From cd53ba4da966889b2551b00fc8ac861d1749dd90 Mon Sep 17 00:00:00 2001 From: JinhangZhang Date: Tue, 20 Aug 2024 15:52:34 -0400 Subject: [PATCH] Update FIPS140-3 exclusions with Windows Add failures shows up in the windows platform. Signed-off-by: Jinhang Zhang --- .../jdk/ProblemList-FIPS140_3_OpenJcePlus.txt | 1896 +++++++++-------- 1 file changed, 957 insertions(+), 939 deletions(-) diff --git a/test/jdk/ProblemList-FIPS140_3_OpenJcePlus.txt b/test/jdk/ProblemList-FIPS140_3_OpenJcePlus.txt index 03df9e1501d..59702da75a2 100644 --- a/test/jdk/ProblemList-FIPS140_3_OpenJcePlus.txt +++ b/test/jdk/ProblemList-FIPS140_3_OpenJcePlus.txt @@ -20,945 +20,963 @@ # # Exclude tests list from sanity.openjdk # -com/sun/crypto/provider/AlgorithmParameters/OAEPOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/CICO/CICODESFuncTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/CICO/CICOSkipTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/CICO/PBEFunc/CICOPBEFuncTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/Encrypt.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/GCMLargeDataKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/GCMParameterSpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/KeyWrapper.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/ReadWriteSkip.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/SameBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/SealedObjectTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AEAD/WrongAAD.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/CICO.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/CTR.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Padding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Test4511676.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Test4512524.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Test4512704.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Test4513830.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Test4517355.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/Test4626070.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestAESCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestAESCiphers/TestAESWithDefaultProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestAESCiphers/TestAESWithProviderChange.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestAESCiphers/TestAESWithRemoveAddProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestCICOWithGCM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestCICOWithGCMAndAAD.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestCopySafe.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestGCMKeyAndIvCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestISO10126Padding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestKATForECB_IV.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestKATForECB_VK.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestKATForECB_VT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestKATForGCM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestNoPaddingModes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestNonexpanding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestSameBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/AES/TestShortBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/Blowfish/BlowfishTestVector.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/Blowfish/TestCipherBlowfish.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/CTR/CounterMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/CTS/CTSMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20KAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20KeyGeneratorTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20NoReuse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20Poly1305ParamTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/OutputSizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/unittest/ChaCha20CipherUnitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/ChaCha20/unittest/ChaCha20Poly1305ParametersUnitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/DESKeyCleanupTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/DESSecretKeySpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/DesAPITest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/DoFinalReturnLen.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/FlushBug.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/KeyWrapping.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/PaddingTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/Sealtest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/TestCipherDES.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/TestCipherDESede.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/DES/TextPKCS5PaddingTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/JCE/Bugs/4686632/Empty.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/KeyWrap/NISTWrapKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/KeyWrap/TestCipherKeyWrapperTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/KeyWrap/TestGeneral.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/KeyWrap/TestKeySizeCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/KeyWrap/XMLEncKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/CheckPBEKeySize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/DecryptWithoutParameters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/NegativeLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBEInvalidParamsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBEKeyCleanupTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBEKeyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBEKeysAlgorithmNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBEParametersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBES2Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBESameBuffer/PBESameBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBESealedObject.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBKDF2Translate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBMacBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PBMacDoFinalVsUpdate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PKCS12Cipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PKCS12CipherKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/PKCS12Oid.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/TestCipherKeyWrapperPBEKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/TestCipherPBE.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/PBE/TestCipherPBECons.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RC2ArcFour/CipherKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RSA/TestOAEP.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RSA/TestOAEPPadding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RSA/TestOAEPParameterSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RSA/TestOAEPWithParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RSA/TestOAEP_KAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/RSA/TestRSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/TextLength/SameBufferOverwrite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/TextLength/TestCipherTextLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/UTIL/StrongOrUnlimited.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Cipher/UTIL/SunJCEGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/DHKEM/Compliance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/DHGenSharedSecret.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/DHKeyAgreement2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/DHKeyAgreement3.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/DHKeyAgreementPadding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/DHKeyFactory.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/DHKeyGenSpeed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/SameDHKeyStressTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/SupportedDHKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/SupportedDHParamGens.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/SupportedDHParamGensLongKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/TestExponentSize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyAgreement/UnsupportedDHKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyFactory/PBKDF2HmacSHA1FactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyFactory/TestProviderLeak.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyGenerator/Test4628062.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyGenerator/Test6227536.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/KeyGenerator/TestExplicitKeyLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/DigestCloneabilityTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/EmptyByteBufferTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/HmacMD5.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/HmacPBESHA1.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/HmacSHA512.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/HmacSaltLengths.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/LargeByteBufferTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/MacClone.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/MacKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/MacSameTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/Mac/NullByteBufferTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/NSASuiteB/TestAESOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/NSASuiteB/TestAESWrapOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/NSASuiteB/TestHmacSHAOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/TLS/TestKeyMaterial.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/TLS/TestLeadingZeroes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/TLS/TestMasterSecret.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/TLS/TestPRF.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/TLS/TestPRF12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/crypto/provider/TLS/TestPremaster.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/org/apache/xml/internal/security/ShortECDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/org/apache/xml/internal/security/SignatureKeyInfo.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/org/apache/xml/internal/security/TruncateHMAC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/foreign/TestFallbackLookup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/Class/GetPackageBootLoaderChildLayer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/ClassLoader/forNameLeak/ClassForNameLeak.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/SecurityManager/CheckSecurityProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/reflect/records/IsRecordTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/reflect/records/RecordPermissionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/reflect/records/RecordReflectionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/runtime/ObjectMethodsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/math/BigInteger/ModPow65537.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyAgreement/KeyAgreementTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyAgreement/KeySizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyAgreement/KeySpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyAgreement/MultiThreadTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyAgreement/NegativeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyFactory/Failover.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyFactory/GenerateRSAPrivateCrtKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyFactory/KeyFactoryGetKeySpecForInvalidSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyPairGenerator/Failover.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyPairGenerator/GenerateKeypair.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyPairGenerator/GenerateRSAKeyPair.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyRep/Serial.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyRep/SerialDSAPubKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyRep/SerialOld.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/CheckInputStream.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/EntryMethods.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/KeyStoreBuilder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/OneProbeOneNot.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PBETest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/ConvertP12Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/EntryProtectionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/MetadataEmptyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/MetadataStoreLoadTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/ReadP12Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/StoreTrustedCertAPITest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/StoreTrustedCertKeytool.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/UnmodifiableAttributes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/WriteP12Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/ProbeKeystores.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/TestKeyStoreBasic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/TestKeyStoreEntry.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/MessageDigest/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/MessageDigest/TestCloneable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/MessageDigest/TestDigestIOStream.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Policy/GetInstance/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Policy/SignedJar/SignedJarTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/CaseSensitiveServices.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/ChangeProviders.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/DefaultProviderList.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/GetServiceRace.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/SecurityProviderModularTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/SupportsParameter.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Provider/Turkish.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureClassLoader/DefineClass.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/ApiTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/DefaultAlgo.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/DefaultProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/EnoughSeedTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/GetAlgorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/GetInstanceTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/MultiThreadTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/NextBytesNull.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/NoSync.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/Serialize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/SerializedSeedTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SecureRandom/ThreadSafe.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Security/CaseInsensitiveAlgNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Security/ClassLoaderDeadlock/Deadlock.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Security/ProviderFiltering.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Security/removing/RemoveProviderByIdentity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Security/signedfirst/DynStatic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/NONEwithRSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/Offsets.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/ResetAfterException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/SignWithOutputBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/SignatureGetAlgorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/SignatureGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/SignatureLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/TestCloneable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/TestInitSignWithMyOwnRandom.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/Signature/VerifyRangeCheckOverflow.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SignedObject/Chain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SignedObject/Copy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/SignedObject/Correctness.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathBuilder/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathBuilder/selfIssued/DisableRevocation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathBuilder/selfIssued/KeyUsageMatters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathBuilder/selfIssued/StatusLoopDependency.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathBuilder/targetConstraints/BuildEEBasicConstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathBuilder/zeroLengthPath/ZeroLengthPath.