From bugzilla-daemon at icedtea.classpath.org Mon Apr 3 18:36:50 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 03 Apr 2017 18:36:50 +0000 Subject: [Bug 3345] New: SIGBUS error with JRE when using eclipse Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3345 Bug ID: 3345 Summary: SIGBUS error with JRE when using eclipse Product: IcedTea Version: unspecified Hardware: x86_64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: birkeland.ole at gmail.com CC: unassigned at icedtea.classpath.org Created attachment 1614 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1614&action=edit The dump I got. Compiling a rather large apk-file for android "Export signed application package" in Eclipse I get this error. This has previously worked, but I have noticed that a new libzip.so has been uploaded automatically. I see that it has been reoprted on the web: http://askubuntu.com/questions/548241/sigbus-error-with-jre-when-using-eclipse Below is a screen dump: ob at Aptiva ~ $ eclipse -i # # A fatal error has been detected by the Java Runtime Environment: # # SIGBUS (0x7) at pc=0x00007f34eea39fcd, pid=4415, tid=139864302417664 # # JRE version: OpenJDK Runtime Environment (7.0_121) (build 1.7.0_121-b00) # Java VM: OpenJDK 64-Bit Server VM (24.121-b00 mixed mode linux-amd64 compressed oops) # Derivative: IcedTea 2.6.8 # Distribution: Ubuntu 14.04 LTS, package 7u121-2.6.8-1ubuntu0.14.04.3 # Problematic frame: # C [libzip.so+0x4fcd] # # Failed to write core dump. Core dumps have been disabled. To enable core dumping, try "ulimit -c unlimited" before starting Java again # # An error report file with more information is saved as: # /home/ob/hs_err_pid4415.log Compiled method (nm) 182436 334 n java.util.zip.ZipFile::getEntry (native) total in heap [0x00007f34e5083490,0x00007f34e5083828] = 920 relocation [0x00007f34e50835b0,0x00007f34e5083610] = 96 main code [0x00007f34e5083620,0x00007f34e5083828] = 520 Compiled method (nm) 182436 334 n java.util.zip.ZipFile::getEntry (native) total in heap [0x00007f34e5083490,0x00007f34e5083828] = 920 relocation [0x00007f34e50835b0,0x00007f34e5083610] = 96 main code [0x00007f34e5083620,0x00007f34e5083828] = 520 # # If you would like to submit a bug report, please include # instructions on how to reproduce the bug and visit: # http://icedtea.classpath.org/bugzilla # The crash happened outside the Java Virtual Machine in native code. # See problematic frame for where to report the bug. # ob at Aptiva ~ $ -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:08:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:08:35 +0000 Subject: [Bug 3307] A fatal error has been detected by the Java Runtime Environment In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3307 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |devurandom at gmx.net --- Comment #5 from Andrew John Hughes --- *** Bug 3344 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:08:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:08:35 +0000 Subject: [Bug 3344] javax.net.ssl.SSLException: java.security.ProviderException: java.io.IOException: Only uncompressed point format supported In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3344 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |DUPLICATE --- Comment #2 from Andrew John Hughes --- I replicated this locally and then resolved it by rebuilding IcedTea. The issue is that NSS has been updated since you last built IcedTea. If you re-emerge IcedTea, the problem should be fixed. *** This bug has been marked as a duplicate of bug 3307 *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:13:29 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:13:29 +0000 Subject: [Bug 3346] New: [IcedTea8] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3346 Bug ID: 3346 Summary: [IcedTea8] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugs.openjdk.java.net/browse/JDK-6515172 http://hg.openjdk.java.net/jdk9/jdk9/hotspot/rev/c5480d4abfe4 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:13:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:13:51 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3346 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:13:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:13:51 +0000 Subject: [Bug 3346] [IcedTea8] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3346 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3298 Target Milestone|--- |3.4.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:23:50 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:23:50 +0000 Subject: [Bug 3345] SIGBUS error with JRE when using eclipse In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3345 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Version|unspecified |2.6.8 Severity|enhancement |normal -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 00:25:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 00:25:40 +0000 Subject: [Bug 3345] SIGBUS error with JRE when using eclipse In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3345 --- Comment #1 from Andrew John Hughes --- What version of zlib do you have installed? Do you have the zip file which is causing the error? -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 01:32:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 01:32:35 +0000 Subject: [Bug 3347] New: [IcedTea7] jstack.stp should support AArch64 Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3347 Bug ID: 3347 Summary: [IcedTea7] jstack.stp should support AArch64 Product: IcedTea Version: 7-hg Hardware: aarch64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3340 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 01:39:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 01:39:05 +0000 Subject: [Bug 3347] [IcedTea7] jstack.stp should support AArch64 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3347 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 01:44:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 01:44:27 +0000 Subject: [Bug 901] [IcedTea6] [METABUG] Give top priority to the PKCS11 NSS provider, due to performance advantages In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=901 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |LATER --- Comment #4 from Andrew John Hughes --- Memory leaks make this currently unfeasible: http://bugs.sun.com/view_bug.do?bug_id=6913047 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 01:44:29 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 01:44:29 +0000 Subject: [Bug 1503] [TRACKER] IcedTea6 1.14 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1503 Bug 1503 depends on bug 901, which changed state. Bug 901 Summary: [IcedTea6] [METABUG] Give top priority to the PKCS11 NSS provider, due to performance advantages http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=901 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |LATER -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 02:03:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 02:03:09 +0000 Subject: [Bug 3348] New: [IcedTea8] Architectures unsupported by SystemTap tapsets throw a parse error Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3348 Bug ID: 3348 Summary: [IcedTea8] Architectures unsupported by SystemTap tapsets throw a parse error Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugzilla.redhat.com/show_bug.cgi?id=1438514 1. Try to compile a systemtap script: ==== # stap -e 'probe begin { exit() }' parse error: expected literal string or number saw: operator '*' at /usr/share/systemtap/tapset/powerpc/jstack-1.8.0.121-9.b14.el7.ppc64.stp:109:6 source: %: **ERROR** unknown architecture ^ 1 parse error. WARNING: tapset "/usr/share/systemtap/tapset/powerpc/jstack-1.8.0.121-9.b14.el7.ppc64.stp" has errors, and will be skipped -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 02:03:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 02:03:27 +0000 Subject: [Bug 3348] [IcedTea8] Architectures unsupported by SystemTap tapsets throw a parse error In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3348 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED URL| |https://bugzilla.redhat.com | |/show_bug.cgi?id=1438514 Blocks| |3298 Target Milestone|--- |3.4.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 02:03:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 02:03:27 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3348 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 02:09:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 02:09:09 +0000 Subject: [Bug 3349] New: [IcedTea7] Architectures unsupported by SystemTap tapsets throw a parse error Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3349 Bug ID: 3349 Summary: [IcedTea7] Architectures unsupported by SystemTap tapsets throw a parse error Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3348 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 02:09:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 02:09:24 +0000 Subject: [Bug 3349] [IcedTea7] Architectures unsupported by SystemTap tapsets throw a parse error In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3349 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Apr 4 07:53:29 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 04 Apr 2017 07:53:29 +0000 Subject: [Bug 3344] javax.net.ssl.SSLException: java.security.ProviderException: java.io.IOException: Only uncompressed point format supported In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3344 Dennis Schridde changed: What |Removed |Added ---------------------------------------------------------------------------- See Also| |https://bugs.gentoo.org/sho | |w_bug.cgi?id=614604, | |https://bugs.gentoo.org/sho | |w_bug.cgi?id=605430 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 08:44:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 08:44:43 +0000 Subject: [Bug 3350] New: Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 Bug ID: 3350 Summary: Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" Product: IcedTea-Web Version: hg Hardware: x86_64 OS: Linux Status: NEW Severity: blocker Priority: P5 Component: NetX (javaws) Assignee: jvanek at redhat.com Reporter: stefan at kemtrak.com CC: unassigned at icedtea.classpath.org Running OpenJDK Java 8 with latest IcedTea-Netx, with a jnlp file version spec "7.0+" without codebase attribute (Document base). Earliest allowed version in the jnlp file is 1.7.0.45 and security "all-permissions". Jar codebase files are signed. The file and code has been developed and running in all platforms (Windows XP-7-8-10, Mac OS, with various browsers and Oracle Java 7.45+ to latest 8 versions) and also runs perfectly in Linux with Oracle Java/Web start by running javaws 192.168./xxxx.jnlp in the terminal However with IcedTea webstart I get net.sourceforge.jnlp.LaunchException: Fatal: Initialization Error: Could not initialize applet. For more information click "more information button". ????at net.sourceforge.jnlp.Launcher.createApplet(Launcher.java:764) ????at net.sourceforge.jnlp.Launcher.launchApplet(Launcher.java:653) ????at net.sourceforge.jnlp.Launcher$TgThread.run(Launcher.java:939) Caused by: java.lang.NullPointerException ????at net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) ????at net.sourceforge.jnlp.runtime.ManifestAttributesChecker.checkApplicationLibraryAllowableCodebaseAttribute(ManifestAttributesChecker.java:426) ????at net.sourceforge.jnlp.runtime.ManifestAttributesChecker.checkAll(ManifestAttributesChecker.java:122) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.initializeResources(JNLPClassLoader.java:777) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.(JNLPClassLoader.java:285) ? ??at net.sourceforge.jnlp.runtime.JNLPClassLoader.createInstance(JNLPClassLoader.java:357) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.getInstance(JNLPClassLoader.java:429) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.getInstance(JNLPClassLoader.java:403) ????at net.sourceforge.jnlp.Launcher.createApplet(Launcher.java:729) ????... 2 more net.sourceforge.jnlp.LaunchException: Fatal: Initialization Error: Could not initialize applet. For more information click "more information button". ????at net.sourceforge.jnlp.Launcher.createApplet(Launcher.java:764) ????at net.sourceforge.jnlp.Launcher.launchApplet(Launcher.java:653) ????at net.sourceforge.jnlp.Launcher$TgThread.run(Launcher.java:939) Caused by: java.lang.NullPointerException ????at net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) ????at net.sourceforge.jnlp.runtime.ManifestAttributesChecker.checkApplicationLibraryAllowableCodebaseAttribute(ManifestAttributesChecker.java:426) ????at net.sourceforge.jnlp.runtime.ManifestAttributesChecker.checkAll(ManifestAttributesChecker.java:122) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.initializeResources(JNLPClassLoader.java:777) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.(JNLPClassLoader.java:285) ? ??at net.sourceforge.jnlp.runtime.JNLPClassLoader.createInstance(JNLPClassLoader.java:357) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.getInstance(JNLPClassLoader.java:429) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.getInstance(JNLPClassLoader.java:403) ????at net.sourceforge.jnlp.Launcher.createApplet(Launcher.java:729) ????... 2 more netx: Initialization Error: Could not initialize applet. () net.sourceforge.jnlp.LaunchException: Fatal: Initialization Error: Could not initialize applet. For more information click "more information button". ????at net.sourceforge.jnlp.Launcher.createApplet(Launcher.java:764) ????at net.sourceforge.jnlp.Launcher.launchApplet(Launcher.java:653) ????at net.sourceforge.jnlp.Launcher$TgThread.run(Launcher.java:939) Caused by: java.lang.NullPointerException ????at net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) ????at net.sourceforge.jnlp.runtime.ManifestAttributesChecker.checkApplicationLibraryAllowableCodebaseAttribute(ManifestAttributesChecker.java:426) ????at net.sourceforge.jnlp.runtime.ManifestAttributesChecker.checkAll(ManifestAttributesChecker.java:122) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.initializeResources(JNLPClassLoader.java:777) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.(JNLPClassLoader.java:285) ? ??at net.sourceforge.jnlp.runtime.JNLPClassLoader.createInstance(JNLPClassLoader.java:357) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.getInstance(JNLPClassLoader.java:429) ????at net.sourceforge.jnlp.runtime.JNLPClassLoader.getInstance(JNLPClassLoader.java:403) ????at net.sourceforge.jnlp.Launcher.createApplet(Launcher.java:729) ????... 2 more netx: Initialization Error: Could not initialize applet. () Stored action for matching alaca at null was null -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 10:46:48 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 10:46:48 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P5 |P3 Status|NEW |ASSIGNED Severity|blocker |normal --- Comment #1 from JiriVanek --- Hi, this is very cnfusing report. (In reply to stefan from comment #0) > Running OpenJDK Java 8 with latest IcedTea-Netx, with a jnlp file version java8, ok, what is ITW verison? or is it head? > spec "7.0+" without codebase attribute (Document base). > Earliest allowed version in the jnlp file is 1.7.0.45 and security That is something better to not to use, but should work fine. > "all-permissions". Jar codebase files are signed. > The file and code has been developed and running in all platforms (Windows > XP-7-8-10, Mac OS, with various browsers and Oracle Java 7.45+ to latest 8 > versions) and also runs perfectly in Linux with Oracle Java/Web start by > running Those should be irrelevant, but other security settings are. Se below. > javaws 192.168./xxxx.jnlp in the terminal > To fix it in itw (if it is something to fix at all) I need URL where I can debug, or the snapshot and deploy instructions of your application. In this case jnlp file may be enough. > However with IcedTea webstart I get > .. > java.lang.NullPointerException at > net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) This looks like error in ALACA (application allowable codebase). This may happen when some mandatory field is missing in jnlp/manifest. I believe all coarsenesses were fixed in alaca dialogue, so the NPE should not happen - tahts why I'm asking for exact version. The oracle javaws is a bit more benevolent to jnlp specification then ITW is, but thats not an apologise for ITW. You should be able to workaround this by disabling security manifest checks: cat ~/.config/icedtea-web/deployment.properties #Netx deployment configuration #Wed Apr 05 12:51:00 CEST 2017 deployment.manifest.attributes.check=NONE Maybe add also: deployment.security.level=ALLOW_UNSIGNED see: ~/icedtea-web-image/bin/itweb-settings --verbose --help | grep manifest maybe it will be enough to set to al but ALAC Anyway this is not solution for your customers, so, help me to help you. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 11:09:53 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 11:09:53 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #2 from stefan at kemtrak.com --- Created attachment 1615 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1615&action=edit JNLP file (calls the applet jar files which I have not attached) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 11:19:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 11:19:39 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #3 from stefan at kemtrak.com --- Hi, thanks for the quick reply and apologies for my confusing report. Please don't hesitate to ask for more info. (In reply to JiriVanek from comment #1) > Hi, this is very cnfusing report. > (In reply to stefan from comment #0) > > Running OpenJDK Java 8 with latest IcedTea-Netx, with a jnlp file version > > java8, ok, what is ITW verison? or is it head? ITW version 1.6.2-3ubuntu1 > > > spec "7.0+" without codebase attribute (Document base). > > Earliest allowed version in the jnlp file is 1.7.0.45 and security > > That is something better to not to use, but should work fine. > > > "all-permissions". Jar codebase files are signed. > > The file and code has been developed and running in all platforms (Windows > > XP-7-8-10, Mac OS, with various browsers and Oracle Java 7.45+ to latest 8 > > versions) and also runs perfectly in Linux with Oracle Java/Web start by > > running > > Those should be irrelevant, but other security settings are. Se below. > > javaws 192.168./xxxx.jnlp in the terminal > > > > To fix it in itw (if it is something to fix at all) I need URL where I can > debug, or the snapshot and deploy instructions of your application. > > In this case jnlp file may be enough. I have attached the jnlp file. This is an applet started now by Web Start in order to work around the fact that the latest browser no longer allow java plugins. This code is on the server of different instruments. The user connects to the instrument by typing its IP address in a browser and can through the code interact with the instrument. That is why the jnlp file has no codebase (according to jnlp spec 7.0+) - the codebase is the document base which is different on every instrument. > > > However with IcedTea webstart I get > > > .. > > > java.lang.NullPointerException at > > net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) > > > This looks like error in ALACA (application allowable codebase). This may > happen when some mandatory field is missing in jnlp/manifest. I believe all > coarsenesses were fixed in alaca dialogue, so the NPE should not happen - > tahts why I'm asking for exact version. > The oracle javaws is a bit more benevolent to jnlp specification then ITW > is, but thats not an apologise for ITW. > > You should be able to workaround this by disabling security manifest checks: > > cat ~/.config/icedtea-web/deployment.properties > #Netx deployment configuration > #Wed Apr 05 12:51:00 CEST 2017 > deployment.manifest.attributes.check=NONE > > Maybe add also: > deployment.security.level=ALLOW_UNSIGNED > > Thanks for the tip. If I understand correctly these are itweb-settings on the client. For this code, different users/computers need to be able to connect to the instruments/code remotely so every user would need to change their settings for the tip to work. Which could be indeed the fix if nothing else is possible. It would however be my last resort. Ideally it should run on the default settings if possible, so that it would be (in a sense) plug-and-play for the user. > > see: > ~/icedtea-web-image/bin/itweb-settings --verbose --help | grep manifest > > maybe it will be enough to set to al but ALAC > > Anyway this is not solution for your customers, so, help me to help you. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 12:04:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 12:04:09 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #4 from JiriVanek --- > ITW version 1.6.2-3ubuntu1 Indeed the latest released. I'm wondering about head. > > > > > spec "7.0+" without codebase attribute (Document base). > > > Earliest allowed version in the jnlp file is 1.7.0.45 and security > > > > That is something better to not to use, but should work fine. ... > > > > In this case jnlp file may be enough. > > I have attached the jnlp file. This is an applet started now by Web Start in > order to work around the fact that the latest browser no longer allow java > plugins. This code is on the server of different instruments. The user > connects to the instrument by typing its IP address in a browser and can > through the code interact with the instrument. That is why the jnlp file has > no codebase (according to jnlp spec 7.0+) - the codebase is the document > base which is different on every instrument. Hmm..not much more clever from this but ok :) > > > > > > However with IcedTea webstart I get > > > > > .. > > > > > java.lang.NullPointerException at > > > net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) > > > > > > This looks like error in ALACA (application allowable codebase). This may > > happen when some mandatory field is missing in jnlp/manifest. I believe all > > coarsenesses were fixed in alaca dialogue, so the NPE should not happen - > > tahts why I'm asking for exact version. > > The oracle javaws is a bit more benevolent to jnlp specification then ITW > > is, but thats not an apologise for ITW. > > > > You should be able to workaround this by disabling security manifest checks: > > > > cat ~/.config/icedtea-web/deployment.properties > > #Netx deployment configuration > > #Wed Apr 05 12:51:00 CEST 2017 > > deployment.manifest.attributes.check=NONE > > > > Maybe add also: > > deployment.security.level=ALLOW_UNSIGNED > > > > > Thanks for the tip. If I understand correctly these are itweb-settings on yes > the client. For this code, different users/computers need to be able to > connect to the instruments/code remotely so every user would need to change indeed. > their settings for the tip to work. Which could be indeed the fix if nothing > else is possible. It would however be my last resort. Ideally it should run > on the default settings if possible, so that it would be (in a sense) > plug-and-play for the user. Still, may you please verify it helped? > > > > > see: > > ~/icedtea-web-image/bin/itweb-settings --verbose --help | grep manifest > > > > maybe it will be enough to set to al but ALAC > > > > Anyway this is not solution for your customers, so, help me to help you. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 12:17:50 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 12:17:50 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #5 from JiriVanek --- Looks like the bug is pretty obvious... http://icedtea.classpath.org/hg/release/icedtea-web-1.6/file/tip/netx/net/sourceforge/jnlp/security/SecurityDialogs.java#l405 nullable codebase can flow here.... looks like the issue is fixed in head: http://icedtea.classpath.org/hg/icedtea-web/file/tip/netx/net/sourceforge/jnlp/security/SecurityDialogs.java#l262 will look more precisely now. btw next release of 1.6 is not planed. So the patch to 1.6 will need to go through ubuntu. After 1.7 is released (should have been in March, but is delayed by de/pl translation) i will strongly advise every distro to move to 1.7 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 13:18:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 13:18:02 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #6 from stefan at kemtrak.com --- Hi, see below (In reply to JiriVanek from comment #4) > > ITW version 1.6.2-3ubuntu1 > > Indeed the latest released. I'm wondering about head. > > > > > > > spec "7.0+" without codebase attribute (Document base). > > > > Earliest allowed version in the jnlp file is 1.7.0.45 and security > > > > > > That is something better to not to use, but should work fine. > ... > > > > > > In this case jnlp file may be enough. > > > > I have attached the jnlp file. This is an applet started now by Web Start in > > order to work around the fact that the latest browser no longer allow java > > plugins. This code is on the server of different instruments. The user > > connects to the instrument by typing its IP address in a browser and can > > through the code interact with the instrument. That is why the jnlp file has > > no codebase (according to jnlp spec 7.0+) - the codebase is the document > > base which is different on every instrument. > > Hmm..not much more clever from this but ok :) Was the jnlp file any help? > > > > > > > > > However with IcedTea webstart I get > > > > > > > .. > > > > > > > java.lang.NullPointerException at > > > > net.sourceforge.jnlp.security.SecurityDialogs.showMatchingALACAttributePanel(SecurityDialogs.java:405) > > > > > > > > > This looks like error in ALACA (application allowable codebase). This may > > > happen when some mandatory field is missing in jnlp/manifest. I believe all > > > coarsenesses were fixed in alaca dialogue, so the NPE should not happen - > > > tahts why I'm asking for exact version. > > > The oracle javaws is a bit more benevolent to jnlp specification then ITW > > > is, but thats not an apologise for ITW. > > > > > > You should be able to workaround this by disabling security manifest checks: > > > > > > cat ~/.config/icedtea-web/deployment.properties > > > #Netx deployment configuration > > > #Wed Apr 05 12:51:00 CEST 2017 > > > deployment.manifest.attributes.check=NONE > > > > > > Maybe add also: > > > deployment.security.level=ALLOW_UNSIGNED > > > > > > > > Thanks for the tip. If I understand correctly these are itweb-settings on > > yes > > the client. For this code, different users/computers need to be able to > > connect to the instruments/code remotely so every user would need to change > > indeed. > > > their settings for the tip to work. Which could be indeed the fix if nothing > > else is possible. It would however be my last resort. Ideally it should run > > on the default settings if possible, so that it would be (in a sense) > > plug-and-play for the user. > > Still, may you please verify it helped? OK, I have created the file deployment.properties in ~/.config/icedtea-web/ with the following content. #Netx deployment configuration #Wed Apr 05 12:51:00 CEST 2017 deployment.manifest.attributes.check=NONE I got exactly the same error as before. But Then I tried adding deployment.security.level=ALLOW_UNSIGNED on a second try. That made the main class load for the first time! But it didn't load the rest of the classes contained in the jar files and it was left hanging at what I have as boot screen. [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST 2017][net.sourceforge.jnlp.Parser.getParserInstance(Parser.java:1351)] NETX Thread# 5fd0d5ae, name main: java.lang.ClassNotFoundException: net/sourceforge/jnlp/MalformedXMLParser [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST 2017][net.sourceforge.jnlp.JNLPFile$ManifestsAttributes.getAttribute(JNLPFile.java:1076)] NETX Thread# 5fd0d5ae, name main: Jars not ready to provide attribute Application-Name [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:23 CEST 2017][net.sourceforge.jnlp.browser.BrowserAwareProxySelector.getFromBrowser(BrowserAwareProxySelector.java:218)] NETX Thread# 107e976e, name itwpool-1-itwthread-1: Browser proxy option "4" (Automatic) not supported yet. [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:23 CEST 2017][net.sourceforge.jnlp.browser.BrowserAwareProxySelector.getFromBrowser(BrowserAwareProxySelector.java:218)] NETX Thread# 107e976e, name itwpool-1-itwthread-1: Browser proxy option "4" (Automatic) not supported yet. [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:23 CEST 2017][net.sourceforge.jnlp.cache.ResourceDownloader.findBestUrl(ResourceDownloader.java:254)] NETX Thread# 107e976e, name itwpool-1-itwthread-1: All possible urls for location=http://192.168.10.201/Kemtrak.jnlp state=PRECONNECT CONNECTING PREDOWNLOAD PROCESSING : [http://192.168.10.201/Kemtrak.jnlp, http://192.168.10.201/Kemtrak.jnlp] [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:23 CEST 2017][net.sourceforge.jnlp.cache.ResourceDownloader.findBestUrl(ResourceDownloader.java:253)] NETX Thread# 107e976e, name itwpool-1-itwthread-1: Finding best URL for: http://192.168.10.201/Kemtrak.jnlp : DownloadOptions[use pack: false; use version: false] [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:23 CEST 2017][net.sourceforge.jnlp.services.ServiceUtil$PrivilegedHandler.invoke(ServiceUtil.java:195)] NETX Thread# 5fd0d5ae, name main:? ? ? ? result: null [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:23 CEST 2017][net.sourceforge.jnlp.services.ServiceUtil$PrivilegedHandler.invoke(ServiceUtil.java:177)] NETX Thread# 5fd0d5ae, name main: call privileged method: getCodeBase By the way both .jar files are signed. [ITW-JAVAWS][MESSAGE_DEBUG][Wed Apr 05 14:57:32 CEST 2017][net.sourceforge.jnlp.tools.JarCertVerifier.getAlreadyTrustPublisher(JarCertVerifier.java:121)] NETX Thread# 4bb62a0b, name Kemtrak 007: App already has trusted publisher: true [ITW-JAVAWS][MESSAGE_DEBUG][Wed Apr 05 14:57:32 CEST 2017][net.sourceforge.jnlp.tools.JarCertVerifier.isFullySigned(JarCertVerifier.java:186)] NETX Thread# 4bb62a0b, name Kemtrak 007: App already has trusted publisher: true The manifest in the main jar file reads Manifest-Version: 1.0 Created-By: 1.6.0 (Sun Microsystems Inc.) Permissions: all-permissions Trusted-Only: true Application-Name: Kemtrak Main-Class: Kemtrak Class-path: jcalendar.jar Codebase: * Application-Library-Allowable-Codebase: * > > > > > > > > see: > > > ~/icedtea-web-image/bin/itweb-settings --verbose --help | grep manifest > > > > > > maybe it will be enough to set to al but ALAC > > > > > > Anyway this is not solution for your customers, so, help me to help you. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 13:21:36 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 13:21:36 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #7 from stefan at kemtrak.com --- Hi, I was working on an answer to your comment 4 with deployment.properties (which I posted above) while you posted comment 5. Hope the try with the deployment.properties helps (it ran the main class-see above), thanks for your effort! (In reply to JiriVanek from comment #5) > Looks like the bug is pretty obvious... > http://icedtea.classpath.org/hg/release/icedtea-web-1.6/file/tip/netx/net/ > sourceforge/jnlp/security/SecurityDialogs.java#l405 > > nullable codebase can flow here.... > > > looks like the issue is fixed in head: > > http://icedtea.classpath.org/hg/icedtea-web/file/tip/netx/net/sourceforge/ > jnlp/security/SecurityDialogs.java#l262 > > > will look more precisely now. > > > btw next release of 1.6 is not planed. So the patch to 1.6 will need to go > through ubuntu. > After 1.7 is released (should have been in March, but is delayed by de/pl > translation) i will strongly advise every distro to move to 1.7 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Wed Apr 5 13:53:03 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 05 Apr 2017 13:53:03 +0000 Subject: /hg/icedtea-web: 3 new changesets Message-ID: changeset 2b92785e1299 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=2b92785e1299 author: Jiri Vanek date: Wed Apr 05 15:06:42 2017 +0200 netx/net/sourceforge/jnlp/security/SecurityDialogs.java (AccessWarningPaneComplexReturn) fixed javadoc warning changeset 92956304faf4 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=92956304faf4 author: Jiri Vanek date: Wed Apr 05 15:47:28 2017 +0200 Split ENABLE_PLUGIN to ENABLE_NATIVE_PLUGIN and ENABLE_PLUGINJAR to allow build of plugin.jar and jsobject.jar without native plugin. Doing so, javaws -html may end on plugin-less system. --disable-plugin replaced by --disable-native_plugin and --disable-plugin.jar * configure.ac: added check, that native_plugin can not be built without pluginjar * acinclude.m4: IT_CHECK_PLUGIN and comp. changed to IT_CHECK_NATIVE_PLUGIN and likewise. Added IT_CHECK_PLUGINJAR to allow user enable/disable plugin completely. * .Makefile: following configure changes, ENABLE_PLUGIN renamed/split to ENABLE_NATIVE_PLUGIN and ENABLE_PLUGINJAR all testsuites keep running with --disable-native_plugin. Not so with disabled plugin completely changeset b3d9f5bf15f6 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=b3d9f5bf15f6 author: Jiri Vanek date: Wed Apr 05 16:00:22 2017 +0200 automerge diffstat: ChangeLog | 26 +++++++ Makefile.am | 34 +++++---- acinclude.m4 | 33 ++++++--- configure.ac | 5 + netx/net/sourceforge/jnlp/security/SecurityDialogMessageHandler.java | 7 ++ netx/net/sourceforge/jnlp/security/SecurityDialogs.java | 1 + netx/net/sourceforge/jnlp/security/dialogs/CertWarningPane.java | 34 +++++---- 7 files changed, 100 insertions(+), 40 deletions(-) diffs (299 lines): diff -r 9a59ac4283f2 -r b3d9f5bf15f6 ChangeLog --- a/ChangeLog Wed Jan 11 16:20:21 2017 +0100 +++ b/ChangeLog Wed Apr 05 16:00:22 2017 +0200 @@ -1,3 +1,29 @@ +2017-04-05 Jiri Vanek + + Split ENABLE_PLUGIN to ENABLE_NATIVE_PLUGIN and ENABLE_PLUGINJAR to allow build + of plugin.jar and jsobject.jar without native plugin. Doing so, + javaws -html may end on plugin-less system. + --disable-plugin replaced by --disable-native_plugin and --disable-plugin.jar + * configure.ac: added check, that native_plugin can not be built without pluginjar + * acinclude.m4: IT_CHECK_PLUGIN and comp. changed to IT_CHECK_NATIVE_PLUGIN and likewise. + Added IT_CHECK_PLUGINJAR to allow user enable/disable plugin completely. + * .Makefile: following configure changes, ENABLE_PLUGIN renamed/split to + ENABLE_NATIVE_PLUGIN and ENABLE_PLUGINJAR + all testsuites keep running with --disable-native_plugin. Not so with disabled plugin completely + +2017-04-05 Jiri Vanek + + * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: + (AccessWarningPaneComplexReturn) fixed javadoc warning + +2017-01-13 Jiri Vanek + + Basic certificate got command line saving support + * netx/net/sourceforge/jnlp/security/SecurityDialogMessageHandler.java: if + dialog is CertWarningPane and should be remembered, is. + * netx/net/sourceforge/jnlp/security/dialogs/CertWarningPane.java: extracted + saving method, so it can be reused + 2017-01-11 Jiri Vanek * icedteaweb-completion.in: improved to suggest also files in relevant cases diff -r 9a59ac4283f2 -r b3d9f5bf15f6 Makefile.am --- a/Makefile.am Wed Jan 11 16:20:21 2017 +0100 +++ b/Makefile.am Wed Apr 05 16:00:22 2017 +0200 @@ -112,7 +112,7 @@ # support for javaws -html needs plugin.jar on classpath. rest of javaws works of course without it. # plugin jar is split into plugin.jar and jsobject.jar so it can run with modular (9+) jdk -if ENABLE_PLUGIN +if ENABLE_PLUGINJAR PLUGIN_JAR=$(datadir)/$(PACKAGE_NAME)/plugin.jar JSOBJECT_JAR=$(datadir)/$(PACKAGE_NAME)/jsobject.jar endif @@ -165,20 +165,25 @@ net.sourceforge.jnlp.tools net.sourceforge.jnlp.util \ sun.applet -if ENABLE_PLUGIN -export ICEDTEAPLUGIN_CLEAN = clean-IcedTeaPlugin +if ENABLE_PLUGINJAR +export ICEDTEAPLUGIN_TARGET = stamps/liveconnect-dist.stamp +export PLUGIN_DIR=$(abs_top_builddir)/plugin/icedteanp +export PLUGIN_SRCDIR=$(abs_top_srcdir)/plugin/icedteanp export JSOBJECT_DIRS = netscape export SUN_APPLET_DIRS = sun/applet +export PLUGIN_PKGS = sun.applet netscape.security netscape.javascript +export LIVECONNECT_SRCS = $(PLUGIN_SRCDIR)/java export LIVECONNECT_DIR = $(JSOBJECT_DIRS) $(SUN_APPLET_DIRS) -export PLUGIN_DIR=$(abs_top_builddir)/plugin/icedteanp -export PLUGIN_SRCDIR=$(abs_top_srcdir)/plugin/icedteanp -export LIVECONNECT_SRCS = $(PLUGIN_SRCDIR)/java +endif +#overriding ICEDTEAPLUGIN_TARGET +if ENABLE_NATIVE_PLUGIN export ICEDTEAPLUGIN_TARGET = $(PLUGIN_DIR)/$(BUILT_PLUGIN_LIBRARY) stamps/liveconnect-dist.stamp -export PLUGIN_PKGS = sun.applet netscape.security netscape.javascript +export ICEDTEAPLUGIN_CLEAN = clean-IcedTeaPlugin #this is for plugin testcoverage export COVERABLE_PLUGIN_DIR=$(TESTS_DIR)/icedteanp-build-with-jacoco endif + if CP_SUPPORTS_REFLINK REFLINK = --reflink=auto endif @@ -283,8 +288,10 @@ install-exec-local: ${mkinstalldirs} $(DESTDIR)$(bindir) $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/ $(DESTDIR)$(libdir) $(ICONS_DEST_DIR) $(BASH_CMPL_DEST_DIR) -if ENABLE_PLUGIN +if ENABLE_NATIVE_PLUGIN ${INSTALL_PROGRAM} $(PLUGIN_DIR)/$(BUILT_PLUGIN_LIBRARY) $(DESTDIR)$(libdir) +endif +if ENABLE_PLUGINJAR ${INSTALL_DATA} $(abs_top_builddir)/liveconnect/lib/classes-applet.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/plugin.jar ${INSTALL_DATA} $(abs_top_builddir)/liveconnect/lib/classes-jsobject.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/jsobject.jar endif @@ -307,7 +314,7 @@ do \ ${INSTALL_DATA} -D $${files} $(DESTDIR)$(htmldir)/netx/$${files}; \ done) -if ENABLE_PLUGIN +if ENABLE_PLUGINJAR (cd ${abs_top_builddir}/docs/plugin; \ for files in $$(find . -type f); \ do \ @@ -339,7 +346,7 @@ # Plugin -if ENABLE_PLUGIN +if ENABLE_NATIVE_PLUGIN # IcedTeaPlugin.so. # Separate compile and link invocations to ensure intermediate object # is listed before -l options. See: @@ -495,7 +502,6 @@ # although sun and netscape packages were compiled together, we pack and install them as two jars, to follow java.desktop and jdk.jsobject jdk9 modules # the all together jar is kept for usage in tests. Feel free to remove and refactor - stamps/liveconnect-dist.stamp: stamps/liveconnect.stamp if test "x${LIVECONNECT_DIR}" != x; then \ (cd $(abs_top_builddir)/liveconnect ; \ @@ -744,7 +750,7 @@ stamps/plugin-docs.stamp: if ENABLE_DOCS -if ENABLE_PLUGIN +if ENABLE_PLUGINJAR $(SYSTEM_JDK_DIR)/bin/javadoc $(JAVADOC_MEM_OPTS) $(JAVADOC_OPTS) \ -d ${abs_top_builddir}/docs/plugin -sourcepath $(NETX_SRCDIR):$(LIVECONNECT_SRCS) \ -doctitle 'IcedTea-Web: Plugin API Specification' \ @@ -1114,7 +1120,7 @@ #for global-links you must be root, for opera there do not exists user-links #although this targets will indeed create symbolic links to enable #icedtea-web plugin inside browser it is intended for testing purposes -if ENABLE_PLUGIN +if ENABLE_NATIVE_PLUGIN stamps/user-links.stamp: stamps/netx-dist.stamp stamps/plugin.stamp \ launcher.build/$(javaws) stamps/netx.stamp $(DESTDIR)$(libdir)/$(BUILT_PLUGIN_LIBRARY) if [ $(MOZILLA_FAMILY_TEST) ] ; then \ @@ -1567,7 +1573,7 @@ # plugin tests -if ENABLE_PLUGIN +if ENABLE_NATIVE_PLUGIN stamps/plugin-tests.stamp: $(PLUGIN_TEST_SRCS) stamps/plugin.stamp mkdir -p plugin/tests/LiveConnect $(SYSTEM_JDK_DIR)/bin/javac $(IT_JAVACFLAGS) \ diff -r 9a59ac4283f2 -r b3d9f5bf15f6 acinclude.m4 --- a/acinclude.m4 Wed Jan 11 16:20:21 2017 +0100 +++ b/acinclude.m4 Wed Apr 05 16:00:22 2017 +0200 @@ -371,22 +371,33 @@ AC_SUBST($2_AVAILABLE) ]) -AC_DEFUN_ONCE([IT_CHECK_PLUGIN], +AC_DEFUN_ONCE([IT_CHECK_NATIVE_PLUGIN], [ AC_MSG_CHECKING([whether to build the browser plugin]) -AC_ARG_ENABLE([plugin], - [AS_HELP_STRING([--disable-plugin], +AC_ARG_ENABLE([native_plugin], + [AS_HELP_STRING([--disable-native-plugin], [Disable compilation of browser plugin])], - [enable_plugin="${enableval}"], [enable_plugin="yes"]) -AC_MSG_RESULT(${enable_plugin}) + [enable_native_plugin="${enableval}"], [enable_native_plugin="yes"]) +AC_MSG_RESULT(${enable_native_plugin}) ]) -AC_DEFUN_ONCE([IT_CHECK_PLUGIN_DEPENDENCIES], +AC_DEFUN_ONCE([IT_CHECK_PLUGINJAR], +[ +AC_MSG_CHECKING([whether to build plugin jar for javaws -html]) +AC_ARG_ENABLE([pluginjar], + [AS_HELP_STRING([--disable-pluginjar], + [Disable compilation of plugin.jar for javaws -html])], + [enable_pluginjar="${enableval}"], [enable_pluginjar="yes"]) +AC_MSG_RESULT(${enable_pluginjar}) +AM_CONDITIONAL(ENABLE_PLUGINJAR, test "x${enable_pluginjar}" = "xyes") +]) + +AC_DEFUN_ONCE([IT_CHECK_NATIVE_PLUGIN_DEPENDENCIES], [ dnl Check for plugin support headers and libraries. dnl FIXME: use unstable -AC_REQUIRE([IT_CHECK_PLUGIN]) -if test "x${enable_plugin}" = "xyes" ; then +AC_REQUIRE([IT_CHECK_NATIVE_PLUGIN]) +if test "x${enable_native_plugin}" = "xyes" ; then PKG_CHECK_MODULES(GLIB, glib-2.0) AC_SUBST(GLIB_CFLAGS) AC_SUBST(GLIB_LIBS) @@ -403,13 +414,13 @@ AC_SUBST(MOZILLA_CFLAGS) AC_SUBST(MOZILLA_LIBS) fi -AM_CONDITIONAL(ENABLE_PLUGIN, test "x${enable_plugin}" = "xyes") +AM_CONDITIONAL(ENABLE_NATIVE_PLUGIN, test "x${enable_native_plugin}" = "xyes") ]) AC_DEFUN_ONCE([IT_CHECK_XULRUNNER_VERSION], [ -AC_REQUIRE([IT_CHECK_PLUGIN_DEPENDENCIES]) -if test "x${enable_plugin}" = "xyes" +AC_REQUIRE([IT_CHECK_NATIVE_PLUGIN_DEPENDENCIES]) +if test "x${enable_native_plugin}" = "xyes" then AC_CACHE_CHECK([for xulrunner version], [xulrunner_cv_collapsed_version],[ if pkg-config --modversion libxul >/dev/null 2>&1 diff -r 9a59ac4283f2 -r b3d9f5bf15f6 configure.ac --- a/configure.ac Wed Jan 11 16:20:21 2017 +0100 +++ b/configure.ac Wed Apr 05 16:00:22 2017 +0200 @@ -54,6 +54,11 @@ IT_SET_VERSION IT_CHECK_XULRUNNER_VERSION +IT_CHECK_PLUGINJAR + +if test "$enable_native_plugin" = yes -a ! "$enable_pluginjar" = yes ; then + AC_MSG_ERROR([$enable_native_plugin/$enable_pluginjar you can not build native_plugin without pluginjar]) +fi dnl PR46074 (gcc) - Missing java.net cookie code required by IcedTea plugin dnl IT563 - NetX uses sun.security code diff -r 9a59ac4283f2 -r b3d9f5bf15f6 netx/net/sourceforge/jnlp/security/SecurityDialogMessageHandler.java --- a/netx/net/sourceforge/jnlp/security/SecurityDialogMessageHandler.java Wed Jan 11 16:20:21 2017 +0100 +++ b/netx/net/sourceforge/jnlp/security/SecurityDialogMessageHandler.java Wed Apr 05 16:00:22 2017 +0200 @@ -50,6 +50,7 @@ import net.sourceforge.jnlp.runtime.Translator; import net.sourceforge.jnlp.security.appletextendedsecurity.UnsignedAppletTrustConfirmation; import net.sourceforge.jnlp.security.dialogresults.BasicDialogValue; +import net.sourceforge.jnlp.security.dialogs.CertWarningPane; import net.sourceforge.jnlp.security.dialogs.remember.RememberDialog; import net.sourceforge.jnlp.security.dialogs.remember.RememberableDialog; import net.sourceforge.jnlp.security.dialogs.remember.SavedRememberAction; @@ -208,6 +209,12 @@ if (message.userResponse != null) { value = message.userResponse.writeValue(); } + if (dialog.getSecurityDialogPanel() instanceof CertWarningPane) { + CertWarningPane cp = (CertWarningPane) (dialog.getSecurityDialogPanel()); + if (remember) { + cp.saveCert(); + } + } RememberDialog.getInstance().setOrUpdateRememberedState(dialog, codebase, new SavedRememberAction(RememberDialog.createAction(remember, message.userResponse), value)); } catch (Exception ex) { OutputController.getLogger().log(OutputController.Level.ERROR_DEBUG, ex); diff -r 9a59ac4283f2 -r b3d9f5bf15f6 netx/net/sourceforge/jnlp/security/SecurityDialogs.java --- a/netx/net/sourceforge/jnlp/security/SecurityDialogs.java Wed Jan 11 16:20:21 2017 +0100 +++ b/netx/net/sourceforge/jnlp/security/SecurityDialogs.java Wed Apr 05 16:00:22 2017 +0200 @@ -122,6 +122,7 @@ * * @param accessType the type of system access requested. * @param file the jnlp file associated with the requesting application. + * @param extras array of objects used as extra.toString or similarly later * @return true if permission was granted by the user, false otherwise. */ public static AccessWarningPaneComplexReturn showAccessWarningDialog(final AccessType accessType, diff -r 9a59ac4283f2 -r b3d9f5bf15f6 netx/net/sourceforge/jnlp/security/dialogs/CertWarningPane.java --- a/netx/net/sourceforge/jnlp/security/dialogs/CertWarningPane.java Wed Jan 11 16:20:21 2017 +0100 +++ b/netx/net/sourceforge/jnlp/security/dialogs/CertWarningPane.java Wed Apr 05 16:00:22 2017 +0200 @@ -336,22 +336,26 @@ @Override public void actionPerformed(ActionEvent e) { if (alwaysTrust != null && alwaysTrust.isSelected()) { - try { - KeyStore ks = KeyStores.getKeyStore(Level.USER, Type.CERTS); - X509Certificate c = (X509Certificate) parent.getCertVerifier().getPublisher(null); - CertificateUtils.addToKeyStore(c, ks); - File keyStoreFile = KeyStores.getKeyStoreLocation(Level.USER, Type.CERTS).getFile(); - if (!keyStoreFile.isFile()) { - FileUtils.createRestrictedFile(keyStoreFile, true); - } - SecurityUtil.storeKeyStore(ks, keyStoreFile); - OutputController.getLogger().log("certificate is now permanently trusted"); - } catch (Exception ex) { + saveCert(); + } + } + } + + public void saveCert() { + try { + KeyStore ks = KeyStores.getKeyStore(Level.USER, Type.CERTS); + X509Certificate c = (X509Certificate) parent.getCertVerifier().getPublisher(null); + CertificateUtils.addToKeyStore(c, ks); + File keyStoreFile = KeyStores.getKeyStoreLocation(Level.USER, Type.CERTS).getFile(); + if (!keyStoreFile.isFile()) { + FileUtils.createRestrictedFile(keyStoreFile, true); + } + SecurityUtil.storeKeyStore(ks, keyStoreFile); + OutputController.getLogger().log("certificate is now permanently trusted"); + } catch (Exception ex) { // TODO: Let NetX show a dialog here notifying user - // about being unable to add cert to keystore - OutputController.getLogger().log(OutputController.Level.ERROR_ALL, ex); - } - } + // about being unable to add cert to keystore + OutputController.getLogger().log(OutputController.Level.ERROR_ALL, ex); } } From jvanek at icedtea.classpath.org Wed Apr 5 17:20:10 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 05 Apr 2017 17:20:10 +0000 Subject: /hg/icedtea-web: plugin.jar made buildable on windows Message-ID: changeset 5d0a2e26ec43 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=5d0a2e26ec43 author: Jiri Vanek date: Wed Apr 05 19:29:02 2017 +0200 plugin.jar made buildable on windows * Makefile.am: (liveconnect-source-files.txt) added sed to source code to use WEmbeddedFrame on windows (based on SUN_AWT_WEMBEDDEDFRAME value) * plugin/icedteanp/java/sun/applet/PluginAppletViewer.java: added warning that base class name is sedded * acinclude.m4: IT_CHECK_FOR_CLASS got new parameter. If its value is NonFatal, then its absence is only warning * configure.ac: IT_CHECK_FOR_CLASS SUN_AWT_X11_XEMBEDDEDFRAME made NonFatal, added similar check for SUN_AWT_WEMBEDDEDFRAME. Added checks that exactly one of them exists, otherwise error diffstat: ChangeLog | 15 +++++++++++++- Makefile.am | 6 ++++- acinclude.m4 | 9 ++++++- configure.ac | 17 +++++++++++++++- plugin/icedteanp/java/sun/applet/PluginAppletViewer.java | 1 + 5 files changed, 43 insertions(+), 5 deletions(-) diffs (114 lines): diff -r b3d9f5bf15f6 -r 5d0a2e26ec43 ChangeLog --- a/ChangeLog Wed Apr 05 16:00:22 2017 +0200 +++ b/ChangeLog Wed Apr 05 19:29:02 2017 +0200 @@ -1,3 +1,16 @@ +2017-04-05 Jiri Vanek + + plugin.jar made buildable on windows + * Makefile.am: (liveconnect-source-files.txt) added sed to source code to + use WEmbeddedFrame on windows (based on SUN_AWT_WEMBEDDEDFRAME value) + * plugin/icedteanp/java/sun/applet/PluginAppletViewer.java: added warning + that base class name is sedded + * acinclude.m4: IT_CHECK_FOR_CLASS got new parameter. If its value is + NonFatal, then its absence is only warning + * configure.ac: IT_CHECK_FOR_CLASS SUN_AWT_X11_XEMBEDDEDFRAME made NonFatal, + added similar check for SUN_AWT_WEMBEDDEDFRAME. Added checks that exactly one of them exists, + otherwise error + 2017-04-05 Jiri Vanek Split ENABLE_PLUGIN to ENABLE_NATIVE_PLUGIN and ENABLE_PLUGINJAR to allow build @@ -7,7 +20,7 @@ * configure.ac: added check, that native_plugin can not be built without pluginjar * acinclude.m4: IT_CHECK_PLUGIN and comp. changed to IT_CHECK_NATIVE_PLUGIN and likewise. Added IT_CHECK_PLUGINJAR to allow user enable/disable plugin completely. - * .Makefile: following configure changes, ENABLE_PLUGIN renamed/split to + * Makefile.am: following configure changes, ENABLE_PLUGIN renamed/split to ENABLE_NATIVE_PLUGIN and ENABLE_PLUGINJAR all testsuites keep running with --disable-native_plugin. Not so with disabled plugin completely diff -r b3d9f5bf15f6 -r 5d0a2e26ec43 Makefile.am --- a/Makefile.am Wed Apr 05 16:00:22 2017 +0200 +++ b/Makefile.am Wed Apr 05 19:29:02 2017 +0200 @@ -485,7 +485,11 @@ liveconnect-source-files.txt: if test "x${LIVECONNECT_DIR}" != x; then \ find $(LIVECONNECT_SRCS) -name '*.java' | sort > $@ ; \ - fi + fi ; \ + if test x$(SUN_AWT_WEMBEDDEDFRAME) = xyes ; then \ + sed "s;sun.awt.X11.XEmbeddedFrame;sun.awt.windows.WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ + sed "s;XEmbeddedFrame;WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ + fi ; \ touch $@ stamps/liveconnect.stamp: liveconnect-source-files.txt stamps/netx.stamp diff -r b3d9f5bf15f6 -r 5d0a2e26ec43 acinclude.m4 --- a/acinclude.m4 Wed Apr 05 16:00:22 2017 +0200 +++ b/acinclude.m4 Wed Apr 05 19:29:02 2017 +0200 @@ -476,7 +476,7 @@ AC_DEFUN([IT_CHECK_FOR_CLASS],[ AC_REQUIRE([IT_FIND_JAVAC]) AC_REQUIRE([IT_FIND_JAVA]) -AC_CACHE_CHECK([if $2 is available], it_cv_$1, [ +AC_CACHE_CHECK([if $2 is available from $3 (module "$4") as $5], it_cv_$1, [ # first is the variableto save in, second param is name of class to find, # third is name of package to make check in. # mostly some.pkg is ok, but some tests must bedone in sun.applet or other special directory @@ -522,8 +522,13 @@ # should be rmdir but has to be rm -rf due to sun.applet usage rm -rf tmp.$$ if test x"${it_cv_$1}" = "xno"; then - AC_MSG_ERROR([$2 not found.]) + if test x$5 = xNonFatal; then + AC_MSG_WARN([$2 not found.]) + else + AC_MSG_ERROR([$2 not found.]) + fi fi +AC_SUBST([$1], [${it_cv_$1}]) AC_PROVIDE([$0])dnl ]) diff -r b3d9f5bf15f6 -r 5d0a2e26ec43 configure.ac --- a/configure.ac Wed Apr 05 16:00:22 2017 +0200 +++ b/configure.ac Wed Apr 05 19:29:02 2017 +0200 @@ -97,11 +97,26 @@ IT_CHECK_FOR_CLASS(COM_SUN_NET_SSL_INTERNAL_SSL_X509EXTENDEDTRUSTMANAGER, [com.sun.net.ssl.internal.ssl.X509ExtendedTrustManager], [some.pkg], [$JAVA_BASE]) IT_CHECK_FOR_CLASS(SUN_NET_WWW_PROTOCOL_JAR_URLJARFILE, [sun.net.www.protocol.jar.URLJarFile], [some.pkg], [$JAVA_BASE]) IT_CHECK_FOR_CLASS(SUN_NET_WWW_PROTOCOL_JAR_URLJARFILECALLBACK, [sun.net.www.protocol.jar.URLJarFileCallBack], [some.pkg], [$JAVA_BASE]) -IT_CHECK_FOR_CLASS(SUN_AWT_X11_XEMBEDDEDFRAME, [sun.awt.X11.XEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP]) +IT_CHECK_FOR_CLASS(SUN_AWT_X11_XEMBEDDEDFRAME, [sun.awt.X11.XEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP], [NonFatal]) +IT_CHECK_FOR_CLASS(SUN_AWT_WEMBEDDEDFRAME, [sun.awt.windows.WEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP], [NonFatal]) IT_CHECK_FOR_CLASS(COM_SUN_JNDI_TOOLKIT_URL_URLUTIL, [com.sun.jndi.toolkit.url.UrlUtil], [some.pkg], [$JAVA_NAMING]) IT_CHECK_FOR_CLASS(SUN_NET_WWW_PROTOCOL_HTTP_HANDLER, [sun.net.www.protocol.http.Handler], [some.pkg], [$JAVA_BASE]) IT_CHECK_FOR_CLASS(SUN_APPLET_APPLETIMAGEREF, [sun.applet.AppletImageRef], [sun.applet], [$JAVA_DESKTOP]) +# you can see checks for embedded frame are NonFatal. We wont exactly one of them +if test x$SUN_AWT_X11_XEMBEDDEDFRAME = xyes -a x$SUN_AWT_WEMBEDDEDFRAME = xyes ; then + AC_MSG_ERROR([Your jdk have both X11 and Windows EmbeddedFrame]) +fi +if test x$SUN_AWT_X11_XEMBEDDEDFRAME = xno -a x$SUN_AWT_WEMBEDDEDFRAME = xno ; then + AC_MSG_ERROR([Your jdk have non of X11 or Windows EmbeddedFrame]) +fi +if test x$SUN_AWT_X11_XEMBEDDEDFRAME = xyes ; then + AC_MSG_RESULT([using X11 EmbeddedFrame]) +fi +if test x$SUN_AWT_WEMBEDDEDFRAME = xyes ; then + AC_MSG_RESULT([using Windows EmbeddedFrame]) +fi + IT_CHECK_FOR_SUN_APPLET_ACCESSIBILITY IT_CHECK_GLIB_VERSION IT_CHECK_XULRUNNER_MIMEDESCRIPTION_CONSTCHAR diff -r b3d9f5bf15f6 -r 5d0a2e26ec43 plugin/icedteanp/java/sun/applet/PluginAppletViewer.java --- a/plugin/icedteanp/java/sun/applet/PluginAppletViewer.java Wed Apr 05 16:00:22 2017 +0200 +++ b/plugin/icedteanp/java/sun/applet/PluginAppletViewer.java Wed Apr 05 19:29:02 2017 +0200 @@ -120,6 +120,7 @@ import sun.awt.X11.XEmbeddedFrame; /* + * Waring! Warious EmbeddedFrames are sedded during windows builds! */ // FIXME: declare JSProxy implementation @SuppressWarnings("serial") From bugzilla-daemon at icedtea.classpath.org Wed Apr 5 17:30:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 Apr 2017 17:30:08 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #8 from JiriVanek --- ... > > Was the jnlp file any help? > yes! > > > ... > > Still, may you please verify it helped? > > > OK, I have created the file deployment.properties in ~/.config/icedtea-web/ > with the following content. ty! > > #Netx deployment configuration > #Wed Apr 05 12:51:00 CEST 2017 > deployment.manifest.attributes.check=NONE > > I got exactly the same error as before. But > > Then I tried adding > deployment.security.level=ALLOW_UNSIGNED on a second try. > > That made the main class load for the first time! But it didn't load the > rest of the classes contained in the jar files and it was left hanging at > what I have as boot screen. this is very starnge. Do you mind to verify even with cleared cache? (javaws -Xclearcache) > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > 2017][net.sourceforge.jnlp.Parser.getParserInstance(Parser.java:1351)] NETX > Thread# 5fd0d5ae, name main: java.lang.ClassNotFoundException: > net/sourceforge/jnlp/MalformedXMLParser This smell like packaging bug. Missing tagsoup! > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST ... > > By the way both .jar files are signed. Are they signed by same cert or each by its own? > > [ITW-JAVAWS][MESSAGE_DEBUG][Wed Apr 05 14:57:32 CEST > 2017][net.sourceforge.jnlp.tools.JarCertVerifier. > getAlreadyTrustPublisher(JarCertVerifier.java:121)] NETX Thread# 4bb62a0b, > name Kemtrak 007: App already has trusted publisher: true > [ITW-JAVAWS][MESSAGE_DEBUG][Wed Apr 05 14:57:32 CEST > 2017][net.sourceforge.jnlp.tools.JarCertVerifier. > isFullySigned(JarCertVerifier.java:186)] NETX Thread# 4bb62a0b, name Kemtrak > 007: App already has trusted publisher: true Annyway, it loks very correct, and you should be abel to run *without* deployment.security.level=ALLOW_UNSIGNED > > The manifest in the main jar file reads > Manifest-Version: 1.0 > Created-By: 1.6.0 (Sun Microsystems Inc.) > Permissions: all-permissions > Trusted-Only: true > Application-Name: Kemtrak > Main-Class: Kemtrak > Class-path: jcalendar.jar > Codebase: * > Application-Library-Allowable-Codebase: * > > The manifest file is interesting. Thank you. I will include it in reproducer. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Thu Apr 6 10:11:45 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Thu, 06 Apr 2017 10:11:45 +0000 Subject: /hg/release/icedtea-web-1.6: 2 new changesets Message-ID: changeset 97f1fee964ff in /hg/release/icedtea-web-1.6 details: http://icedtea.classpath.org/hg/release/icedtea-web-1.6?cmd=changeset;node=97f1fee964ff author: Jiri Vanek date: Thu Apr 06 11:01:22 2017 +0200 Makefile.am - hopefully fixed issue with multiple regexes in whitelist changeset 84de0c383e40 in /hg/release/icedtea-web-1.6 details: http://icedtea.classpath.org/hg/release/icedtea-web-1.6?cmd=changeset;node=84de0c383e40 author: Jiri Vanek date: Thu Apr 06 12:20:17 2017 +0200 Attempt to reproduce and fix pr3350. The reproducer did not hit the issue, so only DID NPE check was done * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: (showMatchingALACAttributePanel) defensive NPE check for codebase * netx/net/sourceforge/jnlp/util/UrlUtils.java: (setOfUrlsToHtmlList) defensive NPE check * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp: exact jnlp from pr3350 bug report * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: dummy main jar * tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF: exact manifest from pr3350 * tests/reproducers/signed/jcalendar/srcs/jcalendar.java: dummy dependence of Kemtrak * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: simple launch of jnlp diffstat: ChangeLog | 12 + Makefile.am | 9 +- netx/net/sourceforge/jnlp/security/SecurityDialogs.java | 6 +- netx/net/sourceforge/jnlp/util/UrlUtils.java | 3 + tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp | 50 ++++++ tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java | 83 ++++++++++ tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF | 10 + tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java | 65 +++++++ tests/reproducers/signed/jcalendar/srcs/jcalendar.java | 80 +++++++++ 9 files changed, 314 insertions(+), 4 deletions(-) diffs (389 lines): diff -r d33979624d93 -r 84de0c383e40 ChangeLog --- a/ChangeLog Wed Feb 03 17:03:39 2016 +0100 +++ b/ChangeLog Thu Apr 06 12:20:17 2017 +0200 @@ -1,3 +1,15 @@ +2017-04-06 Jiri Vanek + + Attempt to reproduce and fix pr3350. The reproducer did not hit the issue, so only DID NPE check was done + * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: (showMatchingALACAttributePanel) + defensive NPE check for codebase + * netx/net/sourceforge/jnlp/util/UrlUtils.java: (setOfUrlsToHtmlList) defensive NPE check + * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp: exact jnlp from pr3350 bug report + * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: dummy main jar + * tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF: exact manifest from pr3350 + * tests/reproducers/signed/jcalendar/srcs/jcalendar.java: dummy dependence of Kemtrak + * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: simple launch of jnlp + 2016-02-03 Jiri Vanek Post-release changes diff -r d33979624d93 -r 84de0c383e40 Makefile.am --- a/Makefile.am Wed Feb 03 17:03:39 2016 +0100 +++ b/Makefile.am Thu Apr 06 12:20:17 2017 +0200 @@ -773,23 +773,26 @@ touch $@ junit-jnlp-dist-custom.txt: + rm -f $(abs_top_builddir)/$@ ; \ cd $(REPRODUCERS_TESTS_SRCDIR)/$(CUSTOM_REPRODUCERS)/ ; \ for x in $(COMPILE_WHITELIST_FILTER) ; do \ - find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x > $(abs_top_builddir)/$@ || true ; \ + find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x >> $(abs_top_builddir)/$@ || true ; \ done junit-jnlp-dist-simple.txt: + rm -f $(abs_top_builddir)/$@ ; \ cd $(REPRODUCERS_TESTS_SRCDIR)/simple/ ; \ for x in $(COMPILE_WHITELIST_FILTER) ; do \ - find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x > $(abs_top_builddir)/$@ || true ; \ + find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x >> $(abs_top_builddir)/$@ || true ; \ done stamps/junit-jnlp-dist-signed.stamp: types=($(SIGNED_REPRODUCERS)) ; \ for which in "$${types[@]}" ; do \ + rm -f $(abs_top_builddir)/junit-jnlp-dist-$$which.txt ; \ pushd $(REPRODUCERS_TESTS_SRCDIR)/$$which/ ; \ for x in $(COMPILE_WHITELIST_FILTER) ; do \ - find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x > $(abs_top_builddir)/junit-jnlp-dist-$$which.txt ; \ + find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x >> $(abs_top_builddir)/junit-jnlp-dist-$$which.txt ; \ done ; \ popd ; \ done ; \ diff -r d33979624d93 -r 84de0c383e40 netx/net/sourceforge/jnlp/security/SecurityDialogs.java --- a/netx/net/sourceforge/jnlp/security/SecurityDialogs.java Wed Feb 03 17:03:39 2016 +0100 +++ b/netx/net/sourceforge/jnlp/security/SecurityDialogs.java Thu Apr 06 12:20:17 2017 +0200 @@ -402,7 +402,11 @@ SecurityDialogMessage message = new SecurityDialogMessage(); message.dialogType = DialogType.MATCHING_ALACA; - message.extras = new Object[]{file, codeBase.toString(), UrlUtils.setOfUrlsToHtmlList(remoteUrls)}; + String codebaseString = "null-codebase"; + if (codeBase != null) { + codebaseString = codeBase.toString(); + } + message.extras = new Object[]{file, codebaseString, UrlUtils.setOfUrlsToHtmlList(remoteUrls)}; AppSigningWarningAction selectedValue = (AppSigningWarningAction) getUserResponse(message); if (selectedValue != null) { diff -r d33979624d93 -r 84de0c383e40 netx/net/sourceforge/jnlp/util/UrlUtils.java --- a/netx/net/sourceforge/jnlp/util/UrlUtils.java Wed Feb 03 17:03:39 2016 +0100 +++ b/netx/net/sourceforge/jnlp/util/UrlUtils.java Thu Apr 06 12:20:17 2017 +0200 @@ -194,6 +194,9 @@ * @return String containing html item list of those urls */ public static String setOfUrlsToHtmlList(Iterable remoteUrls) { + if (remoteUrls == null) { + return ""; + } StringBuilder sb = new StringBuilder(); sb.append("
