From bugzilla-daemon at icedtea.classpath.org Tue Dec 1 02:57:14 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 01 Dec 2015 02:57:14 +0000 Subject: [Bug 2759] New: [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2759 Bug ID: 2759 Summary: [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org The upstream version of the LCMS patch retains the naming of the library as liblcms.so. This causes potential conflicts with the system liblcms.so, so we should keep with the IcedTea naming of libjavalcms.so. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 1 03:07:42 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 01 Dec 2015 03:07:42 +0000 Subject: [Bug 2759] [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2759 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Depends on| |2738, 1367 Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 1 03:07:42 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 01 Dec 2015 03:07:42 +0000 Subject: [Bug 2738] [IcedTea8] java.lang.UnsatisfiedLinkError: no javalcms in java.library.path In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2738 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2759 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 1 03:07:42 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 01 Dec 2015 03:07:42 +0000 Subject: [Bug 1367] [IcedTea8] Support using the system installation of LCMS In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1367 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2759 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Dec 1 03:22:55 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 01 Dec 2015 03:22:55 +0000 Subject: /hg/icedtea8-forest/jdk: PR2759: LCMS library should be named ja... Message-ID: changeset c4b25140f059 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=c4b25140f059 author: andrew date: Tue Dec 01 03:08:23 2015 +0000 PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library diffstat: make/lib/Awt2dLibraries.gmk | 26 ++++++++++++------------ src/share/classes/sun/java2d/cmm/lcms/LCMS.java | 2 +- 2 files changed, 14 insertions(+), 14 deletions(-) diffs (75 lines): diff -r 7d090e59ad8d -r c4b25140f059 make/lib/Awt2dLibraries.gmk --- a/make/lib/Awt2dLibraries.gmk Fri Nov 06 17:27:27 2015 -0500 +++ b/make/lib/Awt2dLibraries.gmk Tue Dec 01 03:08:23 2015 +0000 @@ -666,33 +666,33 @@ ########################################################################################## -LIBLCMS_DIR := $(JDK_TOPDIR)/src/share/native/sun/java2d/cmm/lcms +LIBJAVALCMS_DIR := $(JDK_TOPDIR)/src/share/native/sun/java2d/cmm/lcms ifeq ($(USE_EXTERNAL_LCMS), true) # If we're using an external library, we'll just need the wrapper part. # By including it explicitely, all other files will be excluded. - BUILD_LIBLCMS_INCLUDE_FILES := LCMS.c - BUILD_LIBLCMS_HEADERS := + BUILD_LIBJAVALCMS_INCLUDE_FILES := LCMS.c + BUILD_LIBJAVALCMS_HEADERS := else - BUILD_LIBLCMS_INCLUDE_FILES := + BUILD_LIBJAVALCMS_INCLUDE_FILES := # If we're using the bundled library, we'll need to include it in the # include path explicitly. Otherwise the system headers will be used. - BUILD_LIBLCMS_HEADERS := -I$(LIBLCMS_DIR) + BUILD_LIBJAVALCMS_HEADERS := -I$(LIBJAVALCMS_DIR) endif # TODO: Update awt lib path when awt is converted -$(eval $(call SetupNativeCompilation,BUILD_LIBLCMS, \ - LIBRARY := lcms, \ +$(eval $(call SetupNativeCompilation,BUILD_LIBJAVALCMS, \ + LIBRARY := javalcms, \ OUTPUT_DIR := $(INSTALL_LIBRARIES_HERE), \ - SRC := $(LIBLCMS_DIR), \ - INCLUDE_FILES := $(BUILD_LIBLCMS_INCLUDE_FILES), \ + SRC := $(LIBJAVALCMS_DIR), \ + INCLUDE_FILES := $(BUILD_LIBJAVALCMS_INCLUDE_FILES), \ LANG := C, \ OPTIMIZATION := HIGHEST, \ CFLAGS := $(filter-out -xc99=%none, $(CFLAGS_JDKLIB)) \ $(SHARED_LIBRARY_FLAGS) \ -I$(JDK_TOPDIR)/src/share/native/sun/java2d \ -I$(JDK_TOPDIR)/src/share/native/sun/awt/debug \ - $(BUILD_LIBLCMS_HEADERS) \ + $(BUILD_LIBJAVALCMS_HEADERS) \ $(LCMS_CFLAGS), \ CFLAGS_solaris := -xc99=no_lib, \ CFLAGS_windows := -DCMS_IS_WINDOWS_, \ @@ -710,12 +710,12 @@ -D "JDK_FNAME=lcms.dll" \ -D "JDK_INTERNAL_NAME=lcms" \ -D "JDK_FTYPE=0x2L", \ - OBJECT_DIR := $(JDK_OUTPUTDIR)/objs/liblcms, \ + OBJECT_DIR := $(JDK_OUTPUTDIR)/objs/libjavalcms, \ DEBUG_SYMBOLS := $(DEBUG_ALL_BINARIES))) -BUILD_LIBRARIES += $(BUILD_LIBLCMS) +BUILD_LIBRARIES += $(BUILD_LIBJAVALCMS) -$(BUILD_LIBLCMS): $(BUILD_LIBAWT) +$(BUILD_LIBJAVALCMS): $(BUILD_LIBAWT) ########################################################################################## diff -r 7d090e59ad8d -r c4b25140f059 src/share/classes/sun/java2d/cmm/lcms/LCMS.java --- a/src/share/classes/sun/java2d/cmm/lcms/LCMS.java Fri Nov 06 17:27:27 2015 -0500 +++ b/src/share/classes/sun/java2d/cmm/lcms/LCMS.java Tue Dec 01 03:08:23 2015 +0000 @@ -207,7 +207,7 @@ * disposer frameworks */ System.loadLibrary("awt"); - System.loadLibrary("lcms"); + System.loadLibrary("javalcms"); return null; } }); From bugzilla-daemon at icedtea.classpath.org Tue Dec 1 03:23:03 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 01 Dec 2015 03:23:03 +0000 Subject: [Bug 2759] [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2759 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=c4b25140f059 author: andrew date: Tue Dec 01 03:08:23 2015 +0000 PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Wed Dec 2 08:00:48 2015 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 02 Dec 2015 08:00:48 +0000 Subject: /hg/icedtea-web: NEWS: mentioned main-class handling change Message-ID: changeset e327545ae0c3 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=e327545ae0c3 author: Jiri Vanek date: Wed Dec 02 09:00:20 2015 +0100 NEWS: mentioned main-class handling change diffstat: ChangeLog | 4 ++++ NEWS | 2 ++ 2 files changed, 6 insertions(+), 0 deletions(-) diffs (23 lines): diff -r 68f349cb63ba -r e327545ae0c3 ChangeLog --- a/ChangeLog Fri Nov 27 10:30:44 2015 +0100 +++ b/ChangeLog Wed Dec 02 09:00:20 2015 +0100 @@ -1,3 +1,7 @@ +2015-12-02 Jiri Vanek + + * NEWS: mentioned main-class handling change + 2015-11-27 Jiri Vanek ParserTest sielnced diff -r 68f349cb63ba -r e327545ae0c3 NEWS --- a/NEWS Fri Nov 27 10:30:44 2015 +0100 +++ b/NEWS Wed Dec 02 09:00:20 2015 +0100 @@ -33,6 +33,8 @@ * NetX - fixed issues with -html shortcuts - fixed issue with -html receiving garbage in width and height + - main-class attribute trimmed by default + - in strict mode, main-class attribute checked for invalid characters * PolicyEditor - Entry list is sorted, entries will appear with consistent ordering - file flag made to work when used standalone From jvanek at icedtea.classpath.org Wed Dec 2 08:02:56 2015 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 02 Dec 2015 08:02:56 +0000 Subject: /hg/release/icedtea-web-1.6: Main-class attribute get trimmed by... Message-ID: changeset 67a3d4c59e19 in /hg/release/icedtea-web-1.6 details: http://icedtea.classpath.org/hg/release/icedtea-web-1.6?cmd=changeset;node=67a3d4c59e19 author: Jiri Vanek date: Wed Dec 02 09:01:34 2015 +0100 Main-class attribute get trimmed by default diffstat: ChangeLog | 13 + NEWS | 3 + netx/net/sourceforge/jnlp/Parser.java | 81 ++++++- tests/netx/unit/net/sourceforge/jnlp/ParserTest.java | 194 ++++++++++++++++++- 4 files changed, 279 insertions(+), 12 deletions(-) diffs (400 lines): diff -r a83c72313001 -r 67a3d4c59e19 ChangeLog --- a/ChangeLog Thu Nov 12 18:03:47 2015 +0100 +++ b/ChangeLog Wed Dec 02 09:01:34 2015 +0100 @@ -1,3 +1,16 @@ +2015-11-26 Jiri Vanek + + Main-class attribute get trimmed by default + * netx/net/sourceforge/jnlp/Parser.java: declared MAINCLASS to keep main-class + constant, declared anyWhiteSpace regex to determine whitespaces. All possible fields + made final, hardcoded main-class replaced bu constant. New method getOptionalMainClass + wrapper around getMainClass but consuming exception. getMainClass, new method + reading MAINCLASS from node and handling it. cleanMainClassAttribute, new method + trim value and do checks to die or warn if necessary. + * tests/netx/unit/net/sourceforge/jnlp/ParserTest.java: added tests for top level + behavior on various spaced main-classes. Now extends NoStdOutErrTest + * NEWS: mentioned main-class handling change + 2015-11-12 Jiri Vanek Added parser to read ico images diff -r a83c72313001 -r 67a3d4c59e19 NEWS --- a/NEWS Thu Nov 12 18:03:47 2015 +0100 +++ b/NEWS Wed Dec 02 09:01:34 2015 +0100 @@ -10,6 +10,9 @@ New in release 1.6.2 (YYYY-MM-DD): * all connection restrictions now consider also port +* NetX + - main-class attribute trimmed by default + - in strict mode, main-class attribute checked for invalid characters New in release 1.6.1 (2015-09-11): * Enabled Entry-Point attribute check diff -r a83c72313001 -r 67a3d4c59e19 netx/net/sourceforge/jnlp/Parser.java --- a/netx/net/sourceforge/jnlp/Parser.java Thu Nov 12 18:03:47 2015 +0100 +++ b/netx/net/sourceforge/jnlp/Parser.java Wed Dec 02 09:01:34 2015 +0100 @@ -24,6 +24,8 @@ import java.lang.reflect.Method; import java.net.*; import java.util.*; +import java.util.regex.Matcher; +import java.util.regex.Pattern; import net.sourceforge.jnlp.SecurityDesc.RequestedPermissionLevel; import net.sourceforge.jnlp.UpdateDesc.Check; @@ -40,6 +42,8 @@ public final class Parser { private static String CODEBASE = "codebase"; + private static String MAINCLASS = "main-class"; + private static final Pattern anyWhiteSpace = Pattern.compile("\\s"); // defines netx.jnlp.Node class if using Tiny XML or Nano XML @@ -72,29 +76,29 @@ // constructors // /** the file reference */ - private JNLPFile file; // do not use (uninitialized) + private final JNLPFile file; // do not use (uninitialized) /** the root node */ - private Node root; + private final Node root; /** the specification version */ - private Version spec; + private final Version spec; /** the base URL that all hrefs are relative to */ - private URL base; + private final URL base; /** the codebase URL */ private URL codebase; /** the file URL */ - private URL fileLocation; + private final URL fileLocation; /** whether to throw errors on non-fatal errors. */ - private boolean strict; // if strict==true parses a file with no error then strict==false should also + private final boolean strict; // if strict==true parses a file with no error then strict==false should also /** whether to allow extensions to the JNLP specification */ - private boolean allowExtensions; // true if extensions to JNLP spec are ok - + private final boolean allowExtensions; // true if extensions to JNLP spec are ok + /** * Create a parser for the JNLP file. If the location * parameters is not null it is used as the default codebase @@ -687,7 +691,7 @@ */ private AppletDesc getApplet(Node node) throws ParseException { String name = getRequiredAttribute(node, "name", R("PUnknownApplet")); - String main = getRequiredAttribute(node, "main-class", null); + String main = getMainClass(node, true); URL docbase = getURL(node, "documentbase", base); Map paramMap = new HashMap<>(); int width = 0; @@ -718,7 +722,7 @@ * @throws ParseException if the JNLP file is invalid */ private ApplicationDesc getApplication(Node node) throws ParseException { - String main = getAttribute(node, "main-class", null); + String main = getMainClass(node, false); List argsList = new ArrayList<>(); // if (main == null) @@ -766,7 +770,7 @@ * @return the installer descriptor. */ private InstallerDesc getInstaller(Node node) { - String main = getAttribute(node, "main-class", null); + String main = getOptionalMainClass(node); return new InstallerDesc(main); } @@ -1339,4 +1343,59 @@ } } + private String getOptionalMainClass(Node node) { + try { + return getMainClass(node, false); + } catch (ParseException ex) { + //only getRequiredAttribute can throw this + //and as there is call to getMainClass with required false + //it is not going to be thrown + OutputController.getLogger().log(ex); + return null; + } + } + + private String getMainClass(Node node, boolean required) throws ParseException { + String main; + if (required) { + main = getRequiredAttribute(node, MAINCLASS, null); + } else { + main = getAttribute(node, MAINCLASS, null); + } + return cleanMainClassAttribute(main); + } + + private String cleanMainClassAttribute(String main) throws ParseException { + if (main != null) { + Matcher matcher = anyWhiteSpace.matcher(main); + boolean found = matcher.find(); + if (found && !strict) { + OutputController.getLogger().log(OutputController.Level.WARNING_ALL, "Warning! main-class contains whitespace - '" + main + "'"); + main = main.trim(); + OutputController.getLogger().log(OutputController.Level.WARNING_ALL, "Trimmed - '" + main + "'"); + } + boolean valid = true; + if (!Character.isJavaIdentifierStart(main.charAt(0))) { + valid = false; + OutputController.getLogger().log(OutputController.Level.MESSAGE_DEBUG, "Invlaid char in main-class: '" + main.charAt(0) + "'"); + } + for (int i = 1; i < main.length(); i++) { + if (main.charAt(i)=='.'){ + //dot connects identifiers + continue; + } + if (!Character.isJavaIdentifierPart(main.charAt(i))) { + valid = false; + OutputController.getLogger().log(OutputController.Level.MESSAGE_DEBUG, "Invlaid char in main-class: '" + main.charAt(i) + "'"); + } + } + if (!valid) { + OutputController.getLogger().log(OutputController.Level.WARNING_ALL, "main-class contains invalid characters - '" + main + "'. Check with vendor."); + if (strict) { + throw new ParseException("main-class contains invalid characters - '" + main + "'. Check with vendor. You are in strict mode. This is fatal."); + } + } + } + return main; + } } diff -r a83c72313001 -r 67a3d4c59e19 tests/netx/unit/net/sourceforge/jnlp/ParserTest.java --- a/tests/netx/unit/net/sourceforge/jnlp/ParserTest.java Thu Nov 12 18:03:47 2015 +0100 +++ b/tests/netx/unit/net/sourceforge/jnlp/ParserTest.java Wed Dec 02 09:01:34 2015 +0100 @@ -44,12 +44,13 @@ import java.util.Locale; import net.sourceforge.jnlp.mock.MockJNLPFile; +import net.sourceforge.jnlp.util.logging.NoStdOutErrTest; import org.junit.Assert; import org.junit.Test; /** Test various corner cases of the parser */ -public class ParserTest { +public class ParserTest extends NoStdOutErrTest { private static final String LANG = "en"; private static final String COUNTRY = "CA"; @@ -59,6 +60,8 @@ private static final Locale ALL_LOCALE = new Locale(LANG, COUNTRY, VARIANT); ParserSettings defaultParser=new ParserSettings(); + ParserSettings strictParser=new ParserSettings(true, true, true); + @Test(expected = MissingInformationException.class) public void testMissingInfoFullLocale() throws ParseException { String data = "\n"; @@ -1439,4 +1442,193 @@ Assert.assertEquals(true, eex != null); Assert.assertEquals(true, eex instanceof ParseException); } + + + @Test + public void testNullMainClassApplication() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals(null, main1); + + //strict also ok + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, defaultParser, null); + String main2 = parser2.getLauncher(root2).getMainClass(); + Assert.assertEquals(null, main2); + + } + + @Test + public void testNullMainClassInstaller() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals(null, main1); + + //strict also ok + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, strictParser, null); + String main2 = parser2.getLauncher(root2).getMainClass(); + Assert.assertEquals(null, main2); + + } + + @Test(expected = ParseException.class) + public void testNullMainClassApplet() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + parser1.getLauncher(root1).getMainClass(); + //both throw + } + + + @Test + public void testOkMainClassApplication() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals("some.main.class", main1); + + //strict also ok + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, strictParser, null); + String main2 = parser2.getLauncher(root2).getMainClass(); + Assert.assertEquals("some.main.class", main2); + + } + + + @Test(expected = ParseException.class) + public void testNeedToBeTrimmed1MainClassApplication() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals("some.main.class", main1); + + //strict throws + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, strictParser, null); + parser2.getLauncher(root2).getMainClass(); + + } + + @Test(expected = ParseException.class) + public void testNeedToBeTrimmed2MainClassApplication() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals("some.main.class", main1); + + //strict throws + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, strictParser, null); + parser2.getLauncher(root2).getMainClass(); + + } + + @Test(expected = ParseException.class) + public void testSpacesInsidePersistedMainClassApplication() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals("som e.main .class", main1); + + //strict throws + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, strictParser, null); + parser2.getLauncher(root2).getMainClass(); + } + + @Test(expected = ParseException.class) + public void testSpacesAroundDots() throws Exception { + String data = "\n" + + "\n" + + "\n" + + "\n" + + ""; + + Node root1 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), defaultParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root1.getNodeName()); + MockJNLPFile file1 = new MockJNLPFile(LANG_LOCALE); + Parser parser1 = new Parser(file1, null, root1, defaultParser, null); + String main1 = parser1.getLauncher(root1).getMainClass(); + Assert.assertEquals("some . another . main .class. here", main1); + + //strict throws + Node root2 = Parser.getRootNode(new ByteArrayInputStream(data.getBytes()), strictParser); + Assert.assertEquals("Root name is not jnlp", "jnlp", root2.getNodeName()); + MockJNLPFile file2 = new MockJNLPFile(LANG_LOCALE); + Parser parser2 = new Parser(file2, null, root2, strictParser, null); + parser2.getLauncher(root2).getMainClass(); + } + } From martinrb at google.com Wed Dec 2 17:37:50 2015 From: martinrb at google.com (Martin Buchholz) Date: Wed, 2 Dec 2015 09:37:50 -0800 Subject: is the openjdk-r ppa trustworthy? In-Reply-To: References: Message-ID: (adding the people who would know) I don't think any Ubuntu backport is official until it shows up in e.g. trusty-backports (and it's not there (yet)) http://packages.ubuntu.com/search?keywords=openjdk-8&searchon=names&suite=all§ion=all On Wed, Dec 2, 2015 at 7:56 AM, Mohamed Hafez wrote: > I've seen a ton of blogs saying Java 8 is now available to Ubuntu 12.04 & > 14.04 through the ppa openjdk-r. My question is how trustworthy is this > ppa? Is it run by people from openjdk or ubuntu or something, or is it just > some random source? Looking at https://launchpad.net/~openjdk-r it looks > official-ish... > -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Dec 3 07:33:50 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 03 Dec 2015 07:33:50 +0000 Subject: [Bug 2761] New: SIGSEGV (0xb) at pc=0x0037e67a Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2761 Bug ID: 2761 Summary: SIGSEGV (0xb) at pc=0x0037e67a Product: IcedTea Version: 2.6.0 Hardware: 32-bit OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: surajit.c at hcl.com CC: unassigned at icedtea.classpath.org Created attachment 1479 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1479&action=edit hs_error.log file JVM got crashesd. Java code invokes JNI. Following is part of hs_error.log:- # A fatal error has been detected by the Java Runtime Environment: # # SIGSEGV (0xb) at pc=0x0037e67a, pid=4419, tid=2830805872 # # JRE version: OpenJDK Runtime Environment (7.0_79-b14) (build 1.7.0_79-mockbuild_2015_05_14_06_54-b00) # Java VM: OpenJDK Server VM (24.79-b02 mixed mode linux-x86 ) # Derivative: IcedTea 2.5.5 # Distribution: CentOS release 6.6 (Final), package rhel-2.5.5.3.el6_6-i386 u79-b14 # Problematic frame: # C [libpq.so.5+0x667a] PQtransactionStatus+0xa # -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Dec 3 10:00:18 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 03 Dec 2015 10:00:18 +0000 Subject: [Bug 2761] SIGSEGV (0xb) at pc=0x0037e67a In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2761 Stanislav Baiduzhyi changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED CC| |baiduzhyi.devel at gmail.com Resolution|--- |INVALID --- Comment #1 from Stanislav Baiduzhyi --- >From what I see in the stack trace, you are using Mitel application, that invokes native code, which in turn tries to access PostreSQL and segfaults. That should be reported to Mitel, their C/C++ code fails. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Dec 4 04:09:05 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 04 Dec 2015 04:09:05 +0000 Subject: [Bug 2761] SIGSEGV (0xb) at pc=0x0037e67a In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2761 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Hardware|32-bit |x86 Version|2.6.0 |unspecified Severity|enhancement |normal --- Comment #2 from Andrew John Hughes --- This is also an unsupported version. You need to update your OpenJDK installation. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Mon Dec 7 06:26:50 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:26:50 +0000 Subject: /hg/icedtea: Bump to icedtea-3.0.0pre07. Message-ID: changeset 83294693e764 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. diffstat: ChangeLog | 21 +++++++++++++++++++++ Makefile.am | 28 ++++++++++++++-------------- NEWS | 11 +++++++++++ configure.ac | 2 +- hotspot.map.in | 2 +- 5 files changed, 48 insertions(+), 16 deletions(-) diffs (112 lines): diff -r 3d9bf18e6f90 -r 83294693e764 ChangeLog --- a/ChangeLog Fri Oct 16 19:54:57 2015 +0100 +++ b/ChangeLog Mon Dec 07 04:22:18 2015 +0000 @@ -1,3 +1,24 @@ +2015-12-06 Andrew John Hughes + + * Makefile.am: + (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (NASHORN_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + (NASHORN_SHA256SUM): Likewise. + * NEWS: Updated. + * configure.ac: Bump to 3.0.0pre07. + * hotspot.map: Update to icedtea-3.0.0pre07 tag. + 2015-10-16 Andrew John Hughes PR2675: Update ppc64le autotools infrastructure diff -r 3d9bf18e6f90 -r 83294693e764 Makefile.am --- a/Makefile.am Fri Oct 16 19:54:57 2015 +0100 +++ b/Makefile.am Mon Dec 07 04:22:18 2015 +0000 @@ -4,21 +4,21 @@ BUILD_VERSION = b24 COMBINED_VERSION = $(JDK_UPDATE_VERSION)-$(BUILD_VERSION) -CORBA_CHANGESET = 9e44a6fa9127 -JAXP_CHANGESET = 69e0cb284d8a -JAXWS_CHANGESET = 1c0bd390de66 -JDK_CHANGESET = fb2a70b389fe -LANGTOOLS_CHANGESET = 69b782e543d5 -OPENJDK_CHANGESET = ff58c7164b8d -NASHORN_CHANGESET = 6f6d12f78ab0 +CORBA_CHANGESET = 7418bb690047 +JAXP_CHANGESET = c08ba71fef66 +JAXWS_CHANGESET = 2012603e0e90 +JDK_CHANGESET = c4b25140f059 +LANGTOOLS_CHANGESET = 3c76eafe1b70 +OPENJDK_CHANGESET = 4b05cb9c5a4c +NASHORN_CHANGESET = fd478ce27023 -CORBA_SHA256SUM = 261f6d39abb6169589ffbe61cd586dd85b34a11d38fd9fb16d6dc77595c9177d -JAXP_SHA256SUM = 834be5180738fe6f1832e833a0200fa642131b8d4e0e1d29a8bc983c585d4640 -JAXWS_SHA256SUM = 12da65a86ecea2164e29c482eac61adfe0af721e0e7d9db5fea83e49b9246eca -JDK_SHA256SUM = e6df5d381931f5947f447d5fb1166dcb9b90c924de4985ea7306138f67fd65fd -LANGTOOLS_SHA256SUM = 542defa90586f907ed507df172cff0408cb2b54a9492f160f29a8e7d57806d2b -OPENJDK_SHA256SUM = 2470c96bdb5373aa8bfcb9d95edde5c5e72730a22bed592370873e68dd38914d -NASHORN_SHA256SUM = e5c2b738ddc8bfcf61afe8326274db442daefeb9f2a637a90eaa62562fa45cb9 +CORBA_SHA256SUM = e47d271bd2d0490d07d194480ae3943bc2617dc260b6cc2ef080697f588bbc62 +JAXP_SHA256SUM = ce0e1a6c850420735233e06667b32d32f91051ae4abb57f76c86343fbe3aa7d3 +JAXWS_SHA256SUM = 3b30942316cc58b2f461587f5032841d072cc31c1c4f4c62c60b9cc49713065e +JDK_SHA256SUM = 8136f803b78577a35be6e481733b327831069723f1828f0c964c6d8689f459cc +LANGTOOLS_SHA256SUM = d48f5de5ede27c075def8c79d2e3668223def1da671cc5b8a69b80fc7aeb2207 +OPENJDK_SHA256SUM = 12d6348124c133ed43cc1ac0dad0ce3eafb2e42947c36cc87df2f5163674a805 +NASHORN_SHA256SUM = e3a6e093e574a6a9d2cefc25184510c023ad4bd65fbb060085e969e23050a515 HS_TYPE = "`$(AWK) 'version==$$1 {print $$2}' version=$(HSBUILD) $(abs_top_builddir)/hotspot.map`" HS_URL = "`$(AWK) 'version==$$1 {print $$3}' version=$(HSBUILD) $(abs_top_builddir)/hotspot.map`" diff -r 3d9bf18e6f90 -r 83294693e764 NEWS --- a/NEWS Fri Oct 16 19:54:57 2015 +0100 +++ b/NEWS Mon Dec 07 04:22:18 2015 +0000 @@ -24,6 +24,9 @@ - S8044235: src.zip should include all sources - S8074839, PR2462: Resolve disabled warnings for libunpack and the unpack200 binary - S8074859, PR1937: Turn on warnings as error + - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes + - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] + - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted * Bug fixes - S8041658: Use of -fdevirtualize on macroAssembler_x86.o (via -O2) with gcc 4.9.0 creates broken VM - PR94: empty install target in Makefile.am @@ -105,7 +108,15 @@ - PR2448: Install TRADEMARK, COPYING and ChangeLog as RPM spec file does - PR2454: install-data-local needs to check that classes.jsa actually exists - PR2456: Installation path for hotspot_gc.stp is wrong, due to changed j2sdk-image location + - PR2511: Reset success following calls in LayoutManager.cpp + - PR2631: jvm.cfg missing for ppc64le + - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2675: Update ppc64le autotools infrastructure following PR2237 + - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 + - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. + - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path + - PR2743: Remove bad AArch64 merge fragment + - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - Don't substitute 'j' for '-j' inside -I directives - Extend 8041658 to all files in the HotSpot build. - Remove jcheck diff -r 3d9bf18e6f90 -r 83294693e764 configure.ac --- a/configure.ac Fri Oct 16 19:54:57 2015 +0100 +++ b/configure.ac Mon Dec 07 04:22:18 2015 +0000 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [3.0.0pre06], [distro-pkg-dev at openjdk.java.net]) +AC_INIT([icedtea], [3.0.0pre07], [distro-pkg-dev at openjdk.java.net]) AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) AM_MAINTAINER_MODE([enable]) AC_CONFIG_FILES([Makefile]) diff -r 3d9bf18e6f90 -r 83294693e764 hotspot.map.in --- a/hotspot.map.in Fri Oct 16 19:54:57 2015 +0100 +++ b/hotspot.map.in Mon Dec 07 04:22:18 2015 +0000 @@ -1,2 +1,2 @@ # version url changeset md5sum -default drop http://icedtea.classpath.org/download/drops/icedtea8/@ICEDTEA_RELEASE@ 2ee4407fe4e4 108fad93db510537b53dec83dbbfa09cc00e84346ecafd4ea97423395d496d0f +default drop http://icedtea.classpath.org/download/drops/icedtea8/@ICEDTEA_RELEASE@ ddebea156752 0dd59345896a6b0f9b89681494a86de5471ded4e48bd81738fdd143c12918876 From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:27:53 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:27:53 +0000 Subject: [Bug 2691] ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2691 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:10 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:10 +0000 Subject: [Bug 2631] [IcedTea8] jvm.cfg missing for ppc64le In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2631 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:15 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:15 +0000 Subject: [Bug 2633] [IcedTea8] s390 builds still fail as BUILD_NUM_BITS is never set In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2633 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:23 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:23 +0000 Subject: [Bug 2759] [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2759 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:30 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:30 +0000 Subject: [Bug 2511] [IcedTea8] Reset success following calls in LayoutManager.cpp In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2511 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:38 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:38 +0000 Subject: [Bug 2737] [IcedTea8] Forwardport "Allow multiple PKCS11 library initialisation to be a non-critical error" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2737 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:43 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:43 +0000 Subject: [Bug 2738] [IcedTea8] java.lang.UnsatisfiedLinkError: no javalcms in java.library.path In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2738 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:47 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:47 +0000 Subject: [Bug 2739] [IcedTea8] Backport "8139932: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg]" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2739 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:52 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:52 +0000 Subject: [Bug 2740] [IcedTea8] Backport "8140483: Atomic*FieldUpdaters final fields should be trusted" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2740 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 06:28:57 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 06:28:57 +0000 Subject: [Bug 2743] [IcedTea8] Remove bad AArch64 merge fragment In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2743 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=83294693e764 author: Andrew John Hughes date: Mon Dec 07 04:22:18 2015 +0000 Bump to icedtea-3.0.0pre07. Upstream changes: - PR2511: Reset success following calls in LayoutManager.cpp - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library - S8087218, PR2740: Constant fold loads from final instance fields in VM anonymous classes - S8139932, PR2739: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg] - S8140483, PR2740: Atomic*FieldUpdaters final fields should be trusted 2015-12-06 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.0.0pre07 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 3.0.0pre07. * hotspot.map: Update to icedtea-3.0.0pre07 tag. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From dalibor.topic at oracle.com Mon Dec 7 12:04:05 2015 From: dalibor.topic at oracle.com (dalibor topic) Date: Mon, 7 Dec 2015 13:04:05 +0100 Subject: Fwd: RE: Verona (JEP 223) Integration to JDK 9 In-Reply-To: <410a3f39-96ac-431c-9197-883d467d6777@default> References: <410a3f39-96ac-431c-9197-883d467d6777@default> Message-ID: <566575B5.1000408@oracle.com> Hi packagers, with the latest JDK 9 build (b95) the version string used by the JDK has changed. If you are packaging your own JDK 9 Early Access builds, please take note of the forwarded message. cheers, dalibor topic -------- Forwarded Message -------- Subject: RE: Verona (JEP 223) Integration to JDK 9 Date: Wed, 2 Dec 2015 21:14:27 -0800 (PST) From: Iris Clark To: jdk9-dev at openjdk.java.net CC: verona-dev at openjdk.java.net Hi. I'm thrilled to report that the Verona integration to jdk9/jdk9 is complete. The changes have been sync'd down to jdk9/dev and jdk9/client. Sync to Other dependent forests is forthcoming. JDK 9 build 95 has been promoted and tagged using the new tag format, "jdk-9+95". Additional work still needs to be done before we can declare Verona complete, but the largest, highest impact changes are now in the JDK 9 release forest. Thanks, Iris P.S. If you have a local copy of jcheck.py [0], please update to the latest version which was modified to accept the new tag format. [0] http://hg.openjdk.java.net/code-tools/jcheck -----Original Message----- From: Iris Clark Sent: Tuesday, November 24, 2015 11:41 AM To: jdk9-dev at openjdk.java.net Cc: Iris Clark; verona-dev at openjdk.java.net Subject: Verona (JEP 223) Integration to JDK 9 Hi. Implementation of the new version-string scheme for OpenJDK (JEP 223 [0]) is nearly complete and we are almost ready to push verona/stage [1] into the JDK 9 release. The changes for Verona were primarily in the build system and the jdk and hotspot repositories to support the modified system properties. Most notably, "java.version" now returns "9" instead of "1.9.0". Additional changes were also needed in a small number of regression tests. The most common problem we've discovered is that applications that detect the version number may include code which assumes that the version string begins with "1." or that there is always a '.' in the version string. As you may recall, we've been using this forest to stage all Reviewed changesets. Now that we are ready to integrate we will use build 95 to integrate all the Project Verona changes as an isolated integration. Other jdk9/* development forests will continue to accumulate changesets for an additional week. Here's the anticipated time line: Thu 26 Nov [ US Thanksgiving ] - jdk9/jdk9 (MASTER) build 94 promotion On or before Mon 30 Nov - Sync verona/stage with jdk9/jdk9 MASTER (build 94) Tues 1 Dec - Integrate verona/stage to jdk9/jdk9 (MASTER) Wed 2 Dec - jdk9/jdk9 build 95 promotion (with Verona) - After promotion, sync down to jdk9/dev and other dependent forests All remaining Verona changes will be pushed to a standard JDK 9 development forest (e.g. jdk9/dev or jdk9/client). The regular integration and promotion schedule will resume with build 96 the week of 7 Dec. Thanks, iris [0] http://openjdk.java.net/jeps/223 [1] http://hg.openjdk.java.net/verona/stage From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 17:04:59 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 17:04:59 +0000 Subject: [Bug 2764] New: Not able to find JDK during ./configure on ppc64el Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 Bug ID: 2764 Summary: Not able to find JDK during ./configure on ppc64el Product: IcedTea Version: unspecified Hardware: x86 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: breno.leitao at gmail.com CC: unassigned at icedtea.classpath.org Created attachment 1483 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1483&action=edit JDK patch for ppc64el arch When I try to ./configure IcedTea version 2.6.3 on ppc64el architecture, it doesn't detect that there is a JDK already installed, resulting in the following error: configure: error: "A JDK home directory could not be found." The problem is because it is not lookin the proper place, so, I created a patch to specify an architecture dependent path, as done for x86_64. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 7 17:05:35 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 07 Dec 2015 17:05:35 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 Breno Leitao changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P5 |P4 Severity|enhancement |normal --- Comment #1 from Breno Leitao --- The workaround is passing the JDK path manually during configure. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 02:15:13 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 02:15:13 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Hardware|x86 |ppc64le Version|unspecified |2.6.3 --- Comment #2 from Andrew John Hughes --- What system is this that provides such odd directory naming? The .x86_64 one only exists for legacy reasons and newer RHEL packages don't use it. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 02:25:56 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 02:25:56 +0000 Subject: [Bug 2743] [IcedTea8] Remove bad AArch64 merge fragment In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2743 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 02:25:56 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 02:25:56 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2743, which changed state. Bug 2743 Summary: [IcedTea8] Remove bad AArch64 merge fragment http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2743 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 02:37:39 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 02:37:39 +0000 Subject: [Bug 2691] [IcedTea8] ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2691 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|./configure is unable to |[IcedTea8] ./configure is |compile using distcc for |unable to compile using |icedtea-3.0.0_pre06 |distcc for | |icedtea-3.0.0_pre06 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:11:32 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:11:32 +0000 Subject: [Bug 2691] [IcedTea8] ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2691 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest?cmd=changeset;node=4b05cb9c5a4c author: andrew date: Fri Nov 27 00:22:21 2015 +0000 PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 Summary: check for gcc, g++ and distcc at start of compiler version output -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Dec 8 03:11:43 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:11:43 +0000 Subject: /hg/icedtea8-forest/corba: Added tag icedtea-3.0.0pre07 for chan... Message-ID: changeset ebc2780ebeb3 in /hg/icedtea8-forest/corba details: http://icedtea.classpath.org/hg/icedtea8-forest/corba?cmd=changeset;node=ebc2780ebeb3 author: andrew date: Tue Dec 08 03:10:33 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset 7418bb690047 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 7418bb690047 -r ebc2780ebeb3 .hgtags --- a/.hgtags Fri Oct 02 06:32:12 2015 +0100 +++ b/.hgtags Tue Dec 08 03:10:33 2015 +0000 @@ -451,3 +451,4 @@ 3a04901d83880634ecd70c8be992189228ccd746 jdk8u60-b22 0828bb6521738ad5a7fe11f0aa3495465f002848 jdk8u60-b23 9e44a6fa912760c513f9a59826c061fd5ca17c5e icedtea-3.0.0pre06 +7418bb690047791d64e1b4adb692ad07d8a44bad icedtea-3.0.0pre07 From andrew at icedtea.classpath.org Tue Dec 8 03:11:49 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:11:49 +0000 Subject: /hg/icedtea8-forest/jaxp: Added tag icedtea-3.0.0pre07 for chang... Message-ID: changeset ac52a8eed353 in /hg/icedtea8-forest/jaxp details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxp?cmd=changeset;node=ac52a8eed353 author: andrew date: Tue Dec 08 03:10:34 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset c08ba71fef66 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r c08ba71fef66 -r ac52a8eed353 .hgtags --- a/.hgtags Fri Oct 02 06:32:13 2015 +0100 +++ b/.hgtags Tue Dec 08 03:10:34 2015 +0000 @@ -453,3 +453,4 @@ bc1ad5d83a65339c40a17406ea38d2ea8cbb9807 jdk8u60-b22 9d6b607dcbf820cfec17d6f8775d8649630cfb35 jdk8u60-b23 69e0cb284d8aa2a686c0428ff971dd2fee7a717c icedtea-3.0.0pre06 +c08ba71fef662a52a0ac4f2fbacd1acc37764bc2 icedtea-3.0.0pre07 From andrew at icedtea.classpath.org Tue Dec 8 03:11:55 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:11:55 +0000 Subject: /hg/icedtea8-forest/jaxws: Added tag icedtea-3.0.0pre07 for chan... Message-ID: changeset 26a1fdce80b7 in /hg/icedtea8-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxws?cmd=changeset;node=26a1fdce80b7 author: andrew date: Tue Dec 08 03:10:35 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset 2012603e0e90 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 2012603e0e90 -r 26a1fdce80b7 .hgtags --- a/.hgtags Fri Oct 02 06:32:15 2015 +0100 +++ b/.hgtags Tue Dec 08 03:10:35 2015 +0000 @@ -451,3 +451,4 @@ 6079c26a3b8fa1ead3d26a9de6ade2af71f1fb94 jdk8u60-b22 c21563403b7a043be3d8f1afdd314e91438e357c jdk8u60-b23 1c0bd390de6663c03939525779c2b0400994dde3 icedtea-3.0.0pre06 +2012603e0e903fcefe85a17ece0ce5ea0ce5df28 icedtea-3.0.0pre07 From andrew at icedtea.classpath.org Tue Dec 8 03:12:02 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:12:02 +0000 Subject: /hg/icedtea8-forest/langtools: Added tag icedtea-3.0.0pre07 for ... Message-ID: changeset 0d3479e0bac6 in /hg/icedtea8-forest/langtools details: http://icedtea.classpath.org/hg/icedtea8-forest/langtools?cmd=changeset;node=0d3479e0bac6 author: andrew date: Tue Dec 08 03:10:39 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset 3c76eafe1b70 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 3c76eafe1b70 -r 0d3479e0bac6 .hgtags --- a/.hgtags Fri Oct 02 06:32:18 2015 +0100 +++ b/.hgtags Tue Dec 08 03:10:39 2015 +0000 @@ -451,3 +451,4 @@ d1febf79ce5ea41fb4b818ffd3589cf923e6de5f jdk8u60-b22 7f88b5dc78cebc2c5ebb716938fd9a7632b052b2 jdk8u60-b23 69b782e543d54118f9354b6071830de5feb96b83 icedtea-3.0.0pre06 +3c76eafe1b7010bf5536add7097c318d349efb16 icedtea-3.0.0pre07 From andrew at icedtea.classpath.org Tue Dec 8 03:12:08 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:12:08 +0000 Subject: /hg/icedtea8-forest/hotspot: Added tag icedtea-3.0.0pre07 for ch... Message-ID: changeset e04f994581e2 in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=e04f994581e2 author: andrew date: Tue Dec 08 03:10:43 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset ddebea156752 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r ddebea156752 -r e04f994581e2 .hgtags --- a/.hgtags Wed Nov 18 03:43:28 2015 +0000 +++ b/.hgtags Tue Dec 08 03:10:43 2015 +0000 @@ -703,3 +703,4 @@ 11098f828fb815a467e77729f2055d6b1575ad3e arch64-jdk8u60-b24 8ec803e97a0d578eaeaf8375ee295a5928eb546f aarch64-jdk8u60-b24.2 2ee4407fe4e4ae13c5c7ef20709616cb3f43dea9 icedtea-3.0.0pre06 +ddebea156752c9a58ab2ab82f5dc28efee5f8f82 icedtea-3.0.0pre07 From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:12:12 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:12:12 +0000 Subject: [Bug 2691] [IcedTea8] ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2691 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:12:13 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:12:13 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2691, which changed state. Bug 2691 Summary: [IcedTea8] ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2691 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Dec 8 03:12:15 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:12:15 +0000 Subject: /hg/icedtea8-forest/jdk: Added tag icedtea-3.0.0pre07 for change... Message-ID: changeset 6ec1298ce9ee in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=6ec1298ce9ee author: andrew date: Tue Dec 08 03:10:37 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset c4b25140f059 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r c4b25140f059 -r 6ec1298ce9ee .hgtags --- a/.hgtags Tue Dec 01 03:08:23 2015 +0000 +++ b/.hgtags Tue Dec 08 03:10:37 2015 +0000 @@ -468,3 +468,4 @@ e1182f36c0fde8e507f2977a6fe1b0d06495411b arch64-jdk8u60-b24 0b8920048898b50eca657d53d91468b41cc3269b aarch64-jdk8u60-b24.2 fb2a70b389fef390376e585f11fbf7571ef44489 icedtea-3.0.0pre06 +c4b25140f059fc7115c4b19385b66f98d9b14da2 icedtea-3.0.0pre07 From andrew at icedtea.classpath.org Tue Dec 8 03:12:21 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:12:21 +0000 Subject: /hg/icedtea8-forest/nashorn: Added tag icedtea-3.0.0pre07 for ch... Message-ID: changeset 7babac6e7ecf in /hg/icedtea8-forest/nashorn details: http://icedtea.classpath.org/hg/icedtea8-forest/nashorn?cmd=changeset;node=7babac6e7ecf author: andrew date: Tue Dec 08 03:10:42 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset fd478ce27023 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r fd478ce27023 -r 7babac6e7ecf .hgtags --- a/.hgtags Fri Oct 02 06:32:21 2015 +0100 +++ b/.hgtags Tue Dec 08 03:10:42 2015 +0000 @@ -436,3 +436,4 @@ 9ed906919b5d92067edcdd966a3f413fca0f70ab jdk8u60-b22 23165e806566f01cdc56421ea82c7e74a6fd85d5 jdk8u60-b23 6f6d12f78ab05aa9ece89aeec09177ae088f33aa icedtea-3.0.0pre06 +fd478ce27023b3a4a7a9b64e65ce670c2b047542 icedtea-3.0.0pre07 From andrew at icedtea.classpath.org Tue Dec 8 03:14:25 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:14:25 +0000 Subject: /hg/icedtea: 2 new changesets Message-ID: changeset 87452b5a37fb in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=87452b5a37fb author: Andrew John Hughes date: Tue Dec 08 03:09:43 2015 +0000 PR1377: Forwardport javac detection / usability test from IcedTea 2.x 2015-12-07 Andrew John Hughes PR1377: Forwardport javac detection / usability test from IcedTea 2.x * NEWS: Updated. 2012-03-20 Andrew John Hughes PR1377: Forwardport javac detection / usability test from IcedTea 2.x * acinclude.m4: (IT_FIND_COMPILER): Define only once and rename from IT_FIND_JAVA_COMPILER. Move default value for javac into its own macro. (IT_FIND_ECJ): Use same form as detection for java, javah, jar and rmic. (IT_FIND_JAVAC): Likewise. (IT_FIND_JAVA): Define only once. (IT_CHECK_JAVA_AND_JAVAC_WORK): New macro to check java and javac actually work together to compile code before running other tests such as the dtdtype one. (IT_CHECK_FOR_CLASS): Depend on java/javac working. * configure.ac: Invoke IT_FIND_COMPILER rather than IT_FIND_JAVA_COMPILER. changeset f988c0fa5312 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=f988c0fa5312 author: Andrew John Hughes date: Tue Dec 08 03:14:09 2015 +0000 Add G564746 to PR2691 distcc bug. 2015-12-07 Andrew John Hughes * NEWS: Add G564746 to PR2691 distcc bug. diffstat: ChangeLog | 29 ++++++++++++ NEWS | 3 +- acinclude.m4 | 132 ++++++++++++++++++++++++++++++++++++---------------------- configure.ac | 2 +- 4 files changed, 114 insertions(+), 52 deletions(-) diffs (262 lines): diff -r 83294693e764 -r f988c0fa5312 ChangeLog --- a/ChangeLog Mon Dec 07 04:22:18 2015 +0000 +++ b/ChangeLog Tue Dec 08 03:14:09 2015 +0000 @@ -1,3 +1,32 @@ +2015-12-07 Andrew John Hughes + + * NEWS: Add G564746 to PR2691 distcc bug. + +2015-12-07 Andrew John Hughes + + PR1377: Forwardport javac detection / usability + test from IcedTea 2.x + * NEWS: Updated. + +2012-03-20 Andrew John Hughes + + PR1377: Forwardport javac detection / usability + test from IcedTea 2.x + * acinclude.m4: + (IT_FIND_COMPILER): Define only once and + rename from IT_FIND_JAVA_COMPILER. Move + default value for javac into its own macro. + (IT_FIND_ECJ): Use same form as detection + for java, javah, jar and rmic. + (IT_FIND_JAVAC): Likewise. + (IT_FIND_JAVA): Define only once. + (IT_CHECK_JAVA_AND_JAVAC_WORK): New macro to check + java and javac actually work together to compile code + before running other tests such as the dtdtype one. + (IT_CHECK_FOR_CLASS): Depend on java/javac working. + * configure.ac: Invoke IT_FIND_COMPILER rather than + IT_FIND_JAVA_COMPILER. + 2015-12-06 Andrew John Hughes * Makefile.am: diff -r 83294693e764 -r f988c0fa5312 NEWS --- a/NEWS Mon Dec 07 04:22:18 2015 +0000 +++ b/NEWS Tue Dec 08 03:14:09 2015 +0000 @@ -45,6 +45,7 @@ - PR1364: Replace hgforest support - PR1367: Support using the system installation of LCMS - PR1369: Remove outdated bootstrap configure tests or make them fail on error + - PR1377: Forwardport javac detection / usability test from IcedTea 2.x - PR1379: Add build support for Zero AArch64 - PR1413: Undefined reference to libz during link of unpack200 - PR1766: Expand architecture support @@ -112,7 +113,7 @@ - PR2631: jvm.cfg missing for ppc64le - PR2633: s390 builds still fail as BUILD_NUM_BITS is never set - PR2675: Update ppc64le autotools infrastructure following PR2237 - - PR2691: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 + - PR2691, G564746: ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 - PR2737: Allow multiple PKCS11 library initialisation to be a non-critical error. - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment diff -r 83294693e764 -r f988c0fa5312 acinclude.m4 --- a/acinclude.m4 Mon Dec 07 04:22:18 2015 +0000 +++ b/acinclude.m4 Tue Dec 08 03:14:09 2015 +0000 @@ -130,50 +130,41 @@ AC_SUBST(OS_PATH) ]) -AC_DEFUN([IT_FIND_JAVA_COMPILER], +AC_DEFUN([IT_FIND_COMPILER], [ - JAVAC=${SYSTEM_JDK_DIR}/bin/javac IT_FIND_JAVAC IT_FIND_ECJ IT_USING_ECJ + AC_SUBST(ECJ) AC_SUBST(JAVAC) ]) -AC_DEFUN([IT_FIND_ECJ], +AC_DEFUN_ONCE([IT_FIND_ECJ], [ + ECJ_DEFAULT=/usr/bin/ecj + AC_MSG_CHECKING([if an ecj binary was specified]) AC_ARG_WITH([ecj], - [AS_HELP_STRING([--with-ecj[[=PATH]]],the path to an ecj binary)], + [AS_HELP_STRING(--with-ecj,bytecode compilation with ecj)], [ - if test "x${withval}" != x && test "x${withval}" != xyes && test "x${withval}" != xno; then - IT_CHECK_ECJ(${withval}) + if test "x${withval}" = "xyes"; then + ECJ=no else - if test "x${withval}" != xno; then - IT_CHECK_ECJ - fi + ECJ="${withval}" fi ], [ - IT_CHECK_ECJ + ECJ=no ]) - if test "x${JAVAC}" = "x"; then - if test "x{ECJ}" != "x"; then - JAVAC="${ECJ}" - fi + AC_MSG_RESULT(${ECJ}) + if test "x${ECJ}" = "xno"; then + ECJ=${ECJ_DEFAULT} fi -]) - -AC_DEFUN([IT_CHECK_ECJ], -[ - if test "x$1" != x; then - if test -f "$1"; then - AC_MSG_CHECKING(for ecj) - ECJ="$1" - AC_MSG_RESULT(${ECJ}) - else - AC_PATH_PROG(ECJ, "$1") - fi + AC_MSG_CHECKING([if $ECJ is a valid executable file]) + if test -x "${ECJ}" && test -f "${ECJ}"; then + AC_MSG_RESULT([yes]) else + ECJ="" AC_PATH_PROG(ECJ, "ecj") if test -z "${ECJ}"; then AC_PATH_PROG(ECJ, "ecj-3.1") @@ -184,43 +175,45 @@ if test -z "${ECJ}"; then AC_PATH_PROG(ECJ, "ecj-3.3") fi + if test -z "${ECJ}"; then + AC_PATH_PROG(ECJ, "ecj-3.4") + fi fi ]) -AC_DEFUN([IT_FIND_JAVAC], +AC_DEFUN_ONCE([IT_FIND_JAVAC], [ + JAVAC_DEFAULT=${SYSTEM_JDK_DIR}/bin/javac + AC_MSG_CHECKING([if a javac binary was specified]) AC_ARG_WITH([javac], [AS_HELP_STRING([--with-javac[[=PATH]]],the path to a javac binary)], [ - if test "x${withval}" != x && test "x${withval}" != xyes && test "x${withval}" != xno; then - IT_CHECK_JAVAC(${withval}) + if test "x${withval}" = "xyes"; then + JAVAC=no else - if test "x${withval}" != xno; then - IT_CHECK_JAVAC(${JAVAC}) - fi + JAVAC="${withval}" fi ], - [ - IT_CHECK_JAVAC(${JAVAC}) + [ + JAVAC=no + ]) + AC_MSG_RESULT(${JAVAC}) + if test "x${JAVAC}" = "xno"; then + JAVAC=${JAVAC_DEFAULT} + fi + AC_MSG_CHECKING([if $JAVAC is a valid executable file]) + if test -x "${JAVAC}" && test -f "${JAVAC}"; then + AC_MSG_RESULT([yes]) + else + AC_MSG_RESULT([no]) + JAVAC="" + AC_PATH_PROG(JAVAC, "javac") + fi + AC_SUBST(JAVAC) ]) ]) -AC_DEFUN([IT_CHECK_JAVAC], -[ - if test "x$1" != x; then - if test -f "$1"; then - AC_MSG_CHECKING(for javac) - JAVAC="$1" - AC_MSG_RESULT(${JAVAC}) - else - AC_PATH_PROG(JAVAC, "$1") - fi - else - AC_PATH_PROG(JAVAC, "javac") - fi -]) - -AC_DEFUN([IT_FIND_JAVA], +AC_DEFUN_ONCE([IT_FIND_JAVA], [ JAVA_DEFAULT=${SYSTEM_JDK_DIR}/bin/java AC_MSG_CHECKING([if a java binary was specified]) @@ -1189,6 +1182,44 @@ AC_SUBST(ENABLE_WARNINGS) ]) +dnl check that javac and java work +AC_DEFUN_ONCE([IT_CHECK_JAVA_AND_JAVAC_WORK],[ + AC_REQUIRE([IT_FIND_JAVA]) + AC_REQUIRE([IT_FIND_COMPILER]) + AC_CACHE_CHECK([if the VM and compiler work together], it_cv_jdk_works, [ + CLASS=Test.java + BYTECODE=$(echo $CLASS|sed 's#\.java##') + mkdir tmp.$$ + cd tmp.$$ + cat << \EOF > $CLASS +[/* [#]line __oline__ "configure" */ + +public class Test +{ + public static void main(String[] args) + { + System.out.println("Hello World!"); + } +}] +EOF + if $JAVAC -cp . $JAVACFLAGS -source 5 -target 5 $CLASS >&AS_MESSAGE_LOG_FD 2>&1; then + if $JAVA -classpath . $BYTECODE >&AS_MESSAGE_LOG_FD 2>&1; then + it_cv_jdk_works=yes; + else + it_cv_jdk_works=no; + AC_MSG_ERROR([VM failed to run compiled class.]) + fi + else + it_cv_jdk_works=no; + AC_MSG_ERROR([Compiler failed to compile Java code.]) + fi + rm -f $CLASS *.class + cd .. + rmdir tmp.$$ + ]) +AC_PROVIDE([$0])dnl +]) + dnl Generic macro to check for a Java class dnl Takes two arguments: the name of the macro dnl and the name of the class. The macro name @@ -1196,6 +1227,7 @@ dnl replaced by '_' and all letters capitalised. dnl e.g. IT_CHECK_FOR_CLASS([JAVA_UTIL_SCANNER],[java.util.Scanner]) AC_DEFUN([IT_CHECK_FOR_CLASS],[ +AC_REQUIRE([IT_CHECK_JAVA_AND_JAVAC_WORK]) AC_CACHE_CHECK([if $2 is missing], it_cv_$1, [ CLASS=Test.java BYTECODE=$(echo $CLASS|sed 's#\.java##') diff -r 83294693e764 -r f988c0fa5312 configure.ac --- a/configure.ac Mon Dec 07 04:22:18 2015 +0000 +++ b/configure.ac Tue Dec 08 03:14:09 2015 +0000 @@ -93,7 +93,7 @@ IT_CHECK_IF_DOWNLOADING IT_CHECK_FOR_JDK IT_FIND_JAVA -IT_FIND_JAVA_COMPILER +IT_FIND_COMPILER IT_FIND_JAVAH IT_FIND_JAR IT_FIND_RMIC From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:15:03 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:15:03 +0000 Subject: [Bug 1377] [IcedTea8] Forwardport javac detection / usability test from IcedTea 2.x In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1377 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=87452b5a37fb author: Andrew John Hughes date: Tue Dec 08 03:09:43 2015 +0000 PR1377: Forwardport javac detection / usability test from IcedTea 2.x 2015-12-07 Andrew John Hughes PR1377: Forwardport javac detection / usability test from IcedTea 2.x * NEWS: Updated. 2012-03-20 Andrew John Hughes PR1377: Forwardport javac detection / usability test from IcedTea 2.x * acinclude.m4: (IT_FIND_COMPILER): Define only once and rename from IT_FIND_JAVA_COMPILER. Move default value for javac into its own macro. (IT_FIND_ECJ): Use same form as detection for java, javah, jar and rmic. (IT_FIND_JAVAC): Likewise. (IT_FIND_JAVA): Define only once. (IT_CHECK_JAVA_AND_JAVAC_WORK): New macro to check java and javac actually work together to compile code before running other tests such as the dtdtype one. (IT_CHECK_FOR_CLASS): Depend on java/javac working. * configure.ac: Invoke IT_FIND_COMPILER rather than IT_FIND_JAVA_COMPILER. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:15:10 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:15:10 +0000 Subject: [Bug 2691] [IcedTea8] ./configure is unable to compile using distcc for icedtea-3.0.0_pre06 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2691 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=f988c0fa5312 author: Andrew John Hughes date: Tue Dec 08 03:14:09 2015 +0000 Add G564746 to PR2691 distcc bug. 2015-12-07 Andrew John Hughes * NEWS: Add G564746 to PR2691 distcc bug. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:15:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:15:28 +0000 Subject: [Bug 1377] [IcedTea8] Forwardport javac detection / usability test from IcedTea 2.x In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1377 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:15:29 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:15:29 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 1377, which changed state. Bug 1377 Summary: [IcedTea8] Forwardport javac detection / usability test from IcedTea 2.x http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1377 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:15:55 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:15:55 +0000 Subject: [Bug 2740] [IcedTea8] Backport "8140483: Atomic*FieldUpdaters final fields should be trusted" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2740 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:15:56 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:15:56 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2740, which changed state. Bug 2740 Summary: [IcedTea8] Backport "8140483: Atomic*FieldUpdaters final fields should be trusted" http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2740 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:16:41 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:16:41 +0000 Subject: [Bug 2739] [IcedTea8] Backport "8139932: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg]" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2739 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:16:41 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:16:41 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2739, which changed state. Bug 2739 Summary: [IcedTea8] Backport "8139932: Typo in makefile changes for 8043805 [Allow using a system-installed libjpeg]" http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2739 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:07 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:07 +0000 Subject: [Bug 2738] [IcedTea8] java.lang.UnsatisfiedLinkError: no javalcms in java.library.path In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2738 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:07 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:07 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2738, which changed state. Bug 2738 Summary: [IcedTea8] java.lang.UnsatisfiedLinkError: no javalcms in java.library.path http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2738 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:07 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:07 +0000 Subject: [Bug 2759] [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2759 Bug 2759 depends on bug 2738, which changed state. Bug 2738 Summary: [IcedTea8] java.lang.UnsatisfiedLinkError: no javalcms in java.library.path http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2738 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:25 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:25 +0000 Subject: [Bug 2737] [IcedTea8] Forwardport "Allow multiple PKCS11 library initialisation to be a non-critical error" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2737 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:25 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:25 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2737, which changed state. Bug 2737 Summary: [IcedTea8] Forwardport "Allow multiple PKCS11 library initialisation to be a non-critical error" http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2737 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:58 +0000 Subject: [Bug 2511] [IcedTea8] Reset success following calls in LayoutManager.cpp In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2511 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:17:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:17:58 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2511, which changed state. Bug 2511 Summary: [IcedTea8] Reset success following calls in LayoutManager.cpp http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2511 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:19:10 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:19:10 +0000 Subject: [Bug 2633] [IcedTea8] s390 builds still fail as BUILD_NUM_BITS is never set In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2633 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:19:11 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:19:11 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2633, which changed state. Bug 2633 Summary: [IcedTea8] s390 builds still fail as BUILD_NUM_BITS is never set http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2633 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:19:32 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:19:32 +0000 Subject: [Bug 2759] [IcedTea8] LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2759 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:19:57 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:19:57 +0000 Subject: [Bug 2631] [IcedTea8] jvm.cfg missing for ppc64le In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2631 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 03:19:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 03:19:58 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2631, which changed state. Bug 2631 Summary: [IcedTea8] jvm.cfg missing for ppc64le http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2631 What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:02:51 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:02:51 +0000 Subject: [Bug 2713] Core dump ulimit not solve problem In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2713 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Hardware|32-bit |x86 Resolution|--- |INVALID Severity|critical |normal --- Comment #1 from Andrew John Hughes --- This is a crash inside the native libsoup library used by Eclipse. I suggest filing a bug with them. There's nothing we can do here. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:04:16 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:04:16 +0000 Subject: [Bug 1732] eclipse closed when I run a program with jsoup library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1732 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED CC| |gnu.andrew at redhat.com, | |unassigned at icedtea.classpat | |h.org Component|IcedRobot |IcedTea Resolution|--- |DUPLICATE Assignee|neugens.limasoftware at gmail. |gnu.andrew at redhat.com |com | Product|IcedRobot |IcedTea --- Comment #3 from Andrew John Hughes --- *** This bug has been marked as a duplicate of bug 2713 *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:04:16 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:04:16 +0000 Subject: [Bug 2713] Core dump ulimit not solve problem In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2713 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sarsanaee at gmail.com --- Comment #2 from Andrew John Hughes --- *** Bug 1732 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:04:36 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:04:36 +0000 Subject: [Bug 1732] eclipse closed when I run a program with jsoup library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1732 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|enhancement |normal -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:05:29 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:05:29 +0000 Subject: [Bug 1768] SIGSEGV (0xb) libsoup-2.4.so In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1768 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |bayu.in9 at gmail.com --- Comment #2 from Andrew John Hughes --- *** Bug 2713 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:05:29 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:05:29 +0000 Subject: [Bug 2713] Core dump ulimit not solve problem In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2713 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|INVALID |DUPLICATE --- Comment #3 from Andrew John Hughes --- *** This bug has been marked as a duplicate of bug 1768 *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:05:44 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:05:44 +0000 Subject: [Bug 1732] eclipse closed when I run a program with jsoup library In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1732 --- Comment #4 from Andrew John Hughes --- *** This bug has been marked as a duplicate of bug 1768 *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:05:44 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:05:44 +0000 Subject: [Bug 1768] SIGSEGV (0xb) libsoup-2.4.so In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1768 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sarsanaee at gmail.com --- Comment #3 from Andrew John Hughes --- *** Bug 1732 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 04:06:23 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 04:06:23 +0000 Subject: [Bug 1768] SIGSEGV (0xb) libsoup-2.4.so In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1768 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|enhancement |normal -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 17:53:19 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 17:53:19 +0000 Subject: [Bug 2765] New: [JDK 9 compatibility] JMX actions use management-agent.jar which is removed in JDK 9 Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2765 Bug ID: 2765 Summary: [JDK 9 compatibility] JMX actions use management-agent.jar which is removed in JDK 9 Product: Thermostat Version: 1.99.x-snapshot Hardware: x86_64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Thermostat Assignee: unassigned at icedtea.classpath.org Reporter: sgehwolf at redhat.com CC: thermostat at icedtea.classpath.org Thermostat uses management-agent.jar in order to attach to a JVM and start the JMX agent. This has been removed in JDK 9: https://bugs.openjdk.java.net/browse/JDK-8043939 Thermostat needs to get updated so as to use "jcmd ManagementAgent.start" instead. -- You are receiving this mail because: You are the assignee for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 8 17:53:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 08 Dec 2015 17:53:58 +0000 Subject: [Bug 2765] [JDK 9 compatibility] JMX actions use management-agent.jar which is removed in JDK 9 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2765 Severin Gehwolf changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2157 -- You are receiving this mail because: You are the assignee for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 03:53:38 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 03:53:38 +0000 Subject: [Bug 2689] JVM crashes on JavaThread "Java2D Disposer" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2689 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:02:00 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:02:00 +0000 Subject: [Bug 1326] JVM crashes on JavaThread "Java2D Disposer" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1326 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|WONTFIX |DUPLICATE --- Comment #11 from Andrew John Hughes --- *** This bug has been marked as a duplicate of bug 2689 *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:02:00 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:02:00 +0000 Subject: [Bug 2689] JVM crashes on JavaThread "Java2D Disposer" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2689 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |clemenz at vcrp.de --- Comment #6 from Andrew John Hughes --- *** Bug 1326 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:29:45 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:29:45 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2126, which changed state. Bug 2126 Summary: [IcedTea8] Synchronise elliptic curves in sun.security.ec.NamedCurve with those listed by NSS http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2126 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:29:44 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:29:44 +0000 Subject: [Bug 2126] [IcedTea8] Synchronise elliptic curves in sun.security.ec.NamedCurve with those listed by NSS In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2126 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:29:46 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:29:46 +0000 Subject: [Bug 2392] [IcedTea8] Make elliptic curve removal optional In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2392 Bug 2392 depends on bug 2126, which changed state. Bug 2126 Summary: [IcedTea8] Synchronise elliptic curves in sun.security.ec.NamedCurve with those listed by NSS http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2126 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:57:02 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:57:02 +0000 Subject: [Bug 1815] [IcedTea8] Split download/extraction rules for OpenJDK so they can run in parallel In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1815 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|1740 |1282 Target Milestone|3.1.0 |3.0.0 --- Comment #3 from Andrew John Hughes --- Back to 3.0.0 as this is just a forward-port for the most part. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:57:02 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:57:02 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1815 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:57:02 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:57:02 +0000 Subject: [Bug 1740] [TRACKER] IcedTea 3.1.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1740 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1815 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:58:36 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:58:36 +0000 Subject: [Bug 1889] [IcedTea8] Allow tarball checksumming to be disabled In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1889 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|1740 |1282 Target Milestone|3.1.0 |3.0.0 --- Comment #1 from Andrew John Hughes --- Target for 3.0 as this is a forwardport of bug 1888 from IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:58:36 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:58:36 +0000 Subject: [Bug 1740] [TRACKER] IcedTea 3.1.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1740 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1889 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:58:36 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:58:36 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1889 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:59:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:59:28 +0000 Subject: [Bug 2321] [IcedTea8] Checksum of policy JAR files changes on every build In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2321 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|1740 |1282 Target Milestone|3.1.0 |3.0.0 --- Comment #1 from Andrew John Hughes --- Aim for 3.0.0 as PR2459 is going there. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:59:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:59:28 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2321 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 04:59:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 04:59:28 +0000 Subject: [Bug 1740] [TRACKER] IcedTea 3.1.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1740 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2321 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:01:40 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:01:40 +0000 Subject: [Bug 2766] New: [IcedTea8] Remove all references to GCJ Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2766 Bug ID: 2766 Summary: [IcedTea8] Remove all references to GCJ Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Let's not go into the 3.x series with legacy GCJ tests. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:01:54 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:01:54 +0000 Subject: [Bug 2766] [IcedTea8] Remove all references to GCJ In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2766 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |1282 Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:01:54 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:01:54 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2766 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:31:10 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:31:10 +0000 Subject: [Bug 2362] [IcedTea8] Update HACKING & fsg.sh.in In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2362 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea8] Update HACKING |[IcedTea8] Update HACKING & | |fsg.sh.in -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:51:59 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:51:59 +0000 Subject: [Bug 2767] New: [IcedTea8] Remove remaining rogue binaries from OpenJDK tree Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2767 Bug ID: 2767 Summary: [IcedTea8] Remove remaining rogue binaries from OpenJDK tree Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org We should remove the binaries in the OpenJDK tree itself rather than doing it via fsg.sh on every build. Most were done before, but a few more have crept in. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:52:13 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:52:13 +0000 Subject: [Bug 2767] [IcedTea8] Remove remaining rogue binaries from OpenJDK tree In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2767 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |1282 Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:52:13 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:52:13 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2767 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:52:23 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:52:23 +0000 Subject: [Bug 2767] [IcedTea8] Remove remaining rogue binaries from OpenJDK tree In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2767 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2362 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:52:23 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:52:23 +0000 Subject: [Bug 2362] [IcedTea8] Update HACKING & fsg.sh.in In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2362 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2767 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:53:31 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:53:31 +0000 Subject: [Bug 2768] New: [IcedTea8] Move SystemTap GCC 4.5 patch to OpenJDK tree or discard if no longer needed Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2768 Bug ID: 2768 Summary: [IcedTea8] Move SystemTap GCC 4.5 patch to OpenJDK tree or discard if no longer needed Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org IcedTea is still carrying a SystemTap patch that could be applied directly to the tree; patches/systemtap-gcc-4.5.patch -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:54:26 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:54:26 +0000 Subject: [Bug 2768] [IcedTea8] Move SystemTap GCC 4.5 patch to OpenJDK tree or discard if no longer needed In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2768 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |1282 Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:54:26 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:54:26 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2768 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Wed Dec 9 05:59:19 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:59:19 +0000 Subject: /hg/icedtea: 4 new changesets Message-ID: changeset a4e45774d101 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=a4e45774d101 author: Andrew John Hughes date: Wed Dec 09 04:26:20 2015 +0000 PR2066: Unset OS before running OpenJDK build 2015-01-06 Andrew John Hughes PR2066: Unset OS before running OpenJDK build * Makefile.am: (ICEDTEA_UNSET): Introduce variable to store unsetting of environment variables. (ICEDTEA_ENV): Move JAVA_HOME and JDK_HOME to ICEDTEA_UNSET. (icedtea): Unset variables prior to running $(MAKE). (icedtea-debug): Likewise. (icedtea-boot): Likewise. * NEWS: Updated. changeset c10dffbc6204 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=c10dffbc6204 author: Andrew John Hughes date: Wed Dec 09 04:37:31 2015 +0000 PR2356: Update NEWS 2015-12-08 Andrew John Hughes PR2356: Update NEWS * NEWS: Updated with IcedTea 2.x history as opposed to partial details of the 2.0.0 release. Upstream details for OpenJDK 8 already updated as part of bump to u60. changeset bb7dfa69caac in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=bb7dfa69caac author: Andrew John Hughes date: Wed Dec 09 05:05:09 2015 +0000 PR2358: Ensure all stamp targets have aliases 2015-12-08 Andrew John Hughes PR2358: Ensure all stamp targets have aliases * Makefile.am: Add missing aliases for add-cacao, add-cacao-debug, add-jamvm, add-jamvm-debug, download-hotspot, download-nashorn, extract-jamvm, extract-nashorn, remove-intree-libraries and versioning. * NEWS: Updated. changeset 3533dde47086 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=3533dde47086 author: Andrew John Hughes date: Wed Dec 09 05:58:52 2015 +0000 PR2362: Update HACKING & fsg.sh.in 2015-12-08 Andrew John Hughes PR2362: Update HACKING & fsg.sh.in * HACKING: Update to match current list of patches applied by IcedTea. Update bug URL. * NEWS: Updated. * fsg.sh.in: Remove files that either no longer exist or have GPL/BSD-style headers. Add additional binaries which have appeared since the last check. Update bug URL. diffstat: ChangeLog | 45 + HACKING | 220 +- Makefile.am | 34 +- NEWS | 6292 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++- fsg.sh.in | 89 +- 5 files changed, 6381 insertions(+), 299 deletions(-) diffs (truncated from 6836 to 500 lines): diff -r f988c0fa5312 -r 3533dde47086 ChangeLog --- a/ChangeLog Tue Dec 08 03:14:09 2015 +0000 +++ b/ChangeLog Wed Dec 09 05:58:52 2015 +0000 @@ -1,3 +1,48 @@ +2015-12-08 Andrew John Hughes + + PR2362: Update HACKING & fsg.sh.in + * HACKING: Update to match current list + of patches applied by IcedTea. Update + bug URL. + * NEWS: Updated. + * fsg.sh.in: Remove files that either no + longer exist or have GPL/BSD-style headers. + Add additional binaries which have appeared + since the last check. Update bug URL. + +2015-12-08 Andrew John Hughes + + PR2358: Ensure all stamp targets have aliases + * Makefile.am: + Add missing aliases for add-cacao, + add-cacao-debug, add-jamvm, add-jamvm-debug, + download-hotspot, download-nashorn, + extract-jamvm, extract-nashorn, + remove-intree-libraries and versioning. + * NEWS: Updated. + +2015-12-08 Andrew John Hughes + + PR2356: Update NEWS + * NEWS: Updated with IcedTea 2.x history + as opposed to partial details of the 2.0.0 + release. Upstream details for OpenJDK 8 already + updated as part of bump to u60. + +2015-01-06 Andrew John Hughes + + PR2066: Unset OS before running OpenJDK build + * Makefile.am: + (ICEDTEA_UNSET): Introduce variable to + store unsetting of environment variables. + (ICEDTEA_ENV): Move JAVA_HOME and JDK_HOME to + ICEDTEA_UNSET. + (icedtea): Unset variables prior to running + $(MAKE). + (icedtea-debug): Likewise. + (icedtea-boot): Likewise. + * NEWS: Updated. + 2015-12-07 Andrew John Hughes * NEWS: Add G564746 to PR2691 distcc bug. diff -r f988c0fa5312 -r 3533dde47086 HACKING --- a/HACKING Tue Dec 08 03:14:09 2015 +0000 +++ b/HACKING Wed Dec 09 05:58:52 2015 +0000 @@ -2,224 +2,36 @@ ======= PRx denotes bug x in the IcedTea bug database (http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=x) -Sx denotes bug x in the Sun bug database (http://bugs.sun.com/bugdatabase/view_bug.do?bug_id=x) +Sx denotes bug x in the Sun/Oracle bug database (https://bugs.openjdk.java.net/browse/JDK-X) The fsg.sh script is also run to delete certain files with dubious licensing and/or only occuring in binary format. -The following patches are currently applied before the building of OpenJDK7 or OpenJDK6 by IcedTea: +The following patches are currently applied before the building of OpenJDK 8 by IcedTea: -* icedtea-bytebuffer-compact.patch: Add clearMark() method to java.nio.Buffer (PR60/S6593946). - Partially fixed by addition of discardMark() in OpenJDK7. -* icedtea-copy-plugs.patch: Add IcedTea's 'plugs' for Java WebStart support, add - cast to getAnnotation and trapAuthenticationFailure variable to com.sun.jmx.snmp.SnmpPduTrap. -* icedtea-debuginfo.patch: Add -g option to build to generate debugging information. -* icedtea-demos.patch: Fix building of JVMTI demo. -* icedtea-float-double-trailing-zeros.patch: Remove trailing zeros from Double/Float (PR29/30) -* icedtea-freetypeversion.patch: freetype backend only requires 2.2.1. -* icedtea-fonts.patch: Add Fedora fontconfig. -* icedtea-gcc-suffix.patch: Append $(GCC_SUFFIX) to end of 'gcc' binary name. -* icedtea-graphics.patch: Fix word wrap in JTextArea (PR57/S6593649) -* icedtea-javac-debuginfo.patch: Ensure debugging information is generated for all class files. -* icedtea-javafiles.patch: Add missing Java files to list. -* icedtea-jdk-docs-target.patch: Always set DOCS_TARGET. -* icedtea-jpegclasses.patch: Add com.sun.image.codec.jpeg support. -* icedtea-lcms-leak.patch: Fix LCMS memory leak. -* icedtea-LCMS-setTagData.patch: Add support for setTagData to LCMS peer. -* icedtea-libraries.patch: Use system JPEG and zlib libraries. -* icedtea-linker-options.patch: Add -Xlinker option when linking. -* icedtea-memory-limits.patch: Increase default memory limits. -* icedtea-override-redirect-metacity.patch: Enable override redirect for Metacity window manager. -* icedtea-print-lsb-release.patch: Use information from Debian LSB file for crash reports. -* icedtea-rhino.patch: Add support for Javascript. -* icedtea-rmi_amd64.patch: Build RMI binaries on all platforms not just 32-bit ones. -* icedtea-security-updates.patch: OpenJDK security patches from Sun. -* icedtea-sparc64-linux.patch: Fixes needed to build the SPARC port on 32-bit SPARC as used by Fedora. -* icedtea-sparc-ptracefix.patch: Avoid importing asm-sparc/ptrace.h by including pt_regs directly. -* icedtea-sparc-trapsfix.patch: Include traps.h from correct directory. -* icedtea-ssl.patch: Add casts to AlgorithmParameterSpec in sun.security.ssl package. -* icedtea-static-libstdc++.patch: Don't use static C++ on PPC64. -* icedtea-sunsrc.patch: Remove service property files from TOOLS list. -* icedtea-text-relocations.patch: Use correct -fPIC/-fpic flag on all platforms. -* icedtea-tools.patch: Remove DebugHelperHelper and add sources in make/java/awt/Makefile to fix build of jvmti. -* icedtea-use-system-tzdata.patch: Use timezone data from the system (PR70/S6593486). -* icedtea-version.patch: Replace name and bug URL with IcedTea versions. -* icedtea-webservices.patch: Add applet support. -* icedtea-shark-build.patch: Add support for building the Shark JIT. -* icedtea-alpha-fixes.patch: Fix build issues on alpha-linux. -* icedtea-arch.patch: Add support for additional architectures. -* icedtea-alt-jar.patch: Add support for using an alternate jar tool in JDK building. -* icedtea-hotspot7-tests.patch: Adds hotspot compiler tests from jdk7 tree. -* icedtea-renderer-crossing.patch: Check whether crossing is initialized in Pisces Renderer. -* icedtea-stroker-finish.patch: Make sure cap calculation doesn't result in - divide by zero on tiny paths. -* icedtea-alsa-default-device.patch: Fix problems with using the ALSA 'default' device. -* icedtea-linker-libs-order.patch: When linking, put the referenced libraries after the object files (PR237). -* icedtea-testenv.patch: Provide public reachable machines for net/nio tests. -* icedtea-samejvm-safe.patch: Add samejvmsafe dirs to TEST.ROOT. -* icedtea-6728542-epoll.patch: Make EPoll work on non-x86 platforms. (PR265) -* icedtea-fortify-source.patch: Fix build failures with -D_FORTIFY_SOURCE=2. -* icedtea-cc-interp-jvmti.patch: Disable some JVMTI capabilities which are unsupported or do not work with the C++ interpreter. -* icedtea-demo-swingapplet.patch: Add missing html file needed to run the demo. -* icedtea-no-precompiled.patch: Don't use precompiled header files in hotspot. -* icedtea-java2d-dasher.patch: Fix interpretation of dash array elements in BasicStroke (S6793344). -* icedtea-cc-interp-backedge.patch: Remove some duplicated code in DO_BACKEDGE_CHECKS. -* icedtea-includedb.patch: Add missing include files. (S6793825, mostly applied in b47) -* icedtea-xml-encodinginfo.patch: Fix possible StackOverflowError in EncodingInfo (PR295). - -The following patches are only applied to OpenJDK6 in IcedTea6: - -* icedtea-ant.patch: Remove use of $(ANT_HOME). -* icedtea-awt-window-size.patch: Fix X11 window size calculation (S6721088, applied in OpenJDK7 b48). -* icedtea-corba.patch: Adds additional files to org.omg.CORBA Makefile. -* icedtea-display-mode-changer.patch: Add extra test class. (applied in OpenJDK7 b43) -* icedtea-enum-bug-181.patch: Fixes class type check (PR181/S6736248) -* icedtea-f2i-overflow.patch: Replaces the code used by [fd]2[il] bytecodes to correctly handle overflows. (PR244) -* icedtea-format-warnings.patch: Fix build failures with -Wformat=1. (S6781583, applied in b47). -* icedtea-gcc-4.3.patch: Fix code to compile with GCC 4.3 and turn off -Werror. -* icedtea-generated.patch: Force use of /bin/bash. -* icedtea-ia64-fdlibm.patch: Fix name of ia64 architecture from _M_IA64 to ia64. -* icedtea-lib64.patch: Add support for building on platforms with /usr/lib64. (S6778662, applied in b47). -* icedtea-no-bcopy.patch: Don't define local copies of bcopy, bzero and bcmp from BSD (S6781583, applied in b47). -* icedtea-nomotif.patch: Remove sanity and GrabShell.h dependency on Motif/Lesstif library. -* icedtea-nomotif-6706121.patch: Remove Motif AWT peers (S6706121). -* icedtea-nss-config.patch: Add the NSS PKCS11 security provider. (PR356) -* icedtea-nss-6763530.patch: Fix PKCS11 provider when used with newer version of NSS (>=3.12.3) (PR356, S6763530). -* icedtea-sparc.patch: Add support for GNU/Linux on SPARC (version in IcedTea includes only minimal build changes). -* icedtea-jdk-docs-target.patch: Always set DOCS_TARGET. -* icedtea-lucene-crash.patch: Fix lucene bad code generation bug #6707044. -* icedtea-6700047-loopopts.patch: Fix partial peeling issue, bug #6700047. -* icedtea-6712835-ifnode.patch: Fix infinite loop in PhaseIterGVN::transform. -* icedtea-6761856-freetypescaler.patch: swing TextLayout.getBounds() returns shifted bounds - (PR 227, S6761856, applied in OpenJDK7 b43). -* icedtea-6791168.patch: Fix build failure with GCC-4.4 (PR 38725) and compiler warnings. (S6791168) -* icedtea-timerqueue.patch: Fix setting of running variable (PR87/S6623943). -* icedtea-version.patch: Fix (langtools) ant build to honor fcs MILESTONE setting (S6778493). -* icedtea-io_util-overflow.patch: Replace some code to correctly handle overflows. (S6788196) -* icedtea-hotspot7-build-fixes.patch: Remove KERNEL #ifdef. -* icedtea-ia64-bugfix.patch: Remove workaround for IA64 GCC bug. -* icedtea-signature-iterator.patch: Add zero-specific signature handling. -* icedtea-signed-types.patch: Make use of unsigned/signed types explicit. -* icedtea-test-atomic-operations.patch: Add check to see if GCC's sync_lock_test works. -* icedtea-zero.patch: Generalise architecture support, add ARM and #ifdef out non-zero applicable parts. -* icedtea-shark.patch: Add support for the Shark JIT. -* icedtea-uname.patch: Handle output of uname on arm and mips{,el}. - -The following patches are only applied to OpenJDK in IcedTea7: - -* icedtea-constructor-properties.patch: Explicitly cast to ConstructorProperties - as getAnnotation is broken in libgcj 4.3. -* legacy/mbeanintrospector.patch: Explicitly cast to Description as getAnnotation - is broken in libgcj 4.3. -* icedtea-override.patch: Remove @Override annotation in - javax.management.AttributeValueExp (unsupported by ecj < 3.4). -* icedtea-sources.patch: Include netx and plugin sources in src.zip -* icedtea-jaxws-getdtdtype.patch: Workaround for incorrect return type in gcj < 4.4 / GNU Classpath < 0.98 - -The following patches are only applied to the icedtea-ecj/boot bootstrap tree: - -* ecj/icedtea-jopt.patch: Disable -J options to jar when unsupported. -* ecj/icedtea-pr261.patch: Adds a couple of classes that are omitted from rt.jar. (PR261) -* ecj/icedtea-spp.patch: Fixes Spp.java to not use java.util.Scanner. - -The following patches are only applied to the icedtea-boot bootstrap tree in IcedTea7: - -* ant-javac.patch: Explicitly set the patch to the javac executable. -* corba-defs.patch: Add LANGTOOLS_DIST, remove GENSRCDIR, remove PLATFORMSRC from VPATH0.java. -* corba-idlj.patch: Turn off calls to idlj. -* corba-libgcj.patch: Link against libgcj instead of libjava. -* corba-no-gen.patch: Disable source generation. -* corba-orb.patch: Add makefile for org.omg.CORBA.ORB. -* demos.patch: Disable building demos. -* ecj-fphexconstants.patch: Replace use of floating point hex constants unsupported by ecj+Classpath. -* ecj-opts.patch: Avoid use of JAVAC_PREFER_SOURCE and -Xmaxwarns. -* fontconfig.patch: Don't generate fontconfigs, copy them from generated. -* generated-comments.patch: Remove date comments in generated files. -* xbootclasspath.patch: Avoid use of -Xbootclasspath/p (unsupported by gij). -* icedteart.patch: Add ICEDTEA_RT to classpath (links to local rt.jar extended with Sun classes). -* jar.patch: Support JAR_KNOWS_ATFILE. -* javah.patch: Handle differences between gjavah and javah output, specifically in OpenGL headers. -* symbols.patch: Turn off generation of javac.sym. -* tobin.patch: Don't run sun.awt.X11.ToBin, use hardcoded 0,0. -* ecj/icedtea-dyn.patch: Don't build java.dyn (needs javac 1.7) -* ecj/icedtea-pr39408.patch: Add missing constants from superclass not generated by gjavah -* ecj/icedtea-pr40188.patch: Fix names to refer to constants generated by gjavah. -* ecj/icedtea-sbcs.patch: Fixes GenerateSBCS.java to not use java.util.Scanner. - -The following patches are only applied to the icedtea-ecj bootstrap tree in IcedTea6: - -* ecj/icedtea.patch: Don't generate CORBA sources using MC/idlj, link against -lgcj - instead of -ljava, force use of boot tools, don't run HotSpot's test_gamma, use - javac executable with Ant, remove -Werror from javac call, don't build JDK demos, - don't run sun.awt.X11.ToBin, explicitly pull in timezone data and rt.jar in javac - calls, replace hexadecimal floating point literals with decimal variants in - java.lang.Double and java.lang.Float. +* disable-intree-ec.patch: Turn off the SunEC provider in java.security. +* memory-limits.patch: Increase default memory limits. +* nss-config.patch: Add and enable the PKCS11 provider in java.security +* nss-not-enabled-config.patch: Add but disable the PKCS11 provider in java.security. +* override-redirect-metacity.patch: Enable override redirect for Metacity window manager. +* pr2126.patch: Applied as part of fsg.sh to remove elliptic curves unsupported by NSS. +* rh1022017.patch: Only announce supported elliptic curves over TLS connections. The following patches are only applied when building with the CACAO virtual machine: * cacao/ignore-tests.patch: Ignore tests known to fail on CACAO. * cacao/launcher.patch: For the 'java' command, create new thread depending on the current VM. -* cacao/no-mmap-first-page.patch: Don't mmap the first memory page. -* cacao/native-resolve.patch: Changes CACAO resolution order for native methods. (cacao PR128). -* cacao/xxoption-warning.patch: Makes CACAO print warnings to stderr (cacao PR128). -* cacao/openjdk7.patch: Turn on java.c functions for OpenJDK7. -* cacao/no-strict-aliasing.patch: Turn off strict aliasing which causes an issue with the verifier - when building with GCC 4.4 (cacao PR129). +* cacao/pr2032.patch: Implement JVM_FindClassFromCaller. +* cacao/pr2349.patch: Allow CACAO to recognise OpenJDK 8. The following patches are only applied when building with the JamVM virtual machine: -* jamvm/remove-sun.misc.Perf-debug-code.patch: Remove use of Hotspot specific - sun.misc.Perf debug JNI API inside of the OpenJDK classes that are - unsupported by JamVM. -The following patches are to support Xrender pipeline (-Dsun.java2d.xrender): +* jamvm/find_class_from_caller.patch: Implement JVM_FindClassFromCaller. -* icedtea-xrender-xxx.patch: Numbered patches from xrender branch - http://hg.openjdk.java.net/xrender/xrender/jdk +The following patches are only applied when building the PulseAudio sound provider: -Obsolete Patches -================ +* pulse-soundproperties.patch: Add disabled settings for the PulseAudio provider to sound.properties -The following patches were applied early in the build to meet the Free Software guidelines and are also -included in the tarball resulting from the dist-openjdk-fsg target: +The following patches are only applied when SystemTap is found: -* icedtea-idl.patch: Fix IDL licenses (PR141/S6565364). -* icedtea-jscheme.patch: Replace use of jscheme.jar with Java alternative (PR140/S6695776). - -The following patches were previously applied, but have been made obsolete by -changes to the OpenJDK code base and/or changes within IcedTea: - -* icedtea-certbundle.patch: Add support for certificates packaged by -Fedora in /etc/pki: Methodology for certificates changed. -* icedtea-color-profiles.patch: Add missing color profiles (S6523403): -Included upstream in OpenJDK6 b10 and OpenJDK7 b28. -* icedtea-hat-spl-gpl.patch: JHat has conflicting GPL/SPL licensing -terms (PR143/S6695553): Included upstream in OpenJDK6 b10 and OpenJDK7 -b29. -* icedtea-freetype.patch: Use detected freetype in $FT2_LIB and -$FREETYPE_HEADERS_PATH: Obsoleted by icedtea-headers.patch. -* icedtea-gervill.patch: Add support for Gervill from the overlay. -* icedtea-liveconnect.patch: Add LiveConnect support to plugin: No -longer developed. -* icedtea-netx-applet-visibility.patch: Make applet classes -package-private for the plugin: Obsoleted by -icedtea-webservices.patch. -* icedtea-xinerama.patch: Fix crash talking to second X screen -(S6604044): Included upstream in OpenJDK6 b10 and OpenJDK7 b28. -* icedtea-xslfix.patch: Fix malformed bytecodeInterpreterWithChecks -XSL file (S6707485): Included upstream in OpenJDK7 b29/hs13. -* openjdk-color.patch: Include Free java.awt.color and java.awt.image -(S6662775): Included upstream in OpenJDK6 b06 and OpenJDK7 b28. -* icedtea-license-headers.patch: Generate GPL header from automulti tool (PR148/S6713083). -* icedtea-cc-interp-no-fer.patch: Replaced with icedtea-cc-interp-jvmti.patch, of which it is a subset. -* icedtea-sound.patch: Remove proprietary MIDI support hooks. -* icedtea-hotspot-6b12-7b24.patch: Upgrade to HotSpot from OpenJDK b24 (OpenJDK6 only). - - Never edit this patch. It should be regenerated by unzipping the - openjdk6 build you're using into openjdk6, and the openjdk7 build - you want to use into openjdk, then running: - diff -ruNb openjdk{6,}/hotspot/src/share > icedtea-hotspot-6bXX-7bYY.patch - diff -ruNb openjdk{6,}/hotspot/src/os/linux >> icedtea-hotspot-6bXX-7bYY.patch -* icedtea-bytecodeInterpreterWithChecks.patch: Same as icedtea-xslfix.patch (OpenJDK6 only, S6707485). -* icedtea-eclipse-hotspot-6614100-7b24.patch: Fix Eclipse crash (S6614100). Fixed in OpenJDK7 b29/hs13. -* icedtea-bytecodeInterpreter.patch: Replace fast opcodes with opc_default. -* icedtea-core-build.patch: Add support for building IcedTea core VM. -* icedtea-zero-build.patch: Add support for the zero assembler build. +* systemtap-gcc-4.5.patch: Enable building SystemTap support on GCC >= 4.5 (PR476) diff -r f988c0fa5312 -r 3533dde47086 Makefile.am --- a/Makefile.am Tue Dec 08 03:14:09 2015 +0000 +++ b/Makefile.am Wed Dec 09 05:58:52 2015 +0000 @@ -367,6 +367,12 @@ --disable-warnings-as-errors endif +ICEDTEA_UNSET = \ + JAVAC= \ + JAVA_HOME= \ + JDK_HOME= \ + OS= + ICEDTEA_ENV = \ LANG="C" \ PATH="$(BOOT_DIR)/bin:$(OS_PATH):$$PATH" \ @@ -382,8 +388,6 @@ LLVM_CFLAGS="$(LLVM_CFLAGS)" \ LLVM_LDFLAGS="$(LLVM_LDFLAGS)" \ LLVM_LIBS="$(LLVM_LIBS)" \ - JAVA_HOME="" \ - JDK_HOME="" \ QUIETLY="" \ ANT_RESPECT_JAVA_HOME="TRUE" \ DISTRIBUTION_ID="$(DIST_ID)" \ @@ -1553,7 +1557,7 @@ touch $@ stamps/icedtea.stamp: stamps/icedtea-configure.stamp - $(ARCH_PREFIX) $(ICEDTEA_MAKE) \ + $(ICEDTEA_UNSET) $(ARCH_PREFIX) $(ICEDTEA_MAKE) \ $(ICEDTEA_ENV) \ -C $(BUILD_OUTPUT_DIR) \ $(ICEDTEA_BUILD_TARGET) @@ -1625,7 +1629,7 @@ touch $@ stamps/icedtea-debug.stamp: stamps/icedtea-debug-configure.stamp - $(ARCH_PREFIX) $(ICEDTEA_MAKE) \ + $(ICEDTEA_UNSET) $(ARCH_PREFIX) $(ICEDTEA_MAKE) \ $(ICEDTEA_ENV) \ -C $(DEBUG_BUILD_OUTPUT_DIR) \ $(ICEDTEA_BUILD_TARGET) @@ -1784,7 +1788,7 @@ touch $@ stamps/icedtea-boot.stamp: stamps/icedtea-boot-configure.stamp - $(ARCH_PREFIX) $(ICEDTEA_MAKE) \ + $(ICEDTEA_UNSET) $(ARCH_PREFIX) $(ICEDTEA_MAKE) \ $(ICEDTEA_ENV_BOOT) \ -C $(BOOT_BUILD_OUTPUT_DIR) \ images @@ -2520,6 +2524,14 @@ add-archive-debug: stamps/add-archive-debug.stamp +add-cacao: stamps/add-cacao.stamp + +add-cacao-debug: stamps/add-cacao-debug.stamp + +add-jamvm: stamps/add-jamvm.stamp + +add-jamvm-debug: stamps/add-jamvm-debug.stamp + add-zero: stamps/add-zero.stamp add-zero-debug: stamps/add-zero-debug.stamp @@ -2550,8 +2562,12 @@ download-cacao: stamps/download-cacao.stamp +download-hotspot: stamps/download-hotspot.stamp + download-jamvm: stamps/download-jamvm.stamp +download-nashorn: stamps/download-nashorn.stamp + download-openjdk: stamps/download-openjdk.stamp ecccheck: stamps/ecccheck.stamp @@ -2560,6 +2576,10 @@ extract-cacao: stamps/extract-cacao.stamp +extract-jamvm: stamps/extract-jamvm.stamp + +extract-nashorn: stamps/extract-nashorn.stamp + extract-openjdk: stamps/extract-openjdk.stamp extract-hotspot: stamps/extract-hotspot.stamp @@ -2598,4 +2618,8 @@ pulse-java: $(PULSE_JAVA_TARGET) +remove-intree-libraries: stamps/remove-intree-libraries.stamp + sanitise-openjdk: stamps/sanitise-openjdk.stamp + +versioning: stamps/versioning.stamp diff -r f988c0fa5312 -r 3533dde47086 NEWS --- a/NEWS Tue Dec 08 03:14:09 2015 +0000 +++ b/NEWS Wed Dec 09 05:58:52 2015 +0000 @@ -73,6 +73,7 @@ - PR1981: Support using the system installation of libpng - PR1994: make dist broken - PR2001: Synchronise HEAD tarball paths with release branch paths + - PR2066: Unset OS before running OpenJDK build - PR2095, RH1163501: 2048-bit DH upper bound too small for Fedora infrastructure - PR2126: Synchronise elliptic curves in sun.security.ec.NamedCurve with those listed by NSS - PR2199: Support giflib 5.1.0 @@ -85,6 +86,8 @@ - PR2329: jamvm parallel unpack failures - PR2339: Fail early if there is no native HotSpot JIT & all other options are disabled - PR2348: Avoid following symlinks for CACAO and JamVM patches + - PR2358: Add aliases for all stamp targets + - PR2362: Update HACKING & fsg.sh.in - PR2363: Remove EC source code prior to build - PR2369: SunEC provider is partially installed - PR2377: PaX mark the installed JDK so it runs on hardened systems @@ -162,20 +165,6295 @@ - PR2354: stamps/cacao.stamp tries to touch a file in a directory which doesn't exist - PR2355: CACAO build fails to use JRE layout -New in release 2.0 (2011-XX-XX): +New in release 2.6.3 (2015-11-13): +* Security fixes + - S8142882, CVE-2015-4871: rebinding of the receiver of a DirectMethodHandle may allow a protected method to be accessed +* Backports + - S8133196, PR2712, RH1251935: HTTPS hostname invalid issue with InetAddress + - S8140620, PR2710: Find and load default.sf2 as the default soundbank on Linux + +New in release 2.6.2 (2015-10-22): + +* Security fixes + - S8048030, CVE-2015-4734: Expectations should be consistent + - S8068842, CVE-2015-4803: Better JAXP data handling + - S8076339, CVE-2015-4903: Better handling of remote object invocation + - S8076383, CVE-2015-4835: Better CORBA exception handling + - S8076387, CVE-2015-4882: Better CORBA value handling + - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency + - S8076413, CVE-2015-4883: Better JRMP message handling + - S8078427, CVE-2015-4842: More supportive home environment + - S8078440: Safer managed types + - S8080541: More direct property handling + - S8080688, CVE-2015-4860: Service for DGC services + - S8081760: Better group dynamics + - S8086092, CVE-2015-4840: More palette improvements + - S8086733, CVE-2015-4893: Improve namespace handling + - S8087350: Improve array conversions + - S8103671, CVE-2015-4805: More objective stream classes + - S8103675: Better Binary searches + - S8130078, CVE-2015-4911: Document better processing + - S8130193, CVE-2015-4806: Improve HTTP connections + - S8130864: Better server identity handling + - S8130891, CVE-2015-4843: (bf) More direct buffering + - S8131291, CVE-2015-4872: Perfect parameter patterning + - S8132042, CVE-2015-4844: Preserve layout presentation +* Import of OpenJDK 7 u85 build 2 + - S8133968: Revert 8014464 on OpenJDK 7 + - S8133993: [TEST_BUG] Make CipherInputStreamExceptions compile on OpenJDK 7 + - S8134248: Fix recently backported tests to work with OpenJDK 7u + - S8134610: Mac OS X build fails after July 2015 CPU + - S8134618: test/javax/xml/jaxp/transform/8062923/XslSubstringTest.java has bad license header +* Import of OpenJDK 7 u91 build 0 + - S6854417: TESTBUG: java/util/regex/RegExTest.java fails intermittently + - S6966259: Make PrincipalName and Realm immutable + - S8005226: java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java fails intermittently + - S8014097: add doPrivileged methods with limited privilege scope + - S8021191: Add isAuthorized check to limited doPrivileged methods + - S8028780: JDK KRB5 module throws OutOfMemoryError when CCache is corrupt + - S8064331: JavaSecurityAccess.doIntersectionPrivilege() drops the information about the domain combiner of the stack ACC + - S8076506: Increment minor version of HSx for 7u91 and initialize the build number + - S8078822: 8068842 fix missed one new file PrimeNumberSequenceGenerator.java + - S8079323: Serialization compatibility for Templates: need to exclude Hashtable from serialization + - S8087118: Remove missing package from java.security files + - S8098547: (tz) Support tzdata2015e + - S8130253: ObjectStreamClass.getFields too restrictive + - S8133321: (tz) Support tzdata2015f + - S8135043: ObjectStreamClass.getField(String) too restrictive +* Import of OpenJDK 7 u91 build 1 + - S8072932: Test fails with java.security.AccessControlException: access denied ("java.security.SecurityPermission" "getDomainCombiner") +* Backports + - S6880559, PR2674: Enable PKCS11 64-bit windows builds + - S6904403, PR2674: assert(f == k->has_finalizer(),"inconsistent has_finalizer") with debug VM + - S7011441, PR2674: jndi/ldap/Connection.java needs to avoid spurious wakeup + - S7059542, PR2674: JNDI name operations should be locale independent + - S7105461, PR2571: Large JTables are not rendered correctly with Xrender pipeline + - S7105883, PR2560, RH1245855: JDWP: agent crash if there exists a ThreadGroup with null name + - S7107611, PR2674: sun.security.pkcs11.SessionManager is scalability blocker + - S7127066, PR2674: Class verifier accepts an invalid class file + - S7150092, PR2674: NTLM authentication fail if user specified a different realm + - S7150134, PR2571: JCK api/java_awt/Graphics/index.html#DrawLine fails with OOM for jdk8 with XRender pipeline + - S7152582, PR2674: PKCS11 tests should use the NSS libraries available in the OS + - S7156085, PR2674: ArrayIndexOutOfBoundsException throws in UTF8Reader of SAXParser + - S7177045, PR2674: Rework the TestProviderLeak.java regression test, it is too fragile to low memory errors. + - S7190945, PR2674: pkcs11 problem loading NSS libs on Ubuntu + - S8005226, PR2674: java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java fails intermittently + - S8009438, PR2674: sun/security/pkcs11/Secmod tests failing on Ubuntu 12.04 + - S8011709, PR2509: [parfait] False positive: memory leak in jdk/src/share/native/sun/font/layout/CanonShaping.cpp + - S8012971, PR2674: PKCS11Test hiding exception failures + - S8016105, PR2560, RH1245855: Add complementary RETURN_NULL allocation macros in allocation.hpp + - S8020424, PR2674: The NSS version should be detected before running crypto tests From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 05:59:56 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 05:59:56 +0000 Subject: [Bug 2066] [IcedTea8] Unset OS before running OpenJDK build In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2066 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=a4e45774d101 author: Andrew John Hughes date: Wed Dec 09 04:26:20 2015 +0000 PR2066: Unset OS before running OpenJDK build 2015-01-06 Andrew John Hughes PR2066: Unset OS before running OpenJDK build * Makefile.am: (ICEDTEA_UNSET): Introduce variable to store unsetting of environment variables. (ICEDTEA_ENV): Move JAVA_HOME and JDK_HOME to ICEDTEA_UNSET. (icedtea): Unset variables prior to running $(MAKE). (icedtea-debug): Likewise. (icedtea-boot): Likewise. * NEWS: Updated. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:00:01 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:00:01 +0000 Subject: [Bug 2356] [IcedTea8] Update NEWS In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2356 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=c10dffbc6204 author: Andrew John Hughes date: Wed Dec 09 04:37:31 2015 +0000 PR2356: Update NEWS 2015-12-08 Andrew John Hughes PR2356: Update NEWS * NEWS: Updated with IcedTea 2.x history as opposed to partial details of the 2.0.0 release. Upstream details for OpenJDK 8 already updated as part of bump to u60. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:00:06 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:00:06 +0000 Subject: [Bug 2358] [IcedTea8] Add aliases for all stamp targets In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2358 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=bb7dfa69caac author: Andrew John Hughes date: Wed Dec 09 05:05:09 2015 +0000 PR2358: Ensure all stamp targets have aliases 2015-12-08 Andrew John Hughes PR2358: Ensure all stamp targets have aliases * Makefile.am: Add missing aliases for add-cacao, add-cacao-debug, add-jamvm, add-jamvm-debug, download-hotspot, download-nashorn, extract-jamvm, extract-nashorn, remove-intree-libraries and versioning. * NEWS: Updated. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:00:11 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:00:11 +0000 Subject: [Bug 2362] [IcedTea8] Update HACKING & fsg.sh.in In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2362 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=3533dde47086 author: Andrew John Hughes date: Wed Dec 09 05:58:52 2015 +0000 PR2362: Update HACKING & fsg.sh.in 2015-12-08 Andrew John Hughes PR2362: Update HACKING & fsg.sh.in * HACKING: Update to match current list of patches applied by IcedTea. Update bug URL. * NEWS: Updated. * fsg.sh.in: Remove files that either no longer exist or have GPL/BSD-style headers. Add additional binaries which have appeared since the last check. Update bug URL. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:27:54 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:27:54 +0000 Subject: [Bug 2362] [IcedTea8] Update HACKING & fsg.sh.in In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2362 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:27:55 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:27:55 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2362, which changed state. Bug 2362 Summary: [IcedTea8] Update HACKING & fsg.sh.in http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2362 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:27:56 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:27:56 +0000 Subject: [Bug 2767] [IcedTea8] Remove remaining rogue binaries from OpenJDK tree In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2767 Bug 2767 depends on bug 2362, which changed state. Bug 2362 Summary: [IcedTea8] Update HACKING & fsg.sh.in http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2362 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:28:06 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:28:06 +0000 Subject: [Bug 2066] [IcedTea8] Unset OS before running OpenJDK build In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2066 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:28:08 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:28:08 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2066, which changed state. Bug 2066 Summary: [IcedTea8] Unset OS before running OpenJDK build http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2066 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:28:09 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:28:09 +0000 Subject: [Bug 2358] [IcedTea8] Add aliases for all stamp targets In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2358 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:28:10 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:28:10 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2358, which changed state. Bug 2358 Summary: [IcedTea8] Add aliases for all stamp targets http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2358 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:28:25 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:28:25 +0000 Subject: [Bug 2356] [IcedTea8] Update NEWS In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2356 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 06:28:25 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 06:28:25 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2356, which changed state. Bug 2356 Summary: [IcedTea8] Update NEWS http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2356 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 9 19:52:09 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 09 Dec 2015 19:52:09 +0000 Subject: [Bug 2769] New: [IcedTea8] Backport "8140620: Find and load default.sf2 as the default soundbank on Linux" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2769 Bug ID: 2769 Summary: [IcedTea8] Backport "8140620: Find and load default.sf2 as the default soundbank on Linux" Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 2710 for 3.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Dec 10 13:12:52 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 10 Dec 2015 13:12:52 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 --- Comment #3 from Breno Leitao --- This is a Debian running on POWER architecture. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From edward.nevill at gmail.com Mon Dec 14 19:46:41 2015 From: edward.nevill at gmail.com (Edward Nevill) Date: Mon, 14 Dec 2015 19:46:41 +0000 Subject: Ping: RFR: aarch64: backports to JDK 7 In-Reply-To: <1448466290.16878.5.camel@mylittlepony.linaroharston> References: <1448466290.16878.5.camel@mylittlepony.linaroharston> Message-ID: <1450122401.708.1.camel@mint> Hi, OK to backport these to JDK7? Thanks, Ed. On Wed, 2015-11-25 at 15:44 +0000, Edward Nevill wrote: > Hi, > > Please review the following backports to JDK 7 > > http://cr.openjdk.java.net/~enevill/jdk7_backports_1511/ > > Tested with jtreg hotspot & langtools. Results the same before and after. > > Hotspot: Test results: passed: 297; failed: 12; error: 2 > Langtools: Test results: passed: 1,971; failed: 1; error: 2 > > Summary of the changesets below. > > Thanks, > Ed. > > --- > enevill at arm64:~/icedtea7-forest/hotspot$ hg outgoing > comparing with ssh://enevill at icedtea.classpath.org/hg/icedtea7-forest/hotspot > running ssh enevill at icedtea.classpath.org 'hg -R hg/icedtea7-forest/hotspot serve --stdio' > searching for changes > changeset: 6380:5b6efbae9fea > user: aph > date: Wed Nov 04 13:38:38 2015 +0100 > files: src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp > description: > 8138966: Intermittent SEGV running ParallelGC > Summary: Add necessary memory fences so that the parallel threads are unable to observe partially filled block tables. > Reviewed-by: tschatzl > > > changeset: 6381:c7679d143590 > user: enevill > date: Thu Nov 19 15:15:20 2015 +0000 > files: src/cpu/aarch64/vm/assembler_aarch64.cpp > description: > 8143067: aarch64: guarantee failure in javac > Summary: Fix adrp going out of range during code relocation > Reviewed-by: aph, kvn > > > changeset: 6382:eeb4a3ec4563 > tag: tip > user: hshi > date: Tue Nov 24 09:02:26 2015 +0000 > files: src/cpu/aarch64/vm/interp_masm_aarch64.cpp > description: > 8143285: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved > Reviewed-by: roland, aph > --- > > From aph at redhat.com Mon Dec 14 20:42:46 2015 From: aph at redhat.com (Andrew Haley) Date: Mon, 14 Dec 2015 20:42:46 +0000 Subject: [aarch64-port-dev ] Ping: RFR: aarch64: backports to JDK 7 In-Reply-To: <1450122401.708.1.camel@mint> References: <1448466290.16878.5.camel@mylittlepony.linaroharston> <1450122401.708.1.camel@mint> Message-ID: <566F29C6.7090802@redhat.com> On 12/14/2015 07:46 PM, Edward Nevill wrote: > OK to backport these to JDK7? Looks good. Andrew. From bugzilla-daemon at icedtea.classpath.org Tue Dec 15 05:38:56 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 15 Dec 2015 05:38:56 +0000 Subject: [Bug 2289] Internal Error (safepoint.cpp:321) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2289 Daniel Moran changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|WONTFIX |INVALID --- Comment #23 from Daniel Moran --- Update for anyone that runs into this issue: I have been able to narrow it down to one of two possible variables. Good news: It is neither IcedTea or OpenJDK. Something in the Ubuntu install for X99 systems just seems to outright break now. Possible factors that resolved this: 1) Installing in UEFI mode over legacy. 2) Updating to 4.4 kernel in Ubuntu 3) Not choosing to use the proprietary processor microcode changes. My system is now fixed and I have duplicated both the occurrence and resolution using another X99 system. Sorry Mr. Hughes for all the confusion and I do hope to both document and share these results as I wonder if this will also affect Skylake and beyond. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From enevill at icedtea.classpath.org Tue Dec 15 09:00:30 2015 From: enevill at icedtea.classpath.org (enevill at icedtea.classpath.org) Date: Tue, 15 Dec 2015 09:00:30 +0000 Subject: /hg/icedtea7-forest/hotspot: 3 new changesets Message-ID: changeset 5b6efbae9fea in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=5b6efbae9fea author: aph date: Wed Nov 04 13:38:38 2015 +0100 8138966: Intermittent SEGV running ParallelGC Summary: Add necessary memory fences so that the parallel threads are unable to observe partially filled block tables. Reviewed-by: tschatzl changeset c7679d143590 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=c7679d143590 author: enevill date: Thu Nov 19 15:15:20 2015 +0000 8143067: aarch64: guarantee failure in javac Summary: Fix adrp going out of range during code relocation Reviewed-by: aph, kvn changeset eeb4a3ec4563 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=eeb4a3ec4563 author: hshi date: Tue Nov 24 09:02:26 2015 +0000 8143285: aarch64: Missing load acquire when checking if ConstantPoolCacheEntry is resolved Reviewed-by: roland, aph diffstat: src/cpu/aarch64/vm/assembler_aarch64.cpp | 101 +++++---- src/cpu/aarch64/vm/interp_masm_aarch64.cpp | 5 +- src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp | 7 +- 3 files changed, 59 insertions(+), 54 deletions(-) diffs (208 lines): diff -r 3f07f893bb63 -r eeb4a3ec4563 src/cpu/aarch64/vm/assembler_aarch64.cpp --- a/src/cpu/aarch64/vm/assembler_aarch64.cpp Fri Nov 20 00:10:48 2015 +0000 +++ b/src/cpu/aarch64/vm/assembler_aarch64.cpp Tue Nov 24 09:02:26 2015 +0000 @@ -1597,24 +1597,20 @@ unsigned offset_lo = dest & 0xfff; offset = adr_page - pc_page; - // We handle 3 types of PC relative addressing + // We handle 4 types of PC relative addressing // 1 - adrp Rx, target_page // ldr/str Ry, [Rx, #offset_in_page] // 2 - adrp Rx, target_page // add Ry, Rx, #offset_in_page // 3 - adrp Rx, target_page (page aligned reloc, offset == 0) + // movk Rx, #imm16<<32 + // 4 - adrp Rx, target_page (page aligned reloc, offset == 0) // - // In the first 2 cases we must check that Rx is the same in the - // adrp and the subsequent ldr/str or add instruction. Otherwise - // we could accidentally end up treating a type 3 relocation as - // a type 1 or 2 just because it happened to be followed by a - // random unrelated ldr/str or add instruction. + // In the first 3 cases we must check that Rx is the same in the adrp and the + // subsequent ldr/str, add or movk instruction. Otherwise we could accidentally end + // up treating a type 4 relocation as a type 1, 2 or 3 just because it happened + // to be followed by a random unrelated ldr/str, add or movk instruction. // - // In the case of a type 3 relocation, we know that these are - // only generated for the safepoint polling page, the crc table - // base or the card type byte map base so we assert as much - // and of course that the offset is 0. - // // In jdk7 the card type byte map base is aligned on a 1K // boundary which may fail to be 4K aligned. In that case the // card table load will fall into category 2. @@ -1628,24 +1624,21 @@ Instruction_aarch64::patch(branch + sizeof (unsigned), 21, 10, offset_lo >> size); guarantee(((dest >> size) << size) == dest, "misaligned target"); - instructions = 2; + instructions = 2; } else if (Instruction_aarch64::extract(insn2, 31, 22) == 0b1001000100 && Instruction_aarch64::extract(insn, 4, 0) == Instruction_aarch64::extract(insn2, 4, 0)) { // add (immediate) - assert (((jbyte *)target != - ((CardTableModRefBS*)(Universe::heap()->barrier_set()))->byte_map_base) || - (offset_lo & 0x3FFl) == 0, "offset must be 0x400 aligned for crc_table"); Instruction_aarch64::patch(branch + sizeof (unsigned), 21, 10, offset_lo); + instructions = 2; + } else if (Instruction_aarch64::extract(insn2, 31, 21) == 0b11110010110 && + Instruction_aarch64::extract(insn, 4, 0) == + Instruction_aarch64::extract(insn2, 4, 0)) { + // movk #imm16<<32 + Instruction_aarch64::patch(branch + 4, 20, 5, (uint64_t)target >> 32); + offset &= (1<<20)-1; instructions = 2; - } else { - assert((jbyte *)target == - ((CardTableModRefBS*)(Universe::heap()->barrier_set()))->byte_map_base || - target == StubRoutines::crc_table_addr() || - (address)target == os::get_polling_page(), - "adrp must be polling page, crc_table or byte map base"); - assert(offset_lo == 0, "offset must be 0 for polling page, crc_table or byte map base"); } } int offset_lo = offset & 3; @@ -1729,20 +1722,16 @@ // Return the target address for the following sequences // 1 - adrp Rx, target_page // ldr/str Ry, [Rx, #offset_in_page] - // [ 2 - adrp Rx, target_page ] Not handled - // [ add Ry, Rx, #offset_in_page ] + // 2 - adrp Rx, target_page + // add Ry, Rx, #offset_in_page // 3 - adrp Rx, target_page (page aligned reloc, offset == 0) + // movk Rx, #imm12<<32 + // 4 - adrp Rx, target_page (page aligned reloc, offset == 0) // - // In the case of type 1 we check that the register is the same and + // In the first two cases we check that the register is the same and // return the target_page + the offset within the page. - // // Otherwise we assume it is a page aligned relocation and return - // the target page only. The only cases this is generated is for - // the safepoint polling page or for the card table byte map base so - // we assert as much. - // - // Note: Strangely, we do not handle 'type 2' relocation (adrp followed - // by add) which is handled in pd_patch_instruction above. + // the target page only. // unsigned insn2 = ((unsigned*)insn_addr)[1]; if (Instruction_aarch64::extract(insn2, 29, 24) == 0b111001 && @@ -1752,11 +1741,19 @@ unsigned int byte_offset = Instruction_aarch64::extract(insn2, 21, 10); unsigned int size = Instruction_aarch64::extract(insn2, 31, 30); return address(target_page + (byte_offset << size)); + } else if (Instruction_aarch64::extract(insn2, 31, 22) == 0b1001000100 && + Instruction_aarch64::extract(insn, 4, 0) == + Instruction_aarch64::extract(insn2, 4, 0)) { + // add (immediate) + unsigned int byte_offset = Instruction_aarch64::extract(insn2, 21, 10); + return address(target_page + byte_offset); } else { - assert((jbyte *)target_page == - ((CardTableModRefBS*)(Universe::heap()->barrier_set()))->byte_map_base || - (address)target_page == os::get_polling_page(), - "adrp must be polling page or byte map base"); + if (Instruction_aarch64::extract(insn2, 31, 21) == 0b11110010110 && + Instruction_aarch64::extract(insn, 4, 0) == + Instruction_aarch64::extract(insn2, 4, 0)) { + target_page = (target_page & 0xffffffff) | + ((uint64_t)Instruction_aarch64::extract(insn2, 20, 5) << 32); + } return (address)target_page; } } else { @@ -4776,22 +4773,26 @@ void MacroAssembler::adrp(Register reg1, const Address &dest, unsigned long &byte_offset) { relocInfo::relocType rtype = dest.rspec().reloc()->type(); - if (uabs(pc() - dest.target()) >= (1LL << 32)) { - guarantee(rtype == relocInfo::none - || rtype == relocInfo::external_word_type - || rtype == relocInfo::poll_type - || rtype == relocInfo::poll_return_type, - "can only use a fixed address with an ADRP"); - // Out of range. This doesn't happen very often, but we have to - // handle it - mov(reg1, dest); - byte_offset = 0; + unsigned long low_page = (unsigned long)CodeCache::low_bound() >> 12; + unsigned long high_page = (unsigned long)(CodeCache::high_bound()-1) >> 12; + unsigned long dest_page = (unsigned long)dest.target() >> 12; + long offset_low = dest_page - low_page; + long offset_high = dest_page - high_page; + + InstructionMark im(this); + code_section()->relocate(inst_mark(), dest.rspec()); + // 8143067: Ensure that the adrp can reach the dest from anywhere within + // the code cache so that if it is relocated we know it will still reach + if (offset_high >= -(1<<20) && offset_low < (1<<20)) { + _adrp(reg1, dest.target()); } else { - InstructionMark im(this); - code_section()->relocate(inst_mark(), dest.rspec()); - byte_offset = (uint64_t)dest.target() & 0xfff; - _adrp(reg1, dest.target()); + unsigned long pc_page = (unsigned long)pc() >> 12; + long offset = dest_page - pc_page; + offset = (offset & ((1<<20)-1)) << 12; + _adrp(reg1, pc()+offset); + movk(reg1, ((unsigned long)dest.target() >> 32) & 0xffff, 32); } + byte_offset = (unsigned long)dest.target() & 0xfff; } void MacroAssembler::build_frame(int framesize) { diff -r 3f07f893bb63 -r eeb4a3ec4563 src/cpu/aarch64/vm/interp_masm_aarch64.cpp --- a/src/cpu/aarch64/vm/interp_masm_aarch64.cpp Fri Nov 20 00:10:48 2015 +0000 +++ b/src/cpu/aarch64/vm/interp_masm_aarch64.cpp Tue Nov 24 09:02:26 2015 +0000 @@ -197,10 +197,11 @@ get_cache_and_index_at_bcp(cache, index, bcp_offset, index_size); // We use a 32-bit load here since the layout of 64-bit words on // little-endian machines allow us that. - // n.b. unlike x86 cache alreeady includes the index offset - ldrw(bytecode, Address(cache, + // n.b. unlike x86 cache already includes the index offset + lea(bytecode, Address(cache, constantPoolCacheOopDesc::base_offset() + ConstantPoolCacheEntry::indices_offset())); + ldarw(bytecode, bytecode); const int shift_count = (1 + byte_no) * BitsPerByte; ubfx(bytecode, bytecode, shift_count, BitsPerByte); } diff -r 3f07f893bb63 -r eeb4a3ec4563 src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp --- a/src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp Fri Nov 20 00:10:48 2015 +0000 +++ b/src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.hpp Tue Nov 24 09:02:26 2015 +0000 @@ -349,7 +349,7 @@ HeapWord* _partial_obj_addr; region_sz_t _partial_obj_size; region_sz_t volatile _dc_and_los; - bool _blocks_filled; + bool volatile _blocks_filled; #ifdef ASSERT size_t _blocks_filled_count; // Number of block table fills. @@ -503,7 +503,9 @@ inline bool ParallelCompactData::RegionData::blocks_filled() const { - return _blocks_filled; + bool result = _blocks_filled; + OrderAccess::acquire(); + return result; } #ifdef ASSERT @@ -517,6 +519,7 @@ inline void ParallelCompactData::RegionData::set_blocks_filled() { + OrderAccess::release(); _blocks_filled = true; // Debug builds count the number of times the table was filled. DEBUG_ONLY(Atomic::inc_ptr(&_blocks_filled_count)); From bugzilla-daemon at icedtea.classpath.org Tue Dec 15 13:18:47 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 15 Dec 2015 13:18:47 +0000 Subject: [Bug 2765] [JDK 9 compatibility] JMX actions use management-agent.jar which is removed in JDK 9 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2765 Severin Gehwolf changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|unassigned at icedtea.classpat |sgehwolf at redhat.com |h.org | -- You are receiving this mail because: You are the assignee for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 15 21:48:30 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 15 Dec 2015 21:48:30 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 --- Comment #4 from Andrew John Hughes --- Ugh, it seems like they did this on every architecture: https://packages.debian.org/sid/amd64/openjdk-7-jre-headless/filelist Have you tried filing a bug with them to revert this craziness? It seems they've changed the naming and broken JDK detection on every platform. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 16 00:29:47 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 16 Dec 2015 00:29:47 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 Tiago St?rmer Daitx changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |tdaitx at gmail.com --- Comment #5 from Tiago St?rmer Daitx --- The arch was added due to multiarch support (eg. amd64 host having both amd64 and i386 jvm installed). Here is the result of "ls -l /usr/lib/jvm" with the first columns removed: default-java -> java-1.7.0-openjdk-amd64 java-1.6.0-openjdk-amd64 -> java-6-openjdk-amd64 java-1.7.0-openjdk-amd64 -> java-7-openjdk-amd64 java-1.8.0-openjdk-amd64 -> java-8-openjdk-amd64 java-6-openjdk-amd64 java-6-openjdk-common java-7-openjdk-amd64 java-8-openjdk-amd64 According to a discussion with doko and ebourg in #debian-java @oftc there is currently no plans to add the java-X-openjdk directories back. The default-java will point to whatever debian considers the default java installation and is set at build time by the java-common package (see line 115 @ http://sources.debian.net/src/java-common/0.52.1/debian/rules). Currently it points to 7, but soon will point to 8. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 16 00:45:45 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 16 Dec 2015 00:45:45 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Hardware|ppc64le |all --- Comment #6 from Andrew John Hughes --- (In reply to Tiago St?rmer Daitx from comment #5) > The arch was added due to multiarch support (eg. amd64 host having both > amd64 and i386 jvm installed). > Other platforms use /usr/lib and /usr/lib64 to support this and we already detect both: /usr/lib/jvm/icedtea-7 /usr/lib/jvm/icedtea7 /usr/lib/jvm/java-1.7.0-openjdk /usr/lib/jvm/java-1.7.0-openjdk.x86_64 /usr/lib64/jvm/java-1.7.0-openjdk We could try checking for /usr/lib/jvm/java-7-openjdk-${host_cpu} but it doesn't help that Debian is using a non-standard naming for this (amd64 instead of x86_64, ppc64el instead of ppc64le) > Here is the result of "ls -l /usr/lib/jvm" with the first columns removed: > > default-java -> java-1.7.0-openjdk-amd64 > java-1.6.0-openjdk-amd64 -> java-6-openjdk-amd64 > java-1.7.0-openjdk-amd64 -> java-7-openjdk-amd64 > java-1.8.0-openjdk-amd64 -> java-8-openjdk-amd64 > java-6-openjdk-amd64 > java-6-openjdk-common > java-7-openjdk-amd64 > java-8-openjdk-amd64 > > > According to a discussion with doko and ebourg in #debian-java @oftc there > is currently no plans to add the java-X-openjdk directories back. > > The default-java will point to whatever debian considers the default java > installation and is set at build time by the java-common package (see line > 115 @ http://sources.debian.net/src/java-common/0.52.1/debian/rules). > Currently it points to 7, but soon will point to 8. This is no good. We need specific versions of OpenJDK, not whatever random JVM the user has selected. Besides, we already have /etc/alternatives/java_sdk_openjdk as a last resort. Don't tell me, Debian doesn't provide this either? -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 16 00:49:18 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 16 Dec 2015 00:49:18 +0000 Subject: [Bug 2289] Internal Error (safepoint.cpp:321) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2289 --- Comment #24 from Andrew John Hughes --- Thanks for the feedback and I'm glad it's sorted for you. :-) By the way, "Andrew" is perfectly fine ;) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 16 01:13:41 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 16 Dec 2015 01:13:41 +0000 Subject: [Bug 2764] Not able to find JDK during ./configure on ppc64el In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2764 --- Comment #7 from Tiago St?rmer Daitx --- (In reply to Andrew John Hughes from comment #6) Thanks for the quick reply. > Other platforms use /usr/lib and /usr/lib64 to support this and > we already detect both: > > /usr/lib/jvm/icedtea-7 > /usr/lib/jvm/icedtea7 > /usr/lib/jvm/java-1.7.0-openjdk > /usr/lib/jvm/java-1.7.0-openjdk.x86_64 > /usr/lib64/jvm/java-1.7.0-openjdk > > We could try checking for /usr/lib/jvm/java-7-openjdk-${host_cpu} but it > doesn't help that Debian is using a non-standard naming for this (amd64 > instead of x86_64, ppc64el instead of ppc64le) Yes, it is non-standard - meaning it relies on debian's dpkg-architecture binary output. > This is no good. We need specific versions of OpenJDK, not whatever random > JVM the user has selected. The /usr/lib/jvm/default-java directory is not set or defined by the user, the package maintainer does that. > Besides, we already have > /etc/alternatives/java_sdk_openjdk as a last resort. Don't tell me, Debian > doesn't provide this either? No, it does not. There is no entry in alternatives to provide anything similar to that - the closest option is the default-java directory above, but the user can't change it. I will check what can be done. For now it only affects users building upstream icedtea in a debian environment and - fortunately - has an easy workaround. If /usr/lib/jvm/default-java is not an acceptable solution I recommend opening a bug in debian for further discussion. Thanks! -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From doko at ubuntu.com Wed Dec 16 20:04:42 2015 From: doko at ubuntu.com (Matthias Klose) Date: Wed, 16 Dec 2015 21:04:42 +0100 Subject: is the openjdk-r ppa trustworthy? In-Reply-To: References: Message-ID: <5671C3DA.2070009@ubuntu.com> On 02.12.2015 18:37, Martin Buchholz wrote: > (adding the people who would know) > I don't think any Ubuntu backport is official until it shows up in e.g. > trusty-backports (and it's not there (yet)) > http://packages.ubuntu.com/search?keywords=openjdk-8&searchon=names&suite=all§ion=all > > On Wed, Dec 2, 2015 at 7:56 AM, Mohamed Hafez > wrote: > >> I've seen a ton of blogs saying Java 8 is now available to Ubuntu 12.04 & >> 14.04 through the ppa openjdk-r. My question is how trustworthy is this >> ppa? Is it run by people from openjdk or ubuntu or something, or is it just >> some random source? Looking at https://launchpad.net/~openjdk-r it looks >> official-ish... well, somehow ;) It's not updated on a regular basis (although I updated it today again), and there might be errors and/or packaging bugs. However you'll see the test results for the jtreg tests in the build logs, and the summaries in the packages. I didn't hear back from the guy wanting to do the backport (TJ). Things might change with the 16.04 LTS release, when Canonical starts committing to the security support for openjdk-8. Matthias From edward.nevill at gmail.com Thu Dec 17 16:07:34 2015 From: edward.nevill at gmail.com (Edward Nevill) Date: Thu, 17 Dec 2015 16:07:34 +0000 Subject: RFR: JDK 7: Add Support for Large Code Cache on aarch64 Message-ID: <1450368454.21162.22.camel@mylittlepony.linaroharston> Hi, The following webrev adds support for large code caches to JDK 7 for aarch64 http://cr.openjdk.java.net/~enevill/jdk7_largecode/webrev/ Tested with jtreg hotspot/langtools. hotspot (original): Test results: passed: 297; failed: 12; error: 2 hotspot (patched): Test results: passed: 297; failed: 12; error: 2 hotspot (256m cache): Test results: passed: 298; failed: 11; error: 2 langtools (original): Test results: passed: 1,973; failed: 1 langtools (patched): Test results: passed: 1,973; failed: 1 langtools (256m cache): Test results: passed: 1,973; failed: 1 Only aarch64 files are touched in this patch. OK to push? Ed. From jvanek at redhat.com Fri Dec 18 15:12:12 2015 From: jvanek at redhat.com (Jiri Vanek) Date: Fri, 18 Dec 2015 16:12:12 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences Message-ID: <5674224C.7090602@redhat.com> SSIA how about 1.6 ? Backport? J. -------------- next part -------------- A non-text attachment was scrubbed... Name: CpartEscapeSomeProperties.patch Type: text/x-patch Size: 18784 bytes Desc: not available URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 04:30:59 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 04:30:59 +0000 Subject: [Bug 2677] AOSP build halt [2/2] In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2677 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Version|unspecified |2.6.1 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 04:32:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 04:32:28 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |WONTFIX Severity|major |normal --- Comment #1 from Andrew John Hughes --- The 2.5.x series is no longer supported. Please re-open this bug if you can reproduce this failure on 2.6.3, with details of how to reproduce it. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 04:33:36 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 04:33:36 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Version|unspecified |2.5.6 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 11:53:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 11:53:28 +0000 Subject: [Bug 2775] New: JamVM lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2775 Bug ID: 2775 Summary: JamVM lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: minor Priority: P5 Component: JamVM Assignee: xerxes at zafena.se Reporter: xerxes at zafena.se CC: unassigned at icedtea.classpath.org +++ Bugreport: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=784961 Package: openjdk-8-jre-jamvm Version: 8u45-b14-2 When trying to run a Java program with JamVM, the JVM fails to start with the following error message: java: relocation error: /usr/lib/jvm/java-8-openjdk-amd64/jre/lib/amd64/libjava.so: symbol JVM_GetResourceLookupCacheURLs, version SUNWprivate_1.1 not defined in file libjvm.so with link time reference +++ Analysis: When icedtea 8 updated to 8u40 and later it pulled in the following jdk8u _only_ changesets added new JVM_ functions such as: https://bugs.openjdk.java.net/browse/JDK-8061651 http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/2f1ae696419c +/* + * Returns true if the JVM's lookup cache indicates that this class is + * known to NOT exist for the given loader. + */ +JNIEXPORT jboolean JNICALL +JVM_KnownToNotExist(JNIEnv *env, jobject loader, const char *classname); + +/* + * Returns an array of all URLs that are stored in the JVM's lookup cache + * for the given loader. NULL if the lookup cache is unavailable. + */ +JNIEXPORT jobjectArray JNICALL +JVM_GetResourceLookupCacheURLs(JNIEnv *env, jobject loader); + +/* + * Returns an array of all URLs that *may* contain the resource_name for the + * given loader. This function returns an integer array, each element + * of which can be used to index into the array returned by + * JVM_GetResourceLookupCacheURLs of the same loader to determine the + * URLs. + */ +JNIEXPORT jintArray JNICALL +JVM_GetResourceLookupCache(JNIEnv *env, jobject loader, const char *resource_name); these three new JVM_ functions uses hotspot internals to improve sun.misc.URLClassPath search time, a hack! Alternative jvm such as JamVM must implement this hack to stay compatible with jdk8u40 and later 8uX versions. these three new JVM_ functions are _not_ required for jdk9 as described in the JDK-8061651 bug report: https://bugs.openjdk.java.net/browse/JDK-8061651 "Note that this enhancement is for JDK 8uX only. In JDK9 and beyond, we are considering an alternative implementation where the cache is maintained in the core libs code, outside of HotSpot. " -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 11:56:41 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 11:56:41 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |xerxes at zafena.se Depends on| |2775 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 11:56:41 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 11:56:41 +0000 Subject: [Bug 2775] JamVM lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2775 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1282 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 12:49:19 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 12:49:19 +0000 Subject: [Bug 2776] New: [IcedTea8] CACAO lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2776 Bug ID: 2776 Summary: [IcedTea8] CACAO lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: minor Priority: P5 Component: CACAO Assignee: stefan at complang.tuwien.ac.at Reporter: xerxes at zafena.se CC: unassigned at icedtea.classpath.org, xerxes at zafena.se Dupe of http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2775 for CACAO -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 12:50:02 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 12:50:02 +0000 Subject: [Bug 2775] [IcedTea8] JamVM lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2775 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|JamVM lacks |[IcedTea8] JamVM lacks |JVM_GetResourceLookupCacheU |JVM_GetResourceLookupCacheU |RLs introduced by jdk8u40 |RLs introduced by jdk8u40 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 12:50:17 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 12:50:17 +0000 Subject: [Bug 2775] [IcedTea8] JamVM lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2775 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 12:51:44 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 12:51:44 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2776 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 12:51:44 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 12:51:44 +0000 Subject: [Bug 2776] [IcedTea8] CACAO lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2776 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1282 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Dec 21 12:52:05 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 21 Dec 2015 12:52:05 +0000 Subject: [Bug 2776] [IcedTea8] CACAO lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2776 Xerxes R?nby changed: What |Removed |Added ---------------------------------------------------------------------------- Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at redhat.com Mon Dec 21 15:35:30 2015 From: jvanek at redhat.com (Jiri Vanek) Date: Mon, 21 Dec 2015 16:35:30 +0100 Subject: [rfc][icedtea-web] remeberable dialogues editor -base class and design Message-ID: <56781C42.5040701@redhat.com> The patch is called dirty because I accidently made it on top of CpartEscapeSomeProperties :-/ It is showing main principles of the editor fo remberable dialogues. + add new dialogue, - remove current. The expert button is to edit the line of record manually. The dialog currently does nearly nothing (and what it dos it does wrongly) but is nice tech preview. J. -------------- next part -------------- A non-text attachment was scrubbed... Name: dialog.png Type: image/png Size: 128983 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: dirtyRemmeberableDialoguesDesign.patch Type: text/x-patch Size: 20760 bytes Desc: not available URL: From gitne at gmx.de Tue Dec 22 08:58:26 2015 From: gitne at gmx.de (Jacob Wisor) Date: Tue, 22 Dec 2015 09:58:26 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences In-Reply-To: <5674224C.7090602@redhat.com> References: <5674224C.7090602@redhat.com> Message-ID: <567910B2.6090606@gmx.de> On 12/18/2015 at 04:12 PM Jiri Vanek wrote: > SSIA > > how about 1.6 ? Backport? This code is supposed to work on manifest files in JAR files and property, files right? > +void IcedTeaPluginUtilities::escape(std::string& str) { > + std::string result = ""; > + for(unsigned int i = 0; i +// fprintf(stdout, "%s\n", result.c_str()); > + bool processed = false; > + char c1 = str[i]; > + if (c1 == '\\') { > + if (i + char c2 = str[i+1]; > + if (c2 == '=' || c2 == '\\' || c2 == ':') { > + result+=c2; > + i++; > + processed = true; > + } > + if (c2 == 't') { > + result+='\t'; > + i++; > + processed = true; > + } > + if (c2 == 'n') { > + result+='\n'; > + i++; > + processed = true; > + } > + if (c2 == 'r') { > + result+='\r'; > + i++; > + processed = true; > + } I suppose a cascading "if else" structure would be more efficient here. > + > + } > + } > + if (!processed){ > + result+=c1; > + } > + } > + str=result; > +} For one, please fix the formatting and remove trailing white spaces at the end of lines. Second, is this really a good way to do escape sequence processing in C/C++? I'd say that regex substitution and selection is the way to go here. Yes, I am aware that the standard C/C++ libraries do not support regex. However, this plug-in implementation is designed and supposed to run on POSIX systems, which does support regex since eons. But, before you rush off and start thinking that Perl or Python regex implementations/libraries was meant here or they may be a great idea: no they are not. Implementing this should not require a huge additional dependency, even if this code uses only a small portion of that dependency and possibly has a shorter launching time than a full Java VM. regex.h, regcomp(), regexec(), regerror(), and regfree() should be your friends. With regards to portability, unfortunately, Windows does not natively support regex (because it was never intended to be POSIX compliant). However, .NET, Visual Basic and JScript scripting hosts do support regex. Of course, .NET is out of the game but the Windows Scripting Host has become a default Windows component of the NT family of products since Windows 2000 (and as a service pack for Windows NT 4). And, since the Windows plug-in cannot share all native code with the POSIX plug-in for other reasons as well, it is only natural to go "the Windows way" where necessary. I do not intend to support anything earlier than Windows 2000, so it should be possible and safe to tap into the Windows Scripting Host for native regex capability, should regex become a necessity on Windows. The Windows Scripting Host has a relatively short launching time despite its long name. ;-) Regards, Jacob From bugzilla-daemon at icedtea.classpath.org Tue Dec 22 09:37:11 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 22 Dec 2015 09:37:11 +0000 Subject: [Bug 2591] IcedTea-Web request resources twice for meta informations and causes ClientAbortException on tomcat in conjunction with JnlpDownloadServlet In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2591 Lars Herschke changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|minor |normal -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 22 11:53:43 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 22 Dec 2015 11:53:43 +0000 Subject: [Bug 2591] IcedTea-Web request resources twice for meta informations and causes ClientAbortException on tomcat in conjunction with JnlpDownloadServlet In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2591 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED --- Comment #1 from JiriVanek --- Hello. I looked into this briefly, and I'm not sure how much the solution I created is safe. Do you have patch in mind so I can compare? (if so, dont read next lines :) I was trying to go by the "better" way. The findBestUrl is opening connection in getUrlResponseCodeWithRedirectonResult As best it seems to me to include length and last modified to CodeWithRedirect. Attached will be is very untested patch of mine. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 22 11:55:01 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 22 Dec 2015 11:55:01 +0000 Subject: [Bug 2591] IcedTea-Web request resources twice for meta informations and causes ClientAbortException on tomcat in conjunction with JnlpDownloadServlet In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2591 --- Comment #2 from JiriVanek --- Created attachment 1488 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1488&action=edit patch, may you please test it if it at least fixed your issue? -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at redhat.com Tue Dec 22 12:20:01 2015 From: jvanek at redhat.com (Jiri Vanek) Date: Tue, 22 Dec 2015 13:20:01 +0100 Subject: [rfc][icedtea-web] fix for multiple in-sequence opened connection Message-ID: <56793FF1.6050707@redhat.com> and so fix for http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2591 See the attached bug for pre-review. J. From jvanek at redhat.com Tue Dec 22 13:01:01 2015 From: jvanek at redhat.com (Jiri Vanek) Date: Tue, 22 Dec 2015 14:01:01 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences In-Reply-To: <567910B2.6090606@gmx.de> References: <5674224C.7090602@redhat.com> <567910B2.6090606@gmx.de> Message-ID: <5679498D.1090105@redhat.com> On 12/22/2015 09:58 AM, Jacob Wisor wrote: > On 12/18/2015 at 04:12 PM Jiri Vanek wrote: >> SSIA >> >> how about 1.6 ? Backport? > > This code is supposed to work on manifest files in JAR files and property, files right? It is parsing only selected items from deployment.properties (jvm home and the plugin arguments) > >> +void IcedTeaPluginUtilities::escape(std::string& str) { >> + std::string result = ""; >> + for(unsigned int i = 0; i > I don't think you want to calculate the length() of str on every loop. should be fixed > >> +// fprintf(stdout, "%s\n", result.c_str()); >> + bool processed = false; >> + char c1 = str[i]; >> + if (c1 == '\\') { >> + if (i > Same goes here for calculating the length of str on every loop. should be fixed > >> + char c2 = str[i+1]; >> + if (c2 == '=' || c2 == '\\' || c2 == ':') { >> + result+=c2; >> + i++; >> + processed = true; >> + } >> + if (c2 == 't') { >> + result+='\t'; >> + i++; >> + processed = true; >> + } >> + if (c2 == 'n') { >> + result+='\n'; >> + i++; >> + processed = true; >> + } >> + if (c2 == 'r') { >> + result+='\r'; >> + i++; >> + processed = true; >> + } > > I suppose a cascading "if else" structure would be more efficient here. I had this in first (not published version). It maybe is 0.0000000001% faster but it really do not look nicely. I would much rather stay with this style. > >> + >> + } >> + } >> + if (!processed){ >> + result+=c1; >> + } >> + } >> + str=result; >> +} > For one, please fix the formatting and remove trailing white spaces at the end of lines. > Should be fixed. > Second, is this really a good way to do escape sequence processing in C/C++? I'd say that regex As far as I'm able to judge (with local C gurus)... yes... As for regexes. I'm not best C man (crap :D) so I was consulting with others. And .. before I consulted, I went with regexes. The result was terrible 9 Tired a *lot*) and I was strongly discouraged later. Then I swapped to this, realised taht this really is it is much much cleaner and better solution. J. > substitution and selection is the way to go here. Yes, I am aware that the standard C/C++ libraries > do not support regex. However, this plug-in implementation is designed and supposed to run on POSIX > systems, which does support regex since eons. But, before you rush off and start thinking that Perl > or Python regex implementations/libraries was meant here or they may be a great idea: no they are > not. Implementing this should not require a huge additional dependency, even if this code uses only > a small portion of that dependency and possibly has a shorter launching time than a full Java VM. > regex.h, regcomp(), regexec(), regerror(), and regfree() should be your friends. > > With regards to portability, unfortunately, Windows does not natively support regex (because it was > never intended to be POSIX compliant). However, .NET, Visual Basic and JScript scripting hosts do > support regex. Of course, .NET is out of the game but the Windows Scripting Host has become a > default Windows component of the NT family of products since Windows 2000 (and as a service pack for > Windows NT 4). And, since the Windows plug-in cannot share all native code with the POSIX plug-in > for other reasons as well, it is only natural to go "the Windows way" where necessary. I do not > intend to support anything earlier than Windows 2000, so it should be possible and safe to tap into > the Windows Scripting Host for native regex capability, should regex become a necessity on Windows. > The Windows Scripting Host has a relatively short launching time despite its long name. ;-) Well thsi is painful storry. Now I'm happy I'm staying with that iteration. Thanx! -------------- next part -------------- A non-text attachment was scrubbed... Name: CpartEscapeSomeProperties2.patch Type: text/x-patch Size: 18770 bytes Desc: not available URL: From bugzilla-daemon at icedtea.classpath.org Tue Dec 22 14:52:06 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 22 Dec 2015 14:52:06 +0000 Subject: [Bug 2775] [IcedTea8] JamVM lacks JVM_GetResourceLookupCacheURLs introduced by jdk8u40 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2775 --- Comment #1 from Xerxes R?nby --- Pushed a quick implementation of PR2775 for JamVM before the December 2015 vacation here: https://github.com/xranby/jamvm/commit/25b39703b2c3468f666f6175ff94e46526d402a7 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gitne at gmx.de Tue Dec 22 16:08:49 2015 From: gitne at gmx.de (Jakob Wisor) Date: Tue, 22 Dec 2015 17:08:49 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences In-Reply-To: <5679498D.1090105@redhat.com> References: <5674224C.7090602@redhat.com> <567910B2.6090606@gmx.de> <5679498D.1090105@redhat.com> Message-ID: <56797591.9060703@gmx.de> On 12/22/2015 at 02:01 PM Jiri Vanek wrote: > On 12/22/2015 09:58 AM, Jacob Wisor wrote: >> On 12/18/2015 at 04:12 PM Jiri Vanek wrote: >>> SSIA >>> >>> how about 1.6 ? Backport? >> >> This code is supposed to work on manifest files in JAR files and property, >> files right? > > It is parsing only selected items from deployment.properties (jvm home and the > plugin arguments) Okay, thank you for the clarification. >>> [?] >>> + char c2 = str[i+1]; >>> + if (c2 == '=' || c2 == '\\' || c2 == ':') { >>> + result+=c2; >>> + i++; >>> + processed = true; >>> + } >>> + if (c2 == 't') { >>> + result+='\t'; >>> + i++; >>> + processed = true; >>> + } >>> + if (c2 == 'n') { >>> + result+='\n'; >>> + i++; >>> + processed = true; >>> + } >>> + if (c2 == 'r') { >>> + result+='\r'; >>> + i++; >>> + processed = true; >>> + } >> >> I suppose a cascading "if else" structure would be more efficient here. > > I had this in first (not published version). It maybe is 0.0000000001% faster > but it really do not look nicely. > > I would much rather stay with this style. Well, it does not cost much to type this nor does it really look much different, since you've brought up /style/. It's just a stupid thing to do; waste CPU cycles and energy on every launch of IcedTea-Web. Sure, there is plenty of other stuff in IcedTea-Web which has been coded in a wasteful way but one should start at least somewhere. So, why not here. Just multiply this waste with the number of machines running IcedTea-Web and launching applications every day! Energy efficiency is king of the 21st century. >>> [?] >> For one, please fix the formatting and remove trailing white spaces at the end >> of lines. >> > Should be fixed. Great! :-) >> Second, is this really a good way to do escape sequence processing in C/C++? >> I'd say that regex > > As far as I'm able to judge (with local C gurus)... yes... > > As for regexes. I'm not best C man (crap :D) so I was consulting with others. > And .. before I consulted, I went with regexes. The result was terrible 9 Tired > a *lot*) and I was strongly discouraged later. > > Then I swapped to this, realised taht this really is it is much much cleaner and > better solution. To be honest, I am surprised they gave you this advice because almost all native string functions have been heavily optimized on all significant platforms in the last 40 years, especially in the POSIX world. Most operating system and CPU manufacturers have invested a lot into features to handle common string operations efficiently. This may have been forgotten because of an explosion of other quickly evolving exciting technologies since the dawn of the internet. But in fact, after decades of research and dozens of PhD works on this topic, technology has got very sophisticated at handling strings, often outperforming what the average C coder can produce. But I won't insist, I am just surprised. >> [? > > Well thsi is painful storry. Now I'm happy I'm staying with that iteration. Well, as long as it is logically correct, works as intended, and not overly inefficient, I am okay with it. Regards, Jacob From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 11:01:47 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 11:01:47 +0000 Subject: [Bug 2078] method for whitelisting apps In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2078 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED CC| |jvanek at redhat.com Resolution|--- |FIXED --- Comment #2 from JiriVanek --- Hello. This is definitely fixed in head, where you can save state of most dialogues. -- You are receiving this mail because: You are on the CC list for the bug. You are the assignee for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 11:10:24 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 11:10:24 +0000 Subject: [Bug 625] Regression in NetX when dealing with nested jars In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=625 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED CC| |jvanek at redhat.com Resolution|--- |WORKSFORME -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 11:13:49 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 11:13:49 +0000 Subject: [Bug 1156] Fatal: Read Error: Could not read or parse the JNLP file. In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1156 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED CC| |jvanek at redhat.com Resolution|--- |FIXED --- Comment #3 from JiriVanek --- The testcase is no longer valid. Also I really a lot on this topic was done, so hopefully the underlying casue was already fixed. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 11:17:36 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 11:17:36 +0000 Subject: [Bug 2709] Cannot access jnlp triggered dicom viewer In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2709 --- Comment #1 from JiriVanek --- The jnlp you attached is ok and itw understands it. To debug it properly, I need full log output AND access to application. Otherwise I can not fix it. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 11:18:41 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 11:18:41 +0000 Subject: [Bug 2709] Cannot access jnlp triggered dicom viewer In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2709 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED --- Comment #2 from JiriVanek --- And logs, please in english. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 11:20:09 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 11:20:09 +0000 Subject: [Bug 2591] IcedTea-Web request resources twice for meta informations and causes ClientAbortException on tomcat in conjunction with JnlpDownloadServlet In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2591 Lars Herschke changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #1488|0 |1 is obsolete| | --- Comment #3 from Lars Herschke --- Created attachment 1489 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1489&action=edit patch With one little enlargement the patch fixed the issue. Now i don't have ClientAbortExceptions and i don't have twice requests of the same resource any longer. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at redhat.com Wed Dec 23 12:18:15 2015 From: jvanek at redhat.com (Jiri Vanek) Date: Wed, 23 Dec 2015 13:18:15 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences In-Reply-To: <56797591.9060703@gmx.de> References: <5674224C.7090602@redhat.com> <567910B2.6090606@gmx.de> <5679498D.1090105@redhat.com> <56797591.9060703@gmx.de> Message-ID: <567A9107.1050102@redhat.com> Thank you v.m. for suggestions. Its pushed now. How do you feel about 1.6 backport? It *is* change in behaviour, but I still see 1.7 in at least half an year.... J. On 12/22/2015 05:08 PM, Jakob Wisor wrote: > On 12/22/2015 at 02:01 PM Jiri Vanek wrote: >> On 12/22/2015 09:58 AM, Jacob Wisor wrote: >>> On 12/18/2015 at 04:12 PM Jiri Vanek wrote: >>>> SSIA >>>> >>>> how about 1.6 ? Backport? >>> >>> This code is supposed to work on manifest files in JAR files and property, >>> files right? >> >> It is parsing only selected items from deployment.properties (jvm home and the >> plugin arguments) > > Okay, thank you for the clarification. > >>>> [?] >>>> + char c2 = str[i+1]; >>>> + if (c2 == '=' || c2 == '\\' || c2 == ':') { >>>> + result+=c2; >>>> + i++; >>>> + processed = true; >>>> + } >>>> + if (c2 == 't') { >>>> + result+='\t'; >>>> + i++; >>>> + processed = true; >>>> + } >>>> + if (c2 == 'n') { >>>> + result+='\n'; >>>> + i++; >>>> + processed = true; >>>> + } >>>> + if (c2 == 'r') { >>>> + result+='\r'; >>>> + i++; >>>> + processed = true; >>>> + } >>> >>> I suppose a cascading "if else" structure would be more efficient here. >> >> I had this in first (not published version). It maybe is 0.0000000001% faster >> but it really do not look nicely. >> >> I would much rather stay with this style. > > Well, it does not cost much to type this nor does it really look much different, since you've > brought up /style/. It's just a stupid thing to do; waste CPU cycles and energy on every launch of > IcedTea-Web. Sure, there is plenty of other stuff in IcedTea-Web which has been coded in a wasteful > way but one should start at least somewhere. So, why not here. Just multiply this waste with the > number of machines running IcedTea-Web and launching applications every day! Energy efficiency is > king of the 21st century. > >>>> [?] >>> For one, please fix the formatting and remove trailing white spaces at the end >>> of lines. >>> >> Should be fixed. > > Great! :-) > >>> Second, is this really a good way to do escape sequence processing in C/C++? >>> I'd say that regex >> >> As far as I'm able to judge (with local C gurus)... yes... >> >> As for regexes. I'm not best C man (crap :D) so I was consulting with others. >> And .. before I consulted, I went with regexes. The result was terrible 9 Tired >> a *lot*) and I was strongly discouraged later. >> >> Then I swapped to this, realised taht this really is it is much much cleaner and >> better solution. > > To be honest, I am surprised they gave you this advice because almost all native string functions > have been heavily optimized on all significant platforms in the last 40 years, especially in the > POSIX world. Most operating system and CPU manufacturers have invested a lot into features to handle > common string operations efficiently. This may have been forgotten because of an explosion of other > quickly evolving exciting technologies since the dawn of the internet. But in fact, after decades of > research and dozens of PhD works on this topic, technology has got very sophisticated at handling > strings, often outperforming what the average C coder can produce. But I won't insist, I am just > surprised. > >>> [? >> >> Well thsi is painful storry. Now I'm happy I'm staying with that iteration. > > Well, as long as it is logically correct, works as intended, and not overly inefficient, I am okay > with it. > > Regards, > > Jacob > From gitne at gmx.de Wed Dec 23 12:24:50 2015 From: gitne at gmx.de (Jacob Wisor) Date: Wed, 23 Dec 2015 13:24:50 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences In-Reply-To: <567A9107.1050102@redhat.com> References: <5674224C.7090602@redhat.com> <567910B2.6090606@gmx.de> <5679498D.1090105@redhat.com> <56797591.9060703@gmx.de> <567A9107.1050102@redhat.com> Message-ID: <567A9292.8020403@gmx.de> On 12/23/2015 at 01:18 Jiri Vanek wrote: > Thank you v.m. for suggestions. Its pushed now. > > How do you feel about 1.6 backport? It *is* change in behaviour, but I still see > 1.7 in at least half an year.... Go ahead. I would consider this a bug fix not a new feature. ;-) Regards, Jacob From jvanek at redhat.com Wed Dec 23 12:38:16 2015 From: jvanek at redhat.com (Jiri Vanek) Date: Wed, 23 Dec 2015 13:38:16 +0100 Subject: [rfc][icedtea-web] c-properties-miniparser now escape most (all except multiline?) escape sequences In-Reply-To: <567A9292.8020403@gmx.de> References: <5674224C.7090602@redhat.com> <567910B2.6090606@gmx.de> <5679498D.1090105@redhat.com> <56797591.9060703@gmx.de> <567A9107.1050102@redhat.com> <567A9292.8020403@gmx.de> Message-ID: <567A95B8.5060606@redhat.com> On 12/23/2015 01:24 PM, Jacob Wisor wrote: > On 12/23/2015 at 01:18 Jiri Vanek wrote: >> Thank you v.m. for suggestions. Its pushed now. >> >> How do you feel about 1.6 backport? It *is* change in behaviour, but I still see >> 1.7 in at least half an year.... > > Go ahead. I would consider this a bug fix not a new feature. ;-) > Thanx. I will do it after some day or two in head. One detail - pushed it with one changde - i renamed "escape" to "unescape" J. -------------- next part -------------- A non-text attachment was scrubbed... Name: CpartEscapeSomeProperties3.patch Type: text/x-patch Size: 19937 bytes Desc: not available URL: From jvanek at icedtea.classpath.org Wed Dec 23 12:52:58 2015 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 23 Dec 2015 12:52:58 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset f40a28d5e426 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=f40a28d5e426 author: Jiri Vanek date: Wed Dec 23 13:39:28 2015 +0100 Small properties parser in C (plugin) now unescapes \= \\ \: \t \n and \r correctly changeset 0527ad4eb2dd in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=0527ad4eb2dd author: Jiri Vanek date: Wed Dec 23 13:51:35 2015 +0100 Added base logic and design for rememberable dialogues editor. diffstat: ChangeLog | 35 ++ netx/net/sourceforge/jnlp/controlpanel/AdvancedProxySettingsDialog.java | 2 +- netx/net/sourceforge/jnlp/controlpanel/ClassFinder.java | 164 +++++++++ netx/net/sourceforge/jnlp/controlpanel/RemmeberableDialogueEditor.java | 166 ++++++++++ netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletActionTableModel.java | 2 +- netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletsTrustingListPanel.java | 18 +- netx/net/sourceforge/jnlp/security/dialogs/remember/AppletSecurityActions.java | 8 + plugin/icedteanp/IcedTeaParseProperties.cc | 1 + plugin/icedteanp/IcedTeaPluginUtils.cc | 49 ++ plugin/icedteanp/IcedTeaPluginUtils.h | 2 + tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc | 5 + tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc | 23 + tests/netx/unit/net/sourceforge/jnlp/controlpanel/ClassFinderTest.java | 83 +++++ tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams.jnlp | 57 +++ tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams1.html | 46 ++ tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams2.html | 45 ++ tests/reproducers/signed/CheckPluginParams/srcs/CheckPluginParams.java | 69 ++++ tests/reproducers/signed/CheckPluginParams/testcases/CheckPluginParamsTests.java | 102 ++++++ 18 files changed, 874 insertions(+), 3 deletions(-) diffs (truncated from 1034 to 500 lines): diff -r e327545ae0c3 -r 0527ad4eb2dd ChangeLog --- a/ChangeLog Wed Dec 02 09:00:20 2015 +0100 +++ b/ChangeLog Wed Dec 23 13:51:35 2015 +0100 @@ -1,3 +1,38 @@ +2015-12-23 Jiri Vanek + + Added base logic and design for rememberable dialogues editor. + * netx/net/sourceforge/jnlp/controlpanel/AdvancedProxySettingsDialog.java: + (windowGainedFocus) added Override annotation + * netx/net/sourceforge/jnlp/controlpanel/ClassFinder.java: new class. Responsible + for searching of all RememberableDialog implementations on classpath + * netx/net/sourceforge/jnlp/controlpanel/RemmeberableDialogueEditor.java: + Desaigned, for now nearly no-op dialog to modify state of (not)remembered dialogues + * netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletActionTableModel.java: + first column of extended security table made read only again. + * netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletsTrustingListPanel.java: + Click on read only columns of extended security table make RemmeberableDialogueEditor + pop up. + * netx/net/sourceforge/jnlp/security/dialogs/remember/AppletSecurityActions.java: + added api to remove keys from main map. + * tests/netx/unit/net/sourceforge/jnlp/controlpanel/ClassFinderTest.java: + new class, added tests for ClassFinder + + +2015-12-23 Jiri Vanek + + Small properties parser in C (plugin) now unescapes \= \\ \: \t \n and \r correctly + * plugin/icedteanp/IcedTeaParseProperties.cc: (get_property_value) now unescape + known escape sequences by calling IcedTeaPluginUtilities::unescape + * plugin/icedteanp/IcedTeaPluginUtils.cc: implemented (unescape) which unescape + known properties escape sequences + * plugin/icedteanp/IcedTeaPluginUtils.h: declared (unescape) + * tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc: ((get_property_value)) + added testcase which verifies unnescape of escaped sequences from get_property_value + * tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc: added family of (unescape) tests + * /tests/reproducers/signed/CheckPluginParams: reproducer to verify if params + from -D in deployment.plugin.jvm.arguments get correctly unescaped during its + way up to users program. + 2015-12-02 Jiri Vanek * NEWS: mentioned main-class handling change diff -r e327545ae0c3 -r 0527ad4eb2dd netx/net/sourceforge/jnlp/controlpanel/AdvancedProxySettingsDialog.java --- a/netx/net/sourceforge/jnlp/controlpanel/AdvancedProxySettingsDialog.java Wed Dec 02 09:00:20 2015 +0100 +++ b/netx/net/sourceforge/jnlp/controlpanel/AdvancedProxySettingsDialog.java Wed Dec 23 13:51:35 2015 +0100 @@ -23,7 +23,6 @@ import java.awt.Frame; import java.awt.GridBagConstraints; import java.awt.GridBagLayout; -import java.awt.Toolkit; import java.awt.event.WindowAdapter; import java.awt.event.WindowEvent; @@ -81,6 +80,7 @@ WindowAdapter adapter = new WindowAdapter() { private boolean gotFocus = false; + @Override public void windowGainedFocus(WindowEvent we) { // Once window gets focus, set initial focus if (!gotFocus) { diff -r e327545ae0c3 -r 0527ad4eb2dd netx/net/sourceforge/jnlp/controlpanel/ClassFinder.