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/OCSP/AIACheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/OCSP/FailoverToCRL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/OCSP/GetAndPostTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/OCSP/OCSPTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/indirectCRL/CircularCRLOneLevel.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/indirectCRL/CircularCRLOneLevelRevoked.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/indirectCRL/CircularCRLTwoLevel.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/indirectCRL/CircularCRLTwoLevelRevoked.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/CertPathValidator/nameConstraintsRFC822/ValidateCertPath.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/PKIXRevocationChecker/OcspUnauthorized.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/PKIXRevocationChecker/UnitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/PolicyNode/GetPolicyQualifiers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/X509CRL/VerifyDefault.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/X509CRLSelector/CRLNumberMissing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/X509Certificate/GetSigAlgParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/cert/pkix/policyChanges/TestPolicy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/misc/TestDefaultRandom.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/spec/IsAssignableFromOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/security/spec/PKCS8EncodedKeySpec/Algorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/concurrent/tck/JSR166TestCase.java#others https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/IgnoreUnrelatedSignatureFiles.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/ScanSignedJar.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/SignedJarFileGetInputStream.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/SignedJarPendingBlock.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/TurkCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/VerifySignedJar.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/mrjar/MultiReleaseJarAPI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarFile/mrjar/MultiReleaseJarSecurity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarInputStream/ExtraFileInMetaInf.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarInputStream/ScanSignedJar.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/util/jar/JarInputStream/TestIndexedJarWithBadSignature.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/CipherInputStreamExceptions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/GetMaxAllowed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/InOutBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/TestCipherMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/TestGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Cipher/Turkish.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/CipherSpi/DirectBBRemaining.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/CryptoPermission/AllPermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/CryptoPermission/LowercasePermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/CryptoPermission/RC2PermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/CryptoPermission/RC4AliasPermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/CryptoPermission/RSANoLimit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/EncryptedPrivateKeyInfo/GetAlgName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/EncryptedPrivateKeyInfo/GetEncoded.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/EncryptedPrivateKeyInfo/GetKeySpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/EncryptedPrivateKeyInfo/GetKeySpecException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/EncryptedPrivateKeyInfo/GetKeySpecException2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/EncryptedPrivateKeyInfo/GetKeySpecInvalidEncoding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/JceSecurity/SunJCE_BC_LoadOrdering.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/JceSecurity/VerificationResults.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/KEM/GenLargeNumberOfKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/KEM/KemTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/KEM/RSA_KEM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/KeyGenerator/CompareKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/KeyGenerator/TestGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Mac/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/Mac/TestGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/SealedObject/NullKeySealedObject.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/SecretKeyFactory/PBKDF2TranslateTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/SecretKeyFactory/SecKFTranslateTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/SecretKeyFactory/SecKeyFacSunJCEPrf.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/SecretKeyFactory/TestFailOver.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/spec/DESKeySpec/CheckParity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/crypto/spec/RC2ParameterSpec/RC2AlgorithmParameters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/security/auth/kerberos/StandardNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/BadXPointer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/Basic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/ErrorHandlerPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/FileSocketPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/GenerationTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/GetInstanceTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/HereFunction.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/PSSSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/SecureValidation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/SecureValidationSystemProperty.java#id0 https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/SecureValidationSystemProperty.java#id1 https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/SecurityManager/XMLDSigWithSecMgr.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/TransformService/NullParent.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/ValidationTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/xml/crypto/dsig/keyinfo/KeyInfo/Marshal.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/reflect/ReflectionFactory/ReflectionFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/jgss/GssMemoryIssues.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/jgss/spnego/MSOID.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/jgss/spnego/NotPreferredMech.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/KrbCredSubKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/RFC396xTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/ServiceCredsCombination.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/AcceptPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/AcceptorSubKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Addresses.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/AddressesAndNameType.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/AlwaysEncPaReq.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Basic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/BasicKrb5Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/BasicProc.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/BogusKDC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/CleanState.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/CrossRealm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/DiffNameSameKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/DiffSaltParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/DupEtypes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/DynamicKeytab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/EmptyPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/FileKeyTab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/ForwardableCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Forwarded.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/GSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/GSSUnbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/HttpNegotiateServer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/HttpsCB.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/IgnoreChannelBinding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/KPEquals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/KdcPolicy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/KeyPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/KeyTabCompat.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/KrbTicket.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/KvnoNA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/LifeTimeInSeconds.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/LoginModuleOptions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/LoginNoPass.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/LongLife.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/MSOID2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/ModuleName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/MoreKvno.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NewInquireTypes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NewSalt.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NoAddresses.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NoInitNoKeytab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NonAscii.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NonMutualSpnego.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NoneReplayCacheTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/NullRenewUntil.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/OkAsDelegate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/OkAsDelegateXRealm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/OnlyDesLogin.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/PrincipalNameEquals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/RRC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/ReferralsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/RefreshKrb5Config.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Renew.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Renewal.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/ReplayCacheTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/ReplayCacheTestProc.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/ReplayCacheTestProcWithMD5.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2proxy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2proxyGSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2self.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2selfAsServer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2selfAsServerGSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2selfGSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/S4U2selfNotF.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/SPNEGO.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/SaslBasic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/SaslMutual.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/SaslUnbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/SpnegoLifeTime.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/SpnegoReqFlags.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Test5653.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/TicketSName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/TwoOrThree.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/TwoPrinces.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/TwoTab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Unavailable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/UnboundService.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/UseCacheAndStoreKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/W83.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/principalProperty/PrincipalSystemPropTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/etype/KerberosAesSha2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/etype/WeakCrypto.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/ktab/BufferBoundary.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/ktab/FileKeyTab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/ktab/KeyTabIndex.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/runNameEquals.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/krb5/auto/Cleaners.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -java/lang/ProcessBuilder/JspawnhelperWarnings.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/lang/String/CompactString/NegativeSize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,aix-all -java/security/Security/ConfigFileTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x -javax/crypto/CipherSpi/ResetByteBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-s390x -java/security/Security/ConfigFileTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,aix-all -java/security/KeyStore/PKCS12/CheckNullDefault.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,aix-all,linux-ppc64le,linux-s390x -java/util/stream/GathererShortCircuitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,aix-all,linux-ppc64le,linux-s390x +com/sun/crypto/provider/AlgorithmParameters/OAEPOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/CICO/CICODESFuncTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/CICO/CICOSkipTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/CICO/PBEFunc/CICOPBEFuncTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/Encrypt.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/GCMLargeDataKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/GCMParameterSpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/KeyWrapper.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/ReadWriteSkip.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/SameBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/SealedObjectTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AEAD/WrongAAD.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/CICO.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/CTR.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Padding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Test4511676.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Test4512524.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Test4512704.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Test4513830.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Test4517355.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/Test4626070.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestAESCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestAESCiphers/TestAESWithDefaultProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestAESCiphers/TestAESWithProviderChange.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestAESCiphers/TestAESWithRemoveAddProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestCICOWithGCM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestCICOWithGCMAndAAD.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestCopySafe.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestGCMKeyAndIvCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestISO10126Padding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestKATForECB_IV.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestKATForECB_VK.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestKATForECB_VT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestKATForGCM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestNoPaddingModes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestNonexpanding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestSameBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/AES/TestShortBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/Blowfish/BlowfishTestVector.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/Blowfish/TestCipherBlowfish.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/CTR/CounterMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/CTS/CTSMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20KAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20KeyGeneratorTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20NoReuse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/ChaCha20Poly1305ParamTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/OutputSizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/unittest/ChaCha20CipherUnitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/ChaCha20/unittest/ChaCha20Poly1305ParametersUnitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/DESKeyCleanupTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/DESSecretKeySpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/DesAPITest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/DoFinalReturnLen.