Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
User Journal

Journal asv108's Journal: Why Gentoo is The Best Java Dev env 1

Here is just quick example where I switch jvms at flick of the switch to run a sample app that lists all the JRE security providers. BTW, Java 1.5 has a boatload.

asv@fee java $ vim ExamineSecurity.java
asv@fee java $ javac ExamineSecurity.java
asv@fee java $ java ExamineSecurity
SUN version 1.42
Alg.Alias.KeyFactory.1.2.840.10040.4.1
Alg.Alias.Signature.1.2.840.10040.4.3
Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1
CertStore.LDAP LDAPSchema
Signature.SHA1withDSA KeySize
Signature.SHA1withDSA ImplementedIn
CertPathValidator.PKIX ValidationAlgorithm
MessageDigest.SHA-384
CertPathBuilder.PKIX
Alg.Alias.KeyFactory.1.3.14.3.2.12
CertStore.LDAP
AlgorithmParameterGenerator.DSA
MessageDigest.SHA-256
MessageDigest.SHA-512
Alg.Alias.KeyPairGenerator.1.3.14.3.2.12
Alg.Alias.Signature.SHA/DSA
Alg.Alias.Signature.1.3.14.3.2.13
SecureRandom.SHA1PRNG
Alg.Alias.Signature.DSS
CertStore.Collection
KeyFactory.DSA ImplementedIn
KeyStore.JKS ImplementedIn
Signature.SHA1withDSA
MessageDigest.SHA ImplementedIn
AlgorithmParameters.DSA
CertPathBuilder.PKIX ValidationAlgorithm
MessageDigest.SHA
Alg.Alias.AlgorithmParameters.1.3.14.3.2.12
MessageDigest.MD5 ImplementedIn
AlgorithmParameterGenerator.DSA ImplementedIn
Alg.Alias.Signature.DSA
Alg.Alias.CertificateFactory.X509
CertificateFactory.X.509
KeyStore.JKS
Alg.Alias.Signature.DSAWithSHA1
MessageDigest.MD5
KeyPairGenerator.DSA
Alg.Alias.Signature.SHAwithDSA
Alg.Alias.Signature.OID.1.2.840.10040.4.3
CertStore.com.sun.security.IndexedCollection ImplementedIn
CertificateFactory.X.509 ImplementedIn
KeyPairGenerator.DSA ImplementedIn
Alg.Alias.Signature.SHA1/DSA
CertPathValidator.PKIX ImplementedIn
CertPathValidator.PKIX
Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1
Alg.Alias.MessageDigest.SHA-1
CertStore.Collection ImplementedIn
AlgorithmParameters.DSA ImplementedIn
Alg.Alias.MessageDigest.SHA1
CertStore.com.sun.security.IndexedCollection
Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1
CertPathBuilder.PKIX ImplementedIn
KeyPairGenerator.DSA KeySize
KeyFactory.DSA
Alg.Alias.Signature.1.3.14.3.2.27
CertStore.LDAP ImplementedIn
SecureRandom.SHA1PRNG ImplementedIn
Alg.Alias.Signature.SHA-1/DSA
AlgorithmParameterGenerator.DSA KeySize
SunJSSE version 1.42
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
TrustManagerFactory.SunX509
KeyPairGenerator.RSA
KeyStore.PKCS12
SSLContext.SSLv3
KeyFactory.RSA
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Signature.MD2withRSA
Signature.MD5withRSA
Signature.SHA1withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5
Alg.Alias.Signature.1.2.840.113549.1.1.4
Alg.Alias.Signature.OID.1.3.14.3.2.29
Alg.Alias.Signature.1.2.840.113549.1.1.2
SSLContext.SSL
SSLContext.TLS
SSLContext.TLSv1
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
KeyManagerFactory.SunX509
TrustManagerFactory.SunPKIX
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
SunRsaSign version 1.42
Signature.MD5withRSA
KeyFactory.RSA
Signature.SHA1withRSA
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Alg.Alias.Signature.1.2.840.113549.1.1.5
Alg.Alias.Signature.1.2.840.113549.1.1.4
Alg.Alias.Signature.1.2.840.113549.1.1.2
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
Alg.Alias.Signature.OID.1.3.14.3.2.29
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
KeyPairGenerator.RSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
Signature.MD2withRSA
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
SunJCE version 1.42
KeyGenerator.DESede
Alg.Alias.KeyGenerator.Rijndael
Alg.Alias.AlgorithmParameters.TripleDES
Alg.Alias.AlgorithmParameters.PBEWithMD5AndTripleDES
Alg.Alias.SecretKeyFactory.PBEWithMD5AndTripleDES
AlgorithmParameters.AES
KeyStore.JCEKS
Cipher.DES
KeyFactory.DiffieHellman
Alg.Alias.AlgorithmParameters.Rijndael
AlgorithmParameters.DiffieHellman
AlgorithmParameters.DESede
