From bugzilla-daemon at icedtea.classpath.org Tue Oct 3 23:14:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 03 Oct 2017 23:14:43 +0000 Subject: [Bug 3461] New: Cannot run HP ILO4 remote console application Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 Bug ID: 3461 Summary: Cannot run HP ILO4 remote console application Product: IcedTea-Web Version: 1.7 Hardware: x86_64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: NetX (javaws) Assignee: jvanek at redhat.com Reporter: jonathan.underwood at gmail.com CC: unassigned at icedtea.classpath.org Created attachment 1656 --> https://icedtea.classpath.org/bugzilla/attachment.cgi?id=1656&action=edit Log file from running javaws -verbose iLO-jirc.jnlp 2>&1 | tee javaws.log IcedTea javaws fails to properly run the ILO4 remote console Java Web Start application. This app does run correctly with javaws shipped with the Oracle JDK. When ran using icedtea-web a window opens but is completely blank. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 3 23:15:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 03 Oct 2017 23:15:11 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #1 from Jonathan Underwood --- Created attachment 1657 --> https://icedtea.classpath.org/bugzilla/attachment.cgi?id=1657&action=edit jnlp file -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jitendra.enania at in.ibm.com Wed Oct 4 09:21:09 2017 From: jitendra.enania at in.ibm.com (Jitendra Singh) Date: Wed, 4 Oct 2017 14:51:09 +0530 Subject: Query regarding support of OpenJDK 8 on linuxppc64le with RHEL 7.2 Message-ID: Hi, I would like to know whether OpenJDK 8 is tested/supported on linuxppc64le with RHEL 7.2 or not ? With Thanks and Regards, Jitendra Singh. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 10:52:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 10:52:55 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Priority|P5 |P3 Status|NEW |ASSIGNED Severity|enhancement |normal --- Comment #2 from JiriVanek --- Hi! In the logs is nothing bad. The application started fine. To fix this, I need to attach debugger. == access to application or reproducer:( -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 11:00:26 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 11:00:26 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #3 from Jonathan Underwood --- Hm. That's a bit tricky if you don't have access to hardware with ILO4. I can think of two ways to proceed: 1. I somehow work out how to attach a debugger and send you what you need. I'm not a java developer, so this could be trick. 2. I somehow work out how to give you access to my hardware. Given this would involve opening up my home network, it's not ideal :) will give it some thought though. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 11:42:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 11:42:32 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #4 from JiriVanek --- It is single jar app. Maybe most easy is to send me (privately) the jar? Are the sources of this jar open? (it will speed up debugging a lot) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 11:44:57 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 11:44:57 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #5 from Jonathan Underwood --- I did attach the jnlp - does that not contain the jar? As far as I know, it's not an open source app. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 11:55:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 11:55:43 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #6 from JiriVanek --- Nope. It contains it name. Jnlp file is text file with instructions how to obntain and download the jar. In this case it was generated from some server on your internal network. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 11:55:59 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 11:55:59 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #7 from JiriVanek --- *obtain and run -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 11:57:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 11:57:35 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #8 from Jonathan Underwood --- Ohhhh. Right. In which case I should be able to grab the jar. I'll look into that. Sorry for the stupid questions :) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 4 19:13:59 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 04 Oct 2017 19:13:59 +0000 Subject: [Bug 3408] Adverse backend may starve other backends from activation In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3408 chkoehle at redhat.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED CC| |chkoehle at redhat.com Resolution|--- |FIXED --- Comment #1 from chkoehle at redhat.com --- The agent will now handle activation/deactivation without any blocking backends preventing it from progressing. -- You are receiving this mail because: You are the assignee for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From akashche at redhat.com Thu Oct 5 15:22:34 2017 From: akashche at redhat.com (Alex Kashchenko) Date: Thu, 5 Oct 2017 16:22:34 +0100 Subject: [PATCH] ITW support creating cache files with restricted access on windows Message-ID: <1a25f6dd-6568-c869-6a35-bb7661e9ef81@redhat.com> Hi, This patch sets correct (same as on linux) file permissions for cache files and directories on windows. Test is included. http://cr.openjdk.java.net/~akasko/itw/acl_20170920.patch -- -Alex From akashche at redhat.com Thu Oct 5 15:22:52 2017 From: akashche at redhat.com (Alex Kashchenko) Date: Thu, 5 Oct 2017 16:22:52 +0100 Subject: [PATCH] ITW test runner windows fix Message-ID: <22455001-17de-48dc-b0bf-e3a9eb987041@redhat.com> Hi, This patch disables log flushing on windows that is run during ITW shutdown. It is needed to fix the test runner on windows, without this patch test runner hangs on shutdown after log flushing throws the exception. http://cr.openjdk.java.net/~akasko/itw/output_controller_20170920.patch -- -Alex From bugzilla-daemon at icedtea.classpath.org Mon Oct 9 18:55:23 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 09 Oct 2017 18:55:23 +0000 Subject: [Bug 3463] New: IcedTea crashes while parsing security login jnlp file at United States Patent & Trademark Office Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3463 Bug ID: 3463 Summary: IcedTea crashes while parsing security login jnlp file at United States Patent & Trademark Office Product: IcedTea Version: 8-hg Hardware: x86_64 OS: Linux Status: NEW Severity: blocker Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: sethmilman at gmail.com CC: unassigned at icedtea.classpath.org Created attachment 1658 --> https://icedtea.classpath.org/bugzilla/attachment.cgi?id=1658&action=edit authentication jnlp file from USPTO website. IcedTea crashes while parsing security login jnlp file at United States Patent & Trademark Office "Fatal: Read Error: Could not read or parse the JNLP file. You can try to download this file manually and send it as a bug report to IcedTea-Web team. net.sourceforge.jnlp.LaunchException: Fatal: Read Error: Could not read or parse the JNLP file. You can try to download this file manually and send it as bug report to IcedTea-Web team. at net.sourceforge.jnlp.Launcher.fromUrl(Launcher.java:490) at net.sourceforge.jnlp.Launcher.launch(Launcher.java:286) at net.sourceforge.jnlp.runtime.JnlpBoot.run(JnlpBoot.java:67) at net.sourceforge.jnlp.runtime.Boot.run(Boot.java:245) at net.sourceforge.jnlp.runtime.Boot.run(Boot.java:63) at java.security.AccessController.doPrivileged(Native Method) at net.sourceforge.jnlp.runtime.Boot.main(Boot.java:195) Caused by: java.io.IOException: java.lang.NullPointerException: name can't be null at net.sourceforge.jnlp.JNLPFile.openURL(JNLPFile.java:317) at net.sourceforge.jnlp.JNLPFile.(JNLPFile.java:239) at net.sourceforge.jnlp.JNLPFile.(JNLPFile.java:214) at net.sourceforge.jnlp.JNLPFile.