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/FlushBug.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/KeyWrapping.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/PaddingTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/Sealtest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/TestCipherDES.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/TestCipherDESede.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/DES/TextPKCS5PaddingTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/JCE/Bugs/4686632/Empty.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/KeyWrap/NISTWrapKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/KeyWrap/TestCipherKeyWrapperTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/KeyWrap/TestGeneral.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/KeyWrap/TestKeySizeCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/KeyWrap/XMLEncKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/CheckPBEKeySize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/DecryptWithoutParameters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/NegativeLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBEInvalidParamsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBEKeyCleanupTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBEKeyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBEKeysAlgorithmNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBEParametersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBES2Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBESameBuffer/PBESameBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBESealedObject.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBKDF2Translate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBMacBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PBMacDoFinalVsUpdate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PKCS12Cipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PKCS12CipherKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/PKCS12Oid.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/TestCipherKeyWrapperPBEKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/TestCipherPBE.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/PBE/TestCipherPBECons.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RC2ArcFour/CipherKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RSA/TestOAEP.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RSA/TestOAEPPadding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RSA/TestOAEPParameterSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RSA/TestOAEPWithParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RSA/TestOAEP_KAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/RSA/TestRSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/TextLength/SameBufferOverwrite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/TextLength/TestCipherTextLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/UTIL/StrongOrUnlimited.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Cipher/UTIL/SunJCEGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/DHKEM/Compliance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/DHGenSharedSecret.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/DHKeyAgreement2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/DHKeyAgreement3.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/DHKeyAgreementPadding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/DHKeyFactory.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/DHKeyGenSpeed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/SameDHKeyStressTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/SupportedDHKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/SupportedDHParamGens.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/SupportedDHParamGensLongKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/TestExponentSize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyAgreement/UnsupportedDHKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyFactory/PBKDF2HmacSHA1FactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyFactory/TestProviderLeak.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyGenerator/Test4628062.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyGenerator/Test6227536.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/KeyGenerator/TestExplicitKeyLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/DigestCloneabilityTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/EmptyByteBufferTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/HmacMD5.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/HmacPBESHA1.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/HmacSHA512.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/HmacSaltLengths.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/LargeByteBufferTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/MacClone.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/MacKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/MacSameTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/Mac/NullByteBufferTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/NSASuiteB/TestAESOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/NSASuiteB/TestAESWrapOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/NSASuiteB/TestHmacSHAOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/TLS/TestKeyMaterial.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/TLS/TestLeadingZeroes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/TLS/TestMasterSecret.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/TLS/TestPRF.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/TLS/TestPRF12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/crypto/provider/TLS/TestPremaster.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/org/apache/xml/internal/security/ShortECDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/org/apache/xml/internal/security/SignatureKeyInfo.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/org/apache/xml/internal/security/TruncateHMAC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/Class/GetPackageBootLoaderChildLayer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/ClassLoader/forNameLeak/ClassForNameLeak.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/ProcessBuilder/JspawnhelperWarnings.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/SecurityManager/CheckSecurityProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/String/CompactString/NegativeSize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,windows-all +java/lang/reflect/records/IsRecordTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/reflect/records/RecordPermissionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/reflect/records/RecordReflectionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/lang/runtime/ObjectMethodsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyAgreement/KeyAgreementTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyAgreement/KeySizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyAgreement/KeySpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyAgreement/MultiThreadTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyAgreement/NegativeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyFactory/Failover.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyFactory/GenerateRSAPrivateCrtKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyFactory/KeyFactoryGetKeySpecForInvalidSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyPairGenerator/Failover.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyPairGenerator/GenerateKeypair.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyPairGenerator/GenerateRSAKeyPair.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyRep/Serial.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyRep/SerialDSAPubKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyRep/SerialOld.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/CheckInputStream.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/EntryMethods.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/KeyStoreBuilder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/OneProbeOneNot.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PBETest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/CheckNullDefault.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/ConvertP12Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/EntryProtectionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/MetadataEmptyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/MetadataStoreLoadTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/ReadP12Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/StoreTrustedCertAPITest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/StoreTrustedCertKeytool.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/UnmodifiableAttributes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/PKCS12/WriteP12Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/ProbeKeystores.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/TestKeyStoreBasic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/KeyStore/TestKeyStoreEntry.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/MessageDigest/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/MessageDigest/TestCloneable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/MessageDigest/TestDigestIOStream.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Policy/GetInstance/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Policy/SignedJar/SignedJarTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/CaseSensitiveServices.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/ChangeProviders.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/DefaultProviderList.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/GetServiceRace.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/SecurityProviderModularTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/SupportsParameter.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Provider/Turkish.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureClassLoader/DefineClass.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/ApiTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/DefaultAlgo.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/DefaultProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/EnoughSeedTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/GetAlgorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/GetInstanceTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/MultiThreadTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/NextBytesNull.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/NoSync.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/Serialize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/SerializedSeedTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SecureRandom/ThreadSafe.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Security/CaseInsensitiveAlgNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Security/ClassLoaderDeadlock/Deadlock.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Security/ConfigFileTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,windows-all +java/security/Security/ProviderFiltering.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Security/removing/RemoveProviderByIdentity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Security/signedfirst/DynStatic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/NONEwithRSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/Offsets.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/ResetAfterException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/SignWithOutputBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/SignatureGetAlgorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/SignatureGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/SignatureLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/TestCloneable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/TestInitSignWithMyOwnRandom.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/Signature/VerifyRangeCheckOverflow.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SignedObject/Chain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SignedObject/Copy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/SignedObject/Correctness.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathBuilder/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathBuilder/selfIssued/DisableRevocation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathBuilder/selfIssued/KeyUsageMatters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathBuilder/selfIssued/StatusLoopDependency.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathBuilder/targetConstraints/BuildEEBasicConstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathBuilder/zeroLengthPath/ZeroLengthPath.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/OCSP/AIACheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/OCSP/FailoverToCRL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/OCSP/GetAndPostTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/OCSP/OCSPTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/indirectCRL/CircularCRLOneLevel.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/indirectCRL/CircularCRLOneLevelRevoked.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/indirectCRL/CircularCRLTwoLevel.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/indirectCRL/CircularCRLTwoLevelRevoked.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/CertPathValidator/nameConstraintsRFC822/ValidateCertPath.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/PKIXRevocationChecker/OcspUnauthorized.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/PKIXRevocationChecker/UnitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/PolicyNode/GetPolicyQualifiers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/X509CRL/VerifyDefault.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/X509CRLSelector/CRLNumberMissing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/X509Certificate/GetSigAlgParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/cert/pkix/policyChanges/TestPolicy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/misc/TestDefaultRandom.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/spec/IsAssignableFromOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/security/spec/PKCS8EncodedKeySpec/Algorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/concurrent/tck/JSR166TestCase.java#others https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/IgnoreUnrelatedSignatureFiles.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/ScanSignedJar.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/SignedJarFileGetInputStream.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/SignedJarPendingBlock.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/TurkCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/VerifySignedJar.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/mrjar/MultiReleaseJarAPI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarFile/mrjar/MultiReleaseJarSecurity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarInputStream/ExtraFileInMetaInf.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarInputStream/ScanSignedJar.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/jar/JarInputStream/TestIndexedJarWithBadSignature.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/util/stream/GathererShortCircuitTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/CipherInputStreamExceptions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/GetMaxAllowed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/InOutBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/TestCipherMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/TestGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Cipher/Turkish.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/CipherSpi/DirectBBRemaining.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/CipherSpi/ResetByteBuffer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-s390x,windows-all +javax/crypto/CryptoPermission/AllPermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/CryptoPermission/LowercasePermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/CryptoPermission/RC2PermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/CryptoPermission/RC4AliasPermCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/CryptoPermission/RSANoLimit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/EncryptedPrivateKeyInfo/GetAlgName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/EncryptedPrivateKeyInfo/GetEncoded.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/EncryptedPrivateKeyInfo/GetKeySpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/EncryptedPrivateKeyInfo/GetKeySpecException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/EncryptedPrivateKeyInfo/GetKeySpecException2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/EncryptedPrivateKeyInfo/GetKeySpecInvalidEncoding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/JceSecurity/SunJCE_BC_LoadOrdering.