KeyGenerator.HmacSHA1
SecretKeyFactory.PBEWithMD5AndDES
Alg.Alias.AlgorithmParameters.PBEWithMD5AndDES
Alg.Alias.AlgorithmParameterGenerator.DH
Mac.HmacMD5
SecretKeyFactory.DESede
KeyGenerator.DES
Alg.Alias.SecretKeyFactory.TripleDES
Cipher.PBEWithMD5AndTripleDES
AlgorithmParameters.PBE
SecretKeyFactory.DES
Cipher.AES
Alg.Alias.KeyPairGenerator.DH
Alg.Alias.AlgorithmParameters.DH
Alg.Alias.KeyGenerator.TripleDES
KeyAgreement.DiffieHellman
KeyGenerator.Blowfish
KeyPairGenerator.DiffieHellman
Cipher.PBEWithMD5AndDES
Cipher.Blowfish
AlgorithmParameters.DES
KeyGenerator.AES
KeyGenerator.HmacMD5
AlgorithmParameterGenerator.DiffieHellman
Alg.Alias.Cipher.Rijndael
Mac.HmacSHA1
Alg.Alias.Cipher.TripleDES
AlgorithmParameters.Blowfish
Alg.Alias.KeyAgreement.DH
Alg.Alias.KeyFactory.DH
Cipher.DESede
SunJGSS version 1.0
GssApiMechanism.1.2.840.113554.1.2.2
asv@fee java $ su root
Password:
root@fee java # java-config -L
[sun-jdk-1.5.0] "Sun JDK 1.5.0" (/etc/env.d/java/20sun-jdk-1.5.0)
[sun-jdk-1.4.2.05] "Sun JDK 1.4.2.05" (/etc/env.d/java/20sun-jdk-1.4.2.05) *
[ibm-jdk-1.4.1] "IBM JDK 1.4.1" (/etc/env.d/java/20ibm-jdk-1.4.1)
[blackdown-jdk-1.4.1] "Blackdown JDK 1.4.1" (/etc/env.d/java/20blackdown-jdk-1.4.1)
root@fee java # java-config -S sun-jdk-1.5.0
System Virtual Machine set
You may want to update your enviroment by running:
"/usr/sbin/env-update && source /etc/profile"
root@fee java # env-update && source /etc/profile
>>> Regenerating /etc/ld.so.cache...
* Caching service dependencies...
fee java # exit
exit
asv@fee java $ source /etc/profile
asv@fee java $ java -version
java version "1.5.0"
Java(TM) 2 Runtime Environment, Standard Edition (build 1.5.0-b64)
Java HotSpot(TM) Client VM (build 1.5.0-b64, mixed mode)
asv@fee java $ javac ExamineSecurity.java
asv@fee java $ java ExamineSecurity
SUN version 1.5
Alg.Alias.KeyFactory.1.2.840.10040.4.1
Alg.Alias.Signature.1.2.840.10040.4.3
Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1
Signature.SHA1withDSA KeySize
CertStore.LDAP LDAPSchema
Signature.SHA1withDSA ImplementedIn
Provider.id name
CertPathValidator.PKIX ValidationAlgorithm
CertPathBuilder.PKIX
MessageDigest.SHA-384
Alg.Alias.KeyFactory.1.3.14.3.2.12
CertStore.LDAP
Signature.NONEwithDSA SupportedKeyClasses
AlgorithmParameterGenerator.DSA
MessageDigest.SHA-256
MessageDigest.SHA-512
Alg.Alias.KeyPairGenerator.1.3.14.3.2.12
Alg.Alias.Signature.SHA/DSA
Provider.id version
Alg.Alias.Signature.1.3.14.3.2.13
SecureRandom.SHA1PRNG
Alg.Alias.Signature.DSS
CertStore.Collection
KeyStore.JKS ImplementedIn
KeyFactory.DSA ImplementedIn
MessageDigest.SHA ImplementedIn
Signature.SHA1withDSA
AlgorithmParameters.DSA
CertPathBuilder.PKIX ValidationAlgorithm
MessageDigest.SHA
Alg.Alias.AlgorithmParameters.1.3.14.3.2.12
AlgorithmParameterGenerator.DSA ImplementedIn
MessageDigest.MD5 ImplementedIn
Alg.Alias.Signature.DSA
Alg.Alias.CertificateFactory.X509
KeyStore.JKS
CertificateFactory.X.509
Signature.SHA1withDSA SupportedKeyClasses
Alg.Alias.Signature.DSAWithSHA1
MessageDigest.MD5
KeyPairGenerator.DSA
Alg.Alias.Signature.SHAwithDSA
MessageDigest.MD2
Alg.Alias.Signature.OID.1.2.840.10040.4.3
CertStore.com.sun.security.IndexedCollection ImplementedIn
CertificateFactory.X.509 ImplementedIn
Alg.Alias.Signature.RawDSA
KeyPairGenerator.DSA ImplementedIn
CertPathValidator.PKIX ImplementedIn
Alg.Alias.Signature.SHA1/DSA
CertPathValidator.PKIX
SecureRandom.NativePRNG
Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1
CertStore.Collection ImplementedIn
Alg.Alias.MessageDigest.SHA-1
Provider.id info
AlgorithmParameters.DSA ImplementedIn
Signature.NONEwithDSA
Alg.Alias.MessageDigest.SHA1
CertStore.com.sun.security.IndexedCollection
CertPathBuilder.PKIX ImplementedIn
KeyPairGenerator.DSA KeySize
Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1
KeyFactory.DSA
Alg.Alias.Signature.1.3.14.3.2.27
Provider.id className
CertStore.LDAP ImplementedIn
SecureRandom.SHA1PRNG ImplementedIn
AlgorithmParameterGenerator.DSA KeySize