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/netx/net/sourceforge/jnlp/controlpanel/ClassFinder.java Wed Dec 23 13:51:35 2015 +0100 @@ -0,0 +1,164 @@ +/* Copyright (C) 2016 Red Hat, Inc. + + This file is part of IcedTea. + + IcedTea is free software; you can redistribute it and/or + modify it under the terms of the GNU General Public License as published by + the Free Software Foundation, version 2. + + IcedTea is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + General Public License for more details. + + You should have received a copy of the GNU General Public License + along with IcedTea; see the file COPYING. If not, write to + the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA. + + Linking this library statically or dynamically with other modules is + making a combined work based on this library. Thus, the terms and + conditions of the GNU General Public License cover the whole + combination. + + As a special exception, the copyright holders of this library give you + permission to link this library with independent modules to produce an + executable, regardless of the license terms of these independent + modules, and to copy and distribute the resulting executable under + terms of your choice, provided that you also meet, for each linked + independent module, the terms and conditions of the license of that + module. An independent module is a module which is not derived from + or based on this library. If you modify this library, you may extend + this exception to your version of the library, but you are not + obligated to do so. If you do not wish to do so, delete this + exception statement from your version. + */ +package net.sourceforge.jnlp.controlpanel; + +import java.io.File; +import java.io.FileInputStream; +import java.io.IOException; +import java.util.ArrayList; +import java.util.Arrays; +import java.util.HashSet; +import java.util.List; +import java.util.Set; +import java.util.jar.JarEntry; +import java.util.jar.JarInputStream; +import javax.swing.JDialog; +import net.sourceforge.jnlp.util.logging.OutputController; + +/** + * utility class to find any Interface implementing classes in netx/icedtea-web + */ +public class ClassFinder extends JDialog { + + public static final String JAVA_CLASS_PATH_PROPERTY = "java.class.path"; + public static final String CUSTOM_CLASS_PATH_PROPERTY = "custom.class.path"; + public static final String BOOT_CLASS_PATH_PROPERTY = "sun.boot.class.path"; + + + static public List> findAllMatchingTypes(Class toFind) { + List> returnedClasses = new ArrayList<>(); + Set foundClasses = walkClassPath(toFind); + for (Class clazz : foundClasses) { + returnedClasses.add((Class) clazz); + } + return returnedClasses; + } + + static private Set walkClassPath(Class toFind) { + Set results = new HashSet<>(); + Set classPathRoots = getClassPathRoots(); + for (String classpathEntry : classPathRoots) { + //need to avoid base jdk jars/modules + if (classpathEntry.toLowerCase().contains("icedtea-web") + || classpathEntry.toLowerCase().contains("netx") + || classpathEntry.toLowerCase().contains("plugin")) { + File f = new File(classpathEntry); + if (!f.exists()) { + continue; + } + if (f.isDirectory()) { + traverse(f.getAbsolutePath(), f, toFind, results); + } else { + File jar = new File(classpathEntry); + try { + JarInputStream is = new JarInputStream(new FileInputStream(jar)); + JarEntry entry; + while ((entry = is.getNextJarEntry()) != null) { + Class c = determine(entry.getName(), toFind); + if (c != null) { + results.add(c); + } + } + } catch (IOException ex) { + OutputController.getLogger().log(ex); + } + } + } + } + return results; + } + + static private Set getClassPathRoots() { + String classapth1 = System.getProperty(CUSTOM_CLASS_PATH_PROPERTY); + String classapth2 = System.getProperty(JAVA_CLASS_PATH_PROPERTY); + String classapth3 = System.getProperty(BOOT_CLASS_PATH_PROPERTY); + String classpath = ""; + if (classapth1 != null) { + classpath = classpath + classapth1 + File.pathSeparator; + } + if (classapth2 != null) { + classpath = classpath + classapth2 + File.pathSeparator; + } + if (classapth3 != null) { + classpath = classpath + classapth3 + File.pathSeparator; + } + String[] pathElements = classpath.split(File.pathSeparator); + Set s = new HashSet<>(Arrays.asList(pathElements)); + return s; + } + + static private Class determine(String name, Class toFind) { + if (name.contains("$")) { + return null; + } + try { + if (name.endsWith(".class")) { + name = name.replace(".class", ""); + name = name.replace("/", "."); + name = name.replace("\\", "."); + Class clazz = Class.forName(name); + if (toFind.isAssignableFrom(clazz)) { + return clazz; + } + } + } catch (Throwable ex) { + //blacklisted classes + //System.out.println(name); + } + return null; + } + + static private void traverse(String root, File current, Class toFind, Set result) { + File[] fs = current.listFiles(); + for (File f : fs) { + if (f.isDirectory()) { + traverse(root, f, toFind, result); + } else { + String ff = f.getAbsolutePath(); + String name = ff.substring(root.length()); + while (name.startsWith(File.separator)) { + name = name.substring(1); + } + Class c = determine(name, toFind); + if (c != null) { + result.add(c); + } + } + + } + } + +} diff -r e327545ae0c3 -r 0527ad4eb2dd netx/net/sourceforge/jnlp/controlpanel/RemmeberableDialogueEditor.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/netx/net/sourceforge/jnlp/controlpanel/RemmeberableDialogueEditor.java Wed Dec 23 13:51:35 2015 +0100 @@ -0,0 +1,166 @@ +/* Copyright (C) 2016 Red Hat, Inc. + + This file is part of IcedTea. + + IcedTea is free software; you can redistribute it and/or + modify it under the terms of the GNU General Public License as published by + the Free Software Foundation, version 2. + + IcedTea is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + General Public License for more details. + + You should have received a copy of the GNU General Public License + along with IcedTea; see the file COPYING. If not, write to + the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA. + + Linking this library statically or dynamically with other modules is + making a combined work based on this library. Thus, the terms and + conditions of the GNU General Public License cover the whole + combination. + + As a special exception, the copyright holders of this library give you + permission to link this library with independent modules to produce an + executable, regardless of the license terms of these independent + modules, and to copy and distribute the resulting executable under + terms of your choice, provided that you also meet, for each linked + independent module, the terms and conditions of the license of that + module. An independent module is a module which is not derived from + or based on this library. If you modify this library, you may extend + this exception to your version of the library, but you are not + obligated to do so. If you do not wish to do so, delete this + exception statement from your version. + */ +package net.sourceforge.jnlp.controlpanel; + +import java.awt.GridLayout; +import java.awt.event.ActionEvent; +import java.awt.event.ActionListener; +import java.util.ArrayList; +import java.util.Collection; +import java.util.List; +import java.util.Map; +import javax.swing.ComboBoxModel; +import javax.swing.JButton; +import javax.swing.JComboBox; +import javax.swing.JDialog; +import javax.swing.JFrame; +import javax.swing.JLabel; +import javax.swing.event.ListDataListener; +import net.sourceforge.jnlp.security.dialogs.remember.AppletSecurityActions; +import net.sourceforge.jnlp.security.dialogs.remember.ExecuteAppletAction; +import net.sourceforge.jnlp.security.dialogs.remember.RememberableDialog; +import net.sourceforge.jnlp.security.dialogs.remember.SavedRememberAction; + +/** + * This dialog provides way to manage rememberable dialogues + * + * + */ +public class RemmeberableDialogueEditor extends JDialog { + + private final List> allClasses; + private final AppletSecurityActions actions; + + RemmeberableDialogueEditor(JFrame jFrame, boolean modal, Object dialogs) { + super(jFrame, modal); + actions = (AppletSecurityActions) dialogs; + allClasses = ClassFinder.findAllMatchingTypes(RememberableDialog.class); + recreateGui(); + } + + private void recreateGui() { + final Collection> entries = actions.getEntries(); + final JDialog d = this; + getContentPane().removeAll(); + d.setLayout(new GridLayout(0, 4)); + + + final List> addedBleClasses = new ArrayList<>(allClasses); + for (Map.Entry entry : entries) { + String dialog = entry.getKey(); + for (int i = 0; i < addedBleClasses.size(); i++) { + final Class get = addedBleClasses.get(i); + String s = get.getSimpleName(); + if (s.equals(dialog)) { + JButton bb = new JButton("-"); + bb.addActionListener(new ActionListener() { + + @Override + public void actionPerformed(ActionEvent e) { + actions.removeAction(get); + recreateGui(); + } + }); + d.add(bb); + d.add(new JLabel(entry.getKey())); + JComboBox cbb = new JComboBox(ExecuteAppletAction.values()); + cbb.setSelectedItem(entry.getValue().getAction()); + d.add(cbb); + d.add(new JButton("Expert edit")); + addedBleClasses.remove(i); + i--; + } + } + + } + + ComboBoxModel model = new ComboBoxModel() { + + Object selected = null; + + @Override + public void setSelectedItem(Object anItem) { + for (int i = 0; i < addedBleClasses.size(); i++) { + Class get = addedBleClasses.get(i); + if (get.getSimpleName().equals(anItem)) { + selected = get.getSimpleName(); + } + + } + } + + @Override + public Object getSelectedItem() { + return selected; + } + + @Override + public int getSize() { + return addedBleClasses.size(); + } + + @Override + public String getElementAt(int index) { + return addedBleClasses.get(index).getSimpleName(); + } + + @Override + public void addListDataListener(ListDataListener l) { + + } + + @Override + public void removeListDataListener(ListDataListener l) { + + } + }; + final JComboBox cb = new JComboBox<>(model); + JButton b = new JButton("+"); + b.addActionListener(new ActionListener() { + + @Override + public void actionPerformed(ActionEvent e) { + actions.setAction(addedBleClasses.get(cb.getSelectedIndex()), new SavedRememberAction(ExecuteAppletAction.NEVER, ExecuteAppletAction.NEVER.toChar())); + recreateGui(); + } + }); + d.add(b); + d.add(cb); + d.pack(); + + } + +} diff -r e327545ae0c3 -r 0527ad4eb2dd netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletActionTableModel.java --- a/netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletActionTableModel.java Wed Dec 02 09:00:20 2015 +0100 +++ b/netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletActionTableModel.java Wed Dec 23 13:51:35 2015 +0100 @@ -103,7 +103,7 @@ } //FIXME add editor if (columnIndex == 0) { - return true; + return false; } if (getValueAt(rowIndex, columnIndex - 1) == null || getValueAt(rowIndex, columnIndex - 1).toString().trim().isEmpty()) { return false; diff -r e327545ae0c3 -r 0527ad4eb2dd netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletsTrustingListPanel.java --- a/netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletsTrustingListPanel.java Wed Dec 02 09:00:20 2015 +0100 +++ b/netx/net/sourceforge/jnlp/controlpanel/UnsignedAppletsTrustingListPanel.java Wed Dec 23 13:51:35 2015 +0100 @@ -41,6 +41,8 @@ import java.awt.event.ActionListener; import java.awt.event.KeyEvent; import java.awt.event.KeyListener; +import java.awt.event.MouseAdapter; +import java.awt.event.MouseEvent; import java.io.BufferedWriter; import java.io.File; import java.io.FileOutputStream; @@ -69,6 +71,7 @@ import javax.swing.JScrollPane; import javax.swing.JTabbedPane; import javax.swing.JTable; +import javax.swing.JTextArea; import javax.swing.JTextField; import javax.swing.LayoutStyle; import javax.swing.ListCellRenderer; @@ -726,7 +729,7 @@ } private JTable createTable(final TableModel model) { - JTable jt = new JTable() { + final JTable jt = new JTable() { @Override public TableCellEditor getCellEditor(int row, int column) { int columnx = convertColumnIndexToModel(column); @@ -774,6 +777,19 @@ }; jt.setRowHeight(jt.getRowHeight() + jt.getRowHeight() / 2); jt.setModel(model); + + jt.addMouseListener(new MouseAdapter() { + + @Override + public void mouseClicked(MouseEvent e) { + if (e.getClickCount()>1 & jt.getSelectedRowCount() == 1){ + JDialog d = new RemmeberableDialogueEditor((JFrame)null, true, jt.getModel().getValueAt(jt.getSelectedRow(), 0)); + + d.setVisible(true); + } + } + +}); return jt; } diff -r e327545ae0c3 -r 0527ad4eb2dd netx/net/sourceforge/jnlp/security/dialogs/remember/AppletSecurityActions.java --- a/netx/net/sourceforge/jnlp/security/dialogs/remember/AppletSecurityActions.java Wed Dec 02 09:00:20 2015 +0100 +++ b/netx/net/sourceforge/jnlp/security/dialogs/remember/AppletSecurityActions.java Wed Dec 23 13:51:35 2015 +0100 @@ -195,6 +195,14 @@ public void setAction(String i, SavedRememberAction a) { actions.put(i, a); } + + public void removeAction(Class clazz) { + removeAction(classToKey(clazz)); + } + + public void removeAction(String i) { + actions.remove(i); + } @Override public String toString() { diff -r e327545ae0c3 -r 0527ad4eb2dd plugin/icedteanp/IcedTeaParseProperties.cc --- a/plugin/icedteanp/IcedTeaParseProperties.cc Wed Dec 02 09:00:20 2015 +0100 +++ b/plugin/icedteanp/IcedTeaParseProperties.cc Wed Dec 23 13:51:35 2015 +0100 @@ -95,6 +95,7 @@ int l = c.length(); dest = c.substr(i+1, l-i); IcedTeaPluginUtilities::trim(dest); + IcedTeaPluginUtilities::unescape(dest); return true; } diff -r e327545ae0c3 -r 0527ad4eb2dd plugin/icedteanp/IcedTeaPluginUtils.cc --- a/plugin/icedteanp/IcedTeaPluginUtils.cc Wed Dec 02 09:00:20 2015 +0100 +++ b/plugin/icedteanp/IcedTeaPluginUtils.cc Wed Dec 23 13:51:35 2015 +0100 @@ -1148,6 +1148,55 @@ str = str.substr(start, end - start + 1); } +/*Unescape various escaped chars like \\ -> \ or \= -> = or \: -> , \t -> TAB , \n -> NwLine\*/ + +/* examples + * \\= -> \= From jvanek at icedtea.classpath.org Wed Dec 23 12:58:57 2015 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 23 Dec 2015 12:58:57 +0000 Subject: /hg/release/icedtea-web-1.6: Small properties parser in C (plugi... Message-ID: changeset 51dd6ea0aed0 in /hg/release/icedtea-web-1.6 details: http://icedtea.classpath.org/hg/release/icedtea-web-1.6?cmd=changeset;node=51dd6ea0aed0 author: Jiri Vanek date: Wed Dec 23 13:58:39 2015 +0100 Small properties parser in C (plugin) now unescapes \= \\ \: \t \n and \r correctly diffstat: ChangeLog | 15 + plugin/icedteanp/IcedTeaParseProperties.cc | 1 + plugin/icedteanp/IcedTeaPluginUtils.cc | 49 ++++ plugin/icedteanp/IcedTeaPluginUtils.h | 2 + tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc | 5 + tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc | 23 ++ tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams.jnlp | 57 +++++ tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams1.html | 46 ++++ tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams2.html | 45 ++++ tests/reproducers/signed/CheckPluginParams/srcs/CheckPluginParams.java | 69 ++++++ tests/reproducers/signed/CheckPluginParams/testcases/CheckPluginParamsTests.java | 102 ++++++++++ 11 files changed, 414 insertions(+), 0 deletions(-) diffs (491 lines): diff -r 67a3d4c59e19 -r 51dd6ea0aed0 ChangeLog --- a/ChangeLog Wed Dec 02 09:01:34 2015 +0100 +++ b/ChangeLog Wed Dec 23 13:58:39 2015 +0100 @@ -1,3 +1,18 @@ +2015-12-23 Jiri Vanek + + Small properties parser in C (plugin) now unescapes \= \\ \: \t \n and \r correctly + * plugin/icedteanp/IcedTeaParseProperties.cc: (get_property_value) now unescape + known escape sequences by calling IcedTeaPluginUtilities::unescape + * plugin/icedteanp/IcedTeaPluginUtils.cc: implemented (unescape) which unescape + known properties escape sequences + * plugin/icedteanp/IcedTeaPluginUtils.h: declared (unescape) + * tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc: ((get_property_value)) + added testcase which verifies unnescape of escaped sequences from get_property_value + * tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc: added family of (unescape) tests + * /tests/reproducers/signed/CheckPluginParams: reproducer to verify if params + from -D in deployment.plugin.jvm.arguments get correctly unescaped during its + way up to users program. + 2015-11-26 Jiri Vanek Main-class attribute get trimmed by default diff -r 67a3d4c59e19 -r 51dd6ea0aed0 plugin/icedteanp/IcedTeaParseProperties.cc --- a/plugin/icedteanp/IcedTeaParseProperties.cc Wed Dec 02 09:01:34 2015 +0100 +++ b/plugin/icedteanp/IcedTeaParseProperties.cc Wed Dec 23 13:58:39 2015 +0100 @@ -95,6 +95,7 @@ int l = c.length(); dest = c.substr(i+1, l-i); IcedTeaPluginUtilities::trim(dest); + IcedTeaPluginUtilities::unescape(dest); return true; } diff -r 67a3d4c59e19 -r 51dd6ea0aed0 plugin/icedteanp/IcedTeaPluginUtils.cc --- a/plugin/icedteanp/IcedTeaPluginUtils.cc Wed Dec 02 09:01:34 2015 +0100 +++ b/plugin/icedteanp/IcedTeaPluginUtils.cc Wed Dec 23 13:58:39 2015 +0100 @@ -1148,6 +1148,55 @@ str = str.substr(start, end - start + 1); } +/*Unescape various escaped chars like \\ -> \ or \= -> = or \: -> , \t -> TAB , \n -> NwLine\*/ + +/* examples + * \\= -> \= + * \= -> = + * \\ -> \ + * \e -> \e + * \: -> : + * \ -> \ + * \\ -> \ + */ +void IcedTeaPluginUtilities::unescape(std::string& str) { + std::string result = ""; + int len = str.length(); + for (unsigned int i = 0; i < len; i++) { + bool processed = false; + char c1 = str[i]; + if (c1 == '\\') { + if (i < len - 1) { + char c2 = str[i + 1]; + if (c2 == '=' || c2 == '\\' || c2 == ':') { + result += c2; + i++; + processed = true; + } + if (c2 == 't') { + result += '\t'; + i++; + processed = true; + } + if (c2 == 'n') { + result += '\n'; + i++; + processed = true; + } + if (c2 == 'r') { + result += '\r'; + i++; + processed = true; + } + } + } + if (!processed) { + result += c1; + } + } + str = result; +} + std::string IcedTeaPluginUtilities::NPIdentifierAsString(NPIdentifier id) { NPUTF8* cstr = browser_functions.utf8fromidentifier(id); if (cstr == NULL) { diff -r 67a3d4c59e19 -r 51dd6ea0aed0 plugin/icedteanp/IcedTeaPluginUtils.h --- a/plugin/icedteanp/IcedTeaPluginUtils.h Wed Dec 02 09:01:34 2015 +0100 +++ b/plugin/icedteanp/IcedTeaPluginUtils.h Wed Dec 23 13:58:39 2015 +0100 @@ -431,6 +431,8 @@ /*cutting whitespaces from end and start of string*/ static void trim(std::string& str); + /*Unescape various escaped chars like \\ -> \ or \= -> = or \: -> \*/ + static void unescape(std::string& str); static bool file_exists(std::string filename); static bool is_directory(std::string filename); //file-loggers helpers diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc --- a/tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc Wed Dec 02 09:01:34 2015 +0100 +++ b/tests/cpp-unit-tests/IcedTeaParsePropertiesTest.cc Wed Dec 23 13:58:39 2015 +0100 @@ -119,6 +119,11 @@ a = get_property_value("better.key but errornous value ",dest); CHECK_EQUAL("", dest); CHECK_EQUAL(a, false); + + dest = string(""); + a = get_property_value("key=nice\\=value=\\\\=with\\tescapes",dest); + CHECK_EQUAL("nice=value=\\=with\tescapes", dest); + CHECK_EQUAL(a, true); } TEST(starts_with) { diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc --- a/tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc Wed Dec 02 09:01:34 2015 +0100 +++ b/tests/cpp-unit-tests/IcedTeaPluginUtilsTest.cc Wed Dec 23 13:58:39 2015 +0100 @@ -115,6 +115,29 @@ CHECK_EQUAL("te \n stX", toBeTrimmed3); } +TEST(unescape1) { + std::string toBeEscaped = std::string("he\\\\=llo\\=my=boy\\\\ who :liv\\es in\\: space \\ and \\\\likes\\"); + /*he\\=llo\=my=boy\\ who :liv\es in\: space \ and \\likes\ */ + IcedTeaPluginUtilities::unescape(toBeEscaped); + /* \\= -> \= , \= -> = , \\ -> \ , \e -> \e , \: -> : , \ -> \ , \\ -> \*/ + /*he\=llo=my=boy\ who :liv\es in: space \ and \likes\ */ + CHECK_EQUAL("he\\=llo=my=boy\\ who :liv\\es in: space \\ and \\likes\\", toBeEscaped); +} + +TEST(unescape2) { + std::string toBeEscaped = std::string("w1\\tw2\\\\tw3\\nw4\\\\nw5\\="); + /*w1\tw2\\tw3\nw4\\nw5\=*/ + IcedTeaPluginUtilities::unescape(toBeEscaped); + /*w1TABw2\tw3NWLINEw4\nw5=*/ + CHECK_EQUAL("w1\tw2\\tw3\nw4\\nw5=", toBeEscaped); +} + +TEST(unescape3) { + std::string toBeEscaped = std::string("w1\\rw2\\\\rw3="); + IcedTeaPluginUtilities::unescape(toBeEscaped); + CHECK_EQUAL("w1\rw2\\rw3=", toBeEscaped); +} + /* Creates a temporary file with the specified contents */ static std::string temporary_file(const std::string& contents) { diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams.jnlp --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams.jnlp Wed Dec 23 13:58:39 2015 +0100 @@ -0,0 +1,57 @@ + + + + + CheckPluginParams + IcedTea + + CheckPluginParams + + + + + + + + diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams1.html --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams1.html Wed Dec 23 13:58:39 2015 +0100 @@ -0,0 +1,46 @@ + + + + + + + + + + diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams2.html --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/CheckPluginParams/resources/CheckPluginParams2.html Wed Dec 23 13:58:39 2015 +0100 @@ -0,0 +1,45 @@ + + + + + + + + + diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/reproducers/signed/CheckPluginParams/srcs/CheckPluginParams.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/CheckPluginParams/srcs/CheckPluginParams.java Wed Dec 23 13:58:39 2015 +0100 @@ -0,0 +1,69 @@ +/* CheckPluginParams.java +Copyright (C) 2012 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + + +import java.applet.Applet; + +public class CheckPluginParams extends Applet { + + private static final String ID ="test.custom"; + + public static void main(String... args){ + System.out.println(""+ID+"1: "+System.getProperty(""+ID+"1")); + System.out.println(""+ID+"2: "+System.getProperty(""+ID+"2")); + System.out.println(""+ID+"3: "+System.getProperty(""+ID+"3")); + System.out.println(""+ID+"4: "+System.getProperty(""+ID+"4")); + } + + + @Override + public void init() { + main(); + + } + + @Override + public void start() { + //main(); + System.out.println("*** APPLET FINISHED ***"); + + } + + + + +} diff -r 67a3d4c59e19 -r 51dd6ea0aed0 tests/reproducers/signed/CheckPluginParams/testcases/CheckPluginParamsTests.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/CheckPluginParams/testcases/CheckPluginParamsTests.java Wed Dec 23 13:58:39 2015 +0100 @@ -0,0 +1,102 @@ +/* CheckPluginParamsTests.java + Copyright (C) 2012 Red Hat, Inc. + + This file is part of IcedTea. + + IcedTea is free software; you can redistribute it and/or + modify it under the terms of the GNU General Public License as published by + the Free Software Foundation, version 2. + + IcedTea is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + General Public License for more details. + + You should have received a copy of the GNU General Public License + along with IcedTea; see the file COPYING. If not, write to + the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA. + + Linking this library statically or dynamically with other modules is + making a combined work based on this library. Thus, the terms and + conditions of the GNU General Public License cover the whole + combination. + + As a special exception, the copyright holders of this library give you + permission to link this library with independent modules to produce an + executable, regardless of the license terms of these independent + modules, and to copy and distribute the resulting executable under + terms of your choice, provided that you also meet, for each linked + independent module, the terms and conditions of the license of that + module. An independent module is a module which is not derived from + or based on this library. If you modify this library, you may extend + this exception to your version of the library, but you are not + obligated to do so. If you do not wish to do so, delete this + exception statement from your version. + */ + +import java.io.IOException; +import net.sourceforge.jnlp.ProcessResult; +import net.sourceforge.jnlp.annotations.Bug; +import net.sourceforge.jnlp.annotations.NeedsDisplay; +import net.sourceforge.jnlp.annotations.TestInBrowsers; +import net.sourceforge.jnlp.browsertesting.BrowserTest; +import net.sourceforge.jnlp.browsertesting.Browsers; +import net.sourceforge.jnlp.closinglisteners.AutoErrorClosingListener; +import net.sourceforge.jnlp.closinglisteners.AutoOkClosingListener; +import net.sourceforge.jnlp.config.DeploymentConfiguration; +import net.sourceforge.jnlp.tools.DeploymentPropertiesModifier; +import org.junit.AfterClass; + +import org.junit.Assert; +import org.junit.BeforeClass; +import org.junit.Test; + + at Bug(id = "RH1273691") +public class CheckPluginParamsTests extends BrowserTest { + + private static DeploymentPropertiesModifier d; + private static final String ID = "test.custom"; + + @BeforeClass + public static void setup() throws IOException { + String value + = " -D" + ID + "1=value1" + + " -D" + ID + "2\\=value2=value2" + + " -D" + ID + "3=value3\\=value3" + + " -D" + ID + "4\\=value4\\\\=value4"; + d = new DeploymentPropertiesModifier(); + d.setProperties(DeploymentConfiguration.KEY_PLUGIN_JVM_ARGUMENTS, value); + } + + @AfterClass + public static void tearDown() throws IOException { + d.restoreProperties(); + } + + public void evaluateApplet(ProcessResult pr) { + String s = pr.stdout; + Assert.assertTrue(s.contains(ID + "1: value1")); + Assert.assertTrue(s.contains(ID + "2: value2=value2")); + Assert.assertTrue(s.contains(ID + "3: value3=value3")); + Assert.assertTrue(s.contains(ID + "4: value4\\=value4")); + } + + @Bug(id = "RH1273691") + @Test + @NeedsDisplay + @TestInBrowsers(testIn = {Browsers.one}) + public void CheckWebstartServices() throws Exception { + ProcessResult pr = server.executeBrowser(null, "/CheckPluginParams1.html", new AutoOkClosingListener(), new AutoErrorClosingListener()); + evaluateApplet(pr); + } + + @Bug(id = "RH1273691") + @Test + @NeedsDisplay + @TestInBrowsers(testIn = {Browsers.one}) + public void CheckPluginJNLPHServices() throws Exception { + ProcessResult pr = server.executeBrowser(null, "/CheckPluginParams2.html", new AutoOkClosingListener(), new AutoErrorClosingListener()); + evaluateApplet(pr); + } +} From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 21:48:52 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 21:48:52 +0000 Subject: [Bug 2632] [IcedTea8] AArch64 support incomplete In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2632 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Hardware|x86_64 |aarch64 Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- pre07 builds on AArch64. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 21:49:07 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 21:49:07 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Bug 1282 depends on bug 2632, which changed state. Bug 2632 Summary: [IcedTea8] AArch64 support incomplete http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2632 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 21:55:42 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 21:55:42 +0000 Subject: [Bug 2777] New: [IcedTea8] Fix MAX/MIN macro usage on s390 Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2777 Bug ID: 2777 Summary: [IcedTea8] Fix MAX/MIN macro usage on s390 Product: IcedTea Version: 8-hg Hardware: s390 OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org size_t is a long unsigned int on s390, which causes a mismatch with uintx, an unsigned int, when they are compared using the MIN or MAX template macros i.e. T MAX2(T a, T b) can not be resolved because the T of a is not equal to the T of b: ? MAX2(long unsigned int a, unsigned int b) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 21:55:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 21:55:58 +0000 Subject: [Bug 1282] [TRACKER] IcedTea 3.0.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1282 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2777 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 21:55:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 21:55:58 +0000 Subject: [Bug 2777] [IcedTea8] Fix MAX/MIN macro usage on s390 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2777 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |1282 Target Milestone|--- |3.