    "); for (URL url : remoteUrls) { diff -r d33979624d93 -r 84de0c383e40 tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp Thu Apr 06 12:20:17 2017 +0200 @@ -0,0 +1,50 @@ + + + + + Kemtrak 007 + Kemtrak AB + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -r d33979624d93 -r 84de0c383e40 tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java Thu Apr 06 12:20:17 2017 +0200 @@ -0,0 +1,83 @@ +/* +Copyright (C) 2017 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + +import java.applet.Applet; +import java.lang.reflect.*; + +public class Kemtrak extends Applet { + + private class Killer extends Thread { + + public int n = 1000; + + @Override + public void run() { + try { + Thread.sleep(n); + System.out.println("Applet killing himself after " + n + " ms of life"); + System.exit(0); + } catch (Exception ex) { + } + } + } + private Killer killer; + + public static void main(String[] args) { + System.out.println("Kemtrak2"); + jcalendar(); + } + + @Override + public void init() { + System.out.println("Kemtrak1"); + Kemtrak.main(null); + killer = new Killer(); + killer.start(); + } + + public static void jcalendar() { + try { + Class signedAppletClass = Class.forName("jcalendar"); + Method m = signedAppletClass.getMethod("main", String[].class); + m.invoke(null, (Object)null); + } catch (Exception e) { + throw new RuntimeException(e); + } + } + + +} diff -r d33979624d93 -r 84de0c383e40 tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF Thu Apr 06 12:20:17 2017 +0200 @@ -0,0 +1,10 @@ +Manifest-Version: 1.0 +Created-By: 1.6.0 (Sun Microsystems Inc.) +Permissions: all-permissions +Trusted-Only: true +Application-Name: Kemtrak +Main-Class: Kemtrak +Class-path: jcalendar.jar +Codebase: * +Application-Library-Allowable-Codebase: * + diff -r d33979624d93 -r 84de0c383e40 tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java Thu Apr 06 12:20:17 2017 +0200 @@ -0,0 +1,65 @@ +/* +Copyright (C) 20121 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + +import net.sourceforge.jnlp.browsertesting.BrowserTest; + +import net.sourceforge.jnlp.ProcessResult; +import net.sourceforge.jnlp.ServerAccess; +import net.sourceforge.jnlp.annotations.Bug; + +import org.junit.Assert; + +import org.junit.Test; + + at Bug(id = {"PR3350"}) +/** + * The issue is visible only in manifest attributes on, so this is manual reproducer, automated in head + */ +public class KemtrakTests extends BrowserTest { + + private static final ServerAccess SERVER = new ServerAccess(); + + @Bug(id = "PR3350") + @Test + public void KemtrakTest1() throws Exception { + ProcessResult pr = SERVER.executeJavawsHeadless("/Kemtrak.jnlp"); + Assert.assertTrue("Stdout should contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); + Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); + Assert.assertTrue("Stdout should contain jcalendar2 but did not", pr.stdout.contains("jcalendar2")); + } + +} diff -r d33979624d93 -r 84de0c383e40 tests/reproducers/signed/jcalendar/srcs/jcalendar.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/jcalendar/srcs/jcalendar.java Thu Apr 06 12:20:17 2017 +0200 @@ -0,0 +1,80 @@ +/* +Copyright (C) 2017 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + +import java.applet.Applet; +import java.lang.reflect.*; + +/** + * This is used by Kemtrak reproducer. + * Originally the jar was signed2, but I always forget: + * netx: Initialization Error: Could not initialize applet. (Fatal: Application Error: The JNLP application is not fully signed by a single cert. The JNLP application has its components individually signed, however there must be a common signer to all entries.) + * netx: Initialization Error: Could not initialize applet. (Fatal: Application Error: The JNLP application is not fully signed by a single cert. The JNLP application has its components individually signed, however there must be a common signer to all entries.) + * + * @author jvanek + */ +public class jcalendar extends Applet { + + private class Killer extends Thread { + + public int n = 1000; + + @Override + public void run() { + try { + Thread.sleep(n); + System.out.println("Applet killing himself after " + n + " ms of life"); + System.exit(0); + } catch (Exception ex) { + } + } + } + private Killer killer; + + public static void main(String[] args) { + System.out.println("jcalendar2"); + } + + @Override + public void init() { + System.out.println("jcalendar1"); + killer = new Killer(); + killer.start(); + } + + + +} From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 10:11:53 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 10:11:53 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #9 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea-web-1.6?cmd=changeset;node=84de0c383e40 author: Jiri Vanek date: Thu Apr 06 12:20:17 2017 +0200 Attempt to reproduce and fix pr3350. The reproducer did not hit the issue, so only DID NPE check was done * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: (showMatchingALACAttributePanel) defensive NPE check for codebase * netx/net/sourceforge/jnlp/util/UrlUtils.java: (setOfUrlsToHtmlList) defensive NPE check * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp: exact jnlp from pr3350 bug report * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: dummy main jar * tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF: exact manifest from pr3350 * tests/reproducers/signed/jcalendar/srcs/jcalendar.java: dummy dependence of Kemtrak * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: simple launch of jnlp -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 10:13:44 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 10:13:44 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #10 from JiriVanek --- Hmm. Using the jnlp and manifest of yours, I wrote an reproducer, however I did not triggered the issue, nor with 1.6.2 nor 1.6.head nor 1.7.pre. I'm using dummy jcallendar.jar with single static method and dummy Kemtrakpro.jar printing hello, and calling jcallendar.jar and with yours manifest. Both jars are signed by single cert, and are deplyed in single directory. Same behaviour on all manifest settings and all security levels. Still I pushed an defensive commit based on #c5 There are now few options: - you give me more deployent details - ideally url where to try. Feel free to write private instructions - you check both selfbuild 1.6 **and** 1.7 head Thoughts? -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 10:34:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 10:34:24 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #11 from stefan at kemtrak.com --- How can I give you private instructions somewhere? Just let me know and I'll tell you where I have an externally reachable server with the code for you to try. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 10:37:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 10:37:08 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #12 from stefan at kemtrak.com --- Hi, I clicked on your Nickname and got a mail address. I have send you a mail with instructions with Title Bug 3350 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Thu Apr 6 10:46:28 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Thu, 06 Apr 2017 10:46:28 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset 20b4d1ce80b9 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=20b4d1ce80b9 author: Jiri Vanek date: Thu Apr 06 11:02:46 2017 +0200 Makefile.am - hopefully fixed issue with multiple regexes in whitelist changeset e99e879a68c8 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=e99e879a68c8 author: Jiri Vanek date: Thu Apr 06 12:37:55 2017 +0200 Makefile.am: for windows build, sed PluginAppletViewer's super call diffstat: ChangeLog | 4 ++++ Makefile.am | 10 +++++++--- 2 files changed, 11 insertions(+), 3 deletions(-) diffs (52 lines): diff -r 5d0a2e26ec43 -r e99e879a68c8 ChangeLog --- a/ChangeLog Wed Apr 05 19:29:02 2017 +0200 +++ b/ChangeLog Thu Apr 06 12:37:55 2017 +0200 @@ -1,3 +1,7 @@ +2017-04-06 Jiri Vanek + + * Makefile.am: for windows build, sed PluginAppletViewer's super call + 2017-04-05 Jiri Vanek plugin.jar made buildable on windows diff -r 5d0a2e26ec43 -r e99e879a68c8 Makefile.am --- a/Makefile.am Wed Apr 05 19:29:02 2017 +0200 +++ b/Makefile.am Thu Apr 06 12:37:55 2017 +0200 @@ -489,6 +489,7 @@ if test x$(SUN_AWT_WEMBEDDEDFRAME) = xyes ; then \ sed "s;sun.awt.X11.XEmbeddedFrame;sun.awt.windows.WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ sed "s;XEmbeddedFrame;WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ + sed "s;super(handle, true);super(handle);" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ fi ; \ touch $@ @@ -818,23 +819,26 @@ touch $@ junit-jnlp-dist-custom.txt: + rm -f $(abs_top_builddir)/$@ ; \ cd $(REPRODUCERS_TESTS_SRCDIR)/$(CUSTOM_REPRODUCERS)/ ; \ for x in $(COMPILE_WHITELIST_FILTER) ; do \ - find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x > $(abs_top_builddir)/$@ || true ; \ + find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x >> $(abs_top_builddir)/$@ || true ; \ done junit-jnlp-dist-simple.txt: + rm -f $(abs_top_builddir)/$@ ; \ cd $(REPRODUCERS_TESTS_SRCDIR)/simple/ ; \ for x in $(COMPILE_WHITELIST_FILTER) ; do \ - find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x > $(abs_top_builddir)/$@ || true ; \ + find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x >> $(abs_top_builddir)/$@ || true ; \ done stamps/junit-jnlp-dist-signed.stamp: types=($(SIGNED_REPRODUCERS)) ; \ for which in "$${types[@]}" ; do \ + rm -f $(abs_top_builddir)/junit-jnlp-dist-$$which.txt ; \ pushd $(REPRODUCERS_TESTS_SRCDIR)/$$which/ ; \ for x in $(COMPILE_WHITELIST_FILTER) ; do \ - find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x > $(abs_top_builddir)/junit-jnlp-dist-$$which.txt ; \ + find . -maxdepth 1 -mindepth 1 | sed "s/.\/*//" | grep $$x >> $(abs_top_builddir)/junit-jnlp-dist-$$which.txt ; \ done ; \ popd ; \ done ; \ From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 12:27:13 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 12:27:13 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #13 from stefan at kemtrak.com --- See below (In reply to JiriVanek from comment #8) > ... > > > > Was the jnlp file any help? > > > > yes! > > > > > > ... > > > Still, may you please verify it helped? > > > > > > OK, I have created the file deployment.properties in ~/.config/icedtea-web/ > > with the following content. > > ty! > > > > > #Netx deployment configuration > > #Wed Apr 05 12:51:00 CEST 2017 > > deployment.manifest.attributes.check=NONE > > > > I got exactly the same error as before. But > > > > Then I tried adding > > deployment.security.level=ALLOW_UNSIGNED on a second try. > > > > That made the main class load for the first time! But it didn't load the > > rest of the classes contained in the jar files and it was left hanging at > > what I have as boot screen. > > this is very starnge. Do you mind to verify even with cleared cache? (javaws > -Xclearcache) Yes, nice you mentioned that, it can be very confusing with caching. I will from now on clear the cache between any run to make sure. I can report that with clean cache the results are slightly different. This time Today I have also ran multiple times each experiment to make sure. So: With *none* of the 1) deployment.manifest.attributes.check=NONE 2) deployment.security.level=ALLOW_UNSIGNED I get the initial bug report - nothing loads With just nr.2 activated, main class loads but nothing else Different than yesterday: With just nr.1 activated, now - main class loads again but nothing else. Yesterday this did not happen, I guess probably because it ran a cached version. Unfortunately I can't really say I understand the results. But I hope it helps you. > > > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > > 2017][net.sourceforge.jnlp.Parser.getParserInstance(Parser.java:1351)] NETX > > Thread# 5fd0d5ae, name main: java.lang.ClassNotFoundException: > > net/sourceforge/jnlp/MalformedXMLParser > > This smell like packaging bug. Missing tagsoup! If there is any HTML or XML tag I need to add to make it work, I am more than happy to try. > > > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > ... > > > > By the way both .jar files are signed. > > Are they signed by same cert or each by its own? Same certificate but they are signed on different dates. Still Kemtrakpro.jar contains all the important classes, jcalender only contains a calender implementation. > > > > > [ITW-JAVAWS][MESSAGE_DEBUG][Wed Apr 05 14:57:32 CEST > > 2017][net.sourceforge.jnlp.tools.JarCertVerifier. > > getAlreadyTrustPublisher(JarCertVerifier.java:121)] NETX Thread# 4bb62a0b, > > name Kemtrak 007: App already has trusted publisher: true > > [ITW-JAVAWS][MESSAGE_DEBUG][Wed Apr 05 14:57:32 CEST > > 2017][net.sourceforge.jnlp.tools.JarCertVerifier. > > isFullySigned(JarCertVerifier.java:186)] NETX Thread# 4bb62a0b, name Kemtrak > > 007: App already has trusted publisher: true > > Annyway, it loks very correct, and you should be abel to run *without* > deployment.security.level=ALLOW_UNSIGNED I can confirm that I haven't had signing issues running on Oracle Webstart, no messages about it, no warnings. It should be OK. > > > > > The manifest in the main jar file reads > > Manifest-Version: 1.0 > > Created-By: 1.6.0 (Sun Microsystems Inc.) > > Permissions: all-permissions > > Trusted-Only: true > > Application-Name: Kemtrak > > Main-Class: Kemtrak > > Class-path: jcalendar.jar > > Codebase: * > > Application-Library-Allowable-Codebase: * > > > > > > The manifest file is interesting. Thank you. I will include it in reproducer. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 13:01:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 13:01:35 +0000 Subject: [Bug 3350] Java applet launched via jnlp web-start cannot load. Fails with "Could not initialize applet" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #14 from JiriVanek --- > > this is very starnge. Do you mind to verify even with cleared cache? (javaws > > -Xclearcache) > > Yes, nice you mentioned that, it can be very confusing with caching. I will Speaking about mentioning - try to enable java-console (in debugging panel) it is providing very good info. Yo can separate stdout/err and itw/app logs, and much more... > from now on clear the cache between any run to make sure. > I can report that with clean cache the results are slightly different. This > time Today I have also ran multiple times each experiment to make sure. So: > > With *none* of the > 1) deployment.manifest.attributes.check=NONE > 2) deployment.security.level=ALLOW_UNSIGNED > I get the initial bug report - nothing loads > > With just nr.2 activated, main class loads but nothing else > Different than yesterday: With just nr.1 activated, now - main class loads > again but nothing else. Yesterday this did not happen, I guess probably > because it ran a cached version. > > Unfortunately I can't really say I understand the results. But I hope it > helps you. Nor do I. This is really strange. For me the app works 100% after fixing yours bug. Also before fixing it worked 100% *except* deployment.security.level=ALLOW_UNSIGNED -which triggered the bug. This looks like issue in itw, but I will skip it as (at least for while or while you bug it again if it harms later) it is different issue. > > > > > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > > > 2017][net.sourceforge.jnlp.Parser.getParserInstance(Parser.java:1351)] NETX > > > Thread# 5fd0d5ae, name main: java.lang.ClassNotFoundException: > > > net/sourceforge/jnlp/MalformedXMLParser > > > > This smell like packaging bug. Missing tagsoup! > > If there is any HTML or XML tag I need to add to make it work, I am more > than happy to try. No. Thats build switch. Looks like your distro (ubuntu) is not using tagsoup (as it is optional, but crucial ) dependence. > > > > > > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > > ... > > > > > > By the way both .jar files are signed. > > > > Are they signed by same cert or each by its own? > > Same certificate but they are signed on different dates. Still > Kemtrakpro.jar contains all the important classes, jcalender only contains a > calender implementation. that is good and correct > > > > > > So your original bug - form code point - seems to be resolved (c#9). I will keep this open for a related discussion. But close later. Now the question is, how much busines blocker it is? btw - you can (imho) fix this whole thing by using codebase="." in jnlp file. All troubles should disappear. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 13:02:38 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 13:02:38 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Java applet launched via |missing codebase attribute |jnlp web-start cannot load. |may casue NPE in ALACA |Fails with "Could not |dialogue |initialize applet" | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 13:03:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 13:03:08 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P3 |P4 Severity|normal |major -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 13:17:13 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 13:17:13 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #15 from stefan at kemtrak.com --- Hi, quick answer: I'll be testing "." codebase ASAP, thanks a huge bunch for the tip!! If it fixes that, I will test on all platforms to see it still works (Win XP with Java 7.45 was very picky about that, having a "*" codebase made it fail - omitting it worked, I'll try with "." now). If ti works I will then implement that fix, so none of my customers will have any problems at all! Also: Since the current code works on all other platforms except IcedTea, customer has the option to run it still using another platform. So we have no emergency. I will also answer you mail as soon as I have run the tests. I understand the point that ITW correctly returns codebase as null but if you read the jnlp 7.0 spec, I think it can be omitted from the jnlp file. That's what I understood. And it seems omitting works on all other platforms. So ITW should still work if it is null/omitted. It is also good for consistency against the developers. That the code works the same on all platforms. You can think about that. As I said I will also answer you mail as soon as I have run the tests. (In reply to JiriVanek from comment #14) > > > this is very starnge. Do you mind to verify even with cleared cache? (javaws > > > -Xclearcache) > > > > Yes, nice you mentioned that, it can be very confusing with caching. I will > > Speaking about mentioning - try to enable java-console (in debugging panel) > it is providing very good info. Yo can separate stdout/err and itw/app logs, > and much more... > > > from now on clear the cache between any run to make sure. > > I can report that with clean cache the results are slightly different. This > > time Today I have also ran multiple times each experiment to make sure. So: > > > > With *none* of the > > 1) deployment.manifest.attributes.check=NONE > > 2) deployment.security.level=ALLOW_UNSIGNED > > I get the initial bug report - nothing loads > > > > With just nr.2 activated, main class loads but nothing else > > Different than yesterday: With just nr.1 activated, now - main class loads > > again but nothing else. Yesterday this did not happen, I guess probably > > because it ran a cached version. > > > > Unfortunately I can't really say I understand the results. But I hope it > > helps you. > > Nor do I. This is really strange. For me the app works 100% after fixing > yours bug. Also before fixing it worked 100% *except* > deployment.security.level=ALLOW_UNSIGNED -which triggered the bug. > > This looks like issue in itw, but I will skip it as (at least for while or > while you bug it again if it harms later) it is different issue. > > > > > > > > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > > > > 2017][net.sourceforge.jnlp.Parser.getParserInstance(Parser.java:1351)] NETX > > > > Thread# 5fd0d5ae, name main: java.lang.ClassNotFoundException: > > > > net/sourceforge/jnlp/MalformedXMLParser > > > > > > This smell like packaging bug. Missing tagsoup! > > > > If there is any HTML or XML tag I need to add to make it work, I am more > > than happy to try. > > No. Thats build switch. Looks like your distro (ubuntu) is not using tagsoup > (as it is optional, but crucial ) dependence. > > > > > > > > > > [ITW-JAVAWS][ERROR_DEBUG][Wed Apr 05 14:57:25 CEST > > > ... > > > > > > > > By the way both .jar files are signed. > > > > > > Are they signed by same cert or each by its own? > > > > Same certificate but they are signed on different dates. Still > > Kemtrakpro.jar contains all the important classes, jcalender only contains a > > calender implementation. > > that is good and correct > > > > > > > > > > > So your original bug - form code point - seems to be resolved (c#9). > I will keep this open for a related discussion. But close later. > > Now the question is, how much busines blocker it is? > > > btw - you can (imho) fix this whole thing by using codebase="." in jnlp > file. All troubles should disappear. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Thu Apr 6 13:22:20 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Thu, 06 Apr 2017 13:22:20 +0000 Subject: /hg/icedtea-web: Reproduce and fixed pr3350. Message-ID: changeset f63de124adc4 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=f63de124adc4 author: Jiri Vanek date: Thu Apr 06 15:31:12 2017 +0200 Reproduce and fixed pr3350. * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: (showMatchingALACAttributePanel) defensive NPE check for document base * netx/net/sourceforge/jnlp/util/UrlUtils.java: (setOfUrlsToHtmlList) defensive NPE check * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp: exact jnlp from pr3350 bug report * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: dummy main jar * tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF: exact manifest from pr3350 * tests/reproducers/signed/jcalendar/srcs/jcalendar.java:dummy dependence of Kemtrak * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: simple launch of jnlp. This test is hitting the issue. Headless dialogue used. diffstat: ChangeLog | 13 + netx/net/sourceforge/jnlp/security/SecurityDialogs.java | 6 +- netx/net/sourceforge/jnlp/util/UrlUtils.java | 3 + tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp | 50 +++++ tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java | 83 +++++++++ tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF | 10 + tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java | 90 ++++++++++ tests/reproducers/signed/jcalendar/srcs/jcalendar.java | 80 ++++++++ 8 files changed, 334 insertions(+), 1 deletions(-) diffs (382 lines): diff -r e99e879a68c8 -r f63de124adc4 ChangeLog --- a/ChangeLog Thu Apr 06 12:37:55 2017 +0200 +++ b/ChangeLog Thu Apr 06 15:31:12 2017 +0200 @@ -1,3 +1,16 @@ +2017-04-06 Jiri Vanek + + Reproduce and fixed pr3350. + * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: (showMatchingALACAttributePanel) + defensive NPE check for document base + * netx/net/sourceforge/jnlp/util/UrlUtils.java: (setOfUrlsToHtmlList) defensive NPE check + * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp: exact jnlp from pr3350 bug report + * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: dummy main jar + * tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF: exact manifest from pr3350 + * tests/reproducers/signed/jcalendar/srcs/jcalendar.java:dummy dependence of Kemtrak + * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: simple launch of jnlp. This + test is hitting the issue. Headless dialogue used. + 2017-04-06 Jiri Vanek * Makefile.am: for windows build, sed PluginAppletViewer's super call diff -r e99e879a68c8 -r f63de124adc4 netx/net/sourceforge/jnlp/security/SecurityDialogs.java --- a/netx/net/sourceforge/jnlp/security/SecurityDialogs.java Thu Apr 06 12:37:55 2017 +0200 +++ b/netx/net/sourceforge/jnlp/security/SecurityDialogs.java Thu Apr 06 15:31:12 2017 +0200 @@ -264,7 +264,11 @@ SecurityDialogMessage message = new SecurityDialogMessage(file); message.dialogType = DialogType.MATCHING_ALACA; - message.extras = new Object[]{documentBase.toString(), UrlUtils.setOfUrlsToHtmlList(remoteUrls)}; + String docBaseString = "null-documentbase"; + if (documentBase != null) { + docBaseString = documentBase.toString(); + } + message.extras = new Object[]{docBaseString, UrlUtils.setOfUrlsToHtmlList(remoteUrls)}; DialogResult selectedValue = getUserResponse(message); OutputController.getLogger().log(OutputController.Level.MESSAGE_DEBUG, "Decided action for matching alaca at " + file.getCodeBase() + " was " + selectedValue); diff -r e99e879a68c8 -r f63de124adc4 netx/net/sourceforge/jnlp/util/UrlUtils.java --- a/netx/net/sourceforge/jnlp/util/UrlUtils.java Thu Apr 06 12:37:55 2017 +0200 +++ b/netx/net/sourceforge/jnlp/util/UrlUtils.java Thu Apr 06 15:31:12 2017 +0200 @@ -208,6 +208,9 @@ * @return String containing html item list of those urls */ public static String setOfUrlsToHtmlList(Iterable remoteUrls) { + if (remoteUrls == null) { + return ""; + } StringBuilder sb = new StringBuilder(); sb.append("
      "); for (URL url : remoteUrls) { diff -r e99e879a68c8 -r f63de124adc4 tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp Thu Apr 06 15:31:12 2017 +0200 @@ -0,0 +1,50 @@ + + + + + Kemtrak 007 + Kemtrak AB + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -r e99e879a68c8 -r f63de124adc4 tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java Thu Apr 06 15:31:12 2017 +0200 @@ -0,0 +1,83 @@ +/* +Copyright (C) 2017 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + +import java.applet.Applet; +import java.lang.reflect.*; + +public class Kemtrak extends Applet { + + private class Killer extends Thread { + + public int n = 1000; + + @Override + public void run() { + try { + Thread.sleep(n); + System.out.println("Applet killing himself after " + n + " ms of life"); + System.exit(0); + } catch (Exception ex) { + } + } + } + private Killer killer; + + public static void main(String[] args) { + System.out.println("Kemtrak2"); + jcalendar(); + } + + @Override + public void init() { + System.out.println("Kemtrak1"); + Kemtrak.main(null); + killer = new Killer(); + killer.start(); + } + + public static void jcalendar() { + try { + Class signedAppletClass = Class.forName("jcalendar"); + Method m = signedAppletClass.getMethod("main", String[].class); + m.invoke(null, (Object)null); + } catch (Exception e) { + throw new RuntimeException(e); + } + } + + +} diff -r e99e879a68c8 -r f63de124adc4 tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF Thu Apr 06 15:31:12 2017 +0200 @@ -0,0 +1,10 @@ +Manifest-Version: 1.0 +Created-By: 1.6.0 (Sun Microsystems Inc.) +Permissions: all-permissions +Trusted-Only: true +Application-Name: Kemtrak +Main-Class: Kemtrak +Class-path: jcalendar.jar +Codebase: * +Application-Library-Allowable-Codebase: * + diff -r e99e879a68c8 -r f63de124adc4 tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java Thu Apr 06 15:31:12 2017 +0200 @@ -0,0 +1,90 @@ +/* +Copyright (C) 20121 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + +import java.util.AbstractMap; +import java.util.Arrays; +import net.sourceforge.jnlp.browsertesting.BrowserTest; + +import net.sourceforge.jnlp.ProcessResult; +import net.sourceforge.jnlp.ProcessWrapper; +import net.sourceforge.jnlp.ServerAccess; +import net.sourceforge.jnlp.annotations.Bug; +import net.sourceforge.jnlp.closinglisteners.StringBasedClosingListener; +import net.sourceforge.jnlp.config.DeploymentConfiguration; +import net.sourceforge.jnlp.runtime.ManifestAttributesChecker; +import net.sourceforge.jnlp.security.appletextendedsecurity.AppletSecurityLevel; +import net.sourceforge.jnlp.tools.DeploymentPropertiesModifier; + +import org.junit.Assert; + +import org.junit.Test; + + at Bug(id = {"PR3350"}) +/** + * The issue is visible only in manifest attributes on, so this is manual + * reproducer, automated in head + */ +public class KemtrakTests extends BrowserTest { + + private static final ServerAccess SERVER = new ServerAccess(); + + @Bug(id = "PR3350") + @Test + public void KemtrakTest1() throws Exception { + DeploymentPropertiesModifier.MultipleDeploymentPropertiesModifier dm + = new DeploymentPropertiesModifier.MultipleDeploymentPropertiesModifier( + new AbstractMap.SimpleEntry<>( + DeploymentConfiguration.KEY_ENABLE_MANIFEST_ATTRIBUTES_CHECK, + ManifestAttributesChecker.MANIFEST_ATTRIBUTES_CHECK.ALL.name()), + new AbstractMap.SimpleEntry<>( + DeploymentConfiguration.KEY_SECURITY_LEVEL, + AppletSecurityLevel.ASK_UNSIGNED.name())); + try { + dm.setProperties(); + ProcessWrapper pw = new ProcessWrapper(SERVER.getJavawsLocation(),Arrays.asList(new String[]{ServerAccess.HEADLES_OPTION}), SERVER.getUrl("Kemtrak.jnlp")); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("jcalendar2")); + ProcessResult pr = pw.execute(); + Assert.assertTrue("Stdout should contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); + Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); + Assert.assertTrue("Stdout should contain jcalendar2 but did not", pr.stdout.contains("jcalendar2")); + } finally { + dm.restoreProperties(); + } + } + +} diff -r e99e879a68c8 -r f63de124adc4 tests/reproducers/signed/jcalendar/srcs/jcalendar.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/jcalendar/srcs/jcalendar.java Thu Apr 06 15:31:12 2017 +0200 @@ -0,0 +1,80 @@ +/* +Copyright (C) 2017 Red Hat, Inc. + +This file is part of IcedTea. + +IcedTea is free software; you can redistribute it and/or +modify it under the terms of the GNU General Public License as published by +the Free Software Foundation, version 2. + +IcedTea is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU +General Public License for more details. + +You should have received a copy of the GNU General Public License +along with IcedTea; see the file COPYING. If not, write to +the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA +02110-1301 USA. + +Linking this library statically or dynamically with other modules is +making a combined work based on this library. Thus, the terms and +conditions of the GNU General Public License cover the whole +combination. + +As a special exception, the copyright holders of this library give you +permission to link this library with independent modules to produce an +executable, regardless of the license terms of these independent +modules, and to copy and distribute the resulting executable under +terms of your choice, provided that you also meet, for each linked +independent module, the terms and conditions of the license of that +module. An independent module is a module which is not derived from +or based on this library. If you modify this library, you may extend +this exception to your version of the library, but you are not +obligated to do so. If you do not wish to do so, delete this +exception statement from your version. + */ + +import java.applet.Applet; +import java.lang.reflect.*; + +/** + * This is used by Kemtrak reproducer. + * Originally the jar was signed2, but I always forget: + * netx: Initialization Error: Could not initialize applet. (Fatal: Application Error: The JNLP application is not fully signed by a single cert. The JNLP application has its components individually signed, however there must be a common signer to all entries.) + * netx: Initialization Error: Could not initialize applet. (Fatal: Application Error: The JNLP application is not fully signed by a single cert. The JNLP application has its components individually signed, however there must be a common signer to all entries.) + * + * @author jvanek + */ +public class jcalendar extends Applet { + + private class Killer extends Thread { + + public int n = 1000; + + @Override + public void run() { + try { + Thread.sleep(n); + System.out.println("Applet killing himself after " + n + " ms of life"); + System.exit(0); + } catch (Exception ex) { + } + } + } + private Killer killer; + + public static void main(String[] args) { + System.out.println("jcalendar2"); + } + + @Override + public void init() { + System.out.println("jcalendar1"); + killer = new Killer(); + killer.start(); + } + + + +} From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 13:22:29 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 13:22:29 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #16 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea-web?cmd=changeset;node=f63de124adc4 author: Jiri Vanek date: Thu Apr 06 15:31:12 2017 +0200 Reproduce and fixed pr3350. * netx/net/sourceforge/jnlp/security/SecurityDialogs.java: (showMatchingALACAttributePanel) defensive NPE check for document base * netx/net/sourceforge/jnlp/util/UrlUtils.java: (setOfUrlsToHtmlList) defensive NPE check * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak.jnlp: exact jnlp from pr3350 bug report * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: dummy main jar * tests/reproducers/signed/Kemtrakpro/srcs/META-INF/MANIFEST.MF: exact manifest from pr3350 * tests/reproducers/signed/jcalendar/srcs/jcalendar.java:dummy dependence of Kemtrak * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: simple launch of jnlp. This test is hitting the issue. Headless dialogue used. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 16:43:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 16:43:40 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #17 from stefan at kemtrak.com --- (In reply to JiriVanek from comment #14) > > btw - you can (imho) fix this whole thing by using codebase="." in jnlp > file. All troubles should disappear. I have done that and tested on all Platforms. Same as before works on all platforms but still not on IcedTea. This time it loads the main class, I have also made a fallback for line 618 as you suggested (even though on my runs it does not fail on 618, I still think your suggestion was legit) now on IcedTea it fails on a part of the code where I error-check if I can load classes from the second jar, jcalendar.jar. So bugged not solved yet. Or maybe not completely solved. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 6 16:48:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 06 Apr 2017 16:48:14 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #18 from stefan at kemtrak.com --- Forgot to mention my latest runs when it fails on that error-check for the second jar is with cleared deployment.properties file. Default settings. So codebase="." did major progress as now the main class loads correctly. The second one does not. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 10:17:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 10:17:43 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #19 from JiriVanek --- (In reply to stefan from comment #17) > (In reply to JiriVanek from comment #14) > > > > > btw - you can (imho) fix this whole thing by using codebase="." in jnlp > > file. All troubles should disappear. > > I have done that and tested on all Platforms. Same as before works on all > platforms but still not on IcedTea. > This time it loads the main class, I have also made a fallback for line 618 > as you suggested (even though on my runs it does not fail on 618, I still > think your suggestion was legit) > > now on IcedTea it fails on a part of the code where I error-check if I can > load classes from the second jar, jcalendar.jar. > > So bugged not solved yet. Or maybe not completely solved. Taht would be different bug with different testcase. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 10:18:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 10:18:07 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #20 from JiriVanek --- (In reply to stefan from comment #17) > (In reply to JiriVanek from comment #14) > > > > > btw - you can (imho) fix this whole thing by using codebase="." in jnlp > > file. All troubles should disappear. > > I have done that and tested on all Platforms. Same as before works on all > platforms but still not on IcedTea. > This time it loads the main class, I have also made a fallback for line 618 > as you suggested (even though on my runs it does not fail on 618, I still > think your suggestion was legit) > > now on IcedTea it fails on a part of the code where I error-check if I can > load classes from the second jar, jcalendar.jar. > > So bugged not solved yet. Or maybe not completely solved. Taht would be different bug with different testcase. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 10:24:10 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 10:24:10 +0000 Subject: [Bug 3350] missing codebase attribute may casue NPE in ALACA dialogue In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3350 --- Comment #21 from stefan at kemtrak.com --- Thanks for all your help this far and for the workaround for this bug. I was suspecting it is a different bug. Shall I open a new Bug ticket? -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 11:44:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 11:44:43 +0000 Subject: [Bug 3351] New: Java applet with "." codebase launched via jnlp web-start cannot load. Fails because NON-MAIN classes do not load Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 Bug ID: 3351 Summary: Java applet with "." codebase launched via jnlp web-start cannot load. Fails because NON-MAIN classes do not load Product: IcedTea-Web Version: hg Hardware: x86_64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: NetX (javaws) Assignee: jvanek at redhat.com Reporter: stefan at kemtrak.com CC: unassigned at icedtea.classpath.org Hi, this regards the same applet using Java web start as on Bug 3350 Running OpenJDK Java 8 with latest IcedTea-Netx, ITW version 1.6.2-3ubuntu1 Again this behaviour is only native on IcedTea, other platforms and OSs do not get this issue. For example it runs fine on Linux Oracle Java Applet code consists of two signed .jar files and works on a non-defined codebase (any server). JNLP file and manifests can be found in the thread of Bug 3350 if needed To reach this point, developer has to workaround the Case 3350 by using codebase="." in the jnlp file, so that the code starts loading. I am running default (empty) deployment.properties, except logging and console options and I am clearing cache between each run. So Jiri tested the code as well and gets the same behaviour as I do: I have an error check point in the beginning of the code. The applet tries to load a class from the second .jar and fails. My code catches the exception and exits prematurely with an user-friendly error message. If I disable the exception catching (in order to check the error in the clear), I get the following in the console: java.lang.reflect.InvocationTargetException at java.awt.EventQueue.invokeAndWait(EventQueue.java:1321) at java.awt.EventQueue.invokeAndWait(EventQueue.java:1296) at javax.swing.SwingUtilities.invokeAndWait(SwingUtilities.java:1348) at net.sourceforge.jnlp.runtime.AppletEnvironment.startApplet(AppletEnvironment.java:191) at net.sourceforge.jnlp.Launcher.launchApplet(Launcher.java:655) at net.sourceforge.jnlp.Launcher$TgThread.run(Launcher.java:939) Caused by: java.lang.IllegalStateException: zip file closed at java.util.zip.ZipFile.ensureOpen(ZipFile.java:669) at java.util.zip.ZipFile.getEntry(ZipFile.java:309) at java.util.jar.JarFile.getEntry(JarFile.java:240) at java.util.jar.JarFile.getJarEntry(JarFile.java:223) at sun.misc.JarIndex.getJarIndex(JarIndex.java:137) at sun.misc.URLClassPath$JarLoader$1.run(URLClassPath.java:877) at sun.misc.URLClassPath$JarLoader$1.run(URLClassPath.java:869) at java.security.AccessController.doPrivileged(Native Method) at sun.misc.URLClassPath$JarLoader.ensureOpen(URLClassPath.java:868) at sun.misc.URLClassPath$JarLoader.(URLClassPath.java:819) at sun.misc.URLClassPath$3.run(URLClassPath.java:565) at sun.misc.URLClassPath$3.run(URLClassPath.java:555) at java.security.AccessController.doPrivileged(Native Method) at sun.misc.URLClassPath.getLoader(URLClassPath.java:554) at sun.misc.URLClassPath.getLoader(URLClassPath.java:519) at sun.misc.URLClassPath.getNextLoader(URLClassPath.java:484) at sun.misc.URLClassPath.getResource(URLClassPath.java:238) at java.net.URLClassLoader$1.run(URLClassLoader.java:365) at java.net.URLClassLoader$1.run(URLClassLoader.java:362) at java.security.AccessController.doPrivileged(Native Method) at java.net.URLClassLoader.findClass(URLClassLoader.java:361) at net.sourceforge.jnlp.runtime.JNLPClassLoader.access$1701(JNLPClassLoader.java:103) at net.sourceforge.jnlp.runtime.JNLPClassLoader$5.run(JNLPClassLoader.java:1666) at net.sourceforge.jnlp.runtime.JNLPClassLoader$5.run(JNLPClassLoader.java:1663) at java.security.AccessController.doPrivileged(Native Method) at net.sourceforge.jnlp.runtime.JNLPClassLoader.findClass(JNLPClassLoader.java:1662) at net.sourceforge.jnlp.runtime.JNLPClassLoader.loadClassExt(JNLPClassLoader.java:1699) at net.sourceforge.jnlp.runtime.JNLPClassLoader.loadClass(JNLPClassLoader.java:1498) at Kemtrak.start(Kemtrak.java:915) at net.sourceforge.jnlp.runtime.AppletEnvironment$2.run(AppletEnvironment.java:199) at java.awt.event.InvocationEvent.dispatch(InvocationEvent.java:301) at java.awt.EventQueue.dispatchEventImpl(EventQueue.java:756) at java.awt.EventQueue.access$500(EventQueue.java:97) at java.awt.EventQueue$3.run(EventQueue.java:709) at java.awt.EventQueue$3.run(EventQueue.java:703) at java.security.AccessController.doPrivileged(Native Method) at java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(ProtectionDomain.java:80) at java.awt.EventQueue.dispatchEvent(EventQueue.java:726) at java.awt.EventDispatchThread.pumpOneEventForFilters(EventDispatchThread.java:201) at java.awt.EventDispatchThread.pumpEventsForFilter(EventDispatchThread.java:116) at java.awt.EventDispatchThread.pumpEventsForHierarchy(EventDispatchThread.java:105) at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:101) at java.awt.EventDispatchThread.pumpEvents(EventDispatchThread.java:93) at java.awt.EventDispatchThread.run(EventDispatchThread.java:82) The code that does not catch the exception is uploaded in the usual location that Jiri knows. So you can run it. I wanted to see if the code fails because it cannot load any non-main class or if the problem was only when loading a class from the second .jar file. I commented the line away (Line 915) and the code still fails on the next line that loads a class (Line 1037) where it tries to load a class from the first (main) . jar file. So as far as I see it seems it cannot load any non-main classes at all. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 11:55:12 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 11:55:12 +0000 Subject: [Bug 3351] Java applet with "." codebase launched via jnlp web-start cannot load. Fails because NON-MAIN classes do not load In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 12:43:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 12:43:20 +0000 Subject: [Bug 3351] Java applet with "." codebase launched via jnlp web-start cannot load. Fails because NON-MAIN classes do not load In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #1 from JiriVanek --- Hi! looking to it. The Kemtrak does: localObject3 = (java.net.JarURLConnection)localURL.openConnection(); java.util.jar.JarFile localJarFile = ((java.net.JarURLConnection)localObject3).getJarFile(); str9 = localJarFile.getName(); i3 = localJarFile.size(); localJarFile.close(); ... org.freixas.jcalendar.JCalendarCombo localJCalendarCombo = new org.freixas.jcalendar.JCalendarCombo(java.util.Calendar.getInstance(), Locale.getDefault(), 1, true, "HH:mm:ss"); Do you mind to try to remove localJarFile.close(); ? Anyway this is interesting issue. If my bet is correct, then itw needs soem fix, of mayb java's JarURLConnection needs some fix. (first is more appropriate). In all cases the fix will not be easy. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 13:26:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 13:26:27 +0000 Subject: [Bug 3351] Java applet with "." codebase launched via jnlp web-start cannot load. Fails because NON-MAIN classes do not load In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #2 from stefan at kemtrak.com --- Hi, I'll break you the good news first, we have the code working!! Still some warnings in the terminal window but it runs at least. See below (In reply to JiriVanek from comment #1) > Hi! > > looking to it. The Kemtrak does: > > localObject3 = (java.net.JarURLConnection)localURL.openConnection(); > java.util.jar.JarFile localJarFile = > ((java.net.JarURLConnection)localObject3).getJarFile(); > str9 = localJarFile.getName(); > i3 = localJarFile.size(); > localJarFile.close(); > ... > org.freixas.jcalendar.JCalendarCombo localJCalendarCombo = new > org.freixas.jcalendar.JCalendarCombo(java.util.Calendar.getInstance(), > Locale.getDefault(), 1, true, "HH:mm:ss"); > Do you mind to try to remove localJarFile.close(); ? Hi, This is line 900, a part where I open a tentative connection to the jar file just to see if it exists (error control in case it is not there). Connection is/was closed in the end as it is not used anywhere (I thought it was good practice to close the connection when finished). After code confirms file exists, class is loaded on Line 915 (and it was giving the exception there). As soon as I comment away line 900, whole code starts working!!! Wow, that was an impressive catch you made. > > > Anyway this is interesting issue. If my bet is correct, then itw needs soem > fix, of mayb java's JarURLConnection needs some fix. (first is more > appropriate). I am just thinking here: If it was Java's JarURLConnection problem, wouldn't that mean that the applet would fail in other implementations as well ?(which it does not). In any case the code with the localJarFile.close(); commented away is in the usual place and you can see it running now :) Still some warning messages come up in the console but they are not "fatal" anyway. > > In all cases the fix will not be easy. Should I leave the code with that line commented away? Is it OK if I do *not* close that connection? I closed the connection after using it because I thought it was good practice. And because Java does not complain, except on the IcedTea case, the code has been running like that for years now. Would it create any problems leaving the connection open? Or it closes when the applet exits? Thanks! -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 13:56:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 13:56:56 +0000 Subject: [Bug 3351] Java applet with "." codebase launched via jnlp web-start cannot load. Fails because NON-MAIN classes do not load In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #3 from JiriVanek --- (In reply to stefan from comment #2) > Hi, I'll break you the good news first, we have the code working!! > Still some warnings in the terminal window but it runs at least. > See below good! > > (In reply to JiriVanek from comment #1) > > Hi! ... > > I am just thinking here: If it was Java's JarURLConnection problem, wouldn't > that mean that the applet would fail in other implementations as well > ?(which it does not). Other implementations means proprietary Oracle javaws. HAve you tried on IBM javaws? They may even be returning different stream then JarURLConnection. This is not safe retyping... Last time I was looking into oracle plugin (and so a bit also to javaws) there was a lot of copypasted code from Openjdk. With small tweeks. MAybe Tehre was also JarURLConnection overwritten. That something ITW can not afford. > > In any case the code with the localJarFile.close(); commented away is in the > usual place and you can see it running now :) > > Still some warning messages come up in the console but they are not "fatal" > anyway. thank you for uplading the app again. As for wornings, I think you can ignore happily all http and bundle related. however the java.lang.ClassCastException: java.awt.Frame cannot be cast to javax.swing.JFrame is worty of thinking about. This is not first app having this problem: topFrame = ((javax.swing.JFrame)javax.swing.SwingUtilities.getWindowAncestor(this)); If you can, try to cast it to something more deepr in inheritance. awt.Frame should be fine. > > > > > > In all cases the fix will not be easy. > > > Should I leave the code with that line commented away? Is it OK if I do > *not* close that connection? I closed the connection after using it because > I thought it was good practice. And because Java does not complain, except > on the IcedTea case, the code has been running like that for years now. > Would it create any problems leaving the connection open? Or it closes when > the applet exits? Dont forget we are no longer speaking about applet. But about javaws application. So having this opened will not harm to much (unlike applet, after closgin javaws, its done). Anyway - I would recommend you to get rid of those calls at all. If you simply call Class.forName on any class from jcalendar, you will immediately know if it is correctly downloaded and usable. No need to bother with urlstreams. Also when you have already have localURL = new java.net.URL("jar", "", cbase + "jcalendar.jar!/"); you can simply ocnvert it to File and you will have its size. Still - note - this may be serious issue in itw. Please fix your application so it works on all desired platforms, but dont close this issue. I will creeate autoamted reproducer (so you can remove the app you exposed for me) and debug internals of itw... happy your app runs fine now. Please get rid of that jarurl connection :) > > Thanks! np! -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Fri Apr 7 14:38:34 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 07 Apr 2017 14:38:34 +0000 Subject: /hg/release/icedtea7-forest-2.6/jdk: 8173783, PR3329: IllegalArg... Message-ID: changeset e8821d591081 in /hg/release/icedtea7-forest-2.6/jdk details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=e8821d591081 author: coffeys date: Wed Apr 05 06:08:25 2017 +0100 8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups Reviewed-by: xuelei, wetmore diffstat: src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java | 23 +- test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java | 287 ++++++++++ 2 files changed, 303 insertions(+), 7 deletions(-) diffs (349 lines): diff -r c5d3193865e9 -r e8821d591081 src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java --- a/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java Mon Feb 13 17:08:54 2017 +0000 +++ b/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java Wed Apr 05 06:08:25 2017 +0100 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2006, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2006, 2017, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,9 @@ final class SupportedEllipticCurvesExtension extends HelloExtension { + /* Class and subclass dynamic debugging support */ + private static final Debug debug = Debug.getInstance("ssl"); + private static final int ARBITRARY_PRIME = 0xff01; private static final int ARBITRARY_CHAR2 = 0xff02; @@ -159,6 +162,11 @@ } // ignore unknown curves } } + if (idList.isEmpty() && JsseJce.isEcAvailable()) { + throw new IllegalArgumentException( + "System property jdk.tls.namedGroups(" + property + ") " + + "contains no supported elliptic curves"); + } } else { // default curves int[] ids; if (requireFips) { @@ -183,18 +191,19 @@ } } - if (idList.isEmpty()) { - throw new IllegalArgumentException( - "System property jdk.tls.namedGroups(" + property + ") " + - "contains no supported elliptic curves"); - } else { + if (debug != null && idList.isEmpty()) { + debug.println( + "Initialized [jdk.tls.namedGroups|default] list contains " + + "no available elliptic curves. " + + (property != null ? "(" + property + ")" : "[Default]")); + } + supportedCurveIds = new int[idList.size()]; int i = 0; for (Integer id : idList) { supportedCurveIds[i++] = id; } } - } // check whether the curve is supported by the underlying providers private static boolean isAvailableCurve(int curveId) { diff -r c5d3193865e9 -r e8821d591081 test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java Wed Apr 05 06:08:25 2017 +0100 @@ -0,0 +1,287 @@ +/* + * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/* + * @test + * @bug 8173783 + * @summary 6u141 IllegalArgumentException: jdk.tls.namedGroups + * @run main/othervm HelloExtensionsTest + * @run main/othervm HelloExtensionsTest -Djdk.tls.namedGroups="bug, bug" + * @run main/othervm HelloExtensionsTest -Djdk.tls.namedGroups="secp521r1" + * + */ +import javax.crypto.*; +import javax.net.ssl.*; +import javax.net.ssl.SSLEngineResult.*; +import java.io.*; +import java.nio.*; +import java.security.*; + +public class HelloExtensionsTest { + + private static boolean debug = false; + private static boolean proceed = true; + private static boolean EcAvailable = isEcAvailable(); + + static String pathToStores = "../etc"; + private static String keyStoreFile = "keystore"; + private static String trustStoreFile = "truststore"; + private static String passwd = "passphrase"; + + private static String keyFilename = + System.getProperty("test.src", "./") + "/" + pathToStores + + "/" + keyStoreFile; + private static String trustFilename = + System.getProperty("test.src", "./") + "/" + pathToStores + + "/" + trustStoreFile; + + private static void checkDone(SSLEngine ssle) throws Exception { + if (!ssle.isInboundDone()) { + throw new Exception("isInboundDone isn't done"); + } + if (!ssle.isOutboundDone()) { + throw new Exception("isOutboundDone isn't done"); + } + } + + private static void runTest(SSLEngine ssle) throws Exception { + + /* + + A client hello message captured via wireshark by selecting + a TLSv1.2 Client Hello record and clicking through to the + TLSv1.2 Record Layer line and then selecting the hex stream + via "copy -> bytes -> hex stream". + + For Record purposes, here's the ClientHello : + + *** ClientHello, TLSv1.2 + RandomCookie: GMT: 1469560450 bytes = { 108, 140, 12, 202, + 2, 213, 10, 236, 143, 223, 58, 162, 228, 155, 239, 3, 98, + 232, 89, 41, 116, 120, 13, 37, 105, 153, 97, 241 } + Session ID: {} + Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, + TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, + TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, + TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, + TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, + TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, + TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, + TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, + TLS_RSA_WITH_AES_128_CBC_SHA, + TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, + TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, + TLS_DHE_RSA_WITH_AES_128_CBC_SHA, + TLS_DHE_DSS_WITH_AES_128_CBC_SHA, + TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, + TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, + TLS_RSA_WITH_AES_128_GCM_SHA256, + TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, + TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, + TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, + TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, + TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, + TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, + SSL_RSA_WITH_3DES_EDE_CBC_SHA, + TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, + TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, + SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, + SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, + TLS_EMPTY_RENEGOTIATION_INFO_SCSV] + Compression Methods: { 0 } + Extension elliptic_curves, curve names: {secp256r1, + sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, + sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, + sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, + secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} + Extension ec_point_formats, formats: [uncompressed] + Extension signature_algorithms, signature_algorithms: + SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, + SHA256withECDSA, SHA256withRSA, Unknown (hash:0x3, signature:0x3), + Unknown (hash:0x3, signature:0x1), SHA1withECDSA, + SHA1withRSA, SHA1withDSA + Extension server_name, server_name: + [host_name: bugs.openjdk.java.net] + */ + + String hello = "16030300df010000db03035898b7826c8c0cc" + + "a02d50aec8fdf3aa2e49bef0362e8592974780d25699961f" + + "100003ac023c027003cc025c02900670040c009c013002fc" + + "004c00e00330032c02bc02f009cc02dc031009e00a2c008c" + + "012000ac003c00d0016001300ff01000078000a003400320" + + "0170001000300130015000600070009000a0018000b000c0" + + "019000d000e000f001000110002001200040005001400080" + + "016000b00020100000d00180016060306010503050104030" + + "401030303010203020102020000001a00180000156275677" + + "32e6f70656e6a646b2e6a6176612e6e6574"; + + byte[] msg_clihello = hexStringToByteArray(hello); + ByteBuffer bf_clihello = ByteBuffer.wrap(msg_clihello); + + SSLSession session = ssle.getSession(); + int appBufferMax = session.getApplicationBufferSize(); + int netBufferMax = session.getPacketBufferSize(); + + ByteBuffer serverIn = ByteBuffer.allocate(appBufferMax + 50); + ByteBuffer serverOut = ByteBuffer.wrap("I'm Server".getBytes()); + ByteBuffer sTOc = ByteBuffer.allocate(netBufferMax); + + ssle.beginHandshake(); + + // unwrap the clientHello message. + SSLEngineResult result = ssle.unwrap(bf_clihello, serverIn); + System.out.println("server unwrap " + result); + runDelegatedTasks(result, ssle); + + if (!proceed) { + //expected exception occurred. Don't process anymore + return; + } + + // one more step, ensure the clientHello message is parsed. + SSLEngineResult.HandshakeStatus status = ssle.getHandshakeStatus(); + if ( status == HandshakeStatus.NEED_UNWRAP) { + result = ssle.unwrap(bf_clihello, serverIn); + System.out.println("server unwrap " + result); + runDelegatedTasks(result, ssle); + } else if ( status == HandshakeStatus.NEED_WRAP) { + result = ssle.wrap(serverOut, sTOc); + System.out.println("server wrap " + result); + runDelegatedTasks(result, ssle); + } else { + throw new Exception("unexpected handshake status " + status); + } + + // enough, stop + } + + /* + * If the result indicates that we have outstanding tasks to do, + * go ahead and run them in this thread. + */ + private static void runDelegatedTasks(SSLEngineResult result, + SSLEngine engine) throws Exception { + + if (result.getHandshakeStatus() == HandshakeStatus.NEED_TASK) { + Runnable runnable; + try { + while ((runnable = engine.getDelegatedTask()) != null) { + log("\trunning delegated task..."); + runnable.run(); + } + } catch (ExceptionInInitializerError e) { + String v = System.getProperty("jdk.tls.namedGroups"); + if (!EcAvailable || v == null) { + // we weren't expecting this if no EC providers + throw new RuntimeException("Unexpected Error :" + e); + } + if (v != null && v.contains("bug")) { + // OK - we were expecting this Error + log("got expected error for bad jdk.tls.namedGroups"); + proceed = false; + return; + } else { + System.out.println("Unexpected error. " + + "jdk.tls.namedGroups value: " + v); + throw e; + } + } + HandshakeStatus hsStatus = engine.getHandshakeStatus(); + if (hsStatus == HandshakeStatus.NEED_TASK) { + throw new Exception( + "handshake shouldn't need additional tasks"); + } + log("\tnew HandshakeStatus: " + hsStatus); + } + } + + private static byte[] hexStringToByteArray(String s) { + int len = s.length(); + byte[] data = new byte[len / 2]; + for (int i = 0; i < len; i += 2) { + data[i / 2] = (byte) ((Character.digit(s.charAt(i), 16) << 4) + + Character.digit(s.charAt(i+1), 16)); + } + return data; + } + + private static boolean isEcAvailable() { + try { + Signature.getInstance("SHA1withECDSA"); + Signature.getInstance("NONEwithECDSA"); + KeyAgreement.getInstance("ECDH"); + KeyFactory.getInstance("EC"); + KeyPairGenerator.getInstance("EC"); + AlgorithmParameters.getInstance("EC"); + } catch (Exception e) { + log("EC not available. Received: " + e); + return false; + } + return true; + } + + public static void main(String args[]) throws Exception { + SSLEngine ssle = createSSLEngine(keyFilename, trustFilename); + runTest(ssle); + System.out.println("Test Passed."); + } + + /* + * Create an initialized SSLContext to use for this test. + */ + static private SSLEngine createSSLEngine(String keyFile, String trustFile) + throws Exception { + + SSLEngine ssle; + + KeyStore ks = KeyStore.getInstance("JKS"); + KeyStore ts = KeyStore.getInstance("JKS"); + + char[] passphrase = "passphrase".toCharArray(); + + ks.load(new FileInputStream(keyFile), passphrase); + ts.load(new FileInputStream(trustFile), passphrase); + + KeyManagerFactory kmf = KeyManagerFactory.getInstance("SunX509"); + kmf.init(ks, passphrase); + + TrustManagerFactory tmf = TrustManagerFactory.getInstance("SunX509"); + tmf.init(ts); + + SSLContext sslCtx = SSLContext.getInstance("TLS"); + + sslCtx.init(kmf.getKeyManagers(), tmf.getTrustManagers(), null); + + ssle = sslCtx.createSSLEngine(); + ssle.setUseClientMode(false); + + return ssle; + } + + + private static void log(String str) { + if (debug) { + System.out.println(str); + } + } +} From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 14:38:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 14:38:40 +0000 Subject: [Bug 3329] [IcedTea7] Backport "8173783: IllegalArgumentException: jdk.tls.namedGroups" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3329 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=e8821d591081 author: coffeys date: Wed Apr 05 06:08:25 2017 +0100 8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups Reviewed-by: xuelei, wetmore -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Fri Apr 7 14:44:04 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 07 Apr 2017 14:44:04 +0000 Subject: /hg/icedtea7-forest/jdk: 2 new changesets Message-ID: changeset 3b70d96af7bd in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=3b70d96af7bd author: asmotrak date: Wed Jun 24 14:38:15 2015 +0300 8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently Reviewed-by: xuelei changeset d6392d3c3e8d in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=d6392d3c3e8d author: coffeys date: Mon Sep 19 11:44:50 2016 +0100 8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] Reviewed-by: xuelei diffstat: test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java | 23 ++++++++++++++-- 1 files changed, 20 insertions(+), 3 deletions(-) diffs (73 lines): diff -r 437d6130ad8d -r d6392d3c3e8d test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java --- a/test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java Tue Apr 04 02:43:53 2017 +0100 +++ b/test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java Mon Sep 19 11:44:50 2016 +0100 @@ -41,7 +41,8 @@ * @bug 8076221 * @summary Check if weak cipher suites are disabled * @run main/othervm DisabledAlgorithms default - * @run main/othervm DisabledAlgorithms empty + * @run main/othervm -Djdk.tls.namedGroups="secp256r1,secp192r1" + * DisabledAlgorithms empty */ public class DisabledAlgorithms { @@ -97,6 +98,11 @@ System.out.println("jdk.tls.disabledAlgorithms = " + Security.getProperty("jdk.tls.disabledAlgorithms")); + // some of the certs in our test are weak; disable + Security.setProperty("jdk.certpath.disabledAlgorithms", ""); + System.out.println("jdk.certpath.disabledAlgorithms = " + + Security.getProperty("jdk.cerpath.disabledAlgorithms")); + // check if RC4 cipher suites can be used // if jdk.tls.disabledAlgorithms is empty checkSuccess(rc4_ciphersuites); @@ -104,6 +110,8 @@ default: throw new RuntimeException("Wrong parameter: " + args[0]); } + + System.out.println("Test passed"); } /* @@ -128,7 +136,6 @@ } } - server.stop(); while (server.isRunning()) { sleep(); } @@ -223,12 +230,21 @@ socket.getSession().invalidate(); } catch (SSLHandshakeException e) { System.out.println("Server: run: " + e); + e.printStackTrace(); sslError = true; + stopped = true; } catch (IOException e) { if (!stopped) { - System.out.println("Server: run: " + e); + System.out.println("Server: run: unexpected exception: " + + e); e.printStackTrace(); otherError = true; + stopped = true; + } else { + System.out.println("Server: run: " + e); + System.out.println("The exception above occurred " + + "because socket was closed, " + + "please ignore it"); } } } @@ -261,6 +277,7 @@ stopped = true; if (!ssocket.isClosed()) { try { + System.out.println("Server: close socket"); ssocket.close(); } catch (IOException e) { System.out.println("Server: close: " + e); From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 14:44:10 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 14:44:10 +0000 Subject: [Bug 2809] [IcedTea7] Backport "8076221: Disable RC4 cipher suites" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2809 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=3b70d96af7bd author: asmotrak date: Wed Jun 24 14:38:15 2015 +0300 8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently Reviewed-by: xuelei -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 14:44:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 14:44:20 +0000 Subject: [Bug 2809] [IcedTea7] Backport "8076221: Disable RC4 cipher suites" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2809 --- Comment #5 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=d6392d3c3e8d author: coffeys date: Mon Sep 19 11:44:50 2016 +0100 8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] Reviewed-by: xuelei -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Fri Apr 7 15:15:09 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 07 Apr 2017 15:15:09 +0000 Subject: /hg/icedtea7: 2 new changesets Message-ID: changeset 01cf9369e77a in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=01cf9369e77a author: Andrew John Hughes date: Tue Apr 04 03:17:18 2017 +0100 PR3347: jstack.stp should support AArch64 2017-03-15 Andrew John Hughes PR3347: jstack.stp should support AArch64 Patch by Andrew Dinn and Mark Wielaard * AUTHORS: Add Andrew Dinn. * NEWS: Updated. * tapset/jstack.stp.in: Add AArch64 support. changeset d0a40015c820 in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=d0a40015c820 author: Andrew John Hughes date: Tue Apr 04 03:29:16 2017 +0100 PR3349: Architectures unsupported by SystemTap tapsets throw a parse error 2017-04-03 Andrew John Hughes PR3349: Architectures unsupported by SystemTap tapsets throw a parse error Patch by David Smith * AUTHORS: Add Andrew Dinn. * NEWS: Updated. * tapset/jstack.stp.in: Call the error function if no architecture is matched. diffstat: AUTHORS | 2 ++ ChangeLog | 20 ++++++++++++++++++++ NEWS | 2 ++ tapset/jstack.stp.in | 16 ++++++++++++++-- 4 files changed, 38 insertions(+), 2 deletions(-) diffs (88 lines): diff -r 7e5ce31d9d31 -r d0a40015c820 AUTHORS --- a/AUTHORS Tue Apr 04 03:02:35 2017 +0100 +++ b/AUTHORS Tue Apr 04 03:29:16 2017 +0100 @@ -11,6 +11,7 @@ Pablo del Campo James Le Cuirot Tiago Sturmer Daitx +Andrew Dinn Thomas Fitzsimmons Matthew Flaschen Michael Franz @@ -40,6 +41,7 @@ Marc Schoenefeld Keith Seitz Ralph Sennhauser +David Smith Joshua Sumali Pavel Tisnovsky Christian Thalinger diff -r 7e5ce31d9d31 -r d0a40015c820 ChangeLog --- a/ChangeLog Tue Apr 04 03:02:35 2017 +0100 +++ b/ChangeLog Tue Apr 04 03:29:16 2017 +0100 @@ -1,3 +1,23 @@ +2017-04-03 Andrew John Hughes + + PR3349: Architectures unsupported by SystemTap + tapsets throw a parse error + Patch by David Smith + * AUTHORS: Add Andrew Dinn. + * NEWS: Updated. + * tapset/jstack.stp.in: + Call the error function if no architecture is matched. + +2017-03-15 Andrew John Hughes + + PR3347: jstack.stp should support AArch64 + Patch by Andrew Dinn + and Mark Wielaard + * AUTHORS: Add Andrew Dinn. + * NEWS: Updated. + * tapset/jstack.stp.in: + Add AArch64 support. + 2017-04-03 Andrew John Hughes * NEWS: diff -r 7e5ce31d9d31 -r d0a40015c820 NEWS --- a/NEWS Tue Apr 04 03:02:35 2017 +0100 +++ b/NEWS Tue Apr 04 03:29:16 2017 +0100 @@ -16,10 +16,12 @@ * New features - PR3180: Support building without pre-compiled headers + - PR3347: jstack.stp should support AArch64 * Backports - S8076221, PR2809, RH1302385: Disable RC4 cipher suites * Bug fixes - PR3162: Remove reference to AbstractPlainDatagramSocketImpl.c, removed in 8072466 + - PR3349: Architectures unsupported by SystemTap tapsets throw a parse error * AArch64 port - PR3209: Backed out changeset 3cc3ab869ccf diff -r 7e5ce31d9d31 -r d0a40015c820 tapset/jstack.stp.in --- a/tapset/jstack.stp.in Tue Apr 04 03:02:35 2017 +0100 +++ b/tapset/jstack.stp.in Tue Apr 04 03:29:16 2017 +0100 @@ -139,8 +139,20 @@ pc_register = "rip"; ptr_size = 8; // XXX - might be probing 32-on-64 jvm. ptr_mask = 0xFFFFFFFFFFFFFFFF; - %: **ERROR** unknown architecture - %) %) + %: %(arch == "arm64" %? + sp_register = "sp"; + fp_register = "fp"; + pc_register = "pc"; + ptr_size = 8; // XXX - might be probing 32-on-64 jvm. + ptr_mask = 0xFFFFFFFFFFFFFFFF; + %: + sp_register = ""; + fp_register = ""; + pc_register = ""; + ptr_size = 8; + ptr_mask = 0xFFFFFFFFFFFFFFFF; + error("unknown architecture") + %) %) %) // Pretend we have an array at address zero and take address of second // element and we have the size. From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 15:15:18 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 15:15:18 +0000 Subject: [Bug 3347] [IcedTea7] jstack.stp should support AArch64 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3347 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=01cf9369e77a author: Andrew John Hughes date: Tue Apr 04 03:17:18 2017 +0100 PR3347: jstack.stp should support AArch64 2017-03-15 Andrew John Hughes PR3347: jstack.stp should support AArch64 Patch by Andrew Dinn and Mark Wielaard * AUTHORS: Add Andrew Dinn. * NEWS: Updated. * tapset/jstack.stp.in: Add AArch64 support. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 15:15:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 15:15:24 +0000 Subject: [Bug 3349] [IcedTea7] Architectures unsupported by SystemTap tapsets throw a parse error In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3349 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=d0a40015c820 author: Andrew John Hughes date: Tue Apr 04 03:29:16 2017 +0100 PR3349: Architectures unsupported by SystemTap tapsets throw a parse error 2017-04-03 Andrew John Hughes PR3349: Architectures unsupported by SystemTap tapsets throw a parse error Patch by David Smith * AUTHORS: Add Andrew Dinn. * NEWS: Updated. * tapset/jstack.stp.in: Call the error function if no architecture is matched. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 16:45:28 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 16:45:28 +0000 Subject: [Bug 3352] New: [IcedTea8] Backport "8144566: Custom HostnameVerifier disables SNI extension" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3352 Bug ID: 3352 Summary: [IcedTea8] Backport "8144566: Custom HostnameVerifier disables SNI extension" Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugs.openjdk.java.net/browse/JDK-8144566 SNI support has regressed so the server_name extension is no longer present in HTTPS connections. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 16:45:57 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 16:45:57 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3352 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 16:45:57 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 16:45:57 +0000 Subject: [Bug 3352] [IcedTea8] Backport "8144566: Custom HostnameVerifier disables SNI extension" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3352 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3298 Target Milestone|--- |3.4.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Fri Apr 7 17:41:37 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:41:37 +0000 Subject: /hg/icedtea8-forest/jdk: 4 new changesets Message-ID: changeset 1ac9b0f1bf17 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=1ac9b0f1bf17 author: coffeys date: Wed Feb 08 12:10:00 2017 +0000 8173783, PR3328: IllegalArgumentException: jdk.tls.namedGroups Reviewed-by: xuelei, wetmore changeset d41592af9af3 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=d41592af9af3 author: adinn date: Fri Feb 24 10:19:24 2017 +0000 8174729, PR3336, RH1420518: Race Condition in java.lang.reflect.WeakCache Summary: Race can occur between Proxy.getProxyClass and Proxy.isProxyClass Reviewed-by: mchung changeset fb617df8fbac in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=fb617df8fbac author: rpatil date: Fri Sep 23 15:14:57 2016 +0530 8144566, PR3352: Custom HostnameVerifier disables SNI extension Reviewed-by: coffeys changeset c0e856f2dacd in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=c0e856f2dacd author: rhalade date: Mon May 16 10:36:51 2016 -0700 8155049, PR3352: New tests from 8144566 fail with "No expected Server Name Indication" Reviewed-by: xuelei diffstat: src/share/classes/java/lang/reflect/WeakCache.java | 8 +- src/share/classes/sun/security/ssl/SSLSocketImpl.java | 95 +- src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java | 23 +- test/java/lang/reflect/Proxy/ProxyRace.java | 88 ++ test/javax/net/ssl/ServerName/BestEffortOnLazyConnected.java | 335 ++++++++ test/sun/net/www/protocol/https/HttpsURLConnection/ImpactOnSNI.java | 391 ++++++++++ test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java | 287 +++++++ 7 files changed, 1193 insertions(+), 34 deletions(-) diffs (truncated from 1359 to 500 lines): diff -r 9f6a0864a734 -r c0e856f2dacd src/share/classes/java/lang/reflect/WeakCache.java --- a/src/share/classes/java/lang/reflect/WeakCache.java Mon Mar 21 11:24:09 2016 +0100 +++ b/src/share/classes/java/lang/reflect/WeakCache.java Mon May 16 10:36:51 2016 -0700 @@ -239,11 +239,11 @@ // wrap value with CacheValue (WeakReference) CacheValue cacheValue = new CacheValue<>(value); + // put into reverseMap + reverseMap.put(cacheValue, Boolean.TRUE); + // try replacing us with CacheValue (this should always succeed) - if (valuesMap.replace(subKey, this, cacheValue)) { - // put also in reverseMap - reverseMap.put(cacheValue, Boolean.TRUE); - } else { + if (!valuesMap.replace(subKey, this, cacheValue)) { throw new AssertionError("Should not reach here"); } diff -r 9f6a0864a734 -r c0e856f2dacd src/share/classes/sun/security/ssl/SSLSocketImpl.java --- a/src/share/classes/sun/security/ssl/SSLSocketImpl.java Mon Mar 21 11:24:09 2016 +0100 +++ b/src/share/classes/sun/security/ssl/SSLSocketImpl.java Mon May 16 10:36:51 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1996, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1996, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -220,6 +220,11 @@ Collections.emptyList(); Collection sniMatchers = Collections.emptyList(); + // Is the serverNames set to empty with SSLParameters.setServerNames()? + private boolean noSniExtension = false; + + // Is the sniMatchers set to empty with SSLParameters.setSNIMatchers()? + private boolean noSniMatcher = false; /* * READ ME * READ ME * READ ME * READ ME * READ ME * READ ME * @@ -666,6 +671,11 @@ } super.connect(endpoint, timeout); + + if (host == null || host.length() == 0) { + useImplicitHost(false); + } + doneConnect(); } @@ -2158,41 +2168,61 @@ output.r.setVersion(protocolVersion); } + // + // ONLY used by ClientHandshaker for the server hostname during handshaking + // synchronized String getHost() { // Note that the host may be null or empty for localhost. if (host == null || host.length() == 0) { - if (!trustNameService) { - // If the local name service is not trustworthy, reverse host - // name resolution should not be performed for endpoint - // identification. Use the application original specified - // hostname or IP address instead. - host = getOriginalHostname(getInetAddress()); - } else { - host = getInetAddress().getHostName(); - } + useImplicitHost(true); } return host; } /* - * Get the original application specified hostname. + * Try to set and use the implicit specified hostname */ - private static String getOriginalHostname(InetAddress inetAddress) { - /* - * Get the original hostname via sun.misc.SharedSecrets. - */ + private synchronized void useImplicitHost(boolean noSniUpdate) { + + // Note: If the local name service is not trustworthy, reverse + // host name resolution should not be performed for endpoint + // identification. Use the application original specified + // hostname or IP address instead. + + // Get the original hostname via jdk.internal.misc.SharedSecrets + InetAddress inetAddress = getInetAddress(); + if (inetAddress == null) { // not connected + return; + } + JavaNetAccess jna = SharedSecrets.getJavaNetAccess(); String originalHostname = jna.getOriginalHostName(inetAddress); + if ((originalHostname != null) && + (originalHostname.length() != 0)) { - /* - * If no application specified hostname, use the IP address. - */ - if (originalHostname == null || originalHostname.length() == 0) { - originalHostname = inetAddress.getHostAddress(); + host = originalHostname; + if (!noSniUpdate && serverNames.isEmpty() && !noSniExtension) { + serverNames = + Utilities.addToSNIServerNameList(serverNames, host); + + if (!roleIsServer && + (handshaker != null) && !handshaker.started()) { + handshaker.setSNIServerNames(serverNames); + } + } + + return; } - return originalHostname; + // No explicitly specified hostname, no server name indication. + if (!trustNameService) { + // The local name service is not trustworthy, use IP address. + host = inetAddress.getHostAddress(); + } else { + // Use the underlying reverse host name resolution service. + host = getInetAddress().getHostName(); + } } @@ -2205,6 +2235,10 @@ this.host = host; this.serverNames = Utilities.addToSNIServerNameList(this.serverNames, this.host); + + if (!roleIsServer && (handshaker != null) && !handshaker.started()) { + handshaker.setSNIServerNames(serverNames); + } } /** @@ -2571,8 +2605,21 @@ // the super implementation does not handle the following parameters params.setEndpointIdentificationAlgorithm(identificationProtocol); params.setAlgorithmConstraints(algorithmConstraints); - params.setSNIMatchers(sniMatchers); - params.setServerNames(serverNames); + + if (sniMatchers.isEmpty() && !noSniMatcher) { + // 'null' indicates none has been set + params.setSNIMatchers(null); + } else { + params.setSNIMatchers(sniMatchers); + } + + if (serverNames.isEmpty() && !noSniExtension) { + // 'null' indicates none has been set + params.setServerNames(null); + } else { + params.setServerNames(serverNames); + } + params.setUseCipherSuitesOrder(preferLocalCipherSuites); return params; @@ -2592,11 +2639,13 @@ List sniNames = params.getServerNames(); if (sniNames != null) { + noSniExtension = sniNames.isEmpty(); serverNames = sniNames; } Collection matchers = params.getSNIMatchers(); if (matchers != null) { + noSniMatcher = matchers.isEmpty(); sniMatchers = matchers; } diff -r 9f6a0864a734 -r c0e856f2dacd src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java --- a/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java Mon Mar 21 11:24:09 2016 +0100 +++ b/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java Mon May 16 10:36:51 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2006, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2006, 2017, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,9 @@ final class SupportedEllipticCurvesExtension extends HelloExtension { + /* Class and subclass dynamic debugging support */ + private static final Debug debug = Debug.getInstance("ssl"); + private static final int ARBITRARY_PRIME = 0xff01; private static final int ARBITRARY_CHAR2 = 0xff02; @@ -159,6 +162,11 @@ } // ignore unknown curves } } + if (idList.isEmpty() && JsseJce.isEcAvailable()) { + throw new IllegalArgumentException( + "System property jdk.tls.namedGroups(" + property + ") " + + "contains no supported elliptic curves"); + } } else { // default curves int[] ids; if (requireFips) { @@ -183,18 +191,19 @@ } } - if (idList.isEmpty()) { - throw new IllegalArgumentException( - "System property jdk.tls.namedGroups(" + property + ") " + - "contains no supported elliptic curves"); - } else { + if (debug != null && idList.isEmpty()) { + debug.println( + "Initialized [jdk.tls.namedGroups|default] list contains " + + "no available elliptic curves. " + + (property != null ? "(" + property + ")" : "[Default]")); + } + supportedCurveIds = new int[idList.size()]; int i = 0; for (Integer id : idList) { supportedCurveIds[i++] = id; } } - } // check whether the curve is supported by the underlying providers private static boolean isAvailableCurve(int curveId) { diff -r 9f6a0864a734 -r c0e856f2dacd test/java/lang/reflect/Proxy/ProxyRace.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/java/lang/reflect/Proxy/ProxyRace.java Mon May 16 10:36:51 2016 -0700 @@ -0,0 +1,88 @@ +/* + * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +import java.lang.reflect.Proxy; +import java.util.concurrent.ExecutorService; +import java.util.concurrent.Executors; +import java.util.concurrent.Phaser; +import java.util.concurrent.TimeUnit; +import java.util.concurrent.atomic.AtomicInteger; + +/** + * @test + * @bug 8174729 + * @summary Proxy.getProxyClass() / Proxy.isProxyClass() race detector + * @run main ProxyRace + * @author plevart + */ + +public class ProxyRace { + + static final int threads = 8; + + static volatile ClassLoader classLoader; + static volatile boolean terminate; + static final AtomicInteger racesDetected = new AtomicInteger(); + + public static void main(String[] args) throws Exception { + + Phaser phaser = new Phaser(threads) { + @Override + protected boolean onAdvance(int phase, int registeredParties) { + // install new ClassLoader on each advance + classLoader = new CL(); + return terminate; + } + }; + + ExecutorService exe = Executors.newFixedThreadPool(threads); + + for (int i = 0; i < threads; i++) { + exe.execute(() -> { + while (phaser.arriveAndAwaitAdvance() >= 0) { + Class proxyClass = Proxy.getProxyClass(classLoader, Runnable.class); + if (!Proxy.isProxyClass(proxyClass)) { + racesDetected.incrementAndGet(); + } + } + }); + } + + Thread.sleep(5000L); + + terminate = true; + exe.shutdown(); + exe.awaitTermination(5L, TimeUnit.SECONDS); + + System.out.println(racesDetected.get() + " races detected"); + if (racesDetected.get() != 0) { + throw new RuntimeException(racesDetected.get() + " races detected"); + } + } + + static class CL extends ClassLoader { + public CL() { + super(ClassLoader.getSystemClassLoader()); + } + } +} diff -r 9f6a0864a734 -r c0e856f2dacd test/javax/net/ssl/ServerName/BestEffortOnLazyConnected.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/javax/net/ssl/ServerName/BestEffortOnLazyConnected.java Mon May 16 10:36:51 2016 -0700 @@ -0,0 +1,335 @@ +/* + * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +// +// SunJSSE does not support dynamic system properties, no way to re-use +// system properties in samevm/agentvm mode. +// + +/** + * @test + * @bug 8144566 + * @summary Custom HostnameVerifier disables SNI extension + * @run main/othervm BestEffortOnLazyConnected + */ + +import java.io.*; +import java.net.*; +import javax.net.ssl.*; + +public class BestEffortOnLazyConnected { + + /* + * ============================================================= + * Set the various variables needed for the tests, then + * specify what tests to run on each side. + */ + + /* + * Should we run the client or server in a separate thread? + * Both sides can throw exceptions, but do you have a preference + * as to which side should be the main thread. + */ + private static final boolean separateServerThread = true; + + /* + * Where do we find the keystores? + */ + private static final String pathToStores = "../../../../sun/security/ssl/etc"; + private static final String keyStoreFile = "keystore"; + private static final String trustStoreFile = "truststore"; + private static final String passwd = "passphrase"; + + /* + * Is the server ready to serve? + */ + private static volatile boolean serverReady = false; + + /* + * Turn on SSL debugging? + */ + private static final boolean debug = false; + + /* + * the fully qualified domain name of localhost + */ + private static String hostname = null; + + /* + * If the client or server is doing some kind of object creation + * that the other side depends on, and that thread prematurely + * exits, you may experience a hang. The test harness will + * terminate all hung threads after its timeout has expired, + * currently 3 minutes by default, but you might try to be + * smart about it.... + */ + + /* + * Define the server side of the test. + * + * If the server prematurely exits, serverReady will be set to true + * to avoid infinite hangs. + */ + private void doServerSide() throws Exception { + SSLServerSocketFactory sslssf = + (SSLServerSocketFactory) SSLServerSocketFactory.getDefault(); + try (SSLServerSocket sslServerSocket = + (SSLServerSocket) sslssf.createServerSocket(serverPort)) { + + serverPort = sslServerSocket.getLocalPort(); + + /* + * Signal Client, we're ready for his connect. + */ + serverReady = true; + + try (SSLSocket sslSocket = (SSLSocket)sslServerSocket.accept()) { + InputStream sslIS = sslSocket.getInputStream(); + OutputStream sslOS = sslSocket.getOutputStream(); + + sslIS.read(); + sslOS.write(85); + sslOS.flush(); + + ExtendedSSLSession session = + (ExtendedSSLSession)sslSocket.getSession(); + if (session.getRequestedServerNames().isEmpty()) { + throw new Exception("No expected Server Name Indication"); + } + } + } + } + + /* + * Define the client side of the test. + * + * If the server prematurely exits, serverReady will be set to true + * to avoid infinite hangs. + */ + private void doClientSide() throws Exception { + + /* + * Wait for server to get started. + */ + while (!serverReady) { + Thread.sleep(50); + } + + SSLSocketFactory sslsf = + (SSLSocketFactory) SSLSocketFactory.getDefault(); + + try (SSLSocket sslSocket = (SSLSocket)sslsf.createSocket()) { + + sslSocket.connect(new InetSocketAddress(hostname, serverPort), 0); + + InputStream sslIS = sslSocket.getInputStream(); + OutputStream sslOS = sslSocket.getOutputStream(); + + sslOS.write(280); + sslOS.flush(); + sslIS.read(); + } + } + + + /* + * ============================================================= + * The remainder is just support stuff + */ + + // use any free port by default + private volatile int serverPort = 0; + From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:41:45 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:41:45 +0000 Subject: [Bug 3328] [IcedTea8] Backport "8173783: IllegalArgumentException: jdk.tls.namedGroups" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3328 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=1ac9b0f1bf17 author: coffeys date: Wed Feb 08 12:10:00 2017 +0000 8173783, PR3328: IllegalArgumentException: jdk.tls.namedGroups Reviewed-by: xuelei, wetmore -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:41:53 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:41:53 +0000 Subject: [Bug 3336] [IcedTea8] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3336 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=d41592af9af3 author: adinn date: Fri Feb 24 10:19:24 2017 +0000 8174729, PR3336, RH1420518: Race Condition in java.lang.reflect.WeakCache Summary: Race can occur between Proxy.getProxyClass and Proxy.isProxyClass Reviewed-by: mchung -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:00 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:00 +0000 Subject: [Bug 3352] [IcedTea8] Backport "8144566: Custom HostnameVerifier disables SNI extension" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3352 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=fb617df8fbac author: rpatil date: Fri Sep 23 15:14:57 2016 +0530 8144566, PR3352: Custom HostnameVerifier disables SNI extension Reviewed-by: coffeys -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:07 +0000 Subject: [Bug 3352] [IcedTea8] Backport "8144566: Custom HostnameVerifier disables SNI extension" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3352 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=c0e856f2dacd author: rhalade date: Mon May 16 10:36:51 2016 -0700 8155049, PR3352: New tests from 8144566 fail with "No expected Server Name Indication" Reviewed-by: xuelei -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Fri Apr 7 17:42:22 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:22 +0000 Subject: /hg/icedtea8-forest/hotspot: 6 new changesets Message-ID: changeset 15922b2f31db in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=15922b2f31db author: ysuenaga date: Tue Feb 14 20:51:31 2017 -0500 8173941, PR3326: SA does not work if executable is DSO Reviewed-by: aph, dsamersoff changeset a9cbaff50d3d in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=a9cbaff50d3d author: roland date: Wed Feb 15 17:26:37 2017 -0800 8174164, PR3334, RH1417266: SafePointNode::_replaced_nodes breaks with irreducible loops Reviewed-by: kvn changeset 1b4eb44fbfcd in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=1b4eb44fbfcd author: roland date: Thu Feb 16 15:14:44 2017 -0800 8175097, PR3334, RH1417266: [TESTBUG] 8174164 fix missed the test Reviewed-by: kvn changeset 49e72c5c468e in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=49e72c5c468e author: tschatzl date: Thu Dec 15 19:48:32 2016 -0500 8147910, PR3346: Cache initial active_processor_count Summary: Introduce and initialize active_processor_count variable in VM. Reviewed-by: dholmes, jprovino changeset 62212568179b in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=62212568179b author: tschatzl date: Thu Dec 15 20:00:01 2016 -0500 8161993, PR3346: G1 crashes if active_processor_count changes during startup Summary: Use the initial active processor count for memory initialization instead of the current active one. Reviewed-by: dholmes, mgerdin changeset baf64c88538f in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=baf64c88538f author: shshahma date: Thu Sep 22 02:04:40 2016 -0700 6515172, PR3346: Runtime.availableProcessors() ignores Linux taskset command Summary: extract processor count from sched_getaffinity mask Reviewed-by: dholmes, gthornbr diffstat: agent/src/os/linux/elfmacros.h | 2 + agent/src/os/linux/ps_core.c | 25 ++++- src/os/linux/vm/globals_linux.hpp | 7 +- src/os/linux/vm/os_linux.cpp | 50 ++++++++- src/share/vm/gc_implementation/g1/concurrentMark.cpp | 7 +- src/share/vm/gc_implementation/g1/dirtyCardQueue.cpp | 4 +- src/share/vm/opto/callnode.hpp | 4 +- src/share/vm/opto/parse1.cpp | 4 +- src/share/vm/opto/replacednodes.cpp | 8 +- src/share/vm/opto/replacednodes.hpp | 2 +- src/share/vm/runtime/os.cpp | 15 ++- src/share/vm/runtime/os.hpp | 13 ++- src/share/vm/runtime/vm_version.cpp | 4 +- test/compiler/c2/TestReplacedNodesOSR.java | 86 +++++++++++++++ test/runtime/os/AvailableProcessors.java | 103 +++++++++++++++++++ 15 files changed, 304 insertions(+), 30 deletions(-) diffs (truncated from 580 to 500 lines): diff -r 652fe741b8f2 -r baf64c88538f agent/src/os/linux/elfmacros.h --- a/agent/src/os/linux/elfmacros.h Thu Jan 05 18:55:20 2017 -0500 +++ b/agent/src/os/linux/elfmacros.h Thu Sep 22 02:04:40 2016 -0700 @@ -33,6 +33,7 @@ #define ELF_NHDR Elf64_Nhdr #define ELF_DYN Elf64_Dyn #define ELF_ADDR Elf64_Addr +#define ELF_AUXV Elf64_auxv_t #define ELF_ST_TYPE ELF64_ST_TYPE @@ -45,6 +46,7 @@ #define ELF_NHDR Elf32_Nhdr #define ELF_DYN Elf32_Dyn #define ELF_ADDR Elf32_Addr +#define ELF_AUXV Elf32_auxv_t #define ELF_ST_TYPE ELF32_ST_TYPE diff -r 652fe741b8f2 -r baf64c88538f agent/src/os/linux/ps_core.c --- a/agent/src/os/linux/ps_core.c Thu Jan 05 18:55:20 2017 -0500 +++ b/agent/src/os/linux/ps_core.c Thu Sep 22 02:04:40 2016 -0700 @@ -642,6 +642,18 @@ if (core_handle_prstatus(ph, descdata, notep->n_descsz) != true) { return false; } + } else if (notep->n_type == NT_AUXV) { + // Get first segment from entry point + ELF_AUXV *auxv = (ELF_AUXV *)descdata; + while (auxv->a_type != AT_NULL) { + if (auxv->a_type == AT_ENTRY) { + // Set entry point address to address of dynamic section. + // We will adjust it in read_exec_segments(). + ph->core->dynamic_addr = auxv->a_un.a_val; + break; + } + auxv++; + } } p = descdata + ROUNDUP(notep->n_descsz, 4); } @@ -826,7 +838,13 @@ // from PT_DYNAMIC we want to read address of first link_map addr case PT_DYNAMIC: { - ph->core->dynamic_addr = exec_php->p_vaddr; + if (exec_ehdr->e_type == ET_EXEC) { + ph->core->dynamic_addr = exec_php->p_vaddr; + } else { // ET_DYN + // dynamic_addr has entry point of executable. + // Thus we should substract it. + ph->core->dynamic_addr += exec_php->p_vaddr - exec_ehdr->e_entry; + } print_debug("address of _DYNAMIC is 0x%lx\n", ph->core->dynamic_addr); break; } @@ -1024,8 +1042,9 @@ goto err; } - if (read_elf_header(ph->core->exec_fd, &exec_ehdr) != true || exec_ehdr.e_type != ET_EXEC) { - print_debug("executable file is not a valid ELF ET_EXEC file\n"); + if (read_elf_header(ph->core->exec_fd, &exec_ehdr) != true || + ((exec_ehdr.e_type != ET_EXEC) && (exec_ehdr.e_type != ET_DYN))) { + print_debug("executable file is not a valid ELF file\n"); goto err; } diff -r 652fe741b8f2 -r baf64c88538f src/os/linux/vm/globals_linux.hpp --- a/src/os/linux/vm/globals_linux.hpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/os/linux/vm/globals_linux.hpp Thu Sep 22 02:04:40 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2005, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2005, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -47,7 +47,10 @@ "Load DLLs with executable-stack attribute in the VM Thread") \ \ product(bool, UseSHM, false, \ - "Use SYSV shared memory for large pages") + "Use SYSV shared memory for large pages") \ + \ + diagnostic(bool, PrintActiveCpus, false, \ + "Print the number of CPUs detected in os::active_processor_count") // // Defines Linux-specific default values. The flags are available on all diff -r 652fe741b8f2 -r baf64c88538f src/os/linux/vm/os_linux.cpp --- a/src/os/linux/vm/os_linux.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/os/linux/vm/os_linux.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1999, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1999, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -104,6 +104,14 @@ PRAGMA_FORMAT_MUTE_WARNINGS_FOR_GCC +#ifndef _GNU_SOURCE + #define _GNU_SOURCE + #include + #undef _GNU_SOURCE +#else + #include +#endif + // if RUSAGE_THREAD for getrusage() has not been defined, do it here. The code calling // getrusage() is prepared to handle the associated failure. #ifndef RUSAGE_THREAD @@ -5027,12 +5035,42 @@ } }; +static int os_cpu_count(const cpu_set_t* cpus) { + int count = 0; + // only look up to the number of configured processors + for (int i = 0; i < os::processor_count(); i++) { + if (CPU_ISSET(i, cpus)) { + count++; + } + } + return count; +} + +// Get the current number of available processors for this process. +// This value can change at any time during a process's lifetime. +// sched_getaffinity gives an accurate answer as it accounts for cpusets. +// If anything goes wrong we fallback to returning the number of online +// processors - which can be greater than the number available to the process. int os::active_processor_count() { - // Linux doesn't yet have a (official) notion of processor sets, - // so just return the number of online processors. - int online_cpus = ::sysconf(_SC_NPROCESSORS_ONLN); - assert(online_cpus > 0 && online_cpus <= processor_count(), "sanity check"); - return online_cpus; + cpu_set_t cpus; // can represent at most 1024 (CPU_SETSIZE) processors + int cpus_size = sizeof(cpu_set_t); + int cpu_count = 0; + + // pid 0 means the current thread - which we have to assume represents the process + if (sched_getaffinity(0, cpus_size, &cpus) == 0) { + cpu_count = os_cpu_count(&cpus); + if (PrintActiveCpus) { + tty->print_cr("active_processor_count: sched_getaffinity processor count: %d", cpu_count); + } + } + else { + cpu_count = ::sysconf(_SC_NPROCESSORS_ONLN); + warning("sched_getaffinity failed (%s)- using online processor count (%d) " + "which may exceed available processors", strerror(errno), cpu_count); + } + + assert(cpu_count > 0 && cpu_count <= processor_count(), "sanity check"); + return cpu_count; } void os::set_native_thread_name(const char *name) { diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/gc_implementation/g1/concurrentMark.cpp --- a/src/share/vm/gc_implementation/g1/concurrentMark.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/gc_implementation/g1/concurrentMark.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2001, 2014, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -631,11 +631,10 @@ double overall_cm_overhead = (double) MaxGCPauseMillis * marking_overhead / (double) GCPauseIntervalMillis; - double cpu_ratio = 1.0 / (double) os::processor_count(); + double cpu_ratio = 1.0 / os::initial_active_processor_count(); double marking_thread_num = ceil(overall_cm_overhead / cpu_ratio); double marking_task_overhead = - overall_cm_overhead / marking_thread_num * - (double) os::processor_count(); + overall_cm_overhead / marking_thread_num * os::initial_active_processor_count(); double sleep_factor = (1.0 - marking_task_overhead) / marking_task_overhead; diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/gc_implementation/g1/dirtyCardQueue.cpp --- a/src/share/vm/gc_implementation/g1/dirtyCardQueue.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/gc_implementation/g1/dirtyCardQueue.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2001, 2010, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -80,7 +80,7 @@ // Determines how many mutator threads can process the buffers in parallel. uint DirtyCardQueueSet::num_par_ids() { - return (uint)os::processor_count(); + return (uint)os::initial_active_processor_count(); } void DirtyCardQueueSet::initialize(CardTableEntryClosure* cl, Monitor* cbl_mon, Mutex* fl_lock, diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/opto/callnode.hpp --- a/src/share/vm/opto/callnode.hpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/opto/callnode.hpp Thu Sep 22 02:04:40 2016 -0700 @@ -449,8 +449,8 @@ void delete_replaced_nodes() { _replaced_nodes.reset(); } - void apply_replaced_nodes() { - _replaced_nodes.apply(this); + void apply_replaced_nodes(uint idx) { + _replaced_nodes.apply(this, idx); } void merge_replaced_nodes_with(SafePointNode* sfpt) { _replaced_nodes.merge_with(sfpt->_replaced_nodes); diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/opto/parse1.cpp --- a/src/share/vm/opto/parse1.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/opto/parse1.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -1048,7 +1048,7 @@ kit.make_dtrace_method_exit(method()); } if (_replaced_nodes_for_exceptions) { - kit.map()->apply_replaced_nodes(); + kit.map()->apply_replaced_nodes(_new_idx); } // Done with exception-path processing. ex_map = kit.make_exception_state(ex_oop); @@ -1069,7 +1069,7 @@ _exits.add_exception_state(ex_map); } } - _exits.map()->apply_replaced_nodes(); + _exits.map()->apply_replaced_nodes(_new_idx); } //-----------------------------create_entry_map------------------------------- diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/opto/replacednodes.cpp --- a/src/share/vm/opto/replacednodes.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/opto/replacednodes.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -91,13 +91,17 @@ } // Perfom node replacement (used when returning to caller) -void ReplacedNodes::apply(Node* n) { +void ReplacedNodes::apply(Node* n, uint idx) { if (is_empty()) { return; } for (int i = 0; i < _replaced_nodes->length(); i++) { ReplacedNode replaced = _replaced_nodes->at(i); - n->replace_edge(replaced.initial(), replaced.improved()); + // Only apply if improved node was created in a callee to avoid + // issues with irreducible loops in the caller + if (replaced.improved()->_idx >= idx) { + n->replace_edge(replaced.initial(), replaced.improved()); + } } } diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/opto/replacednodes.hpp --- a/src/share/vm/opto/replacednodes.hpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/opto/replacednodes.hpp Thu Sep 22 02:04:40 2016 -0700 @@ -71,7 +71,7 @@ void record(Node* initial, Node* improved); void transfer_from(const ReplacedNodes& other, uint idx); void reset(); - void apply(Node* n); + void apply(Node* n, uint idx); void merge_with(const ReplacedNodes& other); bool is_empty() const; void dump(outputStream *st) const; diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/runtime/os.cpp --- a/src/share/vm/runtime/os.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/runtime/os.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2014, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -78,6 +78,7 @@ uintptr_t os::_serialize_page_mask = 0; long os::_rand_seed = 1; int os::_processor_count = 0; +int os::_initial_active_processor_count = 0; size_t os::_page_sizes[os::page_sizes_max]; #ifndef PRODUCT @@ -322,6 +323,7 @@ } void os::init_before_ergo() { + initialize_initial_active_processor_count(); // We need to initialize large page support here because ergonomics takes some // decisions depending on large page support and the calculated large page size. large_page_init(); @@ -835,7 +837,11 @@ st->print("CPU:"); st->print("total %d", os::processor_count()); // It's not safe to query number of active processors after crash - // st->print("(active %d)", os::active_processor_count()); + // st->print("(active %d)", os::active_processor_count()); but we can + // print the initial number of active processors. + // We access the raw value here because the assert in the accessor will + // fail if the crash occurs before initialization of this value. + st->print(" (initial active %d)", _initial_active_processor_count); st->print(" %s", VM_Version::cpu_features()); st->cr(); pd_print_cpu_info(st); @@ -1418,6 +1424,11 @@ return result; } +void os::initialize_initial_active_processor_count() { + assert(_initial_active_processor_count == 0, "Initial active processor count already set."); + _initial_active_processor_count = active_processor_count(); +} + void os::SuspendedThreadTask::run() { assert(Threads_lock->owned_by_self() || (_thread == VMThread::vm_thread()), "must have threads lock to call this"); internal_do_task(); diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/runtime/os.hpp --- a/src/share/vm/runtime/os.hpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/runtime/os.hpp Thu Sep 22 02:04:40 2016 -0700 @@ -151,6 +151,7 @@ static size_t page_size_for_region(size_t region_size, size_t min_pages, bool must_be_aligned); + static void initialize_initial_active_processor_count(); public: static void init(void); // Called before command line parsing static void init_before_ergo(void); // Called after command line parsing @@ -238,6 +239,13 @@ // Note that on some OSes this can change dynamically. static int active_processor_count(); + // At startup the number of active CPUs this process is allowed to run on. + // This value does not change dynamically. May be different from active_processor_count(). + static int initial_active_processor_count() { + assert(_initial_active_processor_count > 0, "Initial active processor count not set yet."); + return _initial_active_processor_count; + } + // Bind processes to processors. // This is a two step procedure: // first you generate a distribution of processes to processors, @@ -978,8 +986,9 @@ protected: - static long _rand_seed; // seed for random number generator - static int _processor_count; // number of processors + static long _rand_seed; // seed for random number generator + static int _processor_count; // number of processors + static int _initial_active_processor_count; // number of active processors during initialization. static char* format_boot_path(const char* format_string, const char* home, diff -r 652fe741b8f2 -r baf64c88538f src/share/vm/runtime/vm_version.cpp --- a/src/share/vm/runtime/vm_version.cpp Thu Jan 05 18:55:20 2017 -0500 +++ b/src/share/vm/runtime/vm_version.cpp Thu Sep 22 02:04:40 2016 -0700 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1998, 2015, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1998, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -300,7 +300,7 @@ // processor after the first 8. For example, on a 72 cpu machine // and a chosen fraction of 5/8 // use 8 + (72 - 8) * (5/8) == 48 worker threads. - unsigned int ncpus = (unsigned int) os::active_processor_count(); + unsigned int ncpus = (unsigned int) os::initial_active_processor_count(); return (ncpus <= switch_pt) ? ncpus : (switch_pt + ((ncpus - switch_pt) * num) / den); diff -r 652fe741b8f2 -r baf64c88538f test/compiler/c2/TestReplacedNodesOSR.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/compiler/c2/TestReplacedNodesOSR.java Thu Sep 22 02:04:40 2016 -0700 @@ -0,0 +1,86 @@ +/* + * Copyright (c) 2017, Red Hat, Inc. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/** + * @test + * @bug 8174164 + * @summary SafePointNode::_replaced_nodes breaks with irreducible loops + * @run main/othervm -XX:-BackgroundCompilation TestReplacedNodesOSR + * + */ + +public class TestReplacedNodesOSR { + + static Object dummy; + + static interface I { + } + + static class A implements I { + } + + static final class MyException extends Exception { + } + + static final A obj = new A(); + static I static_field() { return obj; } + + // When OSR compiled, this method has an irreducible loop + static void test(int v, MyException e) { + int i = 0; + for (;;) { + if (i == 1000) { + break; + } + try { + if ((i%2) == 0) { + int j = 0; + for (;;) { + j++; + if (i+j != v) { + if (j == 1000) { + break; + } + } else { + A a = (A)static_field(); + // replaced node recorded here + throw e; + } + } + } + } catch(MyException ex) { + } + i++; + // replaced node applied on return of the method + // replaced node used here + dummy = static_field(); + } + } + + + static public void main(String[] args) { + for (int i = 0; i < 1000; i++) { + test(1100, new MyException()); + } + } +} diff -r 652fe741b8f2 -r baf64c88538f test/runtime/os/AvailableProcessors.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/runtime/os/AvailableProcessors.java Thu Sep 22 02:04:40 2016 -0700 @@ -0,0 +1,103 @@ +/* + * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ +import java.io.File; From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:30 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:30 +0000 Subject: [Bug 3326] [IcedTea8] 8173941: SA does not work if executable is DSO In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3326 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=15922b2f31db author: ysuenaga date: Tue Feb 14 20:51:31 2017 -0500 8173941, PR3326: SA does not work if executable is DSO Reviewed-by: aph, dsamersoff -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:37 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:37 +0000 Subject: [Bug 3334] [IcedTea8] Backport "8174164 SafePointNode::_replaced_nodes breaks with irreducible loops" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3334 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=a9cbaff50d3d author: roland date: Wed Feb 15 17:26:37 2017 -0800 8174164, PR3334, RH1417266: SafePointNode::_replaced_nodes breaks with irreducible loops Reviewed-by: kvn -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:44 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:44 +0000 Subject: [Bug 3334] [IcedTea8] Backport "8174164 SafePointNode::_replaced_nodes breaks with irreducible loops" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3334 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=1b4eb44fbfcd author: roland date: Thu Feb 16 15:14:44 2017 -0800 8175097, PR3334, RH1417266: [TESTBUG] 8174164 fix missed the test Reviewed-by: kvn -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:51 +0000 Subject: [Bug 3346] [IcedTea8] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3346 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=49e72c5c468e author: tschatzl date: Thu Dec 15 19:48:32 2016 -0500 8147910, PR3346: Cache initial active_processor_count Summary: Introduce and initialize active_processor_count variable in VM. Reviewed-by: dholmes, jprovino -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:42:59 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:42:59 +0000 Subject: [Bug 3346] [IcedTea8] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3346 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=62212568179b author: tschatzl date: Thu Dec 15 20:00:01 2016 -0500 8161993, PR3346: G1 crashes if active_processor_count changes during startup Summary: Use the initial active processor count for memory initialization instead of the current active one. Reviewed-by: dholmes, mgerdin -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 7 17:43:06 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 Apr 2017 17:43:06 +0000 Subject: [Bug 3346] [IcedTea8] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3346 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=baf64c88538f author: shshahma date: Thu Sep 22 02:04:40 2016 -0700 6515172, PR3346: Runtime.availableProcessors() ignores Linux taskset command Summary: extract processor count from sched_getaffinity mask Reviewed-by: dholmes, gthornbr -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From cjritola at gmail.com Sun Apr 9 03:57:53 2017 From: cjritola at gmail.com (Chuck Ritola) Date: Sat, 8 Apr 2017 23:57:53 -0400 Subject: Possible deadlock bug in org.classpath.icedtea.pulseaudio.PulseAudioDataLine Message-ID: Hello. There is a possible deadlock bug between the PulseAudio Eventloop Thread and outside threads when invoking PulseAudioDataLine.stop() and possibly others. The issue appears to be rooted in the locking order being reversed between close() and EventLoop.run(). close() locks the PulseAudioDataLine ending in 0490 first before attempting to lock the Object ending in 4380 inside of EventLoop. However, the EventLoop locks the Object 4380 first before attempting to lock the PulseAudioDataLine ending in 0490. This creates opportunity for deadlock which I confirm occurs on occasion. I wish I could provide deeper detail but I am having trouble finding the source for this in the ubuntu openjdk-8-source package. Using ubuntu package openjdk-8-jdk 8u121-b13-0ubuntu1.16.04.2 Below is a truncated thread dump from VisualVM: Found one Java-level deadlock: ============================= "PulseAudio Eventloop Thread": waiting to lock monitor 0x00007fb0c4508538 (object 0x00000000e4640490, a org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine), which is held by "main" "main": waiting to lock monitor 0x00007fb0c45085e8 (object 0x00000000e3be4380, a java.lang.Object), which is held by "PulseAudio Eventloop Thread" Java stack information for the threads listed above: =================================================== "PulseAudio Eventloop Thread": at org.classpath.icedtea.pulseaudio.PulseAudioDataLine$3.update(PulseAudioDataLine.java:215) - waiting to lock <0x00000000e4640490> (a org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine) at org.classpath.icedtea.pulseaudio.Stream.playbackStartedCallback(Stream.java:688) - locked <0x00000000e4640658> (a java.util.LinkedList) at org.classpath.icedtea.pulseaudio.EventLoop.native_iterate(Native Method) at org.classpath.icedtea.pulseaudio.EventLoop.run(EventLoop.java:133) - locked <0x00000000e3be4380> (a java.lang.Object) at java.lang.Thread.run(Thread.java:745) "main": at org.classpath.icedtea.pulseaudio.PulseAudioDataLine.stop(PulseAudioDataLine.java:386) - waiting to lock <0x00000000e3be4380> (a java.lang.Object) - locked <0x00000000e4640490> (a org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine) at org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine.stop(PulseAudioSourceDataLine.java:51) at [the rest is application-specific] -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at redhat.com Mon Apr 10 10:04:27 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Mon, 10 Apr 2017 12:04:27 +0200 Subject: Question about OpenJDK package for Fedora In-Reply-To: References: Message-ID: On 04/07/2017 06:18 PM, Nikolas Everett wrote: > I'm sorry to contact you directly. I know that can be a pain but I'm not sure what to do. About a Thats perfectly ok. > month ago we started having trouble with the OpenJDK package on Fedora and it looks like > > it is your baby. We're periodically seeing NullPointerExceptions in very strange places. Here > is an example of one of the > exceptions and here > is > the line that through the exception. These happen all over the place, in Lucene, in Joda Time > , > and other spots, all of which don't make a whole lot of sense. Hm, I'm not much clever from that anyway. > > Do you have any hints on how to make a minimal reproduction for this? It only happens in Fedora and > we think it started with the latest version of the package. The failures come about once a day on > average but there is a lot of deviation. > > I've seen similar issues, but only on machines with broken hardware. We've replaced the hardware and > still see the issue. And, again, it only happens on fedora and didn't show up until about a month ago. > > We don't see similar exceptions on the other distributions but with different line numbers. So it > feels like something internal but we have no idea what and don't have the knowledge to figure it out. > Well, you wrote "month ago" and "latest packages" - that do not left much clue. So first steps on your side will be: - pinpoint the exact version wehre it started to fail - then we will move to search for exact patch which caused it - move this discussion to more public list. Lucene is one of the best OpenJDK consummers - As it looks like distribution specific, mor then upstream-sepcific, I would recommend IcedTea Distro List (cced) - But you, or any other Lucene representative must sign in. Thanx! J. From jvanek at icedtea.classpath.org Mon Apr 10 11:35:23 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 10 Apr 2017 11:35:23 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset b1fd49e9cd8f in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=b1fd49e9cd8f author: Jiri Vanek date: Mon Apr 10 13:10:17 2017 +0200 On windows, shutdown hook added like we do, via lazy initiated OutputController (which may be swing/awt hidden call (not verified)) causes exception "can't add shutdown hook, shutdown already in progress" * netx/net/sourceforge/jnlp/util/docprovider/TextsProvider.java: (main) enforced headless mode, to prevent itw debug console from showing. changeset cd4cbbbc6e31 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=cd4cbbbc6e31 author: Jiri Vanek date: Mon Apr 10 13:44:10 2017 +0200 made fully buildable (java) on windows * Makefile.am: on windows used ";" as cp separator on win, TOP_BUILD_DIR and expanded to win paths. macros TOP_BUILD_DIR and TOP_SRC_DIR used constantly over abs_top_builddir and abs_top_srcdir * configure.ac: added win/linux recognition based on autotools standard approaches diffstat: ChangeLog | 19 + Makefile.am | 179 +++++---- configure.ac | 16 + netx/net/sourceforge/jnlp/util/docprovider/TextsProvider.java | 8 +- 4 files changed, 136 insertions(+), 86 deletions(-) diffs (truncated from 613 to 500 lines): diff -r f63de124adc4 -r cd4cbbbc6e31 ChangeLog --- a/ChangeLog Thu Apr 06 15:31:12 2017 +0200 +++ b/ChangeLog Mon Apr 10 13:44:10 2017 +0200 @@ -1,3 +1,22 @@ +2017-04-10 Michal Vala + Jiri Vanek + + made fully buildable (java) on windows + * Makefile.am: on windows used ";" as cp separator + on win, TOP_BUILD_DIR and expanded to win paths. + macros TOP_BUILD_DIR and TOP_SRC_DIR used constantly over + abs_top_builddir and abs_top_srcdir + * configure.ac: added win/linux recognition based on + autotools standard approaches + +2017-04-10 Jiri Vanek + + On windows, shutdown hook added like we do, via lazy initiated OutputController + (which may be swing/awt hidden call (not verified)) causes exception + "can't add shutdown hook, shutdown already in progress" + * netx/net/sourceforge/jnlp/util/docprovider/TextsProvider.java: (main) enforced + headless mode, to prevent itw debug console from showing. + 2017-04-06 Jiri Vanek Reproduce and fixed pr3350. diff -r f63de124adc4 -r cd4cbbbc6e31 Makefile.am --- a/Makefile.am Thu Apr 06 15:31:12 2017 +0200 +++ b/Makefile.am Mon Apr 10 13:44:10 2017 +0200 @@ -1,29 +1,40 @@ +if WINDOWS + export CLASSPATH_SEPARATOR = ; +else + export CLASSPATH_SEPARATOR = : +endif + # Functions to compose path/classpath EMPTY := SPACE := $(EMPTY) $(EMPTY) define joinsegments -$(subst $(SPACE),:,$(strip $1)) +$(subst $(SPACE),$(CLASSPATH_SEPARATOR),$(strip $1)) endef define composeclasspath $(if $(call joinsegments,$1),-classpath $(call joinsegments,$1),) endef # Source directories +if WINDOWS + export TOP_BUILD_DIR := $(shell cygpath -p -m "$(abs_top_builddir)") + export TOP_SRC_DIR := $(shell cygpath -p -m "$(abs_top_srcdir)") +else + export TOP_BUILD_DIR = $(abs_top_builddir) + export TOP_SRC_DIR = $(abs_top_srcdir) +endif -export TOP_BUILD_DIR = $(abs_top_builddir) - -export NETX_DIR = $(abs_top_builddir)/netx.build +export NETX_DIR = $(TOP_BUILD_DIR)/netx.build export DOCS_DIR=$(TOP_BUILD_DIR)/icedtea-web-docs/$(FULL_VERSION) -export NETX_SRCDIR = $(abs_top_srcdir)/netx +export NETX_SRCDIR = $(TOP_SRC_DIR)/netx export NETX_RESOURCE_DIR=$(NETX_SRCDIR)/net/sourceforge/jnlp/resources export ICONS_DEST_DIR=$(DESTDIR)$(datadir)/pixmaps export BASH_CMPL_DEST_DIR=$(DESTDIR)$(sysconfdir)/bash_completion.d export REPORT_STYLES_DIRNAME=report-styles -export TESTS_SRCDIR=$(abs_top_srcdir)/tests -export TESTS_DIR=$(abs_top_builddir)/tests.build +export TESTS_SRCDIR=$(TOP_SRC_DIR)/tests +export TESTS_DIR=$(TOP_BUILD_DIR)/tests.build export NETX_UNIT_TEST_SRCDIR=$(TESTS_SRCDIR)/netx/unit export NETX_TEST_DIR=$(TESTS_DIR)/netx @@ -54,10 +65,10 @@ export PUBLIC_KEYSTORE_STUB=icedtea-web/security/trusted.certs export PUBLIC_KEYSTORE_PASS=changeit -export JUNIT_RUNNER_JAR=$(abs_top_builddir)/junit-runner.jar -export UNIT_CLASS_NAMES = $(abs_top_builddir)/unit_class_names -export REPRODUCERS_CLASS_NAMES = $(abs_top_builddir)/reproducers_class_names -export REPRODUCERS_CLASS_WHITELIST = $(abs_top_srcdir)/netx-dist-tests-whitelist +export JUNIT_RUNNER_JAR=$(TOP_BUILD_DIR)/junit-runner.jar +export UNIT_CLASS_NAMES = $(TOP_BUILD_DIR)/unit_class_names +export REPRODUCERS_CLASS_NAMES = $(TOP_BUILD_DIR)/reproducers_class_names +export REPRODUCERS_CLASS_WHITELIST = $(TOP_SRC_DIR)/netx-dist-tests-whitelist export COVERAGE_JAVA_ARGS=-Xmx2G export COVERAGE_MODIFIED_FILES=tests-output.xml ServerAccess-logs.xml stdout.log stderr.log all.log export EMMA_BACKUP_SUFFIX=_noEmma @@ -154,7 +165,7 @@ # Sources list -export PLUGIN_TEST_SRCS = $(abs_top_srcdir)/plugin/tests/LiveConnect/*.java +export PLUGIN_TEST_SRCS = $(TOP_SRC_DIR)/plugin/tests/LiveConnect/*.java export NETX_PKGS = javax.jnlp net.sourceforge.nanoxml net.sourceforge.jnlp \ net.sourceforge.jnlp.about \ @@ -167,8 +178,8 @@ if ENABLE_PLUGINJAR export ICEDTEAPLUGIN_TARGET = stamps/liveconnect-dist.stamp -export PLUGIN_DIR=$(abs_top_builddir)/plugin/icedteanp -export PLUGIN_SRCDIR=$(abs_top_srcdir)/plugin/icedteanp +export PLUGIN_DIR=$(TOP_BUILD_DIR)/plugin/icedteanp +export PLUGIN_SRCDIR=$(TOP_SRC_DIR)/plugin/icedteanp export JSOBJECT_DIRS = netscape export SUN_APPLET_DIRS = sun/applet export PLUGIN_PKGS = sun.applet netscape.security netscape.javascript @@ -292,13 +303,13 @@ ${INSTALL_PROGRAM} $(PLUGIN_DIR)/$(BUILT_PLUGIN_LIBRARY) $(DESTDIR)$(libdir) endif if ENABLE_PLUGINJAR - ${INSTALL_DATA} $(abs_top_builddir)/liveconnect/lib/classes-applet.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/plugin.jar - ${INSTALL_DATA} $(abs_top_builddir)/liveconnect/lib/classes-jsobject.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/jsobject.jar + ${INSTALL_DATA} $(TOP_BUILD_DIR)/liveconnect/lib/classes-applet.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/plugin.jar + ${INSTALL_DATA} $(TOP_BUILD_DIR)/liveconnect/lib/classes-jsobject.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/jsobject.jar endif ${INSTALL_DATA} $(NETX_DIR)/lib/classes.jar $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/netx.jar ${INSTALL_DATA} $(NETX_SRCDIR)/javaws_splash.png $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/javaws_splash.png - ${INSTALL_DATA} $(abs_top_srcdir)/javaws.png $(ICONS_DEST_DIR)/ - ${INSTALL_DATA} $(abs_top_builddir)/icedteaweb-completion $(BASH_CMPL_DEST_DIR)/icedteaweb-completion + ${INSTALL_DATA} $(TOP_SRC_DIR)/javaws.png $(ICONS_DEST_DIR)/ + ${INSTALL_DATA} $(TOP_BUILD_DIR)/icedteaweb-completion $(BASH_CMPL_DEST_DIR)/icedteaweb-completion ${INSTALL_PROGRAM} launcher.build/$(javaws) $(DESTDIR)$(bindir) ${INSTALL_PROGRAM} launcher.build/$(itweb_settings) $(DESTDIR)$(bindir) ${INSTALL_PROGRAM} launcher.build/$(policyeditor) $(DESTDIR)$(bindir) @@ -309,13 +320,13 @@ cp -r "$(DOCS_DIR)/man/"* $(DESTDIR)$(mandir)/ if ENABLE_DOCS ${mkinstalldirs} $(DESTDIR)$(htmldir) - (cd ${abs_top_builddir}/docs/netx; \ + (cd ${TOP_BUILD_DIR}/docs/netx; \ for files in $$(find . -type f); \ do \ ${INSTALL_DATA} -D $${files} $(DESTDIR)$(htmldir)/netx/$${files}; \ done) if ENABLE_PLUGINJAR - (cd ${abs_top_builddir}/docs/plugin; \ + (cd ${TOP_BUILD_DIR}/docs/plugin; \ for files in $$(find . -type f); \ do \ ${INSTALL_DATA} -D $${files} $(DESTDIR)$(htmldir)/plugin/$${files}; \ @@ -467,10 +478,10 @@ clean-IcedTeaPlugin: rm -f $(PLUGIN_DIR)/*.o rm -f $(PLUGIN_DIR)/$(BUILT_PLUGIN_LIBRARY) - if [ $(abs_top_srcdir) != $(abs_top_builddir) ]; then \ - if [ -e $(abs_top_builddir)/plugin/icedteanp ] ; then \ - rmdir $(abs_top_builddir)/plugin/icedteanp ; \ - rmdir $(abs_top_builddir)/plugin ; \ + if [ $(TOP_SRC_DIR) != $(TOP_BUILD_DIR) ]; then \ + if [ -e $(TOP_BUILD_DIR)/plugin/icedteanp ] ; then \ + rmdir $(TOP_BUILD_DIR)/plugin/icedteanp ; \ + rmdir $(TOP_BUILD_DIR)/plugin ; \ fi ; \ fi endif @@ -495,9 +506,9 @@ stamps/liveconnect.stamp: liveconnect-source-files.txt stamps/netx.stamp if test "x${LIVECONNECT_DIR}" != x; then \ - mkdir -p $(abs_top_builddir)/liveconnect && \ + mkdir -p $(TOP_BUILD_DIR)/liveconnect && \ $(SYSTEM_JDK_DIR)/bin/javac $(IT_JAVACFLAGS) \ - -d $(abs_top_builddir)/liveconnect \ + -d $(TOP_BUILD_DIR)/liveconnect \ $(call composeclasspath,$(NETX_DIR) $(TAGSOUP_JAR) $(RHINO_JAR)) \ -sourcepath $(LIVECONNECT_SRCS) \ @liveconnect-source-files.txt ; \ @@ -509,7 +520,7 @@ # the all together jar is kept for usage in tests. Feel free to remove and refactor stamps/liveconnect-dist.stamp: stamps/liveconnect.stamp if test "x${LIVECONNECT_DIR}" != x; then \ - (cd $(abs_top_builddir)/liveconnect ; \ + (cd $(TOP_BUILD_DIR)/liveconnect ; \ mkdir -p lib ; \ $(SYSTEM_JDK_DIR)/bin/jar cf lib/classes.jar $(LIVECONNECT_DIR) ; \ $(SYSTEM_JDK_DIR)/bin/jar cf lib/classes-applet.jar $(SUN_APPLET_DIRS) ; \ @@ -517,13 +528,13 @@ cp -pPR $(SRC_DIR_LINK) $(LIVECONNECT_SRCS) src; \ find src -type f -exec chmod 640 '{}' ';' -o -type d -exec chmod 750 '{}' ';'; \ cd src ; \ - $(ZIP) -qr $(abs_top_builddir)/liveconnect/lib/src.zip $(LIVECONNECT_DIR) ) ; \ + $(ZIP) -qr $(TOP_BUILD_DIR)/liveconnect/lib/src.zip $(LIVECONNECT_DIR) ) ; \ fi mkdir -p stamps touch $@ clean-liveconnect: - rm -rf $(abs_top_builddir)/liveconnect + rm -rf $(TOP_BUILD_DIR)/liveconnect rm -f stamps/liveconnect-dist.stamp rm -f liveconnect-source-files.txt rm -f stamps/liveconnect.stamp @@ -544,8 +555,8 @@ # the 'sed' cycles is changing some custom version like 1.6.2 fedora23.4 to simple 1.6 # if changed, keep in mind that also 1.7 should bubble to 1.7 # also 1.7pre or 1.7preHASH should end up like 1.7 -$(abs_top_builddir)/metadata: $(top_srcdir)/metadata.in - mkdir -p $(abs_top_builddir)/metadata-work ; \ +$(TOP_BUILD_DIR)/metadata: $(top_srcdir)/metadata.in + mkdir -p $(TOP_BUILD_DIR)/metadata-work ; \ METAFILES=`ls $(top_srcdir)/metadata.in` ; \ SEDDED_VERSION=`echo "$(FULL_VERSION)" | sed 's/[^0-9]\+/ /g'` ; \ x=0; for i in $$SEDDED_VERSION ; do \ @@ -555,34 +566,34 @@ done; \ XVERSION=$$V1.$$V2; \ for F in $$METAFILES ; do \ - cat $(top_srcdir)/metadata.in/$$F | sed "s;%{name};$(PACKAGE_NAME);g" | sed "s;%{version};$$XVERSION;g" > $(abs_top_builddir)/metadata-work/$$F ; \ + cat $(top_srcdir)/metadata.in/$$F | sed "s;%{name};$(PACKAGE_NAME);g" | sed "s;%{version};$$XVERSION;g" > $(TOP_BUILD_DIR)/metadata-work/$$F ; \ done ; \ - mv $(abs_top_builddir)/metadata-work $(abs_top_builddir)/metadata ; + mv $(TOP_BUILD_DIR)/metadata-work $(TOP_BUILD_DIR)/metadata ; -check-metadata: $(abs_top_builddir)/metadata - xmllint --noout $(abs_top_builddir)/metadata/* ; \ +check-metadata: $(TOP_BUILD_DIR)/metadata + xmllint --noout $(TOP_BUILD_DIR)/metadata/* ; \ if [ $$? -eq 0 ] ; then \ echo "Passed: well formed" ; \ else \ echo "FAILED: well formed" ; \ fi ; \ - xmllint --noout --schema http://maven.apache.org/xsd/maven-4.0.0.xsd $(abs_top_builddir)/metadata/*.pom ; \ + xmllint --noout --schema http://maven.apache.org/xsd/maven-4.0.0.xsd $(TOP_BUILD_DIR)/metadata/*.pom ; \ if [ $$? -eq 0 ] ; then \ echo "Passed: valid poms" ; \ else \ echo "FAILED: valid poms" ; \ fi ; \ - appstream-util validate $(abs_top_builddir)/metadata/*.appdata.xml $(abs_top_builddir)/metadata/*.metainfo.xml ; \ + appstream-util validate $(TOP_BUILD_DIR)/metadata/*.appdata.xml $(TOP_BUILD_DIR)/metadata/*.metainfo.xml ; \ if [ $$? -eq 0 ] ; then \ echo "Passed: valid software descriptors" ; \ else \ echo "FAILED: valid software descriptors" ; \ fi ; # very strange results: -# appstreamcli validate $(abs_top_builddir)/metadata/*.appdata.xml $(abs_top_builddir)/metadata/*.metainfo.xml +# appstreamcli validate $(TOP_BUILD_DIR)/metadata/*.appdata.xml $(TOP_BUILD_DIR)/metadata/*.metainfo.xml -$(abs_top_builddir)/icedteaweb-completion: $(abs_top_srcdir)/icedteaweb-completion.in stamps/netx.stamp +$(TOP_BUILD_DIR)/icedteaweb-completion: $(TOP_SRC_DIR)/icedteaweb-completion.in stamps/netx.stamp OPTIONS_COMMAND="$(SYSTEM_JRE_DIR)/bin/java -cp $(NETX_DIR) net.sourceforge.jnlp.OptionsDefinitions" ; \ JAVAWS=`$$OPTIONS_COMMAND javaws` ; \ POLICYEDITOR=`$$OPTIONS_COMMAND policyeditor` ; \ @@ -590,9 +601,9 @@ echo $$JAVAWS ; \ echo $$POLICYEDITOR ; \ echo $$ITWEBSETTINGS ; \ - cat $(abs_top_srcdir)/icedteaweb-completion.in | sed "s/@JAVAWS@/$${JAVAWS}/" \ + cat $(TOP_SRC_DIR)/icedteaweb-completion.in | sed "s/@JAVAWS@/$${JAVAWS}/" \ | sed "s/@POLICYEDITOR@/$${POLICYEDITOR}/" | \ - sed "s/@ITWEBSETTINGS@/$${ITWEBSETTINGS}/" > $(abs_top_builddir)/icedteaweb-completion ; + sed "s/@ITWEBSETTINGS@/$${ITWEBSETTINGS}/" > $(TOP_BUILD_DIR)/icedteaweb-completion ; stamps/generate-docs.stamp: stamps/netx.stamp mkdir -p "$(DOCS_DIR)" ; \ @@ -661,11 +672,11 @@ mkdir -p stamps touch $@ -stamps/netx-dist.stamp: stamps/netx.stamp $(abs_top_builddir)/netx.manifest stamps/generate-docs.stamp $(abs_top_builddir)/icedteaweb-completion $(abs_top_builddir)/metadata +stamps/netx-dist.stamp: stamps/netx.stamp $(TOP_BUILD_DIR)/netx.manifest stamps/generate-docs.stamp $(TOP_BUILD_DIR)/icedteaweb-completion $(TOP_BUILD_DIR)/metadata (cd $(NETX_DIR) ; \ mkdir -p lib ; \ $(SYSTEM_JDK_DIR)/bin/jar cfm lib/classes.jar \ - $(abs_top_builddir)/netx.manifest javax/jnlp net sun; \ + $(TOP_BUILD_DIR)/netx.manifest javax/jnlp net sun; \ cp -pPR $(SRC_DIR_LINK) $(NETX_SRCDIR) src; \ find src -type f -exec chmod 640 '{}' ';' -o -type d -exec chmod 750 '{}' ';'; \ cd src ; \ @@ -731,15 +742,15 @@ touch stamps/docs.stamp clean-docs: clean-netx-docs clean-plugin-docs - if [ -e ${abs_top_builddir}/docs ] ; then \ - rmdir ${abs_top_builddir}/docs ; \ + if [ -e ${TOP_BUILD_DIR}/docs ] ; then \ + rmdir ${TOP_BUILD_DIR}/docs ; \ fi rm -f stamps/docs.stamp stamps/netx-docs.stamp: if ENABLE_DOCS $(SYSTEM_JDK_DIR)/bin/javadoc $(JAVADOC_MEM_OPTS) $(JAVADOC_OPTS) \ - -d ${abs_top_builddir}/docs/netx -sourcepath $(NETX_SRCDIR) \ + -d ${TOP_BUILD_DIR}/docs/netx -sourcepath $(NETX_SRCDIR) \ -doctitle 'IcedTea-Web: NetX API Specification' \ -windowtitle 'IcedTea-Web: NetX ' \ -header 'IcedTea-Web
      NetX
      ' \ @@ -750,14 +761,14 @@ touch stamps/netx-docs.stamp clean-netx-docs: - rm -rf ${abs_top_builddir}/docs/netx + rm -rf ${TOP_BUILD_DIR}/docs/netx rm -f stamps/netx-docs.stamp stamps/plugin-docs.stamp: if ENABLE_DOCS if ENABLE_PLUGINJAR $(SYSTEM_JDK_DIR)/bin/javadoc $(JAVADOC_MEM_OPTS) $(JAVADOC_OPTS) \ - -d ${abs_top_builddir}/docs/plugin -sourcepath $(NETX_SRCDIR):$(LIVECONNECT_SRCS) \ + -d ${TOP_BUILD_DIR}/docs/plugin -sourcepath "$(NETX_SRCDIR)$(CLASSPATH_SEPARATOR)$(LIVECONNECT_SRCS)" \ -doctitle 'IcedTea-Web: Plugin API Specification' \ -windowtitle 'IcedTea-Web: Plugin ' \ -header 'IcedTea-Web