Alg.Alias.Signature.SHA-1/DSA
SunRsaSign version 1.5
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Signature.SHA512withRSA SupportedKeyClasses
Provider.id version
Signature.MD5withRSA SupportedKeyClasses
Alg.Alias.Signature.1.2.840.113549.1.1.13
KeyPairGenerator.RSA
Alg.Alias.Signature.1.2.840.113549.1.1.12
Alg.Alias.Signature.1.2.840.113549.1.1.11
KeyFactory.RSA
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Signature.MD2withRSA
Signature.SHA384withRSA
Signature.MD5withRSA
Provider.id info
Signature.SHA1withRSA SupportedKeyClasses
Signature.SHA1withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5
Signature.SHA256withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.4
Provider.id className
Alg.Alias.Signature.OID.1.2.840.113549.1.1.13
Alg.Alias.Signature.OID.1.2.840.113549.1.1.12
Alg.Alias.Signature.1.2.840.113549.1.1.2
Alg.Alias.Signature.OID.1.2.840.113549.1.1.11
Signature.MD2withRSA SupportedKeyClasses
Provider.id name
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
Signature.SHA384withRSA SupportedKeyClasses
Signature.SHA512withRSA
Signature.SHA256withRSA SupportedKeyClasses
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
SunJSSE version 1.5
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
Provider.id version
TrustManagerFactory.SunX509
KeyManagerFactory.NewSunX509
KeyPairGenerator.RSA
KeyStore.PKCS12
SSLContext.SSLv3
KeyFactory.RSA
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.TrustManagerFactory.X509
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Signature.MD5andSHA1withRSA
Signature.MD2withRSA
Signature.MD5withRSA
Provider.id info
Signature.SHA1withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5
Alg.Alias.Signature.1.2.840.113549.1.1.4
Provider.id className
Alg.Alias.Signature.OID.1.3.14.3.2.29
Alg.Alias.Signature.1.2.840.113549.1.1.2
Provider.id name
SSLContext.SSL
SSLContext.TLS
TrustManagerFactory.PKIX
SSLContext.TLSv1
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
KeyManagerFactory.SunX509
Alg.Alias.TrustManagerFactory.SunPKIX
Alg.Alias.TrustManagerFactory.X.509
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
SunJCE version 1.5
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3
Mac.HmacSHA512 SupportedKeyFormats
KeyGenerator.Blowfish
Mac.HmacPBESHA1
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1
Alg.Alias.KeyGenerator.TripleDES
KeyGenerator.HmacSHA512
Cipher.DESede SupportedKeyFormats
Cipher.Blowfish SupportedModes
Cipher.DES
Cipher.Blowfish SupportedPaddings
Cipher.Blowfish
AlgorithmParameters.PBEWithMD5AndTripleDES
Mac.HmacSHA256 SupportedKeyFormats
AlgorithmParameters.PBEWithSHA1AndRC2_40
Cipher.RC2
Alg.Alias.AlgorithmParameters.Rijndael
Mac.HmacPBESHA1 SupportedKeyFormats
AlgorithmParameters.PBEWithSHA1AndDESede
Cipher.AES
KeyGenerator.HmacSHA1
Cipher.RC2 SupportedKeyFormats
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1
Alg.Alias.KeyFactory.DH
Provider.id className
Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6
Alg.Alias.SecretKeyFactory.TripleDES
Mac.HmacSHA384
Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3
Cipher.DESede
Cipher.AES SupportedPaddings
Cipher.RSA SupportedKeyClasses
KeyFactory.DiffieHellman
Alg.Alias.AlgorithmParameters.TripleDES
Cipher.DESedeWrap SupportedKeyFormats
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3
Cipher.PBEWithMD5AndDES
AlgorithmParameters.DESede
Cipher.RSA SupportedModes
Alg.Alias.Cipher.Rijndael
Mac.HmacSHA512
Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6
Cipher.ARCFOUR SupportedPaddings
Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3
Cipher.RC2 SupportedModes
Mac.HmacMD5
Cipher.AES SupportedKeyFormats
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1
Mac.HmacSHA1
KeyGenerator.DES
Alg.Alias.Cipher.1.2.840.113549.1.12.1.6
Cipher.PBEWithMD5AndTripleDES
Alg.Alias.KeyFactory.1.2.840.113549.1.3.1
SecretKeyFactory.DES
Cipher.DES SupportedPaddings
Alg.Alias.Cipher.1.2.840.113549.1.12.1.3
Cipher.DES SupportedModes
Provider.id name
Mac.HmacSHA1 SupportedKeyFormats
Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3
KeyGenerator.RC2
Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1
Alg.Alias.Cipher.TripleDES
Cipher.AESWrap SupportedModes
SecretKeyFactory.DESede
KeyGenerator.AES
Cipher.ARCFOUR
KeyGenerator.HmacSHA256
Cipher.RSA
Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1
Cipher.ARCFOUR SupportedKeyFormats
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3
Cipher.DESede SupportedPaddings
KeyGenerator.ARCFOUR
Cipher.AESWrap SupportedKeyFormats
Cipher.DES SupportedKeyFormats
SecretKeyFactory.PBE
AlgorithmParameters.DiffieHellman
Provider.id version
KeyGenerator.HmacMD5
Alg.Alias.Cipher.1.2.840.113549.1.5.3
Cipher.AESWrap
Cipher.AESWrap SupportedPaddings
AlgorithmParameters.OAEP
Cipher.ARCFOUR SupportedModes
SecretKeyFactory.PBEWithSHA1AndRC2_40
Cipher.DESede SupportedModes
Cipher.PBEWithSHA1AndRC2_40
Cipher.DESedeWrap SupportedModes
SecretKeyFactory.PBEWithSHA1AndDESede
Alg.Alias.KeyPairGenerator.DH
KeyPairGenerator.DiffieHellman
Cipher.PBEWithSHA1AndDESede
Mac.HmacSHA256
AlgorithmParameters.PBEWithMD5AndDES
Alg.Alias.Cipher.RC4
Alg.Alias.KeyGenerator.RC4
Cipher.RSA SupportedPaddings
Cipher.RC2 SupportedPaddings
AlgorithmParameters.DES
Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3
KeyAgreement.DiffieHellman
Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1
Cipher.Blowfish SupportedKeyFormats
Alg.Alias.AlgorithmParameters.DH
AlgorithmParameters.RC2
Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1
Mac.HmacSHA384 SupportedKeyFormats
AlgorithmParameterGenerator.DiffieHellman
Alg.Alias.AlgorithmParameterGenerator.DH
AlgorithmParameters.AES
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1
Cipher.DESedeWrap SupportedPaddings
SecretKeyFactory.PBEWithMD5AndTripleDES
SecretKeyFactory.PBEWithMD5AndDES
Mac.HmacMD5 SupportedKeyFormats
Alg.Alias.KeyGenerator.Rijndael
Provider.id info
KeyGenerator.HmacSHA384
Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3
Cipher.DESedeWrap
KeyStore.JCEKS
KeyAgreement.DiffieHellman SupportedKeyClasses
AlgorithmParameters.PBE
Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3
Cipher.AES SupportedModes
AlgorithmParameters.Blowfish
Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6
Alg.Alias.KeyAgreement.DH
KeyGenerator.DESede
SunJGSS version 1.0
Provider.id info
Provider.id className
Provider.id version
GssApiMechanism.1.2.840.113554.1.2.2
Provider.id name
SunSASL version 1.5
Provider.id className
SaslClientFactory.CRAM-MD5
Provider.id version
SaslClientFactory.EXTERNAL
SaslClientFactory.DIGEST-MD5
SaslClientFactory.PLAIN
Provider.id name
SaslClientFactory.GSSAPI
SaslServerFactory.DIGEST-MD5
SaslServerFactory.CRAM-MD5
SaslServerFactory.GSSAPI
Provider.id info
asv@fee java $

asv@fee java $ vim ExamineSecurity.java
asv@fee java $ javac ExamineSecurity.java
asv@fee java $ java ExamineSecurity
SUN version 1.42
Alg.Alias.KeyFactory.1.2.840.10040.4.1
Alg.Alias.Signature.1.2.840.10040.4.3
Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1
CertStore.LDAP LDAPSchema
Signature.SHA1withDSA KeySize
Signature.SHA1withDSA ImplementedIn
CertPathValidator.PKIX ValidationAlgorithm
MessageDigest.SHA-384
CertPathBuilder.PKIX
Alg.Alias.KeyFactory.1.3.14.3.2.12
CertStore.LDAP
AlgorithmParameterGenerator.DSA
MessageDigest.SHA-256
MessageDigest.SHA-512
Alg.Alias.KeyPairGenerator.1.3.14.3.2.12
Alg.Alias.Signature.SHA/DSA
Alg.Alias.Signature.1.3.14.3.2.13
SecureRandom.SHA1PRNG
Alg.Alias.Signature.DSS
CertStore.Collection
KeyFactory.DSA ImplementedIn
KeyStore.JKS ImplementedIn
Signature.SHA1withDSA
MessageDigest.SHA ImplementedIn
AlgorithmParameters.DSA
CertPathBuilder.PKIX ValidationAlgorithm
MessageDigest.SHA
Alg.Alias.AlgorithmParameters.1.3.14.3.2.12
MessageDigest.MD5 ImplementedIn
AlgorithmParameterGenerator.DSA ImplementedIn
Alg.Alias.Signature.DSA
Alg.Alias.CertificateFactory.X509
CertificateFactory.X.509
KeyStore.JKS
Alg.Alias.Signature.DSAWithSHA1
MessageDigest.MD5
KeyPairGenerator.DSA
Alg.Alias.Signature.SHAwithDSA
Alg.Alias.Signature.OID.1.2.840.10040.4.3
CertStore.com.sun.security.IndexedCollection ImplementedIn
CertificateFactory.X.509 ImplementedIn
KeyPairGenerator.DSA ImplementedIn
Alg.Alias.Signature.SHA1/DSA
CertPathValidator.PKIX ImplementedIn
CertPathValidator.PKIX
Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1
Alg.Alias.MessageDigest.SHA-1
CertStore.Collection ImplementedIn
AlgorithmParameters.DSA ImplementedIn
Alg.Alias.MessageDigest.SHA1
CertStore.com.sun.security.IndexedCollection
Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1
CertPathBuilder.PKIX ImplementedIn
KeyPairGenerator.DSA KeySize
KeyFactory.DSA
Alg.Alias.Signature.1.3.14.3.2.27
CertStore.LDAP ImplementedIn
SecureRandom.SHA1PRNG ImplementedIn
Alg.Alias.Signature.SHA-1/DSA
AlgorithmParameterGenerator.DSA KeySize
SunJSSE version 1.42
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
TrustManagerFactory.SunX509
KeyPairGenerator.RSA
KeyStore.PKCS12
SSLContext.SSLv3
KeyFactory.RSA
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Signature.MD2withRSA
Signature.MD5withRSA
Signature.SHA1withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5
Alg.Alias.Signature.1.2.840.113549.1.1.4
Alg.Alias.Signature.OID.1.3.14.3.2.29
Alg.Alias.Signature.1.2.840.113549.1.1.2
SSLContext.SSL
SSLContext.TLS
SSLContext.TLSv1
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
KeyManagerFactory.SunX509
TrustManagerFactory.SunPKIX
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
SunRsaSign version 1.42
Signature.MD5withRSA
KeyFactory.RSA
Signature.SHA1withRSA
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Alg.Alias.Signature.1.2.840.113549.1.1.5
Alg.Alias.Signature.1.2.840.113549.1.1.4
Alg.Alias.Signature.1.2.840.113549.1.1.2
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
Alg.Alias.Signature.OID.1.3.14.3.2.29
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
KeyPairGenerator.RSA
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
Signature.MD2withRSA
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
SunJCE version 1.42
KeyGenerator.DESede
Alg.Alias.KeyGenerator.Rijndael
Alg.Alias.AlgorithmParameters.TripleDES
Alg.Alias.AlgorithmParameters.PBEWithMD5AndTripleDES
Alg.Alias.SecretKeyFactory.PBEWithMD5AndTripleDES
AlgorithmParameters.AES
KeyStore.JCEKS
Cipher.DES
KeyFactory.DiffieHellman
Alg.Alias.AlgorithmParameters.Rijndael
AlgorithmParameters.DiffieHellman
AlgorithmParameters.DESede
KeyGenerator.HmacSHA1
SecretKeyFactory.PBEWithMD5AndDES
Alg.Alias.AlgorithmParameters.PBEWithMD5AndDES
Alg.Alias.AlgorithmParameterGenerator.DH
Mac.HmacMD5
SecretKeyFactory.DESede
KeyGenerator.DES
Alg.Alias.SecretKeyFactory.TripleDES
Cipher.PBEWithMD5AndTripleDES
AlgorithmParameters.PBE
SecretKeyFactory.DES
Cipher.AES
Alg.Alias.KeyPairGenerator.DH
Alg.Alias.AlgorithmParameters.DH
Alg.Alias.KeyGenerator.TripleDES
KeyAgreement.DiffieHellman
KeyGenerator.Blowfish
KeyPairGenerator.DiffieHellman
Cipher.PBEWithMD5AndDES
Cipher.Blowfish
AlgorithmParameters.DES
KeyGenerator.AES
KeyGenerator.HmacMD5
AlgorithmParameterGenerator.DiffieHellman
Alg.Alias.Cipher.Rijndael
Mac.HmacSHA1
Alg.Alias.Cipher.TripleDES
AlgorithmParameters.Blowfish
Alg.Alias.KeyAgreement.DH
Alg.Alias.KeyFactory.DH
Cipher.DESede
SunJGSS version 1.0
GssApiMechanism.1.2.840.113554.1.2.2
asv@fee java $ su root
Password:
root@fee java # java-config -L
[sun-jdk-1.5.0] "Sun JDK 1.5.0" (/etc/env.d/java/20sun-jdk-1.5.0)
[sun-jdk-1.4.2.05] "Sun JDK 1.4.2.05" (/etc/env.d/java/20sun-jdk-1.4.2.05) *
[ibm-jdk-1.4.1] "IBM JDK 1.4.1" (/etc/env.d/java/20ibm-jdk-1.4.1)
[blackdown-jdk-1.4.1] "Blackdown JDK 1.4.1" (/etc/env.d/java/20blackdown-jdk-1.4.1)
root@fee java # java-config -S sun-jdk-1.5.0
System Virtual Machine set
You may want to update your enviroment by running:
"/usr/sbin/env-update && source /etc/profile"
root@fee java # env-update && source /etc/profile
>>> Regenerating /etc/ld.so.cache...