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/JceSecurity/VerificationResults.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/KEM/GenLargeNumberOfKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/KEM/KemTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/KEM/RSA_KEM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/KeyGenerator/CompareKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/KeyGenerator/TestGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Mac/ByteBuffers.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/Mac/TestGetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/SealedObject/NullKeySealedObject.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/SecretKeyFactory/PBKDF2TranslateTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/SecretKeyFactory/SecKFTranslateTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/SecretKeyFactory/SecKeyFacSunJCEPrf.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/SecretKeyFactory/TestFailOver.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/spec/DESKeySpec/CheckParity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/crypto/spec/RC2ParameterSpec/RC2AlgorithmParameters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/security/auth/kerberos/StandardNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/BadXPointer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/Basic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/ErrorHandlerPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/FileSocketPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/GenerationTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/GetInstanceTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/HereFunction.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/PSSSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/SecureValidation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/SecureValidationSystemProperty.java#id0 https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/SecureValidationSystemProperty.java#id1 https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/SecurityManager/XMLDSigWithSecMgr.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/TransformService/NullParent.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/ValidationTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/xml/crypto/dsig/keyinfo/KeyInfo/Marshal.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/internal/util/ReferencedKeyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/reflect/ReflectionFactory/ReflectionFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/jgss/GssMemoryIssues.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/jgss/spnego/MSOID.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/jgss/spnego/NotPreferredMech.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/KrbCredSubKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/RFC396xTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/ServiceCredsCombination.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/AcceptPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/AcceptorSubKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Addresses.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/AddressesAndNameType.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/AlwaysEncPaReq.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Basic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/BasicKrb5Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/BasicProc.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/BogusKDC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/CleanState.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Cleaners.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/CrossRealm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/DiffNameSameKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/DiffSaltParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/DupEtypes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/DynamicKeytab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/EmptyPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/FileKeyTab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/ForwardableCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Forwarded.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/GSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/GSSUnbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/HttpNegotiateServer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/HttpsCB.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/IgnoreChannelBinding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/KPEquals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/KdcPolicy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/KeyPermissions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/KeyTabCompat.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/KrbTicket.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/KvnoNA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/LifeTimeInSeconds.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/LoginModuleOptions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/LoginNoPass.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/LongLife.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/MSOID2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/ModuleName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/MoreKvno.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NewInquireTypes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NewSalt.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NoAddresses.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NoInitNoKeytab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NonAscii.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NonMutualSpnego.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NoneReplayCacheTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/NullRenewUntil.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/OkAsDelegate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/OkAsDelegateXRealm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/OnlyDesLogin.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/PrincipalNameEquals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/RRC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/ReferralsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/RefreshKrb5Config.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Renew.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Renewal.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/ReplayCacheTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/ReplayCacheTestProc.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/ReplayCacheTestProcWithMD5.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2proxy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2proxyGSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2self.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2selfAsServer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2selfAsServerGSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2selfGSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/S4U2selfNotF.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/SPNEGO.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/SaslBasic.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/SaslMutual.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/SaslUnbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/SpnegoLifeTime.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/SpnegoReqFlags.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Test5653.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/TicketSName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/TwoOrThree.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/TwoPrinces.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/TwoTab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/Unavailable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/UnboundService.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/UseCacheAndStoreKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/W83.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/auto/principalProperty/PrincipalSystemPropTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/etype/KerberosAesSha2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/etype/WeakCrypto.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/ktab/BufferBoundary.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/ktab/FileKeyTab.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/ktab/KeyTabIndex.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/krb5/runNameEquals.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all # # Exclude tests list from extended.openjdk # -com/sun/jndi/ldap/LdapCBPropertiesTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/jndi/ldap/LdapSSLHandshakeFailureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/auth/module/KeyStoreLoginModule/ReadOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/Cram.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/AuthNoUtf8.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/AuthOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/AuthRealmChoices.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/AuthRealms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/CheckNegotiatedQOPs.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/HasInitialResponse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/Integrity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/NoQuoteParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/Privacy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/PrivacyRc4.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/digest/Unbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/ntlm/Conformance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -com/sun/security/sasl/ntlm/NTLMTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/File/createTempFile/SecurityTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/AbsentStreamValuesTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/BasicRecordSer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/ConstructorAccessTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/ConstructorPermissionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/CycleTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/DifferentStreamFieldsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/ReadResolveTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/RecordClassTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/SerialVersionUIDTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/ThrowingConstructorTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/records/WriteReplaceTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/serialFilter/FilterWithSecurityManagerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/serialFilter/GlobalFilterTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/io/Serializable/serialFilter/SerialFilterFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/nio/file/Files/CopyToNonDefaultFS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/nio/file/spi/SetDefaultProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/rmi/registry/altSecurityManager/AltSecurityManager.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/rmi/registry/readTest/CodebaseTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -java/rmi/server/useCustomRef/UseCustomRef.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/imageio/CachePremissionsTest/CachePermissionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ALPN/SSLEngineAlpnTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ALPN/SSLServerSocketAlpnTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ALPN/SSLSocketAlpnTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/CipherSuite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/ClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSBufferOverflowUnderflowTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSHandshakeWithReplicatedPacketsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSIncorrectAppDataTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSNamedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSOverDatagram.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSSequenceNumberTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSSignatureSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/DTLSWontNegotiateV10.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/InvalidCookie.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/InvalidRecords.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/NoMacInitialClientHello.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/PacketLossRetransmission.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/Reordered.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/RespondToRetransmit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/Retransmission.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLS/WeakCipherSuite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10BufferOverflowUnderflowTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10DataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10EnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10HandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10HandshakeWithReplicatedPacketsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10IncorrectAppDataTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10MFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10NotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10RehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10RehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10RehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10SequenceNumberTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/DTLSv10/DTLSv10UnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/FixingJavadocs/ImplicitHandshake.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/FixingJavadocs/KMTMGetNothing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/FixingJavadocs/SSLSessionNulls.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/FixingJavadocs/SSLSocketInherit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/HttpsURLConnection/CriticalSubjectAltName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/HttpsURLConnection/DummyCacheResponse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/HttpsURLConnection/Equals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/HttpsURLConnection/GetResponseCode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/HttpsURLConnection/HttpsSession.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/ArgCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/Arrays.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/Basics.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/CheckTlsEngineResults.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/ConnectionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/EngineCloseOnAlert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/ExtendedKeyEngine.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/ExtendedKeySocket.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/FinishedPresent.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/HandshakeWithInvalidRecordVersion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/LargeBufs.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/NoAuthClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLEngine/TestAllSuites.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLParameters/NamedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLParameters/SignatureSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLParameters/UseCipherSuitesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/CheckSessionContext.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/HttpsURLConnectionLocalCertificateChain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/JSSERenegotiate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/RenegotiateTLS13.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/ResumeTLS13withSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/SSLCtxAccessToSessCtx.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/SessionCacheSizeTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/SessionTimeOutTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSession/TestEnabledProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSocket/ClientExcOnAlert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSocket/InputStreamClosure.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSocket/OutputStreamClosure.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/SSLSocket/Tls13PacketSize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/BestEffortOnLazyConnected.