      Plugin
      ' \ @@ -769,7 +780,7 @@ touch stamps/plugin-docs.stamp clean-plugin-docs: - rm -rf ${abs_top_builddir}/docs/plugin + rm -rf ${TOP_BUILD_DIR}/docs/plugin rm -f stamps/plugin-docs.stamp clean-generated-docs: @@ -777,10 +788,10 @@ rm -f stamps/generate-docs.stamp clean-icedteaweb-completion: - rm -f $(abs_top_builddir)/icedteaweb-completion + rm -f $(TOP_BUILD_DIR)/icedteaweb-completion clean-metadata: - rm -rf $(abs_top_builddir)/metadata + rm -rf $(TOP_BUILD_DIR)/metadata # check # ========================== @@ -794,8 +805,8 @@ fi stamps/check-pac-functions.stamp: - ./jrunscript $(abs_top_srcdir)/tests/netx/pac/pac-funcs-test.js \ - $$(readlink -f $(abs_top_srcdir)/netx/net/sourceforge/jnlp/runtime/pac-funcs.js) ; \ + ./jrunscript $(TOP_SRC_DIR)/tests/netx/pac/pac-funcs-test.js \ + $$(readlink -f $(TOP_SRC_DIR)/netx/net/sourceforge/jnlp/runtime/pac-funcs.js) ; \ mkdir -p stamps && \ touch $@ @@ -848,8 +859,8 @@ stamps/netx-dist-tests-prepare-reproducers.stamp: stamps/junit-jnlp-dist-dirs stamps/liveconnect-dist.stamp stamps/netx-dist.stamp stamps/plugin.stamp types=($(ALL_NONCUSTOM_REPRODUCERS)); \ for which in "$${types[@]}" ; do \ - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - simpleReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-$$which.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + simpleReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-$$which.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${simpleReproducers[@]}" ; do \ echo "processing: $$dir" ; \ @@ -859,7 +870,7 @@ cd "$(REPRODUCERS_TESTS_SRCDIR)/$$which/$$dir/srcs/" ; \ srcFiles=`find . -mindepth 1 -type f -name "*.java" | sed "s/.\/*//"` ; \ notSrcFiles=`find . -mindepth 1 -type f \! -name "*.java" | sed "s/.\/*//"` ; \ - $(SYSTEM_JDK_DIR)/bin/javac -cp $(NETX_DIR)/lib/classes.jar:$(abs_top_builddir)/liveconnect -d "$(REPRODUCERS_BUILD_DIR)/$$dir/" $$srcFiles ; \ + $(SYSTEM_JDK_DIR)/bin/javac -cp $(NETX_DIR)/lib/classes.jar:$(TOP_BUILD_DIR)/liveconnect -d "$(REPRODUCERS_BUILD_DIR)/$$dir/" $$srcFiles ; \ if [ -n "$$notSrcFiles" ] ; then \ cp -R --parents $$notSrcFiles "$(REPRODUCERS_BUILD_DIR)/$$dir/" ; \ fi ; \ @@ -888,13 +899,13 @@ touch $@ stamps/netx-dist-tests-sign-some-reproducers.stamp: stamps/netx-dist-tests-prepare-reproducers.stamp - keystore=$(abs_top_builddir)/$(PRIVATE_KEYSTORE_NAME); \ + keystore=$(TOP_BUILD_DIR)/$(PRIVATE_KEYSTORE_NAME); \ types=($(SIGNED_REPRODUCERS)) ; \ for which in "$${types[@]}" ; do \ tcaw=$(TEST_CERT_ALIAS)_$$which ; \ $(SYSTEM_JRE_DIR)/bin/keytool -genkey -alias $$tcaw -keystore $$keystore -keypass $(PRIVATE_KEYSTORE_PASS) -storepass $(PRIVATE_KEYSTORE_PASS) -dname "cn=$$tcaw, ou=$$tcaw, o=$$tcaw, c=$$tcaw" ; \ - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - signedReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-$$which.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + signedReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-$$which.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${signedReproducers[@]}" ; do \ $(SYSTEM_JDK_DIR)/bin/jarsigner -keystore $$keystore -storepass $(PRIVATE_KEYSTORE_PASS) -keypass $(PRIVATE_KEYSTORE_PASS) "$(REPRODUCERS_TESTS_SERVER_DEPLOYDIR)/$$dir.jar" $$tcaw ; \ @@ -907,8 +918,8 @@ pushd $(REPRODUCERS_TESTS_SERVER_DEPLOYDIR); \ types=($(ALL_NONCUSTOM_REPRODUCERS)); \ for which in "$${types[@]}" ; do \ - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - simpleReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-$$which.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + simpleReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-$$which.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${simpleReproducers[@]}" ; do \ if test "$${dir:0:1}" = "." ; then \ @@ -995,7 +1006,7 @@ ln -s $(TEST_EXTENSIONS_DIR) $(TEST_EXTENSIONS_COMPATIBILITY_SYMLINK); $(SYSTEM_JDK_DIR)/bin/javac $(IT_JAVACFLAGS) \ -d $(TEST_EXTENSIONS_DIR) \ - $(call composeclasspath, $(JUNIT_RUNTIME) $(NETX_DIR)/lib/classes.jar $(abs_top_builddir)/liveconnect/lib/classes.jar) \ + $(call composeclasspath, $(JUNIT_RUNTIME) $(NETX_DIR)/lib/classes.jar $(TOP_BUILD_DIR)/liveconnect/lib/classes.jar) \ @test-extensions-source-files.txt && \ mkdir -p stamps && \ touch $@ @@ -1007,7 +1018,7 @@ stamps/test-extensions-tests-compile.stamp: stamps/junit-jnlp-dist-dirs test-extensions-tests-source-files.txt stamps/test-extensions-compile.stamp mkdir -p $(TEST_EXTENSIONS_TESTS_DIR); - for x in `cat $(abs_top_builddir)/test-extensions-tests-source-files.txt` ; do \ + for x in `cat $(TOP_BUILD_DIR)/test-extensions-tests-source-files.txt` ; do \ $(SYSTEM_JDK_DIR)/bin/javac $(IT_JAVACFLAGS) \ -d $(TEST_EXTENSIONS_TESTS_DIR) \ $(call composeclasspath, $(JUNIT_RUNTIME) $(NETX_DIR)/lib/classes.jar $(TEST_EXTENSIONS_DIR)) \ @@ -1020,8 +1031,8 @@ test-extensions-source-files.txt stamps/test-extensions-compile.stamp stamps/test-extensions-tests-compile.stamp types=($(ALL_REPRODUCERS)); \ for which in "$${types[@]}" ; do \ - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - simpleReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-$$which.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + simpleReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-$$which.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${simpleReproducers[@]}" ; do \ TESTCASEPATH="$(REPRODUCERS_TESTS_SRCDIR)/$$which/$$dir/testcases" ; \ @@ -1049,8 +1060,8 @@ stamps/copy-reproducers-resources.stamp: stamps/junit-jnlp-dist-dirs types=($(ALL_REPRODUCERS)); \ for which in "$${types[@]}" ; do \ - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - simpleReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-$$which.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + simpleReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-$$which.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${simpleReproducers[@]}" ; do \ cp -R "$(REPRODUCERS_TESTS_SRCDIR)/$$which/$$dir/resources/"* $(REPRODUCERS_TESTS_SERVER_DEPLOYDIR)/ ; \ @@ -1103,8 +1114,8 @@ stamps/process-custom-reproducers.stamp: stamps/junit-jnlp-dist-dirs stamps/netx-dist-tests-import-cert-to-public \ stamps/test-extensions-compile.stamp stamps/compile-reproducers-testcases.stamp $(JUNIT_RUNNER_JAR) stamps/copy-reproducers-resources.stamp\ $(TESTS_DIR)/$(REPORT_STYLES_DIRNAME) $(REPRODUCERS_CLASS_NAMES) - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - customReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-custom.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + customReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-custom.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${customReproducers[@]}" ; do \ pushd $(REPRODUCERS_TESTS_SRCDIR)/$(CUSTOM_REPRODUCERS)/$$dir/srcs; \ @@ -1115,8 +1126,8 @@ touch $@ clean-custom-reproducers: junit-jnlp-dist-custom.txt - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - customReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-custom.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ + customReproducers=(`cat $(TOP_BUILD_DIR)/junit-jnlp-dist-custom.txt `); \ IFS="$$IFS_BACKUP" ; \ for dir in "$${customReproducers[@]}" ; do \ pushd $(REPRODUCERS_TESTS_SRCDIR)/custom/$$dir/srcs; \ @@ -1239,7 +1250,7 @@ mkdir -p $(NETX_UNIT_TEST_DIR) && \ $(SYSTEM_JDK_DIR)/bin/javac $(IT_JAVACFLAGS) \ -d $(NETX_UNIT_TEST_DIR) \ - $(call composeclasspath, $(JUNIT_RUNTIME) $(abs_top_builddir)/liveconnect/lib/classes.jar $(NETX_DIR)/lib/classes.jar $(TEST_EXTENSIONS_DIR) $(TAGSOUP_JAR)) \ + $(call composeclasspath, $(JUNIT_RUNTIME) $(TOP_BUILD_DIR)/liveconnect/lib/classes.jar $(NETX_DIR)/lib/classes.jar $(TEST_EXTENSIONS_DIR) $(TAGSOUP_JAR)) \ @netx-unit-tests-source-files.txt && \ mkdir -p stamps && \ touch $@ @@ -1269,7 +1280,7 @@ done ; \ cd $(NETX_UNIT_TEST_DIR) ; \ class_names=`cat $(UNIT_CLASS_NAMES)` ; \ - CLASSPATH=$(call joinsegments, $(NETX_DIR)/lib/classes.jar $(abs_top_builddir)/liveconnect/lib/classes.jar $(JUNIT_RUNTIME) $(JUNIT_RUNNER_JAR) $(TEST_EXTENSIONS_DIR) . $(TEST_EXTENSIONS_SRCDIR) $(TAGSOUP_JAR)) ; \ + CLASSPATH=$(call joinsegments, $(NETX_DIR)/lib/classes.jar $(TOP_BUILD_DIR)/liveconnect/lib/classes.jar $(JUNIT_RUNTIME) $(JUNIT_RUNNER_JAR) $(TEST_EXTENSIONS_DIR) . $(TEST_EXTENSIONS_SRCDIR) $(TAGSOUP_JAR)) ; \ $(SYSTEM_JRE_DIR)/bin/java -Xbootclasspath/a:$$CLASSPATH CommandLine $$class_names if WITH_XSLTPROC -$(XSLTPROC) --stringparam logs logs_unit.html $(TESTS_SRCDIR)/$(REPORT_STYLES_DIRNAME)/jreport.xsl $(NETX_UNIT_TEST_DIR)/tests-output.xml > $(TESTS_DIR)/index_unit.html @@ -1309,7 +1320,7 @@ mv $(NETX_UNIT_TEST_DIR)/$$file $(NETX_UNIT_TEST_DIR)/"$$file""$(EMMA_BACKUP_SUFFIX)" ; \ done ;\ class_names=`cat $(UNIT_CLASS_NAMES)` ; \ - CLASSPATH=$(call joinsegments, $(NETX_DIR)/lib/classes.jar $(abs_top_builddir)/liveconnect/lib/classes.jar $(JUNIT_RUNTIME) $(JUNIT_RUNNER_JAR) $(TEST_EXTENSIONS_DIR) $(JACOCO_CLASSPATH) . $(TEST_EXTENSIONS_SRCDIR) $(TAGSOUP_JAR)) ; \ + CLASSPATH=$(call joinsegments, $(NETX_DIR)/lib/classes.jar $(TOP_BUILD_DIR)/liveconnect/lib/classes.jar $(JUNIT_RUNTIME) $(JUNIT_RUNNER_JAR) $(TEST_EXTENSIONS_DIR) $(JACOCO_CLASSPATH) . $(TEST_EXTENSIONS_SRCDIR) $(TAGSOUP_JAR)) ; \ $(SYSTEM_JRE_DIR)/bin/java $(JACOCO_AGENT_SWITCH) -Xbootclasspath/a:$$CLASSPATH CommandLine $$class_names ; \ for file in $(COVERAGE_MODIFIED_FILES) ; do \ mv $(NETX_UNIT_TEST_DIR)/$$file $(NETX_UNIT_TEST_DIR)/"$$file""$(EMMA_SUFFIX)" ; \ @@ -1318,7 +1329,7 @@ $(JACOCO_OPERATOR_EXEC) \ report --die-soon --html-output coverage --xml-output coverage.xml --input-file jacoco.exec \ --input-srcs $(NETX_SRCDIR) $(PLUGIN_SRCDIR)/java $(NETX_UNIT_TEST_SRCDIR) $(JUNIT_RUNNER_SRCDIR) $(TEST_EXTENSIONS_SRCDIR) \ - --input-builds $(NETX_DIR)/lib/classes.jar $(abs_top_builddir)/liveconnect/lib/classes.jar $(NETX_UNIT_TEST_DIR) $(JUNIT_RUNNER_JAR) $(TEST_EXTENSIONS_DIR) \ + --input-builds $(NETX_DIR)/lib/classes.jar $(TOP_BUILD_DIR)/liveconnect/lib/classes.jar $(NETX_UNIT_TEST_DIR) $(JUNIT_RUNNER_JAR) $(TEST_EXTENSIONS_DIR) \ --title "IcedTea-Web unit-tests codecoverage" ; else echo "Sorry, coverage report cant be run without jacoco installed. Try installing jacoco or specify with-jacoco value" ; @@ -1387,8 +1398,8 @@ k=0 ; \ types=($(ALL_REPRODUCERS)); \ for which in "$${types[@]}" ; do \ - . $(abs_top_srcdir)/NEW_LINE_IFS ; \ - simpleReproducers=(`cat $(abs_top_builddir)/junit-jnlp-dist-$$which.txt `); \ + . $(TOP_SRC_DIR)/NEW_LINE_IFS ; \ From jvanek at icedtea.classpath.org Mon Apr 10 12:35:47 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 10 Apr 2017 12:35:47 +0000 Subject: /hg/icedtea-web: better handling of WEmbeddedFrame/XEmbeddedFrame Message-ID: changeset 233e93731f1e in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=233e93731f1e author: Jiri Vanek date: Mon Apr 10 14:44:43 2017 +0200 better handling of WEmbeddedFrame/XEmbeddedFrame * configure.ac: IT_CHECK_FOR_CLASS removed NonFatal support check for WEmbeddedFrame/XEmbeddedFrame done by windows/linux recognition removed checks on SUN_AWT_X11_XEMBEDDEDFRAME and SUN_AWT_WEMBEDDEDFRAME * Makefile.am: sed in PluginAppletViewer.java conditioned by WINDOWS variable isntead of SUN_AWT_WEMBEDDEDFRAME one diffstat: ChangeLog | 9 +++++++++ Makefile.am | 13 ++++++++----- acinclude.m4 | 8 ++------ configure.ac | 22 ++++++---------------- 4 files changed, 25 insertions(+), 27 deletions(-) diffs (103 lines): diff -r cd4cbbbc6e31 -r 233e93731f1e ChangeLog --- a/ChangeLog Mon Apr 10 13:44:10 2017 +0200 +++ b/ChangeLog Mon Apr 10 14:44:43 2017 +0200 @@ -1,3 +1,12 @@ +2017-04-10 Jiri Vanek + + better handling of WEmbeddedFrame/XEmbeddedFrame + * configure.ac: IT_CHECK_FOR_CLASS removed NonFatal support + check for WEmbeddedFrame/XEmbeddedFrame done by windows/linux recognition + removed checks on SUN_AWT_X11_XEMBEDDEDFRAME and SUN_AWT_WEMBEDDEDFRAME + * Makefile.am: sed in PluginAppletViewer.java conditioned + by WINDOWS variable isntead of SUN_AWT_WEMBEDDEDFRAME one + 2017-04-10 Michal Vala Jiri Vanek diff -r cd4cbbbc6e31 -r 233e93731f1e Makefile.am --- a/Makefile.am Mon Apr 10 13:44:10 2017 +0200 +++ b/Makefile.am Mon Apr 10 14:44:43 2017 +0200 @@ -494,14 +494,17 @@ rm -f stamps/plugin.stamp liveconnect-source-files.txt: +if WINDOWS + echo "Using WEmbeddedFrame" ; \ + sed "s;sun.awt.X11.XEmbeddedFrame;sun.awt.windows.WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ + sed "s;XEmbeddedFrame;WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ + sed "s;super(handle, true);super(handle);" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; +else + echo "Using XEmbeddedFrame" ; +endif if test "x${LIVECONNECT_DIR}" != x; then \ find $(LIVECONNECT_SRCS) -name '*.java' | sort > $@ ; \ fi ; \ - if test x$(SUN_AWT_WEMBEDDEDFRAME) = xyes ; then \ - sed "s;sun.awt.X11.XEmbeddedFrame;sun.awt.windows.WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ - sed "s;XEmbeddedFrame;WEmbeddedFrame;" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ - sed "s;super(handle, true);super(handle);" -i $(LIVECONNECT_SRCS)/$(SUN_APPLET_DIRS)/PluginAppletViewer.java ; \ - fi ; \ touch $@ stamps/liveconnect.stamp: liveconnect-source-files.txt stamps/netx.stamp diff -r cd4cbbbc6e31 -r 233e93731f1e acinclude.m4 --- a/acinclude.m4 Mon Apr 10 13:44:10 2017 +0200 +++ b/acinclude.m4 Mon Apr 10 14:44:43 2017 +0200 @@ -476,7 +476,7 @@ AC_DEFUN([IT_CHECK_FOR_CLASS],[ AC_REQUIRE([IT_FIND_JAVAC]) AC_REQUIRE([IT_FIND_JAVA]) -AC_CACHE_CHECK([if $2 is available from $3 (module "$4") as $5], it_cv_$1, [ +AC_CACHE_CHECK([if $2 is available from $3 (module "$4")], it_cv_$1, [ # first is the variableto save in, second param is name of class to find, # third is name of package to make check in. # mostly some.pkg is ok, but some tests must bedone in sun.applet or other special directory @@ -522,11 +522,7 @@ # should be rmdir but has to be rm -rf due to sun.applet usage rm -rf tmp.$$ if test x"${it_cv_$1}" = "xno"; then - if test x$5 = xNonFatal; then - AC_MSG_WARN([$2 not found.]) - else - AC_MSG_ERROR([$2 not found.]) - fi + AC_MSG_ERROR([$2 not found.]) fi AC_SUBST([$1], [${it_cv_$1}]) AC_PROVIDE([$0])dnl diff -r cd4cbbbc6e31 -r 233e93731f1e configure.ac --- a/configure.ac Mon Apr 10 13:44:10 2017 +0200 +++ b/configure.ac Mon Apr 10 14:44:43 2017 +0200 @@ -113,26 +113,16 @@ IT_CHECK_FOR_CLASS(COM_SUN_NET_SSL_INTERNAL_SSL_X509EXTENDEDTRUSTMANAGER, [com.sun.net.ssl.internal.ssl.X509ExtendedTrustManager], [some.pkg], [$JAVA_BASE]) IT_CHECK_FOR_CLASS(SUN_NET_WWW_PROTOCOL_JAR_URLJARFILE, [sun.net.www.protocol.jar.URLJarFile], [some.pkg], [$JAVA_BASE]) IT_CHECK_FOR_CLASS(SUN_NET_WWW_PROTOCOL_JAR_URLJARFILECALLBACK, [sun.net.www.protocol.jar.URLJarFileCallBack], [some.pkg], [$JAVA_BASE]) -IT_CHECK_FOR_CLASS(SUN_AWT_X11_XEMBEDDEDFRAME, [sun.awt.X11.XEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP], [NonFatal]) -IT_CHECK_FOR_CLASS(SUN_AWT_WEMBEDDEDFRAME, [sun.awt.windows.WEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP], [NonFatal]) +if test "x$build_linux" = xyes ; then + IT_CHECK_FOR_CLASS(SUN_AWT_X11_XEMBEDDEDFRAME, [sun.awt.X11.XEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP]) +fi +if test "x$build_windows" = xyes ; then + IT_CHECK_FOR_CLASS(SUN_AWT_WEMBEDDEDFRAME, [sun.awt.windows.WEmbeddedFrame], [some.pkg], [$JAVA_DESKTOP]) +fi IT_CHECK_FOR_CLASS(COM_SUN_JNDI_TOOLKIT_URL_URLUTIL, [com.sun.jndi.toolkit.url.UrlUtil], [some.pkg], [$JAVA_NAMING]) IT_CHECK_FOR_CLASS(SUN_NET_WWW_PROTOCOL_HTTP_HANDLER, [sun.net.www.protocol.http.Handler], [some.pkg], [$JAVA_BASE]) IT_CHECK_FOR_CLASS(SUN_APPLET_APPLETIMAGEREF, [sun.applet.AppletImageRef], [sun.applet], [$JAVA_DESKTOP]) -# you can see checks for embedded frame are NonFatal. We wont exactly one of them -if test x$SUN_AWT_X11_XEMBEDDEDFRAME = xyes -a x$SUN_AWT_WEMBEDDEDFRAME = xyes ; then - AC_MSG_ERROR([Your jdk have both X11 and Windows EmbeddedFrame]) -fi -if test x$SUN_AWT_X11_XEMBEDDEDFRAME = xno -a x$SUN_AWT_WEMBEDDEDFRAME = xno ; then - AC_MSG_ERROR([Your jdk have non of X11 or Windows EmbeddedFrame]) -fi -if test x$SUN_AWT_X11_XEMBEDDEDFRAME = xyes ; then - AC_MSG_RESULT([using X11 EmbeddedFrame]) -fi -if test x$SUN_AWT_WEMBEDDEDFRAME = xyes ; then - AC_MSG_RESULT([using Windows EmbeddedFrame]) -fi - IT_CHECK_FOR_SUN_APPLET_ACCESSIBILITY IT_CHECK_GLIB_VERSION IT_CHECK_XULRUNNER_MIMEDESCRIPTION_CONSTCHAR From bugzilla-daemon at icedtea.classpath.org Mon Apr 10 12:57:38 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 Apr 2017 12:57:38 +0000 Subject: [Bug 3351] closing jarfile on member of classpath is causing this member to be unusable for all classloaders In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|Java applet with "." |closing jarfile on member |codebase launched via jnlp |of classpath is causing |web-start cannot load. |this member to be unusable |Fails because NON-MAIN |for all classloaders |classes do not load | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Mon Apr 10 16:46:24 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 10 Apr 2017 16:46:24 +0000 Subject: /hg/icedtea-web: Reproduced issue PR3351 Message-ID: changeset f34f9ca3c3ef in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=f34f9ca3c3ef author: Jiri Vanek date: Mon Apr 10 18:55:17 2017 +0200 Reproduced issue PR3351 * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak_javaws.jnlp: jnlp file to test also javaws (next to applet) behavior * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: added code to reproduce issue * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: added testcases for applet to close jar and try to load class again. added same testcases for javaws. Added testcase for plain java run to prove underlying jdk is not guilty * tests/reproducers/signed/jcalendar/srcs/jcalendar.java: small modification to add distinguish call inside. diffstat: ChangeLog | 14 + tests/reproducers/signed/Kemtrakpro/resources/Kemtrak_javaws.jnlp | 47 ++++ tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java | 60 ++++- tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java | 115 +++++++++- tests/reproducers/signed/jcalendar/srcs/jcalendar.java | 26 +- 5 files changed, 240 insertions(+), 22 deletions(-) diffs (376 lines): diff -r 233e93731f1e -r f34f9ca3c3ef ChangeLog --- a/ChangeLog Mon Apr 10 14:44:43 2017 +0200 +++ b/ChangeLog Mon Apr 10 18:55:17 2017 +0200 @@ -1,3 +1,17 @@ +2017-04-10 Jiri Vanek + + Reproduced issue PR3351 + * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak_javaws.jnlp: + jnlp file to test also javaws (next to applet) behavior + * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: added code to + reproduce issue + * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: + added testcases for applet to close jar and try to load class again. + added same testcases for javaws. Added testcase for plain java run to + prove underlying jdk is not guilty + * tests/reproducers/signed/jcalendar/srcs/jcalendar.java: small modification + to add distinguish call inside. + 2017-04-10 Jiri Vanek better handling of WEmbeddedFrame/XEmbeddedFrame diff -r 233e93731f1e -r f34f9ca3c3ef tests/reproducers/signed/Kemtrakpro/resources/Kemtrak_javaws.jnlp --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/reproducers/signed/Kemtrakpro/resources/Kemtrak_javaws.jnlp Mon Apr 10 18:55:17 2017 +0200 @@ -0,0 +1,47 @@ + + + + + Kemtrak 007 + Kemtrak AB + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff -r 233e93731f1e -r f34f9ca3c3ef tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java --- a/tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java Mon Apr 10 14:44:43 2017 +0200 +++ b/tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java Mon Apr 10 18:55:17 2017 +0200 @@ -36,7 +36,12 @@ */ import java.applet.Applet; +import java.io.File; +import java.io.IOException; import java.lang.reflect.*; +import java.net.JarURLConnection; +import java.net.MalformedURLException; +import java.net.URL; public class Kemtrak extends Applet { @@ -56,28 +61,65 @@ } private Killer killer; - public static void main(String[] args) { + public static void main(String[] args) throws IOException { System.out.println("Kemtrak2"); - jcalendar(); + if (args.length == 2 && args[0].equals("closeJar")) { + String cbase = args[1]; + System.out.println("Closing Jar!"); + URL localURL = new java.net.URL("jar", "", cbase + "jcalendar.jar!/"); + JarURLConnection localObject3 = (java.net.JarURLConnection) localURL.openConnection(); + java.util.jar.JarFile localJarFile = ((java.net.JarURLConnection) localObject3).getJarFile(); + String str9 = localJarFile.getName(); + int i3 = localJarFile.size(); + localJarFile.close(); + System.out.println("jcalendar " + localURL + " " + str9 + ", entrie: " + i3); + //if one call inisde jcalendar.jar (jcalendar1() and/or jcalendar2) *BEFORE* closing, issue is NOT hit + jcalendar2(); + } else { + jcalendar1(); + } + System.out.println("kemtrak finished"); } @Override public void init() { - System.out.println("Kemtrak1"); - Kemtrak.main(null); - killer = new Killer(); - killer.start(); + try { + System.out.println("Kemtrak1"); + String cj = this.getParameter("closeJar"); + if ("closeJar".equals(cj)) { + Kemtrak.main(new String[]{"closeJar", getCodeBase().toExternalForm()}); + } else { + Kemtrak.main(new String[0]); + } + } catch (IOException u) { + throw new RuntimeException(u); + } finally { + killer = new Killer(); + killer.start(); + } } + + + //we use reflection only to avoid jcalendar.jar on classpath - public static void jcalendar() { + public static void jcalendar1() { try { Class signedAppletClass = Class.forName("jcalendar"); - Method m = signedAppletClass.getMethod("main", String[].class); - m.invoke(null, (Object)null); + Method m = signedAppletClass.getMethod("main1", String[].class); + m.invoke(null, (Object) null); } catch (Exception e) { throw new RuntimeException(e); } } + public static void jcalendar2() { + try { + Class signedAppletClass = Class.forName("jcalendar"); + Method m = signedAppletClass.getMethod("main2", String[].class); + m.invoke(null, (Object) null); + } catch (Exception e) { + throw new RuntimeException(e); + } + } } diff -r 233e93731f1e -r f34f9ca3c3ef tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java --- a/tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java Mon Apr 10 14:44:43 2017 +0200 +++ b/tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java Mon Apr 10 18:55:17 2017 +0200 @@ -35,21 +35,27 @@ exception statement from your version. */ +import java.io.File; +import java.io.IOException; import java.util.AbstractMap; import java.util.Arrays; +import net.sourceforge.jnlp.OptionsDefinitions; import net.sourceforge.jnlp.browsertesting.BrowserTest; import net.sourceforge.jnlp.ProcessResult; import net.sourceforge.jnlp.ProcessWrapper; import net.sourceforge.jnlp.ServerAccess; import net.sourceforge.jnlp.annotations.Bug; +import net.sourceforge.jnlp.annotations.KnownToFail; import net.sourceforge.jnlp.closinglisteners.StringBasedClosingListener; import net.sourceforge.jnlp.config.DeploymentConfiguration; import net.sourceforge.jnlp.runtime.ManifestAttributesChecker; import net.sourceforge.jnlp.security.appletextendedsecurity.AppletSecurityLevel; import net.sourceforge.jnlp.tools.DeploymentPropertiesModifier; +import net.sourceforge.jnlp.util.FileUtils; import org.junit.Assert; +import org.junit.BeforeClass; import org.junit.Test; @@ -61,6 +67,37 @@ public class KemtrakTests extends BrowserTest { private static final ServerAccess SERVER = new ServerAccess(); + private static final String JNLP_APPLET_ORIG = "Kemtrak.jnlp"; + private static final String JNLP_APP_ORIG = "Kemtrak_javaws.jnlp"; + + private static final String JNLP_APPLET_CODEBASED = "Kemtrak_cb.jnlp"; + private static final String JNLP_APP_CODEBASED = "Kemtrak_javaws_cb.jnlp"; + + @BeforeClass + public static void prepareCodebasedFiles() throws IOException { + /** + * Kemtrak added the codebase="." during fixing the pr3350 then pr3351 + * rised + */ + File dir = SERVER.getDir(); + File jnlp1 = new File(dir, JNLP_APPLET_ORIG); + File jnlp2 = new File(dir, JNLP_APP_ORIG); + + File jnlp12 = new File(dir, JNLP_APPLET_CODEBASED); + File jnlp22 = new File(dir, JNLP_APP_CODEBASED); + String file1 = FileUtils.loadFileAsString(jnlp1); + String file2 = FileUtils.loadFileAsString(jnlp2); + file1=addCodebase(file1); + file2=addCodebase(file2); + file1 = file1.replaceAll(JNLP_APPLET_ORIG, JNLP_APPLET_CODEBASED); + file2 = file2.replaceAll(JNLP_APP_ORIG, JNLP_APP_CODEBASED); + FileUtils.saveFile(file1, jnlp12); + FileUtils.saveFile(file2, jnlp22); + } + + private static String addCodebase(String s){ + return s.replaceFirst("version=\"1.302.1.29\"", "version=\"1.302.1.29\" codebase=\".\""); + } @Bug(id = "PR3350") @Test @@ -75,16 +112,88 @@ AppletSecurityLevel.ASK_UNSIGNED.name())); try { dm.setProperties(); - ProcessWrapper pw = new ProcessWrapper(SERVER.getJavawsLocation(),Arrays.asList(new String[]{ServerAccess.HEADLES_OPTION}), SERVER.getUrl("Kemtrak.jnlp")); + ProcessWrapper pw = new ProcessWrapper(SERVER.getJavawsLocation(), Arrays.asList(new String[]{ServerAccess.HEADLES_OPTION}), SERVER.getUrl(JNLP_APPLET_ORIG)); pw.setWriter("YES\nYES\n"); - pw.addStdOutListener(new StringBasedClosingListener("jcalendar2")); + pw.addStdOutListener(new StringBasedClosingListener("kemtrak finished")); ProcessResult pr = pw.execute(); Assert.assertTrue("Stdout should contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); - Assert.assertTrue("Stdout should contain jcalendar2 but did not", pr.stdout.contains("jcalendar2")); + Assert.assertTrue("Stdout should contain jcalendar1 but did not", pr.stdout.contains("jcalendar1")); } finally { dm.restoreProperties(); } } + @Bug(id = "PR3351") + @KnownToFail + @Test + public void KemtrakTest2() throws Exception { + ProcessWrapper pw = new ProcessWrapper(SERVER.getJavawsLocation(), Arrays.asList(new String[]{ + ServerAccess.HEADLES_OPTION, OptionsDefinitions.OPTIONS.PARAM.option, "closeJar=closeJar", OptionsDefinitions.OPTIONS.JNLP.option}), SERVER.getUrl(JNLP_APPLET_CODEBASED)); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("kemtrak finished")); + ProcessResult pr = pw.execute(); + Assert.assertTrue("Stdout should contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); + Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); + Assert.assertTrue("Stdout should contain jcalendar2 but did not", pr.stdout.contains("jcalendar2")); + } + + @Test + public void KemtrakTest_javaws1() throws Exception { + DeploymentPropertiesModifier.MultipleDeploymentPropertiesModifier dm + = new DeploymentPropertiesModifier.MultipleDeploymentPropertiesModifier( + new AbstractMap.SimpleEntry<>( + DeploymentConfiguration.KEY_ENABLE_MANIFEST_ATTRIBUTES_CHECK, + ManifestAttributesChecker.MANIFEST_ATTRIBUTES_CHECK.ALL.name()), + new AbstractMap.SimpleEntry<>( + DeploymentConfiguration.KEY_SECURITY_LEVEL, + AppletSecurityLevel.ASK_UNSIGNED.name())); + try { + dm.setProperties(); + ProcessWrapper pw = new ProcessWrapper(SERVER.getJavawsLocation(), Arrays.asList(new String[]{ServerAccess.HEADLES_OPTION}), SERVER.getUrl(JNLP_APP_ORIG)); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("kemtrak finished")); + ProcessResult pr = pw.execute(); + Assert.assertFalse("Stdout must nor contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); + Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); + Assert.assertTrue("Stdout should contain jcalendar1 but did not", pr.stdout.contains("jcalendar1")); + } finally { + dm.restoreProperties(); + } + } + + @Bug(id = "PR3351") + @KnownToFail + @Test + public void KemtrakTest_javaws2() throws Exception { + ProcessWrapper pw = new ProcessWrapper(SERVER.getJavawsLocation(), Arrays.asList(new String[]{ + ServerAccess.HEADLES_OPTION, OptionsDefinitions.OPTIONS.ARG.option, "closeJar", SERVER.getUrl().toExternalForm()+"/", OptionsDefinitions.OPTIONS.JNLP.option}), SERVER.getUrl(JNLP_APP_CODEBASED)); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("kemtrak finished")); + ProcessResult pr = pw.execute(); + Assert.assertFalse("Stdout must not contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); + Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); + Assert.assertTrue("Stdout should contain jcalendar2 but did not", pr.stdout.contains("jcalendar2")); + } + + + @Test + /** + * We can see that issue is not reproducible outside itw + */ + public void KemtrakTest_java() throws Exception { + ProcessWrapper pw = new ProcessWrapper(System.getProperty("java.home")+"/bin/java", Arrays.asList(new String[]{ + "-cp", + new File(SERVER.getDir(), "jcalendar.jar").getAbsolutePath()+File.pathSeparator+new File(SERVER.getDir(), "Kemtrakpro.jar").getAbsolutePath(), + "Kemtrak", + "closeJar", + }), SERVER.getDir().toURI().toURL().toExternalForm()+"/"); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("kemtrak finished")); + ProcessResult pr = pw.execute(); + Assert.assertFalse("Stdout must not contain Kemtrak1 but did not", pr.stdout.contains("Kemtrak1")); + Assert.assertTrue("Stdout should contain Kemtrak2 but did not", pr.stdout.contains("Kemtrak2")); + Assert.assertTrue("Stdout should contain jcalendar2 but did not", pr.stdout.contains("jcalendar2")); + } + } diff -r 233e93731f1e -r f34f9ca3c3ef tests/reproducers/signed/jcalendar/srcs/jcalendar.java --- a/tests/reproducers/signed/jcalendar/srcs/jcalendar.java Mon Apr 10 14:44:43 2017 +0200 +++ b/tests/reproducers/signed/jcalendar/srcs/jcalendar.java Mon Apr 10 18:55:17 2017 +0200 @@ -36,14 +36,18 @@ */ import java.applet.Applet; -import java.lang.reflect.*; /** - * This is used by Kemtrak reproducer. - * Originally the jar was signed2, but I always forget: - * netx: Initialization Error: Could not initialize applet. (Fatal: Application Error: The JNLP application is not fully signed by a single cert. The JNLP application has its components individually signed, however there must be a common signer to all entries.) - * netx: Initialization Error: Could not initialize applet. (Fatal: Application Error: The JNLP application is not fully signed by a single cert. The JNLP application has its components individually signed, however there must be a common signer to all entries.) - * + * This is used by Kemtrak reproducer. Originally the jar was signed2, but I + * always forget: netx: Initialization Error: Could not initialize applet. + * (Fatal: Application Error: The JNLP application is not fully signed by a + * single cert. The JNLP application has its components individually signed, + * however there must be a common signer to all entries.) netx: Initialization + * Error: Could not initialize applet. (Fatal: Application Error: The JNLP + * application is not fully signed by a single cert. The JNLP application has + * its components individually signed, however there must be a common signer to + * all entries.) + * * @author jvanek */ public class jcalendar extends Applet { @@ -64,17 +68,19 @@ } private Killer killer; - public static void main(String[] args) { + public static void main1(String[] args) { + System.out.println("jcalendar1"); + } + + public static void main2(String[] args) { System.out.println("jcalendar2"); } @Override public void init() { - System.out.println("jcalendar1"); + System.out.println("jcalendar0"); killer = new Killer(); killer.start(); } - - } From bugzilla-daemon at icedtea.classpath.org Mon Apr 10 16:46:31 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 Apr 2017 16:46:31 +0000 Subject: [Bug 3351] closing jarfile on member of classpath is causing this member to be unusable for all classloaders In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea-web?cmd=changeset;node=f34f9ca3c3ef author: Jiri Vanek date: Mon Apr 10 18:55:17 2017 +0200 Reproduced issue PR3351 * tests/reproducers/signed/Kemtrakpro/resources/Kemtrak_javaws.jnlp: jnlp file to test also javaws (next to applet) behavior * tests/reproducers/signed/Kemtrakpro/srcs/Kemtrak.java: added code to reproduce issue * tests/reproducers/signed/Kemtrakpro/testcases/KemtrakTests.java: added testcases for applet to close jar and try to load class again. added same testcases for javaws. Added testcase for plain java run to prove underlying jdk is not guilty * tests/reproducers/signed/jcalendar/srcs/jcalendar.java: small modification to add distinguish call inside. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Apr 10 16:50:22 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 Apr 2017 16:50:22 +0000 Subject: [Bug 3351] closing jarfile on member of classpath is causing this member to be unusable for all classloaders In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #5 from JiriVanek --- Ok. So I reproduced outside of Kemtrak. This issue really is ITW specific and not jdk specific. If you insists on your jarchecks, you can make them run in ITW in following way: localObject3 = (java.net.JarURLConnection)localURL.openConnection(); java.util.jar.JarFile localJarFile = ((java.net.JarURLConnection)localObject3).getJarFile(); str9 = localJarFile.getName(); i3 = localJarFile.size(); insert here [1] localJarFile.close ... org.freixas.jcalendar.JCalendarCombo localJCalendarCombo = new org.freixas.jcalendar.JCalendarCombo(java.util.Calendar.getInstance(), Locale.getDefault(), 1, true, "HH:mm:ss"); [1] try{ org.freixas.jcalendar.JCalendarCombo localJCalendarCombo = new org.freixas.jcalendar.JCalendarCombo(java.util.Calendar.getInstance(), Locale.getDefault(), 1, true, "HH:mm:ss"); } catch (Exeption ex){ Log.info(ex) } By calling the jcalendar jar *BEFORE* closing it, is causing the counter of connections to open for ITW to ++ (so to 2) then closing will reduce to 1, and so it keeps open. I will try to fix this in ITW. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Apr 10 16:51:01 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 Apr 2017 16:51:01 +0000 Subject: [Bug 3351] closing jarfile on member of classpath is causing this member to be unusable for all classloaders In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #6 from JiriVanek --- (In reply to JiriVanek from comment #5) > Ok. So I reproduced outside of Kemtrak. This issue really is ITW specific > and not jdk specific. > > If you insists on your jarchecks, you can make them run in ITW in following > way: > > > > > localObject3 = (java.net.JarURLConnection)localURL.openConnection(); > java.util.jar.JarFile localJarFile = > ((java.net.JarURLConnection)localObject3).getJarFile(); > str9 = localJarFile.getName(); > i3 = localJarFile.size(); > insert here [1] > localJarFile.close > ... > org.freixas.jcalendar.JCalendarCombo localJCalendarCombo = new > org.freixas.jcalendar.JCalendarCombo(java.util.Calendar.getInstance(), > Locale.getDefault(), 1, true, "HH:mm:ss"); > > > [1] > try{ > org.freixas.jcalendar.JCalendarCombo localJCalendarCombo = new > org.freixas.jcalendar.JCalendarCombo(java.util.Calendar.getInstance(), > Locale.getDefault(), 1, true, "HH:mm:ss"); > } catch (Exeption ex){ > Log.info(ex) > } > > > By calling the jcalendar jar *BEFORE* closing it, is causing the counter of > connections to open for ITW to ++ (so to 2) then closing will reduce to 1, > and so it keeps open. > > > > I will try to fix this in ITW. Of ocurse first call to jcalendar may fail (that why exception is ony info) the call which meters is the second one. So keep it. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Apr 10 17:05:01 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 Apr 2017 17:05:01 +0000 Subject: [Bug 3351] closing jarfile on member of classpath is causing this member to be unusable for all classloaders In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P5 |P2 --- Comment #7 from JiriVanek --- due to order-workaround, reducing priority -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Mon Apr 10 19:52:59 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 10 Apr 2017 19:52:59 +0000 Subject: /hg/icedtea-web: fixed quoting wrongly interpreted by cigwin Message-ID: changeset 78812003bcd2 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=78812003bcd2 author: Jiri Vanek date: Mon Apr 10 22:01:37 2017 +0200 fixed quoting wrongly interpreted by cigwin * Makefile.am: LAUNCHER_BOOTCLASSPATH now using ' instead of " diffstat: ChangeLog | 6 ++++++ Makefile.am | 2 +- 2 files changed, 7 insertions(+), 1 deletions(-) diffs (25 lines): diff -r f34f9ca3c3ef -r 78812003bcd2 ChangeLog --- a/ChangeLog Mon Apr 10 18:55:17 2017 +0200 +++ b/ChangeLog Mon Apr 10 22:01:37 2017 +0200 @@ -1,3 +1,9 @@ +2017-04-10 Michal Vala + Jiri Vanek + + fixed quoting wrongly interpreted by cigwin + * Makefile.am: LAUNCHER_BOOTCLASSPATH now using ' instead of " + 2017-04-10 Jiri Vanek Reproduced issue PR3351 diff -r f34f9ca3c3ef -r 78812003bcd2 Makefile.am --- a/Makefile.am Mon Apr 10 18:55:17 2017 +0200 +++ b/Makefile.am Mon Apr 10 22:01:37 2017 +0200 @@ -155,7 +155,7 @@ export UNIFIED_JACOCO_CLASSPATH=$(call joinsegments, $(UNIFIED_JACOCO_CLASSPATH_SEGMENTS)) export UNIFIED_BOOTCLASSPATH=-Xbootclasspath/a:$(UNIFIED_CLASSPATH) # note javaws, itwebsettings and policyeditor (== LAUNCHER_BOOTCLASSPATH) must be always able to compile and run *without* plugin -export LAUNCHER_BOOTCLASSPATH="$(UNIFIED_BOOTCLASSPATH)" +export LAUNCHER_BOOTCLASSPATH='$(UNIFIED_BOOTCLASSPATH)' export PLUGIN_BOOTCLASSPATH='"$(UNIFIED_BOOTCLASSPATH)"' export PLUGIN_COVERAGE_BOOTCLASSPATH='"-Xbootclasspath/a:$(UNIFIED_JACOCO_CLASSPATH)"' From bugzilla-daemon at icedtea.classpath.org Tue Apr 11 02:45:36 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 11 Apr 2017 02:45:36 +0000 Subject: [Bug 1656] PulseAudioSourceDataLine.stop() hangs intermittently due to synchronization problem In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1656 Chuck Ritola changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cjritola at gmail.com --- Comment #1 from Chuck Ritola --- I confirm this issue in openjdk-8-jdk 8u121-b13-0ubuntu1.16.04.2. Getting intermittent hangs with my application, definitely looks like locks being acquired in the wrong order by the icedtea pulseaudio implementation. Fix requested. Thread dump below: Found one Java-level deadlock: ============================= "PulseAudio Eventloop Thread": waiting to lock monitor 0x00007fb0c4508538 (object 0x00000000e4640490, a org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine), which is held by "main" "main": waiting to lock monitor 0x00007fb0c45085e8 (object 0x00000000e3be4380, a java.lang.Object), which is held by "PulseAudio Eventloop Thread" Java stack information for the threads listed above: =================================================== "PulseAudio Eventloop Thread": at org.classpath.icedtea.pulseaudio.PulseAudioDataLine$3.update(PulseAudioDataLine.java:215) - waiting to lock <0x00000000e4640490> (a org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine) at org.classpath.icedtea.pulseaudio.Stream.playbackStartedCallback(Stream.java:688) - locked <0x00000000e4640658> (a java.util.LinkedList) at org.classpath.icedtea.pulseaudio.EventLoop.native_iterate(Native Method) at org.classpath.icedtea.pulseaudio.EventLoop.run(EventLoop.java:133) - locked <0x00000000e3be4380> (a java.lang.Object) at java.lang.Thread.run(Thread.java:745) "main": at org.classpath.icedtea.pulseaudio.PulseAudioDataLine.stop(PulseAudioDataLine.java:386) - waiting to lock <0x00000000e3be4380> (a java.lang.Object) - locked <0x00000000e4640490> (a org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine) at org.classpath.icedtea.pulseaudio.PulseAudioSourceDataLine.stop(PulseAudioSourceDataLine.java:51) at [the rest is application-specific] -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Tue Apr 11 12:03:42 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Tue, 11 Apr 2017 12:03:42 +0000 Subject: /hg/icedtea-web: * .Makefile.am: on windows, replace prefix by i... Message-ID: changeset cfc79c081af1 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=cfc79c081af1 author: Jiri Vanek date: Tue Apr 11 14:12:35 2017 +0200 * .Makefile.am: on windows, replace prefix by its cygwin path diffstat: ChangeLog | 5 +++++ Makefile.am | 1 + 2 files changed, 6 insertions(+), 0 deletions(-) diffs (23 lines): diff -r 78812003bcd2 -r cfc79c081af1 ChangeLog --- a/ChangeLog Mon Apr 10 22:01:37 2017 +0200 +++ b/ChangeLog Tue Apr 11 14:12:35 2017 +0200 @@ -1,3 +1,8 @@ +2017-04-11 Michal Vala + Jiri Vanek + + * .Makefile.am: on windows, replace prefix by its cygwin path + 2017-04-10 Michal Vala Jiri Vanek diff -r 78812003bcd2 -r cfc79c081af1 Makefile.am --- a/Makefile.am Mon Apr 10 22:01:37 2017 +0200 +++ b/Makefile.am Tue Apr 11 14:12:35 2017 +0200 @@ -19,6 +19,7 @@ if WINDOWS export TOP_BUILD_DIR := $(shell cygpath -p -m "$(abs_top_builddir)") export TOP_SRC_DIR := $(shell cygpath -p -m "$(abs_top_srcdir)") + export prefix := $(shell cygpath -p -m "$(prefix)") else export TOP_BUILD_DIR = $(abs_top_builddir) export TOP_SRC_DIR = $(abs_top_srcdir) From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 04:16:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 04:16:09 +0000 Subject: [Bug 3348] [IcedTea8] Architectures unsupported by SystemTap tapsets throw a parse error In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3348 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=14fc67a5d5a3 author: Andrew John Hughes date: Thu Apr 13 05:25:02 2017 +0100 PR3348: Architectures unsupported by SystemTap tapsets throw a parse error 2017-04-03 Andrew John Hughes PR3348: Architectures unsupported by SystemTap tapsets throw a parse error Patch by David Smith * AUTHORS: Add Andrew Dinn. * NEWS: Updated. * tapset/jstack.stp.in: Call the error function if no architecture is matched. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 04:17:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 04:17:20 +0000 Subject: [Bug 3348] [IcedTea8] Architectures unsupported by SystemTap tapsets throw a parse error In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3348 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.4.0pre01. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 04:17:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 04:17:20 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Bug 3298 depends on bug 3348, which changed state. Bug 3348 Summary: [IcedTea8] Architectures unsupported by SystemTap tapsets throw a parse error http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3348 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 04:43:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 04:43:05 +0000 Subject: [Bug 3340] [IcedTea8] jstack.stp should support AArch64 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3340 --- Comment #1 from Andrew John Hughes --- PR3340: jstack.stp should support AArch64 2017-03-15 Andrew John Hughes PR3340: jstack.stp should support AArch64 Patch by Andrew Dinn and Mark Wielaard * AUTHORS: Add Andrew Dinn. * NEWS: Updated. * tapset/jstack.stp.in: Add AArch64 support. http://icedtea.classpath.org/hg/icedtea8/rev/f6c31b8e42ff -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 04:43:49 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 04:43:49 +0000 Subject: [Bug 3340] [IcedTea8] jstack.stp should support AArch64 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3340 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.4.0pre01. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:36:30 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:36:30 +0000 Subject: [Bug 1283] [IcedTea8] Use XML for AUTHORS/NEWS to ensure reliable formatting for producing e.g. release notes. In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1283 --- Comment #5 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:37:26 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:37:26 +0000 Subject: [Bug 3360] New: [TRACKER] IcedTea 3.5.0 Release Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Bug ID: 3360 Summary: [TRACKER] IcedTea 3.5.0 Release Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:38:49 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:38:49 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:39:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:39:02 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1547 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:39:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:39:02 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1547 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:39:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:39:02 +0000 Subject: [Bug 1547] [METABUG] [IcedTea8] Support /etc/os-release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1547 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #5 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:16 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:16 +0000 Subject: [Bug 1283] [IcedTea8] Use XML for AUTHORS/NEWS to ensure reliable formatting for producing e.g. release notes. In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1283 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:16 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:16 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1283 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:16 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:16 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1283 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:34 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1548 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:34 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1548 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:34 +0000 Subject: [Bug 1548] [IcedTea8] autoconf checks should use /etc/os-release in preference to lsb_release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1548 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #3 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:54 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:54 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1549 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:54 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:54 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1549 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:40:54 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:40:54 +0000 Subject: [Bug 1549] [IcedTea8] Font configuration should check /etc/os-release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1549 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #2 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:43:25 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:43:25 +0000 Subject: [Bug 1748] [IcedTea8] Allow clang to be used to build In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1748 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #9 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:43:25 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:43:25 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1748 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:43:25 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:43:25 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1748 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:45:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:45:14 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1778 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:45:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:45:14 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1778 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:45:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:45:14 +0000 Subject: [Bug 1778] [IcedTea8] Allow an alternate JAR program to be used In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1778 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #6 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:45:38 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:45:38 +0000 Subject: [Bug 1976] [IcedTea8] Support using the system installation of Glib/GIO In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1976 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #5 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:45:38 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:45:38 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1976 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:45:38 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:45:38 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1976 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:46:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:46:55 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1982 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:46:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:46:55 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1982 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:46:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:46:55 +0000 Subject: [Bug 1982] [IcedTea8] Support using the system installation of Gtk+ In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1982 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #5 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:47:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:47:39 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1993 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:47:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:47:39 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1993 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:47:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:47:39 +0000 Subject: [Bug 1993] [IcedTea8] Support retrieving proxy settings on GNOME 3 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1993 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #5 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:49:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:49:04 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2928 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:49:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:49:04 +0000 Subject: [Bug 3360] [TRACKER] IcedTea 3.5.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3360 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2928 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 20:49:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 20:49:04 +0000 Subject: [Bug 2928] [IcedTea8] Remove libXt dependency if possible In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2928 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3298 |3360 Target Milestone|3.4.0 |3.5.0 --- Comment #4 from Andrew John Hughes --- Delay to 3.5.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 21:22:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 21:22:14 +0000 Subject: [Bug 3361] New: [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3361 Bug ID: 3361 Summary: [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3336 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 21:22:41 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 21:22:41 +0000 Subject: [Bug 3361] [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3361 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 21:25:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 21:25:02 +0000 Subject: [Bug 3362] New: [IcedTea7] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3362 Bug ID: 3362 Summary: [IcedTea7] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3346 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 21:25:15 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 21:25:15 +0000 Subject: [Bug 3362] [IcedTea7] Backport "6515172: Runtime.availableProcessors() ignores Linux taskset command" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3362 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 21:48:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 21:48:24 +0000 Subject: [Bug 3363] New: [IcedTea7] Backport "8144566: Custom HostnameVerifier disables SNI extension" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3363 Bug ID: 3363 Summary: [IcedTea7] Backport "8144566: Custom HostnameVerifier disables SNI extension" Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3352 for 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 13 21:48:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 Apr 2017 21:48:35 +0000 Subject: [Bug 3363] [IcedTea7] Backport "8144566: Custom HostnameVerifier disables SNI extension" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3363 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Fri Apr 14 19:16:42 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 14 Apr 2017 19:16:42 +0000 Subject: /hg/icedtea7: 2 new changesets Message-ID: changeset df0f259a2fcc in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=df0f259a2fcc author: Andrew John Hughes date: Fri Apr 14 07:14:20 2017 +0100 Bump to icedtea-2.7.0pre10. Upstream changes: - Bump to icedtea-2.7.0pre10 - S6253144: Long narrowing conversion should describe the algorithm used and implied "risks" - S6328537: Improve javadocs for Socket class by adding references to SocketOptions - S6624200: Regression test fails: test/closed/javax/swing/JMenuItem/4654927/bug4654927.java - S6882559: new JEditorPane("text/plain","") fails for null context class loader - S6978886: javadoc shows stacktrace after print error resulting from disk full - S6995421: Eliminate the static dependency to sun.security.ec.ECKeyFactory - S6996372: synchronizing handshaking hash - S7027045: (doc) java/awt/Window.java has several typos in javadoc - S7054969: Null-check-in-finally pattern in java/security documentation - S7059542: JNDI name operations should be locale independent - S7072353: JNDI libraries do not build with javac -Xlint:all -Werror - S7075563: Broken link in "javax.swing.SwingWorker" - S7077672: jdk8_tl nightly fail in step-2 build on 8/10/11 - S7088502: Security libraries don't build with javac -Werror - S7090158: Networking Libraries don't build with javac -Werror - S7092447: Clarify the default locale used in each locale sensitive operation - S7093640: Enable client-side TLS 1.2 by default - S7103570: AtomicIntegerFieldUpdater does not work when SecurityManager is installed - S7117360: Warnings in java.util.concurrent.atomic package - S7117465: Warning cleanup for IMF classes - S7125055: ContentHandler.getContent API changed in error - S7145960: sun/security/mscapi/ShortRSAKey1024.sh failing on windows - S7172012: Make test-in-build an option (Queens) - S7187051: ShortRSAKeynnn.sh tests should do cleanup before start test - S7187144: JavaDoc for ScriptEngineFactory.getProgram() contains an error - S8000418: javadoc should used a standard "generated by javadoc" string - S8000626: Implement dead key detection for KeyEvent on Linux - S8000666: javadoc should write directly to Writer instead of composing strings - S8000673: remove dead code from HtmlWriter and subtypes - S8000897: VM crash in CompileBroker - S8000970: break out auxiliary classes that will prevent multi-core compilation of the JDK - S8001669: javadoc internal DocletAbortException should set cause when appropriate - S8003890: corelibs test scripts should pass TESTVMOPTS - S8005629: javac warnings compiling java.awt.EventDispatchThread and sun.awt.X11.XIconWindow - S8008949: javadoc stopped copying doc-files - S8010297: Missing isLoggable() checks in logging code - S8010782: clean up source files containing carriage return characters - S8011402: Move blacklisting certificate logic from hard code to data - S8011547: Update XML Signature implementation to Apache Santuario 1.5.4 - S8012288: XML DSig API allows wrong tag names and extra elements in SignedInfo - S8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux - S8015265: revise the fix for 8007037 - S8016217: More javadoc warnings - S8016491: PPC64 (part 2): Clean up PPC defines. - S8016586: PPC64 (part 3): basic changes for PPC64 - S8016696: PPC64 (part 4): add relocation for trampoline stubs - S8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) - S8017313: PPC64 (part 6): stack handling improvements - S8017317: PPC64 (part 7): cppInterpreter: implement support for biased locking - S8017325: Cleanup of the javadoc tag in java.security.cert - S8017326: Cleanup of the javadoc tag in java.security.spec - S8019517: PPC64 (part 102): cppInterpreter: implement G1 support - S8019518: PPC64 (part 103): cppInterpreter: implement support for compressed Oops - S8019519: PPC64 (part 105): C interpreter: implement support for jvmti early return. - S8019772: Fix doclint issues in javax.crypto and javax.security subpackages - S8019929: PPC64 (part 107): Extend ELF-decoder to support PPC64 function descriptor tables - S8019973: PPC64 (part 11): Fix IA64 preprocessor conditionals on AIX. - S8020121: PPC64: fix build in cppInterpreter after 8019519 - S8020190: Fatal: Bug in native code: jfieldID must match object - S8020557: javadoc cleanup in javax.security - S8020688: Broken links in documentation at http://docs.oracle.com/javase/6/docs/api/index. - S8020708: NLS mnemonics missing in SwingSet2/JInternalFrame demo - S8021108: Clean up doclint warnings and errors in java.text package - S8021417: Fix doclint issues in java.util.concurrent - S8021833: javadoc cleanup in java.net - S8022120: JCK test api/javax_xml/crypto/dsig/TransformService/index_ParamMethods fails - S8022175: Fix doclint warnings in javax.print - S8022406: Fix doclint issues in java.beans - S8022746: List of spelling errors in API doc - S8024344: PPC64 (part 112): C argument in register AND stack slot. - S8024468: PPC64 (part 201): cppInterpreter: implement bytecode profiling - S8024469: PPC64 (part 202): cppInterpreter: support for OSR. - S8024756: method grouping tabs are not selectable - S8024779: [macosx] SwingNode crashes on exit - S8024854: PPC64: Basic changes and files to build the class library on AIX - S8024900: PPC64: Enable new build on AIX (jdk part) - S8025085: [javadoc] some errors in javax/swing - S8025218: [javadoc] some errors in java/awt classes - S8025249: [javadoc] fix some javadoc errors in javax/swing/ - S8025409: Fix javadoc comments errors and warning reported by doclint report - S8026021: more fix of javadoc errors and warnings reported by doclint, see the description - S8026119: Regression test DHEKeySizing.java failing intermittently - S8026741: jdk8 l10n resource file translation update 5 - S8029957: PPC64 (part 213): cppInterpreter: memory ordering for object initialization - S8033168: PPC64: gcc 4.8 warning in output_c.cpp - S8034797: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8035396: Introduce accessor for tmp_oop in frame. - S8035647: PPC64: Support for elf v2 abi. - S8036767: PPC64: Support for little endian execution model - S8036976: PPC64: implement the template interpreter - S8037099: [macosx] Remove all references to GC from native OBJ-C code - S8037915: PPC64/AIX: Several smaller fixes - S8038184: XMLSignature throws StringIndexOutOfBoundsException if ID attribute value is empty String - S8038349: Signing XML with DSA throws Exception when key is larger than 1024 bits - S8042309: Some bugfixes for the ppc64 port - S8048147: Privilege tests with JAAS Subject.doAs - S8048357: PKCS basic tests - S8049171: Additional tests for jarsigner's warnings - S8049244: XML Signature performance issue caused by unbuffered signature data - S8049432: New tests for TLS property jdk.tls.client.protocols - S8050893: (smartcardio) Invert reset argument in tests in sun/security/smartcardio - S8050942: PPC64: implement template interpreter for ppc64le - S8050972: Concurrency problem in PcDesc cache - S8056122: Upgrade JDK to use LittleCMS 2.6 - S8057934: Upgrade to LittleCMS 2.6 breaks AIX build - S8059177: jdk8u40 l10n resource file translation update 1 - S8059212: Modify sun/security/smartcardio manual regression tests so that they do not just fail if no cardreader found - S8067364: Printing to Postscript doesn't support dieresis - S8068279: (typo in the spec) javax.script.ScriptEngineFactory.getLanguageName - S8068491: Update the protocol for references of docs.oracle.com to HTTPS. - S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 - S8069590: AIX port of "8050807: Better performing performance data handling" - S8075118: JVM stuck in infinite loop during verification - S8075584: test for 8067364 depends on hardwired text advance - S8076369: Introduce the jdk.tls.client.protocols system property for JDK 7u - S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given - S8077953: [TEST_BUG] com/sun/management/OperatingSystemMXBean/TestTotalSwap.java Compilation failed after JDK-8077387 - S8078482: ppc: pass thread to throw_AbstractMethodError - S8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently - S8080190: PPC64: Fix wrong rotate instructions in the .ad file - S8080628: No mnemonics on Open and Save buttons in JFileChooser - S8083601: jdk8u60 l10n resource file translation update 2 - S8138725: Add options for Javadoc generation - S8139258: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 - S8139565: Restrict certificates with DSA keys less than 1024 bits - S8140353: Improve signature checking - S8140422: Add mechanism to allow non default root CAs to be not subject to algorithm restrictions - S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString - S8140587: Atomic*FieldUpdaters should use Class.isInstance instead of direct class check - S8142926: OutputAnalyzer's shouldXXX() calls return this - S8143134: L10n resource file translation update - S8143959: Certificates requiring blacklisting - S8145984: [macosx] sun.lwawt.macosx.CAccessible leaks - S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General - S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline - S8148487: PPC64: Better byte behavior - S8148516: Improve the default strength of EC in JDK - S8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] - S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks - S8150611: Security problem on sun.misc.resources.Messages* - S8151893: Add security property to configure XML Signature secure validation mode - S8151921: Improved page resolution - S8151934: Resolve class resolution - S8155760: Implement Serialization Filtering - S8155968: Update command line options - S8155973: Tighten jar checks - S8156802: Better constraint checking - S8157176: Improved classfile parsing - S8157653: [Parfait] Uninitialised variable in awt_Font.cpp - S8157739: Classloader Consistency Checking - S8157749: Improve handling of DNS error replies - S8157753: Audio replay enhancement - S8157759: LCMS Transform Sampling Enhancement - S8157764: Better handling of interpolation plugins - S8158260: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions - S8158302: Handle contextual glyph substitutions - S8158406: Limited Parameter Processing - S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 - S8158993: Service Menu services - S8158997: JNDI Protocols Switch - S8159495: Fix index offsets - S8159503: Amend Annotation Actions - S8159507: RuntimeVisibleAnnotation validation - S8159511: Stack map validation - S8159515: Improve indy validation - S8159519: Reformat JDWP messages - S8159684: (tz) Support tzdata2016f - S8160090: Better signature handling in pack200 - S8160094: Improve pack200 layout - S8160098: Clean up color profiles - S8160591: Improve internal array handling - S8160838: Better HTTP service - S8160934: isnan() is not available on older MSVC compilers - S8161218: Better bytecode loading - S8161228: URL objects with custom protocol handlers have port changed after deserializing - S8161571: Verifying ECDSA signatures permits trailing bytes - S8161743: Provide proper login context - S8162411: Service Menu services 2 - S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 - S8162511: 8u111 L10n resource file updates - S8162577: Standardize logging levels - S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 - S8162973: Better component components - S8163304: jarsigner -verbose -verify should print the algorithms used to sign the jar - S8164143: Improve components for menu items - S8164147: Improve streaming socket output - S8164452: 8u111 L10n resource file update - msgdrop 20 - S8164908: ReflectionFactory support for IIOP and custom serialization - S8165071: Expand TLS support - S8165230: RMIConnection addNotificationListeners failing with specific inputs - S8165344: Update concurrency support - S8165807: PPC64: Backport PPC64 port to OpenJDK 7 - S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm - S8166381: Back out changes to the java.security file to not disable MD5 - S8166393: disabledAlgorithms property should not be strictly parsed - S8166591: [macos 10.12] Trackpad scrolling of text on OS X 10.12 Sierra is very fast (Trackpad, Retina only) - S8166739: Improve extensibility of ObjectInputFilter information passed to the filter - S8166875: (tz) Support tzdata2016g - S8166878: Connection reset during TLS handshake - S8166988: Improve image processing performance - S8167104: Additional class construction refinements - S8167144: Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear() - S8167198: Changes to make AIX compile after the merge - S8167223: URL handling improvements - S8167335: Fix build on Linux with 64kb default page size - S8167356: Follow up fix for jdk8 backport of 8164143. Changes for CMenuComponent.m were missed - S8167459: Add debug output for indicating if a chosen ciphersuite was legacy - S8167472: Chrome interop regression with JDK-8148516 - S8167591: Add MD5 to signed JAR restrictions - S8168705: Better ObjectIdentifier validation - S8168714: Tighten ECDSA validation - S8168724: ECDSA signing improvments - S8168728: DSA signing improvments - S8168861: AnchorCertificates uses hardcoded password for cacerts keystore - S8168993: JDK8u121 L10n resource file update - S8169191: (tz) Support tzdata2016i - S8169688: Backout (remove) MD5 from jdk.jar.disabledAlgorithms for January CPU - S8169911: Enhanced tests for jarsigner -verbose -verify after JDK-8163304 - S8170131: Certificates not being blocked by jdk.tls.disabledAlgorithms property - S8170268: 8u121 L10n resource file update - msgdrop 20 - S8173622: Backport of 7180907 is incomplete - S8173849: Fix use of java.util.Base64 in test cases - S8173854: [TEST] Update DHEKeySizing test case following 8076328 & 8081760 ChangeLog: 2017-04-07 Andrew John Hughes Bump to icedtea-2.7.0pre10. * Makefile.am: (JDK_UPDATE_VERSION): Bump to 131. (BUILD_VERSION): Reset to b00. (CORBA_CHANGESET): Update to icedtea-2.7.0pre10. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (install-data-local): Install blacklisted.certs. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre10. * hotspot.map.in: Update to icedtea-2.7.0pre10. * patches/boot/ecj-diamond.patch, Regenerated. Add new cases in com.sun.jndi.cosnaming.CNCtx, com.sun.jndi.cosnaming.CNNameParser, com.sun.jndi.cosnaming.IiopUrl, com.sun.jndi.dns.DnsContextFactory, com.sun.jndi.dns.DnsName, com.sun.jndi.dns.NameNode, com.sun.jndi.dns.ResourceRecords, com.sun.jndi.ldap.EventSupport, com.sun.jndi.ldap.LdapClient, com.sun.jndi.ldap.LdapCtxFactory, com.sun.jndi.ldap.LdapCtx, com.sun.jndi.ldap.LdapName, com.sun.jndi.ldap.LdapResult, com.sun.jndi.ldap.LdapSchemaParser, com.sun.jndi.ldap.NamingEventNotifier, com.sun.jndi.ldap.Obj, com.sun.jndi.ldap.pool.Connections, com.sun.jndi.ldap.pool.Pool, com.sun.jndi.ldap.sasl.LdapSasl, com.sun.jndi.toolkit.ctx.Continuation, com.sun.jndi.toolkit.dir.HierMemDirCtx, com.sun.jndi.toolkit.dir.SearchFilter, com.sun.jndi.toolkit.url.GenericURLContext, com.sun.naming.internal.FactoryEnumeration, com.sun.naming.internal.ResourceManager, com.sun.naming.internal.VersionHelper, java.net.SocketPermission, java.net.URLConnection, java.net.URL, java.util.logging.LogRecord, javax.naming.directory.BasicAttribute, javax.naming.directory.BasicAttributes, javax.naming.ldap.InitialLdapContext, javax.naming.ldap.LdapName, javax.naming.ldap.Rdn, javax.naming.ldap.Rdn, javax.naming.ldap.Rfc2253Parser, javax.naming.NamingImpl, javax.naming.Reference, javax.naming.spi.DirectoryManager, javax.naming.spi.NamingManager, org.jcp.xml.dsig.internal.dom.Policy, sun.awt.im.ExecutableInputMethodManager, sun.awt.im.InputContext, sun.misc.ObjectInputFilter, sun.net.TransferProtocolClient, sun.net.www.protocol.http.AuthenticationHeader, sun.net.www.protocol.http.HttpURLConnection. sun.security.ssl.ExtensionType, sun.security.ssl.SupportedEllipticCurvesExtension, sun.security.ssl.SupportedEllipticPointFormatsExtension, sun.security.tools.jarsigner.Main, sun.security.util.UntrustedCertificates, sun.security.util.AnchorCertificates, sun.security.util.DisabledAlgorithmConstraints and sun.security.x509.X509CertImpl. * patches/boot/ecj-multicatch.patch: Regenerated. Add new cases in com.sun.naming.internal.ResourceManager, sun.net.www.protocol.http.HttpURLConnection, sun.reflect.ReflectionFactory, sun.security.x509.X509CertImpl, com.sun.net.httpserver.spi.HttpServerProvider, sun.net.ftp.FtpClientProvider, com.sun.jndi.ldap.AbstractLdapNamingEnumeration, com.sun.jndi.ldap.Connection and com.sun.jndi.ldap.LdapCtx. Drop case in sun.security.util.UntrustedCertificates. * patches/boot/ecj-stringswitch.patch: Regenerated. Add new cases in com.sun.jndi.ldap.LdapCtx and org.jcp.xml.dsig.internal.dom.Policy. * patches/boot/ecj-trywithresources.patch: Regenerated. Updated case in sun.security.util.UntrustedCertificates. Add new cases in com.sun.jndi.ldap.Obj, sun.security.util.AnchorCertificates and sun.security.tools.jarsigner.Main. * patches/boot/ecj-underscored_literals.patch: Move case from sun.security.ssl.ServerHandshaker to sun.security.util.Parsing. * patches/pr2124.patch, Extend following changes made in 8148516. * patches/rh1022017.patch: Adapt to changes made in 8148516. changeset e737d0cfc7b8 in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=e737d0cfc7b8 author: Andrew John Hughes date: Fri Apr 14 20:25:49 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset df0f259a2fcc diffstat: .hgtags | 1 + ChangeLog | 111 + Makefile.am | 32 +- NEWS | 7 +- configure.ac | 2 +- hotspot.map.in | 2 +- patches/boot/ecj-diamond.patch | 2718 ++++++++++++++++++-------- patches/boot/ecj-multicatch.patch | 1142 ++++++---- patches/boot/ecj-stringswitch.patch | 1357 ++++++++---- patches/boot/ecj-trywithresources.patch | 320 ++- patches/boot/ecj-underscored_literals.patch | 29 +- patches/pr2124.patch | 69 + patches/rh1022017.patch | 70 +- 13 files changed, 3867 insertions(+), 1993 deletions(-) diffs (truncated from 9246 to 500 lines): diff -r d0a40015c820 -r e737d0cfc7b8 .hgtags --- a/.hgtags Tue Apr 04 03:29:16 2017 +0100 +++ b/.hgtags Fri Apr 14 20:25:49 2017 +0100 @@ -68,3 +68,4 @@ 11416bb1b3088da4cacdb76646c83ab17dbcc842 icedtea-2.7.0pre07 3e24116d0925954d0f117c9525a41833441d1be5 icedtea-2.7.0pre08 69f98e212dacce796354d1effb8d3b81e5aa1004 icedtea-2.7.0pre09 +df0f259a2fcc790ec9ffbbdb343d556b9adb320d icedtea-2.7.0pre10 diff -r d0a40015c820 -r e737d0cfc7b8 ChangeLog --- a/ChangeLog Tue Apr 04 03:29:16 2017 +0100 +++ b/ChangeLog Fri Apr 14 20:25:49 2017 +0100 @@ -1,3 +1,114 @@ +2017-04-07 Andrew John Hughes + + Bump to icedtea-2.7.0pre10. + * Makefile.am: + (JDK_UPDATE_VERSION): Bump to 131. + (BUILD_VERSION): Reset to b00. + (CORBA_CHANGESET): Update to icedtea-2.7.0pre10. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + (install-data-local): Install blacklisted.certs. + * NEWS: Updated. + * configure.ac: Bump to 2.7.0pre10. + * hotspot.map.in: Update to icedtea-2.7.0pre10. + * patches/boot/ecj-diamond.patch, + Regenerated. Add new cases in + com.sun.jndi.cosnaming.CNCtx, + com.sun.jndi.cosnaming.CNNameParser, + com.sun.jndi.cosnaming.IiopUrl, + com.sun.jndi.dns.DnsContextFactory, + com.sun.jndi.dns.DnsName, + com.sun.jndi.dns.NameNode, + com.sun.jndi.dns.ResourceRecords, + com.sun.jndi.ldap.EventSupport, + com.sun.jndi.ldap.LdapClient, + com.sun.jndi.ldap.LdapCtxFactory, + com.sun.jndi.ldap.LdapCtx, + com.sun.jndi.ldap.LdapName, + com.sun.jndi.ldap.LdapResult, + com.sun.jndi.ldap.LdapSchemaParser, + com.sun.jndi.ldap.NamingEventNotifier, + com.sun.jndi.ldap.Obj, + com.sun.jndi.ldap.pool.Connections, + com.sun.jndi.ldap.pool.Pool, + com.sun.jndi.ldap.sasl.LdapSasl, + com.sun.jndi.toolkit.ctx.Continuation, + com.sun.jndi.toolkit.dir.HierMemDirCtx, + com.sun.jndi.toolkit.dir.SearchFilter, + com.sun.jndi.toolkit.url.GenericURLContext, + com.sun.naming.internal.FactoryEnumeration, + com.sun.naming.internal.ResourceManager, + com.sun.naming.internal.VersionHelper, + java.net.SocketPermission, + java.net.URLConnection, + java.net.URL, + java.util.logging.LogRecord, + javax.naming.directory.BasicAttribute, + javax.naming.directory.BasicAttributes, + javax.naming.ldap.InitialLdapContext, + javax.naming.ldap.LdapName, + javax.naming.ldap.Rdn, + javax.naming.ldap.Rdn, + javax.naming.ldap.Rfc2253Parser, + javax.naming.NamingImpl, + javax.naming.Reference, + javax.naming.spi.DirectoryManager, + javax.naming.spi.NamingManager, + org.jcp.xml.dsig.internal.dom.Policy, + sun.awt.im.ExecutableInputMethodManager, + sun.awt.im.InputContext, + sun.misc.ObjectInputFilter, + sun.net.TransferProtocolClient, + sun.net.www.protocol.http.AuthenticationHeader, + sun.net.www.protocol.http.HttpURLConnection. + sun.security.ssl.ExtensionType, + sun.security.ssl.SupportedEllipticCurvesExtension, + sun.security.ssl.SupportedEllipticPointFormatsExtension, + sun.security.tools.jarsigner.Main, + sun.security.util.UntrustedCertificates, + sun.security.util.AnchorCertificates, + sun.security.util.DisabledAlgorithmConstraints and + sun.security.x509.X509CertImpl. + * patches/boot/ecj-multicatch.patch: + Regenerated. Add new cases in + com.sun.naming.internal.ResourceManager, + sun.net.www.protocol.http.HttpURLConnection, + sun.reflect.ReflectionFactory, + sun.security.x509.X509CertImpl, + com.sun.net.httpserver.spi.HttpServerProvider, + sun.net.ftp.FtpClientProvider, + com.sun.jndi.ldap.AbstractLdapNamingEnumeration, + com.sun.jndi.ldap.Connection and + com.sun.jndi.ldap.LdapCtx. + Drop case in sun.security.util.UntrustedCertificates. + * patches/boot/ecj-stringswitch.patch: + Regenerated. Add new cases in + com.sun.jndi.ldap.LdapCtx and + org.jcp.xml.dsig.internal.dom.Policy. + * patches/boot/ecj-trywithresources.patch: + Regenerated. Updated case in + sun.security.util.UntrustedCertificates. + Add new cases in + com.sun.jndi.ldap.Obj, + sun.security.util.AnchorCertificates and + sun.security.tools.jarsigner.Main. + * patches/boot/ecj-underscored_literals.patch: + Move case from sun.security.ssl.ServerHandshaker + to sun.security.util.Parsing. + * patches/pr2124.patch, + Extend following changes made in 8148516. + * patches/rh1022017.patch: + Adapt to changes made in 8148516. + 2017-04-03 Andrew John Hughes PR3349: Architectures unsupported by SystemTap diff -r d0a40015c820 -r e737d0cfc7b8 Makefile.am --- a/Makefile.am Tue Apr 04 03:29:16 2017 +0100 +++ b/Makefile.am Fri Apr 14 20:25:49 2017 +0100 @@ -1,22 +1,22 @@ # Dependencies -JDK_UPDATE_VERSION = 111 -BUILD_VERSION = b01 +JDK_UPDATE_VERSION = 131 +BUILD_VERSION = b00 COMBINED_VERSION = $(JDK_UPDATE_VERSION)-$(BUILD_VERSION) -CORBA_CHANGESET = 34cc7c768cc0 -JAXP_CHANGESET = 7f680da239ad -JAXWS_CHANGESET = 5d6370bdcd06 -JDK_CHANGESET = 2f95b16f0065 -LANGTOOLS_CHANGESET = 03fc0f1fced1 -OPENJDK_CHANGESET = 7c45a1a0378b - -CORBA_SHA256SUM = 0b71c691df6e849acd053241ec77b8eb5d5403714285db5fde5e1efd767c3b9e -JAXP_SHA256SUM = 0b75e2591f9c3b4300d1dbbce9fe1d86b9d3cf11bc6083687d84741ae5334569 -JAXWS_SHA256SUM = cbde1ec8a1cc8be6f3c9291bd7fd609daa5d827d87fd4f62f286544946b37770 -JDK_SHA256SUM = 955f2533639a2039a631c1affe3a366b402090bd5972e349c6ffe2616c003e64 -LANGTOOLS_SHA256SUM = 8be139ef7e43ebb489441efb86c02e4b136221c7514032f8db7b4be1d41aafa3 -OPENJDK_SHA256SUM = ff0fbb8983dd3a9f9c91116dbfdd406fe3bf3cdb4eb2307bd3074b98af427ddb +CORBA_CHANGESET = d28d6461f8b8 +JAXP_CHANGESET = 30630c7ce6bb +JAXWS_CHANGESET = 27d0b96548ab +JDK_CHANGESET = d6392d3c3e8d +LANGTOOLS_CHANGESET = f6551a412274 +OPENJDK_CHANGESET = 2f2744eb059a + +CORBA_SHA256SUM = 318fbd999c062e21904787d5668225e11812648e8e66fce8035254b754aec741 +JAXP_SHA256SUM = 20de824fa7159053b9a4e1d1b410398933f20eeadf418489102ae927c2f9e5b5 +JAXWS_SHA256SUM = 01da4c324a192cd6421de6ec655c822e3f7cfb4e7b2347ee19d84ff297299a3c +JDK_SHA256SUM = 4fe596ddc1e875c84bbc7b147f4d8798e1a0223ede690c3f0ab1b36821355f42 +LANGTOOLS_SHA256SUM = 5a4dfad4f7d192c4677e0312aa345a1efbc64cd19a0aa24bbf2218d16d8fd05f +OPENJDK_SHA256SUM = 631e0d01aeeeb4f4ae5b29c9e14d3c55aaf5592f92c8a4510999b0a6855e17dd DROP_URL = http://icedtea.classpath.org/download/drops @@ -3329,6 +3329,8 @@ $(DESTDIR)${prefix}/jre/lib/security $(INSTALL_DATA) $(BUILD_SDK_DIR)/jre/lib/security/nss.cfg \ $(DESTDIR)${prefix}/jre/lib/security + $(INSTALL_DATA) $(BUILD_SDK_DIR)/jre/lib/security/blacklisted.certs \ + $(DESTDIR)${prefix}/jre/lib/security for files in $(BUILD_SDK_DIR)/jre/lib/security/*.jar; do \ $(call install_file,$${files},$(DESTDIR)${prefix}/jre/lib/security,$(INSTALL_DATA)) ; \ done diff -r d0a40015c820 -r e737d0cfc7b8 NEWS --- a/NEWS Tue Apr 04 03:29:16 2017 +0100 +++ b/NEWS Fri Apr 14 20:25:49 2017 +0100 @@ -19,6 +19,8 @@ - PR3347: jstack.stp should support AArch64 * Backports - S8076221, PR2809, RH1302385: Disable RC4 cipher suites + - S8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently + - S8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] * Bug fixes - PR3162: Remove reference to AbstractPlainDatagramSocketImpl.c, removed in 8072466 - PR3349: Architectures unsupported by SystemTap tapsets throw a parse error @@ -745,7 +747,6 @@ * JamVM - PR2500: Add executable stack markings to callNative.S on JamVM * AArch64 port - - Changes to make aix compile after the merge - S8025613, PR2437: clang: remove -Wno-unused-value - S8035938: Memory leak in JvmtiEnv::GetConstantPool - S8058113: Execution of OnOutOfMemoryError command hangs on linux-sparc @@ -1196,10 +1197,10 @@ - S8079203: AARCH64: Need to cater for different partner implementations - S8080586: aarch64: hotspot test compiler/codegen/7184394/TestAESMain.java fails * PPC & AIX port - - Changes to make aix compile after the merge - S8069590: AIX port of "8050807: Better performing performance data handling" - S8078482, PR2307, RH1201393: ppc: pass thread to throw_AbstractMethodError - S8080190: PPC64: Fix wrong rotate instructions in the .ad file + - S8167198: Changes to make AIX compile after the merge New in release 2.5.5 (2015-04-14): @@ -1683,7 +1684,7 @@ * PPC & AIX port - Adapt AIX port to 5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion - Adapt aix to 8022507 - - Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear() + - S8167144: Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear() - S8050942: PPC64: implement template interpreter for ppc64le - S8050972: Concurrency problem in PcDesc cache diff -r d0a40015c820 -r e737d0cfc7b8 configure.ac --- a/configure.ac Tue Apr 04 03:29:16 2017 +0100 +++ b/configure.ac Fri Apr 14 20:25:49 2017 +0100 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.7.0pre09], [distro-pkg-dev at openjdk.java.net]) +AC_INIT([icedtea], [2.7.0pre10], [distro-pkg-dev at openjdk.java.net]) AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) AM_MAINTAINER_MODE([enable]) AC_CONFIG_FILES([Makefile]) diff -r d0a40015c820 -r e737d0cfc7b8 hotspot.map.in --- a/hotspot.map.in Tue Apr 04 03:29:16 2017 +0100 +++ b/hotspot.map.in Fri Apr 14 20:25:49 2017 +0100 @@ -1,2 +1,2 @@ # version type(drop/hg) url changeset sha256sum -default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 9a1457cc02ae 0f37b16e50161097cf17542d2d9684b88d7e90a34ace5bca9af6c687739783b5 +default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 4eea81cf6f63 998ffd4f0c7236db232c02624ea060647d5f618ddf67c1371af50f07a1d35073 diff -r d0a40015c820 -r e737d0cfc7b8 patches/boot/ecj-diamond.patch --- a/patches/boot/ecj-diamond.patch Tue Apr 04 03:29:16 2017 +0100 +++ b/patches/boot/ecj-diamond.patch Fri Apr 14 20:25:49 2017 +0100 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2016-09-07 06:06:54.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2016-09-21 06:38:08.152139860 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-04-04 20:01:42.659619744 +0100 @@ -58,7 +58,7 @@ private CorbaConnection conn; @@ -11,8 +11,8 @@ public static synchronized void cleanCache( ORB orb ) { synchronized (iorMapLock) { diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2016-09-07 06:06:54.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2016-09-21 06:38:08.152139860 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-04-04 20:01:42.659619744 +0100 @@ -50,7 +50,7 @@ */ private class HookPutFields extends ObjectOutputStream.PutField @@ -23,8 +23,8 @@ /** * Put the value of the named boolean field into the persistent field. diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2016-09-07 06:06:54.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2016-09-21 06:38:08.152139860 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-04-04 20:01:42.659619744 +0100 @@ -1315,7 +1315,7 @@ protected void shutdownServants(boolean wait_for_completion) { Set oaset; @@ -35,8 +35,8 @@ for (ObjectAdapterFactory oaf : oaset) diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2016-09-07 06:06:54.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2016-09-21 06:38:08.152139860 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-04-04 20:01:42.659619744 +0100 @@ -108,7 +108,7 @@ private ThreadGroup threadGroup; @@ -56,8 +56,8 @@ for (WorkerThread wt : copy) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2016-09-22 04:46:16.819711160 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2016-09-22 17:56:43.942660332 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-04-04 20:01:42.663619678 +0100 @@ -192,7 +192,7 @@ NodeSet dist = new NodeSet(); dist.setShouldCacheNodes(true); @@ -68,8 +68,8 @@ for (int i = 0; i < nl.getLength(); i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2016-09-22 04:46:16.987708418 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2016-09-23 05:30:11.423894063 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-04-04 20:01:42.663619678 +0100 @@ -220,7 +220,7 @@ public Map getEnvironmentHash() { @@ -205,8 +205,8 @@ jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2"); jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2016-09-22 04:46:16.831710964 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2016-09-22 12:44:07.539848777 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-04-04 20:01:42.663619678 +0100 @@ -51,7 +51,7 @@ /** * Legal conversions between internal types. @@ -217,8 +217,8 @@ static { // Possible type conversions between internal types diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2016-09-22 04:46:16.839710834 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2016-09-22 04:47:06.102907210 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-04-04 20:01:42.663619678 +0100 @@ -139,7 +139,7 @@ private boolean _isStatic = false; @@ -242,8 +242,8 @@ // Possible conversions between Java and internal types java2Internal.put(Boolean.TYPE, Type.Boolean); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2016-09-22 04:46:16.851710638 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2016-09-22 04:51:35.906506403 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-04-04 20:01:42.663619678 +0100 @@ -107,7 +107,7 @@ // Check if we have any declared namespaces @@ -290,8 +290,8 @@ SyntaxTreeNode n = _attributeElements.get(k); if (n instanceof LiteralAttribute) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2016-09-22 04:46:16.855710572 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2016-09-22 04:48:24.093635013 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-04-04 20:01:42.663619678 +0100 @@ -129,22 +129,22 @@ /** * A mapping between templates and test sequences. @@ -344,8 +344,8 @@ _rootPattern = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2016-09-22 04:46:16.867710376 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2016-09-23 05:30:28.235619413 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-04-04 20:01:42.663619678 +0100 @@ -81,7 +81,7 @@ private Map _instructionClasses; // Maps instructions to classes private Map _instructionAttrs; // reqd and opt attrs @@ -391,8 +391,8 @@ _prefixMapping.put(prefix, uri); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2016-09-22 04:46:16.875710246 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2016-09-22 17:23:50.842684141 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-04-04 20:01:42.663619678 +0100 @@ -121,7 +121,7 @@ /** * Mapping between mode names and Mode instances. @@ -421,8 +421,8 @@ /** * A reference to the SourceLoader set by the user (a URIResolver diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2016-09-22 04:46:16.887710050 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2016-09-22 16:57:12.420640421 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-04-04 20:01:42.663619678 +0100 @@ -38,8 +38,8 @@ final class SymbolTable { @@ -505,8 +505,8 @@ // Register the namespace URI Integer refcnt = _excludedURI.get(uri); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2016-09-22 04:46:16.895709920 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2016-09-22 17:24:17.898245601 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-04-04 20:01:42.663619678 +0100 @@ -70,7 +70,7 @@ protected SyntaxTreeNode _parent; // Parent node private Stylesheet _stylesheet; // Stylesheet ancestor node @@ -535,8 +535,8 @@ locals.add(varOrParamName); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2016-09-22 04:46:16.899709854 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2016-09-22 17:56:33.974822323 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-04-04 20:01:42.663619678 +0100 @@ -127,7 +127,7 @@ * times. Note that patterns whose kernels are "*", "node()" * and "@*" can between shared by test sequences. @@ -547,8 +547,8 @@ public MethodGenerator(int access_flags, Type return_type, diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2016-09-22 04:46:16.907709724 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2016-09-22 17:41:38.345369184 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-04-04 20:01:42.663619678 +0100 @@ -37,7 +37,7 @@ public final class MultiHashtable { static final long serialVersionUID = -6151608290510033572L; @@ -568,8 +568,8 @@ } set.add(value); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2016-09-07 06:06:32.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2016-09-21 17:37:42.018664738 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-04-04 20:01:42.663619678 +0100 @@ -170,7 +170,7 @@ _parser = new Parser(this, useServicesMechanism); _featureManager = featureManager; @@ -598,8 +598,8 @@ _parser.init(); //_variableSerial = 1; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2016-09-22 04:46:16.915709594 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2016-09-22 17:56:17.375092088 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-04-04 20:01:42.663619678 +0100 @@ -169,7 +169,7 @@ _count = 0; _current = 0; @@ -610,8 +610,8 @@ try { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2016-09-22 04:46:16.923709462 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2016-09-22 17:55:58.887392533 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-04-04 20:01:42.663619678 +0100 @@ -60,7 +60,7 @@ */ public DOMWSFilter(AbstractTranslet translet) { @@ -622,8 +622,8 @@ if (translet instanceof StripFilter) { m_filter = (StripFilter) translet; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2016-09-22 04:46:16.935709266 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2016-09-22 17:23:13.607287658 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-04-04 20:01:42.663619678 +0100 @@ -59,7 +59,7 @@ /** * A mapping from a document node to the mapping between values and nodesets @@ -652,8 +652,8 @@ } else { nodes = index.get(id); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2016-09-22 04:46:16.943709136 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2016-09-22 17:55:49.959537619 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-04-04 20:01:42.663619678 +0100 @@ -56,7 +56,7 @@ private int _free; private int _size; @@ -664,8 +664,8 @@ private final class AxisIterator extends DTMAxisIteratorBase { // constitutive data diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2016-09-22 04:46:16.951709007 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2016-09-22 17:41:23.265613935 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-04-04 20:01:42.663619678 +0100 @@ -114,7 +114,7 @@ private int _namesSize = -1; @@ -685,8 +685,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2016-09-22 04:46:16.955708940 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2016-09-22 17:21:54.012577628 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-04-04 20:01:42.667619613 +0100 @@ -279,7 +279,7 @@ */ public void addDecimalFormat(String name, DecimalFormatSymbols symbols) { @@ -715,8 +715,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2016-09-22 04:46:16.963708811 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2016-09-22 17:55:40.051698630 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-03-30 18:03:44.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-04-04 20:01:42.667619613 +0100 @@ -58,7 +58,7 @@ private ContentHandler _sax = null; private LexicalHandler _lex = null; @@ -727,8 +727,8 @@ public DOM2SAX(Node root) { From bugzilla-daemon at icedtea.classpath.org Fri Apr 14 19:16:52 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 14 Apr 2017 19:16:52 +0000 Subject: [Bug 2809] [IcedTea7] Backport "8076221: Disable RC4 cipher suites" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2809 --- Comment #6 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=df0f259a2fcc author: Andrew John Hughes date: Fri Apr 14 07:14:20 2017 +0100 Bump to icedtea-2.7.0pre10. Upstream changes: - Bump to icedtea-2.7.0pre10 - S6253144: Long narrowing conversion should describe the algorithm used and implied "risks" - S6328537: Improve javadocs for Socket class by adding references to SocketOptions - S6624200: Regression test fails: test/closed/javax/swing/JMenuItem/4654927/bug4654927.java - S6882559: new JEditorPane("text/plain","") fails for null context class loader - S6978886: javadoc shows stacktrace after print error resulting from disk full - S6995421: Eliminate the static dependency to sun.security.ec.ECKeyFactory - S6996372: synchronizing handshaking hash - S7027045: (doc) java/awt/Window.java has several typos in javadoc - S7054969: Null-check-in-finally pattern in java/security documentation - S7059542: JNDI name operations should be locale independent - S7072353: JNDI libraries do not build with javac -Xlint:all -Werror - S7075563: Broken link in "javax.swing.SwingWorker" - S7077672: jdk8_tl nightly fail in step-2 build on 8/10/11 - S7088502: Security libraries don't build with javac -Werror - S7090158: Networking Libraries don't build with javac -Werror - S7092447: Clarify the default locale used in each locale sensitive operation - S7093640: Enable client-side TLS 1.2 by default - S7103570: AtomicIntegerFieldUpdater does not work when SecurityManager is installed - S7117360: Warnings in java.util.concurrent.atomic package - S7117465: Warning cleanup for IMF classes - S7125055: ContentHandler.getContent API changed in error - S7145960: sun/security/mscapi/ShortRSAKey1024.sh failing on windows - S7172012: Make test-in-build an option (Queens) - S7187051: ShortRSAKeynnn.sh tests should do cleanup before start test - S7187144: JavaDoc for ScriptEngineFactory.getProgram() contains an error - S8000418: javadoc should used a standard "generated by javadoc" string - S8000626: Implement dead key detection for KeyEvent on Linux - S8000666: javadoc should write directly to Writer instead of composing strings - S8000673: remove dead code from HtmlWriter and subtypes - S8000897: VM crash in CompileBroker - S8000970: break out auxiliary classes that will prevent multi-core compilation of the JDK - S8001669: javadoc internal DocletAbortException should set cause when appropriate - S8003890: corelibs test scripts should pass TESTVMOPTS - S8005629: javac warnings compiling java.awt.EventDispatchThread and sun.awt.X11.XIconWindow - S8008949: javadoc stopped copying doc-files - S8010297: Missing isLoggable() checks in logging code - S8010782: clean up source files containing carriage return characters - S8011402: Move blacklisting certificate logic from hard code to data - S8011547: Update XML Signature implementation to Apache Santuario 1.5.4 - S8012288: XML DSig API allows wrong tag names and extra elements in SignedInfo - S8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux - S8015265: revise the fix for 8007037 - S8016217: More javadoc warnings - S8016491: PPC64 (part 2): Clean up PPC defines. - S8016586: PPC64 (part 3): basic changes for PPC64 - S8016696: PPC64 (part 4): add relocation for trampoline stubs - S8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) - S8017313: PPC64 (part 6): stack handling improvements - S8017317: PPC64 (part 7): cppInterpreter: implement support for biased locking - S8017325: Cleanup of the javadoc tag in java.security.cert - S8017326: Cleanup of the javadoc tag in java.security.spec - S8019517: PPC64 (part 102): cppInterpreter: implement G1 support - S8019518: PPC64 (part 103): cppInterpreter: implement support for compressed Oops - S8019519: PPC64 (part 105): C interpreter: implement support for jvmti early return. - S8019772: Fix doclint issues in javax.crypto and javax.security subpackages - S8019929: PPC64 (part 107): Extend ELF-decoder to support PPC64 function descriptor tables - S8019973: PPC64 (part 11): Fix IA64 preprocessor conditionals on AIX. - S8020121: PPC64: fix build in cppInterpreter after 8019519 - S8020190: Fatal: Bug in native code: jfieldID must match object - S8020557: javadoc cleanup in javax.security - S8020688: Broken links in documentation at http://docs.oracle.com/javase/6/docs/api/index. - S8020708: NLS mnemonics missing in SwingSet2/JInternalFrame demo - S8021108: Clean up doclint warnings and errors in java.text package - S8021417: Fix doclint issues in java.util.concurrent - S8021833: javadoc cleanup in java.net - S8022120: JCK test api/javax_xml/crypto/dsig/TransformService/index_ParamMethods fails - S8022175: Fix doclint warnings in javax.print - S8022406: Fix doclint issues in java.beans - S8022746: List of spelling errors in API doc - S8024344: PPC64 (part 112): C argument in register AND stack slot. - S8024468: PPC64 (part 201): cppInterpreter: implement bytecode profiling - S8024469: PPC64 (part 202): cppInterpreter: support for OSR. - S8024756: method grouping tabs are not selectable - S8024779: [macosx] SwingNode crashes on exit - S8024854: PPC64: Basic changes and files to build the class library on AIX - S8024900: PPC64: Enable new build on AIX (jdk part) - S8025085: [javadoc] some errors in javax/swing - S8025218: [javadoc] some errors in java/awt classes - S8025249: [javadoc] fix some javadoc errors in javax/swing/ - S8025409: Fix javadoc comments errors and warning reported by doclint report - S8026021: more fix of javadoc errors and warnings reported by doclint, see the description - S8026119: Regression test DHEKeySizing.java failing intermittently - S8026741: jdk8 l10n resource file translation update 5 - S8029957: PPC64 (part 213): cppInterpreter: memory ordering for object initialization - S8033168: PPC64: gcc 4.8 warning in output_c.cpp - S8034797: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8035396: Introduce accessor for tmp_oop in frame. - S8035647: PPC64: Support for elf v2 abi. - S8036767: PPC64: Support for little endian execution model - S8036976: PPC64: implement the template interpreter - S8037099: [macosx] Remove all references to GC from native OBJ-C code - S8037915: PPC64/AIX: Several smaller fixes - S8038184: XMLSignature throws StringIndexOutOfBoundsException if ID attribute value is empty String - S8038349: Signing XML with DSA throws Exception when key is larger than 1024 bits - S8042309: Some bugfixes for the ppc64 port - S8048147: Privilege tests with JAAS Subject.doAs - S8048357: PKCS basic tests - S8049171: Additional tests for jarsigner's warnings - S8049244: XML Signature performance issue caused by unbuffered signature data - S8049432: New tests for TLS property jdk.tls.client.protocols - S8050893: (smartcardio) Invert reset argument in tests in sun/security/smartcardio - S8050942: PPC64: implement template interpreter for ppc64le - S8050972: Concurrency problem in PcDesc cache - S8056122: Upgrade JDK to use LittleCMS 2.6 - S8057934: Upgrade to LittleCMS 2.6 breaks AIX build - S8059177: jdk8u40 l10n resource file translation update 1 - S8059212: Modify sun/security/smartcardio manual regression tests so that they do not just fail if no cardreader found - S8067364: Printing to Postscript doesn't support dieresis - S8068279: (typo in the spec) javax.script.ScriptEngineFactory.getLanguageName - S8068491: Update the protocol for references of docs.oracle.com to HTTPS. - S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 - S8069590: AIX port of "8050807: Better performing performance data handling" - S8075118: JVM stuck in infinite loop during verification - S8075584: test for 8067364 depends on hardwired text advance - S8076369: Introduce the jdk.tls.client.protocols system property for JDK 7u - S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given - S8077953: [TEST_BUG] com/sun/management/OperatingSystemMXBean/TestTotalSwap.java Compilation failed after JDK-8077387 - S8078482: ppc: pass thread to throw_AbstractMethodError - S8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently - S8080190: PPC64: Fix wrong rotate instructions in the .ad file - S8080628: No mnemonics on Open and Save buttons in JFileChooser - S8083601: jdk8u60 l10n resource file translation update 2 - S8138725: Add options for Javadoc generation - S8139258: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 - S8139565: Restrict certificates with DSA keys less than 1024 bits - S8140353: Improve signature checking - S8140422: Add mechanism to allow non default root CAs to be not subject to algorithm restrictions - S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString - S8140587: Atomic*FieldUpdaters should use Class.isInstance instead of direct class check - S8142926: OutputAnalyzer's shouldXXX() calls return this - S8143134: L10n resource file translation update - S8143959: Certificates requiring blacklisting - S8145984: [macosx] sun.lwawt.macosx.CAccessible leaks - S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General - S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline - S8148487: PPC64: Better byte behavior - S8148516: Improve the default strength of EC in JDK - S8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] - S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks - S8150611: Security problem on sun.misc.resources.Messages* - S8151893: Add security property to configure XML Signature secure validation mode - S8151921: Improved page resolution - S8151934: Resolve class resolution - S8155760: Implement Serialization Filtering - S8155968: Update command line options - S8155973: Tighten jar checks - S8156802: Better constraint checking - S8157176: Improved classfile parsing - S8157653: [Parfait] Uninitialised variable in awt_Font.cpp - S8157739: Classloader Consistency Checking - S8157749: Improve handling of DNS error replies - S8157753: Audio replay enhancement - S8157759: LCMS Transform Sampling Enhancement - S8157764: Better handling of interpolation plugins - S8158260: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions - S8158302: Handle contextual glyph substitutions - S8158406: Limited Parameter Processing - S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 - S8158993: Service Menu services - S8158997: JNDI Protocols Switch - S8159495: Fix index offsets - S8159503: Amend Annotation Actions - S8159507: RuntimeVisibleAnnotation validation - S8159511: Stack map validation - S8159515: Improve indy validation - S8159519: Reformat JDWP messages - S8159684: (tz) Support tzdata2016f - S8160090: Better signature handling in pack200 - S8160094: Improve pack200 layout - S8160098: Clean up color profiles - S8160591: Improve internal array handling - S8160838: Better HTTP service - S8160934: isnan() is not available on older MSVC compilers - S8161218: Better bytecode loading - S8161228: URL objects with custom protocol handlers have port changed after deserializing - S8161571: Verifying ECDSA signatures permits trailing bytes - S8161743: Provide proper login context - S8162411: Service Menu services 2 - S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 - S8162511: 8u111 L10n resource file updates - S8162577: Standardize logging levels - S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 - S8162973: Better component components - S8163304: jarsigner -verbose -verify should print the algorithms used to sign the jar - S8164143: Improve components for menu items - S8164147: Improve streaming socket output - S8164452: 8u111 L10n resource file update - msgdrop 20 - S8164908: ReflectionFactory support for IIOP and custom serialization - S8165071: Expand TLS support - S8165230: RMIConnection addNotificationListeners failing with specific inputs - S8165344: Update concurrency support - S8165807: PPC64: Backport PPC64 port to OpenJDK 7 - S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm - S8166381: Back out changes to the java.security file to not disable MD5 - S8166393: disabledAlgorithms property should not be strictly parsed - S8166591: [macos 10.12] Trackpad scrolling of text on OS X 10.12 Sierra is very fast (Trackpad, Retina only) - S8166739: Improve extensibility of ObjectInputFilter information passed to the filter - S8166875: (tz) Support tzdata2016g - S8166878: Connection reset during TLS handshake - S8166988: Improve image processing performance - S8167104: Additional class construction refinements - S8167144: Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear() - S8167198: Changes to make AIX compile after the merge - S8167223: URL handling improvements - S8167335: Fix build on Linux with 64kb default page size - S8167356: Follow up fix for jdk8 backport of 8164143. Changes for CMenuComponent.m were missed - S8167459: Add debug output for indicating if a chosen ciphersuite was legacy - S8167472: Chrome interop regression with JDK-8148516 - S8167591: Add MD5 to signed JAR restrictions - S8168705: Better ObjectIdentifier validation - S8168714: Tighten ECDSA validation - S8168724: ECDSA signing improvments - S8168728: DSA signing improvments - S8168861: AnchorCertificates uses hardcoded password for cacerts keystore - S8168993: JDK8u121 L10n resource file update - S8169191: (tz) Support tzdata2016i - S8169688: Backout (remove) MD5 from jdk.jar.disabledAlgorithms for January CPU - S8169911: Enhanced tests for jarsigner -verbose -verify after JDK-8163304 - S8170131: Certificates not being blocked by jdk.tls.disabledAlgorithms property - S8170268: 8u121 L10n resource file update - msgdrop 20 - S8173622: Backport of 7180907 is incomplete - S8173849: Fix use of java.util.Base64 in test cases - S8173854: [TEST] Update DHEKeySizing test case following 8076328 & 8081760 ChangeLog: 2017-04-07 Andrew John Hughes Bump to icedtea-2.7.0pre10. * Makefile.am: (JDK_UPDATE_VERSION): Bump to 131. (BUILD_VERSION): Reset to b00. (CORBA_CHANGESET): Update to icedtea-2.7.0pre10. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (install-data-local): Install blacklisted.certs. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre10. * hotspot.map.in: Update to icedtea-2.7.0pre10. * patches/boot/ecj-diamond.patch, Regenerated. Add new cases in com.sun.jndi.cosnaming.CNCtx, com.sun.jndi.cosnaming.CNNameParser, com.sun.jndi.cosnaming.IiopUrl, com.sun.jndi.dns.DnsContextFactory, com.sun.jndi.dns.DnsName, com.sun.jndi.dns.NameNode, com.sun.jndi.dns.ResourceRecords, com.sun.jndi.ldap.EventSupport, com.sun.jndi.ldap.LdapClient, com.sun.jndi.ldap.LdapCtxFactory, com.sun.jndi.ldap.LdapCtx, com.sun.jndi.ldap.LdapName, com.sun.jndi.ldap.LdapResult, com.sun.jndi.ldap.LdapSchemaParser, com.sun.jndi.ldap.NamingEventNotifier, com.sun.jndi.ldap.Obj, com.sun.jndi.ldap.pool.Connections, com.sun.jndi.ldap.pool.Pool, com.sun.jndi.ldap.sasl.LdapSasl, com.sun.jndi.toolkit.ctx.Continuation, com.sun.jndi.toolkit.dir.HierMemDirCtx, com.sun.jndi.toolkit.dir.SearchFilter, com.sun.jndi.toolkit.url.GenericURLContext, com.sun.naming.internal.FactoryEnumeration, com.sun.naming.internal.ResourceManager, com.sun.naming.internal.VersionHelper, java.net.SocketPermission, java.net.URLConnection, java.net.URL, java.util.logging.LogRecord, javax.naming.directory.BasicAttribute, javax.naming.directory.BasicAttributes, javax.naming.ldap.InitialLdapContext, javax.naming.ldap.LdapName, javax.naming.ldap.Rdn, javax.naming.ldap.Rdn, javax.naming.ldap.Rfc2253Parser, javax.naming.NamingImpl, javax.naming.Reference, javax.naming.spi.DirectoryManager, javax.naming.spi.NamingManager, org.jcp.xml.dsig.internal.dom.Policy, sun.awt.im.ExecutableInputMethodManager, sun.awt.im.InputContext, sun.misc.ObjectInputFilter, sun.net.TransferProtocolClient, sun.net.www.protocol.http.AuthenticationHeader, sun.net.www.protocol.http.HttpURLConnection. sun.security.ssl.ExtensionType, sun.security.ssl.SupportedEllipticCurvesExtension, sun.security.ssl.SupportedEllipticPointFormatsExtension, sun.security.tools.jarsigner.Main, sun.security.util.UntrustedCertificates, sun.security.util.AnchorCertificates, sun.security.util.DisabledAlgorithmConstraints and sun.security.x509.X509CertImpl. * patches/boot/ecj-multicatch.patch: Regenerated. Add new cases in com.sun.naming.internal.ResourceManager, sun.net.www.protocol.http.HttpURLConnection, sun.reflect.ReflectionFactory, sun.security.x509.X509CertImpl, com.sun.net.httpserver.spi.HttpServerProvider, sun.net.ftp.FtpClientProvider, com.sun.jndi.ldap.AbstractLdapNamingEnumeration, com.sun.jndi.ldap.Connection and com.sun.jndi.ldap.LdapCtx. Drop case in sun.security.util.UntrustedCertificates. * patches/boot/ecj-stringswitch.patch: Regenerated. Add new cases in com.sun.jndi.ldap.LdapCtx and org.jcp.xml.dsig.internal.dom.Policy. * patches/boot/ecj-trywithresources.patch: Regenerated. Updated case in sun.security.util.UntrustedCertificates. Add new cases in com.sun.jndi.ldap.Obj, sun.security.util.AnchorCertificates and sun.security.tools.jarsigner.Main. * patches/boot/ecj-underscored_literals.patch: Move case from sun.security.ssl.ServerHandshaker to sun.security.util.Parsing. * patches/pr2124.patch, Extend following changes made in 8148516. * patches/rh1022017.patch: Adapt to changes made in 8148516. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 14 19:17:17 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 14 Apr 2017 19:17:17 +0000 Subject: [Bug 2124] [IcedTea7] Synchronise elliptic curves in sun.security.ec.NamedCurve with those listed by NSS In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2124 --- Comment #5 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=df0f259a2fcc author: Andrew John Hughes date: Fri Apr 14 07:14:20 2017 +0100 Bump to icedtea-2.7.0pre10. Upstream changes: - Bump to icedtea-2.7.0pre10 - S6253144: Long narrowing conversion should describe the algorithm used and implied "risks" - S6328537: Improve javadocs for Socket class by adding references to SocketOptions - S6624200: Regression test fails: test/closed/javax/swing/JMenuItem/4654927/bug4654927.java - S6882559: new JEditorPane("text/plain","") fails for null context class loader - S6978886: javadoc shows stacktrace after print error resulting from disk full - S6995421: Eliminate the static dependency to sun.security.ec.ECKeyFactory - S6996372: synchronizing handshaking hash - S7027045: (doc) java/awt/Window.java has several typos in javadoc - S7054969: Null-check-in-finally pattern in java/security documentation - S7059542: JNDI name operations should be locale independent - S7072353: JNDI libraries do not build with javac -Xlint:all -Werror - S7075563: Broken link in "javax.swing.SwingWorker" - S7077672: jdk8_tl nightly fail in step-2 build on 8/10/11 - S7088502: Security libraries don't build with javac -Werror - S7090158: Networking Libraries don't build with javac -Werror - S7092447: Clarify the default locale used in each locale sensitive operation - S7093640: Enable client-side TLS 1.2 by default - S7103570: AtomicIntegerFieldUpdater does not work when SecurityManager is installed - S7117360: Warnings in java.util.concurrent.atomic package - S7117465: Warning cleanup for IMF classes - S7125055: ContentHandler.getContent API changed in error - S7145960: sun/security/mscapi/ShortRSAKey1024.sh failing on windows - S7172012: Make test-in-build an option (Queens) - S7187051: ShortRSAKeynnn.sh tests should do cleanup before start test - S7187144: JavaDoc for ScriptEngineFactory.getProgram() contains an error - S8000418: javadoc should used a standard "generated by javadoc" string - S8000626: Implement dead key detection for KeyEvent on Linux - S8000666: javadoc should write directly to Writer instead of composing strings - S8000673: remove dead code from HtmlWriter and subtypes - S8000897: VM crash in CompileBroker - S8000970: break out auxiliary classes that will prevent multi-core compilation of the JDK - S8001669: javadoc internal DocletAbortException should set cause when appropriate - S8003890: corelibs test scripts should pass TESTVMOPTS - S8005629: javac warnings compiling java.awt.EventDispatchThread and sun.awt.X11.XIconWindow - S8008949: javadoc stopped copying doc-files - S8010297: Missing isLoggable() checks in logging code - S8010782: clean up source files containing carriage return characters - S8011402: Move blacklisting certificate logic from hard code to data - S8011547: Update XML Signature implementation to Apache Santuario 1.5.4 - S8012288: XML DSig API allows wrong tag names and extra elements in SignedInfo - S8014431: cleanup warnings indicated by the -Wunused-value compiler option on linux - S8015265: revise the fix for 8007037 - S8016217: More javadoc warnings - S8016491: PPC64 (part 2): Clean up PPC defines. - S8016586: PPC64 (part 3): basic changes for PPC64 - S8016696: PPC64 (part 4): add relocation for trampoline stubs - S8016747: Replace deprecated PlatformLogger isLoggable(int) with isLoggable(Level) - S8017313: PPC64 (part 6): stack handling improvements - S8017317: PPC64 (part 7): cppInterpreter: implement support for biased locking - S8017325: Cleanup of the javadoc tag in java.security.cert - S8017326: Cleanup of the javadoc tag in java.security.spec - S8019517: PPC64 (part 102): cppInterpreter: implement G1 support - S8019518: PPC64 (part 103): cppInterpreter: implement support for compressed Oops - S8019519: PPC64 (part 105): C interpreter: implement support for jvmti early return. - S8019772: Fix doclint issues in javax.crypto and javax.security subpackages - S8019929: PPC64 (part 107): Extend ELF-decoder to support PPC64 function descriptor tables - S8019973: PPC64 (part 11): Fix IA64 preprocessor conditionals on AIX. - S8020121: PPC64: fix build in cppInterpreter after 8019519 - S8020190: Fatal: Bug in native code: jfieldID must match object - S8020557: javadoc cleanup in javax.security - S8020688: Broken links in documentation at http://docs.oracle.com/javase/6/docs/api/index. - S8020708: NLS mnemonics missing in SwingSet2/JInternalFrame demo - S8021108: Clean up doclint warnings and errors in java.text package - S8021417: Fix doclint issues in java.util.concurrent - S8021833: javadoc cleanup in java.net - S8022120: JCK test api/javax_xml/crypto/dsig/TransformService/index_ParamMethods fails - S8022175: Fix doclint warnings in javax.print - S8022406: Fix doclint issues in java.beans - S8022746: List of spelling errors in API doc - S8024344: PPC64 (part 112): C argument in register AND stack slot. - S8024468: PPC64 (part 201): cppInterpreter: implement bytecode profiling - S8024469: PPC64 (part 202): cppInterpreter: support for OSR. - S8024756: method grouping tabs are not selectable - S8024779: [macosx] SwingNode crashes on exit - S8024854: PPC64: Basic changes and files to build the class library on AIX - S8024900: PPC64: Enable new build on AIX (jdk part) - S8025085: [javadoc] some errors in javax/swing - S8025218: [javadoc] some errors in java/awt classes - S8025249: [javadoc] fix some javadoc errors in javax/swing/ - S8025409: Fix javadoc comments errors and warning reported by doclint report - S8026021: more fix of javadoc errors and warnings reported by doclint, see the description - S8026119: Regression test DHEKeySizing.java failing intermittently - S8026741: jdk8 l10n resource file translation update 5 - S8029957: PPC64 (part 213): cppInterpreter: memory ordering for object initialization - S8033168: PPC64: gcc 4.8 warning in output_c.cpp - S8034797: AIX: Fix os::naked_short_sleep() in os_aix.cpp after 8028280 - S8035396: Introduce accessor for tmp_oop in frame. - S8035647: PPC64: Support for elf v2 abi. - S8036767: PPC64: Support for little endian execution model - S8036976: PPC64: implement the template interpreter - S8037099: [macosx] Remove all references to GC from native OBJ-C code - S8037915: PPC64/AIX: Several smaller fixes - S8038184: XMLSignature throws StringIndexOutOfBoundsException if ID attribute value is empty String - S8038349: Signing XML with DSA throws Exception when key is larger than 1024 bits - S8042309: Some bugfixes for the ppc64 port - S8048147: Privilege tests with JAAS Subject.doAs - S8048357: PKCS basic tests - S8049171: Additional tests for jarsigner's warnings - S8049244: XML Signature performance issue caused by unbuffered signature data - S8049432: New tests for TLS property jdk.tls.client.protocols - S8050893: (smartcardio) Invert reset argument in tests in sun/security/smartcardio - S8050942: PPC64: implement template interpreter for ppc64le - S8050972: Concurrency problem in PcDesc cache - S8056122: Upgrade JDK to use LittleCMS 2.6 - S8057934: Upgrade to LittleCMS 2.6 breaks AIX build - S8059177: jdk8u40 l10n resource file translation update 1 - S8059212: Modify sun/security/smartcardio manual regression tests so that they do not just fail if no cardreader found - S8067364: Printing to Postscript doesn't support dieresis - S8068279: (typo in the spec) javax.script.ScriptEngineFactory.getLanguageName - S8068491: Update the protocol for references of docs.oracle.com to HTTPS. - S8069038: javax/net/ssl/TLS/TLSClientPropertyTest.java needs to be updated for JDK-8061210 - S8069590: AIX port of "8050807: Better performing performance data handling" - S8075118: JVM stuck in infinite loop during verification - S8075584: test for 8067364 depends on hardwired text advance - S8076369: Introduce the jdk.tls.client.protocols system property for JDK 7u - S8076486: [TESTBUG] javax/security/auth/Subject/doAs/NestedActions.java fails if extra VM options are given - S8077953: [TEST_BUG] com/sun/management/OperatingSystemMXBean/TestTotalSwap.java Compilation failed after JDK-8077387 - S8078482: ppc: pass thread to throw_AbstractMethodError - S8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently - S8080190: PPC64: Fix wrong rotate instructions in the .ad file - S8080628: No mnemonics on Open and Save buttons in JFileChooser - S8083601: jdk8u60 l10n resource file translation update 2 - S8138725: Add options for Javadoc generation - S8139258: PPC64LE: argument passing problem when passing 15 floats in native call - S8139421: PPC64LE: MacroAssembler::bxx64_patchable kill register R12 - S8139565: Restrict certificates with DSA keys less than 1024 bits - S8140353: Improve signature checking - S8140422: Add mechanism to allow non default root CAs to be not subject to algorithm restrictions - S8140530: Creating a VolatileImage with size 0,0 results in no longer working g2d.drawString - S8140587: Atomic*FieldUpdaters should use Class.isInstance instead of direct class check - S8142926: OutputAnalyzer's shouldXXX() calls return this - S8143134: L10n resource file translation update - S8143959: Certificates requiring blacklisting - S8145984: [macosx] sun.lwawt.macosx.CAccessible leaks - S8147077: IllegalArgumentException thrown by api/java_awt/Component/FlipBufferStrategy/indexTGF_General - S8148127: IllegalArgumentException thrown by JCK test api/java_awt/Component/FlipBufferStrategy/indexTGF_General in opengl pipeline - S8148487: PPC64: Better byte behavior - S8148516: Improve the default strength of EC in JDK - S8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] - S8149029: Secure validation of XML based digital signature always enabled when checking wrapping attacks - S8150611: Security problem on sun.misc.resources.Messages* - S8151893: Add security property to configure XML Signature secure validation mode - S8151921: Improved page resolution - S8151934: Resolve class resolution - S8155760: Implement Serialization Filtering - S8155968: Update command line options - S8155973: Tighten jar checks - S8156802: Better constraint checking - S8157176: Improved classfile parsing - S8157653: [Parfait] Uninitialised variable in awt_Font.cpp - S8157739: Classloader Consistency Checking - S8157749: Improve handling of DNS error replies - S8157753: Audio replay enhancement - S8157759: LCMS Transform Sampling Enhancement - S8157764: Better handling of interpolation plugins - S8158260: PPC64: unaligned Unsafe.getInt can lead to the generation of illegal instructions - S8158302: Handle contextual glyph substitutions - S8158406: Limited Parameter Processing - S8158734: JEditorPane.createEditorKitForContentType throws NPE after 6882559 - S8158993: Service Menu services - S8158997: JNDI Protocols Switch - S8159495: Fix index offsets - S8159503: Amend Annotation Actions - S8159507: RuntimeVisibleAnnotation validation - S8159511: Stack map validation - S8159515: Improve indy validation - S8159519: Reformat JDWP messages - S8159684: (tz) Support tzdata2016f - S8160090: Better signature handling in pack200 - S8160094: Improve pack200 layout - S8160098: Clean up color profiles - S8160591: Improve internal array handling - S8160838: Better HTTP service - S8160934: isnan() is not available on older MSVC compilers - S8161218: Better bytecode loading - S8161228: URL objects with custom protocol handlers have port changed after deserializing - S8161571: Verifying ECDSA signatures permits trailing bytes - S8161743: Provide proper login context - S8162411: Service Menu services 2 - S8162419: closed/com/oracle/jfr/runtime/TestVMInfoEvent.sh failing after JDK-8155968 - S8162511: 8u111 L10n resource file updates - S8162577: Standardize logging levels - S8162792: Remove constraint DSA keySize < 1024 from jdk.jar.disabledAlgorithms in jdk8 - S8162973: Better component components - S8163304: jarsigner -verbose -verify should print the algorithms used to sign the jar - S8164143: Improve components for menu items - S8164147: Improve streaming socket output - S8164452: 8u111 L10n resource file update - msgdrop 20 - S8164908: ReflectionFactory support for IIOP and custom serialization - S8165071: Expand TLS support - S8165230: RMIConnection addNotificationListeners failing with specific inputs - S8165344: Update concurrency support - S8165807: PPC64: Backport PPC64 port to OpenJDK 7 - S8165816: jarsigner -verify shows jar unsigned if it was signed with a weak algorithm - S8166381: Back out changes to the java.security file to not disable MD5 - S8166393: disabledAlgorithms property should not be strictly parsed - S8166591: [macos 10.12] Trackpad scrolling of text on OS X 10.12 Sierra is very fast (Trackpad, Retina only) - S8166739: Improve extensibility of ObjectInputFilter information passed to the filter - S8166875: (tz) Support tzdata2016g - S8166878: Connection reset during TLS handshake - S8166988: Improve image processing performance - S8167104: Additional class construction refinements - S8167144: Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear() - S8167198: Changes to make AIX compile after the merge - S8167223: URL handling improvements - S8167335: Fix build on Linux with 64kb default page size - S8167356: Follow up fix for jdk8 backport of 8164143. Changes for CMenuComponent.m were missed - S8167459: Add debug output for indicating if a chosen ciphersuite was legacy - S8167472: Chrome interop regression with JDK-8148516 - S8167591: Add MD5 to signed JAR restrictions - S8168705: Better ObjectIdentifier validation - S8168714: Tighten ECDSA validation - S8168724: ECDSA signing improvments - S8168728: DSA signing improvments - S8168861: AnchorCertificates uses hardcoded password for cacerts keystore - S8168993: JDK8u121 L10n resource file update - S8169191: (tz) Support tzdata2016i - S8169688: Backout (remove) MD5 from jdk.jar.disabledAlgorithms for January CPU - S8169911: Enhanced tests for jarsigner -verbose -verify after JDK-8163304 - S8170131: Certificates not being blocked by jdk.tls.disabledAlgorithms property - S8170268: 8u121 L10n resource file update - msgdrop 20 - S8173622: Backport of 7180907 is incomplete - S8173849: Fix use of java.util.Base64 in test cases - S8173854: [TEST] Update DHEKeySizing test case following 8076328 & 8081760 ChangeLog: 2017-04-07 Andrew John Hughes Bump to icedtea-2.7.0pre10. * Makefile.am: (JDK_UPDATE_VERSION): Bump to 131. (BUILD_VERSION): Reset to b00. (CORBA_CHANGESET): Update to icedtea-2.7.0pre10. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (install-data-local): Install blacklisted.certs. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre10. * hotspot.map.in: Update to icedtea-2.7.0pre10. * patches/boot/ecj-diamond.patch, Regenerated. Add new cases in com.sun.jndi.cosnaming.CNCtx, com.sun.jndi.cosnaming.CNNameParser, com.sun.jndi.cosnaming.IiopUrl, com.sun.jndi.dns.DnsContextFactory, com.sun.jndi.dns.DnsName, com.sun.jndi.dns.NameNode, com.sun.jndi.dns.ResourceRecords, com.sun.jndi.ldap.EventSupport, com.sun.jndi.ldap.LdapClient, com.sun.jndi.ldap.LdapCtxFactory, com.sun.jndi.ldap.LdapCtx, com.sun.jndi.ldap.LdapName, com.sun.jndi.ldap.LdapResult, com.sun.jndi.ldap.LdapSchemaParser, com.sun.jndi.ldap.NamingEventNotifier, com.sun.jndi.ldap.Obj, com.sun.jndi.ldap.pool.Connections, com.sun.jndi.ldap.pool.Pool, com.sun.jndi.ldap.sasl.LdapSasl, com.sun.jndi.toolkit.ctx.Continuation, com.sun.jndi.toolkit.dir.HierMemDirCtx, com.sun.jndi.toolkit.dir.SearchFilter, com.sun.jndi.toolkit.url.GenericURLContext, com.sun.naming.internal.FactoryEnumeration, com.sun.naming.internal.ResourceManager, com.sun.naming.internal.VersionHelper, java.net.SocketPermission, java.net.URLConnection, java.net.URL, java.util.logging.LogRecord, javax.naming.directory.BasicAttribute, javax.naming.directory.BasicAttributes, javax.naming.ldap.InitialLdapContext, javax.naming.ldap.LdapName, javax.naming.ldap.Rdn, javax.naming.ldap.Rdn, javax.naming.ldap.Rfc2253Parser, javax.naming.NamingImpl, javax.naming.Reference, javax.naming.spi.DirectoryManager, javax.naming.spi.NamingManager, org.jcp.xml.dsig.internal.dom.Policy, sun.awt.im.ExecutableInputMethodManager, sun.awt.im.InputContext, sun.misc.ObjectInputFilter, sun.net.TransferProtocolClient, sun.net.www.protocol.http.AuthenticationHeader, sun.net.www.protocol.http.HttpURLConnection. sun.security.ssl.ExtensionType, sun.security.ssl.SupportedEllipticCurvesExtension, sun.security.ssl.SupportedEllipticPointFormatsExtension, sun.security.tools.jarsigner.Main, sun.security.util.UntrustedCertificates, sun.security.util.AnchorCertificates, sun.security.util.DisabledAlgorithmConstraints and sun.security.x509.X509CertImpl. * patches/boot/ecj-multicatch.patch: Regenerated. Add new cases in com.sun.naming.internal.ResourceManager, sun.net.www.protocol.http.HttpURLConnection, sun.reflect.ReflectionFactory, sun.security.x509.X509CertImpl, com.sun.net.httpserver.spi.HttpServerProvider, sun.net.ftp.FtpClientProvider, com.sun.jndi.ldap.AbstractLdapNamingEnumeration, com.sun.jndi.ldap.Connection and com.sun.jndi.ldap.LdapCtx. Drop case in sun.security.util.UntrustedCertificates. * patches/boot/ecj-stringswitch.patch: Regenerated. Add new cases in com.sun.jndi.ldap.LdapCtx and org.jcp.xml.dsig.internal.dom.Policy. * patches/boot/ecj-trywithresources.patch: Regenerated. Updated case in sun.security.util.UntrustedCertificates. Add new cases in com.sun.jndi.ldap.Obj, sun.security.util.AnchorCertificates and sun.security.tools.jarsigner.Main. * patches/boot/ecj-underscored_literals.patch: Move case from sun.security.ssl.ServerHandshaker to sun.security.util.Parsing. * patches/pr2124.patch, Extend following changes made in 8148516. * patches/rh1022017.patch: Adapt to changes made in 8148516. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sun Apr 16 09:34:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sun, 16 Apr 2017 09:34:34 +0000 Subject: [Bug 3364] New: Building a Maven multi-module project crashes the JVM Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3364 Bug ID: 3364 Summary: Building a Maven multi-module project crashes the JVM Product: IcedTea Version: 2.6.8 Hardware: x86_64 OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: lbroquet at online.fr CC: unassigned at icedtea.classpath.org Created attachment 1616 --> http://icedtea.classpath.org/bugzilla/attachment.cgi?id=1616&action=edit Crash log With OpenJDK 7.0_121, on NetBeans IDE 8.2, when building a Maven multi-module project, the JVM crashes when trying to download the org.apache.poi:poi-scratchpad:3.15 dependency (https://repo.maven.apache.org/maven2/org/apache/poi/poi-scratchpad/3.15/poi-scratchpad-3.15.pom) Step to reproduce: Have a Maven project with org.apache.poi:poi-scratchpad:3.15 as dependency, and in NetBeans 8.2 with OpenJDK 7.0_121, try to build the project. Actual result Maven will try to download the dependency, and the JVM crashes. Expected result The JVM should not crash and Maven should proceed to its normal execution. Date & Hardware First met the 15 of april 2017 on Linux Mint DE Linux version 3.16.0-4-amd64 running on Quad core Intel Core i5-4570S Doesnt occur when using OpenJDK 8.0_121 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Apr 18 01:37:57 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 18 Apr 2017 01:37:57 +0000 Subject: /hg/icedtea7-forest/corba: Added tag icedtea-2.7.0pre10 for chan... Message-ID: changeset 175b0f4c2fea in /hg/icedtea7-forest/corba details: http://icedtea.classpath.org/hg/icedtea7-forest/corba?cmd=changeset;node=175b0f4c2fea author: andrew date: Tue Apr 18 02:46:24 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset d28d6461f8b8 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r d28d6461f8b8 -r 175b0f4c2fea .hgtags --- a/.hgtags Thu Mar 30 18:03:44 2017 +0100 +++ b/.hgtags Tue Apr 18 02:46:24 2017 +0100 @@ -660,3 +660,4 @@ 34cc7c768cc0434004600962a7092a9f3f44632e icedtea-2.7.0pre09 ad3a33a23c69608ae140d4564d045b62533f45a3 jdk7u121-b00 d93d13bcb01d7b635d0e021877e1102e34bae8fb jdk7u131-b00 +d28d6461f8b8dc0cc0b985b252f4c7398a5b714f icedtea-2.7.0pre10 From andrew at icedtea.classpath.org Tue Apr 18 01:38:02 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 18 Apr 2017 01:38:02 +0000 Subject: /hg/icedtea7-forest/jaxp: Added tag icedtea-2.7.0pre10 for chang... Message-ID: changeset 3d21a63343ab in /hg/icedtea7-forest/jaxp details: http://icedtea.classpath.org/hg/icedtea7-forest/jaxp?cmd=changeset;node=3d21a63343ab author: andrew date: Tue Apr 18 02:46:25 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset 30630c7ce6bb diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 30630c7ce6bb -r 3d21a63343ab .hgtags --- a/.hgtags Thu Mar 30 18:03:44 2017 +0100 +++ b/.hgtags Tue Apr 18 02:46:25 2017 +0100 @@ -661,3 +661,4 @@ 7f680da239ad11e2b7b04c98d118c623301f25ee icedtea-2.7.0pre09 b198ece212c1f7ff382d9282624411a260b52a55 jdk7u121-b00 51ed13d07beb90ff71d8625d9d6409cc4add5cbc jdk7u131-b00 +30630c7ce6bb6776d89572190c3bd6b272370c49 icedtea-2.7.0pre10 From andrew at icedtea.classpath.org Tue Apr 18 01:38:07 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 18 Apr 2017 01:38:07 +0000 Subject: /hg/icedtea7-forest/jaxws: Added tag icedtea-2.7.0pre10 for chan... Message-ID: changeset b0df9ac3c8ca in /hg/icedtea7-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea7-forest/jaxws?cmd=changeset;node=b0df9ac3c8ca author: andrew date: Tue Apr 18 02:46:26 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset 27d0b96548ab diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 27d0b96548ab -r b0df9ac3c8ca .hgtags --- a/.hgtags Thu Mar 30 18:03:46 2017 +0100 +++ b/.hgtags Tue Apr 18 02:46:26 2017 +0100 @@ -660,3 +660,4 @@ 5d6370bdcd06994748f6306d290628e41d119d3e icedtea-2.7.0pre09 29919af594f46f158604db87edbd538a3890884a jdk7u121-b00 edcc7c1e297588b30daaf61e3cdf25203f829cd4 jdk7u131-b00 +27d0b96548abfa1fc7bd9854a460f6dea6ee8149 icedtea-2.7.0pre10 From andrew at icedtea.classpath.org Tue Apr 18 01:38:12 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 18 Apr 2017 01:38:12 +0000 Subject: /hg/icedtea7-forest/langtools: Added tag icedtea-2.7.0pre10 for ... Message-ID: changeset e5e327d32e65 in /hg/icedtea7-forest/langtools details: http://icedtea.classpath.org/hg/icedtea7-forest/langtools?cmd=changeset;node=e5e327d32e65 author: andrew date: Tue Apr 18 02:46:29 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset f6551a412274 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r f6551a412274 -r e5e327d32e65 .hgtags --- a/.hgtags Thu Mar 30 18:03:49 2017 +0100 +++ b/.hgtags Tue Apr 18 02:46:29 2017 +0100 @@ -660,3 +660,4 @@ 03fc0f1fced1ebfb36d33a6fed748dc494fa9d90 icedtea-2.7.0pre09 3715f0221fd743e878ae5198dbaebe61ebd4fa97 jdk7u121-b00 240ca8086e7151b5c516b5b46d84201e4e8f5806 jdk7u131-b00 +f6551a412274db580398e1f3ca26a0cda3ae3d7d icedtea-2.7.0pre10 From andrew at icedtea.classpath.org Tue Apr 18 01:38:17 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 18 Apr 2017 01:38:17 +0000 Subject: /hg/icedtea7-forest/hotspot: Added tag icedtea-2.7.0pre10 for ch... Message-ID: changeset 2359364059d8 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=2359364059d8 author: andrew date: Tue Apr 18 02:46:32 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset 4eea81cf6f63 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 4eea81cf6f63 -r 2359364059d8 .hgtags --- a/.hgtags Thu Mar 30 18:03:59 2017 +0100 +++ b/.hgtags Tue Apr 18 02:46:32 2017 +0100 @@ -895,3 +895,4 @@ 9a1457cc02ae1d5feedb4a965652d8e280e66e31 icedtea-2.7.0pre09 17b40d99ea3665de2bfffe163b68f2dfcf675cba jdk7u121-b00 95e4ea3d479ebdab9d78725776b6b11d4add6b0e jdk7u131-b00 +4eea81cf6f6397e6cdcb855b574488f2132ee07b icedtea-2.7.0pre10 From andrew at icedtea.classpath.org Tue Apr 18 01:38:23 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 18 Apr 2017 01:38:23 +0000 Subject: /hg/icedtea7-forest/jdk: Added tag icedtea-2.7.0pre10 for change... Message-ID: changeset 5938eef342a1 in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=5938eef342a1 author: andrew date: Tue Apr 18 02:46:27 2017 +0100 Added tag icedtea-2.7.0pre10 for changeset d6392d3c3e8d diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r d6392d3c3e8d -r 5938eef342a1 .hgtags --- a/.hgtags Mon Sep 19 11:44:50 2016 +0100 +++ b/.hgtags Tue Apr 18 02:46:27 2017 +0100 @@ -647,3 +647,4 @@ 2f95b16f0065477e54b1601b5da0907812176446 icedtea-2.7.0pre09 c16fb4099a2bafe701d533d9a0fd869e7f8e5408 jdk7u121-b00 86d0df91308912e45e1b00f8699e0b157a8857af jdk7u131-b00 +d6392d3c3e8dedd968c8301d2dfa4dc98c39e353 icedtea-2.7.0pre10 From bugzilla-daemon at icedtea.classpath.org Tue Apr 18 07:21:37 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 18 Apr 2017 07:21:37 +0000 Subject: [Bug 3364] Building a Maven multi-module project crashes the JVM In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3364 Andrew Haley changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |aph at redhat.com --- Comment #1 from Andrew Haley --- Can you tell us how to download a Maven project which will trigger this? It would help a great deal. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 19 15:33:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 19 Apr 2017 15:33:02 +0000 Subject: [Bug 3351] closing jarfile on member of classpath is causing this member to be unusable for all classloaders In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3351 --- Comment #8 from stefan at kemtrak.com --- I returned to office this week and I improved the code based on your comments, thank you very much for the tips and for the nice discussions. I also saw your more recent comments, really good you managed to reproduce and locate the issue. You can see two short comments below if you want. (In reply to JiriVanek from comment #3) > (In reply to stefan from comment #2) > > Hi, I'll break you the good news first, we have the code working!! > > Still some warnings in the terminal window but it runs at least. > > See below > > good! > > > > > (In reply to JiriVanek from comment #1) > > > Hi! > ... > > > > I am just thinking here: If it was Java's JarURLConnection problem, wouldn't > > that mean that the applet would fail in other implementations as well > > ?(which it does not). > > Other implementations means proprietary Oracle javaws. HAve you tried on IBM > javaws? They may even be returning different stream then JarURLConnection. > This is not safe retyping... > > Last time I was looking into oracle plugin (and so a bit also to javaws) > there was a lot of copypasted code from Openjdk. With small tweeks. MAybe > Tehre was also JarURLConnection overwritten. > That something ITW can not afford. > > > > > > In any case the code with the localJarFile.close(); commented away is in the > > usual place and you can see it running now :) > > > > Still some warning messages come up in the console but they are not "fatal" > > anyway. > > thank you for uplading the app again. As for wornings, I think you can > ignore happily all http and bundle related. > > > however the java.lang.ClassCastException: java.awt.Frame cannot be cast to > javax.swing.JFrame is worty of thinking about. This is not first app having > this problem: > > topFrame = > ((javax.swing.JFrame)javax.swing.SwingUtilities.getWindowAncestor(this)); > > If you can, try to cast it to something more deepr in inheritance. awt.Frame > should be fine. Fixed! Thank you very much for catching this! > > > > > > > > > > > In all cases the fix will not be easy. > > > > > > Should I leave the code with that line commented away? Is it OK if I do > > *not* close that connection? I closed the connection after using it because > > I thought it was good practice. And because Java does not complain, except > > on the IcedTea case, the code has been running like that for years now. > > Would it create any problems leaving the connection open? Or it closes when > > the applet exits? > > Dont forget we are no longer speaking about applet. But about javaws > application. So having this opened will not harm to much (unlike applet, > after closgin javaws, its done). > > Anyway - I would recommend you to get rid of those calls at all. > > If you simply call Class.forName on any class from jcalendar, you will > immediately know if it is correctly downloaded and usable. No need to bother > with urlstreams. > Also when you have already have localURL = new java.net.URL("jar", "", cbase > + "jcalendar.jar!/"); you can simply ocnvert it to File and you will have > its size. > Just for the sake of the discussion, that would not work. File.length() from non-local URL/URIs returns 0 size . If the file size is needed, opening an http or jar connection is recommended, that's why I had to do it like this in the initial code. However this is a redundant check (jar file size) and I removed it. I can always catch the jar-file-not-exists-error by catching the failure of loading a class from it. I can't be 100% sure that the class does not load because the jar file is not there (it could be some permission problem) but it is the most probable reason, so I recoded using that and got rid of the jar connection. Thanks for the tip anyway! > > > Still - note - this may be serious issue in itw. Please fix your application > so it works on all desired platforms, but dont close this issue. I will > creeate autoamted reproducer (so you can remove the app you exposed for me) > and debug internals of itw... > > happy your app runs fine now. Please get rid of that jarurl connection :) > > > > > > > > > > Thanks! > > np! -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Mon Apr 24 07:57:29 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 24 Apr 2017 07:57:29 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset 69a8f501e9d2 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=69a8f501e9d2 author: Jiri Vanek date: Mon Apr 24 10:02:33 2017 +0200 fixed PR3365: icedteaweb-completion.in: _itweb-settings renamed to _itwebsettings changeset 1e0fcdc4f72e in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=1e0fcdc4f72e author: Jiri Vanek date: Mon Apr 24 10:06:48 2017 +0200 Merge diffstat: ChangeLog | 16 ++++++++++++++++ Makefile.am | 3 ++- icedteaweb-completion.in | 4 ++-- 3 files changed, 20 insertions(+), 3 deletions(-) diffs (64 lines): diff -r f34f9ca3c3ef -r 1e0fcdc4f72e ChangeLog --- a/ChangeLog Mon Apr 10 18:55:17 2017 +0200 +++ b/ChangeLog Mon Apr 24 10:06:48 2017 +0200 @@ -1,3 +1,19 @@ +2017-04-24 Jiri Vanek + + fixed PR3365 + * icedteaweb-completion.in: _itweb-settings renamed to _itwebsettings + +2017-04-11 Michal Vala + Jiri Vanek + + * .Makefile.am: on windows, replace prefix by its cygwin path + +2017-04-10 Michal Vala + Jiri Vanek + + fixed quoting wrongly interpreted by cigwin + * Makefile.am: LAUNCHER_BOOTCLASSPATH now using ' instead of " + 2017-04-10 Jiri Vanek Reproduced issue PR3351 diff -r f34f9ca3c3ef -r 1e0fcdc4f72e Makefile.am --- a/Makefile.am Mon Apr 10 18:55:17 2017 +0200 +++ b/Makefile.am Mon Apr 24 10:06:48 2017 +0200 @@ -19,6 +19,7 @@ if WINDOWS export TOP_BUILD_DIR := $(shell cygpath -p -m "$(abs_top_builddir)") export TOP_SRC_DIR := $(shell cygpath -p -m "$(abs_top_srcdir)") + export prefix := $(shell cygpath -p -m "$(prefix)") else export TOP_BUILD_DIR = $(abs_top_builddir) export TOP_SRC_DIR = $(abs_top_srcdir) @@ -155,7 +156,7 @@ export UNIFIED_JACOCO_CLASSPATH=$(call joinsegments, $(UNIFIED_JACOCO_CLASSPATH_SEGMENTS)) export UNIFIED_BOOTCLASSPATH=-Xbootclasspath/a:$(UNIFIED_CLASSPATH) # note javaws, itwebsettings and policyeditor (== LAUNCHER_BOOTCLASSPATH) must be always able to compile and run *without* plugin -export LAUNCHER_BOOTCLASSPATH="$(UNIFIED_BOOTCLASSPATH)" +export LAUNCHER_BOOTCLASSPATH='$(UNIFIED_BOOTCLASSPATH)' export PLUGIN_BOOTCLASSPATH='"$(UNIFIED_BOOTCLASSPATH)"' export PLUGIN_COVERAGE_BOOTCLASSPATH='"-Xbootclasspath/a:$(UNIFIED_JACOCO_CLASSPATH)"' diff -r f34f9ca3c3ef -r 1e0fcdc4f72e icedteaweb-completion.in --- a/icedteaweb-completion.in Mon Apr 10 18:55:17 2017 +0200 +++ b/icedteaweb-completion.in Mon Apr 24 10:06:48 2017 +0200 @@ -1,7 +1,7 @@ #/bin/bash #place this file over to /etc/bash_completion.d/ to make this file useful #Note: If you do not have bash-completion you will need to install it -_itweb-settings() +_itwebsettings() { local cur prev opts base cur="${COMP_WORDS[COMP_CWORD]}" @@ -13,7 +13,7 @@ COMPREPLY=($(compgen -W "${opts}" -- ${cur})) return 0 } -complete -F _itweb-settings itweb-settings +complete -F _itwebsettings itweb-settings _policyeditor() { From jvanek at redhat.com Mon Apr 24 08:49:16 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Mon, 24 Apr 2017 10:49:16 +0200 Subject: Implementation of jnlp:// In-Reply-To: References: Message-ID: On 03/08/2017 08:18 PM, Nicolas Roduit wrote: > Hi, > > Is there any plan in IcedTea-Web to follow this implementation: > https://bugs.openjdk.java.net/browse/JDK-8055464 ? > > It should help a lot for having a better integration of JWS with most of browsers. > > Best regards, > > Nicolas > Up to now, There were no intentions. Now I will take a look, but can not promise. TY! J. -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From jvanek at redhat.com Mon Apr 24 14:47:48 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Mon, 24 Apr 2017 16:47:48 +0200 Subject: Implementation of jnlp:// In-Reply-To: References: Message-ID: <649fceda-afcd-3df0-60f9-d06972539568@redhat.com> On 04/24/2017 10:49 AM, Jiri Vanek wrote: > On 03/08/2017 08:18 PM, Nicolas Roduit wrote: >> Hi, >> >> Is there any plan in IcedTea-Web to follow this implementation: >> https://bugs.openjdk.java.net/browse/JDK-8055464 ? >> >> It should help a lot for having a better integration of JWS with most of browsers. >> >> Best regards, >> >> Nicolas >> > Up to now, There were no intentions. > > > Now I will take a look, but can not promise. > Today I made a patch for this. Are you able to test it? As I myself dont have any examples of this, it would be extremely useful!! Tahnx! J. > > > -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From jvanek at icedtea.classpath.org Mon Apr 24 14:54:54 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 24 Apr 2017 14:54:54 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset 0789465aecc8 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=0789465aecc8 author: Jiri Vanek date: Mon Apr 24 17:01:19 2017 +0200 ResourceUrlCreator.java: https preffered over http changeset f85171464566 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=f85171464566 author: Jiri Vanek date: Mon Apr 24 17:04:13 2017 +0200 javaws made to understand jnlp "network protokol" * NEWS: mentioned jnlp protocol * netx/net/sourceforge/jnlp/runtime/Boot.java: when main or jnlp argument starts with jnlp(s): then it is substituted by htt diffstat: ChangeLog | 11 ++++ NEWS | 1 + netx/net/sourceforge/jnlp/cache/ResourceUrlCreator.java | 46 +++++++++++++--- netx/net/sourceforge/jnlp/runtime/Boot.java | 8 ++- 4 files changed, 54 insertions(+), 12 deletions(-) diffs (164 lines): diff -r 1e0fcdc4f72e -r f85171464566 ChangeLog --- a/ChangeLog Mon Apr 24 10:06:48 2017 +0200 +++ b/ChangeLog Mon Apr 24 17:04:13 2017 +0200 @@ -1,3 +1,14 @@ +2017-04-24 Jiri Vanek + + javaws made to understand jnlp "network protokol" + * NEWS: mentioned jnlp protocol + * netx/net/sourceforge/jnlp/runtime/Boot.java: when main or jnlp argument starts with + jnlp(s): then it is substituted by http(s) + +2017-04-24 Jiri Vanek + + * netx/net/sourceforge/jnlp/cache/ResourceUrlCreator.java: https preffered over http + 2017-04-24 Jiri Vanek fixed PR3365 diff -r 1e0fcdc4f72e -r f85171464566 NEWS --- a/NEWS Mon Apr 24 10:06:48 2017 +0200 +++ b/NEWS Mon Apr 24 17:04:13 2017 +0200 @@ -9,6 +9,7 @@ CVE-XXXX-YYYY: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=XXXX-YYYY New in release 1.7 (2015-XX-XX): +* added experimental support for jnlp protocol (see https://bugs.openjdk.java.net/browse/JDK-8055464) * restricted to JDK8 and higher * all connection restrictions now consider also port * Enabled Entry-Point attribute check diff -r 1e0fcdc4f72e -r f85171464566 netx/net/sourceforge/jnlp/cache/ResourceUrlCreator.java --- a/netx/net/sourceforge/jnlp/cache/ResourceUrlCreator.java Mon Apr 24 10:06:48 2017 +0200 +++ b/netx/net/sourceforge/jnlp/cache/ResourceUrlCreator.java Mon Apr 24 17:04:13 2017 +0200 @@ -34,7 +34,6 @@ this exception to your version of the library, but you are not obligated to do so. If you do not wish to do so, delete this exception statement from your version. */ - package net.sourceforge.jnlp.cache; import java.net.MalformedURLException; @@ -43,6 +42,7 @@ import java.util.List; import net.sourceforge.jnlp.DownloadOptions; +import net.sourceforge.jnlp.util.logging.OutputController; public class ResourceUrlCreator { @@ -55,9 +55,10 @@ } /** - * Returns a list of URLs that the resources might be downloadable from. - * The Resources may not be downloadable from any of them. The returned order is the order - * the urls should be attempted in. + * Returns a list of URLs that the resources might be downloadable from. The + * Resources may not be downloadable from any of them. The returned order is + * the order the urls should be attempted in. + * * @return a list of URLs that the resources might be downloadable from */ public List getUrls() { @@ -94,15 +95,29 @@ urls.add(resource.getLocation()); + //preffering https and owerriding case, when applciation was moved to https, but the jnlp stayed intacted + List urlsCopy = new LinkedList<>(urls); + for (URL u : urlsCopy) { + if (u.getProtocol().equals("http")) { + try { + urls.add(0, copyUrltoHttps(u)); + } catch (Exception ex) { + OutputController.getLogger().log(ex); + } + } + } return urls; } /** * Returns a url for the resource. + * * @param resource the resource * @param usePack whether the URL should point to the pack200 file - * @param useVersion whether the URL should be modified to include the version - * @return a URL for the resource or null if an appropriate URL can not be found + * @param useVersion whether the URL should be modified to include the + * version + * @return a URL for the resource or null if an appropriate URL can not be + * found */ static URL getUrl(Resource resource, boolean usePack, boolean useVersion) { if (!(usePack || useVersion)) { @@ -123,7 +138,7 @@ for (int i = 0; i < parts.length; i++) { sb.append(parts[i]); // Append __V before last '.' - if (i == parts.length -2) { + if (i == parts.length - 2) { sb.append("__V").append(resource.getRequestVersion()); } sb.append('.'); @@ -146,8 +161,10 @@ } /** - * Returns the URL for this resource, including the resource's version number in the query string - * @return url with version cared about + * Returns the URL for this resource, including the resource's version + * number in the query string + * + * @return url with version cared about */ protected URL getVersionedUrl() { URL resourceUrl = resource.getLocation(); @@ -185,9 +202,18 @@ } private static String uriPartToString(String part) { - if (part == null) + if (part == null) { return ""; + } return part; } + private URL copyUrltoHttps(URL u) throws MalformedURLException { + if (u.getPort() < 0) { + return new URL("https", u.getHost(), u.getFile()); + } else { + return new URL("https", u.getHost(), u.getPort(), u.getFile(), null); + } + } + } diff -r 1e0fcdc4f72e -r f85171464566 netx/net/sourceforge/jnlp/runtime/Boot.java --- a/netx/net/sourceforge/jnlp/runtime/Boot.java Mon Apr 24 10:06:48 2017 +0200 +++ b/netx/net/sourceforge/jnlp/runtime/Boot.java Mon Apr 24 17:04:13 2017 +0200 @@ -232,6 +232,10 @@ OutputController.getLogger().printOut(itwInfoMessage); } + private static String fixJnlpProtocol(String param) { + return param.replaceFirst("^jnlp:", "http:").replaceFirst("^jnlps:", "https:"); + } + /** * The privileged part (jdk1.3 compatibility). */ @@ -310,11 +314,11 @@ || (optionParser.hasOption(OptionsDefinitions.OPTIONS.JNLP) && optionParser.hasOption(OptionsDefinitions.OPTIONS.HTML))) { throw new InvalidArgumentException(optionParser.getMainArgs().toString()); } else if (optionParser.hasOption(OptionsDefinitions.OPTIONS.JNLP)) { - return optionParser.getParam(OptionsDefinitions.OPTIONS.JNLP); + return fixJnlpProtocol(optionParser.getParam(OptionsDefinitions.OPTIONS.JNLP)); } else if (optionParser.hasOption(OptionsDefinitions.OPTIONS.HTML)) { return optionParser.getParam(OptionsDefinitions.OPTIONS.HTML); } else if (optionParser.mainArgExists()) { - return optionParser.getMainArg(); + return fixJnlpProtocol(optionParser.getMainArg()); } handleMessage(); From jvanek at icedtea.classpath.org Mon Apr 24 14:56:59 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Mon, 24 Apr 2017 14:56:59 +0000 Subject: /hg/icedtea-web: Mentioned java9 in news Message-ID: changeset 3deb4b2e0213 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=3deb4b2e0213 author: Jiri Vanek date: Mon Apr 24 17:05:21 2017 +0200 Mentioned java9 in news diffstat: NEWS | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (11 lines): diff -r f85171464566 -r 3deb4b2e0213 NEWS --- a/NEWS Mon Apr 24 17:04:13 2017 +0200 +++ b/NEWS Mon Apr 24 17:05:21 2017 +0200 @@ -9,6 +9,7 @@ CVE-XXXX-YYYY: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=XXXX-YYYY New in release 1.7 (2015-XX-XX): +* added experimental support for java 9 * added experimental support for jnlp protocol (see https://bugs.openjdk.java.net/browse/JDK-8055464) * restricted to JDK8 and higher * all connection restrictions now consider also port From Nicolas.Roduit at unige.ch Mon Apr 24 15:39:20 2017 From: Nicolas.Roduit at unige.ch (Nicolas Roduit) Date: Mon, 24 Apr 2017 17:39:20 +0200 Subject: Implementation of jnlp:// In-Reply-To: <649fceda-afcd-3df0-60f9-d06972539568@redhat.com> References: <649fceda-afcd-3df0-60f9-d06972539568@redhat.com> Message-ID: Hi Jiri, You can try with the link "Non square pixels" at https://dcm4che.atlassian.net/wiki/display/WEA/DICOM+Samples Note: In some browsers, the jnlp handler doesn't work if you copy directly the link in the URL bar (jnlp://launcher-weasis.rhcloud.com/weasis-pacs-connector/viewer?studyUID=2.16.756.5.5.100.397184556.14391.1373576413.1508). To configure the jnlp handler on Linux, see the end of this page: https://docs.oracle.com/javase/9/deploy/overview.htm For making other examples, you only need to replace the scheme of a jnlp link (http => jnlp). Best, Nicolas On 24. 04. 17 16:47, Jiri Vanek wrote: > On 04/24/2017 10:49 AM, Jiri Vanek wrote: >> On 03/08/2017 08:18 PM, Nicolas Roduit wrote: >>> Hi, >>> >>> Is there any plan in IcedTea-Web to follow this implementation: >>> https://bugs.openjdk.java.net/browse/JDK-8055464 ? >>> >>> It should help a lot for having a better integration of JWS with >>> most of browsers. >>> >>> Best regards, >>> >>> Nicolas >>> >> Up to now, There were no intentions. >> >> >> Now I will take a look, but can not promise. >> > > > Today I made a patch for this. Are you able to test it? As I myself > dont have any examples of this, it would be extremely useful!! > > Tahnx! > > J. >> >> >> > > From jvanek at icedtea.classpath.org Tue Apr 25 09:36:30 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Tue, 25 Apr 2017 09:36:30 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset edc9f4d7f576 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=edc9f4d7f576 author: Jiri Vanek date: Tue Apr 25 11:42:33 2017 +0200 * html-gen.sh: fixed case for some cygwin versions, when changelog html generation could end in endless loop. changeset bbb78a496f99 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=bbb78a496f99 author: Jiri Vanek date: Tue Apr 25 11:45:30 2017 +0200 * Makefile.am: cp -a got extracted -a switch to variable, disabled on win, which may fail on certain combinations ow wndows x cygwin. diffstat: ChangeLog | 10 ++++++++++ Makefile.am | 6 ++++-- html-gen.sh | 3 ++- 3 files changed, 16 insertions(+), 3 deletions(-) diffs (57 lines): diff -r 3deb4b2e0213 -r bbb78a496f99 ChangeLog --- a/ChangeLog Mon Apr 24 17:05:21 2017 +0200 +++ b/ChangeLog Tue Apr 25 11:45:30 2017 +0200 @@ -1,3 +1,13 @@ +2017-04-25 Jiri Vanek + + * Makefile.am: cp -a got extracted -a switch to variable, disabled on win, + which may fail on certain combinations ow wndows x cygwin. + +2017-04-25 Jiri Vanek + + * html-gen.sh: fixed case for some cygwin versions, when changelog + html generation could end in endless loop. + 2017-04-24 Jiri Vanek javaws made to understand jnlp "network protokol" diff -r 3deb4b2e0213 -r bbb78a496f99 Makefile.am --- a/Makefile.am Mon Apr 24 17:05:21 2017 +0200 +++ b/Makefile.am Tue Apr 25 11:45:30 2017 +0200 @@ -20,9 +20,11 @@ export TOP_BUILD_DIR := $(shell cygpath -p -m "$(abs_top_builddir)") export TOP_SRC_DIR := $(shell cygpath -p -m "$(abs_top_srcdir)") export prefix := $(shell cygpath -p -m "$(prefix)") + export CPA="" else export TOP_BUILD_DIR = $(abs_top_builddir) export TOP_SRC_DIR = $(abs_top_srcdir) + export CPA="-a" endif export NETX_DIR = $(TOP_BUILD_DIR)/netx.build @@ -670,9 +672,9 @@ ${INSTALL_DATA} -D $${files} \ $(NETX_DIR)/net/sourceforge/jnlp/resources/$${files}; \ done) - cp -a $(NETX_SRCDIR)/net/sourceforge/jnlp/runtime/pac-funcs.js \ + cp $(CPA) $(NETX_SRCDIR)/net/sourceforge/jnlp/runtime/pac-funcs.js \ $(NETX_DIR)/net/sourceforge/jnlp/runtime - cp -a build.properties $(NETX_DIR)/net/sourceforge/jnlp/ + cp $(CPA) build.properties $(NETX_DIR)/net/sourceforge/jnlp/ mkdir -p stamps touch $@ diff -r 3deb4b2e0213 -r bbb78a496f99 html-gen.sh --- a/html-gen.sh Mon Apr 24 17:05:21 2017 +0200 +++ b/html-gen.sh Tue Apr 25 11:45:30 2017 +0200 @@ -141,7 +141,8 @@ BOLD=0 fi date_regex=[0-9]{4}-[0-9]{2}-[0-9]{2} - if [[ "$LINE" =~ $date_regex* ]] # Matches line starting with eg 2013-07-01 + cutLine=`echo $LINE | sed "s/&.*//"` # on some versions of windows, the & caused the [[ ]] command to fail + if [[ "$cutLine" =~ $date_regex ]] # Matches line starting with eg 2013-07-01 then html_space="\ \ " if [ -n "${REPO_URL}" ]; then From jvanek at icedtea.classpath.org Tue Apr 25 12:03:02 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Tue, 25 Apr 2017 12:03:02 +0000 Subject: /hg/icedtea-web: added tests for jnlp protocol Message-ID: changeset a49fe8d981cd in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=a49fe8d981cd author: Jiri Vanek date: Tue Apr 25 14:12:21 2017 +0200 added tests for jnlp protocol * tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java: added tests for jnlp protocol * tests/reproducers/simple/simpletest1/testcases/SimpleTest1Test.java: added tests for jnlp protocol diffstat: ChangeLog | 5 + tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java | 52 ++++++++- tests/reproducers/simple/simpletest1/testcases/SimpleTest1Test.java | 13 ++ 3 files changed, 64 insertions(+), 6 deletions(-) diffs (134 lines): diff -r bbb78a496f99 -r a49fe8d981cd ChangeLog --- a/ChangeLog Tue Apr 25 11:45:30 2017 +0200 +++ b/ChangeLog Tue Apr 25 14:12:21 2017 +0200 @@ -1,3 +1,8 @@ +2017-04-25 Jiri Vanek + + * tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java: added tests for jnlp protocol + * tests/reproducers/simple/simpletest1/testcases/SimpleTest1Test.java: added tests for jnlp protocol + 2017-04-25 Jiri Vanek * Makefile.am: cp -a got extracted -a switch to variable, disabled on win, diff -r bbb78a496f99 -r a49fe8d981cd tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java --- a/tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java Tue Apr 25 11:45:30 2017 +0200 +++ b/tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java Tue Apr 25 14:12:21 2017 +0200 @@ -38,20 +38,22 @@ import java.util.Arrays; import java.util.Collections; import java.util.List; +import net.sourceforge.jnlp.OptionsDefinitions; import net.sourceforge.jnlp.ProcessResult; +import net.sourceforge.jnlp.ProcessWrapper; import net.sourceforge.jnlp.ServerAccess; import net.sourceforge.jnlp.browsertesting.BrowserTest; import net.sourceforge.jnlp.browsertesting.Browsers; import net.sourceforge.jnlp.annotations.TestInBrowsers; import net.sourceforge.jnlp.closinglisteners.RulesFolowingClosingListener; import static net.sourceforge.jnlp.closinglisteners.RulesFolowingClosingListener.*; +import net.sourceforge.jnlp.closinglisteners.StringBasedClosingListener; import org.junit.Assert; import org.junit.Test; public class AppletTestSignedTests extends BrowserTest { - private final List l = Collections.unmodifiableList(Arrays.asList(new String[]{"-Xtrustall"})); private static final String s0 = "AppletTestSigned was started"; private static final String s1 = "value1"; private static final String s2 = "value2"; @@ -64,12 +66,50 @@ private static final ContainsRule killedRule = new ContainsRule(s7); private static final RulesFolowingClosingListener okListener=new RulesFolowingClosingListener(startedRule, variable1Rule, variable2Rule, initialisedRule, killedRule); - // @Test + @Test public void AppletTestSignedTest() throws Exception { - ProcessResult pr = server.executeJavawsHeadless(l, "/AppletTestSigned.jnlp"); + ProcessWrapper pw = new ProcessWrapper(server.getJavawsLocation(), Arrays.asList(new String[]{OptionsDefinitions.OPTIONS.HEADLESS.option}), server.getUrl("AppletTestSigned.jnlp")); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("killer was started")); + ProcessResult pr = pw.execute(); evaluateSignedApplet(pr, true); - Assert.assertFalse(pr.wasTerminated); - Assert.assertEquals((Integer) 0, pr.returnValue); + //closing listener affected those two + //Assert.assertFalse(pr.wasTerminated); + //Assert.assertEquals((Integer) 0, pr.returnValue); + } + + @Test + @TestInBrowsers(testIn = {Browsers.one}) + public void AppletTestSignedTestBrowser() throws Exception { + ProcessWrapper pw = new ProcessWrapper(server.getBrowserLocation(), Arrays.asList(new String[]{}), server.getUrl("AppletTestSigned.html")); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("killer was started")); + ProcessResult pr = pw.execute(); + evaluateSignedApplet(pr, true); + } + + @Test + public void AppletTestSignedTestHtmlSwitch() throws Exception { + ProcessWrapper pw = new ProcessWrapper(server.getJavawsLocation(), Arrays.asList(new String[]{OptionsDefinitions.OPTIONS.HEADLESS.option, OptionsDefinitions.OPTIONS.HTML.option}), server.getUrl("AppletTestSigned.html")); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("killer was started")); + ProcessResult pr = pw.execute(); + evaluateSignedApplet(pr, true); + } + + @Test + public void AppletTestSignedTestHtmlSwitchNotAffectedByJnlpProtocol() throws Exception { + String jnlpUrl = "jnlp://localhost:" + server.getPort() + "/AppletTestSigned.html"; + ProcessWrapper pw = new ProcessWrapper(server.getJavawsLocation(), Arrays.asList(new String[]{OptionsDefinitions.OPTIONS.HEADLESS.option, OptionsDefinitions.OPTIONS.HTML.option}), jnlpUrl); + pw.setWriter("YES\nYES\n"); + pw.addStdOutListener(new StringBasedClosingListener("killer was started")); + ProcessResult pr = pw.execute(); + Assert.assertTrue("jnlp protocol should not be recognized", pr.stderr.contains("Invalid jnlp file "+jnlpUrl)); + //applet should not start + Assert.assertFalse("AppletTestSigned stdout " + initialisedRule.toFailingString()+ " but didn't", initialisedRule.evaluate(pr.stdout)); + Assert.assertFalse("AppletTestSigned stdout " + startedRule.toFailingString() + " but didn't", startedRule.evaluate(pr.stdout)); + Assert.assertFalse("AppletTestSigned stdout " + variable1Rule.toFailingString() + " but didn't", variable1Rule.evaluate(pr.stdout)); + Assert.assertFalse("AppletTestSigned stdout " + variable2Rule.toFailingString() + " but didn't", variable2Rule.evaluate(pr.stdout)); } private void evaluateSignedApplet(ProcessResult pr, boolean javawsApplet) { @@ -77,7 +117,7 @@ Assert.assertTrue("AppletTestSigned stdout " + startedRule.toPassingString() + " but didn't", startedRule.evaluate(pr.stdout)); Assert.assertTrue("AppletTestSigned stdout " + variable1Rule.toPassingString() + " but didn't", variable1Rule.evaluate(pr.stdout)); Assert.assertTrue("AppletTestSigned stdout " + variable2Rule.toPassingString() + " but didn't", variable2Rule.evaluate(pr.stdout)); - Assert.assertTrue("AppletTestSigned stdout " + killedRule.toPassingString() + " but didn't", killedRule.evaluate(pr.stdout)); + //Assert.assertTrue("AppletTestSigned stdout " + killedRule.toPassingString() + " but didn't", killedRule.evaluate(pr.stdout)); if (!javawsApplet) { /*this is working correctly in most browser, but not in all. temporarily disabling String s4 = "AppletTestSigned was stopped"; diff -r bbb78a496f99 -r a49fe8d981cd tests/reproducers/simple/simpletest1/testcases/SimpleTest1Test.java --- a/tests/reproducers/simple/simpletest1/testcases/SimpleTest1Test.java Tue Apr 25 11:45:30 2017 +0200 +++ b/tests/reproducers/simple/simpletest1/testcases/SimpleTest1Test.java Tue Apr 25 14:12:21 2017 +0200 @@ -44,7 +44,9 @@ import net.sourceforge.jnlp.OptionsDefinitions; import net.sourceforge.jnlp.ProcessResult; import net.sourceforge.jnlp.ServerAccess; +import net.sourceforge.jnlp.closinglisteners.StringBasedClosingListener; import net.sourceforge.jnlp.util.FileUtils; +import net.sourceforge.jnlp.util.optionparser.ParsedOption; import org.junit.Assert; import org.junit.Test; @@ -91,6 +93,17 @@ ProcessResult pr = server.executeJavawsHeadless(null, "/simpletest1.jnlp"); checkLaunched(pr); } + + @Test + public void testSimpletestJnlpProtocolMainArgument() throws Exception { + ProcessResult pr = ServerAccess.executeProcess(Arrays.asList(new String[]{server.getJavawsLocation(), "jnlp://localhost:"+server.getPort()+"/simpletest1.jnlp"}), new StringBasedClosingListener("Good simple javaws exapmle"), null); + checkLaunched(pr, false, false); + } + @Test + public void testSimpletestJnlpProtocolJnlpArgument() throws Exception { + ProcessResult pr = ServerAccess.executeProcess(Arrays.asList(new String[]{server.getJavawsLocation(), OptionsDefinitions.OPTIONS.JNLP.option , "jnlp://localhost:"+server.getPort()+"/simpletest1.jnlp"}), new StringBasedClosingListener("Good simple javaws exapmle"), null); + checkLaunched(pr, false, false); + } @Test public void testSimpletest1lunchNotOkJnlpStrict() throws Exception { From jvanek at icedtea.classpath.org Tue Apr 25 12:43:24 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Tue, 25 Apr 2017 12:43:24 +0000 Subject: /hg/icedtea-web: Small tweek to workaround empty braces on cygwin Message-ID: changeset 4d892fe13055 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=4d892fe13055 author: Jiri Vanek date: Tue Apr 25 14:52:45 2017 +0200 Small tweek to workaround empty braces on cygwin diffstat: Makefile.am | 4 ++-- 1 files changed, 2 insertions(+), 2 deletions(-) diffs (17 lines): diff -r a49fe8d981cd -r 4d892fe13055 Makefile.am --- a/Makefile.am Tue Apr 25 14:12:21 2017 +0200 +++ b/Makefile.am Tue Apr 25 14:52:45 2017 +0200 @@ -20,11 +20,11 @@ export TOP_BUILD_DIR := $(shell cygpath -p -m "$(abs_top_builddir)") export TOP_SRC_DIR := $(shell cygpath -p -m "$(abs_top_srcdir)") export prefix := $(shell cygpath -p -m "$(prefix)") - export CPA="" + export CPA="-v" else export TOP_BUILD_DIR = $(abs_top_builddir) export TOP_SRC_DIR = $(abs_top_srcdir) - export CPA="-a" + export CPA="-av" endif export NETX_DIR = $(TOP_BUILD_DIR)/netx.build From jvanek at redhat.com Tue Apr 25 13:19:38 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Tue, 25 Apr 2017 15:19:38 +0200 Subject: Implementation of jnlp:// In-Reply-To: References: <649fceda-afcd-3df0-60f9-d06972539568@redhat.com> Message-ID: <4ab9427f-c0c8-c661-de37-570a1fbcfb8d@redhat.com> On 04/24/2017 05:39 PM, Nicolas Roduit wrote: > Hi Jiri, > > You can try with the link "Non square pixels" at TY! > https://dcm4che.atlassian.net/wiki/display/WEA/DICOM+Samples > Note: In some browsers, the jnlp handler doesn't work if you copy directly the link in the URL bar > (jnlp://launcher-weasis.rhcloud.com/weasis-pacs-connector/viewer?studyUID=2.16.756.5.5.100.397184556.14391.1373576413.1508). ugh. indeed. the protocol registration appeared pretty tricky. I tried 5 browsers, and if it worked, it had sidekicks. Anyway, your example worked for me. The change is so simple that it may bebackported to 1.6. Still, with 1.7 on way(it was supposed to release in February, but got stuck on translations), I would rather wait. How critical is this for you? > > > To configure the jnlp handler on Linux, see the end of this page: > https://docs.oracle.com/javase/9/deploy/overview.htm > > For making other examples, you only need to replace the scheme of a jnlp link (http => jnlp). Yup. I had several self testing implementations, but nothing beats real life. > > Best, > > Nicolas > > On 24. 04. 17 16:47, Jiri Vanek wrote: >> On 04/24/2017 10:49 AM, Jiri Vanek wrote: >>> On 03/08/2017 08:18 PM, Nicolas Roduit wrote: >>>> Hi, >>>> >>>> Is there any plan in IcedTea-Web to follow this implementation: >>>> https://bugs.openjdk.java.net/browse/JDK-8055464 ? >>>> >>>> It should help a lot for having a better integration of JWS with most of browsers. >>>> >>>> Best regards, >>>> >>>> Nicolas >>>> >>> Up to now, There were no intentions. >>> >>> >>> Now I will take a look, but can not promise. >>> >> >> >> Today I made a patch for this. Are you able to test it? As I myself dont have any examples of >> this, it would be extremely useful!! >> >> Tahnx! >> >> J. >>> >>> >>> >> >> > -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From Nicolas.Roduit at unige.ch Tue Apr 25 16:52:44 2017 From: Nicolas.Roduit at unige.ch (Nicolas Roduit) Date: Tue, 25 Apr 2017 18:52:44 +0200 Subject: Implementation of jnlp:// In-Reply-To: <4ab9427f-c0c8-c661-de37-570a1fbcfb8d@redhat.com> References: <649fceda-afcd-3df0-60f9-d06972539568@redhat.com> <4ab9427f-c0c8-c661-de37-570a1fbcfb8d@redhat.com> Message-ID: <7897207c-3698-bb23-c7e6-6692815ce783@unige.ch> In my opinion this feature is major against the slow death of the Java client side although its implementation is very simple. It offers the possibility to launch an application from many contexts (browsers, mail client...). For some advanced applications, we still believe that running a Java client application is the good choice (easy deployment, performance, maintainability). However, since JRE 8_121 I'm disappointed about the security behaviors of JWS. I've filled out a bug at https://bugs.openjdk.java.net/browse/JDK-8175981 but the guys from Oracle consider as a "security" feature. As I don't have the permission to post a comment, I can only think that Oracle is killing the dynamic behavior of JWS. Hopefully, this issue doesn't appear with the new jnlp protocol. I've seen that the version 1.7 will have a windows experimental version. It would be nice if a future version of the IcedTea-web could install the mechanism for the jnlp handler (on Windows it is very simple). Best, Nicolas On 25. 04. 17 15:19, Jiri Vanek wrote: > On 04/24/2017 05:39 PM, Nicolas Roduit wrote: >> Hi Jiri, >> >> You can try with the link "Non square pixels" at > > TY! > >> https://dcm4che.atlassian.net/wiki/display/WEA/DICOM+Samples >> Note: In some browsers, the jnlp handler doesn't work if you copy >> directly the link in the URL bar >> (jnlp://launcher-weasis.rhcloud.com/weasis-pacs-connector/viewer?studyUID=2.16.756.5.5.100.397184556.14391.1373576413.1508). > > > ugh. indeed. the protocol registration appeared pretty tricky. I tried > 5 browsers, and if it worked, it had sidekicks. Anyway, your example > worked for me. > > The change is so simple that it may bebackported to 1.6. Still, with > 1.7 on way(it was supposed to release in February, but got stuck on > translations), I would rather wait. How critical is this for you? > >> >> >> To configure the jnlp handler on Linux, see the end of this page: >> https://docs.oracle.com/javase/9/deploy/overview.htm >> >> For making other examples, you only need to replace the scheme of a >> jnlp link (http => jnlp). > > Yup. I had several self testing implementations, but nothing beats > real life. >> >> Best, >> >> Nicolas >> >> On 24. 04. 17 16:47, Jiri Vanek wrote: >>> On 04/24/2017 10:49 AM, Jiri Vanek wrote: >>>> On 03/08/2017 08:18 PM, Nicolas Roduit wrote: >>>>> Hi, >>>>> >>>>> Is there any plan in IcedTea-Web to follow this implementation: >>>>> https://bugs.openjdk.java.net/browse/JDK-8055464 ? >>>>> >>>>> It should help a lot for having a better integration of JWS with >>>>> most of browsers. >>>>> >>>>> Best regards, >>>>> >>>>> Nicolas >>>>> >>>> Up to now, There were no intentions. >>>> >>>> >>>> Now I will take a look, but can not promise. >>>> >>> >>> >>> Today I made a patch for this. Are you able to test it? As I myself >>> dont have any examples of this, it would be extremely useful!! >>> >>> Tahnx! >>> >>> J. >>>> >>>> >>>> >>> >>> >> > > From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 02:57:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 02:57:11 +0000 Subject: [Bug 3363] [IcedTea7] Backport "8144566: Custom HostnameVerifier disables SNI extension" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3363 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |INVALID --- Comment #1 from Andrew John Hughes --- Bug not present in 2.x. It only has client-side SNI support. $ cat TestVerify.java import java.io.IOException; import java.net.URL; import javax.net.ssl.HostnameVerifier; import javax.net.ssl.HttpsURLConnection; import javax.net.ssl.SSLSession; public class TestVerify { public static void main(String[] args) throws IOException { URL url = new URL("https://www.google.com"); HttpsURLConnection conn = (HttpsURLConnection) url.openConnection(); conn.setHostnameVerifier(new HostnameVerifier() { @Override public boolean verify(String hostname, SSLSession session) { return true; } }); conn.getInputStream(); } } $ /usr/lib/jvm/icedtea-8/bin/java -Djavax.net.debug=ssl,handshake TestVerify|grep server_name $ /usr/lib/jvm/icedtea-7/bin/java -Djavax.net.debug=ssl,handshake TestVerify|grep server_name Extension server_name, server_name: [host_name: www.google.com] Extension server_name, server_name: [host_name: www.google.co.uk] -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:02:50 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:02:50 +0000 Subject: [Bug 3367] New: [IcedTea8] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 Bug ID: 3367 Summary: [IcedTea8] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" Product: IcedTea Version: 7-hg Hardware: aarch64 OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugs.openjdk.java.net/browse/JDK-8177661 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:03:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:03:09 +0000 Subject: [Bug 3367] [IcedTea8] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED URL| |https://bugs.openjdk.java.n | |et/browse/JDK-8177661 Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:37:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:37:39 +0000 Subject: [Bug 3368] New: [IcedTea8] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3368 Bug ID: 3368 Summary: [IcedTea8] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Use of O_CLOEXEC avoids the possibility of a race between opening the file and the fcntl call which adds FD_CLOEXEC. http://hg.openjdk.java.net/jdk9/jdk9/hotspot/rev/6fc3b8261368 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:38:01 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:38:01 +0000 Subject: [Bug 3368] [IcedTea8] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3368 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3298 Target Milestone|--- |3.4.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:38:01 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:38:01 +0000 Subject: [Bug 3298] [TRACKER] IcedTea 3.4.0 Release In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3298 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3368 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:45:06 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:45:06 +0000 Subject: [Bug 3369] New: [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3369 Bug ID: 3369 Summary: [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3368 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 03:45:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 03:45:35 +0000 Subject: [Bug 3369] [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3369 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 04:10:25 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 04:10:25 +0000 Subject: [Bug 3370] New: [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 Bug ID: 3370 Summary: [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh Product: IcedTea Version: 7-hg Hardware: arm OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Companion fix to bug 3212 for IcedTea itself. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 04:10:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 04:10:40 +0000 Subject: [Bug 3370] [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.10 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 04:13:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 04:13:08 +0000 Subject: [Bug 3370] [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3212 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 04:13:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 04:13:08 +0000 Subject: [Bug 3212] [IcedTea7] Disable ARM32 JIT by default In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3212 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3370 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Wed Apr 26 13:47:14 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:14 +0000 Subject: /hg/release/icedtea7-forest-2.6: Added tag icedtea-2.6.10pre01 f... Message-ID: changeset 4cc2c2747ce6 in /hg/release/icedtea7-forest-2.6 details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6?cmd=changeset;node=4cc2c2747ce6 author: andrew date: Wed Apr 26 14:55:57 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset cd7f56e17866 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r cd7f56e17866 -r 4cc2c2747ce6 .hgtags --- a/.hgtags Mon Feb 13 17:08:55 2017 +0000 +++ b/.hgtags Wed Apr 26 14:55:57 2017 +0100 @@ -664,3 +664,4 @@ 36a89571adf078953219bf591098eaf18bc7213f icedtea-2.6.9pre01 259e6ca7faf17e2b96fb0733f30e62327a7acdfa jdk7u131-b00 2dd04ef37829f92208f9044177284fab5db04e28 icedtea-2.6.9 +cd7f56e178662fcdc453edb6622b404f53aaea56 icedtea-2.6.10pre01 From andrew at icedtea.classpath.org Wed Apr 26 13:47:19 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:19 +0000 Subject: /hg/release/icedtea7-forest-2.6/corba: Added tag icedtea-2.6.10p... Message-ID: changeset a65219234f5b in /hg/release/icedtea7-forest-2.6/corba details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/corba?cmd=changeset;node=a65219234f5b author: andrew date: Wed Apr 26 14:55:58 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset dcdf5b845fa7 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r dcdf5b845fa7 -r a65219234f5b .hgtags --- a/.hgtags Mon Feb 13 17:08:52 2017 +0000 +++ b/.hgtags Wed Apr 26 14:55:58 2017 +0100 @@ -666,3 +666,4 @@ ba84d0d43df1de8075f5ab5b02adfe1b964111ec icedtea-2.6.9pre01 d93d13bcb01d7b635d0e021877e1102e34bae8fb jdk7u131-b00 737fd3fbf1394a5640e3524679ef831347186853 icedtea-2.6.9 +dcdf5b845fa7dc9727327abf76bba06df4ce2ad7 icedtea-2.6.10pre01 From andrew at icedtea.classpath.org Wed Apr 26 13:47:24 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:24 +0000 Subject: /hg/release/icedtea7-forest-2.6/jaxp: Added tag icedtea-2.6.10pr... Message-ID: changeset 8363485331d8 in /hg/release/icedtea7-forest-2.6/jaxp details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jaxp?cmd=changeset;node=8363485331d8 author: andrew date: Wed Apr 26 14:55:59 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset 82f4cfac52db diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 82f4cfac52db -r 8363485331d8 .hgtags --- a/.hgtags Mon Feb 13 17:08:52 2017 +0000 +++ b/.hgtags Wed Apr 26 14:55:59 2017 +0100 @@ -667,3 +667,4 @@ 6572cfcae3450e4fc9225ceecaf1acdb6dd5891a icedtea-2.6.9pre01 51ed13d07beb90ff71d8625d9d6409cc4add5cbc jdk7u131-b00 aa1c302a99fb73dbd9db49e0c33990bd2d17016e icedtea-2.6.9 +82f4cfac52dbd67aafd16b47c131358738499f4a icedtea-2.6.10pre01 From andrew at icedtea.classpath.org Wed Apr 26 13:47:29 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:29 +0000 Subject: /hg/release/icedtea7-forest-2.6/jaxws: Added tag icedtea-2.6.10p... Message-ID: changeset 827fce4b9bcc in /hg/release/icedtea7-forest-2.6/jaxws details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jaxws?cmd=changeset;node=827fce4b9bcc author: andrew date: Wed Apr 26 14:55:59 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset fc563206c50c diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r fc563206c50c -r 827fce4b9bcc .hgtags --- a/.hgtags Mon Feb 13 17:08:53 2017 +0000 +++ b/.hgtags Wed Apr 26 14:55:59 2017 +0100 @@ -666,3 +666,4 @@ 3301b643d02c62f1b73f4fc70cfb52378ba0303e icedtea-2.6.9pre01 edcc7c1e297588b30daaf61e3cdf25203f829cd4 jdk7u131-b00 ea96df8beff4c1b51c3e07cc290fd4792300f34e icedtea-2.6.9 +fc563206c50c7fc0ad45d68a921f60bf7b7d3b56 icedtea-2.6.10pre01 From andrew at icedtea.classpath.org Wed Apr 26 13:47:35 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:35 +0000 Subject: /hg/release/icedtea7-forest-2.6/langtools: Added tag icedtea-2.6... Message-ID: changeset a290727cf307 in /hg/release/icedtea7-forest-2.6/langtools details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/langtools?cmd=changeset;node=a290727cf307 author: andrew date: Wed Apr 26 14:56:00 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset fd8dde40d9dd diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r fd8dde40d9dd -r a290727cf307 .hgtags --- a/.hgtags Mon Feb 13 17:08:55 2017 +0000 +++ b/.hgtags Wed Apr 26 14:56:00 2017 +0100 @@ -666,3 +666,4 @@ 4f7f0c054b2d447b4a283810abbba7a0558f0a87 icedtea-2.6.9pre01 240ca8086e7151b5c516b5b46d84201e4e8f5806 jdk7u131-b00 dd8e22d986c8b0f50c25b1a35f981933a926d992 icedtea-2.6.9 +fd8dde40d9dd105f07880bd002feb73555fbb16b icedtea-2.6.10pre01 From andrew at icedtea.classpath.org Wed Apr 26 13:47:41 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:41 +0000 Subject: /hg/release/icedtea7-forest-2.6/hotspot: 10 new changesets Message-ID: changeset bd1d424856fd in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=bd1d424856fd author: adlertz date: Wed Apr 19 05:28:25 2017 +0100 8022284, PR3209: Hide internal data structure in PhaseCFG Summary: Hide private node to block mapping using public interface Reviewed-by: kvn, roland changeset e5a59e0c9b73 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=e5a59e0c9b73 author: adlertz date: Mon Apr 24 16:49:33 2017 +0100 8023003, PR3209: Cleanup the public interface to PhaseCFG Summary: public methods that don't need to be public should be private. Reviewed-by: kvn, twisti changeset 9ae5784c5f54 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=9ae5784c5f54 author: neliasso date: Mon Apr 24 19:28:39 2017 +0100 8011621, PR3209: live_ranges_in_separate_class.patch Reviewed-by: kvn, roland Contributed-by: niclas.adlertz at oracle.com changeset 795834c7b57e in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=795834c7b57e author: adlertz date: Tue Apr 25 14:28:17 2017 +0100 8023691, PR3209: Create interface for nodes in class Block Summary: Create public methods for accessing the nodes in a block Reviewed-by: kvn, roland changeset 8c8106345204 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=8c8106345204 author: adlertz date: Sun Sep 01 19:21:05 2013 +0200 8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) Summary: Moved local scheduling code from class Block to class PhaseCFG Reviewed-by: kvn, roland changeset d16be58026a2 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=d16be58026a2 author: aph date: Thu Jun 23 17:58:59 2016 +0000 8157306, PR3209: Random infrequent null pointer exceptions in javac Reviewed-by: kvn changeset 7778c37392e6 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=7778c37392e6 author: ysuenaga date: Wed Apr 26 02:45:41 2017 +0100 8173941, PR3330: SA does not work if executable is DSO Reviewed-by: aph, dsamersoff changeset 65a402d7b169 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=65a402d7b169 author: adinn date: Tue Mar 28 06:12:49 2017 -0400 8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp Backport to jdk8 of JDK9 fix for JDK-8177661 changeset ada095ab78a9 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=ada095ab78a9 author: martin date: Wed Apr 26 04:56:01 2017 +0100 8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) Summary: Use open(O_CLOEXEC) where available; fall back to FD_CLOEXEC when necessary Reviewed-by: rasbold, dholmes changeset ee8e49397ad7 in /hg/release/icedtea7-forest-2.6/hotspot details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=ee8e49397ad7 author: andrew date: Wed Apr 26 14:56:01 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset ada095ab78a9 diffstat: .hgtags | 1 + agent/src/os/linux/elfmacros.h | 2 + agent/src/os/linux/ps_core.c | 25 +- agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java | 2 +- make/bsd/makefiles/vm.make | 2 +- make/linux/makefiles/vm.make | 2 +- make/solaris/makefiles/vm.make | 2 +- make/windows/create_obj_files.sh | 2 +- src/cpu/aarch64/vm/aarch64.ad | 6 +- src/os/bsd/vm/chaitin_bsd.cpp | 42 - src/os/linux/vm/chaitin_linux.cpp | 42 - src/os/linux/vm/os_linux.cpp | 69 +- src/os/solaris/vm/chaitin_solaris.cpp | 46 - src/os/windows/vm/chaitin_windows.cpp | 78 - src/share/vm/adlc/output_c.cpp | 2 +- src/share/vm/opto/block.cpp | 506 ++++----- src/share/vm/opto/block.hpp | 345 +++++-- src/share/vm/opto/buildOopMap.cpp | 80 +- src/share/vm/opto/chaitin.cpp | 629 ++++++++---- src/share/vm/opto/chaitin.hpp | 174 ++- src/share/vm/opto/coalesce.cpp | 431 ++----- src/share/vm/opto/coalesce.hpp | 14 +- src/share/vm/opto/compile.cpp | 100 +- src/share/vm/opto/domgraph.cpp | 73 +- src/share/vm/opto/gcm.cpp | 437 ++++---- src/share/vm/opto/idealGraphPrinter.cpp | 32 +- src/share/vm/opto/ifg.cpp | 256 ++-- src/share/vm/opto/lcm.cpp | 307 +++--- src/share/vm/opto/live.cpp | 115 +- src/share/vm/opto/live.hpp | 4 +- src/share/vm/opto/matcher.cpp | 22 +- src/share/vm/opto/matcher.hpp | 26 +- src/share/vm/opto/node.hpp | 1 - src/share/vm/opto/output.cpp | 361 +++--- src/share/vm/opto/output.hpp | 3 - src/share/vm/opto/phaseX.cpp | 16 +- src/share/vm/opto/postaloc.cpp | 160 +- src/share/vm/opto/reg_split.cpp | 239 ++-- src/share/vm/opto/regalloc.hpp | 11 +- src/share/vm/runtime/vmStructs.cpp | 7 +- 40 files changed, 2371 insertions(+), 2301 deletions(-) diffs (truncated from 10194 to 500 lines): diff -r b52d012bb1d4 -r ee8e49397ad7 .hgtags --- a/.hgtags Mon Feb 13 17:08:57 2017 +0000 +++ b/.hgtags Wed Apr 26 14:56:01 2017 +0100 @@ -901,3 +901,4 @@ 1d30f5a7723eeeb8092eed80d305fe6cdf530b1f icedtea-2.6.9pre01 95e4ea3d479ebdab9d78725776b6b11d4add6b0e jdk7u131-b00 9fc0d63c2a741ad9567580ead69b9cbf220f968f icedtea-2.6.9 +ada095ab78a923f10b40935d6e3fa1a42dc2358a icedtea-2.6.10pre01 diff -r b52d012bb1d4 -r ee8e49397ad7 agent/src/os/linux/elfmacros.h --- a/agent/src/os/linux/elfmacros.h Mon Feb 13 17:08:57 2017 +0000 +++ b/agent/src/os/linux/elfmacros.h Wed Apr 26 14:56:01 2017 +0100 @@ -33,6 +33,7 @@ #define ELF_NHDR Elf64_Nhdr #define ELF_DYN Elf64_Dyn #define ELF_ADDR Elf64_Addr +#define ELF_AUXV Elf64_auxv_t #define ELF_ST_TYPE ELF64_ST_TYPE @@ -45,6 +46,7 @@ #define ELF_NHDR Elf32_Nhdr #define ELF_DYN Elf32_Dyn #define ELF_ADDR Elf32_Addr +#define ELF_AUXV Elf32_auxv_t #define ELF_ST_TYPE ELF32_ST_TYPE diff -r b52d012bb1d4 -r ee8e49397ad7 agent/src/os/linux/ps_core.c --- a/agent/src/os/linux/ps_core.c Mon Feb 13 17:08:57 2017 +0000 +++ b/agent/src/os/linux/ps_core.c Wed Apr 26 14:56:01 2017 +0100 @@ -629,6 +629,18 @@ if (notep->n_type == NT_PRSTATUS) { if (core_handle_prstatus(ph, descdata, notep->n_descsz) != true) return false; + } else if (notep->n_type == NT_AUXV) { + // Get first segment from entry point + ELF_AUXV *auxv = (ELF_AUXV *)descdata; + while (auxv->a_type != AT_NULL) { + if (auxv->a_type == AT_ENTRY) { + // Set entry point address to address of dynamic section. + // We will adjust it in read_exec_segments(). + ph->core->dynamic_addr = auxv->a_un.a_val; + break; + } + auxv++; + } } p = descdata + ROUNDUP(notep->n_descsz, 4); } @@ -811,7 +823,13 @@ // from PT_DYNAMIC we want to read address of first link_map addr case PT_DYNAMIC: { - ph->core->dynamic_addr = exec_php->p_vaddr; + if (exec_ehdr->e_type == ET_EXEC) { + ph->core->dynamic_addr = exec_php->p_vaddr; + } else { // ET_DYN + // dynamic_addr has entry point of executable. + // Thus we should substract it. + ph->core->dynamic_addr += exec_php->p_vaddr - exec_ehdr->e_entry; + } print_debug("address of _DYNAMIC is 0x%lx\n", ph->core->dynamic_addr); break; } @@ -1007,8 +1025,9 @@ goto err; } - if (read_elf_header(ph->core->exec_fd, &exec_ehdr) != true || exec_ehdr.e_type != ET_EXEC) { - print_debug("executable file is not a valid ELF ET_EXEC file\n"); + if (read_elf_header(ph->core->exec_fd, &exec_ehdr) != true || + ((exec_ehdr.e_type != ET_EXEC) && (exec_ehdr.e_type != ET_DYN))) { + print_debug("executable file is not a valid ELF file\n"); goto err; } diff -r b52d012bb1d4 -r ee8e49397ad7 agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java --- a/agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java Mon Feb 13 17:08:57 2017 +0000 +++ b/agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java Wed Apr 26 14:56:01 2017 +0100 @@ -44,7 +44,7 @@ Type type = db.lookupType("PhaseCFG"); numBlocksField = new CIntField(type.getCIntegerField("_num_blocks"), 0); blocksField = type.getAddressField("_blocks"); - bbsField = type.getAddressField("_bbs"); + bbsField = type.getAddressField("_node_to_block_mapping"); brootField = type.getAddressField("_broot"); } diff -r b52d012bb1d4 -r ee8e49397ad7 make/bsd/makefiles/vm.make --- a/make/bsd/makefiles/vm.make Mon Feb 13 17:08:57 2017 +0000 +++ b/make/bsd/makefiles/vm.make Wed Apr 26 14:56:01 2017 +0100 @@ -187,7 +187,7 @@ Src_Dirs/SHARK := $(CORE_PATHS) $(SHARK_PATHS) Src_Dirs := $(Src_Dirs/$(TYPE)) -COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp chaitin\* c2_\* runtime_\* +COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp c2_\* runtime_\* COMPILER1_SPECIFIC_FILES := c1_\* SHARK_SPECIFIC_FILES := shark ZERO_SPECIFIC_FILES := zero diff -r b52d012bb1d4 -r ee8e49397ad7 make/linux/makefiles/vm.make --- a/make/linux/makefiles/vm.make Mon Feb 13 17:08:57 2017 +0000 +++ b/make/linux/makefiles/vm.make Wed Apr 26 14:56:01 2017 +0100 @@ -208,7 +208,7 @@ Src_Dirs/SHARK := $(CORE_PATHS) $(SHARK_PATHS) Src_Dirs := $(Src_Dirs/$(TYPE)) -COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp chaitin\* c2_\* runtime_\* +COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp c2_\* runtime_\* COMPILER1_SPECIFIC_FILES := c1_\* SHARK_SPECIFIC_FILES := shark ZERO_SPECIFIC_FILES := zero diff -r b52d012bb1d4 -r ee8e49397ad7 make/solaris/makefiles/vm.make --- a/make/solaris/makefiles/vm.make Mon Feb 13 17:08:57 2017 +0000 +++ b/make/solaris/makefiles/vm.make Wed Apr 26 14:56:01 2017 +0100 @@ -214,7 +214,7 @@ Src_Dirs/SHARK := $(CORE_PATHS) Src_Dirs := $(Src_Dirs/$(TYPE)) -COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp chaitin\* c2_\* runtime_\* +COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp c2_\* runtime_\* COMPILER1_SPECIFIC_FILES := c1_\* SHARK_SPECIFIC_FILES := shark ZERO_SPECIFIC_FILES := zero diff -r b52d012bb1d4 -r ee8e49397ad7 make/windows/create_obj_files.sh --- a/make/windows/create_obj_files.sh Mon Feb 13 17:08:57 2017 +0000 +++ b/make/windows/create_obj_files.sh Wed Apr 26 14:56:01 2017 +0100 @@ -112,7 +112,7 @@ "shark") Src_Dirs="${CORE_PATHS}" ;; esac -COMPILER2_SPECIFIC_FILES="opto libadt bcEscapeAnalyzer.cpp chaitin* c2_* runtime_*" +COMPILER2_SPECIFIC_FILES="opto libadt bcEscapeAnalyzer.cpp c2_* runtime_*" COMPILER1_SPECIFIC_FILES="c1_*" SHARK_SPECIFIC_FILES="shark" ZERO_SPECIFIC_FILES="zero" diff -r b52d012bb1d4 -r ee8e49397ad7 src/cpu/aarch64/vm/aarch64.ad --- a/src/cpu/aarch64/vm/aarch64.ad Mon Feb 13 17:08:57 2017 +0000 +++ b/src/cpu/aarch64/vm/aarch64.ad Wed Apr 26 14:56:01 2017 +0100 @@ -11404,7 +11404,7 @@ %} instruct string_indexof(iRegP_R1 str1, iRegI_R4 cnt1, iRegP_R3 str2, iRegI_R2 cnt2, - iRegI_R0 result, iRegI tmp1, iRegI tmp2, iRegI tmp3, iRegI tmp4, rFlagsReg cr) + iRegI_R0 result, iRegINoSp tmp1, iRegINoSp tmp2, iRegINoSp tmp3, iRegINoSp tmp4, rFlagsReg cr) %{ match(Set result (StrIndexOf (Binary str1 cnt1) (Binary str2 cnt2))); effect(USE_KILL str1, USE_KILL str2, USE_KILL cnt1, USE_KILL cnt2, @@ -11422,8 +11422,8 @@ %} instruct string_indexof_con(iRegP_R1 str1, iRegI_R4 cnt1, iRegP_R3 str2, - immI_le_4 int_cnt2, iRegI_R0 result, iRegI tmp1, iRegI tmp2, - iRegI tmp3, iRegI tmp4, rFlagsReg cr) + immI_le_4 int_cnt2, iRegI_R0 result, iRegINoSp tmp1, iRegINoSp tmp2, + iRegINoSp tmp3, iRegINoSp tmp4, rFlagsReg cr) %{ match(Set result (StrIndexOf (Binary str1 cnt1) (Binary str2 int_cnt2))); effect(USE_KILL str1, USE_KILL str2, USE_KILL cnt1, diff -r b52d012bb1d4 -r ee8e49397ad7 src/os/bsd/vm/chaitin_bsd.cpp --- a/src/os/bsd/vm/chaitin_bsd.cpp Mon Feb 13 17:08:57 2017 +0000 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,42 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -void PhaseRegAlloc::pd_preallocate_hook() { - // no action -} - -#ifdef ASSERT -void PhaseRegAlloc::pd_postallocate_verify_hook() { - // no action -} -#endif - - -// Reconciliation History -// chaitin_solaris.cpp 1.7 99/07/12 23:54:22 -// End diff -r b52d012bb1d4 -r ee8e49397ad7 src/os/linux/vm/chaitin_linux.cpp --- a/src/os/linux/vm/chaitin_linux.cpp Mon Feb 13 17:08:57 2017 +0000 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,42 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -void PhaseRegAlloc::pd_preallocate_hook() { - // no action -} - -#ifdef ASSERT -void PhaseRegAlloc::pd_postallocate_verify_hook() { - // no action -} -#endif - - -// Reconciliation History -// chaitin_solaris.cpp 1.7 99/07/12 23:54:22 -// End diff -r b52d012bb1d4 -r ee8e49397ad7 src/os/linux/vm/os_linux.cpp --- a/src/os/linux/vm/os_linux.cpp Mon Feb 13 17:08:57 2017 +0000 +++ b/src/os/linux/vm/os_linux.cpp Wed Apr 26 14:56:01 2017 +0100 @@ -5331,33 +5331,11 @@ errno = ENAMETOOLONG; return -1; } - int fd; int o_delete = (oflag & O_DELETE); oflag = oflag & ~O_DELETE; - fd = ::open64(path, oflag, mode); - if (fd == -1) return -1; - - //If the open succeeded, the file might still be a directory - { - struct stat64 buf64; - int ret = ::fstat64(fd, &buf64); - int st_mode = buf64.st_mode; - - if (ret != -1) { - if ((st_mode & S_IFMT) == S_IFDIR) { - errno = EISDIR; - ::close(fd); - return -1; - } - } else { - ::close(fd); - return -1; - } - } - /* - * All file descriptors that are opened in the JVM and not + * All file descriptors that are opened in the Java process and not * specifically destined for a subprocess should have the * close-on-exec flag set. If we don't set it, then careless 3rd * party native code might fork and exec without closing all @@ -5378,12 +5356,49 @@ * 4843136: (process) pipe file descriptor from Runtime.exec not being closed * 6339493: (process) Runtime.exec does not close all file descriptors on Solaris 9 */ + // Modern Linux kernels (after 2.6.23 2007) support O_CLOEXEC with open(). + // O_CLOEXEC is preferable to using FD_CLOEXEC on an open file descriptor + // because it saves a system call and removes a small window where the flag + // is unset. On ancient Linux kernels the O_CLOEXEC flag will be ignored + // and we fall back to using FD_CLOEXEC (see below). +#ifdef O_CLOEXEC + oflag |= O_CLOEXEC; +#endif + + int fd = ::open64(path, oflag, mode); + if (fd == -1) return -1; + + //If the open succeeded, the file might still be a directory + { + struct stat64 buf64; + int ret = ::fstat64(fd, &buf64); + int st_mode = buf64.st_mode; + + if (ret != -1) { + if ((st_mode & S_IFMT) == S_IFDIR) { + errno = EISDIR; + ::close(fd); + return -1; + } + } else { + ::close(fd); + return -1; + } + } + #ifdef FD_CLOEXEC - { - int flags = ::fcntl(fd, F_GETFD); - if (flags != -1) - ::fcntl(fd, F_SETFD, flags | FD_CLOEXEC); + // Validate that the use of the O_CLOEXEC flag on open above worked. + // With recent kernels, we will perform this check exactly once. + static sig_atomic_t O_CLOEXEC_is_known_to_work = 0; + if (!O_CLOEXEC_is_known_to_work) { + int flags = ::fcntl(fd, F_GETFD); + if (flags != -1) { + if ((flags & FD_CLOEXEC) != 0) + O_CLOEXEC_is_known_to_work = 1; + else + ::fcntl(fd, F_SETFD, flags | FD_CLOEXEC); } + } #endif if (o_delete != 0) { diff -r b52d012bb1d4 -r ee8e49397ad7 src/os/solaris/vm/chaitin_solaris.cpp --- a/src/os/solaris/vm/chaitin_solaris.cpp Mon Feb 13 17:08:57 2017 +0000 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,46 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -void PhaseRegAlloc::pd_preallocate_hook() { - // no action -} - -#ifdef ASSERT -void PhaseRegAlloc::pd_postallocate_verify_hook() { - // no action -} -#endif - - -//Reconciliation History -// 1.1 99/02/12 15:35:26 chaitin_win32.cpp -// 1.2 99/02/18 15:38:56 chaitin_win32.cpp -// 1.4 99/03/09 10:37:48 chaitin_win32.cpp -// 1.6 99/03/25 11:07:44 chaitin_win32.cpp -// 1.8 99/06/22 16:38:58 chaitin_win32.cpp -//End diff -r b52d012bb1d4 -r ee8e49397ad7 src/os/windows/vm/chaitin_windows.cpp --- a/src/os/windows/vm/chaitin_windows.cpp Mon Feb 13 17:08:57 2017 +0000 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,78 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -// Disallow the use of the frame pointer (EBP) for implicit null exceptions -// on win95/98. If we do not do this, the OS gets confused and gives a stack -// error. -void PhaseRegAlloc::pd_preallocate_hook() { -#ifndef _WIN64 - if (ImplicitNullChecks && !os::win32::is_nt()) { - for (uint block_num=1; block_num<_cfg._num_blocks; block_num++) { - Block *block = _cfg._blocks[block_num]; - - Node *block_end = block->end(); - if (block_end->is_MachNullCheck() && - block_end->as_Mach()->ideal_Opcode() != Op_Con) { - // The last instruction in the block is an implicit null check. - // Fix its input so that it does not load into the frame pointer. - _matcher.pd_implicit_null_fixup(block_end->in(1)->as_Mach(), - block_end->as_MachNullCheck()->_vidx); - } - } - } -#else - // WIN64==itanium on XP -#endif -} - -#ifdef ASSERT -// Verify that no implicit null check uses the frame pointer (EBP) as -// its register on win95/98. Use of the frame pointer in an implicit -// null check confuses the OS, yielding a stack error. -void PhaseRegAlloc::pd_postallocate_verify_hook() { -#ifndef _WIN64 - if (ImplicitNullChecks && !os::win32::is_nt()) { - for (uint block_num=1; block_num<_cfg._num_blocks; block_num++) { - Block *block = _cfg._blocks[block_num]; - - Node *block_end = block->_nodes[block->_nodes.size()-1]; - if (block_end->is_MachNullCheck() && block_end->as_Mach()->ideal_Opcode() != Op_Con) { - // The last instruction in the block is an implicit - // null check. Verify that this instruction does not - // use the frame pointer. - int reg = get_reg_first(block_end->in(1)->in(block_end->as_MachNullCheck()->_vidx)); - assert(reg != EBP_num, - "implicit null check using frame pointer on win95/98"); - } - } - } -#else - // WIN64==itanium on XP -#endif -} -#endif diff -r b52d012bb1d4 -r ee8e49397ad7 src/share/vm/adlc/output_c.cpp --- a/src/share/vm/adlc/output_c.cpp Mon Feb 13 17:08:57 2017 +0000 +++ b/src/share/vm/adlc/output_c.cpp Wed Apr 26 14:56:01 2017 +0100 @@ -1095,7 +1095,7 @@ fprintf(fp, " // Identify previous instruction if inside this block\n"); fprintf(fp, " if( "); print_block_index(fp, inst_position); - fprintf(fp, " > 0 ) {\n Node *n = block->_nodes.at("); + fprintf(fp, " > 0 ) {\n Node *n = block->get_node("); print_block_index(fp, inst_position); fprintf(fp, ");\n inst%d = (n->is_Mach()) ? ", inst_position); fprintf(fp, "n->as_Mach() : NULL;\n }\n"); diff -r b52d012bb1d4 -r ee8e49397ad7 src/share/vm/opto/block.cpp --- a/src/share/vm/opto/block.cpp Mon Feb 13 17:08:57 2017 +0000 +++ b/src/share/vm/opto/block.cpp Wed Apr 26 14:56:01 2017 +0100 @@ -35,10 +35,6 @@ #include "opto/rootnode.hpp" #include "utilities/copy.hpp" -// Optimization - Graph Style - - -//----------------------------------------------------------------------------- void Block_Array::grow( uint i ) { assert(i >= Max(), "must be an overflow"); From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:47:47 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:47:47 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #11 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=bd1d424856fd author: adlertz date: Wed Apr 19 05:28:25 2017 +0100 8022284, PR3209: Hide internal data structure in PhaseCFG Summary: Hide private node to block mapping using public interface Reviewed-by: kvn, roland -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:02 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #12 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=e5a59e0c9b73 author: adlertz date: Mon Apr 24 16:49:33 2017 +0100 8023003, PR3209: Cleanup the public interface to PhaseCFG Summary: public methods that don't need to be public should be private. Reviewed-by: kvn, twisti -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:08 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #13 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=9ae5784c5f54 author: neliasso date: Mon Apr 24 19:28:39 2017 +0100 8011621, PR3209: live_ranges_in_separate_class.patch Reviewed-by: kvn, roland Contributed-by: niclas.adlertz at oracle.com -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:14 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #14 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=795834c7b57e author: adlertz date: Tue Apr 25 14:28:17 2017 +0100 8023691, PR3209: Create interface for nodes in class Block Summary: Create public methods for accessing the nodes in a block Reviewed-by: kvn, roland -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:20 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #15 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=8c8106345204 author: adlertz date: Sun Sep 01 19:21:05 2013 +0200 8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) Summary: Moved local scheduling code from class Block to class PhaseCFG Reviewed-by: kvn, roland -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:26 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:26 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #16 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=d16be58026a2 author: aph date: Thu Jun 23 17:58:59 2016 +0000 8157306, PR3209: Random infrequent null pointer exceptions in javac Reviewed-by: kvn -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:32 +0000 Subject: [Bug 3330] [IcedTea7] Backport "8173941: SA does not work if executable is DSO" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3330 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=7778c37392e6 author: ysuenaga date: Wed Apr 26 02:45:41 2017 +0100 8173941, PR3330: SA does not work if executable is DSO Reviewed-by: aph, dsamersoff -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:37 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:37 +0000 Subject: [Bug 3367] [IcedTea8] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=65a402d7b169 author: adinn date: Tue Mar 28 06:12:49 2017 -0400 8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp Backport to jdk8 of JDK9 fix for JDK-8177661 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:42 +0000 Subject: [Bug 3369] [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3369 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/hotspot?cmd=changeset;node=ada095ab78a9 author: martin date: Wed Apr 26 04:56:01 2017 +0100 8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) Summary: Use open(O_CLOEXEC) where available; fall back to FD_CLOEXEC when necessary Reviewed-by: rasbold, dholmes -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Wed Apr 26 13:48:49 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:49 +0000 Subject: /hg/release/icedtea7-forest-2.6/jdk: 4 new changesets Message-ID: changeset 87112b310c97 in /hg/release/icedtea7-forest-2.6/jdk details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=87112b310c97 author: adinn date: Wed Apr 26 03:32:27 2017 +0100 8174729, PR3361: Race Condition in java.lang.reflect.WeakCache Summary: Race can occur between Proxy.getProxyClass and Proxy.isProxyClass Reviewed-by: mchung changeset 1495652a19f1 in /hg/release/icedtea7-forest-2.6/jdk details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=1495652a19f1 author: andrew date: Wed Apr 26 05:22:52 2017 +0100 PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh changeset fb3599f6b861 in /hg/release/icedtea7-forest-2.6/jdk details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=fb3599f6b861 author: andrew date: Wed Apr 26 05:35:52 2017 +0100 Bump to icedtea-2.6.10pre01 changeset 0d146ddb8e58 in /hg/release/icedtea7-forest-2.6/jdk details: http://icedtea.classpath.org/hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=0d146ddb8e58 author: andrew date: Wed Apr 26 14:56:01 2017 +0100 Added tag icedtea-2.6.10pre01 for changeset fb3599f6b861 diffstat: .hgtags | 1 + make/jdk_generic_profile.sh | 5 +- src/share/classes/java/lang/reflect/WeakCache.java | 8 +- test/java/lang/reflect/Proxy/ProxyRace.java | 91 ++++++++++++++++++++++ 4 files changed, 99 insertions(+), 6 deletions(-) diffs (140 lines): diff -r e8821d591081 -r 0d146ddb8e58 .hgtags --- a/.hgtags Wed Apr 05 06:08:25 2017 +0100 +++ b/.hgtags Wed Apr 26 14:56:01 2017 +0100 @@ -653,3 +653,4 @@ 296a14de4d24c06fe768e7ee99eb41563ed13e62 icedtea-2.6.9pre01 86d0df91308912e45e1b00f8699e0b157a8857af jdk7u131-b00 ce87b1399385bed9fb08935a8f8a950b5215dab5 icedtea-2.6.9 +fb3599f6b8615b848b54b51122d58c823a9a4ee9 icedtea-2.6.10pre01 diff -r e8821d591081 -r 0d146ddb8e58 make/jdk_generic_profile.sh --- a/make/jdk_generic_profile.sh Wed Apr 05 06:08:25 2017 +0100 +++ b/make/jdk_generic_profile.sh Wed Apr 26 14:56:01 2017 +0100 @@ -667,11 +667,12 @@ fi # IcedTea default; turn on the ARM32 JIT -export ARM32JIT=true +# Disabled for now due to PR2942 +export ARM32JIT=false # IcedTea versioning export ICEDTEA_NAME="IcedTea" -export PACKAGE_VERSION="2.6.9" +export PACKAGE_VERSION="2.6.10pre01" export DERIVATIVE_ID="${ICEDTEA_NAME} ${PACKAGE_VERSION}" echo "Building ${DERIVATIVE_ID}" diff -r e8821d591081 -r 0d146ddb8e58 src/share/classes/java/lang/reflect/WeakCache.java --- a/src/share/classes/java/lang/reflect/WeakCache.java Wed Apr 05 06:08:25 2017 +0100 +++ b/src/share/classes/java/lang/reflect/WeakCache.java Wed Apr 26 14:56:01 2017 +0100 @@ -253,11 +253,11 @@ // wrap value with CacheValue (WeakReference) CacheValue cacheValue = new CacheValue<>(value); + // put into reverseMap + reverseMap.put(cacheValue, Boolean.TRUE); + // try replacing us with CacheValue (this should always succeed) - if (valuesMap.replace(subKey, this, cacheValue)) { - // put also in reverseMap - reverseMap.put(cacheValue, Boolean.TRUE); - } else { + if (!valuesMap.replace(subKey, this, cacheValue)) { throw new AssertionError("Should not reach here"); } diff -r e8821d591081 -r 0d146ddb8e58 test/java/lang/reflect/Proxy/ProxyRace.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/java/lang/reflect/Proxy/ProxyRace.java Wed Apr 26 14:56:01 2017 +0100 @@ -0,0 +1,91 @@ +/* + * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +import java.lang.reflect.Proxy; +import java.util.concurrent.ExecutorService; +import java.util.concurrent.Executors; +import java.util.concurrent.Phaser; +import java.util.concurrent.TimeUnit; +import java.util.concurrent.atomic.AtomicInteger; + +/** + * @test + * @bug 8174729 + * @summary Proxy.getProxyClass() / Proxy.isProxyClass() race detector + * @run main ProxyRace + * @author plevart + */ + +public class ProxyRace { + + static final int threads = 8; + + static volatile ClassLoader classLoader; + static volatile boolean terminate; + static final AtomicInteger racesDetected = new AtomicInteger(); + + public static void main(String[] args) throws Exception { + + final Phaser phaser = new Phaser(threads) { + @Override + protected boolean onAdvance(int phase, int registeredParties) { + // install new ClassLoader on each advance + classLoader = new CL(); + return terminate; + } + }; + + ExecutorService exe = Executors.newFixedThreadPool(threads); + + for (int i = 0; i < threads; i++) { + exe.execute(new Runnable() { + @Override + public void run() { + while (phaser.arriveAndAwaitAdvance() >= 0) { + Class proxyClass = Proxy.getProxyClass(classLoader, Runnable.class); + if (!Proxy.isProxyClass(proxyClass)) { + racesDetected.incrementAndGet(); + } + } + } + }); + } + + Thread.sleep(5000L); + + terminate = true; + exe.shutdown(); + exe.awaitTermination(5L, TimeUnit.SECONDS); + + System.out.println(racesDetected.get() + " races detected"); + if (racesDetected.get() != 0) { + throw new RuntimeException(racesDetected.get() + " races detected"); + } + } + + static class CL extends ClassLoader { + public CL() { + super(ClassLoader.getSystemClassLoader()); + } + } +} From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:54 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:54 +0000 Subject: [Bug 3361] [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3361 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=87112b310c97 author: adinn date: Wed Apr 26 03:32:27 2017 +0100 8174729, PR3361: Race Condition in java.lang.reflect.WeakCache Summary: Race can occur between Proxy.getProxyClass and Proxy.isProxyClass Reviewed-by: mchung -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Apr 26 13:48:59 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 26 Apr 2017 13:48:59 +0000 Subject: [Bug 3370] [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-forest-2.6/jdk?cmd=changeset;node=1495652a19f1 author: andrew date: Wed Apr 26 05:22:52 2017 +0100 PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Wed Apr 26 17:20:38 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Wed, 26 Apr 2017 17:20:38 +0000 Subject: /hg/icedtea-web: 3 new changesets Message-ID: changeset 279d81001d01 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=279d81001d01 author: Jiri Vanek date: Wed Apr 26 19:07:31 2017 +0200 * netx/net/sourceforge/jnlp/runtime/Boot.java: added support for jnlp:other_protocol:// handlig * tests/netx/unit/net/sourceforge/jnlp/runtime/BootTest.java: added unitt tests for various jnlp protocol cases changeset 4d2719ecfec6 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=4d2719ecfec6 author: Jiri Vanek date: Wed Apr 26 19:28:12 2017 +0200 jars used during windows build are now saved to distribution image * Makefile.am: (printvars) new target to print out all used variables (printvarsfile) new target to save all variables to file. Those is only way I found to extract jars from configure in without manual enumeration. (uninstall-local) on windows, removes copied dependence. (install-data-local) on windows, copy all used jars. Some selected jars are duplicated in runtime dependeces changeset ba53197d6257 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=ba53197d6257 author: Jiri Vanek date: Wed Apr 26 19:29:53 2017 +0200 * Makefile.am: (composeclasspath) is now quoting its result. Needed for some cygwin build and praying not destroying everything. diffstat: ChangeLog | 20 +++++ Makefile.am | 43 ++++++++++- netx/net/sourceforge/jnlp/runtime/Boot.java | 7 +- tests/netx/unit/net/sourceforge/jnlp/runtime/BootTest.java | 56 ++++++++++++++ 4 files changed, 123 insertions(+), 3 deletions(-) diffs (192 lines): diff -r 4d892fe13055 -r ba53197d6257 ChangeLog --- a/ChangeLog Tue Apr 25 14:52:45 2017 +0200 +++ b/ChangeLog Wed Apr 26 19:29:53 2017 +0200 @@ -1,3 +1,23 @@ +2017-04-26 Jiri Vanek + + * Makefile.am: (composeclasspath) is now quoting its result. Needed + for some cygwin build and praying not destroying everything. + +2017-04-26 Jiri Vanek + + jars used during windows build are now saved to distribution image + * Makefile.am: (printvars) new target to print out all used variables + (printvarsfile) new target to save all variables to file. Those is only way + I found to extract jars from configure in without manual enumeration. + (uninstall-local) on windows, removes copied dependence. (install-data-local) + on windows, copy all used jars. Some selected jars are duplicated in runtime + dependeces + +2017-04-26 Jiri Vanek + + * netx/net/sourceforge/jnlp/runtime/Boot.java: added support for jnlp:other_protocol:// handlig + * tests/netx/unit/net/sourceforge/jnlp/runtime/BootTest.java: added unitt tests for various jnlp protocol cases + 2017-04-25 Jiri Vanek * tests/reproducers/signed/AppletTestSigned/testcases/AppletTestSignedTests.java: added tests for jnlp protocol diff -r 4d892fe13055 -r ba53197d6257 Makefile.am --- a/Makefile.am Tue Apr 25 14:52:45 2017 +0200 +++ b/Makefile.am Wed Apr 26 19:29:53 2017 +0200 @@ -12,7 +12,7 @@ $(subst $(SPACE),$(CLASSPATH_SEPARATOR),$(strip $1)) endef define composeclasspath -$(if $(call joinsegments,$1),-classpath $(call joinsegments,$1),) +$(if $(call joinsegments,$1),-classpath "$(call joinsegments,$1)",) endef # Source directories @@ -34,6 +34,9 @@ export ICONS_DEST_DIR=$(DESTDIR)$(datadir)/pixmaps export BASH_CMPL_DEST_DIR=$(DESTDIR)$(sysconfdir)/bash_completion.d +export WIN_ALL_DEPS=$(DESTDIR)$(prefix)/win-deps-all +export WIN_RUN_DEPS=$(DESTDIR)$(prefix)/win-deps-runtime + export REPORT_STYLES_DIRNAME=report-styles export TESTS_SRCDIR=$(TOP_SRC_DIR)/tests @@ -318,7 +321,9 @@ ${INSTALL_PROGRAM} launcher.build/$(policyeditor) $(DESTDIR)$(bindir) # all generated manpages are installed in swarm -install-data-local: +# all windows depndences are copied for windows build, and known one are copied/removed as necessary +# the makefile variables are used in favor of global variables, but maybe they will need to get mixed together +install-data-local: printvarsfile ${mkinstalldirs} -d $(DESTDIR)$(mandir) cp -r "$(DOCS_DIR)/man/"* $(DESTDIR)$(mandir)/ if ENABLE_DOCS @@ -336,6 +341,27 @@ done) endif endif +if WINDOWS + mkdir $(WIN_ALL_DEPS) + mkdir $(WIN_RUN_DEPS) + JARSVARS=` ( set -o posix ; set ) | sed "s/.*=//" | grep \\.jar$$ ` ; \ + JARSMAKE=` cat $(TOP_BUILD_DIR)/printvarsfile | sed "s/.*=//" | grep \\.jar$$ ` ; \ + for JAR in $$JARSMAKE ; do \ + if [ -f $ $$JAR ] ; then \ + cp -v $$JAR $(WIN_ALL_DEPS)/ ; \ + fi ; \ + done ; + rm -f $(WIN_ALL_DEPS)/jar ; + for JAR in `ls $(DESTDIR)$(datadir)/$(PACKAGE_NAME)/*.jar` ; do \ + rm -v $(WIN_ALL_DEPS)/`basename $$JAR` ; \ + done; +if WITH_RHINO + cp -v $(RHINO_JAR) $(WIN_RUN_DEPS)/ +endif +if HAVE_TAGSOUP + cp -v $(TAGSOUP_JAR) $(WIN_RUN_DEPS)/ +endif +endif # all generated manpages must be removed one by one uninstall-local: @@ -357,6 +383,10 @@ rm -f $(DESTDIR)$(bindir)/$(policyeditor) rm -rf $(DESTDIR)$(htmldir) rm -f $(BASH_CMPL_DEST_DIR)/icedteaweb-completion +if WINDOWS + rm -rf $(WIN_ALL_DEPS) + rm -rf $(WIN_RUN_DEPS) +endif # Plugin @@ -1614,6 +1644,15 @@ touch stamps/plugin-tests.stamp endif + +printvarsfile: + $(MAKE) printvars > $@ + +printvars: + $(foreach v, $(.VARIABLES), $(info $(v)=$($(v)))) + + + # Target Aliases # =============== diff -r 4d892fe13055 -r ba53197d6257 netx/net/sourceforge/jnlp/runtime/Boot.java --- a/netx/net/sourceforge/jnlp/runtime/Boot.java Tue Apr 25 14:52:45 2017 +0200 +++ b/netx/net/sourceforge/jnlp/runtime/Boot.java Wed Apr 26 19:29:53 2017 +0200 @@ -232,7 +232,12 @@ OutputController.getLogger().printOut(itwInfoMessage); } - private static String fixJnlpProtocol(String param) { + static String fixJnlpProtocol(String param) { + //remove jnlp: for case like jnlp:https://some.app/file.jnlp + if (param.matches("^jnlp[s]?:.*://.*")){ + param = param.replaceFirst("^jnlp[s]?:", ""); + } + //transalte jnlp://some.app/file.jnlp to http/https return param.replaceFirst("^jnlp:", "http:").replaceFirst("^jnlps:", "https:"); } diff -r 4d892fe13055 -r ba53197d6257 tests/netx/unit/net/sourceforge/jnlp/runtime/BootTest.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/tests/netx/unit/net/sourceforge/jnlp/runtime/BootTest.java Wed Apr 26 19:29:53 2017 +0200 @@ -0,0 +1,56 @@ +/* + Copyright (C) 2017 Red Hat, Inc. + + This file is part of IcedTea. + + IcedTea is free software; you can redistribute it and/or + modify it under the terms of the GNU General Public License as published by + the Free Software Foundation, version 2. + + IcedTea is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU + General Public License for more details. + + You should have received a copy of the GNU General Public License + along with IcedTea; see the file COPYING. If not, write to + the Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA + 02110-1301 USA. + + Linking this library statically or dynamically with other modules is + making a combined work based on this library. Thus, the terms and + conditions of the GNU General Public License cover the whole + combination. + + As a special exception, the copyright holders of this library give you + permission to link this library with independent modules to produce an + executable, regardless of the license terms of these independent + modules, and to copy and distribute the resulting executable under + terms of your choice, provided that you also meet, for each linked + independent module, the terms and conditions of the license of that + module. An independent module is a module which is not derived from + or based on this library. If you modify this library, you may extend + this exception to your version of the library, but you are not + obligated to do so. If you do not wish to do so, delete this + exception statement from your version. + */ +package net.sourceforge.jnlp.runtime; + +import net.sourceforge.jnlp.util.logging.NoStdOutErrTest; +import org.junit.Assert; + +import org.junit.Test; + +public class BootTest extends NoStdOutErrTest { + + @Test + public void fixJnlpProtocolTest() throws Exception { + Assert.assertEquals("http://www.com/file.jnlp", Boot.fixJnlpProtocol("jnlp://www.com/file.jnlp")); + Assert.assertEquals("https://www.com/file.jnlp", Boot.fixJnlpProtocol("jnlps://www.com/file.jnlp")); + Assert.assertEquals("http://www.com/file.jnlp", Boot.fixJnlpProtocol("jnlp:http://www.com/file.jnlp")); + Assert.assertEquals("https://www.com/file.jnlp", Boot.fixJnlpProtocol("jnlp:https://www.com/file.jnlp")); + Assert.assertEquals("http://www.com/file.jnlp", Boot.fixJnlpProtocol("jnlps:http://www.com/file.jnlp")); + Assert.assertEquals("https://www.com/file.jnlp", Boot.fixJnlpProtocol("jnlps:https://www.com/file.jnlp")); + } + +} From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 00:06:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 00:06:56 +0000 Subject: [Bug 2611] [IcedTea6] CACAO has a fixed default max heap, unlike HotSpot which adapts to physical memory In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2611 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|CACAO has a fixed default |[IcedTea6] CACAO has a |max heap, unlike HotSpot |fixed default max heap, |which adapts to physical |unlike HotSpot which adapts |memory |to physical memory -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 00:09:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 00:09:05 +0000 Subject: [Bug 2732] [IcedTea7] Raise javadoc memory limits for CACAO on ppc64 again! (v2) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2732 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Target Milestone|--- |2.6.10 Summary|Raise javadoc memory limits |[IcedTea7] Raise javadoc |for CACAO on ppc64 again! |memory limits for CACAO on |(v2) |ppc64 again! (v2) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 00:09:12 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 00:09:12 +0000 Subject: [Bug 2732] [IcedTea7] Raise javadoc memory limits for CACAO on ppc64 again! (v2) In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2732 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 00:10:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 00:10:07 +0000 Subject: [Bug 2612] [IcedTea7] CACAO has a fixed default max heap, unlike HotSpot which adapts to physical memory In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2612 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|CACAO has a fixed default |[IcedTea7] CACAO has a |max heap, unlike HotSpot |fixed default max heap, |which adapts to physical |unlike HotSpot which adapts |memory |to physical memory -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:26:54 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:26:54 +0000 Subject: [Bug 2732] [IcedTea7] Raise javadoc memory limits for CACAO again! In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2732 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea7] Raise javadoc |[IcedTea7] Raise javadoc |memory limits for CACAO on |memory limits for CACAO |ppc64 again! (v2) |again! -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Thu Apr 27 01:28:22 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:28:22 +0000 Subject: /hg/icedtea7: 2 new changesets Message-ID: changeset 9f216f601efb in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. changeset c0d45d84fc4a in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=c0d45d84fc4a author: Andrew John Hughes date: Thu Apr 27 02:37:41 2017 +0100 PR2732: Raise javadoc memory limits for CACAO again! 2017-04-26 Andrew John Hughes PR2732: Raise javadoc memory limits for CACAO again! * NEWS: Updated. 2015-11-30 James Le Cuirot PR2732: Raise javadoc memory limits for CACAO again! * patches/cacao/memory.patch: Increase memory limits so a build with CACAO and doc generation succeeds. diffstat: ChangeLog | 36 + Makefile.am | 26 +- NEWS | 15 +- configure.ac | 2 +- hotspot.map.in | 2 +- patches/boot/ecj-diamond.patch | 1690 ++++++++++++++++++++-------------------- patches/cacao/memory.patch | 20 +- patches/rh1022017.patch | 4 +- 8 files changed, 922 insertions(+), 873 deletions(-) diffs (truncated from 4900 to 500 lines): diff -r e737d0cfc7b8 -r c0d45d84fc4a ChangeLog --- a/ChangeLog Fri Apr 14 20:25:49 2017 +0100 +++ b/ChangeLog Thu Apr 27 02:37:41 2017 +0100 @@ -1,3 +1,39 @@ +2017-04-26 Andrew John Hughes + + PR2732: Raise javadoc memory limits for CACAO + again! + * NEWS: Updated. + +2015-11-30 James Le Cuirot + + PR2732: Raise javadoc memory limits for CACAO + again! + * patches/cacao/memory.patch: Increase memory + limits so a build with CACAO and doc generation + succeeds. + +2017-04-26 Andrew John Hughes + + Bump to icedtea-2.7.0pre11. + * Makefile.am: + (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + * NEWS: Updated. + * configure.ac: Bump to 2.7.0pre11. + * hotspot.map.in: Update to icedtea-2.7.0pre11. + * patches/boot/ecj-diamond.patch: Regenerated. + * patches/rh1022017.patch: Likewise. + 2017-04-07 Andrew John Hughes Bump to icedtea-2.7.0pre10. diff -r e737d0cfc7b8 -r c0d45d84fc4a Makefile.am --- a/Makefile.am Fri Apr 14 20:25:49 2017 +0100 +++ b/Makefile.am Thu Apr 27 02:37:41 2017 +0100 @@ -4,19 +4,19 @@ BUILD_VERSION = b00 COMBINED_VERSION = $(JDK_UPDATE_VERSION)-$(BUILD_VERSION) -CORBA_CHANGESET = d28d6461f8b8 -JAXP_CHANGESET = 30630c7ce6bb -JAXWS_CHANGESET = 27d0b96548ab -JDK_CHANGESET = d6392d3c3e8d -LANGTOOLS_CHANGESET = f6551a412274 -OPENJDK_CHANGESET = 2f2744eb059a - -CORBA_SHA256SUM = 318fbd999c062e21904787d5668225e11812648e8e66fce8035254b754aec741 -JAXP_SHA256SUM = 20de824fa7159053b9a4e1d1b410398933f20eeadf418489102ae927c2f9e5b5 -JAXWS_SHA256SUM = 01da4c324a192cd6421de6ec655c822e3f7cfb4e7b2347ee19d84ff297299a3c -JDK_SHA256SUM = 4fe596ddc1e875c84bbc7b147f4d8798e1a0223ede690c3f0ab1b36821355f42 -LANGTOOLS_SHA256SUM = 5a4dfad4f7d192c4677e0312aa345a1efbc64cd19a0aa24bbf2218d16d8fd05f -OPENJDK_SHA256SUM = 631e0d01aeeeb4f4ae5b29c9e14d3c55aaf5592f92c8a4510999b0a6855e17dd +CORBA_CHANGESET = 175b0f4c2fea +JAXP_CHANGESET = 3d21a63343ab +JAXWS_CHANGESET = b0df9ac3c8ca +JDK_CHANGESET = e14bbf59343d +LANGTOOLS_CHANGESET = e5e327d32e65 +OPENJDK_CHANGESET = e7b0a2992b06 + +CORBA_SHA256SUM = 64ac30b89f26a3950783283b23b7efb95e3d24c81475b0cea43ae3ccb537235e +JAXP_SHA256SUM = 068feea8fde6b552fa370f3e1061a564b0eb6d0bd3e0a0e6c04357fd49757692 +JAXWS_SHA256SUM = 65100f14bdce16633def33b35d046742ab507c9cadfc1a289511011aef551fb2 +JDK_SHA256SUM = 81cb7b6b5c3485278fe6a65826fb24a707a9f6ef890c14aaa0f814638636286f +LANGTOOLS_SHA256SUM = 7fda2d10f2214ac250cd09e2c469ac8a552155af481080fc1bd225115ebb13ee +OPENJDK_SHA256SUM = e0bb29f39b31a08704a9409728a8948d9ac508799885a5ea4a60e406369abf45 DROP_URL = http://icedtea.classpath.org/download/drops diff -r e737d0cfc7b8 -r c0d45d84fc4a NEWS --- a/NEWS Fri Apr 14 20:25:49 2017 +0100 +++ b/NEWS Thu Apr 27 02:37:41 2017 +0100 @@ -18,14 +18,27 @@ - PR3180: Support building without pre-compiled headers - PR3347: jstack.stp should support AArch64 * Backports + - S8011621, PR3209: live_ranges_in_separate_class.patch + - S8022284, PR3209: Hide internal data structure in PhaseCFG + - S8023003, PR3209: Cleanup the public interface to PhaseCFG + - S8023691, PR3209: Create interface for nodes in class Block + - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) + - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8076221, PR2809, RH1302385: Disable RC4 cipher suites - S8078823, PR2809: javax/net/ssl/ciphersuites/DisabledAlgorithms.java fails intermittently - S8148516, PR2809: Improve the default strength of EC in JDK [test/javax/net/ssl/ciphersuites/DisabledAlgorithms.java update] + - S8157306, PR3209: Random infrequent null pointer exceptions in javac + - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups + - S8173941, PR3330: SA does not work if executable is DSO + - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache * Bug fixes - PR3162: Remove reference to AbstractPlainDatagramSocketImpl.c, removed in 8072466 - PR3349: Architectures unsupported by SystemTap tapsets throw a parse error + - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh +* CACAO + - PR2732: Raise javadoc memory limits for CACAO again! * AArch64 port - - PR3209: Backed out changeset 3cc3ab869ccf + - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp New in release 2.6.9 (2017-02-14): diff -r e737d0cfc7b8 -r c0d45d84fc4a configure.ac --- a/configure.ac Fri Apr 14 20:25:49 2017 +0100 +++ b/configure.ac Thu Apr 27 02:37:41 2017 +0100 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.7.0pre10], [distro-pkg-dev at openjdk.java.net]) +AC_INIT([icedtea], [2.7.0pre11], [distro-pkg-dev at openjdk.java.net]) AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) AM_MAINTAINER_MODE([enable]) AC_CONFIG_FILES([Makefile]) diff -r e737d0cfc7b8 -r c0d45d84fc4a hotspot.map.in --- a/hotspot.map.in Fri Apr 14 20:25:49 2017 +0100 +++ b/hotspot.map.in Thu Apr 27 02:37:41 2017 +0100 @@ -1,2 +1,2 @@ # version type(drop/hg) url changeset sha256sum -default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 4eea81cf6f63 998ffd4f0c7236db232c02624ea060647d5f618ddf67c1371af50f07a1d35073 +default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 8d8fc0174498 55d116dc83ff41f0812377d7b1a8388392d9fb7664a754b68bb99e5982ae1ef5 diff -r e737d0cfc7b8 -r c0d45d84fc4a patches/boot/ecj-diamond.patch --- a/patches/boot/ecj-diamond.patch Fri Apr 14 20:25:49 2017 +0100 +++ b/patches/boot/ecj-diamond.patch Thu Apr 27 02:37:41 2017 +0100 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-04-04 20:01:42.659619744 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-04-18 02:46:24.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-04-26 16:05:48.555252606 +0100 @@ -58,7 +58,7 @@ private CorbaConnection conn; @@ -11,8 +11,8 @@ public static synchronized void cleanCache( ORB orb ) { synchronized (iorMapLock) { diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-04-04 20:01:42.659619744 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-04-18 02:46:24.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-04-26 16:05:48.555252606 +0100 @@ -50,7 +50,7 @@ */ private class HookPutFields extends ObjectOutputStream.PutField @@ -23,8 +23,8 @@ /** * Put the value of the named boolean field into the persistent field. diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-04-04 20:01:42.659619744 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-04-18 02:46:24.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-04-26 16:05:48.555252606 +0100 @@ -1315,7 +1315,7 @@ protected void shutdownServants(boolean wait_for_completion) { Set oaset; @@ -35,8 +35,8 @@ for (ObjectAdapterFactory oaf : oaset) diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-04-04 20:01:42.659619744 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-04-18 02:46:24.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-04-26 16:05:48.555252606 +0100 @@ -108,7 +108,7 @@ private ThreadGroup threadGroup; @@ -56,8 +56,8 @@ for (WorkerThread wt : copy) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-04-26 16:05:48.555252606 +0100 @@ -192,7 +192,7 @@ NodeSet dist = new NodeSet(); dist.setShouldCacheNodes(true); @@ -68,8 +68,8 @@ for (int i = 0; i < nl.getLength(); i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-04-26 16:05:48.555252606 +0100 @@ -220,7 +220,7 @@ public Map getEnvironmentHash() { @@ -205,8 +205,8 @@ jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2"); jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-04-26 16:05:48.555252606 +0100 @@ -51,7 +51,7 @@ /** * Legal conversions between internal types. @@ -217,8 +217,8 @@ static { // Possible type conversions between internal types diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-04-26 16:05:48.555252606 +0100 @@ -139,7 +139,7 @@ private boolean _isStatic = false; @@ -242,8 +242,8 @@ // Possible conversions between Java and internal types java2Internal.put(Boolean.TYPE, Type.Boolean); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-04-26 16:05:48.555252606 +0100 @@ -107,7 +107,7 @@ // Check if we have any declared namespaces @@ -290,8 +290,8 @@ SyntaxTreeNode n = _attributeElements.get(k); if (n instanceof LiteralAttribute) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-04-26 16:05:48.559252540 +0100 @@ -129,22 +129,22 @@ /** * A mapping between templates and test sequences. @@ -344,8 +344,8 @@ _rootPattern = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-04-26 16:05:48.559252540 +0100 @@ -81,7 +81,7 @@ private Map _instructionClasses; // Maps instructions to classes private Map _instructionAttrs; // reqd and opt attrs @@ -391,8 +391,8 @@ _prefixMapping.put(prefix, uri); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-04-26 16:05:48.559252540 +0100 @@ -121,7 +121,7 @@ /** * Mapping between mode names and Mode instances. @@ -421,8 +421,8 @@ /** * A reference to the SourceLoader set by the user (a URIResolver diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-04-26 16:05:48.559252540 +0100 @@ -38,8 +38,8 @@ final class SymbolTable { @@ -505,8 +505,8 @@ // Register the namespace URI Integer refcnt = _excludedURI.get(uri); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-04-26 16:05:48.559252540 +0100 @@ -70,7 +70,7 @@ protected SyntaxTreeNode _parent; // Parent node private Stylesheet _stylesheet; // Stylesheet ancestor node @@ -535,8 +535,8 @@ locals.add(varOrParamName); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-04-26 16:05:48.559252540 +0100 @@ -127,7 +127,7 @@ * times. Note that patterns whose kernels are "*", "node()" * and "@*" can between shared by test sequences. @@ -547,8 +547,8 @@ public MethodGenerator(int access_flags, Type return_type, diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-04-26 16:05:48.559252540 +0100 @@ -37,7 +37,7 @@ public final class MultiHashtable { static final long serialVersionUID = -6151608290510033572L; @@ -568,8 +568,8 @@ } set.add(value); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-04-26 16:05:48.559252540 +0100 @@ -170,7 +170,7 @@ _parser = new Parser(this, useServicesMechanism); _featureManager = featureManager; @@ -598,8 +598,8 @@ _parser.init(); //_variableSerial = 1; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-04-26 16:05:48.559252540 +0100 @@ -169,7 +169,7 @@ _count = 0; _current = 0; @@ -610,8 +610,8 @@ try { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-04-26 16:05:48.559252540 +0100 @@ -60,7 +60,7 @@ */ public DOMWSFilter(AbstractTranslet translet) { @@ -622,8 +622,8 @@ if (translet instanceof StripFilter) { m_filter = (StripFilter) translet; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-04-26 16:05:48.559252540 +0100 @@ -59,7 +59,7 @@ /** * A mapping from a document node to the mapping between values and nodesets @@ -652,8 +652,8 @@ } else { nodes = index.get(id); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-04-26 16:05:48.559252540 +0100 @@ -56,7 +56,7 @@ private int _free; private int _size; @@ -664,8 +664,8 @@ private final class AxisIterator extends DTMAxisIteratorBase { // constitutive data diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-04-04 20:01:42.663619678 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-04-26 16:05:48.559252540 +0100 @@ -114,7 +114,7 @@ private int _namesSize = -1; @@ -685,8 +685,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-04-26 16:05:48.559252540 +0100 @@ -279,7 +279,7 @@ */ public void addDecimalFormat(String name, DecimalFormatSymbols symbols) { @@ -715,8 +715,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-04-26 16:05:48.559252540 +0100 @@ -58,7 +58,7 @@ private ContentHandler _sax = null; private LexicalHandler _lex = null; @@ -727,8 +727,8 @@ public DOM2SAX(Node root) { _dom = root; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-04-26 16:05:48.559252540 +0100 @@ -407,7 +407,7 @@ _class = new Class[classCount]; @@ -739,8 +739,8 @@ for (int i = 0; i < classCount; i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-04-26 16:05:48.559252540 +0100 @@ -1189,7 +1189,7 @@ if (_isIdentity) { @@ -751,8 +751,8 @@ _parameters.put(name, value); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-04-26 16:05:48.559252540 +0100 @@ -393,7 +393,7 @@ if (identifiers != null) { @@ -854,8 +854,8 @@ } } // class CoreDocumentImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-04-26 16:05:48.563252476 +0100 @@ -2059,7 +2059,7 @@ // create Map @@ -866,8 +866,8 @@ // save ID and its associated element diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-04-26 16:05:48.563252476 +0100 @@ -249,7 +249,7 @@ filter, entityReferenceExpansion); @@ -959,8 +959,8 @@ } } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-04-26 16:05:48.563252476 +0100 @@ -478,7 +478,7 @@ public Object setUserData(String key, Object data, UserDataHandler handler) { @@ -988,8 +988,8 @@ } } // class DocumentTypeImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-04-26 16:05:48.563252476 +0100 @@ -37,7 +37,7 @@ class LCount @@ -1000,8 +1000,8 @@ static LCount lookup(String evtName) diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-04-26 16:05:48.563252476 +0100 @@ -62,7 +62,7 @@ /** Default constructor. */ @@ -1012,8 +1012,8 @@ // diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-04-26 16:05:48.563252476 +0100 @@ -210,13 +210,13 @@ // other information @@ -1041,8 +1041,8 @@ /** Children content model operation stack. */ private short[] fOpStack = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-03-30 18:03:44.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-04-04 20:01:42.667619613 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-04-18 02:46:25.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-04-26 16:05:48.563252476 +0100 @@ -38,7 +38,7 @@ From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:28:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:28:40 +0000 Subject: [Bug 3361] [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3361 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:28:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:28:43 +0000 Subject: [Bug 3330] [IcedTea7] Backport "8173941: SA does not work if executable is DSO" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3330 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:28:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:28:46 +0000 Subject: [Bug 1989] [IcedTea7] Make jdk_generic_profile.sh handle missing programs better and be more verbose In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1989 --- Comment #6 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:28:58 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:28:58 +0000 Subject: [Bug 3329] [IcedTea7] Backport "8173783: IllegalArgumentException: jdk.tls.namedGroups" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3329 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:29:00 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:29:00 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #17 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:29:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:29:04 +0000 Subject: [Bug 3370] [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:29:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:29:07 +0000 Subject: [Bug 3367] [IcedTea8] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:29:10 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:29:10 +0000 Subject: [Bug 3369] [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3369 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:29:12 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:29:12 +0000 Subject: [Bug 3324] [IcedTea7] Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3324 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=9f216f601efb author: Andrew John Hughes date: Wed Apr 26 23:09:35 2017 +0100 Bump to icedtea-2.7.0pre11 Upstream changes: - Bump to icedtea-2.7.0pre11 - PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-26 Andrew John Hughes Bump to icedtea-2.7.0pre11. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.7.0pre11. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.7.0pre11. * hotspot.map.in: Update to icedtea-2.7.0pre11. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 01:29:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 01:29:20 +0000 Subject: [Bug 2732] [IcedTea7] Raise javadoc memory limits for CACAO again! In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2732 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7?cmd=changeset;node=c0d45d84fc4a author: Andrew John Hughes date: Thu Apr 27 02:37:41 2017 +0100 PR2732: Raise javadoc memory limits for CACAO again! 2017-04-26 Andrew John Hughes PR2732: Raise javadoc memory limits for CACAO again! * NEWS: Updated. 2015-11-30 James Le Cuirot PR2732: Raise javadoc memory limits for CACAO again! * patches/cacao/memory.patch: Increase memory limits so a build with CACAO and doc generation succeeds. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Thu Apr 27 02:07:42 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:07:42 +0000 Subject: /hg/icedtea7-forest/corba: Added tag icedtea-2.7.0pre11 for chan... Message-ID: changeset 08d48cdc548a in /hg/icedtea7-forest/corba details: http://icedtea.classpath.org/hg/icedtea7-forest/corba?cmd=changeset;node=08d48cdc548a author: andrew date: Thu Apr 27 03:09:51 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset 175b0f4c2fea diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 175b0f4c2fea -r 08d48cdc548a .hgtags --- a/.hgtags Tue Apr 18 02:46:24 2017 +0100 +++ b/.hgtags Thu Apr 27 03:09:51 2017 +0100 @@ -661,3 +661,4 @@ ad3a33a23c69608ae140d4564d045b62533f45a3 jdk7u121-b00 d93d13bcb01d7b635d0e021877e1102e34bae8fb jdk7u131-b00 d28d6461f8b8dc0cc0b985b252f4c7398a5b714f icedtea-2.7.0pre10 +175b0f4c2feaecb470dce2d759efaeacffc5507f icedtea-2.7.0pre11 From andrew at icedtea.classpath.org Thu Apr 27 02:07:47 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:07:47 +0000 Subject: /hg/icedtea7-forest/jaxp: Added tag icedtea-2.7.0pre11 for chang... Message-ID: changeset 38a84a27f273 in /hg/icedtea7-forest/jaxp details: http://icedtea.classpath.org/hg/icedtea7-forest/jaxp?cmd=changeset;node=38a84a27f273 author: andrew date: Thu Apr 27 03:09:52 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset 3d21a63343ab diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 3d21a63343ab -r 38a84a27f273 .hgtags --- a/.hgtags Tue Apr 18 02:46:25 2017 +0100 +++ b/.hgtags Thu Apr 27 03:09:52 2017 +0100 @@ -662,3 +662,4 @@ b198ece212c1f7ff382d9282624411a260b52a55 jdk7u121-b00 51ed13d07beb90ff71d8625d9d6409cc4add5cbc jdk7u131-b00 30630c7ce6bb6776d89572190c3bd6b272370c49 icedtea-2.7.0pre10 +3d21a63343ab09e5106cd47913ea1591a9f5d78f icedtea-2.7.0pre11 From andrew at icedtea.classpath.org Thu Apr 27 02:07:52 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:07:52 +0000 Subject: /hg/icedtea7-forest/jaxws: Added tag icedtea-2.7.0pre11 for chan... Message-ID: changeset 178e7d888d17 in /hg/icedtea7-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea7-forest/jaxws?cmd=changeset;node=178e7d888d17 author: andrew date: Thu Apr 27 03:09:53 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset b0df9ac3c8ca diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r b0df9ac3c8ca -r 178e7d888d17 .hgtags --- a/.hgtags Tue Apr 18 02:46:26 2017 +0100 +++ b/.hgtags Thu Apr 27 03:09:53 2017 +0100 @@ -661,3 +661,4 @@ 29919af594f46f158604db87edbd538a3890884a jdk7u121-b00 edcc7c1e297588b30daaf61e3cdf25203f829cd4 jdk7u131-b00 27d0b96548abfa1fc7bd9854a460f6dea6ee8149 icedtea-2.7.0pre10 +b0df9ac3c8caceea14d047836d6d4700d7c1863d icedtea-2.7.0pre11 From andrew at icedtea.classpath.org Thu Apr 27 02:07:57 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:07:57 +0000 Subject: /hg/icedtea7-forest/langtools: Added tag icedtea-2.7.0pre11 for ... Message-ID: changeset 6c2ca5c0ff94 in /hg/icedtea7-forest/langtools details: http://icedtea.classpath.org/hg/icedtea7-forest/langtools?cmd=changeset;node=6c2ca5c0ff94 author: andrew date: Thu Apr 27 03:09:55 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset e5e327d32e65 diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r e5e327d32e65 -r 6c2ca5c0ff94 .hgtags --- a/.hgtags Tue Apr 18 02:46:29 2017 +0100 +++ b/.hgtags Thu Apr 27 03:09:55 2017 +0100 @@ -661,3 +661,4 @@ 3715f0221fd743e878ae5198dbaebe61ebd4fa97 jdk7u121-b00 240ca8086e7151b5c516b5b46d84201e4e8f5806 jdk7u131-b00 f6551a412274db580398e1f3ca26a0cda3ae3d7d icedtea-2.7.0pre10 +e5e327d32e652fe85a7f285ccc1b65917a835829 icedtea-2.7.0pre11 From andrew at icedtea.classpath.org Thu Apr 27 02:08:04 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:04 +0000 Subject: /hg/icedtea7-forest/hotspot: 10 new changesets Message-ID: changeset 1c3719302f46 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=1c3719302f46 author: adlertz date: Wed Apr 19 05:28:25 2017 +0100 8022284, PR3209: Hide internal data structure in PhaseCFG Summary: Hide private node to block mapping using public interface Reviewed-by: kvn, roland changeset 34d9f1ce747b in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=34d9f1ce747b author: adlertz date: Mon Apr 24 16:49:33 2017 +0100 8023003, PR3209: Cleanup the public interface to PhaseCFG Summary: public methods that don't need to be public should be private. Reviewed-by: kvn, twisti changeset 2dac17e9dbcf in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=2dac17e9dbcf author: neliasso date: Mon Apr 24 19:28:39 2017 +0100 8011621, PR3209: live_ranges_in_separate_class.patch Reviewed-by: kvn, roland Contributed-by: niclas.adlertz at oracle.com changeset 73ff7d567421 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=73ff7d567421 author: adlertz date: Tue Apr 25 14:28:17 2017 +0100 8023691, PR3209: Create interface for nodes in class Block Summary: Create public methods for accessing the nodes in a block Reviewed-by: kvn, roland changeset a370975c1af2 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=a370975c1af2 author: adlertz date: Sun Sep 01 19:21:05 2013 +0200 8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) Summary: Moved local scheduling code from class Block to class PhaseCFG Reviewed-by: kvn, roland changeset 0c9693499383 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=0c9693499383 author: aph date: Thu Jun 23 17:58:59 2016 +0000 8157306, PR3209: Random infrequent null pointer exceptions in javac Reviewed-by: kvn changeset ac0bfb91f920 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=ac0bfb91f920 author: ysuenaga date: Wed Apr 26 02:45:41 2017 +0100 8173941, PR3330: SA does not work if executable is DSO Reviewed-by: aph, dsamersoff changeset 83e23c65e336 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=83e23c65e336 author: adinn date: Tue Mar 28 06:12:49 2017 -0400 8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp Backport to jdk8 of JDK9 fix for JDK-8177661 changeset 8d8fc0174498 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=8d8fc0174498 author: martin date: Wed Apr 26 04:56:01 2017 +0100 8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) Summary: Use open(O_CLOEXEC) where available; fall back to FD_CLOEXEC when necessary Reviewed-by: rasbold, dholmes changeset 07f42d8fd151 in /hg/icedtea7-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea7-forest/hotspot?cmd=changeset;node=07f42d8fd151 author: andrew date: Thu Apr 27 03:09:57 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset 8d8fc0174498 diffstat: .hgtags | 1 + agent/src/os/linux/elfmacros.h | 2 + agent/src/os/linux/ps_core.c | 25 +- agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java | 2 +- make/bsd/makefiles/vm.make | 2 +- make/linux/makefiles/vm.make | 2 +- make/solaris/makefiles/vm.make | 2 +- make/windows/create_obj_files.sh | 2 +- src/cpu/aarch64/vm/aarch64.ad | 6 +- src/os/bsd/vm/chaitin_bsd.cpp | 42 - src/os/linux/vm/chaitin_linux.cpp | 42 - src/os/linux/vm/os_linux.cpp | 69 +- src/os/solaris/vm/chaitin_solaris.cpp | 46 - src/os/windows/vm/chaitin_windows.cpp | 78 - src/share/vm/adlc/output_c.cpp | 2 +- src/share/vm/opto/block.cpp | 506 ++++----- src/share/vm/opto/block.hpp | 345 +++++-- src/share/vm/opto/buildOopMap.cpp | 80 +- src/share/vm/opto/chaitin.cpp | 629 ++++++++---- src/share/vm/opto/chaitin.hpp | 174 ++- src/share/vm/opto/coalesce.cpp | 431 ++----- src/share/vm/opto/coalesce.hpp | 14 +- src/share/vm/opto/compile.cpp | 100 +- src/share/vm/opto/domgraph.cpp | 73 +- src/share/vm/opto/gcm.cpp | 437 ++++---- src/share/vm/opto/idealGraphPrinter.cpp | 32 +- src/share/vm/opto/ifg.cpp | 256 ++-- src/share/vm/opto/lcm.cpp | 307 +++--- src/share/vm/opto/live.cpp | 115 +- src/share/vm/opto/live.hpp | 4 +- src/share/vm/opto/matcher.cpp | 22 +- src/share/vm/opto/matcher.hpp | 26 +- src/share/vm/opto/node.hpp | 1 - src/share/vm/opto/output.cpp | 361 +++--- src/share/vm/opto/output.hpp | 3 - src/share/vm/opto/phaseX.cpp | 16 +- src/share/vm/opto/postaloc.cpp | 160 +- src/share/vm/opto/reg_split.cpp | 239 ++-- src/share/vm/opto/regalloc.hpp | 11 +- src/share/vm/runtime/vmStructs.cpp | 7 +- 40 files changed, 2371 insertions(+), 2301 deletions(-) diffs (truncated from 10194 to 500 lines): diff -r 2359364059d8 -r 07f42d8fd151 .hgtags --- a/.hgtags Tue Apr 18 02:46:32 2017 +0100 +++ b/.hgtags Thu Apr 27 03:09:57 2017 +0100 @@ -896,3 +896,4 @@ 17b40d99ea3665de2bfffe163b68f2dfcf675cba jdk7u121-b00 95e4ea3d479ebdab9d78725776b6b11d4add6b0e jdk7u131-b00 4eea81cf6f6397e6cdcb855b574488f2132ee07b icedtea-2.7.0pre10 +8d8fc01744986c518e31e9b6e50af697f9dc4a18 icedtea-2.7.0pre11 diff -r 2359364059d8 -r 07f42d8fd151 agent/src/os/linux/elfmacros.h --- a/agent/src/os/linux/elfmacros.h Tue Apr 18 02:46:32 2017 +0100 +++ b/agent/src/os/linux/elfmacros.h Thu Apr 27 03:09:57 2017 +0100 @@ -33,6 +33,7 @@ #define ELF_NHDR Elf64_Nhdr #define ELF_DYN Elf64_Dyn #define ELF_ADDR Elf64_Addr +#define ELF_AUXV Elf64_auxv_t #define ELF_ST_TYPE ELF64_ST_TYPE @@ -45,6 +46,7 @@ #define ELF_NHDR Elf32_Nhdr #define ELF_DYN Elf32_Dyn #define ELF_ADDR Elf32_Addr +#define ELF_AUXV Elf32_auxv_t #define ELF_ST_TYPE ELF32_ST_TYPE diff -r 2359364059d8 -r 07f42d8fd151 agent/src/os/linux/ps_core.c --- a/agent/src/os/linux/ps_core.c Tue Apr 18 02:46:32 2017 +0100 +++ b/agent/src/os/linux/ps_core.c Thu Apr 27 03:09:57 2017 +0100 @@ -629,6 +629,18 @@ if (notep->n_type == NT_PRSTATUS) { if (core_handle_prstatus(ph, descdata, notep->n_descsz) != true) return false; + } else if (notep->n_type == NT_AUXV) { + // Get first segment from entry point + ELF_AUXV *auxv = (ELF_AUXV *)descdata; + while (auxv->a_type != AT_NULL) { + if (auxv->a_type == AT_ENTRY) { + // Set entry point address to address of dynamic section. + // We will adjust it in read_exec_segments(). + ph->core->dynamic_addr = auxv->a_un.a_val; + break; + } + auxv++; + } } p = descdata + ROUNDUP(notep->n_descsz, 4); } @@ -811,7 +823,13 @@ // from PT_DYNAMIC we want to read address of first link_map addr case PT_DYNAMIC: { - ph->core->dynamic_addr = exec_php->p_vaddr; + if (exec_ehdr->e_type == ET_EXEC) { + ph->core->dynamic_addr = exec_php->p_vaddr; + } else { // ET_DYN + // dynamic_addr has entry point of executable. + // Thus we should substract it. + ph->core->dynamic_addr += exec_php->p_vaddr - exec_ehdr->e_entry; + } print_debug("address of _DYNAMIC is 0x%lx\n", ph->core->dynamic_addr); break; } @@ -1007,8 +1025,9 @@ goto err; } - if (read_elf_header(ph->core->exec_fd, &exec_ehdr) != true || exec_ehdr.e_type != ET_EXEC) { - print_debug("executable file is not a valid ELF ET_EXEC file\n"); + if (read_elf_header(ph->core->exec_fd, &exec_ehdr) != true || + ((exec_ehdr.e_type != ET_EXEC) && (exec_ehdr.e_type != ET_DYN))) { + print_debug("executable file is not a valid ELF file\n"); goto err; } diff -r 2359364059d8 -r 07f42d8fd151 agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java --- a/agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java Tue Apr 18 02:46:32 2017 +0100 +++ b/agent/src/share/classes/sun/jvm/hotspot/opto/PhaseCFG.java Thu Apr 27 03:09:57 2017 +0100 @@ -44,7 +44,7 @@ Type type = db.lookupType("PhaseCFG"); numBlocksField = new CIntField(type.getCIntegerField("_num_blocks"), 0); blocksField = type.getAddressField("_blocks"); - bbsField = type.getAddressField("_bbs"); + bbsField = type.getAddressField("_node_to_block_mapping"); brootField = type.getAddressField("_broot"); } diff -r 2359364059d8 -r 07f42d8fd151 make/bsd/makefiles/vm.make --- a/make/bsd/makefiles/vm.make Tue Apr 18 02:46:32 2017 +0100 +++ b/make/bsd/makefiles/vm.make Thu Apr 27 03:09:57 2017 +0100 @@ -187,7 +187,7 @@ Src_Dirs/SHARK := $(CORE_PATHS) $(SHARK_PATHS) Src_Dirs := $(Src_Dirs/$(TYPE)) -COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp chaitin\* c2_\* runtime_\* +COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp c2_\* runtime_\* COMPILER1_SPECIFIC_FILES := c1_\* SHARK_SPECIFIC_FILES := shark ZERO_SPECIFIC_FILES := zero diff -r 2359364059d8 -r 07f42d8fd151 make/linux/makefiles/vm.make --- a/make/linux/makefiles/vm.make Tue Apr 18 02:46:32 2017 +0100 +++ b/make/linux/makefiles/vm.make Thu Apr 27 03:09:57 2017 +0100 @@ -208,7 +208,7 @@ Src_Dirs/SHARK := $(CORE_PATHS) $(SHARK_PATHS) Src_Dirs := $(Src_Dirs/$(TYPE)) -COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp chaitin\* c2_\* runtime_\* +COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp c2_\* runtime_\* COMPILER1_SPECIFIC_FILES := c1_\* SHARK_SPECIFIC_FILES := shark ZERO_SPECIFIC_FILES := zero diff -r 2359364059d8 -r 07f42d8fd151 make/solaris/makefiles/vm.make --- a/make/solaris/makefiles/vm.make Tue Apr 18 02:46:32 2017 +0100 +++ b/make/solaris/makefiles/vm.make Thu Apr 27 03:09:57 2017 +0100 @@ -214,7 +214,7 @@ Src_Dirs/SHARK := $(CORE_PATHS) Src_Dirs := $(Src_Dirs/$(TYPE)) -COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp chaitin\* c2_\* runtime_\* +COMPILER2_SPECIFIC_FILES := opto libadt bcEscapeAnalyzer.cpp c2_\* runtime_\* COMPILER1_SPECIFIC_FILES := c1_\* SHARK_SPECIFIC_FILES := shark ZERO_SPECIFIC_FILES := zero diff -r 2359364059d8 -r 07f42d8fd151 make/windows/create_obj_files.sh --- a/make/windows/create_obj_files.sh Tue Apr 18 02:46:32 2017 +0100 +++ b/make/windows/create_obj_files.sh Thu Apr 27 03:09:57 2017 +0100 @@ -112,7 +112,7 @@ "shark") Src_Dirs="${CORE_PATHS}" ;; esac -COMPILER2_SPECIFIC_FILES="opto libadt bcEscapeAnalyzer.cpp chaitin* c2_* runtime_*" +COMPILER2_SPECIFIC_FILES="opto libadt bcEscapeAnalyzer.cpp c2_* runtime_*" COMPILER1_SPECIFIC_FILES="c1_*" SHARK_SPECIFIC_FILES="shark" ZERO_SPECIFIC_FILES="zero" diff -r 2359364059d8 -r 07f42d8fd151 src/cpu/aarch64/vm/aarch64.ad --- a/src/cpu/aarch64/vm/aarch64.ad Tue Apr 18 02:46:32 2017 +0100 +++ b/src/cpu/aarch64/vm/aarch64.ad Thu Apr 27 03:09:57 2017 +0100 @@ -11404,7 +11404,7 @@ %} instruct string_indexof(iRegP_R1 str1, iRegI_R4 cnt1, iRegP_R3 str2, iRegI_R2 cnt2, - iRegI_R0 result, iRegI tmp1, iRegI tmp2, iRegI tmp3, iRegI tmp4, rFlagsReg cr) + iRegI_R0 result, iRegINoSp tmp1, iRegINoSp tmp2, iRegINoSp tmp3, iRegINoSp tmp4, rFlagsReg cr) %{ match(Set result (StrIndexOf (Binary str1 cnt1) (Binary str2 cnt2))); effect(USE_KILL str1, USE_KILL str2, USE_KILL cnt1, USE_KILL cnt2, @@ -11422,8 +11422,8 @@ %} instruct string_indexof_con(iRegP_R1 str1, iRegI_R4 cnt1, iRegP_R3 str2, - immI_le_4 int_cnt2, iRegI_R0 result, iRegI tmp1, iRegI tmp2, - iRegI tmp3, iRegI tmp4, rFlagsReg cr) + immI_le_4 int_cnt2, iRegI_R0 result, iRegINoSp tmp1, iRegINoSp tmp2, + iRegINoSp tmp3, iRegINoSp tmp4, rFlagsReg cr) %{ match(Set result (StrIndexOf (Binary str1 cnt1) (Binary str2 int_cnt2))); effect(USE_KILL str1, USE_KILL str2, USE_KILL cnt1, diff -r 2359364059d8 -r 07f42d8fd151 src/os/bsd/vm/chaitin_bsd.cpp --- a/src/os/bsd/vm/chaitin_bsd.cpp Tue Apr 18 02:46:32 2017 +0100 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,42 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -void PhaseRegAlloc::pd_preallocate_hook() { - // no action -} - -#ifdef ASSERT -void PhaseRegAlloc::pd_postallocate_verify_hook() { - // no action -} -#endif - - -// Reconciliation History -// chaitin_solaris.cpp 1.7 99/07/12 23:54:22 -// End diff -r 2359364059d8 -r 07f42d8fd151 src/os/linux/vm/chaitin_linux.cpp --- a/src/os/linux/vm/chaitin_linux.cpp Tue Apr 18 02:46:32 2017 +0100 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,42 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -void PhaseRegAlloc::pd_preallocate_hook() { - // no action -} - -#ifdef ASSERT -void PhaseRegAlloc::pd_postallocate_verify_hook() { - // no action -} -#endif - - -// Reconciliation History -// chaitin_solaris.cpp 1.7 99/07/12 23:54:22 -// End diff -r 2359364059d8 -r 07f42d8fd151 src/os/linux/vm/os_linux.cpp --- a/src/os/linux/vm/os_linux.cpp Tue Apr 18 02:46:32 2017 +0100 +++ b/src/os/linux/vm/os_linux.cpp Thu Apr 27 03:09:57 2017 +0100 @@ -5331,33 +5331,11 @@ errno = ENAMETOOLONG; return -1; } - int fd; int o_delete = (oflag & O_DELETE); oflag = oflag & ~O_DELETE; - fd = ::open64(path, oflag, mode); - if (fd == -1) return -1; - - //If the open succeeded, the file might still be a directory - { - struct stat64 buf64; - int ret = ::fstat64(fd, &buf64); - int st_mode = buf64.st_mode; - - if (ret != -1) { - if ((st_mode & S_IFMT) == S_IFDIR) { - errno = EISDIR; - ::close(fd); - return -1; - } - } else { - ::close(fd); - return -1; - } - } - /* - * All file descriptors that are opened in the JVM and not + * All file descriptors that are opened in the Java process and not * specifically destined for a subprocess should have the * close-on-exec flag set. If we don't set it, then careless 3rd * party native code might fork and exec without closing all @@ -5378,12 +5356,49 @@ * 4843136: (process) pipe file descriptor from Runtime.exec not being closed * 6339493: (process) Runtime.exec does not close all file descriptors on Solaris 9 */ + // Modern Linux kernels (after 2.6.23 2007) support O_CLOEXEC with open(). + // O_CLOEXEC is preferable to using FD_CLOEXEC on an open file descriptor + // because it saves a system call and removes a small window where the flag + // is unset. On ancient Linux kernels the O_CLOEXEC flag will be ignored + // and we fall back to using FD_CLOEXEC (see below). +#ifdef O_CLOEXEC + oflag |= O_CLOEXEC; +#endif + + int fd = ::open64(path, oflag, mode); + if (fd == -1) return -1; + + //If the open succeeded, the file might still be a directory + { + struct stat64 buf64; + int ret = ::fstat64(fd, &buf64); + int st_mode = buf64.st_mode; + + if (ret != -1) { + if ((st_mode & S_IFMT) == S_IFDIR) { + errno = EISDIR; + ::close(fd); + return -1; + } + } else { + ::close(fd); + return -1; + } + } + #ifdef FD_CLOEXEC - { - int flags = ::fcntl(fd, F_GETFD); - if (flags != -1) - ::fcntl(fd, F_SETFD, flags | FD_CLOEXEC); + // Validate that the use of the O_CLOEXEC flag on open above worked. + // With recent kernels, we will perform this check exactly once. + static sig_atomic_t O_CLOEXEC_is_known_to_work = 0; + if (!O_CLOEXEC_is_known_to_work) { + int flags = ::fcntl(fd, F_GETFD); + if (flags != -1) { + if ((flags & FD_CLOEXEC) != 0) + O_CLOEXEC_is_known_to_work = 1; + else + ::fcntl(fd, F_SETFD, flags | FD_CLOEXEC); } + } #endif if (o_delete != 0) { diff -r 2359364059d8 -r 07f42d8fd151 src/os/solaris/vm/chaitin_solaris.cpp --- a/src/os/solaris/vm/chaitin_solaris.cpp Tue Apr 18 02:46:32 2017 +0100 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,46 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -void PhaseRegAlloc::pd_preallocate_hook() { - // no action -} - -#ifdef ASSERT -void PhaseRegAlloc::pd_postallocate_verify_hook() { - // no action -} -#endif - - -//Reconciliation History -// 1.1 99/02/12 15:35:26 chaitin_win32.cpp -// 1.2 99/02/18 15:38:56 chaitin_win32.cpp -// 1.4 99/03/09 10:37:48 chaitin_win32.cpp -// 1.6 99/03/25 11:07:44 chaitin_win32.cpp -// 1.8 99/06/22 16:38:58 chaitin_win32.cpp -//End diff -r 2359364059d8 -r 07f42d8fd151 src/os/windows/vm/chaitin_windows.cpp --- a/src/os/windows/vm/chaitin_windows.cpp Tue Apr 18 02:46:32 2017 +0100 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,78 +0,0 @@ -/* - * Copyright (c) 1999, 2010, Oracle and/or its affiliates. All