(JNLPFile.java:199) at net.sourceforge.jnlp.JNLPFile.(JNLPFile.java:185) at net.sourceforge.jnlp.Launcher.fromUrl(Launcher.java:454) ... 6 more Caused by: java.lang.NullPointerException: name can't be null at java.io.FilePermission.init(FilePermission.java:191) at java.io.FilePermission.(FilePermission.java:277) at java.lang.SecurityManager.checkRead(SecurityManager.java:888) at java.io.FileInputStream.(FileInputStream.java:127) at net.sourceforge.jnlp.JNLPFile.openURL(JNLPFile.java:315) ... 11 more -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 03:05:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 03:05:56 +0000 Subject: [Bug 3463] IcedTea crashes while parsing security login jnlp file at United States Patent & Trademark Office In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3463 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Component|IcedTea |NetX (javaws) Version|8-hg |unspecified Assignee|gnu.andrew at redhat.com |jvanek at redhat.com Product|IcedTea |IcedTea-Web Severity|blocker |normal --- Comment #1 from Andrew John Hughes --- This is IcedTea-Web, not IcedTea. Re-assigning. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 08:18:21 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 08:18:21 +0000 Subject: [Bug 3463] IcedTea crashes while parsing security login jnlp file at United States Patent & Trademark Office In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3463 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |DUPLICATE --- Comment #2 from JiriVanek --- This should be fixed in 1.7 and not backportable to 1.6. Please urge your distribution to update. If you would be so kind and confirm fix, would be awesome *** This bug has been marked as a duplicate of bug 3227 *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 08:18:21 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 08:18:21 +0000 Subject: [Bug 3227] can not save file with query longer then (together with name) then 255 chars In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3227 JiriVanek changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |sethmilman at gmail.com --- Comment #9 from JiriVanek --- *** Bug 3463 has been marked as a duplicate of this bug. *** -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 16:43:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 16:43:51 +0000 Subject: [Bug 3465] New: [IcedTea7] Backport "8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory in HotSpot" Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3465 Bug ID: 3465 Summary: [IcedTea7] Backport "8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory in HotSpot" Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org changeset: 7699:8641949eb21f user: kevinw date: Thu Jan 07 02:36:48 2016 -0800 summary: 8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory in HotSpot Backported to 7 in the proprietary 7u101 and 7u111. https://bugzilla.redhat.com/show_bug.cgi?id=1484399 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 16:45:03 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 16:45:03 +0000 Subject: [Bug 3465] [IcedTea7] Backport "8138745: Implement ExitOnOutOfMemory and CrashOnOutOfMemory in HotSpot" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3465 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED URL| |https://bugs.openjdk.java.n | |et/browse/JDK-8138745 Target Milestone|--- |2.6.12 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 18:22:12 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 18:22:12 +0000 Subject: [Bug 3466] New: [IcedTea8] Backport latest ppc64[be,le] fixes Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 Bug ID: 3466 Summary: [IcedTea8] Backport latest ppc64[be,le] fixes Product: IcedTea Version: 8-hg Hardware: ppc64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugs.openjdk.java.net/browse/JDK-8188139 https://bugs.openjdk.java.net/browse/JDK-8188802 https://bugs.openjdk.java.net/browse/JDK-8188757 https://bugs.openjdk.java.net/browse/JDK-8185979 https://bugs.openjdk.java.net/browse/JDK-8164920 https://bugs.openjdk.java.net/browse/JDK-8181809 https://bugs.openjdk.java.net/browse/JDK-8168318 https://bugs.openjdk.java.net/browse/JDK-8170328 https://bugs.openjdk.java.net/browse/JDK-8181810 https://bugs.openjdk.java.net/browse/JDK-8145913 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 18:27:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 18:27:07 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 10 18:27:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 10 Oct 2017 18:27:14 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- OS|Linux |All -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 13:36:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 13:36:43 +0000 Subject: [Bug 3467] New: [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Bug ID: 3467 Summary: [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly Product: IcedTea Version: unspecified Hardware: x86_64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: SystemTap Assignee: mark at klomp.org Reporter: sgehwolf at redhat.com CC: unassigned at icedtea.classpath.org https://icedtea.classpath.org/hg/icedtea/file/6ca362ebc8c7/tapset/hotspot.stp.in#l123 It multiplies the passed in argument ($arg4) by the HeapWordSize global. But recent OpenJDK 8 passes in the correct value already. See: http://hg.openjdk.java.net/jdk8u/jdk8u/hotspot/file/aa4ffb1f30c9/src/share/vm/runtime/sharedRuntime.cpp#l978 Besides, systemtap cannot read the HeapWordSize global reliably. See this downstream bug for details: https://bugzilla.redhat.com/show_bug.cgi?id=1492139 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 13:37:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 13:37:14 +0000 Subject: [Bug 3467] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Severin Gehwolf changed: What |Removed |Added ---------------------------------------------------------------------------- Version|unspecified |8-hg -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 14:59:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 14:59:46 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED CC| |gnu.andrew at redhat.com Assignee|mark at klomp.org |gnu.andrew at redhat.com Summary|[systemtap] Hotspot |[IcedTea8] [systemtap] |object_alloc tapset uses |Hotspot object_alloc tapset |HeapWordSize incorrectly |uses HeapWordSize | |incorrectly Severity|enhancement |normal -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 16:02:45 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 16:02:45 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 18:24:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 18:24:08 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 --- Comment #1 from Andrew John Hughes --- Only the following should be applied in 3.6.0: https://bugs.openjdk.java.net/browse/JDK-8145913 https://bugs.openjdk.java.net/browse/JDK-8168318 https://bugs.openjdk.java.net/browse/JDK-8170328 https://bugs.openjdk.java.net/browse/JDK-8181810 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 22:08:16 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 22:08:16 +0000 Subject: [Bug 3468] New: [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 Bug ID: 3468 Summary: [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs Product: IcedTea Version: 8-hg Hardware: all OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Fridrich has provided a fix for this bug which works and has received a positive response from upstream. We should include it. http://mail.openjdk.java.net/pipermail/nio-dev/2017-September/004563.html -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 22:08:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 22:08:51 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnu.andrew at redhat.com Wed Oct 11 22:14:01 2017 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Wed, 11 Oct 2017 23:14:01 +0100 Subject: A possible fix for JDK-8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: <74c8623b-2e03-007a-7fe3-9817aa4daaab@suse.com> Message-ID: On 28 September 2017 at 18:16, Fridrich Strba wrote: > On 06/09/17 19:57, Andrew Hughes wrote: >> I can look over it, but I really think it should be proposed upstream so >> that those who wrote the original code can take a look. > > Just for your information: I submitted the patch to nio-dev and will > patiently wait for their review. In the meantime, the customer that > asked for it is happy, since his docker images work well with this fix :) > > Cheers > > Fridrich > I've filed an IcedTea bug for this and intend to include it in the upcoming release, based on the positive response upstream. https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 -- Andrew :) Senior Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) Web Site: http://fuseyism.com Twitter: https://twitter.com/gnu_andrew_java PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 22:25:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 22:25:51 +0000 Subject: [Bug 3469] New: [IcedTea8] Alternative path to tzdb.dat Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 Bug ID: 3469 Summary: [IcedTea8] Alternative path to tzdb.dat Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Fridrich has provided a patch to use an alternative location for tzdb.dat, in the same way we supported alternate locations for the timezone data in IcedTea 2.x and earlier. http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2017-September/038660.html -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 22:26:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 22:26:04 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnu.andrew at redhat.com Wed Oct 11 22:26:47 2017 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Wed, 11 Oct 2017 23:26:47 +0100 Subject: Alternative path to tzdb.dat In-Reply-To: <3d54a25b-b304-eca3-2eac-027f57e45d66@suse.com> References: <05bd48d6-e96a-e620-0fd8-ceda647e230a@suse.com> <3d54a25b-b304-eca3-2eac-027f57e45d66@suse.com> Message-ID: On 30 September 2017 at 21:06, Fridrich Strba wrote: > Hello, Andrew, > > On 30/09/17 20:41, Andrew Hughes wrote: >> We did try to get the original patch upstream some time ago, but they >> were reluctant to accept such a change if a symlink would do. We could >> try again though. > > Yeah, the symlink is less then optimal solution. You have to symlink in > post-install phase, and then you have to have the system-wide tzdb.dat > present. That one needs a tzdb tool that needs Java. So the chicken-egg > problem comes. > > With this patch, one can filter out the timezone-java package in build > environment when building the tzdb tool and still the user has the > advantage of fresh timezone information as the system-wide one is > updated on every release of the data... > >> >> The only thing I note about the patch is that you retrieve homeDir via >> a doPrivileged call, when you're already inside a doPrivileged block. >> Was this intentional? > > Nah, just an oversight. Should be reading more of the context. Attached > is the new, simplified patch. > > Cheers > > F. Thanks. I've filed a bug and will try and include it in the upcoming release, 3.6.0. https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 -- Andrew :) Senior Free Java Software Engineer Red Hat, Inc. (http://www.redhat.com) Web Site: http://fuseyism.com Twitter: https://twitter.com/gnu_andrew_java PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 From bugzilla-daemon at icedtea.classpath.org Wed Oct 11 22:29:49 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 11 Oct 2017 22:29:49 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- URL| |https://bugs.openjdk.java.n | |et/browse/JDK-8165852 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From fridrich.strba at suse.com Thu Oct 12 06:42:29 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Thu, 12 Oct 2017 08:42:29 +0200 Subject: A lot of packages fixed to build with jdk9 Message-ID: Hello, good people, In openSUSE Tumbleweed, our rolling distribution, we switched to OpenJDK9 as a default Java since a week before the official OpenJDK9 release. I spent a considerable time going over different Java packages to make sure they build with OpenJDK9. The big chunk of the work is to be found here: https://build.opensuse.org/project/show/Java:packages Some are really easy, just to bump the source and target levels, but some are result of reading thoroughly the code and understanding different problems. So, if you are a distro packager and have to port packages to Java 9, before you waste you life, check there for eventual patches. They are all contributed under the license of the underlying project. Just a heads-up Cheers Fridrich -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From jvanek at redhat.com Thu Oct 12 08:00:32 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Thu, 12 Oct 2017 10:00:32 +0200 Subject: A lot of packages fixed to build with jdk9 In-Reply-To: References: Message-ID: On 10/12/2017 08:42 AM, Fridrich Strba wrote: > Hello, good people, > > In openSUSE Tumbleweed, our rolling distribution, we switched to > OpenJDK9 as a default Java since a week before the official OpenJDK9 > release. I spent a considerable time going over different Java packages > to make sure they build with OpenJDK9. The big chunk of the work is to > be found here: > > https://build.opensuse.org/project/show/Java:packages > > Some are really easy, just to bump the source and target levels, but > some are result of reading thoroughly the code and understanding > different problems. > > So, if you are a distro packager and have to port packages to Java 9, > before you waste you life, check there for eventual patches. They are > all contributed under the license of the underlying project. > Thank you very much for sharing those patches! J. From ebourg at apache.org Thu Oct 12 09:36:50 2017 From: ebourg at apache.org (Emmanuel Bourg) Date: Thu, 12 Oct 2017 11:36:50 +0200 Subject: Fwd: A lot of packages fixed to build with jdk9 In-Reply-To: References: Message-ID: <0e83714f-5b42-67ee-2208-5cb03f00be24@apache.org> Hi Fridrich, Thanks a lot for sharing your work. FYI in Debian we opted for bumping the source/target level directly at the Ant [1] and Maven [2] level instead of patching the packages individually. So far we still have ~140 packages to fix [3] before switching the default JRE to OpenJDK 9. Emmanuel Bourg [1] https://sources.debian.net/src/ant/1.9.9-4/debian/patches/0013-auto-adjust-target.patch [2] https://sources.debian.net/src/plexus-compiler/2.8.2-2/debian/patches/auto-adjust-language-level.patch [3] https://bugs.debian.org/cgi-bin/pkgreport.cgi?tag=default-java9;users=debian-java at lists.debian.org Le 12/10/2017 ? 10:39, Matthias Klose a ?crit?: > Fyi, > > -------- Forwarded Message -------- > Subject: A lot of packages fixed to build with jdk9 > Date: Thu, 12 Oct 2017 08:42:29 +0200 > From: Fridrich Strba > To: IcedTea > > Hello, good people, > > In openSUSE Tumbleweed, our rolling distribution, we switched to > OpenJDK9 as a default Java since a week before the official OpenJDK9 > release. I spent a considerable time going over different Java packages > to make sure they build with OpenJDK9. The big chunk of the work is to > be found here: > > https://build.opensuse.org/project/show/Java:packages > > Some are really easy, just to bump the source and target levels, but > some are result of reading thoroughly the code and understanding > different problems. > > So, if you are a distro packager and have to port packages to Java 9, > before you waste you life, check there for eventual patches. They are > all contributed under the license of the underlying project. > > Just a heads-up > > Cheers > > Fridrich From dalibor.topic at oracle.com Thu Oct 12 12:09:02 2017 From: dalibor.topic at oracle.com (dalibor topic) Date: Thu, 12 Oct 2017 14:09:02 +0200 Subject: A lot of packages fixed to build with jdk9 In-Reply-To: References: Message-ID: <7b648fa8-2f41-7c59-4e56-5c8e5998e649@oracle.com> On 12.10.2017 08:42, Fridrich Strba wrote: > Hello, good people, > > In openSUSE Tumbleweed, our rolling distribution, we switched to > OpenJDK9 as a default Java since a week before the official OpenJDK9 > release. I spent a considerable time going over different Java packages > to make sure they build with OpenJDK9. The big chunk of the work is to > be found here: > > https://build.opensuse.org/project/show/Java:packages > > Some are really easy, just to bump the source and target levels, but > some are result of reading thoroughly the code and understanding > different problems. > > So, if you are a distro packager and have to port packages to Java 9, > before you waste you life, check there for eventual patches. They are > all contributed under the license of the underlying project. Thanks, Fridrich, this is a great effort! cheers, dalibor topic > Just a heads-up > > Cheers > > Fridrich > > > -- Dalibor Topic | Principal Product Manager Phone: +494089091214 | Mobile: +491737185961 ORACLE Deutschland B.V. & Co. KG | K?hneh?fe 5 | 22761 Hamburg ORACLE Deutschland B.V. & Co. KG Hauptverwaltung: Riesstr. 25, D-80992 M?nchen Registergericht: Amtsgericht M?nchen, HRA 95603 Komplement?rin: ORACLE Deutschland Verwaltung B.V. Hertogswetering 163/167, 3543 AS Utrecht, Niederlande Handelsregister der Handelskammer Midden-Niederlande, Nr. 30143697 Gesch?ftsf?hrer: Alexander van der Ven, Jan Schultheiss, Val Maher Oracle is committed to developing practices and products that help protect the environment From jvanek at redhat.com Thu Oct 12 12:17:44 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Thu, 12 Oct 2017 14:17:44 +0200 Subject: [PATCH] ITW test runner windows fix In-Reply-To: <22455001-17de-48dc-b0bf-e3a9eb987041@redhat.com> References: <22455001-17de-48dc-b0bf-e3a9eb987041@redhat.com> Message-ID: Isnt this alrady in? I would bet I, myself have alrady pushed it. Same aptch. But maybe it was different place. Please push if still necessary. Thanx! J. On 10/05/2017 05:22 PM, Alex Kashchenko wrote: > Hi, > > This patch disables log flushing on windows that is run during ITW shutdown. It is needed to fix the > test runner on windows, without this patch test runner hangs on shutdown after log flushing throws > the exception. > > http://cr.openjdk.java.net/~akasko/itw/output_controller_20170920.patch > -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From jvanek at redhat.com Thu Oct 12 12:21:40 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Thu, 12 Oct 2017 14:21:40 +0200 Subject: [PATCH] ITW support creating cache files with restricted access on windows In-Reply-To: <1a25f6dd-6568-c869-6a35-bb7661e9ef81@redhat.com> References: <1a25f6dd-6568-c869-6a35-bb7661e9ef81@redhat.com> Message-ID: <78896701-4af5-a368-1f92-11429b33490f@redhat.com> On 10/05/2017 05:22 PM, Alex Kashchenko wrote: > Hi, > > This patch sets correct (same as on linux) file permissions for cache files and directories on > windows. Test is included. > > http://cr.openjdk.java.net/~akasko/itw/acl_20170920.patch Looks ok too. Please drop the "@@ -299,15 +316,14 @@" hunk before push. Thanx for tuning! -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From jvanek at redhat.com Thu Oct 12 12:24:25 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Thu, 12 Oct 2017 14:24:25 +0200 Subject: [PATCH] ITW support creating cache files with restricted access on windows In-Reply-To: <78896701-4af5-a368-1f92-11429b33490f@redhat.com> References: <1a25f6dd-6568-c869-6a35-bb7661e9ef81@redhat.com> <78896701-4af5-a368-1f92-11429b33490f@redhat.com> Message-ID: On 10/12/2017 02:21 PM, Jiri Vanek wrote: > On 10/05/2017 05:22 PM, Alex Kashchenko wrote: >> Hi, >> >> This patch sets correct (same as on linux) file permissions for cache files and directories on >> windows. Test is included. >> >> http://cr.openjdk.java.net/~akasko/itw/acl_20170920.patch > > Looks ok too. > Please drop the "@@ -299,15 +316,14 @@" hunk before push. > > Thanx for tuning! Also the -import java.util.ArrayList; -import java.util.Arrays; -import java.util.List; +import java.util.*; looks a bit redundant, but thats probably personal flavour. J, -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:02:03 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:02:03 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- URL| |https://bugzilla.redhat.com | |/show_bug.cgi?id=1492139 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:02:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:02:42 +0000 Subject: [Bug 3470] New: [IcedTea7] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3470 Bug ID: 3470 Summary: [IcedTea7] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly Product: IcedTea Version: 7-hg Hardware: all OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3467 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:03:06 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:03:06 +0000 Subject: [Bug 3470] [IcedTea7] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3470 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.12 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:03:15 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:03:15 +0000 Subject: [Bug 3470] [IcedTea7] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3470 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Component|IcedTea |SystemTap -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:05:36 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:05:36 +0000 Subject: [Bug 3471] New: [IcedTea9] Hotspot tapsets have wrong path reference to libjvm.so Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3471 Bug ID: 3471 Summary: [IcedTea9] Hotspot tapsets have wrong path reference to libjvm.so Product: IcedTea Version: 9-hg Hardware: all OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugzilla.redhat.com/show_bug.cgi?id=1492175 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:05:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:05:51 +0000 Subject: [Bug 3471] [IcedTea9] Hotspot tapsets have wrong path reference to libjvm.so In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3471 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Component|IcedTea |SystemTap Target Milestone|--- |4.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:06:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:06:11 +0000 Subject: [Bug 1951] [TRACKER] IcedTea 4.0.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1951 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3471 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:06:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:06:11 +0000 Subject: [Bug 3471] [IcedTea9] Hotspot tapsets have wrong path reference to libjvm.so In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3471 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |1951 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:25:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:25:05 +0000 Subject: [Bug 3472] New: [IcedTea9] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3472 Bug ID: 3472 Summary: [IcedTea9] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly Product: IcedTea Version: 9-hg Hardware: all OS: Linux Status: NEW Severity: normal Priority: P5 Component: SystemTap Assignee: mark at klomp.org Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of 3467 for IcedTea 4.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:25:17 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:25:17 +0000 Subject: [Bug 3472] [IcedTea9] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3472 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Assignee|mark at klomp.org |gnu.andrew at redhat.com Target Milestone|--- |4.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:39:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:39:02 +0000 Subject: [Bug 3473] New: [IcedTea8] Backport '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 Bug ID: 3473 Summary: [IcedTea8] Backport '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' Product: IcedTea Version: 9-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugs.openjdk.java.net/browse/JDK-8075484 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:39:33 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:39:33 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3473 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:39:33 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:39:33 +0000 Subject: [Bug 3473] [IcedTea8] Backport '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:39:48 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:39:48 +0000 Subject: [Bug 3473] [IcedTea8] Backport '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- URL| |https://bugs.openjdk.java.n | |et/browse/JDK-8075484 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:40:01 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:40:01 +0000 Subject: [Bug 3473] [IcedTea8] Backport: '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea8] Backport |[IcedTea8] Backport: |'8075484 |'8075484 |SocketInputStream.socketRea |SocketInputStream.socketRea |d0 can hang even with |d0 can hang even with |soTimeout set' |soTimeout set' -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:41:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:41:04 +0000 Subject: [Bug 3474] New: [IcedTea7] Backport: '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3474 Bug ID: 3474 Summary: [IcedTea7] Backport: '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3473 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:41:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:41:43 +0000 Subject: [Bug 3474] [IcedTea7] Backport: '8075484 SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3474 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED URL| |https://bugzilla.redhat.com | |/show_bug.cgi?id=1490713 Target Milestone|--- |2.6.12 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:59:13 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:59:13 +0000 Subject: [Bug 3475] New: [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 Bug ID: 3475 Summary: [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugs.openjdk.java.net/browse/JDK-8184673 Regression caused by backport of 8174849 (part of 8176536 mega-backport fix) -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 16:59:44 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 16:59:44 +0000 Subject: [Bug 3475] [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED URL| |https://bugs.openjdk.java.n | |et/browse/JDK-8184673 --- Comment #1 from Andrew John Hughes --- https://bugzilla.redhat.com/show_bug.cgi?id=1487266 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:00:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:00:14 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3475 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:00:14 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:00:14 +0000 Subject: [Bug 3475] [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:01:16 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:01:16 +0000 Subject: [Bug 3476] New: [IcedTea7] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3476 Bug ID: 3476 Summary: [IcedTea7] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3475 for IcedTea 2.x. Fix will need backporting when 8176536 is backported. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:01:31 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:01:31 +0000 Subject: [Bug 3476] [IcedTea7] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3476 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Version|8-hg |7-hg Target Milestone|--- |2.6.12 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:38:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:38:27 +0000 Subject: [Bug 3477] New: [IcedTea9] Use XDG user directories Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3477 Bug ID: 3477 Summary: [IcedTea9] Use XDG user directories Product: IcedTea Version: 9-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugzilla.redhat.com/show_bug.cgi?id=1154277 OpenJDK should prefer the XDG preference directories over creating .java in jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java and jdk/src/solaris/classes/sun/font/FcFontConfiguration.java -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:38:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:38:42 +0000 Subject: [Bug 3477] [IcedTea9] Use XDG user directories In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3477 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |1951 Target Milestone|--- |4.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:38:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:38:42 +0000 Subject: [Bug 1951] [TRACKER] IcedTea 4.0.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1951 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3477 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:42:17 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:42:17 +0000 Subject: [Bug 3478] New: [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3478 Bug ID: 3478 Summary: [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugzilla.redhat.com/show_bug.cgi?id=1494230 https://bugs.openjdk.java.net/browse/JDK-8187822 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:42:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:42:51 +0000 Subject: [Bug 3478] [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3478 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:42:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:42:51 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3478 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:43:17 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:43:17 +0000 Subject: [Bug 3473] [IcedTea8] Backport '8075484: SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea8] Backport: |[IcedTea8] Backport |'8075484 |'8075484: |SocketInputStream.socketRea |SocketInputStream.socketRea |d0 can hang even with |d0 can hang even with |soTimeout set' |soTimeout set' -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri Oct 13 17:43:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 13 Oct 2017 17:43:34 +0000 Subject: [Bug 3474] [IcedTea7] Backport '8075484: SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3474 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|[IcedTea7] Backport: |[IcedTea7] Backport |'8075484 |'8075484: |SocketInputStream.socketRea |SocketInputStream.socketRea |d0 can hang even with |d0 can hang even with |soTimeout set' |soTimeout set' -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 16 17:25:37 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 16 Oct 2017 17:25:37 +0000 Subject: [Bug 3479] New: [IcedTea8] ECC and NSS JVM Crash Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3479 Bug ID: 3479 Summary: [IcedTea8] ECC and NSS JVM Crash Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org https://bugzilla.redhat.com/show_bug.cgi?id=1486025 There can be multiple SunEC provider instances, so the native layer needs to be cleaned up at JVM shutdown, not SunEC provider garbage collection. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 16 17:26:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 16 Oct 2017 17:26:56 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3479 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 16 17:26:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 16 Oct 2017 17:26:56 +0000 Subject: [Bug 3479] [IcedTea8] ECC and NSS JVM Crash In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3479 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Group| |security Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 16 17:29:44 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 16 Oct 2017 17:29:44 +0000 Subject: [Bug 3480] New: [IcedTea7] ECC and NSS JVM crash Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3480 Bug ID: 3480 Summary: [IcedTea7] ECC and NSS JVM crash Product: IcedTea Version: 7-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3479 for IcedTea 2.