* Caching service dependencies...
fee java # exit
exit
asv@fee java $ /usr/sbin/env-update

*** You are not in the portage group. You may experience cache problems
*** due to permissions preventing the creation of the on-disk cache.
*** Please add this user to the portage group if you wish to use portage.

>>> Regenerating /etc/ld.so.cache...
Traceback (most recent call last):
File "/usr/sbin/env-update", line 11, in ?
portage.env_update()
File "/usr/lib/portage/pym/portage.py", line 732, in env_update
outfile=open(root+"/etc/profile.env","w")
IOError: [Errno 13] Permission denied: '//etc/profile.env'
asv@fee java $ source /etc/profile
asv@fee java $ java -version
java version "1.5.0"
Java(TM) 2 Runtime Environment, Standard Edition (build 1.5.0-b64)
Java HotSpot(TM) Client VM (build 1.5.0-b64, mixed mode)
asv@fee java $ javac ExamineSecurity.java
asv@fee java $ java ExamineSecurity
SUN version 1.5
Alg.Alias.KeyFactory.1.2.840.10040.4.1
Alg.Alias.Signature.1.2.840.10040.4.3
Alg.Alias.KeyPairGenerator.OID.1.2.840.10040.4.1
Signature.SHA1withDSA KeySize
CertStore.LDAP LDAPSchema
Signature.SHA1withDSA ImplementedIn
Provider.id name
CertPathValidator.PKIX ValidationAlgorithm
CertPathBuilder.PKIX
MessageDigest.SHA-384
Alg.Alias.KeyFactory.1.3.14.3.2.12
CertStore.LDAP
Signature.NONEwithDSA SupportedKeyClasses
AlgorithmParameterGenerator.DSA
MessageDigest.SHA-256
MessageDigest.SHA-512
Alg.Alias.KeyPairGenerator.1.3.14.3.2.12
Alg.Alias.Signature.SHA/DSA
Provider.id version
Alg.Alias.Signature.1.3.14.3.2.13
SecureRandom.SHA1PRNG
Alg.Alias.Signature.DSS
CertStore.Collection
KeyStore.JKS ImplementedIn
KeyFactory.DSA ImplementedIn
MessageDigest.SHA ImplementedIn
Signature.SHA1withDSA
AlgorithmParameters.DSA
CertPathBuilder.PKIX ValidationAlgorithm
MessageDigest.SHA
Alg.Alias.AlgorithmParameters.1.3.14.3.2.12
AlgorithmParameterGenerator.DSA ImplementedIn
MessageDigest.MD5 ImplementedIn
Alg.Alias.Signature.DSA
Alg.Alias.CertificateFactory.X509
KeyStore.JKS
CertificateFactory.X.509
Signature.SHA1withDSA SupportedKeyClasses
Alg.Alias.Signature.DSAWithSHA1
MessageDigest.MD5
KeyPairGenerator.DSA
Alg.Alias.Signature.SHAwithDSA
MessageDigest.MD2
Alg.Alias.Signature.OID.1.2.840.10040.4.3
CertStore.com.sun.security.IndexedCollection ImplementedIn
CertificateFactory.X.509 ImplementedIn
Alg.Alias.Signature.RawDSA
KeyPairGenerator.DSA ImplementedIn
CertPathValidator.PKIX ImplementedIn
Alg.Alias.Signature.SHA1/DSA
CertPathValidator.PKIX
SecureRandom.NativePRNG
Alg.Alias.KeyPairGenerator.1.2.840.10040.4.1
CertStore.Collection ImplementedIn
Alg.Alias.MessageDigest.SHA-1
Provider.id info
AlgorithmParameters.DSA ImplementedIn
Signature.NONEwithDSA
Alg.Alias.MessageDigest.SHA1
CertStore.com.sun.security.IndexedCollection
CertPathBuilder.PKIX ImplementedIn
KeyPairGenerator.DSA KeySize
Alg.Alias.AlgorithmParameters.1.2.840.10040.4.1
KeyFactory.DSA
Alg.Alias.Signature.1.3.14.3.2.27
Provider.id className
CertStore.LDAP ImplementedIn
SecureRandom.SHA1PRNG ImplementedIn
AlgorithmParameterGenerator.DSA KeySize
Alg.Alias.Signature.SHA-1/DSA
SunRsaSign version 1.5
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Signature.SHA512withRSA SupportedKeyClasses
Provider.id version
Signature.MD5withRSA SupportedKeyClasses
Alg.Alias.Signature.1.2.840.113549.1.1.13
KeyPairGenerator.RSA
Alg.Alias.Signature.1.2.840.113549.1.1.12
Alg.Alias.Signature.1.2.840.113549.1.1.11
KeyFactory.RSA
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Signature.MD2withRSA
Signature.SHA384withRSA
Signature.MD5withRSA
Provider.id info
Signature.SHA1withRSA SupportedKeyClasses
Signature.SHA1withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5
Signature.SHA256withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.4
Provider.id className
Alg.Alias.Signature.OID.1.2.840.113549.1.1.13
Alg.Alias.Signature.OID.1.2.840.113549.1.1.12
Alg.Alias.Signature.1.2.840.113549.1.1.2
Alg.Alias.Signature.OID.1.2.840.113549.1.1.11
Signature.MD2withRSA SupportedKeyClasses
Provider.id name
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
Signature.SHA384withRSA SupportedKeyClasses
Signature.SHA512withRSA
Signature.SHA256withRSA SupportedKeyClasses
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
SunJSSE version 1.5
Alg.Alias.Signature.OID.1.2.840.113549.1.1.4
Alg.Alias.KeyFactory.1.2.840.113549.1.1
Alg.Alias.Signature.OID.1.2.840.113549.1.1.2
Provider.id version
TrustManagerFactory.SunX509
KeyManagerFactory.NewSunX509
KeyPairGenerator.RSA
KeyStore.PKCS12
SSLContext.SSLv3
KeyFactory.RSA
Alg.Alias.Signature.1.3.14.3.2.29
Alg.Alias.TrustManagerFactory.X509
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.1
Signature.MD5andSHA1withRSA
Signature.MD2withRSA
Signature.MD5withRSA
Provider.id info
Signature.SHA1withRSA
Alg.Alias.Signature.1.2.840.113549.1.1.5
Alg.Alias.Signature.1.2.840.113549.1.1.4
Provider.id className
Alg.Alias.Signature.OID.1.3.14.3.2.29
Alg.Alias.Signature.1.2.840.113549.1.1.2
Provider.id name
SSLContext.SSL
SSLContext.TLS
TrustManagerFactory.PKIX
SSLContext.TLSv1
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.1
KeyManagerFactory.SunX509
Alg.Alias.TrustManagerFactory.SunPKIX
Alg.Alias.TrustManagerFactory.X.509
Alg.Alias.Signature.OID.1.2.840.113549.1.1.5
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.1
SunJCE version 1.5
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.3
Mac.HmacSHA512 SupportedKeyFormats
KeyGenerator.Blowfish
Mac.HmacPBESHA1
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.3.1
Alg.Alias.KeyGenerator.TripleDES
KeyGenerator.HmacSHA512
Cipher.DESede SupportedKeyFormats
Cipher.Blowfish SupportedModes
Cipher.DES
Cipher.Blowfish SupportedPaddings
Cipher.Blowfish
AlgorithmParameters.PBEWithMD5AndTripleDES
Mac.HmacSHA256 SupportedKeyFormats
AlgorithmParameters.PBEWithSHA1AndRC2_40
Cipher.RC2
Alg.Alias.AlgorithmParameters.Rijndael
Mac.HmacPBESHA1 SupportedKeyFormats
AlgorithmParameters.PBEWithSHA1AndDESede
Cipher.AES
KeyGenerator.HmacSHA1
Cipher.RC2 SupportedKeyFormats
Alg.Alias.KeyFactory.OID.1.2.840.113549.1.3.1
Alg.Alias.KeyFactory.DH
Provider.id className
Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.6
Alg.Alias.SecretKeyFactory.TripleDES
Mac.HmacSHA384
Alg.Alias.Cipher.OID.1.2.840.113549.1.12.1.3
Cipher.DESede
Cipher.AES SupportedPaddings
Cipher.RSA SupportedKeyClasses
KeyFactory.DiffieHellman
Alg.Alias.AlgorithmParameters.TripleDES
Cipher.DESedeWrap SupportedKeyFormats
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.5.3
Cipher.PBEWithMD5AndDES
AlgorithmParameters.DESede
Cipher.RSA SupportedModes
Alg.Alias.Cipher.Rijndael
Mac.HmacSHA512
Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6
Cipher.ARCFOUR SupportedPaddings
Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3
Cipher.RC2 SupportedModes
Mac.HmacMD5
Cipher.AES SupportedKeyFormats
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.3.1
Mac.HmacSHA1
KeyGenerator.DES
Alg.Alias.Cipher.1.2.840.113549.1.12.1.6
Cipher.PBEWithMD5AndTripleDES
Alg.Alias.KeyFactory.1.2.840.113549.1.3.1
SecretKeyFactory.DES
Cipher.DES SupportedPaddings
Alg.Alias.Cipher.1.2.840.113549.1.12.1.3
Cipher.DES SupportedModes
Provider.id name
Mac.HmacSHA1 SupportedKeyFormats
Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3
KeyGenerator.RC2
Alg.Alias.AlgorithmParameterGenerator.OID.1.2.840.113549.1.3.1
Alg.Alias.Cipher.TripleDES
Cipher.AESWrap SupportedModes
SecretKeyFactory.DESede
KeyGenerator.AES
Cipher.ARCFOUR
KeyGenerator.HmacSHA256
Cipher.RSA
Alg.Alias.KeyAgreement.OID.1.2.840.113549.1.3.1
Cipher.ARCFOUR SupportedKeyFormats
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.6
Alg.Alias.KeyPairGenerator.1.2.840.113549.1.3.1
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.12.1.3
Cipher.DESede SupportedPaddings
KeyGenerator.ARCFOUR
Cipher.AESWrap SupportedKeyFormats
Cipher.DES SupportedKeyFormats
SecretKeyFactory.PBE
AlgorithmParameters.DiffieHellman
Provider.id version
KeyGenerator.HmacMD5
Alg.Alias.Cipher.1.2.840.113549.1.5.3
Cipher.AESWrap
Cipher.AESWrap SupportedPaddings
AlgorithmParameters.OAEP
Cipher.ARCFOUR SupportedModes
SecretKeyFactory.PBEWithSHA1AndRC2_40
Cipher.DESede SupportedModes
Cipher.PBEWithSHA1AndRC2_40
Cipher.DESedeWrap SupportedModes
SecretKeyFactory.PBEWithSHA1AndDESede
Alg.Alias.KeyPairGenerator.DH
KeyPairGenerator.DiffieHellman
Cipher.PBEWithSHA1AndDESede
Mac.HmacSHA256
AlgorithmParameters.PBEWithMD5AndDES
Alg.Alias.Cipher.RC4
Alg.Alias.KeyGenerator.RC4
Cipher.RSA SupportedPaddings
Cipher.RC2 SupportedPaddings
AlgorithmParameters.DES
Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3
KeyAgreement.DiffieHellman
Alg.Alias.AlgorithmParameterGenerator.1.2.840.113549.1.3.1
Cipher.Blowfish SupportedKeyFormats
Alg.Alias.AlgorithmParameters.DH
AlgorithmParameters.RC2
Alg.Alias.KeyAgreement.1.2.840.113549.1.3.1
Mac.HmacSHA384 SupportedKeyFormats
AlgorithmParameterGenerator.DiffieHellman
Alg.Alias.AlgorithmParameterGenerator.DH
AlgorithmParameters.AES
Alg.Alias.KeyPairGenerator.OID.1.2.840.113549.1.3.1
Cipher.DESedeWrap SupportedPaddings
SecretKeyFactory.PBEWithMD5AndTripleDES
SecretKeyFactory.PBEWithMD5AndDES
Mac.HmacMD5 SupportedKeyFormats
Alg.Alias.KeyGenerator.Rijndael
Provider.id info
KeyGenerator.HmacSHA384
Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6
Alg.Alias.AlgorithmParameters.1.2.840.113549.1.5.3
Cipher.DESedeWrap
KeyStore.JCEKS
KeyAgreement.DiffieHellman SupportedKeyClasses
AlgorithmParameters.PBE
Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3
Cipher.AES SupportedModes
AlgorithmParameters.Blowfish
Alg.Alias.Cipher.OID.1.2.840.113549.1.5.3
Alg.Alias.AlgorithmParameters.OID.1.2.840.113549.1.12.1.6
Alg.Alias.KeyAgreement.DH
KeyGenerator.DESede
SunJGSS version 1.0
Provider.id info
Provider.id className
Provider.id version
GssApiMechanism.1.2.840.113554.1.2.2
Provider.id name
SunSASL version 1.5
Provider.id className
SaslClientFactory.CRAM-MD5
Provider.id version
SaslClientFactory.EXTERNAL
SaslClientFactory.DIGEST-MD5
SaslClientFactory.PLAIN
Provider.id name
SaslClientFactory.GSSAPI
SaslServerFactory.DIGEST-MD5
SaslServerFactory.CRAM-MD5
SaslServerFactory.GSSAPI
Provider.id info
asv@fee java $

This discussion has been archived. No new comments can be posted.

Why Gentoo is The Best Java Dev env

Comments Filter:

With your bare hands?!?

Working...