rights reserved. - * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. - * - * This code is free software; you can redistribute it and/or modify it - * under the terms of the GNU General Public License version 2 only, as - * published by the Free Software Foundation. - * - * This code is distributed in the hope that it will be useful, but WITHOUT - * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or - * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License - * version 2 for more details (a copy is included in the LICENSE file that - * accompanied this code). - * - * You should have received a copy of the GNU General Public License version - * 2 along with this work; if not, write to the Free Software Foundation, - * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. - * - * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA - * or visit www.oracle.com if you need additional information or have any - * questions. - * - */ - -#include "precompiled.hpp" -#include "opto/chaitin.hpp" -#include "opto/machnode.hpp" - -// Disallow the use of the frame pointer (EBP) for implicit null exceptions -// on win95/98. If we do not do this, the OS gets confused and gives a stack -// error. -void PhaseRegAlloc::pd_preallocate_hook() { -#ifndef _WIN64 - if (ImplicitNullChecks && !os::win32::is_nt()) { - for (uint block_num=1; block_num<_cfg._num_blocks; block_num++) { - Block *block = _cfg._blocks[block_num]; - - Node *block_end = block->end(); - if (block_end->is_MachNullCheck() && - block_end->as_Mach()->ideal_Opcode() != Op_Con) { - // The last instruction in the block is an implicit null check. - // Fix its input so that it does not load into the frame pointer. - _matcher.pd_implicit_null_fixup(block_end->in(1)->as_Mach(), - block_end->as_MachNullCheck()->_vidx); - } - } - } -#else - // WIN64==itanium on XP -#endif -} - -#ifdef ASSERT -// Verify that no implicit null check uses the frame pointer (EBP) as -// its register on win95/98. Use of the frame pointer in an implicit -// null check confuses the OS, yielding a stack error. -void PhaseRegAlloc::pd_postallocate_verify_hook() { -#ifndef _WIN64 - if (ImplicitNullChecks && !os::win32::is_nt()) { - for (uint block_num=1; block_num<_cfg._num_blocks; block_num++) { - Block *block = _cfg._blocks[block_num]; - - Node *block_end = block->_nodes[block->_nodes.size()-1]; - if (block_end->is_MachNullCheck() && block_end->as_Mach()->ideal_Opcode() != Op_Con) { - // The last instruction in the block is an implicit - // null check. Verify that this instruction does not - // use the frame pointer. - int reg = get_reg_first(block_end->in(1)->in(block_end->as_MachNullCheck()->_vidx)); - assert(reg != EBP_num, - "implicit null check using frame pointer on win95/98"); - } - } - } -#else - // WIN64==itanium on XP -#endif -} -#endif diff -r 2359364059d8 -r 07f42d8fd151 src/share/vm/adlc/output_c.cpp --- a/src/share/vm/adlc/output_c.cpp Tue Apr 18 02:46:32 2017 +0100 +++ b/src/share/vm/adlc/output_c.cpp Thu Apr 27 03:09:57 2017 +0100 @@ -1095,7 +1095,7 @@ fprintf(fp, " // Identify previous instruction if inside this block\n"); fprintf(fp, " if( "); print_block_index(fp, inst_position); - fprintf(fp, " > 0 ) {\n Node *n = block->_nodes.at("); + fprintf(fp, " > 0 ) {\n Node *n = block->get_node("); print_block_index(fp, inst_position); fprintf(fp, ");\n inst%d = (n->is_Mach()) ? ", inst_position); fprintf(fp, "n->as_Mach() : NULL;\n }\n"); diff -r 2359364059d8 -r 07f42d8fd151 src/share/vm/opto/block.cpp --- a/src/share/vm/opto/block.cpp Tue Apr 18 02:46:32 2017 +0100 +++ b/src/share/vm/opto/block.cpp Thu Apr 27 03:09:57 2017 +0100 @@ -35,10 +35,6 @@ #include "opto/rootnode.hpp" #include "utilities/copy.hpp" -// Optimization - Graph Style - - -//----------------------------------------------------------------------------- void Block_Array::grow( uint i ) { assert(i >= Max(), "must be an overflow"); From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:09 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #18 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=1c3719302f46 author: adlertz date: Wed Apr 19 05:28:25 2017 +0100 8022284, PR3209: Hide internal data structure in PhaseCFG Summary: Hide private node to block mapping using public interface Reviewed-by: kvn, roland -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:15 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:15 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #19 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=34d9f1ce747b author: adlertz date: Mon Apr 24 16:49:33 2017 +0100 8023003, PR3209: Cleanup the public interface to PhaseCFG Summary: public methods that don't need to be public should be private. Reviewed-by: kvn, twisti -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:22 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:22 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #20 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=2dac17e9dbcf author: neliasso date: Mon Apr 24 19:28:39 2017 +0100 8011621, PR3209: live_ranges_in_separate_class.patch Reviewed-by: kvn, roland Contributed-by: niclas.adlertz at oracle.com -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:28 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:28 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #21 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=73ff7d567421 author: adlertz date: Tue Apr 25 14:28:17 2017 +0100 8023691, PR3209: Create interface for nodes in class Block Summary: Create public methods for accessing the nodes in a block Reviewed-by: kvn, roland -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:34 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #22 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=a370975c1af2 author: adlertz date: Sun Sep 01 19:21:05 2013 +0200 8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) Summary: Moved local scheduling code from class Block to class PhaseCFG Reviewed-by: kvn, roland -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:41 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:41 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #23 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=0c9693499383 author: aph date: Thu Jun 23 17:58:59 2016 +0000 8157306, PR3209: Random infrequent null pointer exceptions in javac Reviewed-by: kvn -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:47 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:47 +0000 Subject: [Bug 3330] [IcedTea7] Backport "8173941: SA does not work if executable is DSO" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3330 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=ac0bfb91f920 author: ysuenaga date: Wed Apr 26 02:45:41 2017 +0100 8173941, PR3330: SA does not work if executable is DSO Reviewed-by: aph, dsamersoff -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:53 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:53 +0000 Subject: [Bug 3367] [IcedTea8] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=83e23c65e336 author: adinn date: Tue Mar 28 06:12:49 2017 -0400 8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp Backport to jdk8 of JDK9 fix for JDK-8177661 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:08:58 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:08:58 +0000 Subject: [Bug 3369] [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3369 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/hotspot?cmd=changeset;node=8d8fc0174498 author: martin date: Wed Apr 26 04:56:01 2017 +0100 8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) Summary: Use open(O_CLOEXEC) where available; fall back to FD_CLOEXEC when necessary Reviewed-by: rasbold, dholmes -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Thu Apr 27 02:09:06 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:09:06 +0000 Subject: /hg/icedtea7-forest/jdk: 6 new changesets Message-ID: changeset 9d48c01b84a3 in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=9d48c01b84a3 author: andrew date: Mon Feb 13 03:45:45 2017 +0000 PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 changeset 945bba84e936 in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=945bba84e936 author: coffeys date: Wed Apr 26 02:06:38 2017 +0100 8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups Reviewed-by: xuelei, wetmore changeset 84050b18ed26 in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=84050b18ed26 author: adinn date: Wed Apr 26 03:32:27 2017 +0100 8174729, PR3361: Race Condition in java.lang.reflect.WeakCache Summary: Race can occur between Proxy.getProxyClass and Proxy.isProxyClass Reviewed-by: mchung changeset ae88feec47f3 in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=ae88feec47f3 author: andrew date: Wed Apr 26 05:17:58 2017 +0100 Bump to icedtea-2.7.0pre11 changeset e14bbf59343d in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=e14bbf59343d author: andrew date: Wed Apr 26 05:22:52 2017 +0100 PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh changeset 6c6a9b162a0f in /hg/icedtea7-forest/jdk details: http://icedtea.classpath.org/hg/icedtea7-forest/jdk?cmd=changeset;node=6c6a9b162a0f author: andrew date: Thu Apr 27 03:09:54 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset e14bbf59343d diffstat: .hgtags | 1 + make/jdk_generic_profile.sh | 7 +- src/share/classes/java/lang/reflect/WeakCache.java | 8 +- src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java | 23 +- test/java/lang/reflect/Proxy/ProxyRace.java | 91 +++ test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java | 287 ++++++++++ 6 files changed, 403 insertions(+), 14 deletions(-) diffs (498 lines): diff -r 5938eef342a1 -r 6c6a9b162a0f .hgtags --- a/.hgtags Tue Apr 18 02:46:27 2017 +0100 +++ b/.hgtags Thu Apr 27 03:09:54 2017 +0100 @@ -648,3 +648,4 @@ c16fb4099a2bafe701d533d9a0fd869e7f8e5408 jdk7u121-b00 86d0df91308912e45e1b00f8699e0b157a8857af jdk7u131-b00 d6392d3c3e8dedd968c8301d2dfa4dc98c39e353 icedtea-2.7.0pre10 +e14bbf59343de7bfbc5927499983d34ce588ac79 icedtea-2.7.0pre11 diff -r 5938eef342a1 -r 6c6a9b162a0f make/jdk_generic_profile.sh --- a/make/jdk_generic_profile.sh Tue Apr 18 02:46:27 2017 +0100 +++ b/make/jdk_generic_profile.sh Thu Apr 27 03:09:54 2017 +0100 @@ -634,7 +634,7 @@ echo "No NSS library directory detected."; fi echo "Using NSS_LIBDIR=${NSS_LIBDIR}" -sed -e "s#@NSS_LIBDIR@#$()#" \ +sed -e "s#@NSS_LIBDIR@#${NSS_LIBDIR}#" \ ${jdk_topdir}/src/share/lib/security/nss.cfg.in \ > ${jdk_topdir}/src/share/lib/security/nss.cfg @@ -667,11 +667,12 @@ fi # IcedTea default; turn on the ARM32 JIT -export ARM32JIT=true +# Disabled for now due to PR2942 +export ARM32JIT=false # IcedTea versioning export ICEDTEA_NAME="IcedTea" -export PACKAGE_VERSION="2.7.0pre10" +export PACKAGE_VERSION="2.7.0pre11" export DERIVATIVE_ID="${ICEDTEA_NAME} ${PACKAGE_VERSION}" echo "Building ${DERIVATIVE_ID}" diff -r 5938eef342a1 -r 6c6a9b162a0f src/share/classes/java/lang/reflect/WeakCache.java --- a/src/share/classes/java/lang/reflect/WeakCache.java Tue Apr 18 02:46:27 2017 +0100 +++ b/src/share/classes/java/lang/reflect/WeakCache.java Thu Apr 27 03:09:54 2017 +0100 @@ -253,11 +253,11 @@ // wrap value with CacheValue (WeakReference) CacheValue cacheValue = new CacheValue<>(value); + // put into reverseMap + reverseMap.put(cacheValue, Boolean.TRUE); + // try replacing us with CacheValue (this should always succeed) - if (valuesMap.replace(subKey, this, cacheValue)) { - // put also in reverseMap - reverseMap.put(cacheValue, Boolean.TRUE); - } else { + if (!valuesMap.replace(subKey, this, cacheValue)) { throw new AssertionError("Should not reach here"); } diff -r 5938eef342a1 -r 6c6a9b162a0f src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java --- a/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java Tue Apr 18 02:46:27 2017 +0100 +++ b/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java Thu Apr 27 03:09:54 2017 +0100 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2006, 2011, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2006, 2017, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -43,6 +43,9 @@ final class SupportedEllipticCurvesExtension extends HelloExtension { + /* Class and subclass dynamic debugging support */ + private static final Debug debug = Debug.getInstance("ssl"); + private static final int ARBITRARY_PRIME = 0xff01; private static final int ARBITRARY_CHAR2 = 0xff02; @@ -159,6 +162,11 @@ } // ignore unknown curves } } + if (idList.isEmpty() && JsseJce.isEcAvailable()) { + throw new IllegalArgumentException( + "System property jdk.tls.namedGroups(" + property + ") " + + "contains no supported elliptic curves"); + } } else { // default curves int[] ids; if (requireFips) { @@ -183,18 +191,19 @@ } } - if (idList.isEmpty()) { - throw new IllegalArgumentException( - "System property jdk.tls.namedGroups(" + property + ") " + - "contains no supported elliptic curves"); - } else { + if (debug != null && idList.isEmpty()) { + debug.println( + "Initialized [jdk.tls.namedGroups|default] list contains " + + "no available elliptic curves. " + + (property != null ? "(" + property + ")" : "[Default]")); + } + supportedCurveIds = new int[idList.size()]; int i = 0; for (Integer id : idList) { supportedCurveIds[i++] = id; } } - } // check whether the curve is supported by the underlying providers private static boolean isAvailableCurve(int curveId) { diff -r 5938eef342a1 -r 6c6a9b162a0f test/java/lang/reflect/Proxy/ProxyRace.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/java/lang/reflect/Proxy/ProxyRace.java Thu Apr 27 03:09:54 2017 +0100 @@ -0,0 +1,91 @@ +/* + * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +import java.lang.reflect.Proxy; +import java.util.concurrent.ExecutorService; +import java.util.concurrent.Executors; +import java.util.concurrent.Phaser; +import java.util.concurrent.TimeUnit; +import java.util.concurrent.atomic.AtomicInteger; + +/** + * @test + * @bug 8174729 + * @summary Proxy.getProxyClass() / Proxy.isProxyClass() race detector + * @run main ProxyRace + * @author plevart + */ + +public class ProxyRace { + + static final int threads = 8; + + static volatile ClassLoader classLoader; + static volatile boolean terminate; + static final AtomicInteger racesDetected = new AtomicInteger(); + + public static void main(String[] args) throws Exception { + + final Phaser phaser = new Phaser(threads) { + @Override + protected boolean onAdvance(int phase, int registeredParties) { + // install new ClassLoader on each advance + classLoader = new CL(); + return terminate; + } + }; + + ExecutorService exe = Executors.newFixedThreadPool(threads); + + for (int i = 0; i < threads; i++) { + exe.execute(new Runnable() { + @Override + public void run() { + while (phaser.arriveAndAwaitAdvance() >= 0) { + Class proxyClass = Proxy.getProxyClass(classLoader, Runnable.class); + if (!Proxy.isProxyClass(proxyClass)) { + racesDetected.incrementAndGet(); + } + } + } + }); + } + + Thread.sleep(5000L); + + terminate = true; + exe.shutdown(); + exe.awaitTermination(5L, TimeUnit.SECONDS); + + System.out.println(racesDetected.get() + " races detected"); + if (racesDetected.get() != 0) { + throw new RuntimeException(racesDetected.get() + " races detected"); + } + } + + static class CL extends ClassLoader { + public CL() { + super(ClassLoader.getSystemClassLoader()); + } + } +} diff -r 5938eef342a1 -r 6c6a9b162a0f test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java Thu Apr 27 03:09:54 2017 +0100 @@ -0,0 +1,287 @@ +/* + * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/* + * @test + * @bug 8173783 + * @summary 6u141 IllegalArgumentException: jdk.tls.namedGroups + * run main/othervm HelloExtensionsTest + * run main/othervm HelloExtensionsTest -Djdk.tls.namedGroups="bug, bug" + * run main/othervm HelloExtensionsTest -Djdk.tls.namedGroups="secp521r1" + * + */ +import javax.crypto.*; +import javax.net.ssl.*; +import javax.net.ssl.SSLEngineResult.*; +import java.io.*; +import java.nio.*; +import java.security.*; + +public class HelloExtensionsTest { + + private static boolean debug = false; + private static boolean proceed = true; + private static boolean EcAvailable = isEcAvailable(); + + static String pathToStores = "../etc"; + private static String keyStoreFile = "keystore"; + private static String trustStoreFile = "truststore"; + private static String passwd = "passphrase"; + + private static String keyFilename = + System.getProperty("test.src", "./") + "/" + pathToStores + + "/" + keyStoreFile; + private static String trustFilename = + System.getProperty("test.src", "./") + "/" + pathToStores + + "/" + trustStoreFile; + + private static void checkDone(SSLEngine ssle) throws Exception { + if (!ssle.isInboundDone()) { + throw new Exception("isInboundDone isn't done"); + } + if (!ssle.isOutboundDone()) { + throw new Exception("isOutboundDone isn't done"); + } + } + + private static void runTest(SSLEngine ssle) throws Exception { + + /* + + A client hello message captured via wireshark by selecting + a TLSv1.2 Client Hello record and clicking through to the + TLSv1.2 Record Layer line and then selecting the hex stream + via "copy -> bytes -> hex stream". + + For Record purposes, here's the ClientHello : + + *** ClientHello, TLSv1.2 + RandomCookie: GMT: 1469560450 bytes = { 108, 140, 12, 202, + 2, 213, 10, 236, 143, 223, 58, 162, 228, 155, 239, 3, 98, + 232, 89, 41, 116, 120, 13, 37, 105, 153, 97, 241 } + Session ID: {} + Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, + TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, + TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, + TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, + TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, + TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, + TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, + TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, + TLS_RSA_WITH_AES_128_CBC_SHA, + TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, + TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, + TLS_DHE_RSA_WITH_AES_128_CBC_SHA, + TLS_DHE_DSS_WITH_AES_128_CBC_SHA, + TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, + TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, + TLS_RSA_WITH_AES_128_GCM_SHA256, + TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, + TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, + TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, + TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, + TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, + TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, + SSL_RSA_WITH_3DES_EDE_CBC_SHA, + TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, + TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, + SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, + SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, + TLS_EMPTY_RENEGOTIATION_INFO_SCSV] + Compression Methods: { 0 } + Extension elliptic_curves, curve names: {secp256r1, + sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, + sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, + sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, + secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} + Extension ec_point_formats, formats: [uncompressed] + Extension signature_algorithms, signature_algorithms: + SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, + SHA256withECDSA, SHA256withRSA, Unknown (hash:0x3, signature:0x3), + Unknown (hash:0x3, signature:0x1), SHA1withECDSA, + SHA1withRSA, SHA1withDSA + Extension server_name, server_name: + [host_name: bugs.openjdk.java.net] + */ + + String hello = "16030300df010000db03035898b7826c8c0cc" + + "a02d50aec8fdf3aa2e49bef0362e8592974780d25699961f" + + "100003ac023c027003cc025c02900670040c009c013002fc" + + "004c00e00330032c02bc02f009cc02dc031009e00a2c008c" + + "012000ac003c00d0016001300ff01000078000a003400320" + + "0170001000300130015000600070009000a0018000b000c0" + + "019000d000e000f001000110002001200040005001400080" + + "016000b00020100000d00180016060306010503050104030" + + "401030303010203020102020000001a00180000156275677" + + "32e6f70656e6a646b2e6a6176612e6e6574"; + + byte[] msg_clihello = hexStringToByteArray(hello); + ByteBuffer bf_clihello = ByteBuffer.wrap(msg_clihello); + + SSLSession session = ssle.getSession(); + int appBufferMax = session.getApplicationBufferSize(); + int netBufferMax = session.getPacketBufferSize(); + + ByteBuffer serverIn = ByteBuffer.allocate(appBufferMax + 50); + ByteBuffer serverOut = ByteBuffer.wrap("I'm Server".getBytes()); + ByteBuffer sTOc = ByteBuffer.allocate(netBufferMax); + + ssle.beginHandshake(); + + // unwrap the clientHello message. + SSLEngineResult result = ssle.unwrap(bf_clihello, serverIn); + System.out.println("server unwrap " + result); + runDelegatedTasks(result, ssle); + + if (!proceed) { + //expected exception occurred. Don't process anymore + return; + } + + // one more step, ensure the clientHello message is parsed. + SSLEngineResult.HandshakeStatus status = ssle.getHandshakeStatus(); + if ( status == HandshakeStatus.NEED_UNWRAP) { + result = ssle.unwrap(bf_clihello, serverIn); + System.out.println("server unwrap " + result); + runDelegatedTasks(result, ssle); + } else if ( status == HandshakeStatus.NEED_WRAP) { + result = ssle.wrap(serverOut, sTOc); + System.out.println("server wrap " + result); + runDelegatedTasks(result, ssle); + } else { + throw new Exception("unexpected handshake status " + status); + } + + // enough, stop + } + + /* + * If the result indicates that we have outstanding tasks to do, + * go ahead and run them in this thread. + */ + private static void runDelegatedTasks(SSLEngineResult result, + SSLEngine engine) throws Exception { + + if (result.getHandshakeStatus() == HandshakeStatus.NEED_TASK) { + Runnable runnable; + try { + while ((runnable = engine.getDelegatedTask()) != null) { + log("\trunning delegated task..."); + runnable.run(); + } + } catch (ExceptionInInitializerError e) { + String v = System.getProperty("jdk.tls.namedGroups"); + if (!EcAvailable || v == null) { + // we weren't expecting this if no EC providers + throw new RuntimeException("Unexpected Error :" + e); + } + if (v != null && v.contains("bug")) { + // OK - we were expecting this Error + log("got expected error for bad jdk.tls.namedGroups"); + proceed = false; + return; + } else { + System.out.println("Unexpected error. " + + "jdk.tls.namedGroups value: " + v); + throw e; + } + } + HandshakeStatus hsStatus = engine.getHandshakeStatus(); + if (hsStatus == HandshakeStatus.NEED_TASK) { + throw new Exception( + "handshake shouldn't need additional tasks"); + } + log("\tnew HandshakeStatus: " + hsStatus); + } + } + + private static byte[] hexStringToByteArray(String s) { + int len = s.length(); + byte[] data = new byte[len / 2]; + for (int i = 0; i < len; i += 2) { + data[i / 2] = (byte) ((Character.digit(s.charAt(i), 16) << 4) + + Character.digit(s.charAt(i+1), 16)); + } + return data; + } + + private static boolean isEcAvailable() { + try { + Signature.getInstance("SHA1withECDSA"); + Signature.getInstance("NONEwithECDSA"); + KeyAgreement.getInstance("ECDH"); + KeyFactory.getInstance("EC"); + KeyPairGenerator.getInstance("EC"); + AlgorithmParameters.getInstance("EC"); + } catch (Exception e) { + log("EC not available. Received: " + e); + return false; + } + return true; + } + + public static void main(String args[]) throws Exception { + SSLEngine ssle = createSSLEngine(keyFilename, trustFilename); + runTest(ssle); + System.out.println("Test Passed."); + } + + /* + * Create an initialized SSLContext to use for this test. + */ + static private SSLEngine createSSLEngine(String keyFile, String trustFile) + throws Exception { + + SSLEngine ssle; + + KeyStore ks = KeyStore.getInstance("JKS"); + KeyStore ts = KeyStore.getInstance("JKS"); + + char[] passphrase = "passphrase".toCharArray(); + + ks.load(new FileInputStream(keyFile), passphrase); + ts.load(new FileInputStream(trustFile), passphrase); + + KeyManagerFactory kmf = KeyManagerFactory.getInstance("SunX509"); + kmf.init(ks, passphrase); + + TrustManagerFactory tmf = TrustManagerFactory.getInstance("SunX509"); + tmf.init(ts); + + SSLContext sslCtx = SSLContext.getInstance("TLS"); + + sslCtx.init(kmf.getKeyManagers(), tmf.getTrustManagers(), null); + + ssle = sslCtx.createSSLEngine(); + ssle.setUseClientMode(false); + + return ssle; + } + + + private static void log(String str) { + if (debug) { + System.out.println(str); + } + } +} From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:09:13 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:09:13 +0000 Subject: [Bug 3324] [IcedTea7] Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3324 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=9d48c01b84a3 author: andrew date: Mon Feb 13 03:45:45 2017 +0000 PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:09:17 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:09:17 +0000 Subject: [Bug 1989] [IcedTea7] Make jdk_generic_profile.sh handle missing programs better and be more verbose In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1989 --- Comment #7 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=9d48c01b84a3 author: andrew date: Mon Feb 13 03:45:45 2017 +0000 PR3324: Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:09:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:09:24 +0000 Subject: [Bug 3329] [IcedTea7] Backport "8173783: IllegalArgumentException: jdk.tls.namedGroups" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3329 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=945bba84e936 author: coffeys date: Wed Apr 26 02:06:38 2017 +0100 8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups Reviewed-by: xuelei, wetmore -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:09:29 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:09:29 +0000 Subject: [Bug 3361] [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3361 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=84050b18ed26 author: adinn date: Wed Apr 26 03:32:27 2017 +0100 8174729, PR3361: Race Condition in java.lang.reflect.WeakCache Summary: Race can occur between Proxy.getProxyClass and Proxy.isProxyClass Reviewed-by: mchung -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 02:09:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 02:09:34 +0000 Subject: [Bug 3370] [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea7-forest/jdk?cmd=changeset;node=e14bbf59343d author: andrew date: Wed Apr 26 05:22:52 2017 +0100 PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Thu Apr 27 12:23:19 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Thu, 27 Apr 2017 12:23:19 +0000 Subject: /hg/icedtea-web: 2 new changesets Message-ID: changeset 1dcfb724b44c in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=1dcfb724b44c author: Jiri Vanek date: Thu Apr 27 14:30:29 2017 +0200 * netx/net/sourceforge/jnlp/config/DeploymentConfiguration.java: .old properties file removed before original is renamed. On windows, rewriting was not working changeset 12ff8e03a116 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=12ff8e03a116 author: Jiri Vanek date: Thu Apr 27 14:32:19 2017 +0200 * netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java: all win-slashes replaced by linux-slashes before uri is created diffstat: ChangeLog | 10 ++++++++++ netx/net/sourceforge/jnlp/config/DeploymentConfiguration.java | 6 ++++++ netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java | 2 +- 3 files changed, 17 insertions(+), 1 deletions(-) diffs (45 lines): diff -r ba53197d6257 -r 12ff8e03a116 ChangeLog --- a/ChangeLog Wed Apr 26 19:29:53 2017 +0200 +++ b/ChangeLog Thu Apr 27 14:32:19 2017 +0200 @@ -1,3 +1,13 @@ +2017-04-27 Jiri Vanek + + * netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java: all win-slashes replaced by + linux-slashes before uri is created + +2017-04-27 Jiri Vanek + + * netx/net/sourceforge/jnlp/config/DeploymentConfiguration.java: .old properties + file removed before original is renamed. On windows, rewriting was not working + 2017-04-26 Jiri Vanek * Makefile.am: (composeclasspath) is now quoting its result. Needed diff -r ba53197d6257 -r 12ff8e03a116 netx/net/sourceforge/jnlp/config/DeploymentConfiguration.java --- a/netx/net/sourceforge/jnlp/config/DeploymentConfiguration.java Wed Apr 26 19:29:53 2017 +0200 +++ b/netx/net/sourceforge/jnlp/config/DeploymentConfiguration.java Thu Apr 27 14:32:19 2017 +0200 @@ -642,6 +642,12 @@ File backupPropertiesFile = new File(userPropertiesFile.toString() + ".old"); if (userPropertiesFile.isFile()) { + if (backupPropertiesFile.exists()){ + boolean result = backupPropertiesFile.delete(); + if(!result){ + OutputController.getLogger().log("Failed to delete backup properties file " + backupPropertiesFile+ " silently continuing."); + } + } if (!userPropertiesFile.renameTo(backupPropertiesFile)) { throw new IOException("Error saving backup copy of " + userPropertiesFile); } diff -r ba53197d6257 -r 12ff8e03a116 netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java --- a/netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java Wed Apr 26 19:29:53 2017 +0200 +++ b/netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java Thu Apr 27 14:32:19 2017 +0200 @@ -185,7 +185,7 @@ Policy policy = null; if (policyLocation != null) { try { - URI policyUri = new URI(policyLocation); + URI policyUri = new URI(policyLocation.replace("\\","/")); policy = getInstance("JavaPolicy", new URIParameter(policyUri)); } catch (IllegalArgumentException | NoSuchAlgorithmException | URISyntaxException e) { OutputController.getLogger().log(OutputController.Level.ERROR_ALL, e); From andrew at icedtea.classpath.org Thu Apr 27 13:25:47 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 27 Apr 2017 13:25:47 +0000 Subject: /hg/icedtea7: Added tag icedtea-2.7.0pre11 for changeset c0d45d8... Message-ID: changeset 704de0a1b110 in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=704de0a1b110 author: Andrew John Hughes date: Thu Apr 27 14:35:07 2017 +0100 Added tag icedtea-2.7.0pre11 for changeset c0d45d84fc4a diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r c0d45d84fc4a -r 704de0a1b110 .hgtags --- a/.hgtags Thu Apr 27 02:37:41 2017 +0100 +++ b/.hgtags Thu Apr 27 14:35:07 2017 +0100 @@ -69,3 +69,4 @@ 3e24116d0925954d0f117c9525a41833441d1be5 icedtea-2.7.0pre08 69f98e212dacce796354d1effb8d3b81e5aa1004 icedtea-2.7.0pre09 df0f259a2fcc790ec9ffbbdb343d556b9adb320d icedtea-2.7.0pre10 +c0d45d84fc4a9eaa414555ceb840739c56e765df icedtea-2.7.0pre11 From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 18:09:12 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 18:09:12 +0000 Subject: [Bug 3324] [IcedTea7] Fix NSS_LIBDIR substitution in make_generic_profile.sh broken by PR1989 In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3324 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- Fixed in 2.6.9 and 2.7.0pre11. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Apr 27 18:10:03 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 Apr 2017 18:10:03 +0000 Subject: [Bug 3367] [IcedTea7] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea8] Backport |[IcedTea7] Backport |"8177661: [AArch64] |"8177661: [AArch64] |Incorrect C2 patterns cause |Incorrect C2 patterns cause |system register corruption" |system register corruption" -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jvanek at icedtea.classpath.org Fri Apr 28 12:10:35 2017 From: jvanek at icedtea.classpath.org (jvanek at icedtea.classpath.org) Date: Fri, 28 Apr 2017 12:10:35 +0000 Subject: /hg/icedtea-web: 3 new changesets Message-ID: changeset 97feb0a3999a in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=97feb0a3999a author: Jiri Vanek date: Fri Apr 28 13:21:49 2017 +0200 Hopefully fixed codecoverage, which failed with 8u131 update - Makefile.am: JACOCO_ADVANCED_EXCLUDE added javax.swing.* changeset f818fa4dc188 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=f818fa4dc188 author: Jiri Vanek date: Fri Apr 28 13:28:47 2017 +0200 Makefile.am: removed quoting about UNIFIED_BOOTCLASSPATH in LAUNCHER_BOOTCLASSPATH to get more freedom, launcher/launchers.in: in consequence, added quotes about @LAUNCHER_BOOTCLASSPATH@ Intentionallynot added quoting about LAUNCHER_BOOTCLASSPATH in run-reproducers-test-code-coverage-jacoco.stamp, as imho their sed was error passing just by luck changeset a0ef81d5add1 in /hg/icedtea-web details: http://icedtea.classpath.org/hg/icedtea-web?cmd=changeset;node=a0ef81d5add1 author: Jiri Vanek date: Fri Apr 28 14:19:58 2017 +0200 Added and installed windows.bat launchers * Makefile.am: added set of target, if windows, creating and installing .bat launchers from bat.in * launcher/launchers.bat.in: new file, bat launcher skeleton diffstat: ChangeLog | 19 +++++++++++++++++ Makefile.am | 46 +++++++++++++++++++++++++++++++++++++---- launcher/launchers.bat.in | 52 +++++++++++++++++++++++++++++++++++++++++++++++ launcher/launchers.in | 2 +- 4 files changed, 113 insertions(+), 6 deletions(-) diffs (196 lines): diff -r 12ff8e03a116 -r a0ef81d5add1 ChangeLog --- a/ChangeLog Thu Apr 27 14:32:19 2017 +0200 +++ b/ChangeLog Fri Apr 28 14:19:58 2017 +0200 @@ -1,3 +1,22 @@ +2017-04-28 Jiri Vanek + + Added and installed windows.bat launchers + * Makefile.am: added set of target, if windows, creating and installing .bat launchers from bat.in + * launcher/launchers.bat.in: new file, bat launcher skeleton + +2017-04-28 Jiri Vanek + + * Makefile.am: removed quoting about UNIFIED_BOOTCLASSPATH in LAUNCHER_BOOTCLASSPATH + to get more freedom. Intentionallynot added quoting about LAUNCHER_BOOTCLASSPATH + in run-reproducers-test-code-coverage-jacoco.stamp, as imho their sed was error + passing just by luck + * launcher/launchers.in: in consequence, added quotes about @LAUNCHER_BOOTCLASSPATH@ + +2017-04-28 Jiri Vanek + + Hopefully fixed codecoverage, which failed with 8u131 update + * Makefile.am: JACOCO_ADVANCED_EXCLUDE added javax.swing.* + 2017-04-27 Jiri Vanek * netx/net/sourceforge/jnlp/runtime/JNLPPolicy.java: all win-slashes replaced by diff -r 12ff8e03a116 -r a0ef81d5add1 Makefile.am --- a/Makefile.am Thu Apr 27 14:32:19 2017 +0200 +++ b/Makefile.am Fri Apr 28 14:19:58 2017 +0200 @@ -21,10 +21,12 @@ export TOP_SRC_DIR := $(shell cygpath -p -m "$(abs_top_srcdir)") export prefix := $(shell cygpath -p -m "$(prefix)") export CPA="-v" + WIN_LAUNCHERS=launcher.build/$(javaws).bat launcher.build/$(itweb_settings).bat launcher.build/$(policyeditor).bat else export TOP_BUILD_DIR = $(abs_top_builddir) export TOP_SRC_DIR = $(abs_top_srcdir) export CPA="-av" + WIN_LAUNCHERS= endif export NETX_DIR = $(TOP_BUILD_DIR)/netx.build @@ -98,7 +100,7 @@ export JACOCO_CLASSPATH=$(JACOCO_PATH)/$(JACOCO_CORE) $(JACOCO_PATH)/$(JACOCO_AGENT) $(JACOCO_PATH)/$(JACOCO_REPORT) $(JACOCO_PATH)/$(JACOCO_AGENTRT) $(JACOCO_PATH)/$(JACOCO_ANT) $(ASM_JAR) export JACOCO_AGENT_SWITCH_BODY=-javaagent:$(JACOCO_PATH)/$(JACOCO_AGENTRT) export JACOCO_BASE_EXCLUDE=org.junit.*:junit.* -export JACOCO_ADVANCED_EXCLUDE=:*jacoco*:java.lang.*:java.reflect.*:java.util.*:sun.reflect.* +export JACOCO_ADVANCED_EXCLUDE=:*jacoco*:java.lang.*:java.reflect.*:java.util.*:sun.reflect.*:javax.swing.* export JACOCO_AGENT_SWITCH="$(JACOCO_AGENT_SWITCH_BODY)=excludes=$(JACOCO_BASE_EXCLUDE)$(JACOCO_ADVANCED_EXCLUDE),inclbootstrapclasses=true" export JACOCO_AGENT_JAVAWS_SWITCH=\"$(JACOCO_AGENT_SWITCH),destfile=$(JACOCO_JAVAWS_RESULTS)\" export JACOCO_AGENT_PLUGIN_SWITCH=\"$(JACOCO_AGENT_SWITCH),destfile=$(JACOCO_PLUGIN_RESULTS)\" @@ -161,7 +163,7 @@ export UNIFIED_JACOCO_CLASSPATH=$(call joinsegments, $(UNIFIED_JACOCO_CLASSPATH_SEGMENTS)) export UNIFIED_BOOTCLASSPATH=-Xbootclasspath/a:$(UNIFIED_CLASSPATH) # note javaws, itwebsettings and policyeditor (== LAUNCHER_BOOTCLASSPATH) must be always able to compile and run *without* plugin -export LAUNCHER_BOOTCLASSPATH='$(UNIFIED_BOOTCLASSPATH)' +export LAUNCHER_BOOTCLASSPATH=$(UNIFIED_BOOTCLASSPATH) export PLUGIN_BOOTCLASSPATH='"$(UNIFIED_BOOTCLASSPATH)"' export PLUGIN_COVERAGE_BOOTCLASSPATH='"-Xbootclasspath/a:$(UNIFIED_JACOCO_CLASSPATH)"' @@ -286,9 +288,10 @@ # Top-Level Targets # ================= -all-local: stamps/netx-dist.stamp stamps/plugin.stamp launcher.build/$(javaws) \ - javaws.desktop stamps/docs.stamp launcher.build/$(itweb_settings) itweb-settings.desktop \ - launcher.build/$(policyeditor) policyeditor.desktop +all-local: stamps/netx-dist.stamp stamps/plugin.stamp stamps/docs.stamp \ + $(WIN_LAUNCHERS) \ + launcher.build/$(javaws) javaws.desktop launcher.build/$(itweb_settings) itweb-settings.desktop launcher.build/$(policyeditor) policyeditor.desktop + check-local: $(RHINO_TESTS) $(JUNIT_TESTS) @@ -319,6 +322,11 @@ ${INSTALL_PROGRAM} launcher.build/$(javaws) $(DESTDIR)$(bindir) ${INSTALL_PROGRAM} launcher.build/$(itweb_settings) $(DESTDIR)$(bindir) ${INSTALL_PROGRAM} launcher.build/$(policyeditor) $(DESTDIR)$(bindir) +if WINDOWS + ${INSTALL_PROGRAM} launcher.build/$(javaws).bat $(DESTDIR)$(bindir) + ${INSTALL_PROGRAM} launcher.build/$(itweb_settings).bat $(DESTDIR)$(bindir) + ${INSTALL_PROGRAM} launcher.build/$(policyeditor).bat $(DESTDIR)$(bindir) +endif # all generated manpages are installed in swarm # all windows depndences are copied for windows build, and known one are copied/removed as necessary @@ -386,6 +394,9 @@ if WINDOWS rm -rf $(WIN_ALL_DEPS) rm -rf $(WIN_RUN_DEPS) + rm -f $(DESTDIR)$(bindir)/$(javaws).bat + rm -f $(DESTDIR)$(bindir)/$(itweb_settings).bat + rm -f $(DESTDIR)$(bindir)/$(policyeditor).bat endif # Plugin @@ -753,6 +764,31 @@ PROGRAM_NAME=$(policyeditor) ;\ $(edit_launcher_script) < $< > $@ +# TODO get rid of this copypaste +launcher.build/$(javaws).bat: launcher/launchers.bat.in + mkdir -p launcher.build + MAIN_CLASS=net.sourceforge.jnlp.runtime.Boot ;\ + BIN_LOCATION=$(bindir)/$(javaws) ;\ + PROGRAM_NAME=$(javaws) ;\ + $(edit_launcher_script) < $< > $@ + + +# TODO get rid of this copypaste +launcher.build/$(itweb_settings).bat: launcher/launchers.bat.in + mkdir -p launcher.build + MAIN_CLASS=net.sourceforge.jnlp.controlpanel.CommandLine ;\ + BIN_LOCATION=$(bindir)/$(itweb_settings) ;\ + PROGRAM_NAME=$(itweb_settings) ;\ + $(edit_launcher_script) < $< > $@ + +# TODO get rid of this copypaste +launcher.build/$(policyeditor).bat: launcher/launchers.bat.in + mkdir -p launcher.build + MAIN_CLASS=net.sourceforge.jnlp.security.policyeditor.PolicyEditor ;\ + BIN_LOCATION=$(bindir)/$(policyeditor) ;\ + PROGRAM_NAME=$(policyeditor) ;\ + $(edit_launcher_script) < $< > $@ + clean-launchers: rm -f launcher.build/$(javaws) rm -f launcher.build/$(itweb_settings) diff -r 12ff8e03a116 -r a0ef81d5add1 launcher/launchers.bat.in --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/launcher/launchers.bat.in Fri Apr 28 14:19:58 2017 +0200 @@ -0,0 +1,52 @@ +rem use JAVAWS_J_OPTIONS to pass java arguments, instead of -J opts for this script. This will be fixed in next releases +rem use ITW_HOME to set location where ITW can be found. Form there all binaries and jars and other resources are found +rem use JAVA_HOME to set path to JRE +rem any redistribution/installer can replace INST_ITW_HOME and INST_JAVA_HOME to create better defaults +rem if not set, following defaults are used +set NASHORN=lib/ext/nashorn.jar +set LAUNCHER_FLAGS=-Xms8m + +set CLASSNAME=@MAIN_CLASS@ +set PROGRAM_NAME=@PROGRAM_NAME@ + +rem warning for linux users: when you put VAR="value" also quotes are stored in VAR! +set INST_ITW_HOME= +set INST_JAVA_HOME= + +if "%JAVA_HOME%" == "" ( + if not "%INST_JAVA_HOME%" == "" ( + set CP=%INST_JAVA_HOME%/lib/rt.jar;%INST_JAVA_HOME%/lib/jfxrt.jar + set NASHORN=%INST_JAVA_HOME%/%NASHORN% + set JAVA=%INST_JAVA_HOME%/bin/java + ) else ( + set CP=@JRE@/lib/rt.jar;@JRE@/lib/jfxrt.jar + set NASHORN=@JRE@/%NASHORN% + set JAVA=@JAVA@ + ) +) else ( + set CP=%JAVA_HOME%/lib/rt.jar;%JAVA_HOME%/lib/jfxrt.jar + set NASHORN=%JAVA_HOME%/%NASHORN% + set JAVA=%JAVA_HOME%/bin/java +) + +if "%ITW_HOME%" == "" ( + if not "%INST_ITW_HOME%" == "" ( + set SPLASH_LOCATION=%INST_ITW_HOME%/share/icedtea-web/javaws_splash.png + set BINARY_LOCATION=%INST_ITW_HOME%/bin/@PROGRAM_NAME at .bat + set LAUNCHER_BOOTCLASSPATH=-Xbootclasspath/a:%INST_ITW_HOME%/share/icedtea-web/netx.jar;%INST_ITW_HOME%/share/icedtea-web/plugin.jar;%INST_ITW_HOME%/share/icedtea-web/jsobject.jar;%INST_ITW_HOME%/win-deps-runtime/js.jar;%INST_ITW_HOME%/win-deps-runtime/tagsoup.jar;%NASHORN% + ) else ( + set SPLASH_LOCATION=@JAVAWS_SPLASH_LOCATION@ + set BINARY_LOCATION=@BIN_LOCATION at .bat + set LAUNCHER_BOOTCLASSPATH=@LAUNCHER_BOOTCLASSPATH@;%NASHORN% + ) +) else ( + set SPLASH_LOCATION=%ITW_HOME%/share/icedtea-web/javaws_splash.png + set BINARY_LOCATION=%ITW_HOME%/bin/@PROGRAM_NAME at .bat + set LAUNCHER_BOOTCLASSPATH=-Xbootclasspath/a:%ITW_HOME%/share/icedtea-web/netx.jar;%ITW_HOME%/share/icedtea-web/plugin.jar;%ITW_HOME%/share/icedtea-web/jsobject.jar;%ITW_HOME%/win-deps-runtime/js.jar;%ITW_HOME%/win-deps-runtime/tagsoup.jar;%NASHORN% +) + + + +rem TODO use "exec -a %PROGRAM_NAME% ..." idiom +"%JAVA%" "-splash:%SPLASH_LOCATION%" "%LAUNCHER_BOOTCLASSPATH%" %LAUNCHER_FLAGS% %JAVAWS_J_OPTIONS% "-classpath" "%CP%" "-Dicedtea-web.bin.name=%PROGRAM_NAME%" "-Dicedtea-web.bin.location=%BINARY_LOCATION%" "%CLASSNAME%" %* + diff -r 12ff8e03a116 -r a0ef81d5add1 launcher/launchers.in --- a/launcher/launchers.in Thu Apr 27 14:32:19 2017 +0200 +++ b/launcher/launchers.in Fri Apr 28 14:19:58 2017 +0200 @@ -2,7 +2,7 @@ NASHORN=lib/ext/nashorn.jar JAVA=@JAVA@ -LAUNCHER_BOOTCLASSPATH=@LAUNCHER_BOOTCLASSPATH@ +LAUNCHER_BOOTCLASSPATH='@LAUNCHER_BOOTCLASSPATH@' LAUNCHER_FLAGS=-Xms8m CLASSNAME=@MAIN_CLASS@ BINARY_LOCATION=@BIN_LOCATION@ From jvanek at redhat.com Fri Apr 28 12:44:47 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Fri, 28 Apr 2017 14:44:47 +0200 Subject: Implementation of jnlp:// In-Reply-To: <7897207c-3698-bb23-c7e6-6692815ce783@unige.ch> References: <649fceda-afcd-3df0-60f9-d06972539568@redhat.com> <4ab9427f-c0c8-c661-de37-570a1fbcfb8d@redhat.com> <7897207c-3698-bb23-c7e6-6692815ce783@unige.ch> Message-ID: <475cdc76-e67a-07f2-fd16-06c93031cbfd@redhat.com> On 04/25/2017 06:52 PM, Nicolas Roduit wrote: > In my opinion this feature is major against the slow death of the Java client side although its > implementation is very simple. It offers the possibility to launch an application from many contexts > (browsers, mail client...). Agree. > > For some advanced applications, we still believe that running a Java client application is the good > choice (easy deployment, performance, maintainability). > > However, since JRE 8_121 I'm disappointed about the security behaviors of JWS. I've filled out a > bug at https://bugs.openjdk.java.net/browse/JDK-8175981 but the guys from Oracle consider as a > "security" feature. As I don't have the permission to post a comment, I can only think that Oracle > is killing the dynamic behavior of JWS. Hopefully, this issue doesn't appear with the new jnlp > protocol. I'm afraid yours hopes are invalid. Those checks are here,and really are annoying. Itw had adapted them on its own way, and so it have its own ways how to get rid of it (more levels or verbosity/security/checks, different mechanism on remembering of already clicked yes/no (based on regex, so you can get rid of a lot) In 1.6 this was little bit glued together, in 1.7 this was rewritten. You can even redirect "YES\nYES\nYES..." to stdin of javaws to walk around it completely :)) > > I've seen that the version 1.7 will have a windows experimental version. It would be nice if a > future version of the IcedTea-web could install the mechanism for the jnlp handler (on Windows it is > very simple). Indeed it will have windows support. In all cases, it will be heavily experimental as my windows abilities are very limited. In all cases it will be some beggining, andhopefuly the windows port will grow in right direction. The binary release of ITW for windows will not be capable of registering the protocol (no msi, just zip), however any redistributor, will be bale to pack this blob and wrap to msi or whatever suitable. (note, this may change, it is still some way to walk before release) Also src release of ITW dont have any url registrations, but to RPM for fedora I'm maintaing, I will add it (thank you for hints) HtH J. > > Best, > > Nicolas > > On 25. 04. 17 15:19, Jiri Vanek wrote: >> On 04/24/2017 05:39 PM, Nicolas Roduit wrote: >>> Hi Jiri, >>> >>> You can try with the link "Non square pixels" at >> >> TY! >> >>> https://dcm4che.atlassian.net/wiki/display/WEA/DICOM+Samples >>> Note: In some browsers, the jnlp handler doesn't work if you copy directly the link in the URL >>> bar >>> (jnlp://launcher-weasis.rhcloud.com/weasis-pacs-connector/viewer?studyUID=2.16.756.5.5.100.397184556.14391.1373576413.1508). >> >> >> >> ugh. indeed. the protocol registration appeared pretty tricky. I tried 5 browsers, and if it >> worked, it had sidekicks. Anyway, your example worked for me. >> >> The change is so simple that it may bebackported to 1.6. Still, with 1.7 on way(it was supposed to >> release in February, but got stuck on translations), I would rather wait. How critical is this for >> you? >> >>> >>> >>> To configure the jnlp handler on Linux, see the end of this page: >>> https://docs.oracle.com/javase/9/deploy/overview.htm >>> >>> For making other examples, you only need to replace the scheme of a jnlp link (http => jnlp). >> >> Yup. I had several self testing implementations, but nothing beats real life. >>> >>> Best, >>> >>> Nicolas >>> >>> On 24. 04. 17 16:47, Jiri Vanek wrote: >>>> On 04/24/2017 10:49 AM, Jiri Vanek wrote: >>>>> On 03/08/2017 08:18 PM, Nicolas Roduit wrote: >>>>>> Hi, >>>>>> >>>>>> Is there any plan in IcedTea-Web to follow this implementation: >>>>>> https://bugs.openjdk.java.net/browse/JDK-8055464 ? >>>>>> >>>>>> It should help a lot for having a better integration of JWS with most of browsers. >>>>>> >>>>>> Best regards, >>>>>> >>>>>> Nicolas >>>>>> >>>>> Up to now, There were no intentions. >>>>> >>>>> >>>>> Now I will take a look, but can not promise. >>>>> >>>> >>>> >>>> Today I made a patch for this. Are you able to test it? As I myself dont have any examples of >>>> this, it would be extremely useful!! >>>> >>>> Tahnx! >>>> >>>> J. >>>>> >>>>> >>>>> >>>> >>>> >>> >> >> > -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From andrew at icedtea.classpath.org Fri Apr 28 19:04:59 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:04:59 +0000 Subject: /hg/release/icedtea7-2.6: Bump to icedtea-2.6.10pre01. Message-ID: changeset 7e6805119470 in /hg/release/icedtea7-2.6 details: http://icedtea.classpath.org/hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. diffstat: ChangeLog | 21 + Makefile.am | 26 +- NEWS | 16 + configure.ac | 2 +- hotspot.map.in | 2 +- patches/boot/ecj-diamond.patch | 1616 ++++++++++++++++++++-------------------- patches/rh1022017.patch | 4 +- 7 files changed, 862 insertions(+), 825 deletions(-) diffs (truncated from 4593 to 500 lines): diff -r 0195c15e62e0 -r 7e6805119470 ChangeLog --- a/ChangeLog Tue Apr 04 02:56:27 2017 +0100 +++ b/ChangeLog Fri Apr 28 17:10:43 2017 +0100 @@ -1,3 +1,24 @@ +2017-04-27 Andrew John Hughes + + * Makefile.am, + (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + * NEWS: Updated. + * configure.ac: Bump to 2.6.10pre01. + * hotspot.map.in: Update to icedtea-2.6.10pre01. + * patches/boot/ecj-diamond.patch: Regenerated. + * patches/rh1022017.patch: Likewise. + 2017-04-03 Andrew John Hughes * NEWS: Add section for 2.6.10. diff -r 0195c15e62e0 -r 7e6805119470 Makefile.am --- a/Makefile.am Tue Apr 04 02:56:27 2017 +0100 +++ b/Makefile.am Fri Apr 28 17:10:43 2017 +0100 @@ -4,19 +4,19 @@ BUILD_VERSION = b00 COMBINED_VERSION = $(JDK_UPDATE_VERSION)-$(BUILD_VERSION) -CORBA_CHANGESET = 737fd3fbf139 -JAXP_CHANGESET = aa1c302a99fb -JAXWS_CHANGESET = ea96df8beff4 -JDK_CHANGESET = ce87b1399385 -LANGTOOLS_CHANGESET = dd8e22d986c8 -OPENJDK_CHANGESET = 2dd04ef37829 - -CORBA_SHA256SUM = 48df47fac80597978951125fda10366b4f65b73b322abb80aefbe1ec58227989 -JAXP_SHA256SUM = bf4e27af83fc88353986b906a0ac245658cf9d7b34629254e5e21b4aeff0621f -JAXWS_SHA256SUM = a5d499825c2b7745b73b5e3596057013503bd1df3d60d04cd924e02b25313ca3 -JDK_SHA256SUM = 44feb033ad9ae3d4b10f6561f1743fe28a13bbcacd150f2f33f5ef116fece7c5 -LANGTOOLS_SHA256SUM = 3eb33811bf1f8a56ae19078e35da835273e828293bc355b5b04a416bd3c6c96a -OPENJDK_SHA256SUM = 444c7dcfbcc665b4bb73b7c8b8256ac4d55fdb614ebdc3684a34d5f274684421 +CORBA_CHANGESET = dcdf5b845fa7 +JAXP_CHANGESET = 82f4cfac52db +JAXWS_CHANGESET = fc563206c50c +JDK_CHANGESET = fb3599f6b861 +LANGTOOLS_CHANGESET = fd8dde40d9dd +OPENJDK_CHANGESET = cd7f56e17866 + +CORBA_SHA256SUM = d185cd80b95b3f5ef15ffbc76446b3e080905348a6162f7785f89453383c45aa +JAXP_SHA256SUM = 2a246ffc9048f4ae5f712948afcc9beb56da20989db1a136a494b1877c7666c0 +JAXWS_SHA256SUM = dc66ed948b1c3d6e3204ffda9f85c92fa5d54c2790caa39889fc81bf413b238f +JDK_SHA256SUM = 6b9d68e9b8aad980c7b4f6b89d89ccb8564edba17a6656b9a93824fe206d3e62 +LANGTOOLS_SHA256SUM = ba9788e3cdc0f2d94bccfa3d449499adad944ab5bb67bd92a46a9f40cfbf1082 +OPENJDK_SHA256SUM = 68262aa4e7802f300588d7daf6d07ec00dd91fc5f04b1d99e1e478d259713354 DROP_URL = http://icedtea.classpath.org/download/drops diff -r 0195c15e62e0 -r 7e6805119470 NEWS --- a/NEWS Tue Apr 04 02:56:27 2017 +0100 +++ b/NEWS Fri Apr 28 17:10:43 2017 +0100 @@ -14,6 +14,22 @@ New in release 2.6.10 (2017-04-XX): +* Backports + - S8011621, PR3209: live_ranges_in_separate_class.patch + - S8022284, PR3209: Hide internal data structure in PhaseCFG + - S8023003, PR3209: Cleanup the public interface to PhaseCFG + - S8023691, PR3209: Create interface for nodes in class Block + - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) + - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) + - S8157306, PR3209: Random infrequent null pointer exceptions in javac + - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups + - S8173941, PR3330: SA does not work if executable is DSO + - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache +* Bug fixes + - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh +* AArch64 port + - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp + New in release 2.6.9 (2017-02-14): * Security fixes diff -r 0195c15e62e0 -r 7e6805119470 configure.ac --- a/configure.ac Tue Apr 04 02:56:27 2017 +0100 +++ b/configure.ac Fri Apr 28 17:10:43 2017 +0100 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.6.10pre00], [distro-pkg-dev at openjdk.java.net]) +AC_INIT([icedtea], [2.6.10pre01], [distro-pkg-dev at openjdk.java.net]) AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) AM_MAINTAINER_MODE([enable]) AC_CONFIG_FILES([Makefile]) diff -r 0195c15e62e0 -r 7e6805119470 hotspot.map.in --- a/hotspot.map.in Tue Apr 04 02:56:27 2017 +0100 +++ b/hotspot.map.in Fri Apr 28 17:10:43 2017 +0100 @@ -1,2 +1,2 @@ # version type(drop/hg) url changeset sha256sum -default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 9fc0d63c2a74 d4ff2b6d44192a796af70e663b3ed2c7dd9e320729929ac650b4a1bc90ef329a +default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ ada095ab78a9 6d3b7b27ea0d6fa6a22089ee19f6c90997d56b957d3cd91acef1f2fe19009811 diff -r 0195c15e62e0 -r 7e6805119470 patches/boot/ecj-diamond.patch --- a/patches/boot/ecj-diamond.patch Tue Apr 04 02:56:27 2017 +0100 +++ b/patches/boot/ecj-diamond.patch Fri Apr 28 17:10:43 2017 +0100 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-02-07 04:06:20.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-02-13 06:52:07.784253574 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2017-04-27 19:36:26.028892332 +0100 @@ -58,7 +58,7 @@ private CorbaConnection conn; @@ -11,8 +11,8 @@ public static synchronized void cleanCache( ORB orb ) { synchronized (iorMapLock) { diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-02-07 04:06:20.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-02-13 06:52:07.784253574 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2017-04-27 19:36:26.028892332 +0100 @@ -50,7 +50,7 @@ */ private class HookPutFields extends ObjectOutputStream.PutField @@ -23,8 +23,8 @@ /** * Put the value of the named boolean field into the persistent field. diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-02-07 04:06:20.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-02-13 06:52:07.784253574 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2017-04-27 19:36:26.028892332 +0100 @@ -1315,7 +1315,7 @@ protected void shutdownServants(boolean wait_for_completion) { Set oaset; @@ -35,8 +35,8 @@ for (ObjectAdapterFactory oaf : oaset) diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-02-07 04:06:20.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-02-13 06:52:07.784253574 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2017-04-27 19:36:26.028892332 +0100 @@ -108,7 +108,7 @@ private ThreadGroup threadGroup; @@ -56,8 +56,8 @@ for (WorkerThread wt : copy) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2017-04-27 19:36:26.028892332 +0100 @@ -192,7 +192,7 @@ NodeSet dist = new NodeSet(); dist.setShouldCacheNodes(true); @@ -68,8 +68,8 @@ for (int i = 0; i < nl.getLength(); i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2017-04-27 19:36:26.028892332 +0100 @@ -220,7 +220,7 @@ public Map getEnvironmentHash() { @@ -188,8 +188,8 @@ jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2"); jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2017-04-27 19:36:26.028892332 +0100 @@ -51,7 +51,7 @@ /** * Legal conversions between internal types. @@ -200,8 +200,8 @@ static { // Possible type conversions between internal types diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2017-04-27 19:36:26.032892268 +0100 @@ -139,7 +139,7 @@ private boolean _isStatic = false; @@ -225,8 +225,8 @@ // Possible conversions between Java and internal types java2Internal.put(Boolean.TYPE, Type.Boolean); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2017-04-27 19:36:26.032892268 +0100 @@ -107,7 +107,7 @@ // Check if we have any declared namespaces @@ -273,8 +273,8 @@ SyntaxTreeNode n = _attributeElements.get(k); if (n instanceof LiteralAttribute) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2017-04-27 19:36:26.032892268 +0100 @@ -129,22 +129,22 @@ /** * A mapping between templates and test sequences. @@ -327,8 +327,8 @@ _rootPattern = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2017-04-27 19:36:26.032892268 +0100 @@ -107,11 +107,11 @@ } @@ -365,8 +365,8 @@ _prefixMapping.put(prefix, uri); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2017-04-27 19:36:26.032892268 +0100 @@ -121,7 +121,7 @@ /** * Mapping between mode names and Mode instances. @@ -395,8 +395,8 @@ /** * A reference to the SourceLoader set by the user (a URIResolver diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2017-04-27 19:36:26.032892268 +0100 @@ -38,8 +38,8 @@ final class SymbolTable { @@ -479,8 +479,8 @@ // Register the namespace URI Integer refcnt = _excludedURI.get(uri); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2017-04-27 19:36:26.032892268 +0100 @@ -70,7 +70,7 @@ protected SyntaxTreeNode _parent; // Parent node private Stylesheet _stylesheet; // Stylesheet ancestor node @@ -509,8 +509,8 @@ locals.add(varOrParamName); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2017-04-27 19:36:26.032892268 +0100 @@ -127,7 +127,7 @@ * times. Note that patterns whose kernels are "*", "node()" * and "@*" can between shared by test sequences. @@ -521,8 +521,8 @@ public MethodGenerator(int access_flags, Type return_type, diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2017-04-27 19:36:26.032892268 +0100 @@ -37,7 +37,7 @@ public final class MultiHashtable { static final long serialVersionUID = -6151608290510033572L; @@ -542,8 +542,8 @@ } set.add(value); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2017-04-27 19:36:26.032892268 +0100 @@ -170,7 +170,7 @@ _parser = new Parser(this, useServicesMechanism); _featureManager = featureManager; @@ -572,8 +572,8 @@ _parser.init(); //_variableSerial = 1; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2017-04-27 19:36:26.032892268 +0100 @@ -169,7 +169,7 @@ _count = 0; _current = 0; @@ -584,8 +584,8 @@ try { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2017-04-27 19:36:26.032892268 +0100 @@ -60,7 +60,7 @@ */ public DOMWSFilter(AbstractTranslet translet) { @@ -596,8 +596,8 @@ if (translet instanceof StripFilter) { m_filter = (StripFilter) translet; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2017-04-27 19:36:26.032892268 +0100 @@ -59,7 +59,7 @@ /** * A mapping from a document node to the mapping between values and nodesets @@ -626,8 +626,8 @@ } else { nodes = index.get(id); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2017-04-27 19:36:26.032892268 +0100 @@ -56,7 +56,7 @@ private int _free; private int _size; @@ -638,8 +638,8 @@ private final class AxisIterator extends DTMAxisIteratorBase { // constitutive data diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2017-04-27 19:36:26.032892268 +0100 @@ -114,7 +114,7 @@ private int _namesSize = -1; @@ -659,8 +659,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2017-04-27 19:36:26.032892268 +0100 @@ -279,7 +279,7 @@ */ public void addDecimalFormat(String name, DecimalFormatSymbols symbols) { @@ -689,8 +689,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2017-04-27 19:36:26.032892268 +0100 @@ -58,7 +58,7 @@ private ContentHandler _sax = null; private LexicalHandler _lex = null; @@ -701,8 +701,8 @@ public DOM2SAX(Node root) { _dom = root; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-02-13 06:52:07.788253508 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2017-04-27 19:36:26.032892268 +0100 @@ -407,7 +407,7 @@ _class = new Class[classCount]; @@ -713,8 +713,8 @@ for (int i = 0; i < classCount; i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2017-04-27 19:36:26.032892268 +0100 @@ -1189,7 +1189,7 @@ if (_isIdentity) { @@ -725,8 +725,8 @@ _parameters.put(name, value); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2017-04-27 19:36:26.036892202 +0100 @@ -393,7 +393,7 @@ if (identifiers != null) { @@ -828,8 +828,8 @@ } } // class CoreDocumentImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2017-04-27 19:36:26.036892202 +0100 @@ -2059,7 +2059,7 @@ // create Map @@ -840,8 +840,8 @@ // save ID and its associated element diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2017-04-27 19:36:26.036892202 +0100 @@ -249,7 +249,7 @@ filter, entityReferenceExpansion); @@ -933,8 +933,8 @@ } } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2017-04-27 19:36:26.036892202 +0100 @@ -478,7 +478,7 @@ public Object setUserData(String key, Object data, UserDataHandler handler) { @@ -962,8 +962,8 @@ } } // class DocumentTypeImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2017-04-27 19:36:26.036892202 +0100 @@ -37,7 +37,7 @@ class LCount @@ -974,8 +974,8 @@ static LCount lookup(String evtName) diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2017-04-27 19:36:26.036892202 +0100 @@ -62,7 +62,7 @@ /** Default constructor. */ @@ -986,8 +986,8 @@ // diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2017-04-27 19:36:26.036892202 +0100 @@ -210,13 +210,13 @@ // other information @@ -1015,8 +1015,8 @@ /** Children content model operation stack. */ private short[] fOpStack = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2017-04-27 19:36:26.036892202 +0100 @@ -38,7 +38,7 @@ static final Map fBuiltInTypes; @@ -1036,8 +1036,8 @@ }// DTDDVFactoryImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2017-04-27 19:36:26.036892202 +0100 @@ -37,7 +37,7 @@ static Map XML11BUILTINTYPES; @@ -1057,8 +1057,8 @@ return toReturn; } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2017-02-07 04:06:22.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2017-02-13 06:52:07.792253444 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2017-02-13 17:08:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2017-04-27 19:36:26.036892202 +0100 From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:16 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:16 +0000 Subject: [Bug 3361] [IcedTea7] Backport "8174729: Race Condition in java.lang.reflect.WeakCache" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3361 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:24 +0000 Subject: [Bug 3330] [IcedTea7] Backport "8173941: SA does not work if executable is DSO" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3330 --- Comment #5 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:28 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:28 +0000 Subject: [Bug 3367] [IcedTea7] Backport "8177661: [AArch64] Incorrect C2 patterns cause system register corruption" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3367 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:32 +0000 Subject: [Bug 3369] [IcedTea7] Backport "8043780: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC)" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3369 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:36 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:36 +0000 Subject: [Bug 3370] [IcedTea7] Disable ARM32 JIT by default in jdk_generic_profile.sh In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3370 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:39 +0000 Subject: [Bug 3329] [IcedTea7] Backport "8173783: IllegalArgumentException: jdk.tls.namedGroups" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3329 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Apr 28 19:05:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 28 Apr 2017 19:05:42 +0000 Subject: [Bug 3209] [IcedTea7] Backport "8157306: Random infrequent null pointer exceptions in javac" In-Reply-To: References: Message-ID: http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3209 --- Comment #24 from hg commits --- details: http://icedtea.classpath.org//hg/release/icedtea7-2.6?cmd=changeset;node=7e6805119470 author: Andrew John Hughes date: Fri Apr 28 17:10:43 2017 +0100 Bump to icedtea-2.6.10pre01. Upstream changes: - Bump to icedtea-2.6.10pre01 - PR3370: Disable ARM32 JIT by default in jdk_generic_profile.sh - S8011621, PR3209: live_ranges_in_separate_class.patch - S8022284, PR3209: Hide internal data structure in PhaseCFG - S8023003, PR3209: Cleanup the public interface to PhaseCFG - S8023691, PR3209: Create interface for nodes in class Block - S8023988, PR3209: Move local scheduling of nodes to the CFG creation and code motion phase (PhaseCFG) - S8043780, PR3369: Use open(O_CLOEXEC) instead of fcntl(FD_CLOEXEC) - S8157306, PR3209: Random infrequent null pointer exceptions in javac - S8173783, PR3329: IllegalArgumentException: jdk.tls.namedGroups - S8173941, PR3330: SA does not work if executable is DSO - S8174729, PR3361: Race Condition in java.lang.reflect.WeakCache - S8177661, PR3367: Correct ad rule output register types from iRegX to iRegXNoSp ChangeLog: 2017-04-27 Andrew John Hughes * Makefile.am, (CORBA_CHANGESET): Update to icedtea-2.6.10pre01. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.10pre01. * hotspot.map.in: Update to icedtea-2.6.10pre01. * patches/boot/ecj-diamond.patch: Regenerated. * patches/rh1022017.patch: Likewise. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: