialization. */ + @java.io.Serial private Object writeReplace() { ensureAdded(); return perms; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/util/ObjectIdentifier.java --- a/src/java.base/share/classes/sun/security/util/ObjectIdentifier.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/util/ObjectIdentifier.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2017, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -91,6 +91,7 @@ * the 4th case, non-huge OID is still supportable in old versions, while * huge OID is not. */ + @java.io.Serial private static final long serialVersionUID = 8697030238860181294L; /** @@ -106,6 +107,7 @@ // Is the components field calculated? private transient boolean componentsCalculated = false; + @java.io.Serial private void readObject(ObjectInputStream is) throws IOException, ClassNotFoundException { is.defaultReadObject(); @@ -119,6 +121,7 @@ } } + @java.io.Serial private void writeObject(ObjectOutputStream os) throws IOException { if (!componentsCalculated) { @@ -135,6 +138,7 @@ } static class HugeOidNotSupportedByOldJDK implements Serializable { + @java.io.Serial private static final long serialVersionUID = 1L; static HugeOidNotSupportedByOldJDK theOne = new HugeOidNotSupportedByOldJDK(); } diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/util/PendingException.java --- a/src/java.base/share/classes/sun/security/util/PendingException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/util/PendingException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2004, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -32,6 +32,7 @@ */ public class PendingException extends RuntimeException { + @java.io.Serial private static final long serialVersionUID = -5201837247928788640L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/util/PropertyExpander.java --- a/src/java.base/share/classes/sun/security/util/PropertyExpander.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/util/PropertyExpander.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,7 @@ public static class ExpandException extends GeneralSecurityException { + @java.io.Serial private static final long serialVersionUID = -7941948581406161702L; public ExpandException(String msg) { diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/validator/ValidatorException.java --- a/src/java.base/share/classes/sun/security/validator/ValidatorException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/validator/ValidatorException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2002, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2002, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ */ public class ValidatorException extends CertificateException { + @java.io.Serial private static final long serialVersionUID = -2836879718282292155L; public static final Object T_NO_TRUST_ANCHOR = diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/AlgIdDSA.java --- a/src/java.base/share/classes/sun/security/x509/AlgIdDSA.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/AlgIdDSA.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -76,6 +76,7 @@ class AlgIdDSA extends AlgorithmId implements DSAParams { + @java.io.Serial private static final long serialVersionUID = 3437177836797504046L; /* diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/AlgorithmId.java --- a/src/java.base/share/classes/sun/security/x509/AlgorithmId.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/AlgorithmId.java Thu Aug 29 10:52:21 2019 -0700 @@ -63,6 +63,7 @@ public class AlgorithmId implements Serializable, DerEncoder { /** use serialVersionUID from JDK 1.1. for interoperability */ + @java.io.Serial private static final long serialVersionUID = 7205873507486557157L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/AttributeNameEnumeration.java --- a/src/java.base/share/classes/sun/security/x509/AttributeNameEnumeration.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/AttributeNameEnumeration.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2003, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -38,6 +38,7 @@ */ public class AttributeNameEnumeration extends Vector { + @java.io.Serial private static final long serialVersionUID = -6067440240757099134L; /** diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/CertException.java --- a/src/java.base/share/classes/sun/security/x509/CertException.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/CertException.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -39,6 +39,7 @@ @Deprecated public class CertException extends SecurityException { + @java.io.Serial private static final long serialVersionUID = 6930793039696446142L; // Zero is reserved. diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/CertParseError.java --- a/src/java.base/share/classes/sun/security/x509/CertParseError.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/CertParseError.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2004, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -35,6 +35,7 @@ @Deprecated class CertParseError extends CertException { + @java.io.Serial private static final long serialVersionUID = -4559645519017017804L; CertParseError (String where) diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/X509CertImpl.java --- a/src/java.base/share/classes/sun/security/x509/X509CertImpl.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/X509CertImpl.java Thu Aug 29 10:52:21 2019 -0700 @@ -72,6 +72,7 @@ */ public class X509CertImpl extends X509Certificate implements DerEncoder { + @java.io.Serial private static final long serialVersionUID = -3457612960190864406L; private static final char DOT = '.'; diff -r e09c993ac476 -r 4612a3cfb927 src/java.base/share/classes/sun/security/x509/X509Key.java --- a/src/java.base/share/classes/sun/security/x509/X509Key.java Thu Aug 29 10:09:27 2019 -0700 +++ b/src/java.base/share/classes/sun/security/x509/X509Key.java Thu Aug 29 10:52:21 2019 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2019, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -59,6 +59,7 @@ public class X509Key implements PublicKey { /** use serialVersionUID from JDK 1.1. for interoperability */ + @java.io.Serial private static final long serialVersionUID = -5359250853002055002L; /* The algorithm information (name, parameters, etc). */ @@ -405,6 +406,7 @@ * Serialization write ... X.509 keys serialize as * themselves, and they're parsed when they get read back. */ + @java.io.Serial private void writeObject(ObjectOutputStream stream) throws IOException { stream.write(getEncoded()); } @@ -413,6 +415,7 @@ * Serialization read ... X.509 keys serialize as * themselves, and they're parsed when they get read back. */ + @java.io.Serial private void readObject(ObjectInputStream stream) throws IOException { try { decode(stream);