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/EndingDotHostname.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLEngineExplorer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLEngineExplorerMatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLEngineExplorerUnmatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketConsistentSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketExplorer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketExplorerFailure.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketExplorerMatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketExplorerUnmatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketExplorerWithCliSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketExplorerWithSrvSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketInconsistentSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ServerName/SSLSocketSNISensitive.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/Stapling/HttpsUrlConnClient.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/Stapling/SSLEngineWithStapling.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/Stapling/SSLSocketWithStapling.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/Stapling/StapleEnableProps.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TestJSSEClientDefaultProtocol.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TestJSSEClientProtocol.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TestJSSENoCommonProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLS/TestJSSEServerProtocol.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSCommon/ConcurrentClientAccessTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSCommon/TLSTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSCommon/TLSWithEdDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSCommon/TestSessionLocalPrincipal.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv1/TLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/EmptyCertificateAuthorities.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/ExportableBlockCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/ExportableStreamCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/GenericBlockCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/GenericStreamCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv11/TLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/DisabledShortDSAKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/DisabledShortRSAKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/ProtocolFilter.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/ShortRSAKey512.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/ShortRSAKeyGCM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/SignatureAlgorithms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv12/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv13/ClientHelloKeyShares.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv13/EngineOutOfSeqCCS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/TLSv13/HRRKeyShares.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ciphersuites/DisabledAlgorithms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ciphersuites/ECCurvesconstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ciphersuites/TLSWontNegotiateDisabledCipherAlgos.java#Client https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/ciphersuites/TLSWontNegotiateDisabledCipherAlgos.java#Server https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/compatibility/ClientHelloProcessing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/finalize/SSLSessionFinalizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/interop/ClientHelloBufferUnderflowException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/interop/ClientHelloChromeInterOp.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/sanity/ciphersuites/CheckCipherSuites.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/sanity/ciphersuites/SystemPropCipherSuitesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/sanity/ciphersuites/TLSCipherSuitesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/sanity/interop/ClientJSSEServerJSSE.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/sanity/pluggability/CheckSSLContextExport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/templates/SSLEngineTemplate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/net/ssl/templates/SSLSocketTemplate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/security/auth/Destroyable/KeyDestructionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/security/auth/PrivateCredentialPermission/MoreThenOnePrincipals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/security/auth/login/Configuration/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/security/sasl/Sasl/ClientServerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/security/sasl/Sasl/DisabledMechanisms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -javax/smartcardio/TerminalFactorySpiTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/dynalink/BeanLinkerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/dynalink/TrustedDynamicLinkerFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/dynalink/UntrustedDynamicLinkerFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/DirectoryStreamTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/InvalidZipHeaderTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/NewFileSystemTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/PropertyPermissionTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/TestPosix.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/ZFSTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/ZipFSPermissionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/security/jarsigner/Function.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/security/jarsigner/JarWithOneNonDisabledDigestAlg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/security/jarsigner/Properties.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/security/jarsigner/Spec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/security/logging/TestSecurityPropertyModificationLog.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/security/logging/TestTLSHandshakeLog.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/rmi/transport/tcp/disableMultiplexing/DisableMultiplexing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ECDSAPrvGreaterThanOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/InvalidCurve.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/NSASuiteB/TestSHAwithECDSASignatureOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/OidInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/SignatureDigestTruncate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/SignatureKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/SignatureParameters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/SignedObjectChain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdCRLSign.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdDSAKeyCompatibility.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdDSAKeySize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdDSANegativeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdDSAParamSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdDSAReuseTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdDSATest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EdECKeyFormat.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/EmptyMessage.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/TestEdDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/ed/TestEdOps.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/xec/TestXDH.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ec/xec/XECKeyFormat.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/jca/PreferredProviderNegativeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/jca/PreferredProviderTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs/pkcs10/PKCS10AttrEncoding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs/pkcs7/PKCS7VerifyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs/pkcs7/SignerOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs/pkcs8/PKCS8Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs/pkcs8/TestLeadingZeros.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs11/KeyStore/ClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs11/Provider/Absolute.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/Bug6415637.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/EmptyPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/GetAttributes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/KeytoolOpensslInteropTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/P12SecretKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/PBES2Encoding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/PKCS12SameKeyId.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/ProbeBER.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/ProbeLargeKeystore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/SameDN.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/SecretKeyAlgorithms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/StorePasswordTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/StoreSecretKeyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/StoreTrustedCertTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/pkcs12/WrongPBES2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/SecureRandomReset.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/SupportedDSAParamGen.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/SupportedDSAParamGenLongKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/TestAlgParameterGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/TestDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/TestDSA2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/TestKeyPairGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/TestLegacyDSAKeyPairGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/DSA/TestMaxLengthDER.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/KeyStore/CaseSensitiveAliases.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/KeyStore/DksWithEmptyKeystore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/KeyStore/TestJKSWithSecretKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/KeyStore/WrongPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/KeyStore/WrongStoreType.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/MessageDigest/DigestKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/MessageDigest/Offsets.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/MessageDigest/TestSHAClone.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/NSASuiteB/TestDSAGenParameterSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/NSASuiteB/TestDSAGenParameterSpecLongKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/NSASuiteB/TestSHAOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/NSASuiteB/TestSHAwithDSASignatureOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/PolicyFile/Alias.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/PolicyFile/AliasExpansion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/PolicyFile/TokenStore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/PolicyFile/TrustedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/AbstractDrbg/SpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/AutoReseed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/CommonSeeder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/DRBGAlg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/SHA1PRNGReseed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/StrongSecureRandom.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SecureRandom/StrongSeedReader.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/SeedGenerator/SeedGeneratorChoice.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/X509Factory/BadPem.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/X509Factory/BigCRL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/certpath/DisabledAlgorithms/CPBuilder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/certpath/DisabledAlgorithms/CPBuilderWithMD5.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/certpath/DisabledAlgorithms/CPValidatorEndEntity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/certpath/DisabledAlgorithms/CPValidatorIntermediate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/certpath/DisabledAlgorithms/CPValidatorTrustAnchor.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/certpath/OCSP/OCSPNoContentLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/provider/hss/TestHSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/BrokenRSAPrivateCrtKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/KeySizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/PrivateKeyEqualityTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/SignatureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/SignedObjectChain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/SpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestCACerts.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestKeyFactory.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestKeyPairGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestKeyPairGeneratorExponent.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestKeyPairGeneratorInit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestKeyPairGeneratorLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestRSAOidSupport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestSigGen15.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/TestSignatures.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/WithoutNULL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/InitAgain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/PSSKeyCompatibility.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/PSSParametersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/SerializedPSSKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/SignatureTest2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/SignatureTestPSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/TestPSSKeySupport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/rsa/pss/TestSigGenPSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ALPN/AlpnGreaseTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/AppInputStream/ReadBlocksClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/AppInputStream/ReadHandshake.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/AppInputStream/ReadZeroBytes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/AppInputStream/RemoveMarkReset.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/AppOutputStream/NoExceptionOnClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/CertPathRestrictions/TLSRestrictions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/CipherSuite/LegacyConstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/CipherSuite/RestrictNamedGroup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/CipherSuite/RestrictSignatureScheme.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ClientHandshaker/CipherSuiteOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ClientHandshaker/LengthCheckTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ClientHandshaker/RSAExport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/DHKeyExchange/DHEKeySizing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/DHKeyExchange/LegacyDHEKeyExchange.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/DHKeyExchange/UseStrongDHSizes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/EngineArgs/DebugReportsOneExtraByte.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/GenSSLConfigs/main.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/HandshakeHash/HandshakeHashCloneExhaustion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/HandshakeOutStream/NullCerts.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/InputRecord/ClientHelloRead.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/InputRecord/SSLSocketTimeoutNulls.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ProtocolVersion/HttpsProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLCipher/ReadOnlyEngine.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/CustomizedCipherSuites.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/CustomizedDTLSDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/CustomizedDTLSServerDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/CustomizedDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/CustomizedServerDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/DefaultDTLSEnabledProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/DefaultEnabledProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/GoodProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/IllegalProtocolProperty.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/MD2InTrustAnchor.