8229214: Don't use GCM with PKCS5Padding in test/micro/org/openjdk/bench/javax/crypto/
authorvaleriep
Wed, 07 Aug 2019 20:46:28 +0000
changeset 57673 24f1a593dcd0
parent 57670 cffcc4c5a5ba
child 57674 4e3a26572bb6
8229214: Don't use GCM with PKCS5Padding in test/micro/org/openjdk/bench/javax/crypto/ Summary: update AESGCMBench.java and CipherBench.java accordingly Reviewed-by: xuelei, ecaspole
test/micro/org/openjdk/bench/javax/crypto/full/AESGCMBench.java
test/micro/org/openjdk/bench/javax/crypto/full/CipherBench.java
--- a/test/micro/org/openjdk/bench/javax/crypto/full/AESGCMBench.java	Wed Aug 07 14:04:10 2019 -0400
+++ b/test/micro/org/openjdk/bench/javax/crypto/full/AESGCMBench.java	Wed Aug 07 20:46:28 2019 +0000
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 2015, 2018, Oracle and/or its affiliates. All rights reserved.
+ * Copyright (c) 2015, 2019, Oracle and/or its affiliates. All rights reserved.
  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
  *
  * This code is free software; you can redistribute it and/or modify it
@@ -40,7 +40,7 @@
 
 public class AESGCMBench extends CryptoBase {
 
-    @Param({"AES/GCM/NoPadding","AES/GCM/PKCS5Padding"})
+    @Param({"AES/GCM/NoPadding"})
     private String algorithm;
 
     @Param({"128"})
--- a/test/micro/org/openjdk/bench/javax/crypto/full/CipherBench.java	Wed Aug 07 14:04:10 2019 -0400
+++ b/test/micro/org/openjdk/bench/javax/crypto/full/CipherBench.java	Wed Aug 07 20:46:28 2019 +0000
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 2018, Oracle and/or its affiliates. All rights reserved.
+ * Copyright (c) 2018, 2019, Oracle and/or its affiliates. All rights reserved.
  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
  *
  * This code is free software; you can redistribute it and/or modify it
@@ -122,7 +122,7 @@
         @Param({"GCM"})
         private String mode;
 
-        @Param({"NoPadding", "PKCS5Padding"})
+        @Param({"NoPadding"})
         private String padding;
 
         @Param({"128", "256"})