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 23:52:31 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 23:52:31 +0000 Subject: [Bug 2612] CACAO has a fixed default max heap, unlike HotSpot which adapts to physical memory In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2612 --- Comment #1 from James Le Cuirot --- I should have realised sooner that the signed 32-bit int was bad news. Requesting more than 2GB causes horrendous overflows (4097MB actually gives you 1MB). CACAO also doesn't support specifying the amount in gigabytes. I have now filed a pull request upstream with fixes for all these things. https://bitbucket.org/cacaovm/cacao-staging/pull-requests/157 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 23 23:52:37 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 23 Dec 2015 23:52:37 +0000 Subject: [Bug 2611] CACAO has a fixed default max heap, unlike HotSpot which adapts to physical memory In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2611 --- Comment #2 from James Le Cuirot --- I should have realised sooner that the signed 32-bit int was bad news. Requesting more than 2GB causes horrendous overflows (4097MB actually gives you 1MB). CACAO also doesn't support specifying the amount in gigabytes. I have now filed a pull request upstream with fixes for all these things. https://bitbucket.org/cacaovm/cacao-staging/pull-requests/157 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Dec 24 01:55:52 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 24 Dec 2015 01:55:52 +0000 Subject: [Bug 2777] [IcedTea8] Fix MAX/MIN template usage on s390 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2777 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea8] Fix MAX/MIN |[IcedTea8] Fix MAX/MIN |macro usage on s390 |template usage on s390 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Thu Dec 24 01:58:11 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 24 Dec 2015 01:58:11 +0000 Subject: /hg/icedtea: PR2777: Fix MAX/MIN template usage on s390 Message-ID: changeset 7836b5436b70 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=7836b5436b70 author: Andrew John Hughes date: Thu Dec 24 01:57:41 2015 +0000 PR2777: Fix MAX/MIN template usage on s390 2015-12-23 Andrew John Hughes * Makefile.am: (ICEDTEA_PATCHES): Add new patch. * NEWS: Updated. * patches/pr2777.patch: Fix size_t/uintx mismatches apparent on s390 MIN/MAX template instantiations. diffstat: ChangeLog | 9 + Makefile.am | 3 +- NEWS | 1 + patches/pr2777.patch | 290 +++++++++++++++++++++++++++++++++++++++++++++++++++ 4 files changed, 302 insertions(+), 1 deletions(-) diffs (334 lines): diff -r 3533dde47086 -r 7836b5436b70 ChangeLog --- a/ChangeLog Wed Dec 09 05:58:52 2015 +0000 +++ b/ChangeLog Thu Dec 24 01:57:41 2015 +0000 @@ -1,3 +1,12 @@ +2015-12-23 Andrew John Hughes + + * Makefile.am: + (ICEDTEA_PATCHES): Add new patch. + * NEWS: Updated. + * patches/pr2777.patch: + Fix size_t/uintx mismatches apparent on s390 + MIN/MAX template instantiations. + 2015-12-08 Andrew John Hughes PR2362: Update HACKING & fsg.sh.in diff -r 3533dde47086 -r 7836b5436b70 Makefile.am --- a/Makefile.am Wed Dec 09 05:58:52 2015 +0000 +++ b/Makefile.am Thu Dec 24 01:57:41 2015 +0000 @@ -230,7 +230,8 @@ patches/memory-limits.patch \ patches/override-redirect-metacity.patch \ patches/rh1022017.patch \ - patches/disable-intree-ec.patch + patches/disable-intree-ec.patch \ + patches/pr2777.patch # Conditional patches diff -r 3533dde47086 -r 7836b5436b70 NEWS --- a/NEWS Wed Dec 09 05:58:52 2015 +0000 +++ b/NEWS Thu Dec 24 01:57:41 2015 +0000 @@ -121,6 +121,7 @@ - PR2738: java.lang.UnsatisfiedLinkError: no javalcms in java.library.path - PR2743: Remove bad AArch64 merge fragment - PR2759: LCMS library should be named javalcms, not lcms, to avoid potential conflicts with the system library + - PR2777: Fix MAX/MIN template usage on s390 - Don't substitute 'j' for '-j' inside -I directives - Extend 8041658 to all files in the HotSpot build. - Remove jcheck diff -r 3533dde47086 -r 7836b5436b70 patches/pr2777.patch --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/patches/pr2777.patch Thu Dec 24 01:57:41 2015 +0000 @@ -0,0 +1,290 @@ +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp openjdk/hotspot/src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/concurrentMarkSweep/compactibleFreeListSpace.cpp 2015-12-23 16:03:01.880881131 -0500 +@@ -2659,7 +2659,7 @@ + if (ResizeOldPLAB && CMSOldPLABResizeQuicker) { + size_t multiple = _num_blocks[word_sz]/(CMSOldPLABToleranceFactor*CMSOldPLABNumRefills*n_blks); + n_blks += CMSOldPLABReactivityFactor*multiple*n_blks; +- n_blks = MIN2(n_blks, CMSOldPLABMax); ++ n_blks = MIN2(n_blks, (size_t) CMSOldPLABMax); + } + assert(n_blks > 0, "Error"); + _cfls->par_get_chunk_of_blocks(word_sz, n_blks, fl); +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp openjdk/hotspot/src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/concurrentMarkSweep/concurrentMarkSweepGeneration.cpp 2015-12-23 16:10:30.880805198 -0500 +@@ -963,7 +963,7 @@ + if (free_percentage < desired_free_percentage) { + size_t desired_capacity = (size_t)(used() / ((double) 1 - desired_free_percentage)); + assert(desired_capacity >= capacity(), "invalid expansion size"); +- size_t expand_bytes = MAX2(desired_capacity - capacity(), MinHeapDeltaBytes); ++ size_t expand_bytes = MAX2(desired_capacity - capacity(), (size_t) MinHeapDeltaBytes); + if (PrintGCDetails && Verbose) { + size_t desired_capacity = (size_t)(used() / ((double) 1 - desired_free_percentage)); + gclog_or_tty->print_cr("\nFrom compute_new_size: "); +@@ -6589,7 +6589,7 @@ + HeapWord* curAddr = _markBitMap.startWord(); + while (curAddr < _markBitMap.endWord()) { + size_t remaining = pointer_delta(_markBitMap.endWord(), curAddr); +- MemRegion chunk(curAddr, MIN2(CMSBitMapYieldQuantum, remaining)); ++ MemRegion chunk(curAddr, MIN2((size_t) CMSBitMapYieldQuantum, remaining)); + _markBitMap.clear_large_range(chunk); + if (ConcurrentMarkSweepThread::should_yield() && + !foregroundGCIsActive() && +@@ -6887,7 +6887,7 @@ + return; + } + // Double capacity if possible +- size_t new_capacity = MIN2(_capacity*2, MarkStackSizeMax); ++ size_t new_capacity = MIN2(_capacity*2, (size_t) MarkStackSizeMax); + // Do not give up existing stack until we have managed to + // get the double capacity that we desired. + ReservedSpace rs(ReservedSpace::allocation_align_size_up( +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/g1/concurrentMark.cpp openjdk/hotspot/src/share/vm/gc_implementation/g1/concurrentMark.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/g1/concurrentMark.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/g1/concurrentMark.cpp 2015-12-23 16:05:54.970862212 -0500 +@@ -3903,7 +3903,7 @@ + // of things to do) or totally (at the very end). + size_t target_size; + if (partially) { +- target_size = MIN2((size_t)_task_queue->max_elems()/3, GCDrainStackTargetSize); ++ target_size = MIN2((size_t)_task_queue->max_elems()/3, (size_t) GCDrainStackTargetSize); + } else { + target_size = 0; + } +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp openjdk/hotspot/src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/g1/g1CollectedHeap.cpp 2015-12-23 16:14:44.630756825 -0500 +@@ -1726,7 +1726,7 @@ + + verify_region_sets_optional(); + +- size_t expand_bytes = MAX2(word_size * HeapWordSize, MinHeapDeltaBytes); ++ size_t expand_bytes = MAX2(word_size * HeapWordSize, (size_t) MinHeapDeltaBytes); + ergo_verbose1(ErgoHeapSizing, + "attempt heap expansion", + ergo_format_reason("allocation request failed") +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1PageBasedVirtualSpace.hpp openjdk/hotspot/src/share/vm/gc_implementation/g1/g1PageBasedVirtualSpace.hpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1PageBasedVirtualSpace.hpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/g1/g1PageBasedVirtualSpace.hpp 2015-12-23 16:17:52.080706118 -0500 +@@ -89,7 +89,7 @@ + void pretouch_internal(size_t start_page, size_t end_page); + + // Returns the index of the page which contains the given address. +- uintptr_t addr_to_page_index(char* addr) const; ++ size_t addr_to_page_index(char* addr) const; + // Returns the address of the given page index. + char* page_start(size_t index) const; + +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1StringDedupQueue.cpp openjdk/hotspot/src/share/vm/gc_implementation/g1/g1StringDedupQueue.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1StringDedupQueue.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/g1/g1StringDedupQueue.cpp 2015-12-23 16:20:31.140706118 -0500 +@@ -38,7 +38,7 @@ + _cancel(false), + _empty(true), + _dropped(0) { +- _nqueues = MAX2(ParallelGCThreads, (size_t)1); ++ _nqueues = MAX2((size_t) ParallelGCThreads, (size_t)1); + _queues = NEW_C_HEAP_ARRAY(G1StringDedupWorkerQueue, _nqueues, mtGC); + for (size_t i = 0; i < _nqueues; i++) { + new (_queues + i) G1StringDedupWorkerQueue(G1StringDedupWorkerQueue::default_segment_size(), _max_cache_size, _max_size); +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1StringDedupTable.cpp openjdk/hotspot/src/share/vm/gc_implementation/g1/g1StringDedupTable.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/g1/g1StringDedupTable.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/g1/g1StringDedupTable.cpp 2015-12-23 16:21:21.140696134 -0500 +@@ -110,7 +110,7 @@ + }; + + G1StringDedupEntryCache::G1StringDedupEntryCache() { +- _nlists = MAX2(ParallelGCThreads, (size_t)1); ++ _nlists = MAX2((size_t) ParallelGCThreads, (size_t)1); + _lists = PaddedArray::create_unfreeable((uint)_nlists); + } + +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/g1/heapRegion.cpp openjdk/hotspot/src/share/vm/gc_implementation/g1/heapRegion.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/g1/heapRegion.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/g1/heapRegion.cpp 2015-12-23 16:24:16.160655121 -0500 +@@ -108,7 +108,7 @@ + uintx region_size = G1HeapRegionSize; + if (FLAG_IS_DEFAULT(G1HeapRegionSize)) { + size_t average_heap_size = (initial_heap_size + max_heap_size) / 2; +- region_size = MAX2(average_heap_size / HeapRegionBounds::target_number(), ++ region_size = MAX2((uintx) (average_heap_size / HeapRegionBounds::target_number()), + (uintx) HeapRegionBounds::min_size()); + } + +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp openjdk/hotspot/src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/parallelScavenge/psParallelCompact.cpp 2015-12-23 16:36:19.840421459 -0500 +@@ -920,8 +920,8 @@ + void PSParallelCompact::initialize_dead_wood_limiter() + { + const size_t max = 100; +- _dwl_mean = double(MIN2(ParallelOldDeadWoodLimiterMean, max)) / 100.0; +- _dwl_std_dev = double(MIN2(ParallelOldDeadWoodLimiterStdDev, max)) / 100.0; ++ _dwl_mean = double(MIN2((size_t) ParallelOldDeadWoodLimiterMean, max)) / 100.0; ++ _dwl_std_dev = double(MIN2((size_t) ParallelOldDeadWoodLimiterStdDev, max)) / 100.0; + _dwl_first_term = 1.0 / (sqrt(2.0 * M_PI) * _dwl_std_dev); + DEBUG_ONLY(_dwl_initialized = true;) + _dwl_adjustment = normal_distribution(1.0); +diff -Nru openjdk/hotspot.old/src/share/vm/gc_implementation/parNew/parNewGeneration.cpp openjdk/hotspot/src/share/vm/gc_implementation/parNew/parNewGeneration.cpp +--- openjdk/hotspot.old/src/share/vm/gc_implementation/parNew/parNewGeneration.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/gc_implementation/parNew/parNewGeneration.cpp 2015-12-23 16:34:41.150421459 -0500 +@@ -200,7 +200,7 @@ + const size_t num_overflow_elems = of_stack->size(); + const size_t space_available = queue->max_elems() - queue->size(); + const size_t num_take_elems = MIN3(space_available / 4, +- ParGCDesiredObjsFromOverflowList, ++ (size_t) ParGCDesiredObjsFromOverflowList, + num_overflow_elems); + // Transfer the most recent num_take_elems from the overflow + // stack to our work queue. +diff -Nru openjdk/hotspot.old/src/share/vm/memory/collectorPolicy.cpp openjdk/hotspot/src/share/vm/memory/collectorPolicy.cpp +--- openjdk/hotspot.old/src/share/vm/memory/collectorPolicy.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/memory/collectorPolicy.cpp 2015-12-23 16:01:06.870914224 -0500 +@@ -385,7 +385,7 @@ + uintx calculated_size = NewSize + OldSize; + double shrink_factor = (double) MaxHeapSize / calculated_size; + uintx smaller_new_size = align_size_down((uintx)(NewSize * shrink_factor), _gen_alignment); +- FLAG_SET_ERGO(uintx, NewSize, MAX2(young_gen_size_lower_bound(), smaller_new_size)); ++ FLAG_SET_ERGO(uintx, NewSize, MAX2((uintx) young_gen_size_lower_bound(), smaller_new_size)); + _initial_gen0_size = NewSize; + + // OldSize is already aligned because above we aligned MaxHeapSize to +@@ -423,7 +423,7 @@ + + // Determine maximum size of gen0 + +- size_t max_new_size = 0; ++ uintx max_new_size = 0; + if (!FLAG_IS_DEFAULT(MaxNewSize)) { + max_new_size = MaxNewSize; + } else { +@@ -448,7 +448,7 @@ + _initial_gen0_size = max_new_size; + _max_gen0_size = max_new_size; + } else { +- size_t desired_new_size = 0; ++ uintx desired_new_size = 0; + if (FLAG_IS_CMDLINE(NewSize)) { + // If NewSize is set on the command line, we must use it as + // the initial size and it also makes sense to use it as the +@@ -461,7 +461,7 @@ + // limit, but use NewRatio to calculate the initial size. + _min_gen0_size = NewSize; + desired_new_size = +- MAX2(scale_by_NewRatio_aligned(_initial_heap_byte_size), NewSize); ++ MAX2((uintx) (scale_by_NewRatio_aligned(_initial_heap_byte_size)), NewSize); + max_new_size = MAX2(max_new_size, NewSize); + } else { + // For the case where NewSize is the default, use NewRatio +@@ -469,9 +469,9 @@ + // Use the default NewSize as the floor for these values. If + // NewRatio is overly large, the resulting sizes can be too + // small. +- _min_gen0_size = MAX2(scale_by_NewRatio_aligned(_min_heap_byte_size), NewSize); ++ _min_gen0_size = MAX2((uintx) (scale_by_NewRatio_aligned(_min_heap_byte_size)), NewSize); + desired_new_size = +- MAX2(scale_by_NewRatio_aligned(_initial_heap_byte_size), NewSize); ++ MAX2((uintx) (scale_by_NewRatio_aligned(_initial_heap_byte_size)), NewSize); + } + + assert(_min_gen0_size > 0, "Sanity check"); +@@ -573,7 +573,7 @@ + } else { + // It's been explicitly set on the command line. Use the + // OldSize and then determine the consequences. +- _min_gen1_size = MIN2(OldSize, _min_heap_byte_size - _min_gen0_size); ++ _min_gen1_size = MIN2(OldSize, (uintx) (_min_heap_byte_size - _min_gen0_size)); + _initial_gen1_size = OldSize; + + // If the user has explicitly set an OldSize that is inconsistent +diff -Nru openjdk/hotspot.old/src/share/vm/memory/metaspace.cpp openjdk/hotspot/src/share/vm/memory/metaspace.cpp +--- openjdk/hotspot.old/src/share/vm/memory/metaspace.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/memory/metaspace.cpp 2015-12-23 16:33:24.470421459 -0500 +@@ -1455,7 +1455,7 @@ + + void MetaspaceGC::post_initialize() { + // Reset the high-water mark once the VM initialization is done. +- _capacity_until_GC = MAX2(MetaspaceAux::committed_bytes(), MetaspaceSize); ++ _capacity_until_GC = MAX2(MetaspaceAux::committed_bytes(), (size_t) MetaspaceSize); + } + + bool MetaspaceGC::can_expand(size_t word_size, bool is_class) { +@@ -1515,7 +1515,7 @@ + (size_t)MIN2(min_tmp, double(max_uintx)); + // Don't shrink less than the initial generation size + minimum_desired_capacity = MAX2(minimum_desired_capacity, +- MetaspaceSize); ++ (size_t) MetaspaceSize); + + if (PrintGCDetails && Verbose) { + gclog_or_tty->print_cr("\nMetaspaceGC::compute_new_size: "); +@@ -1573,7 +1573,7 @@ + const double max_tmp = used_after_gc / minimum_used_percentage; + size_t maximum_desired_capacity = (size_t)MIN2(max_tmp, double(max_uintx)); + maximum_desired_capacity = MAX2(maximum_desired_capacity, +- MetaspaceSize); ++ (size_t) MetaspaceSize); + if (PrintGCDetails && Verbose) { + gclog_or_tty->print_cr(" " + " maximum_free_percentage: %6.2f" +@@ -3285,7 +3285,7 @@ + // on the medium chunk list. The next chunk will be small and progress + // from there. This size calculated by -version. + _first_class_chunk_word_size = MIN2((size_t)MediumChunk*6, +- (CompressedClassSpaceSize/BytesPerWord)*2); ++ (size_t) ((CompressedClassSpaceSize/BytesPerWord)*2)); + _first_class_chunk_word_size = align_word_size_up(_first_class_chunk_word_size); + // Arbitrarily set the initial virtual space to a multiple + // of the boot class loader size. +diff -Nru openjdk/hotspot.old/src/share/vm/oops/objArrayKlass.inline.hpp openjdk/hotspot/src/share/vm/oops/objArrayKlass.inline.hpp +--- openjdk/hotspot.old/src/share/vm/oops/objArrayKlass.inline.hpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/oops/objArrayKlass.inline.hpp 2015-12-23 16:26:32.200644827 -0500 +@@ -48,7 +48,7 @@ + const size_t beg_index = size_t(index); + assert(beg_index < len || len == 0, "index too large"); + +- const size_t stride = MIN2(len - beg_index, ObjArrayMarkingStride); ++ const size_t stride = MIN2(len - beg_index, (size_t) ObjArrayMarkingStride); + const size_t end_index = beg_index + stride; + T* const base = (T*)a->base(); + T* const beg = base + beg_index; +@@ -82,7 +82,7 @@ + const size_t beg_index = size_t(index); + assert(beg_index < len || len == 0, "index too large"); + +- const size_t stride = MIN2(len - beg_index, ObjArrayMarkingStride); ++ const size_t stride = MIN2(len - beg_index, (size_t) ObjArrayMarkingStride); + const size_t end_index = beg_index + stride; + T* const base = (T*)a->base(); + T* const beg = base + beg_index; +diff -Nru openjdk/hotspot.old/src/share/vm/runtime/arguments.cpp openjdk/hotspot/src/share/vm/runtime/arguments.cpp +--- openjdk/hotspot.old/src/share/vm/runtime/arguments.cpp 2015-11-17 22:43:28.000000000 -0500 ++++ openjdk/hotspot/src/share/vm/runtime/arguments.cpp 2015-12-23 15:40:25.731137339 -0500 +@@ -1264,7 +1264,7 @@ + (ParallelGCThreads == 0 ? 1 : ParallelGCThreads); + const size_t preferred_max_new_size_unaligned = + MIN2(max_heap/(NewRatio+1), ScaleForWordSize(young_gen_per_worker * parallel_gc_threads)); +- size_t preferred_max_new_size = ++ uintx preferred_max_new_size = (uintx) + align_size_up(preferred_max_new_size_unaligned, os::vm_page_size()); + + // Unless explicitly requested otherwise, size young gen +@@ -1295,7 +1295,7 @@ + " max_heap: " SIZE_FORMAT, + min_heap_size(), InitialHeapSize, max_heap); + } +- size_t min_new = preferred_max_new_size; ++ uintx min_new = preferred_max_new_size; + if (FLAG_IS_CMDLINE(NewSize)) { + min_new = NewSize; + } +@@ -1314,7 +1314,7 @@ + // so it's NewRatio x of NewSize. + if (FLAG_IS_DEFAULT(OldSize)) { + if (max_heap > NewSize) { +- FLAG_SET_ERGO(uintx, OldSize, MIN2(NewRatio*NewSize, max_heap - NewSize)); ++ FLAG_SET_ERGO(uintx, OldSize, MIN2(NewRatio*NewSize, (uintx) (max_heap - NewSize))); + if (PrintGCDetails && Verbose) { + // Too early to use gclog_or_tty + tty->print_cr("CMS ergo set OldSize: " SIZE_FORMAT, OldSize); From bugzilla-daemon at icedtea.classpath.org Thu Dec 24 01:58:49 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 24 Dec 2015 01:58:49 +0000 Subject: [Bug 2777] [IcedTea8] Fix MAX/MIN template usage on s390 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2777 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea?cmd=changeset;node=7836b5436b70 author: Andrew John Hughes date: Thu Dec 24 01:57:41 2015 +0000 PR2777: Fix MAX/MIN template usage on s390 2015-12-23 Andrew John Hughes * Makefile.am: (ICEDTEA_PATCHES): Add new patch. * NEWS: Updated. * patches/pr2777.patch: Fix size_t/uintx mismatches apparent on s390 MIN/MAX template instantiations. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Thu Dec 24 17:46:48 2015 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 24 Dec 2015 17:46:48 +0000 Subject: /hg/icedtea: Added tag icedtea-3.0.0pre07 for changeset 7836b543... Message-ID: changeset 7442a0ce54ca in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=7442a0ce54ca author: Andrew John Hughes date: Thu Dec 24 17:46:14 2015 +0000 Added tag icedtea-3.0.0pre07 for changeset 7836b5436b70 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 7836b5436b70 -r 7442a0ce54ca .hgtags --- a/.hgtags Thu Dec 24 01:57:41 2015 +0000 +++ b/.hgtags Thu Dec 24 17:46:14 2015 +0000 @@ -34,3 +34,4 @@ cc59adf487342027364252c714ea02481d5cfa6a icedtea-3.0.0pre04 f731589b0b250e4d63437c0ac7e9592e3386529a icedtea-3.0.0pre05 a9817b9f8a21ed88b203bc3983c2ffbec81fe65d icedtea-3.0.0pre06 +7836b5436b70b9a9b1a48f663f55643eb1e28570 icedtea-3.0.0pre07 From bugzilla-daemon at icedtea.classpath.org Wed Dec 30 06:34:55 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 30 Dec 2015 06:34:55 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 jplee3 at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|WONTFIX |--- --- Comment #2 from jplee3 at yahoo.com --- Reopening this as I reproduced this in 2.6.3: # # A fatal error has been detected by the Java Runtime Environment: # # Internal Error (os_linux_zero.cpp:285), pid=2882, tid=1867347040 # fatal error: caught unhandled signal 11 # # JRE version: OpenJDK Runtime Environment (7.0_91-b02) (build 1.7.0_91-b02) # Java VM: OpenJDK Zero VM (24.91-b01 mixed mode linux-arm ) # Derivative: IcedTea 2.6.3 # Distribution: Debian GNU/Linux 7.9 (wheezy), package 7u91-2.6.3-1~deb7u1 # Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again # # An error report file with more information is saved as: # /usr/local/crashplan/hs_err_pid2882.log # # If you would like to submit a bug report, please include # instructions on how to reproduce the bug and visit: # http://icedtea.classpath.org/bugzilla # -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 30 06:36:58 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 30 Dec 2015 06:36:58 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 --- Comment #3 from jplee3 at yahoo.com --- Created attachment 1490 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1490&action=edit Error Report Log (2.6.3) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 30 06:37:28 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 30 Dec 2015 06:37:28 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 jplee3 at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- Version|2.5.6 |2.6.3 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 30 07:58:16 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 30 Dec 2015 07:58:16 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 --- Comment #4 from jplee3 at yahoo.com --- Details on reproducing - I started the crashplan service ('service crashplan start') and allowed it to run. After a while, the error appears and the crashplan service fails and stops. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Dec 30 19:12:57 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 30 Dec 2015 19:12:57 +0000 Subject: [Bug 2688] Fatal error detected by the Java Runtime Environment (context of Crashplan) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2688 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Component|IcedTea |Thumb2 JIT Assignee|gnu.andrew at redhat.com |aph at redhat.com -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Thu Dec 31 12:28:21 2015 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Thu, 31 Dec 2015 12:28:21 +0000 Subject: /hg/icedtea-web: Mentioned RH1273691 in new section Plugin Message-ID: changeset f1a97bf85276 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=f1a97bf85276 author: Jiri Vanek date: Thu Dec 31 13:26:39 2015 +0100 Mentioned RH1273691 in new section Plugin diffstat: NEWS | 2 ++ 1 files changed, 2 insertions(+), 0 deletions(-) diffs (12 lines): diff -r 0527ad4eb2dd -r f1a97bf85276 NEWS --- a/NEWS Wed Dec 23 13:51:35 2015 +0100 +++ b/NEWS Thu Dec 31 13:26:39 2015 +0100 @@ -41,6 +41,8 @@ - file flag cannot be used in combination with main argument - defaultfile flag added - support for SignedBy and Principals along with existing Codebase +* Plugin + - RH1273691 - Escaped equals signs in deployment.properties not un-escaped when used New in release 1.6 (2015-XX-XX): * Massively improved offline abilities. Added Xoffline switch to force work without inet connection. From jvanek at icedtea.classpath.org Thu Dec 31 12:29:44 2015 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Thu, 31 Dec 2015 12:29:44 +0000 Subject: /hg/release/icedtea-web-1.6: Mentioned RH1273691 in new section ... Message-ID: changeset ee907deeda19 in /hg/release/icedtea-web-1.6 details: http://icedtea.classpath.org/hg/release/icedtea-web-1.6?cmd=changeset;node=ee907deeda19 author: Jiri Vanek date: Thu Dec 31 13:29:17 2015 +0100 Mentioned RH1273691 in new section Plugin diffstat: NEWS | 2 ++ 1 files changed, 2 insertions(+), 0 deletions(-) diffs (12 lines): diff -r 51dd6ea0aed0 -r ee907deeda19 NEWS --- a/NEWS Wed Dec 23 13:58:39 2015 +0100 +++ b/NEWS Thu Dec 31 13:29:17 2015 +0100 @@ -13,6 +13,8 @@ * NetX - main-class attribute trimmed by default - in strict mode, main-class attribute checked for invalid characters +* Plugin + - RH1273691 - Escaped equals signs in deployment.properties not un-escaped when used New in release 1.6.1 (2015-09-11): * Enabled Entry-Point attribute check From bugzilla-daemon at icedtea.classpath.org Thu Dec 31 21:16:23 2015 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 31 Dec 2015 21:16:23 +0000 Subject: [Bug 2778] New: fatal error by the Java Problematic frame: # C libCRFPP.so CRFPP Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2778 Bug ID: 2778 Summary: fatal error by the Java Problematic frame: # C libCRFPP.so CRFPP Product: IcedTea Version: 2.6.1 Hardware: 32-bit OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: deleteifspam at gmail.com CC: unassigned at icedtea.classpath.org it aborts OS: Ubuntu 14.04 LTS, package 7u85-2.6.1-5ubuntu0.14.04.1 Summary:this was running correctly at one time running but now get # Problematic frame: # C [libCRFPP.so+0x10cb9] CRFPP::TaggerImpl::next()+0x19 and aborts Description: ran java -Djava.library.path=. -jar genetukit.jar -x 1934391.nxml from http://www.qanswers.net/GeneTUKit/ and get the problem Actual Results: it aborts and stops, claims a core has been written, but none found or says failed to write core even though command ulimit -c unlimited was also entered Expected Results: it should give a file of protein names called genes.txt Build Date & Hardware: not sure what build is needed JRE version: OpenJDK Runtime Environment (7.0_85-b01) (build 1.7.0_85-b01) on Ubuntu 14.04 ENTIRE ERROR LOG PRODUCED BELOW; # # A fatal error has been detected by the Java Runtime Environment: # # SIGSEGV (0xb) at pc=0x24b17bf9, pid=31066, tid=3058780992 # # JRE version: OpenJDK Runtime Environment (7.0_85-b01) (build 1.7.0_85-b01) # Java VM: OpenJDK Server VM (24.85-b03 mixed mode linux-x86 ) # Derivative: IcedTea 2.6.1 # Distribution: Ubuntu 14.04 LTS, package 7u85-2.6.1-5ubuntu0.14.04.1 # Problematic frame: # C [libCRFPP.so+0x10bf9] CRFPP::TaggerImpl::next()+0x19 # # Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again # # If you would like to submit a bug report, please include # instructions on how to reproduce the bug and visit: # http://icedtea.classpath.org/bugzilla # The crash happened outside the Java Virtual Machine in native code. # See problematic frame for where to report the bug. # --------------- T H R E A D --------------- Current thread (0xb6307400): JavaThread "main" [_thread_in_native, id=31067, stack(0xb64c4000,0xb6515000)] siginfo:si_signo=SIGSEGV: si_errno=0, si_code=1 (SEGV_MAPERR), si_addr=0x00000004 Registers: EAX=0x24a35db0, EBX=0x00000000, ECX=0xb6307528, EDX=0x24b2d6e8 ESP=0xb6513e00, EBP=0xb6513e58, ESI=0x2ba14374, EDI=0xb6307400 EIP=0x24b17bf9, EFLAGS=0x00010286, CR2=0x00000004 Top of Stack: (sp=0xb6513e00) 0xb6513e00: b33133b4 b3302a48 00000003 00000000 0xb6513e10: b6b10d8f b3302a48 b33133b4 2b8b8958 0xb6513e20: b6b10de8 b70a7000 b6307de4 b6d819c5 0xb6513e30: b6b10de8 b70a7000 b65140c4 b6305b58 0xb6513e40: b6b10b61 b6513e60 b6513e5f 24b33ff4 0xb6513e50: 2ba14374 b6307400 b6513ed0 24b166da 0xb6513e60: 24a35db0 b6b0d600 b6513ea8 000000b6 0xb6513e70: 2ba14378 2ba14374 24a35db0 00000000 Instructions: (pc=0x24b17bf9) 0x24b17bd9: 63 ff ff ff 90 66 90 55 89 e5 57 56 53 83 ec 4c 0x24b17be9: 8d b4 26 00 00 00 00 8b 45 08 8b 98 b4 01 00 00 0x24b17bf9: 8b 4b 04 8b 13 39 d1 0f 84 d2 01 00 00 8b 32 8d 0x24b17c09: 41 fc 8b 79 fc 29 d0 c1 f8 02 89 71 fc 89 14 24 Register to memory mapping: EAX=0x24a35db0 is an unknown value EBX=0x00000000 is an unknown value ECX=0xb6307528 is an unknown value EDX=0x24b2d6e8: _ZTVN5CRFPP10TaggerImplE+0x8 in /home/fishaal/GeneTUKit/libCRFPP.so at 0x24b07000 ESP=0xb6513e00 is pointing into the stack for thread: 0xb6307400 EBP=0xb6513e58 is pointing into the stack for thread: 0xb6307400 ESI=0x2ba14374 is pointing into object: 0x2ba14348 {constMethod} - klass: {other class} - constants: 0x2ba13150 constant pool [67] for 'org/chasen/crfpp/CRFPPJNI' cache=0x2ba14990 EDI=0xb6307400 is a thread Stack: [0xb64c4000,0xb6515000], sp=0xb6513e00, free space=319k Native frames: (J=compiled Java code, j=interpreted, Vv=VM code, C=native code) C [libCRFPP.so+0x10bf9] CRFPP::TaggerImpl::next()+0x19 C [libCRFPP.so+0xf6da] Java_org_chasen_crfpp_CRFPPJNI_Tagger_1parse_1_1SWIG_10+0x2a j org.chasen.crfpp.Tagger.parse()Z+5 j bioner.process.crf.ProcessImpCRFPP.processSentence(Lbioner/data/document/BioNERSentence;)V+53 j bioner.process.crf.ProcessImpCRFPP.Process(Lbioner/data/document/BioNERDocument;)V+29 j genetukit.api.GNProcessor.process(Ljava/lang/String;Lgenetukit/api/GNProcessor$FileType;)[Lgenetukit/api/GNResultItem;+61 j bioner.application.webtool.GNRun.main([Ljava/lang/String;)V+273 v ~StubRoutines::call_stub V [libjvm.so+0x4b6056] JavaCalls::call_helper(JavaValue*, methodHandle*, JavaCallArguments*, Thread*)+0x386 Java frames: (J=compiled Java code, j=interpreted, Vv=VM code) j org.chasen.crfpp.CRFPPJNI.Tagger_parse__SWIG_0(JLorg/chasen/crfpp/Tagger;)Z+0 j org.chasen.crfpp.Tagger.parse()Z+5 j bioner.process.crf.ProcessImpCRFPP.processSentence(Lbioner/data/document/BioNERSentence;)V+53 j bioner.process.crf.ProcessImpCRFPP.Process(Lbioner/data/document/BioNERDocument;)V+29 j genetukit.api.GNProcessor.process(Ljava/lang/String;Lgenetukit/api/GNProcessor$FileType;)[Lgenetukit/api/GNResultItem;+61 j bioner.application.webtool.GNRun.main([Ljava/lang/String;)V+273 v ~StubRoutines::call_stub --------------- P R O C E S S --------------- Java Threads: ( => current thread ) 0x24ee7800 JavaThread "process reaper" daemon [_thread_blocked, id=31079, stack(0x245e5000,0x24600000)] 0x2572c400 JavaThread "Service Thread" daemon [_thread_blocked, id=31076, stack(0x2530b000,0x2535c000)] 0x2572a800 JavaThread "C2 CompilerThread1" daemon [_thread_blocked, id=31075, stack(0x2535c000,0x253dd000)] 0x25728800 JavaThread "C2 CompilerThread0" daemon [_thread_blocked, id=31074, stack(0x253dd000,0x2545e000)] 0x25726c00 JavaThread "Signal Dispatcher" daemon [_thread_blocked, id=31073, stack(0x2545e000,0x254af000)] 0x25715000 JavaThread "Finalizer" daemon [_thread_blocked, id=31072, stack(0x256af000,0x25700000)] 0x25713400 JavaThread "Reference Handler" daemon [_thread_blocked, id=31071, stack(0x2a80b000,0x2a85c000)] =>0xb6307400 JavaThread "main" [_thread_in_native, id=31067, stack(0xb64c4000,0xb6515000)] Other Threads: 0x25710c00 VMThread [stack: 0x2584d000,0x258ce000] [id=31070] 0x2572e400 WatcherThread [stack: 0x2528a000,0x2530b000] [id=31077] VM state:not at safepoint (normal execution) VM Mutex/Monitor currently owned by a thread: None Heap PSYoungGen total 352512K, used 303679K [0x88780000, 0xaab00000, 0xb3240000) eden space 200448K, 88% used [0x88780000,0x935a0938,0x94b40000) from space 152064K, 82% used [0x94b40000,0x9c5af5b8,0x9dfc0000) to space 170240K, 0% used [0xa04c0000,0xa04c0000,0xaab00000) ParOldGen total 386048K, used 269506K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 69% used [0x33240000,0x43970978,0x4ab40000) PSPermGen total 16384K, used 9250K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 56% used [0x2b240000,0x2bb48a58,0x2c240000) Card table byte_map: [0x2adff000,0x2b240000] byte_map_base: 0x2aca5e00 Polling page: 0xb76c9000 Code Cache [0xb3300000, 0xb3540000, 0xb6300000) total_blobs=704 nmethods=544 adapters=114 free_code_cache=47397Kb largest_free_block=48350720 Compilation events (10 events): Event: 49.014 Thread 0x25728800 733 java.util.regex.Matcher::match (109 bytes) Event: 49.018 Thread 0x25728800 nmethod 733 0xb33f4b08 code [0xb33f4c00, 0xb33f4d50] Event: 49.018 Thread 0x25728800 734 java.util.regex.Pattern$Branch::match (66 bytes) Event: 49.021 Thread 0x25728800 nmethod 734 0xb33f4788 code [0xb33f4880, 0xb33f49b0] Event: 49.074 Thread 0x2572a800 735 edu.umass.cs.mallet.base.types.IndexedSparseVector::dotProduct (236 bytes) Event: 49.079 Thread 0x25728800 736 edu.umass.cs.mallet.base.types.AugmentableFeatureVector::indexAtLocation (54 bytes) Event: 49.081 Thread 0x25728800 nmethod 736 0xb340d748 code [0xb340d840, 0xb340d8f0] Event: 49.081 Thread 0x25728800 737 edu.umass.cs.mallet.base.types.SparseVector::indexAtLocation (18 bytes) Event: 49.082 Thread 0x25728800 nmethod 737 0xb33ba148 code [0xb33ba240, 0xb33ba2b0] Event: 49.083 Thread 0x2572a800 nmethod 735 0xb33f4088 code [0xb33f41a0, 0xb33f44a4] GC Heap History (10 events): Event: 34.839 GC heap before {Heap before GC invocations=36 (full 4): PSYoungGen total 258304K, used 254953K [0x88780000, 0xa06c0000, 0xb3240000) eden space 225536K, 100% used [0x88780000,0x963c0000,0x963c0000) from space 32768K, 89% used [0x963c0000,0x9807a738,0x983c0000) to space 71424K, 0% used [0x9c100000,0x9c100000,0xa06c0000) ParOldGen total 290560K, used 188093K [0x33240000, 0x44e00000, 0x88780000) object space 290560K, 64% used [0x33240000,0x3e9ef458,0x44e00000) PSPermGen total 16384K, used 6968K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 42% used [0x2b240000,0x2b90e050,0x2c240000) Event: 35.395 GC heap after Heap after GC invocations=36 (full 4): PSYoungGen total 285440K, used 71422K [0x88780000, 0xa4c40000, 0xb3240000) eden space 214016K, 0% used [0x88780000,0x88780000,0x95880000) from space 71424K, 99% used [0x9c100000,0xa06bf950,0xa06c0000) to space 107008K, 0% used [0x95880000,0x95880000,0x9c100000) ParOldGen total 290560K, used 247311K [0x33240000, 0x44e00000, 0x88780000) object space 290560K, 85% used [0x33240000,0x423c3e00,0x44e00000) PSPermGen total 16384K, used 6968K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 42% used [0x2b240000,0x2b90e050,0x2c240000) } Event: 35.395 GC heap before {Heap before GC invocations=37 (full 5): PSYoungGen total 285440K, used 71422K [0x88780000, 0xa4c40000, 0xb3240000) eden space 214016K, 0% used [0x88780000,0x88780000,0x95880000) from space 71424K, 99% used [0x9c100000,0xa06bf950,0xa06c0000) to space 107008K, 0% used [0x95880000,0x95880000,0x9c100000) ParOldGen total 290560K, used 247311K [0x33240000, 0x44e00000, 0x88780000) object space 290560K, 85% used [0x33240000,0x423c3e00,0x44e00000) PSPermGen total 16384K, used 6968K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 42% used [0x2b240000,0x2b90e050,0x2c240000) Event: 37.181 GC heap after Heap after GC invocations=37 (full 5): PSYoungGen total 285440K, used 0K [0x88780000, 0xa4c40000, 0xb3240000) eden space 214016K, 0% used [0x88780000,0x88780000,0x95880000) from space 71424K, 0% used [0x9c100000,0x9c100000,0xa06c0000) to space 107008K, 0% used [0x95880000,0x95880000,0x9c100000) ParOldGen total 386048K, used 256397K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 66% used [0x33240000,0x42ca3530,0x4ab40000) PSPermGen total 16384K, used 6968K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 42% used [0x2b240000,0x2b90e010,0x2c240000) } Event: 41.716 GC heap before {Heap before GC invocations=38 (full 5): PSYoungGen total 285440K, used 214016K [0x88780000, 0xa4c40000, 0xb3240000) eden space 214016K, 100% used [0x88780000,0x95880000,0x95880000) from space 71424K, 0% used [0x9c100000,0x9c100000,0xa06c0000) to space 107008K, 0% used [0x95880000,0x95880000,0x9c100000) ParOldGen total 386048K, used 256397K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 66% used [0x33240000,0x42ca3530,0x4ab40000) PSPermGen total 16384K, used 7987K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 48% used [0x2b240000,0x2ba0cc88,0x2c240000) Event: 42.041 GC heap after Heap after GC invocations=38 (full 5): PSYoungGen total 321024K, used 98395K [0x88780000, 0xa5900000, 0xb3240000) eden space 214016K, 0% used [0x88780000,0x88780000,0x95880000) from space 107008K, 91% used [0x95880000,0x9b896c68,0x9c100000) to space 124160K, 0% used [0x9dfc0000,0x9dfc0000,0xa5900000) ParOldGen total 386048K, used 256397K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 66% used [0x33240000,0x42ca3530,0x4ab40000) PSPermGen total 16384K, used 7987K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 48% used [0x2b240000,0x2ba0cc88,0x2c240000) } Event: 46.330 GC heap before {Heap before GC invocations=39 (full 5): PSYoungGen total 321024K, used 312411K [0x88780000, 0xa5900000, 0xb3240000) eden space 214016K, 100% used [0x88780000,0x95880000,0x95880000) from space 107008K, 91% used [0x95880000,0x9b896c68,0x9c100000) to space 124160K, 0% used [0x9dfc0000,0x9dfc0000,0xa5900000) ParOldGen total 386048K, used 256397K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 66% used [0x33240000,0x42ca3530,0x4ab40000) PSPermGen total 16384K, used 8864K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 54% used [0x2b240000,0x2bae82d8,0x2c240000) Event: 46.756 GC heap after Heap after GC invocations=39 (full 5): PSYoungGen total 324608K, used 124144K [0x88780000, 0xa9080000, 0xb3240000) eden space 200448K, 0% used [0x88780000,0x88780000,0x94b40000) from space 124160K, 99% used [0x9dfc0000,0xa58fc300,0xa5900000) to space 152064K, 0% used [0x94b40000,0x94b40000,0x9dfc0000) ParOldGen total 386048K, used 269506K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 69% used [0x33240000,0x43970978,0x4ab40000) PSPermGen total 16384K, used 8864K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 54% used [0x2b240000,0x2bae82d8,0x2c240000) } Event: 47.936 GC heap before {Heap before GC invocations=40 (full 5): PSYoungGen total 324608K, used 324592K [0x88780000, 0xa9080000, 0xb3240000) eden space 200448K, 100% used [0x88780000,0x94b40000,0x94b40000) from space 124160K, 99% used [0x9dfc0000,0xa58fc300,0xa5900000) to space 152064K, 0% used [0x94b40000,0x94b40000,0x9dfc0000) ParOldGen total 386048K, used 269506K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 69% used [0x33240000,0x43970978,0x4ab40000) PSPermGen total 16384K, used 8873K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 54% used [0x2b240000,0x2baea790,0x2c240000) Event: 48.315 GC heap after Heap after GC invocations=40 (full 5): PSYoungGen total 352512K, used 125373K [0x88780000, 0xaab00000, 0xb3240000) eden space 200448K, 0% used [0x88780000,0x88780000,0x94b40000) from space 152064K, 82% used [0x94b40000,0x9c5af5b8,0x9dfc0000) to space 170240K, 0% used [0xa04c0000,0xa04c0000,0xaab00000) ParOldGen total 386048K, used 269506K [0x33240000, 0x4ab40000, 0x88780000) object space 386048K, 69% used [0x33240000,0x43970978,0x4ab40000) PSPermGen total 16384K, used 8873K [0x2b240000, 0x2c240000, 0x33240000) object space 16384K, 54% used [0x2b240000,0x2baea790,0x2c240000) } Deoptimization events (10 events): Event: 48.868 Thread 0xb6307400 Uncommon trap: reason=class_check action=maybe_recompile pc=0xb33e1518 method=gnu.trove.TObjectHash.index(Ljava/lang/Object;)I @ 16 Event: 48.868 Thread 0xb6307400 Uncommon trap: reason=class_check action=maybe_recompile pc=0xb33e1518 method=gnu.trove.TObjectHash.index(Ljava/lang/Object;)I @ 16 Event: 48.868 Thread 0xb6307400 Uncommon trap: reason=class_check action=maybe_recompile pc=0xb33e1518 method=gnu.trove.TObjectHash.index(Ljava/lang/Object;)I @ 16 Event: 48.869 Thread 0xb6307400 Uncommon trap: reason=class_check action=maybe_recompile pc=0xb33e1518 method=gnu.trove.TObjectHash.index(Ljava/lang/Object;)I @ 16 Event: 48.870 Thread 0xb6307400 Uncommon trap: reason=unstable_if action=reinterpret pc=0xb338a714 method=java.lang.AbstractStringBuilder.append(I)Ljava/lang/AbstractStringBuilder; @ 16 Event: 48.914 Thread 0xb6307400 Uncommon trap: reason=unstable_if action=reinterpret pc=0xb340dea8 method=java.util.Arrays.fill([II)V @ 7 Event: 48.925 Thread 0xb6307400 Uncommon trap: reason=unstable_if action=reinterpret pc=0xb33f55f8 method=edu.umass.cs.mallet.base.types.IndexedSparseVector.setIndex2Location()V @ 116 Event: 49.015 Thread 0xb6307400 Uncommon trap: reason=bimorphic action=maybe_recompile pc=0xb3368594 method=java.util.regex.Pattern$Branch.match(Ljava/util/regex/Matcher;ILjava/lang/CharSequence;)Z @ 32 Event: 49.015 Thread 0xb6307400 Uncommon trap: reason=bimorphic action=maybe_recompile pc=0xb3368594 method=java.util.regex.Pattern$Branch.match(Ljava/util/regex/Matcher;ILjava/lang/CharSequence;)Z @ 32 Event: 49.077 Thread 0xb6307400 Uncommon trap: reason=unstable_if action=reinterpret pc=0xb335864c method=java.util.regex.Matcher.reset()Ljava/util/regex/Matcher; @ 47 Internal exceptions (10 events): Event: 48.887 Thread 0xb6307400 Threw 0x8c804950 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 48.933 Thread 0xb6307400 Threw 0x8c92a010 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 48.999 Thread 0xb6307400 Threw 0x8f0af448 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.001 Thread 0xb6307400 Threw 0x8f0b9820 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.002 Thread 0xb6307400 Threw 0x90a0f648 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.002 Thread 0xb6307400 Threw 0x90a13f58 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.003 Thread 0xb6307400 Threw 0x90a17f10 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.004 Thread 0xb6307400 Threw 0x90a1d150 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.005 Thread 0xb6307400 Threw 0x90a231d8 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Event: 49.075 Thread 0xb6307400 Threw 0x90d32178 at /build/openjdk-7-puQ9hr/openjdk-7-7u85-2.6.1/build/openjdk/hotspot/src/share/vm/prims/jvm.cpp:1322 Events (10 events): Event: 49.077 Thread 0xb6307400 Uncommon trap: trap_request=0xffffff75 fr.pc=0xb335864c Event: 49.077 Thread 0xb6307400 DEOPT PACKING pc=0xb335864c sp=0xb6513e20 Event: 49.077 Thread 0xb6307400 DEOPT UNPACKING pc=0xb332cbc8 sp=0xb6513d64 mode 2 Event: 49.082 Thread 0x25728800 flushing nmethod 0xb33ced08 Event: 49.082 Thread 0x25728800 flushing nmethod 0xb33d0e88 Event: 49.082 Thread 0x25728800 flushing nmethod 0xb33e1a48 Event: 49.083 Thread 0x2572a800 flushing nmethod 0xb33e6048 Event: 49.083 Thread 0x2572a800 flushing nmethod 0xb33eca88 Event: 49.083 Thread 0x2572a800 flushing nmethod 0xb33f8688 Event: 49.083 Thread 0x2572a800 flushing nmethod 0xb33f9088 Dynamic libraries: 08048000-08049000 r-xp 00000000 08:01 3813796 /usr/lib/jvm/java-7-openjdk-i386/jre/bin/java 08049000-0804a000 r--p 00000000 08:01 3813796 /usr/lib/jvm/java-7-openjdk-i386/jre/bin/java 0804a000-0804b000 rw-p 00001000 08:01 3813796 /usr/lib/jvm/java-7-openjdk-i386/jre/bin/java 08a15000-091a7000 rw-p 00000000 00:00 0 [heap] 22100000-221ff000 rw-p 00000000 00:00 0 221ff000-22200000 ---p 00000000 00:00 0 22216000-2237e000 rw-p 00000000 00:00 0 2237e000-24000000 r--s 00000000 08:01 2627232 /home/fishaal/GeneTUKit/train/model 24000000-24061000 rw-p 00000000 00:00 0 24061000-24100000 ---p 00000000 00:00 0 24100000-24169000 rw-p 00000000 00:00 0 24169000-24200000 ---p 00000000 00:00 0 24200000-24400000 rw-p 00000000 00:00 0 24400000-24500000 rw-p 00000000 00:00 0 2453c000-245e5000 rw-p 00000000 00:00 0 245e5000-245e8000 ---p 00000000 00:00 0 245e8000-24600000 rw-p 00000000 00:00 0 [stack:31079] 24600000-246f9000 rw-p 00000000 00:00 0 246f9000-24700000 ---p 00000000 00:00 0 24700000-247f8000 rw-p 00000000 00:00 0 247f8000-24800000 ---p 00000000 00:00 0 24800000-248f9000 rw-p 00000000 00:00 0 248f9000-24900000 ---p 00000000 00:00 0 24900000-249fe000 rw-p 00000000 00:00 0 249fe000-24a00000 ---p 00000000 00:00 0 24a00000-24aea000 rw-p 00000000 00:00 0 24aea000-24b00000 ---p 00000000 00:00 0 24b07000-24b33000 r-xp 00000000 08:01 2628340 /home/fishaal/GeneTUKit/libCRFPP.so 24b33000-24b34000 r--p 0002b000 08:01 2628340 /home/fishaal/GeneTUKit/libCRFPP.so 24b34000-24b35000 rw-p 0002c000 08:01 2628340 /home/fishaal/GeneTUKit/libCRFPP.so 24b35000-24b71000 r-xp 00000000 08:01 262520 /lib/i386-linux-gnu/libpcre.so.3.13.1 24b71000-24b72000 r--p 0003b000 08:01 262520 /lib/i386-linux-gnu/libpcre.so.3.13.1 24b72000-24b73000 rw-p 0003c000 08:01 262520 /lib/i386-linux-gnu/libpcre.so.3.13.1 24b73000-24c7d000 r-xp 00000000 08:01 262170 /lib/i386-linux-gnu/libglib-2.0.so.0.4002.0 24c7d000-24c7e000 r--p 00109000 08:01 262170 /lib/i386-linux-gnu/libglib-2.0.so.0.4002.0 24c7e000-24c7f000 rw-p 0010a000 08:01 262170 /lib/i386-linux-gnu/libglib-2.0.so.0.4002.0 24c7f000-24dfc000 r-xp 00000000 08:01 3805382 /usr/lib/i386-linux-gnu/libgio-2.0.so.0.4002.0 24dfc000-24dfe000 r--p 0017d000 08:01 3805382 /usr/lib/i386-linux-gnu/libgio-2.0.so.0.4002.0 24dfe000-24dff000 rw-p 0017f000 08:01 3805382 /usr/lib/i386-linux-gnu/libgio-2.0.so.0.4002.0 24dff000-24e00000 rw-p 00000000 00:00 0 24e00000-24efb000 rw-p 00000000 00:00 0 24efb000-24f00000 ---p 00000000 00:00 0 24f00000-24ffb000 rw-p 00000000 00:00 0 24ffb000-25000000 ---p 00000000 00:00 0 25014000-25019000 r-xp 00000000 08:01 3802582 /usr/lib/i386-linux-gnu/libffi.so.6.0.1 25019000-2501a000 r--p 00005000 08:01 3802582 /usr/lib/i386-linux-gnu/libffi.so.6.0.1 2501a000-2501b000 rw-p 00006000 08:01 3802582 /usr/lib/i386-linux-gnu/libffi.so.6.0.1 2501b000-2502e000 r-xp 00000000 08:01 267194 /lib/i386-linux-gnu/libresolv-2.19.so 2502e000-2502f000 ---p 00013000 08:01 267194 /lib/i386-linux-gnu/libresolv-2.19.so 2502f000-25030000 r--p 00013000 08:01 267194 /lib/i386-linux-gnu/libresolv-2.19.so 25030000-25031000 rw-p 00014000 08:01 267194 /lib/i386-linux-gnu/libresolv-2.19.so 25031000-25033000 rw-p 00000000 00:00 0 25033000-25053000 r-xp 00000000 08:01 262234 /lib/i386-linux-gnu/libselinux.so.1 25053000-25054000 r--p 0001f000 08:01 262234 /lib/i386-linux-gnu/libselinux.so.1 25054000-25055000 rw-p 00020000 08:01 262234 /lib/i386-linux-gnu/libselinux.so.1 25055000-25056000 rw-p 00000000 00:00 0 25056000-25059000 r-xp 00000000 08:01 3806343 /usr/lib/i386-linux-gnu/libgmodule-2.0.so.0.4002.0 25059000-2505a000 r--p 00002000 08:01 3806343 /usr/lib/i386-linux-gnu/libgmodule-2.0.so.0.4002.0 2505a000-2505b000 rw-p 00003000 08:01 3806343 /usr/lib/i386-linux-gnu/libgmodule-2.0.so.0.4002.0 2505b000-250ab000 r-xp 00000000 08:01 3805118 /usr/lib/i386-linux-gnu/libgobject-2.0.so.0.4002.0 250ab000-250ac000 r--p 0004f000 08:01 3805118 /usr/lib/i386-linux-gnu/libgobject-2.0.so.0.4002.0 250ac000-250ad000 rw-p 00050000 08:01 3805118 /usr/lib/i386-linux-gnu/libgobject-2.0.so.0.4002.0 250c0000-250c5000 r--s 0004e000 08:01 3939248 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/jsse.jar 250c5000-250dd000 r-xp 00000000 08:01 3939222 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libnet.so 250dd000-250de000 r--p 00017000 08:01 3939222 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libnet.so 250de000-250df000 rw-p 00018000 08:01 3939222 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libnet.so 250df000-250f0000 r-xp 00000000 08:01 3939120 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libnio.so 250f0000-250f1000 r--p 00010000 08:01 3939120 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libnio.so 250f1000-250f2000 rw-p 00011000 08:01 3939120 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libnio.so 250f2000-250fc000 r--s 000ae000 08:01 3939256 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/resources.jar 250fc000-25100000 r--s 0003c000 08:01 2627220 /home/fishaal/GeneTUKit/lib/linnaeus.jar 25100000-251f9000 rw-p 00000000 00:00 0 251f9000-25200000 ---p 00000000 00:00 0 25201000-25202000 rw-p 00000000 00:00 0 25202000-25203000 r--p 00000000 00:00 0 25203000-25208000 r--s 00023000 08:01 2627210 /home/fishaal/GeneTUKit/lib/junit-4.4.jar 25208000-25214000 r--s 000c0000 08:01 2627223 /home/fishaal/GeneTUKit/lib/dragontool.jar 25214000-25226000 r--s 0096e000 08:01 2627209 /home/fishaal/GeneTUKit/lib/abner.jar 25226000-25269000 r--s 0069c000 08:01 2627207 /home/fishaal/GeneTUKit/lib/weka.jar 25269000-2527b000 r--s 00136000 08:01 2627203 /home/fishaal/GeneTUKit/lib/stanford-postagger-2009-12-24.jar 2527b000-25283000 r--s 00051000 08:01 2627211 /home/fishaal/GeneTUKit/lib/trove.jar 25283000-2528a000 r--s 0004c000 08:01 2627216 /home/fishaal/GeneTUKit/lib/opennlp-tools-1.4.3.jar 2528a000-2528b000 ---p 00000000 00:00 0 2528b000-2530b000 rw-p 00000000 00:00 0 [stack:31077] 2530b000-2530e000 ---p 00000000 00:00 0 2530e000-2535c000 rw-p 00000000 00:00 0 [stack:31076] 2535c000-2535f000 ---p 00000000 00:00 0 2535f000-253dd000 rw-p 00000000 00:00 0 [stack:31075] 253dd000-253e0000 ---p 00000000 00:00 0 253e0000-2545e000 rw-p 00000000 00:00 0 [stack:31074] 2545e000-25461000 ---p 00000000 00:00 0 25461000-254af000 rw-p 00000000 00:00 0 [stack:31073] 254af000-256af000 r--p 00000000 08:01 3804706 /usr/lib/locale/locale-archive 256af000-256b2000 ---p 00000000 00:00 0 256b2000-25700000 rw-p 00000000 00:00 0 [stack:31072] 25700000-25800000 rw-p 00000000 00:00 0 25800000-25802000 r--s 00010000 08:01 2627219 /home/fishaal/GeneTUKit/lib/banner.jar 25802000-25804000 r--s 00053000 08:01 2627215 /home/fishaal/GeneTUKit/lib/heptag.jar 25804000-25806000 r--s 0000b000 08:01 2627214 /home/fishaal/GeneTUKit/lib/libsvm.jar 25806000-25808000 r--s 0000e000 08:01 2627213 /home/fishaal/GeneTUKit/lib/maxent-2.5.2.jar 25808000-25813000 r--s 00095000 08:01 2627225 /home/fishaal/GeneTUKit/lib/jakarta-ant-optional.jar 25813000-2581e000 r--s 000a4000 08:01 2627201 /home/fishaal/GeneTUKit/lib/ant.jar 2581e000-25830000 r--s 000e9000 08:01 2627199 /home/fishaal/GeneTUKit/lib/lucene-core-3.0.1.jar 25830000-2584d000 r--s 001ec000 08:01 2627200 /home/fishaal/GeneTUKit/lib/mallet.jar 2584d000-2584e000 ---p 00000000 00:00 0 2584e000-258ce000 rw-p 00000000 00:00 0 [stack:31070] 258ce000-25a80000 r--s 01d30000 08:01 3939102 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/rt.jar 25a80000-2a700000 rw-p 00000000 00:00 0 2a700000-2a7f7000 rw-p 00000000 00:00 0 2a7f7000-2a800000 ---p 00000000 00:00 0 2a800000-2a805000 r--s 00025000 08:01 2627212 /home/fishaal/GeneTUKit/lib/jwnl-1.3.3.jar 2a805000-2a80b000 r--s 0007e000 08:01 2627208 /home/fishaal/GeneTUKit/lib/jdbc-driver.jar 2a80b000-2a80e000 ---p 00000000 00:00 0 2a80e000-2a900000 rw-p 00000000 00:00 0 [stack:31071] 2a900000-2aa00000 rw-p 00000000 00:00 0 2aa00000-2aa06000 r--s 000ad000 08:01 2627218 /home/fishaal/GeneTUKit/lib/mysql-connector-java-5.1.12-bin.jar 2aa06000-2aa12000 r--s 000ad000 08:01 2627179 /home/fishaal/GeneTUKit/genetukit.jar 2aa12000-2aa13000 ---p 00000000 00:00 0 2aa13000-2aa93000 rw-p 00000000 00:00 0 [stack:31069] 2aa93000-2aa94000 ---p 00000000 00:00 0 2aa94000-2ab1c000 rw-p 00000000 00:00 0 [stack:31068] 2ab1c000-2ab54000 rw-p 00000000 00:00 0 2ab54000-2ac11000 rw-p 00000000 00:00 0 2ac11000-2adff000 rw-p 00000000 00:00 0 2adff000-2ae07000 rw-p 00000000 00:00 0 2ae07000-2ae3f000 rw-p 00000000 00:00 0 2ae3f000-2aefc000 rw-p 00000000 00:00 0 2aefc000-2b0e9000 rw-p 00000000 00:00 0 2b0e9000-2b1fc000 rw-p 00000000 00:00 0 2b1fc000-2b23f000 rw-p 00000000 00:00 0 2b23f000-2c240000 rw-p 00000000 00:00 0 2c240000-33240000 rw-p 00000000 00:00 0 33240000-4ab40000 rw-p 00000000 00:00 0 4ab40000-88780000 rw-p 00000000 00:00 0 88780000-aab00000 rw-p 00000000 00:00 0 aab00000-b3240000 rw-p 00000000 00:00 0 b3240000-b3249000 rw-p 00000000 00:00 0 b3249000-b3300000 rw-p 00000000 00:00 0 b3300000-b3540000 rwxp 00000000 00:00 0 b3540000-b63fc000 rw-p 00000000 00:00 0 b63fc000-b6400000 ---p 00000000 00:00 0 b6400000-b6401000 r--s 00001000 08:01 2627217 /home/fishaal/GeneTUKit/lib/CRFPP.jar b6401000-b6403000 r--s 00025000 08:01 2627202 /home/fishaal/GeneTUKit/lib/rank-tool.jar b6403000-b6405000 r--s 00006000 08:01 131363 /usr/share/java/java-atk-wrapper.jar b6405000-b6408000 r--s 0000f000 08:01 3934202 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/ext/icedtea-sound.jar b6408000-b640c000 r--s 0003c000 08:01 3939026 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/ext/sunpkcs11.jar b640c000-b643f000 rw-p 00000000 00:00 0 b643f000-b644a000 r-xp 00000000 08:01 267198 /lib/i386-linux-gnu/libnss_files-2.19.so b644a000-b644b000 r--p 0000a000 08:01 267198 /lib/i386-linux-gnu/libnss_files-2.19.so b644b000-b644c000 rw-p 0000b000 08:01 267198 /lib/i386-linux-gnu/libnss_files-2.19.so b644c000-b6456000 r-xp 00000000 08:01 262453 /lib/i386-linux-gnu/libnss_nis-2.19.so b6456000-b6457000 r--p 00009000 08:01 262453 /lib/i386-linux-gnu/libnss_nis-2.19.so b6457000-b6458000 rw-p 0000a000 08:01 262453 /lib/i386-linux-gnu/libnss_nis-2.19.so b6458000-b646d000 r-xp 00000000 08:01 262503 /lib/i386-linux-gnu/libnsl-2.19.so b646d000-b646e000 r--p 00015000 08:01 262503 /lib/i386-linux-gnu/libnsl-2.19.so b646e000-b646f000 rw-p 00016000 08:01 262503 /lib/i386-linux-gnu/libnsl-2.19.so b646f000-b6471000 rw-p 00000000 00:00 0 b6471000-b6478000 r-xp 00000000 08:01 267182 /lib/i386-linux-gnu/libnss_compat-2.19.so b6478000-b6479000 r--p 00006000 08:01 267182 /lib/i386-linux-gnu/libnss_compat-2.19.so b6479000-b647a000 rw-p 00007000 08:01 267182 /lib/i386-linux-gnu/libnss_compat-2.19.so b647a000-b647c000 r--s 00012000 08:01 3934200 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/ext/zipfs.jar b647c000-b6480000 r--s 00085000 08:01 3934201 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/ext/localedata.jar b6480000-b6488000 r-xp 00000000 08:01 3939128 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libzip.so b6488000-b6489000 r--p 00007000 08:01 3939128 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libzip.so b6489000-b648a000 rw-p 00008000 08:01 3939128 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libzip.so b648a000-b6492000 rw-s 00000000 08:01 3932706 /tmp/hsperfdata_root/31066 b6492000-b64b9000 r-xp 00000000 08:01 3939145 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libjava.so b64b9000-b64ba000 r--p 00026000 08:01 3939145 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libjava.so b64ba000-b64bb000 rw-p 00027000 08:01 3939145 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libjava.so b64bb000-b64c2000 r-xp 00000000 08:01 267200 /lib/i386-linux-gnu/librt-2.19.so b64c2000-b64c3000 r--p 00006000 08:01 267200 /lib/i386-linux-gnu/librt-2.19.so b64c3000-b64c4000 rw-p 00007000 08:01 267200 /lib/i386-linux-gnu/librt-2.19.so b64c4000-b64c7000 ---p 00000000 00:00 0 b64c7000-b6515000 rw-p 00000000 00:00 0 [stack:31067] b6515000-b6531000 r-xp 00000000 08:01 262245 /lib/i386-linux-gnu/libgcc_s.so.1 b6531000-b6532000 rw-p 0001b000 08:01 262245 /lib/i386-linux-gnu/libgcc_s.so.1 b6532000-b6576000 r-xp 00000000 08:01 266089 /lib/i386-linux-gnu/libm-2.19.so b6576000-b6577000 r--p 00043000 08:01 266089 /lib/i386-linux-gnu/libm-2.19.so b6577000-b6578000 rw-p 00044000 08:01 266089 /lib/i386-linux-gnu/libm-2.19.so b6578000-b6654000 r-xp 00000000 08:01 3814645 /usr/lib/i386-linux-gnu/libstdc++.so.6.0.19 b6654000-b6658000 r--p 000dc000 08:01 3814645 /usr/lib/i386-linux-gnu/libstdc++.so.6.0.19 b6658000-b6659000 rw-p 000e0000 08:01 3814645 /usr/lib/i386-linux-gnu/libstdc++.so.6.0.19 b6659000-b6660000 rw-p 00000000 00:00 0 b6660000-b7055000 r-xp 00000000 08:01 3939153 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/server/libjvm.so b7055000-b70a7000 r--p 009f4000 08:01 3939153 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/server/libjvm.so b70a7000-b70bb000 rw-p 00a46000 08:01 3939153 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/server/libjvm.so b70bb000-b74d9000 rw-p 00000000 00:00 0 b74d9000-b74f1000 r-xp 00000000 08:01 262451 /lib/i386-linux-gnu/libz.so.1.2.8 b74f1000-b74f2000 r--p 00017000 08:01 262451 /lib/i386-linux-gnu/libz.so.1.2.8 b74f2000-b74f3000 rw-p 00018000 08:01 262451 /lib/i386-linux-gnu/libz.so.1.2.8 b74f3000-b750b000 r-xp 00000000 08:01 267190 /lib/i386-linux-gnu/libpthread-2.19.so b750b000-b750c000 r--p 00018000 08:01 267190 /lib/i386-linux-gnu/libpthread-2.19.so b750c000-b750d000 rw-p 00019000 08:01 267190 /lib/i386-linux-gnu/libpthread-2.19.so b750d000-b750f000 rw-p 00000000 00:00 0 b750f000-b7512000 r-xp 00000000 08:01 262251 /lib/i386-linux-gnu/libdl-2.19.so b7512000-b7513000 r--p 00002000 08:01 262251 /lib/i386-linux-gnu/libdl-2.19.so b7513000-b7514000 rw-p 00003000 08:01 262251 /lib/i386-linux-gnu/libdl-2.19.so b7514000-b76bc000 r-xp 00000000 08:01 262242 /lib/i386-linux-gnu/libc-2.19.so b76bc000-b76be000 r--p 001a8000 08:01 262242 /lib/i386-linux-gnu/libc-2.19.so b76be000-b76bf000 rw-p 001aa000 08:01 262242 /lib/i386-linux-gnu/libc-2.19.so b76bf000-b76c2000 rw-p 00000000 00:00 0 b76c2000-b76c3000 r--s 00002000 08:01 3939096 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/ext/dnsns.jar b76c3000-b76c7000 r--s 00034000 08:01 3939022 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/ext/sunjce_provider.jar b76c7000-b76c8000 r--p 002c5000 08:01 3804706 /usr/lib/locale/locale-archive b76c8000-b76c9000 rw-p 00000000 00:00 0 b76c9000-b76ca000 r--p 00000000 00:00 0 b76ca000-b76d8000 r-xp 00000000 08:01 3939216 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libverify.so b76d8000-b76d9000 r--p 0000d000 08:01 3939216 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libverify.so b76d9000-b76da000 rw-p 0000e000 08:01 3939216 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/libverify.so b76da000-b76e6000 r-xp 00000000 08:01 3939217 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/jli/libjli.so b76e6000-b76e7000 r--p 0000c000 08:01 3939217 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/jli/libjli.so b76e7000-b76e8000 rw-p 0000d000 08:01 3939217 /usr/lib/jvm/java-7-openjdk-i386/jre/lib/i386/jli/libjli.so b76e8000-b76eb000 rw-p 00000000 00:00 0 b76eb000-b76ec000 r-xp 00000000 00:00 0 [vdso] b76ec000-b770c000 r-xp 00000000 08:01 262338 /lib/i386-linux-gnu/ld-2.19.so b770c000-b770d000 r--p 0001f000 08:01 262338 /lib/i386-linux-gnu/ld-2.19.so b770d000-b770e000 rw-p 00020000 08:01 262338 /lib/i386-linux-gnu/ld-2.19.so bfc3f000-bfc40000 rwxp 00000000 00:00 0 bfc72000-bfc93000 rw-p 00000000 00:00 0 [stack] VM Arguments: jvm_args: -Djava.library.path=/home/fishaal/GeneTUKit/ -Xmx2048m java_command: /home/fishaal/GeneTUKit/genetukit.jar -p /home/fishaal/files/test1/tmp/ Launcher Type: SUN_STANDARD Envi1934391ronment Variables: PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin USERNAME=root SHELL=/bin/bash DISPLAY=:0 Signal Handlers: SIGSEGV: [libjvm.so+0x811930], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGBUS: [libjvm.so+0x811930], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGFPE: [libjvm.so+0x688e60], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGPIPE: [libjvm.so+0x688e60], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGXFSZ: [libjvm.so+0x688e60], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGILL: [libjvm.so+0x688e60], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGUSR1: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000 SIGUSR2: [libjvm.so+0x688cf0], sa_mask[0]=0x00000000, sa_flags=0x10000004 SIGHUP: [libjvm.so+0x688f20], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGINT: [libjvm.so+0x688f20], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGTERM: [libjvm.so+0x688f20], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGQUIT: [libjvm.so+0x688f20], sa_mask[0]=0x7ffbfeff, sa_flags=0x10000004 SIGTRAP: SIG_DFL, sa_mask[0]=0x00000000, sa_flags=0x00000000 --------------- S Y S T E M --------------- OS:Ubuntu 14.04 (trusty) uname:Linux 3.13.0-68-generic #111-Ubuntu SMP Fri Nov 6 18:18:09 UTC 2015 i686 libc:glibc 2.19 NPTL 2.19 rlimit: STACK 8192k, CORE 0k, NPROC 23064, NOFILE 4096, AS infinity load average:1.87 1.13 1.33 /proc/meminfo: MemTotal: 2971464 kB MemFree: 1115720 kB Buffers: 32344 kB Cached: 337424 kB SwapCached: 34496 kB Active: 986844 kB Inactive: 639824 kB Active(anon): 830116 kB Inactive(anon): 437952 kB Active(file): 156728 kB Inactive(file): 201872 kB Unevictable: 32 kB Mlocked: 32 kB HighTotal: 2099940 kB HighFree: 899228 kB LowTotal: 871524 kB LowFree: 216492 kB SwapTotal: 914428 kB SwapFree: 631092 kB Dirty: 96 kB Writeback: 0 kB AnonPages: 1231628 kB Mapped: 73136 kB Shmem: 11152 kB Slab: 67812 kB SReclaimable: 50804 kB SUnreclaim: 17008 kB KernelStack: 3624 kB PageTables: 10768 kB NFS_Unstable: 0 kB Bounce: 0 kB WritebackTmp: 0 kB CommitLimit: 2400160 kB Committed_AS: 4882448 kB VmallocTotal: 122880 kB VmallocUsed: 16072 kB VmallocChunk: 56308 kB HardwareCorrupted: 0 kB AnonHugePages: 909312 kB HugePages_Total: 0 HugePages_Free: 0 HugePages_Rsvd: 0 HugePages_Surp: 0 Hugepagesize: 2048 kB DirectMap4k: 22520 kB DirectMap2M: 890880 kB CPU:total 2 (2 cores per cpu, 1 threads per core) family 15 model 67 stepping 3, cmov, cx8, fxsr, mmx, sse, sse2, sse3, mmxext, 3dnowpref, tsc /proc/cpuinfo: processor : 0 vendor_id : AuthenticAMD cpu family : 15 model : 67 model name : AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping : 3 microcode : 0x6d cpu MHz : 1000.000 cache size : 512 KB physical id : 0 siblings : 2 core id : 0 cpu cores : 2 apicid : 0 initial apicid : 0 fdiv_bug : no f00f_bug : no coma_bug : no fpu : yes fpu_exception : yes cpuid level : 1 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt rdtscp lm 3dnowext 3dnow pni cx16 lahf_lm cmp_legacy svm extapic cr8_legacy vmmcall bogomips : 1994.80 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: ts fid vid ttp tm stc processor : 1 vendor_id : AuthenticAMD cpu family : 15 model : 67 model name : AMD Athlon(tm) 64 X2 Dual Core Processor 3800+ stepping : 3 cpu MHz : 1000.000 cache size : 512 KB physical id : 0 siblings : 2 core id : 1 cpu cores : 2 apicid : 1 initial apicid : 1 fdiv_bug : no f00f_bug : no coma_bug : no fpu : yes fpu_exception : yes cpuid level : 1 wp : yes flags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ht syscall nx mmxext fxsr_opt rdtscp lm 3dnowext 3dnow pni cx16 lahf_lm cmp_legacy svm extapic cr8_legacy vmmcall bogomips : 1994.80 clflush size : 64 cache_alignment : 64 address sizes : 40 bits physical, 48 bits virtual power management: ts fid vid ttp tm stc Memory: 4k page, physical 2971464k(1115720k free), swap 914428k(631092k free) vm_info: OpenJDK Server VM (24.85-b03) for linux-x86 JRE (1.7.0_85-b01), built on Oct 22 2015 15:09:24 by "buildd" with gcc 4.8.2 time: Tue Dec 22 16:24:02 2015 elapsed time: 49 seconds -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mohamed.m.m.hafez at gmail.com Wed Dec 2 17:46:53 2015 From: mohamed.m.m.hafez at gmail.com (Mohamed Hafez) Date: Wed, 02 Dec 2015 17:46:53 -0000 Subject: is the openjdk-r ppa trustworthy? In-Reply-To: References: Message-ID: Looks like one of the people you added is listed as the owner of the ppa, so I'm going to take that as a "yes its trustworthy":) Thanks! On Wed, Dec 2, 2015 at 9:37 AM, Martin Buchholz wrote: > (adding the people who would know) > I don't think any Ubuntu backport is official until it shows up in e.g. > trusty-backports (and it's not there (yet)) > > http://packages.ubuntu.com/search?keywords=openjdk-8&searchon=names&suite=all§ion=all > > On Wed, Dec 2, 2015 at 7:56 AM, Mohamed Hafez > wrote: > >> I've seen a ton of blogs saying Java 8 is now available to Ubuntu 12.04 & >> 14.04 through the ppa openjdk-r. My question is how trustworthy is this >> ppa? Is it run by people from openjdk or ubuntu or something, or is it >> just >> some random source? Looking at https://launchpad.net/~openjdk-r it looks >> official-ish... >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mohamed.m.m.hafez at gmail.com Wed Dec 16 20:10:16 2015 From: mohamed.m.m.hafez at gmail.com (Mohamed Hafez) Date: Wed, 16 Dec 2015 20:10:16 -0000 Subject: is the openjdk-r ppa trustworthy? In-Reply-To: <5671C3DA.2070009@ubuntu.com> References: <5671C3DA.2070009@ubuntu.com> Message-ID: Good to know, thank you Matthias! On Wed, Dec 16, 2015 at 12:04 PM, Matthias Klose wrote: > On 02.12.2015 18:37, Martin Buchholz wrote: > >> (adding the people who would know) >> I don't think any Ubuntu backport is official until it shows up in e.g. >> trusty-backports (and it's not there (yet)) >> >> http://packages.ubuntu.com/search?keywords=openjdk-8&searchon=names&suite=all§ion=all >> >> On Wed, Dec 2, 2015 at 7:56 AM, Mohamed Hafez < >> mohamed.m.m.hafez at gmail.com> >> wrote: >> >> I've seen a ton of blogs saying Java 8 is now available to Ubuntu 12.04 & >>> 14.04 through the ppa openjdk-r. My question is how trustworthy is this >>> ppa? Is it run by people from openjdk or ubuntu or something, or is it >>> just >>> some random source? Looking at https://launchpad.net/~openjdk-r it looks >>> official-ish... >>> >> > well, somehow ;) It's not updated on a regular basis (although I updated > it today again), and there might be errors and/or packaging bugs. However > you'll see the test results for the jtreg tests in the build logs, and the > summaries in the packages. > > I didn't hear back from the guy wanting to do the backport (TJ). Things > might change with the 16.04 LTS release, when Canonical starts committing > to the security support for openjdk-8. > > Matthias > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From kimmlt at icloud.com Mon Dec 21 19:16:43 2015 From: kimmlt at icloud.com (=?utf-8?Q?Kim_M=C3=B8ller?=) Date: Mon, 21 Dec 2015 20:16:43 +0100 Subject: /hg/release/icedtea7-forest-2.3/hotspot: Added tag icedtea-2.3.8... Message-ID: <3423731A-6FA0-440F-9D05-3163E368AD57@icloud.com> Sendt fra min iPad From kimmlt at icloud.com Mon Dec 21 19:16:48 2015 From: kimmlt at icloud.com (=?utf-8?Q?Kim_M=C3=B8ller?=) Date: Mon, 21 Dec 2015 20:16:48 +0100 Subject: /hg/release/icedtea7-forest-2.3/corba: Added tag icedtea-2.3.8 f... Message-ID: <05C61815-469B-482D-8687-40733A882CC3@icloud.com> Sendt fra min iPad From kimmlt at icloud.com Mon Dec 21 19:16:56 2015 From: kimmlt at icloud.com (=?utf-8?Q?Kim_M=C3=B8ller?=) Date: Mon, 21 Dec 2015 20:16:56 +0100 Subject: /hg/release/icedtea7-forest-2.3/hotspot: Added tag icedtea-2.3.8... Message-ID: <2213CEF5-6C5B-4C40-A39A-C14FB6F9CE50@icloud.com> Sendt fra min iPad From kimmlt at icloud.com Mon Dec 21 19:17:07 2015 From: kimmlt at icloud.com (=?utf-8?Q?Kim_M=C3=B8ller?=) Date: Mon, 21 Dec 2015 20:17:07 +0100 Subject: /hg/release/icedtea7-forest-2.3/jaxp: Added tag icedtea-2.3.8 fo... Message-ID: <762908AF-BB49-477D-ADA1-C999C8520F73@icloud.com> Sendt fra min iPad From hhorak at redhat.com Wed Dec 23 14:15:31 2015 From: hhorak at redhat.com (Honza Horak) Date: Wed, 23 Dec 2015 15:15:31 +0100 Subject: Announcing release for Thermostat 1.2 on CentOS Linux 6 and 7 x86_64 SCL Message-ID: <567AAC83.9050002@redhat.com> I am pleased to announce the immediate availability of Thermostat 1.2 on CentOS Linux 6 and 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install thermostat1 $ scl enable thermostat1 bash At this point you should be able to use thermostat just as a normal application. Examples of commands run might be: $ thermostat-setup $ thermostat In order to view the individual components included in this collection, you can run: $ sudo yum list thermostat1\* About Software Collections -------------------------- Software Collections give you the power to build, install, and use multiple versions of software on the same system, without affecting system-wide installed packages. Each collection is delivered as a group of RPMs, with the grouping being done using the name of the collection as a prefix of all packages that are part of the software collection. The collection thermostat1 delivers versions 1.2 of the Thermostat, an instrumentation tool for the Hotspot JVM, with support for monitoring multiple JVM instances on multiple hosts. For more on the Thermostat, see http://icedtea.classpath.org/wiki/Thermostat. The SCLo SIG in CentOS ---------------------- The Software Collections SIG group is an open community group co-ordinating the development of the SCL technology, and helping curate a reference set of collections. In addition to the Thermostat collections being released here, we also build and deliver databases, web servers, and language stacks including multiple versions of PostgreSQL, MariaDB, Apache HTTP Server, NodeJS, Ruby, Python and others. Software Collections SIG release was announced at https://lists.centos.org/pipermail/centos-announce/2015-October/021446.html You can learn more about Software Collections concepts at: http://softwarecollections.org You can find information on the SIG at https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto get involved and help with the effort. We meet every second Wednesday at 16:00 UTC in #centos-devel (ref: https://www.centos.org/community/calendar), for an informal open forum open to anyone who might have comments, concerns or wants to get started with SCL's in CentOS. Enjoy! Honza SCLo SIG member