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/MultipleChooseAlias.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/NoOldVersionContext.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/SSLContextVersion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLContextImpl/TrustTrustedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/CloseEngineException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/CloseStart.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/DelegatedTaskWrongException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/EmptyExtensionData.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/EngineEnforceUseClientMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/RehandshakeFinished.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/SSLEngineBadBufferArrayAccess.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/SSLEngineDeadlock.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/SSLEngineEmptyFragments.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/SSLEngineFailedALPN.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/SSLEngineKeyLimit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/TLS13BeginHandshake.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/TestBadDNForPeerCA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLEngineImpl/TestBadDNForPeerCA12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLLogger/LoggingFormatConsistency.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/HashCodeMissing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/InvalidateSession.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/NoInvalidateSocketException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/ResumeChecksClient.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/ResumeChecksClientStateless.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/ResumeChecksServer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/ResumeChecksServerStateless.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSessionImpl/ResumptionUpdateBoundValues.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/AsyncSSLSocketClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/BlockedAsyncClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ClientModeClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ClientSocketCloseHang.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ClientTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/CloseSocket.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/CloseSocketException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/DisableExtensions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/IgnorableExceptionMessages.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/InvalidateServerSessionRenegotiate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/LargePacketAfterHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/NewSocketMethods.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/NoImpactServerRenego.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/NotifyHandshakeTest.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/RejectClientRenego.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ReuseAddr.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ReverseNameLookup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketBruteForceClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketCloseHang.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketEmptyFragments.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketKeyLimit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketSSLEngineCloseInbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SSLSocketShouldThrowSocketException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ServerRenegoWithTwoVersions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/ServerTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SetSoTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/SocketExceptionForSocketIssues.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SSLSocketImpl/UnconnectedSocketWrongExceptions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ServerHandshaker/AnonCipherWithWantClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ServerHandshaker/GetPeerHost.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SignatureScheme/CustomizedClientSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SignatureScheme/CustomizedServerSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SignatureScheme/SigAlgosExtTestWithTLS12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SignatureScheme/SigAlgosExtTestWithTLS13.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SignatureScheme/SigSchemePropOrdering.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SignatureScheme/Tls13NamedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/SocketCreation/SocketCreation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/Stapling/StatusResponseManager.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509KeyManager/CertificateAuthorities.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509KeyManager/NoGoodKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509KeyManager/PreferredKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509KeyManager/SelectOneKeyOutOfMany.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/BasicConstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/BasicConstraints12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/CertRequestOverflow.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/CheckNullEntity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/ComodoHacker.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/PKIXExtendedTM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/SelfIssuedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/SunX509ExtendedTM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/TooManyCAs.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/X509TrustManagerImpl/X509ExtendedTMEnabled.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/internal/TestRun.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/ssl/spi/ProviderInit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/DefaultSigalg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/EntriesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/JarSigningNonAscii.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/LargeJarEntry.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/LineBrokenMultiByteCharacter.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/Test4431684.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/TimestampCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/TsacertOptionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/multiRelease/MVJarSigningTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/jarsigner/warnings/NoTimestampTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/CheckCertAKID.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/CloneKeyAskPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/CloseFile.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/DupImport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/EmptyField.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/GenKeyPairSigner.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/GenerateAll.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/GroupName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/HasSrcStoretypeOption.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/ImportPrompt.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/JKStoPKCS12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/KeyToolTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/NewSize7.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/PKCS12Passwd.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/PrintSSL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/Serial64.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/StartDateTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/StorePasswords.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/UnknownAndUnparseable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/WeakAlg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/fakecacerts/TrustedCRL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/fakecacerts/TrustedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/fakegen/DefaultSignatureAlgorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/tools/keytool/fakegen/PSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/util/HostnameChecker/NullHostnameCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/util/InternalPrivateKey/Correctness.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/validator/EndEntityExtensionCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/validator/certreplace.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/validator/samedn.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/AlgorithmId/ExtensibleAlgorithmId.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/AlgorithmId/NonStandardNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/AlgorithmId/OmitAlgIdParam.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/AlgorithmId/PBES2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/AlgorithmId/Uppercase.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/OtherName/Parse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/URICertStore/CRLReadTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/URICertStore/ExtensionsWithLDAP.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/X509CRLImpl/OrderAndDup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/X509CRLImpl/Verify.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/X509CertImpl/V3Certificate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -sun/security/x509/X509CertImpl/Verify.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all - -java/nio/channels/unixdomain/Security.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all - -java/nio/channels/DatagramChannel/AdaptorMulticasting.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64 -java/nio/channels/Selector/SelectWithConsumer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64 -java/nio/channels/etc/OpenAndConnect.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64 -java/nio/channels/etc/ProtocolFamilies.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64 - -sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-s390x,aix-all - -javax/net/ssl/TLSv11/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -sun/security/ec/TestEC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -sun/security/ssl/CipherSuite/DisabledCurve.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -sun/security/ssl/CipherSuite/NamedGroupsWithCipherSuite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -sun/security/ssl/CipherSuite/SupportedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -sun/security/tools/jarsigner/PreserveRawManifestEntryAndDigest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x -com/sun/jdi/JdwpAttachTest.java.JdwpAttachTest https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,aix-all,linux-ppc64le,linux-s390x -jdk/security/logging/RecursiveEventHelper.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,linux-ppc64le,linux-s390x,aix-all -jdk/nio/zipfs/ZipFSTester.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,aix-all -java/io/ByteArrayOutputStream/WriteToReleasesCarrier.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,aix-all,linux-ppc64le,linux-s390x -sun/security/pkcs11/SecretKeyFactory/TestPBKD.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,aix-all,linux-ppc64le,linux-s390x -sun/security/ssl/SSLContextImpl/SSLContextDefault.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,aix-all,linux-ppc64le,linux-s390x +com/sun/jdi/JdwpAttachTest.java.JdwpAttachTest https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/jndi/dns/ConfigTests/PortUnreachable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/jndi/ldap/LdapCBPropertiesTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/jndi/ldap/LdapSSLHandshakeFailureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/auth/module/KeyStoreLoginModule/ReadOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/Cram.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/AuthNoUtf8.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/AuthOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/AuthRealmChoices.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/AuthRealms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/CheckNegotiatedQOPs.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/HasInitialResponse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/Integrity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/NoQuoteParams.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/Privacy.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/PrivacyRc4.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/digest/Unbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/ntlm/Conformance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +com/sun/security/sasl/ntlm/NTLMTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/ByteArrayOutputStream/WriteToReleasesCarrier.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/File/createTempFile/SecurityTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/AbsentStreamValuesTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/BasicRecordSer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/ConstructorAccessTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/ConstructorPermissionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/CycleTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/DifferentStreamFieldsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/ReadResolveTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/RecordClassTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/SerialVersionUIDTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/ThrowingConstructorTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/records/WriteReplaceTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/serialFilter/FilterWithSecurityManagerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/serialFilter/GlobalFilterTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/io/Serializable/serialFilter/SerialFilterFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/nio/channels/DatagramChannel/AdaptorMulticasting.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,windows-all +java/nio/channels/Selector/SelectWithConsumer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/nio/channels/Selector/SelectWithConsumer.java#id0 https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/nio/channels/etc/OpenAndConnect.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,windows-all +java/nio/channels/etc/ProtocolFamilies.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-x64,windows-all +java/nio/channels/unixdomain/IOExchanges.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/nio/channels/unixdomain/Security.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/nio/file/Files/CopyToNonDefaultFS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/nio/file/spi/SetDefaultProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/dgc/VMID/CheckVMID.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/dgc/dgcImplInsulation/DGCImplInsulation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/registry/altSecurityManager/AltSecurityManager.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/registry/classPathCodebase/ClassPathCodebase.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/registry/readTest/CodebaseTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/RMIClassLoader/downloadArrayClass/DownloadArrayClass.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/RMIClassLoader/loadProxyClasses/LoadProxyClasses.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/RMIClassLoader/useCodebaseOnly/UseCodebaseOnly.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/RMISocketFactory/useSocketFactory/registry/UseCustomSocketFactory.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/RMISocketFactory/useSocketFactory/unicast/UseCustomSocketFactory.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/clientStackTrace/ClientStackTrace.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/server/useCustomRef/UseCustomRef.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +java/rmi/transport/dgcDeadLock/DGCDeadLock.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/imageio/CachePremissionsTest/CachePermissionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ALPN/SSLEngineAlpnTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ALPN/SSLServerSocketAlpnTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ALPN/SSLSocketAlpnTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/CipherSuite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/ClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSBufferOverflowUnderflowTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSHandshakeWithReplicatedPacketsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSIncorrectAppDataTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSNamedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSOverDatagram.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSSequenceNumberTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSSignatureSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/DTLSWontNegotiateV10.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/InvalidCookie.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/InvalidRecords.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/NoMacInitialClientHello.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/PacketLossRetransmission.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/Reordered.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/RespondToRetransmit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/Retransmission.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLS/WeakCipherSuite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10BufferOverflowUnderflowTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10DataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10EnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10HandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10HandshakeWithReplicatedPacketsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10IncorrectAppDataTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10MFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10NotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10RehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10RehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10RehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10SequenceNumberTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/DTLSv10/DTLSv10UnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/FixingJavadocs/ImplicitHandshake.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/FixingJavadocs/KMTMGetNothing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/FixingJavadocs/SSLSessionNulls.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/FixingJavadocs/SSLSocketInherit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/HttpsURLConnection/CriticalSubjectAltName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/HttpsURLConnection/DummyCacheResponse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/HttpsURLConnection/Equals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/HttpsURLConnection/GetResponseCode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/HttpsURLConnection/HttpsSession.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/ArgCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/Arrays.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/Basics.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/CheckTlsEngineResults.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/ConnectionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/EngineCloseOnAlert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/ExtendedKeyEngine.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/ExtendedKeySocket.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/FinishedPresent.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/HandshakeWithInvalidRecordVersion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/LargeBufs.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/NoAuthClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLEngine/TestAllSuites.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLParameters/NamedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLParameters/SignatureSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLParameters/UseCipherSuitesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/CheckSessionContext.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/HttpsURLConnectionLocalCertificateChain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/JSSERenegotiate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/RenegotiateTLS13.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/ResumeTLS13withSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/SSLCtxAccessToSessCtx.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/SessionCacheSizeTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/SessionTimeOutTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSession/TestEnabledProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSocket/ClientExcOnAlert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSocket/InputStreamClosure.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSocket/OutputStreamClosure.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/SSLSocket/Tls13PacketSize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/BestEffortOnLazyConnected.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/EndingDotHostname.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLEngineExplorer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLEngineExplorerMatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLEngineExplorerUnmatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketConsistentSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketExplorer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketExplorerFailure.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketExplorerMatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketExplorerUnmatchedSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketExplorerWithCliSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketExplorerWithSrvSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketInconsistentSNI.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ServerName/SSLSocketSNISensitive.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/Stapling/HttpsUrlConnClient.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/Stapling/SSLEngineWithStapling.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/Stapling/SSLSocketWithStapling.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/Stapling/StapleEnableProps.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TestJSSEClientDefaultProtocol.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TestJSSEClientProtocol.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TestJSSENoCommonProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLS/TestJSSEServerProtocol.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSCommon/ConcurrentClientAccessTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSCommon/TLSTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSCommon/TLSWithEdDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSCommon/TestSessionLocalPrincipal.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv1/TLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/EmptyCertificateAuthorities.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/ExportableBlockCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/ExportableStreamCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/GenericBlockCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/GenericStreamCipher.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSDataExchangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSMFLNTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSNotEnabledRC4Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSRehandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSRehandshakeWithCipherChangeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSRehandshakeWithDataExTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv11/TLSUnsupportedCiphersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/DisabledShortDSAKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/DisabledShortRSAKeys.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/ProtocolFilter.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/ShortRSAKey512.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/ShortRSAKeyGCM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/SignatureAlgorithms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv12/TLSEnginesClosureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv13/ClientHelloKeyShares.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv13/EngineOutOfSeqCCS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/TLSv13/HRRKeyShares.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ciphersuites/DisabledAlgorithms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ciphersuites/ECCurvesconstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ciphersuites/TLSWontNegotiateDisabledCipherAlgos.java#Client https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/ciphersuites/TLSWontNegotiateDisabledCipherAlgos.java#Server https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/compatibility/ClientHelloProcessing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/finalize/SSLSessionFinalizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/interop/ClientHelloBufferUnderflowException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/interop/ClientHelloChromeInterOp.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/sanity/ciphersuites/CheckCipherSuites.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/sanity/ciphersuites/SystemPropCipherSuitesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/sanity/ciphersuites/TLSCipherSuitesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/sanity/interop/ClientJSSEServerJSSE.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/sanity/pluggability/CheckSSLContextExport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/templates/SSLEngineTemplate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/net/ssl/templates/SSLSocketTemplate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/security/auth/Destroyable/KeyDestructionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/security/auth/PrivateCredentialPermission/MoreThenOnePrincipals.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/security/auth/login/Configuration/GetInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/security/sasl/Sasl/ClientServerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/security/sasl/Sasl/DisabledMechanisms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +javax/smartcardio/TerminalFactorySpiTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/dynalink/BeanLinkerTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/dynalink/TrustedDynamicLinkerFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/dynalink/UntrustedDynamicLinkerFactoryTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/DirectoryStreamTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/InvalidZipHeaderTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/NewFileSystemTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/PropertyPermissionTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/TestPosix.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/ZFSTests.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/ZipFSPermissionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/nio/zipfs/ZipFSTester.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,windows-all +jdk/security/jarsigner/Function.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/security/jarsigner/JarWithOneNonDisabledDigestAlg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/security/jarsigner/Properties.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/security/jarsigner/Spec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/security/logging/RecursiveEventHelper.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/security/logging/TestSecurityPropertyModificationLog.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +jdk/security/logging/TestTLSHandshakeLog.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/rmi/server/MarshalOutputStream/marshalForeignStub/MarshalForeignStub.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/rmi/transport/tcp/disableMultiplexing/DisableMultiplexing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ECDSAPrvGreaterThanOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/InvalidCurve.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/NSASuiteB/TestSHAwithECDSASignatureOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/OidInstance.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/SignatureDigestTruncate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/SignatureKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/SignatureParameters.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/SignedObjectChain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/TestEC.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdCRLSign.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdDSAKeyCompatibility.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdDSAKeySize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdDSANegativeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdDSAParamSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdDSAReuseTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdDSATest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EdECKeyFormat.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/EmptyMessage.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/TestEdDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/ed/TestEdOps.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/xec/TestXDH.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ec/xec/XECKeyFormat.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/jca/PreferredProviderNegativeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/jca/PreferredProviderTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/mscapi/AccessKeyStore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/AllTypes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/EncodingMutability.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/IsSunMSCAPIAvailable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/IterateWindowsRootStore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/KeyStoreCompatibilityMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/KeytoolChangeAlias.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/NullKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/PrngSerialize.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/mscapi/PrngSlow.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 windows-all +sun/security/pkcs/pkcs10/PKCS10AttrEncoding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs/pkcs7/PKCS7VerifyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs/pkcs7/SignerOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs/pkcs8/PKCS8Test.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs/pkcs8/TestLeadingZeros.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs11/KeyStore/ClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs11/Provider/Absolute.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs11/SecretKeyFactory/TestPBKD.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/Bug6415637.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/EmptyPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/GetAttributes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/KeytoolOpensslInteropTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/P12SecretKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/PBES2Encoding.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/PKCS12SameKeyId.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/ProbeBER.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/ProbeLargeKeystore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/SameDN.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/SecretKeyAlgorithms.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/StorePasswordTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/StoreSecretKeyTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/StoreTrustedCertTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/pkcs12/WrongPBES2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/SecureRandomReset.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/SupportedDSAParamGen.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/SupportedDSAParamGenLongKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/TestAlgParameterGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/TestDSA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/TestDSA2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/TestKeyPairGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/TestLegacyDSAKeyPairGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/DSA/TestMaxLengthDER.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/KeyStore/CaseSensitiveAliases.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/KeyStore/DksWithEmptyKeystore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/KeyStore/TestJKSWithSecretKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/KeyStore/WrongPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/KeyStore/WrongStoreType.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/MessageDigest/DigestKAT.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/MessageDigest/Offsets.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/MessageDigest/TestSHAClone.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/NSASuiteB/TestDSAGenParameterSpec.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/NSASuiteB/TestDSAGenParameterSpecLongKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/NSASuiteB/TestSHAOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/NSASuiteB/TestSHAwithDSASignatureOids.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/PolicyFile/Alias.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/PolicyFile/AliasExpansion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/PolicyFile/TokenStore.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/PolicyFile/TrustedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/AbstractDrbg/SpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/AutoReseed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/CommonSeeder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/DRBGAlg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/SHA1PRNGReseed.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/StrongSecureRandom.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SecureRandom/StrongSeedReader.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/SeedGenerator/SeedGeneratorChoice.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/X509Factory/BadPem.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/X509Factory/BigCRL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/certpath/DisabledAlgorithms/CPBuilder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/certpath/DisabledAlgorithms/CPBuilderWithMD5.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/certpath/DisabledAlgorithms/CPValidatorEndEntity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/certpath/DisabledAlgorithms/CPValidatorIntermediate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/certpath/DisabledAlgorithms/CPValidatorTrustAnchor.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/certpath/OCSP/OCSPNoContentLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/provider/hss/TestHSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/BrokenRSAPrivateCrtKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/KeySizeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/PrivateKeyEqualityTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/SignatureTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/SignedObjectChain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/SpecTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestCACerts.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestKeyFactory.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestKeyPairGenerator.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestKeyPairGeneratorExponent.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestKeyPairGeneratorInit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestKeyPairGeneratorLength.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestRSAOidSupport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestSigGen15.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/TestSignatures.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/WithoutNULL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/InitAgain.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/PSSKeyCompatibility.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/PSSParametersTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/SerializedPSSKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/SignatureTest2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/SignatureTestPSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/TestPSSKeySupport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/rsa/pss/TestSigGenPSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ALPN/AlpnGreaseTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/AppInputStream/ReadBlocksClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/AppInputStream/ReadHandshake.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/AppInputStream/ReadZeroBytes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/AppInputStream/RemoveMarkReset.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/AppOutputStream/NoExceptionOnClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CertPathRestrictions/TLSRestrictions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CipherSuite/DisabledCurve.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CipherSuite/LegacyConstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CipherSuite/NamedGroupsWithCipherSuite.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CipherSuite/RestrictNamedGroup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CipherSuite/RestrictSignatureScheme.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/CipherSuite/SupportedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ClientHandshaker/CipherSuiteOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ClientHandshaker/LengthCheckTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ClientHandshaker/RSAExport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/DHKeyExchange/DHEKeySizing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/DHKeyExchange/LegacyDHEKeyExchange.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/DHKeyExchange/UseStrongDHSizes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/EngineArgs/DebugReportsOneExtraByte.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/GenSSLConfigs/main.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/HandshakeHash/HandshakeHashCloneExhaustion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/HandshakeOutStream/NullCerts.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/InputRecord/ClientHelloRead.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/InputRecord/SSLSocketTimeoutNulls.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ProtocolVersion/HttpsProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLCipher/ReadOnlyEngine.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/CustomizedCipherSuites.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/CustomizedDTLSDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/CustomizedDTLSServerDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/CustomizedDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/CustomizedServerDefaultProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/DefaultDTLSEnabledProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/DefaultEnabledProtocols.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/GoodProvider.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/IllegalProtocolProperty.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/MD2InTrustAnchor.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/MultipleChooseAlias.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/NoOldVersionContext.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/SSLContextDefault.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/SSLContextVersion.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLContextImpl/TrustTrustedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/CloseEngineException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/CloseStart.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/DelegatedTaskWrongException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/EmptyExtensionData.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/EngineEnforceUseClientMode.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/RehandshakeFinished.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/SSLEngineBadBufferArrayAccess.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/SSLEngineDeadlock.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/SSLEngineEmptyFragments.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/SSLEngineFailedALPN.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/SSLEngineKeyLimit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/TLS13BeginHandshake.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/TestBadDNForPeerCA.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLEngineImpl/TestBadDNForPeerCA12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLLogger/LoggingFormatConsistency.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/HashCodeMissing.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/InvalidateSession.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/NoInvalidateSocketException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/ResumeChecksClient.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/ResumeChecksClientStateless.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/ResumeChecksServer.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/ResumeChecksServerStateless.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSessionImpl/ResumptionUpdateBoundValues.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/AsyncSSLSocketClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/BlockedAsyncClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ClientModeClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ClientSocketCloseHang.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ClientTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/CloseSocket.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/CloseSocketException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/DisableExtensions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/IgnorableExceptionMessages.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/InvalidateServerSessionRenegotiate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/LargePacketAfterHandshakeTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/NewSocketMethods.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/NoImpactServerRenego.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/NotifyHandshakeTest.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/RejectClientRenego.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ReuseAddr.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ReverseNameLookup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketBruteForceClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketClose.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketCloseHang.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketEmptyFragments.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketKeyLimit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketSSLEngineCloseInbound.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SSLSocketShouldThrowSocketException.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ServerRenegoWithTwoVersions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/ServerTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SetSoTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/SocketExceptionForSocketIssues.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SSLSocketImpl/UnconnectedSocketWrongExceptions.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ServerHandshaker/AnonCipherWithWantClientAuth.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ServerHandshaker/GetPeerHost.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SignatureScheme/CustomizedClientSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SignatureScheme/CustomizedServerSchemes.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SignatureScheme/SigAlgosExtTestWithTLS12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SignatureScheme/SigAlgosExtTestWithTLS13.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SignatureScheme/SigSchemePropOrdering.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SignatureScheme/Tls13NamedGroups.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/SocketCreation/SocketCreation.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/Stapling/StatusResponseManager.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509KeyManager/CertificateAuthorities.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509KeyManager/NoGoodKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509KeyManager/PreferredKey.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509KeyManager/SelectOneKeyOutOfMany.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/BasicConstraints.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/BasicConstraints12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/CertRequestOverflow.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/CheckNullEntity.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/ComodoHacker.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/PKIXExtendedTM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/SelfIssuedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/SunX509ExtendedTM.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/TooManyCAs.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/X509TrustManagerImpl/X509ExtendedTMEnabled.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/internal/TestRun.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/ssl/spi/ProviderInit.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/DefaultSigalg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/EntriesOrder.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/JarSigningNonAscii.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/LargeJarEntry.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/LineBrokenMultiByteCharacter.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/PreserveRawManifestEntryAndDigest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/Test4431684.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/TimestampCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/TsacertOptionTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/multiRelease/MVJarSigningTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/jarsigner/warnings/NoTimestampTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/CheckCertAKID.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/CloneKeyAskPassword.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/CloseFile.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/DupImport.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/EmptyField.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/GenKeyPairSigner.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/GenerateAll.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/GroupName.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/HasSrcStoretypeOption.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/ImportPrompt.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/JKStoPKCS12.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/KeyToolTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/NewSize7.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/PKCS12Passwd.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/PrintSSL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/Serial64.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/StartDateTest.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/StorePasswords.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/UnknownAndUnparseable.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/WeakAlg.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/fakecacerts/TrustedCRL.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/fakecacerts/TrustedCert.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/fakegen/DefaultSignatureAlgorithm.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/tools/keytool/fakegen/PSS.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/util/HostnameChecker/NullHostnameCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/util/InternalPrivateKey/Correctness.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/validator/EndEntityExtensionCheck.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/validator/certreplace.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/validator/samedn.sh https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/AlgorithmId/ExtensibleAlgorithmId.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/AlgorithmId/NonStandardNames.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/AlgorithmId/OmitAlgIdParam.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/AlgorithmId/PBES2.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/AlgorithmId/Uppercase.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/OtherName/Parse.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/URICertStore/CRLReadTimeout.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/URICertStore/ExtensionsWithLDAP.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/X509CRLImpl/OrderAndDup.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/X509CRLImpl/Verify.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/X509CertImpl/V3Certificate.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all +sun/security/x509/X509CertImpl/Verify.java https://github.com/ibmruntimes/openj9-openjdk-jdk23/issues/20 aix-all,linux-ppc64le,linux-s390x,linux-x64,windows-all