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 16 17:29:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 16 Oct 2017 17:29:56 +0000 Subject: [Bug 3480] [IcedTea7] ECC and NSS JVM crash In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3480 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |2.6.12 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 16 21:07:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 16 Oct 2017 21:07:24 +0000 Subject: [Bug 3461] Cannot run HP ILO4 remote console application In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3461 --- Comment #9 from Jonathan Underwood --- Created attachment 1659 --> https://icedtea.classpath.org/bugzilla/attachment.cgi?id=1659&action=edit Jar file for application This seems to be the jar file that the jnlp downloads. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Oct 17 02:41:15 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:41:15 +0000 Subject: /hg/icedtea8-forest/jaxws: 8146086, PR3439: Publishing two webse... Message-ID: changeset 768279d73ebb in /hg/icedtea8-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxws?cmd=changeset;node=768279d73ebb author: aefimov date: Tue Dec 20 14:07:28 2016 +0300 8146086, PR3439: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" Reviewed-by: coffeys diffstat: src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java | 47 ++++++--- 1 files changed, 30 insertions(+), 17 deletions(-) diffs (64 lines): diff -r ea232e597141 -r 768279d73ebb src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java --- a/src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java Mon Jul 31 04:13:26 2017 +0100 +++ b/src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java Tue Dec 20 14:07:28 2016 +0300 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -81,24 +81,37 @@ synchronized(servers) { state = servers.get(inetAddress); if (state == null) { - logger.fine("Creating new HTTP Server at "+inetAddress); - // Creates server with default socket backlog - server = HttpServer.create(inetAddress, 0); - server.setExecutor(Executors.newCachedThreadPool()); - String path = url.toURI().getPath(); - logger.fine("Creating HTTP Context at = "+path); - HttpContext context = server.createContext(path); - server.start(); + final int finalPortNum = port; + for (ServerState s: servers.values()) { + if (s.getServer() + .getAddress() + .getPort() == finalPortNum) { + state = s; + break; + } + } - // we have to get actual inetAddress from server, which can differ from the original in some cases. - // e.g. A port number of zero will let the system pick up an ephemeral port in a bind operation, - // or IP: 0.0.0.0 - which is used to monitor network traffic from any valid IP address - inetAddress = server.getAddress(); + if (!inetAddress.getAddress().isAnyLocalAddress() || + state == null) { + logger.fine("Creating new HTTP Server at "+inetAddress); + // Creates server with default socket backlog + server = HttpServer.create(inetAddress, 0); + server.setExecutor(Executors.newCachedThreadPool()); + String path = url.toURI().getPath(); + logger.fine("Creating HTTP Context at = "+path); + HttpContext context = server.createContext(path); + server.start(); - logger.fine("HTTP server started = "+inetAddress); - state = new ServerState(server, path); - servers.put(inetAddress, state); - return context; + // we have to get actual inetAddress from server, which can differ from the original in some cases. + // e.g. A port number of zero will let the system pick up an ephemeral port in a bind operation, + // or IP: 0.0.0.0 - which is used to monitor network traffic from any valid IP address + inetAddress = server.getAddress(); + + logger.fine("HTTP server started = "+inetAddress); + state = new ServerState(server, path); + servers.put(inetAddress, state); + return context; + } } } server = state.getServer(); From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:41:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:41:24 +0000 Subject: [Bug 3439] [IcedTea8] Backport "8146086: Publishing two webservices on same port fails with "java.net.BindException: Address already in use"" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3439 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jaxws?cmd=changeset;node=768279d73ebb author: aefimov date: Tue Dec 20 14:07:28 2016 +0300 8146086, PR3439: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" Reviewed-by: coffeys -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Oct 17 02:41:42 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:41:42 +0000 Subject: /hg/icedtea8-forest/hotspot: 6 new changesets Message-ID: changeset 92f0dbe76a13 in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=92f0dbe76a13 author: mdoerr date: Wed Oct 11 20:39:39 2017 +0100 8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic Reviewed-by: aph, goetz changeset 9b9d9e11c04d in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=9b9d9e11c04d author: goetz date: Thu Oct 27 12:22:28 2016 +0200 8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld Reviewed-by: goetz Contributed-by: igor.nunes at eldorado.org.br changeset 3c499a0ba92b in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=3c499a0ba92b author: mdoerr date: Fri Nov 25 11:15:12 2016 -0200 8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and Reviewed-by: goetz, mdoerr Contributed-by: Igor Nunes changeset 5c00d5cd7677 in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=5c00d5cd7677 author: mdoerr date: Wed Oct 11 21:04:26 2017 +0100 8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract Reviewed-by: mdoerr, simonis Contributed-by: Matthew Brandyberry changeset 302eb515bf52 in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=302eb515bf52 author: dbuck date: Fri Aug 11 23:51:07 2017 -0400 8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor Summary: The GetOwnedMonitorInfo() should not return a pending monitor Reviewed-by: dcubed changeset 542f4e30fdff in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=542f4e30fdff author: roland date: Wed Sep 27 16:17:47 2017 +0200 8187822, PR8187822, RH1494230: C2 conditonal move optimization might create broken graph Reviewed-by: kvn diffstat: src/cpu/ppc/vm/assembler_ppc.hpp | 2 + src/cpu/ppc/vm/assembler_ppc.inline.hpp | 2 + src/cpu/ppc/vm/c2_init_ppc.cpp | 6 + src/cpu/ppc/vm/ppc.ad | 64 +++++- src/cpu/ppc/vm/sharedRuntime_ppc.cpp | 244 +++++++++++++++++++++++ src/cpu/ppc/vm/stubGenerator_ppc.cpp | 8 + src/cpu/ppc/vm/templateInterpreter_ppc.cpp | 8 +- src/cpu/ppc/vm/vm_version_ppc.cpp | 7 + src/share/vm/opto/library_call.cpp | 41 ++- src/share/vm/opto/loopopts.cpp | 24 +- src/share/vm/opto/runtime.cpp | 20 +- src/share/vm/runtime/objectMonitor.cpp | 4 +- test/compiler/loopopts/TestCMovSplitThruPhi.java | 67 ++++++ 13 files changed, 469 insertions(+), 28 deletions(-) diffs (truncated from 699 to 500 lines): diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/assembler_ppc.hpp --- a/src/cpu/ppc/vm/assembler_ppc.hpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/assembler_ppc.hpp Wed Sep 27 16:17:47 2017 +0200 @@ -1179,6 +1179,8 @@ inline void mullw_( Register d, Register a, Register b); inline void mulhw( Register d, Register a, Register b); inline void mulhw_( Register d, Register a, Register b); + inline void mulhwu( Register d, Register a, Register b); + inline void mulhwu_(Register d, Register a, Register b); inline void mulhd( Register d, Register a, Register b); inline void mulhd_( Register d, Register a, Register b); inline void mulhdu( Register d, Register a, Register b); diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/assembler_ppc.inline.hpp --- a/src/cpu/ppc/vm/assembler_ppc.inline.hpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/assembler_ppc.inline.hpp Wed Sep 27 16:17:47 2017 +0200 @@ -109,6 +109,8 @@ inline void Assembler::mullw_( Register d, Register a, Register b) { emit_int32(MULLW_OPCODE | rt(d) | ra(a) | rb(b) | oe(0) | rc(1)); } inline void Assembler::mulhw( Register d, Register a, Register b) { emit_int32(MULHW_OPCODE | rt(d) | ra(a) | rb(b) | rc(0)); } inline void Assembler::mulhw_( Register d, Register a, Register b) { emit_int32(MULHW_OPCODE | rt(d) | ra(a) | rb(b) | rc(1)); } +inline void Assembler::mulhwu( Register d, Register a, Register b) { emit_int32(MULHWU_OPCODE | rt(d) | ra(a) | rb(b) | rc(0)); } +inline void Assembler::mulhwu_(Register d, Register a, Register b) { emit_int32(MULHWU_OPCODE | rt(d) | ra(a) | rb(b) | rc(1)); } inline void Assembler::mulhd( Register d, Register a, Register b) { emit_int32(MULHD_OPCODE | rt(d) | ra(a) | rb(b) | rc(0)); } inline void Assembler::mulhd_( Register d, Register a, Register b) { emit_int32(MULHD_OPCODE | rt(d) | ra(a) | rb(b) | rc(1)); } inline void Assembler::mulhdu( Register d, Register a, Register b) { emit_int32(MULHDU_OPCODE | rt(d) | ra(a) | rb(b) | rc(0)); } diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/c2_init_ppc.cpp --- a/src/cpu/ppc/vm/c2_init_ppc.cpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/c2_init_ppc.cpp Wed Sep 27 16:17:47 2017 +0200 @@ -45,4 +45,10 @@ FLAG_SET_ERGO(bool, InsertEndGroupPPC64, true); } } + + if (OptimizeFill) { + warning("OptimizeFill is not supported on this CPU."); + FLAG_SET_DEFAULT(OptimizeFill, false); + } + } diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/ppc.ad --- a/src/cpu/ppc/vm/ppc.ad Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/ppc.ad Wed Sep 27 16:17:47 2017 +0200 @@ -1,6 +1,6 @@ // // Copyright (c) 2011, 2014, Oracle and/or its affiliates. All rights reserved. -// Copyright 2012, 2014 SAP AG. All rights reserved. +// Copyright (c) 2012, 2017 SAP SE. All rights reserved. // DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. // // This code is free software; you can redistribute it and/or modify it @@ -8610,6 +8610,44 @@ ins_pipe(pipe_class_default); %} +// Bitfield Extract: URShiftI + AndI +instruct andI_urShiftI_regI_immI_immIpow2minus1(iRegIdst dst, iRegIsrc src1, immI src2, immIpow2minus1 src3) %{ + match(Set dst (AndI (URShiftI src1 src2) src3)); + + format %{ "EXTRDI $dst, $src1, shift=$src2, mask=$src3 \t// int bitfield extract" %} + size(4); + ins_encode %{ + // TODO: PPC port $archOpcode(ppc64Opcode_rldicl); + int rshift = ($src2$$constant) & 0x1f; + int length = log2_long(((jlong) $src3$$constant) + 1); + if (rshift + length > 32) { + // if necessary, adjust mask to omit rotated bits. + length = 32 - rshift; + } + __ extrdi($dst$$Register, $src1$$Register, length, 64 - (rshift + length)); + %} + ins_pipe(pipe_class_default); +%} + +// Bitfield Extract: URShiftL + AndL +instruct andL_urShiftL_regL_immI_immLpow2minus1(iRegLdst dst, iRegLsrc src1, immI src2, immLpow2minus1 src3) %{ + match(Set dst (AndL (URShiftL src1 src2) src3)); + + format %{ "EXTRDI $dst, $src1, shift=$src2, mask=$src3 \t// long bitfield extract" %} + size(4); + ins_encode %{ + // TODO: PPC port $archOpcode(ppc64Opcode_rldicl); + int rshift = ($src2$$constant) & 0x3f; + int length = log2_long(((jlong) $src3$$constant) + 1); + if (rshift + length > 64) { + // if necessary, adjust mask to omit rotated bits. + length = 64 - rshift; + } + __ extrdi($dst$$Register, $src1$$Register, length, 64 - (rshift + length)); + %} + ins_pipe(pipe_class_default); +%} + instruct sxtI_reg(iRegIdst dst, iRegIsrc src) %{ match(Set dst (ConvL2I (ConvI2L src))); @@ -8889,6 +8927,19 @@ ins_pipe(pipe_class_default); %} +// Left shifted Immediate And +instruct andI_reg_immIhi16(iRegIdst dst, iRegIsrc src1, immIhi16 src2, flagsRegCR0 cr0) %{ + match(Set dst (AndI src1 src2)); + effect(KILL cr0); + format %{ "ANDIS $dst, $src1, $src2.hi" %} + size(4); + ins_encode %{ + // TODO: PPC port $archOpcode(ppc64Opcode_andis_); + __ andis_($dst$$Register, $src1$$Register, (int)((unsigned short)(($src2$$constant & 0xFFFF0000) >> 16))); + %} + ins_pipe(pipe_class_default); +%} + // Immediate And instruct andI_reg_uimm16(iRegIdst dst, iRegIsrc src1, uimmI16 src2, flagsRegCR0 cr0) %{ match(Set dst (AndI src1 src2)); @@ -10571,6 +10622,17 @@ ins_pipe(pipe_class_compare); %} +instruct cmpP_reg_null(flagsReg crx, iRegP_N2P src1, immP_0or1 src2) %{ + match(Set crx (CmpP src1 src2)); + format %{ "CMPLDI $crx, $src1, $src2 \t// ptr" %} + size(4); + ins_encode %{ + // TODO: PPC port $archOpcode(ppc64Opcode_cmpl); + __ cmpldi($crx$$CondRegister, $src1$$Register, (int)((short)($src2$$constant & 0xFFFF))); + %} + ins_pipe(pipe_class_compare); +%} + // Used in postalloc expand. instruct cmpP_reg_imm16(flagsReg crx, iRegPsrc src1, immL16 src2) %{ // This match rule prevents reordering of node before a safepoint. diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/sharedRuntime_ppc.cpp --- a/src/cpu/ppc/vm/sharedRuntime_ppc.cpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/sharedRuntime_ppc.cpp Wed Sep 27 16:17:47 2017 +0200 @@ -42,6 +42,8 @@ #include "opto/runtime.hpp" #endif +#include + #define __ masm-> #ifdef PRODUCT @@ -3269,3 +3271,245 @@ return RuntimeStub::new_runtime_stub(name, &buffer, frame_complete, frame_size_in_bytes/wordSize, oop_maps, true); } + + +//------------------------------Montgomery multiplication------------------------ +// + +// Subtract 0:b from carry:a. Return carry. +static unsigned long +sub(unsigned long a[], unsigned long b[], unsigned long carry, long len) { + long i = 0; + unsigned long tmp, tmp2; + __asm__ __volatile__ ( + "subfc %[tmp], %[tmp], %[tmp] \n" // pre-set CA + "mtctr %[len] \n" + "0: \n" + "ldx %[tmp], %[i], %[a] \n" + "ldx %[tmp2], %[i], %[b] \n" + "subfe %[tmp], %[tmp2], %[tmp] \n" // subtract extended + "stdx %[tmp], %[i], %[a] \n" + "addi %[i], %[i], 8 \n" + "bdnz 0b \n" + "addme %[tmp], %[carry] \n" // carry + CA - 1 + : [i]"+b"(i), [tmp]"=&r"(tmp), [tmp2]"=&r"(tmp2) + : [a]"r"(a), [b]"r"(b), [carry]"r"(carry), [len]"r"(len) + : "ctr", "xer", "memory" + ); + return tmp; +} + +// Multiply (unsigned) Long A by Long B, accumulating the double- +// length result into the accumulator formed of T0, T1, and T2. +inline void MACC(unsigned long A, unsigned long B, unsigned long &T0, unsigned long &T1, unsigned long &T2) { + unsigned long hi, lo; + __asm__ __volatile__ ( + "mulld %[lo], %[A], %[B] \n" + "mulhdu %[hi], %[A], %[B] \n" + "addc %[T0], %[T0], %[lo] \n" + "adde %[T1], %[T1], %[hi] \n" + "addze %[T2], %[T2] \n" + : [hi]"=&r"(hi), [lo]"=&r"(lo), [T0]"+r"(T0), [T1]"+r"(T1), [T2]"+r"(T2) + : [A]"r"(A), [B]"r"(B) + : "xer" + ); +} + +// As above, but add twice the double-length result into the +// accumulator. +inline void MACC2(unsigned long A, unsigned long B, unsigned long &T0, unsigned long &T1, unsigned long &T2) { + unsigned long hi, lo; + __asm__ __volatile__ ( + "mulld %[lo], %[A], %[B] \n" + "mulhdu %[hi], %[A], %[B] \n" + "addc %[T0], %[T0], %[lo] \n" + "adde %[T1], %[T1], %[hi] \n" + "addze %[T2], %[T2] \n" + "addc %[T0], %[T0], %[lo] \n" + "adde %[T1], %[T1], %[hi] \n" + "addze %[T2], %[T2] \n" + : [hi]"=&r"(hi), [lo]"=&r"(lo), [T0]"+r"(T0), [T1]"+r"(T1), [T2]"+r"(T2) + : [A]"r"(A), [B]"r"(B) + : "xer" + ); +} + +// Fast Montgomery multiplication. The derivation of the algorithm is +// in "A Cryptographic Library for the Motorola DSP56000, +// Dusse and Kaliski, Proc. EUROCRYPT 90, pp. 230-237". +static void +montgomery_multiply(unsigned long a[], unsigned long b[], unsigned long n[], + unsigned long m[], unsigned long inv, int len) { + unsigned long t0 = 0, t1 = 0, t2 = 0; // Triple-precision accumulator + int i; + + assert(inv * n[0] == -1UL, "broken inverse in Montgomery multiply"); + + for (i = 0; i < len; i++) { + int j; + for (j = 0; j < i; j++) { + MACC(a[j], b[i-j], t0, t1, t2); + MACC(m[j], n[i-j], t0, t1, t2); + } + MACC(a[i], b[0], t0, t1, t2); + m[i] = t0 * inv; + MACC(m[i], n[0], t0, t1, t2); + + assert(t0 == 0, "broken Montgomery multiply"); + + t0 = t1; t1 = t2; t2 = 0; + } + + for (i = len; i < 2*len; i++) { + int j; + for (j = i-len+1; j < len; j++) { + MACC(a[j], b[i-j], t0, t1, t2); + MACC(m[j], n[i-j], t0, t1, t2); + } + m[i-len] = t0; + t0 = t1; t1 = t2; t2 = 0; + } + + while (t0) { + t0 = sub(m, n, t0, len); + } +} + +// Fast Montgomery squaring. This uses asymptotically 25% fewer +// multiplies so it should be up to 25% faster than Montgomery +// multiplication. However, its loop control is more complex and it +// may actually run slower on some machines. +static void +montgomery_square(unsigned long a[], unsigned long n[], + unsigned long m[], unsigned long inv, int len) { + unsigned long t0 = 0, t1 = 0, t2 = 0; // Triple-precision accumulator + int i; + + assert(inv * n[0] == -1UL, "broken inverse in Montgomery multiply"); + + for (i = 0; i < len; i++) { + int j; + int end = (i+1)/2; + for (j = 0; j < end; j++) { + MACC2(a[j], a[i-j], t0, t1, t2); + MACC(m[j], n[i-j], t0, t1, t2); + } + if ((i & 1) == 0) { + MACC(a[j], a[j], t0, t1, t2); + } + for (; j < i; j++) { + MACC(m[j], n[i-j], t0, t1, t2); + } + m[i] = t0 * inv; + MACC(m[i], n[0], t0, t1, t2); + + assert(t0 == 0, "broken Montgomery square"); + + t0 = t1; t1 = t2; t2 = 0; + } + + for (i = len; i < 2*len; i++) { + int start = i-len+1; + int end = start + (len - start)/2; + int j; + for (j = start; j < end; j++) { + MACC2(a[j], a[i-j], t0, t1, t2); + MACC(m[j], n[i-j], t0, t1, t2); + } + if ((i & 1) == 0) { + MACC(a[j], a[j], t0, t1, t2); + } + for (; j < len; j++) { + MACC(m[j], n[i-j], t0, t1, t2); + } + m[i-len] = t0; + t0 = t1; t1 = t2; t2 = 0; + } + + while (t0) { + t0 = sub(m, n, t0, len); + } +} + +// The threshold at which squaring is advantageous was determined +// experimentally on an i7-3930K (Ivy Bridge) CPU @ 3.5GHz. +// Doesn't seem to be relevant for Power8 so we use the same value. +#define MONTGOMERY_SQUARING_THRESHOLD 64 + +// Copy len longwords from s to d, word-swapping as we go. The +// destination array is reversed. +static void reverse_words(unsigned long *s, unsigned long *d, int len) { + d += len; + while(len-- > 0) { + d--; + unsigned long s_val = *s; + // Swap words in a longword on little endian machines. +#ifdef VM_LITTLE_ENDIAN + s_val = (s_val << 32) | (s_val >> 32); +#endif + *d = s_val; + s++; + } +} + +void SharedRuntime::montgomery_multiply(jint *a_ints, jint *b_ints, jint *n_ints, + jint len, jlong inv, + jint *m_ints) { + assert(len % 2 == 0, "array length in montgomery_multiply must be even"); + int longwords = len/2; + assert(longwords > 0, "unsupported"); + + // Make very sure we don't use so much space that the stack might + // overflow. 512 jints corresponds to an 16384-bit integer and + // will use here a total of 8k bytes of stack space. + int total_allocation = longwords * sizeof (unsigned long) * 4; + guarantee(total_allocation <= 8192, "must be"); + unsigned long *scratch = (unsigned long *)alloca(total_allocation); + + // Local scratch arrays + unsigned long + *a = scratch + 0 * longwords, + *b = scratch + 1 * longwords, + *n = scratch + 2 * longwords, + *m = scratch + 3 * longwords; + + reverse_words((unsigned long *)a_ints, a, longwords); + reverse_words((unsigned long *)b_ints, b, longwords); + reverse_words((unsigned long *)n_ints, n, longwords); + + ::montgomery_multiply(a, b, n, m, (unsigned long)inv, longwords); + + reverse_words(m, (unsigned long *)m_ints, longwords); +} + +void SharedRuntime::montgomery_square(jint *a_ints, jint *n_ints, + jint len, jlong inv, + jint *m_ints) { + assert(len % 2 == 0, "array length in montgomery_square must be even"); + int longwords = len/2; + assert(longwords > 0, "unsupported"); + + // Make very sure we don't use so much space that the stack might + // overflow. 512 jints corresponds to an 16384-bit integer and + // will use here a total of 6k bytes of stack space. + int total_allocation = longwords * sizeof (unsigned long) * 3; + guarantee(total_allocation <= 8192, "must be"); + unsigned long *scratch = (unsigned long *)alloca(total_allocation); + + // Local scratch arrays + unsigned long + *a = scratch + 0 * longwords, + *n = scratch + 1 * longwords, + *m = scratch + 2 * longwords; + + reverse_words((unsigned long *)a_ints, a, longwords); + reverse_words((unsigned long *)n_ints, n, longwords); + + if (len >= MONTGOMERY_SQUARING_THRESHOLD) { + ::montgomery_square(a, n, m, (unsigned long)inv, longwords); + } else { + ::montgomery_multiply(a, a, n, m, (unsigned long)inv, longwords); + } + + reverse_words(m, (unsigned long *)m_ints, longwords); +} diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/stubGenerator_ppc.cpp --- a/src/cpu/ppc/vm/stubGenerator_ppc.cpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/stubGenerator_ppc.cpp Wed Sep 27 16:17:47 2017 +0200 @@ -2094,6 +2094,14 @@ generate_safefetch("SafeFetchN", sizeof(intptr_t), &StubRoutines::_safefetchN_entry, &StubRoutines::_safefetchN_fault_pc, &StubRoutines::_safefetchN_continuation_pc); + if (UseMontgomeryMultiplyIntrinsic) { + StubRoutines::_montgomeryMultiply + = CAST_FROM_FN_PTR(address, SharedRuntime::montgomery_multiply); + } + if (UseMontgomerySquareIntrinsic) { + StubRoutines::_montgomerySquare + = CAST_FROM_FN_PTR(address, SharedRuntime::montgomery_square); + } } public: diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/templateInterpreter_ppc.cpp --- a/src/cpu/ppc/vm/templateInterpreter_ppc.cpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/templateInterpreter_ppc.cpp Wed Sep 27 16:17:47 2017 +0200 @@ -265,7 +265,7 @@ __ cmpdi(CCR0, Rmdo, 0); __ beq(CCR0, no_mdo); - // Increment backedge counter in the MDO. + // Increment invocation counter in the MDO. const int mdo_bc_offs = in_bytes(MethodData::backedge_counter_offset()) + in_bytes(InvocationCounter::counter_offset()); __ lwz(Rscratch2, mdo_bc_offs, Rmdo); __ addi(Rscratch2, Rscratch2, increment); @@ -277,12 +277,12 @@ } // Increment counter in MethodCounters*. - const int mo_bc_offs = in_bytes(MethodCounters::backedge_counter_offset()) + in_bytes(InvocationCounter::counter_offset()); + const int mo_ic_offs = in_bytes(MethodCounters::invocation_counter_offset()) + in_bytes(InvocationCounter::counter_offset()); __ bind(no_mdo); __ get_method_counters(R19_method, R3_counters, done); - __ lwz(Rscratch2, mo_bc_offs, R3_counters); + __ lwz(Rscratch2, mo_ic_offs, R3_counters); __ addi(Rscratch2, Rscratch2, increment); - __ stw(Rscratch2, mo_bc_offs, R3_counters); + __ stw(Rscratch2, mo_ic_offs, R3_counters); __ load_const_optimized(Rscratch1, mask, R0); __ and_(Rscratch1, Rscratch2, Rscratch1); __ beq(CCR0, *overflow); diff -r 542c122b1d7d -r 542f4e30fdff src/cpu/ppc/vm/vm_version_ppc.cpp --- a/src/cpu/ppc/vm/vm_version_ppc.cpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/cpu/ppc/vm/vm_version_ppc.cpp Wed Sep 27 16:17:47 2017 +0200 @@ -181,6 +181,13 @@ if (FLAG_IS_DEFAULT(UseUnalignedAccesses)) { FLAG_SET_DEFAULT(UseUnalignedAccesses, true); } + + if (FLAG_IS_DEFAULT(UseMontgomeryMultiplyIntrinsic)) { + UseMontgomeryMultiplyIntrinsic = true; + } + if (FLAG_IS_DEFAULT(UseMontgomerySquareIntrinsic)) { + UseMontgomerySquareIntrinsic = true; + } } void VM_Version::print_features() { diff -r 542c122b1d7d -r 542f4e30fdff src/share/vm/opto/library_call.cpp --- a/src/share/vm/opto/library_call.cpp Mon Jul 31 04:13:32 2017 +0100 +++ b/src/share/vm/opto/library_call.cpp Wed Sep 27 16:17:47 2017 +0200 @@ -6031,11 +6031,21 @@ Node* n_start = array_element_address(n, intcon(0), n_elem); Node* m_start = array_element_address(m, intcon(0), m_elem); - Node* call = make_runtime_call(RC_LEAF, - OptoRuntime::montgomeryMultiply_Type(), - stubAddr, stubName, TypePtr::BOTTOM, - a_start, b_start, n_start, len, inv, top(), - m_start); + Node* call = NULL; + if (CCallingConventionRequiresIntsAsLongs) { + Node* len_I2L = ConvI2L(len); + call = make_runtime_call(RC_LEAF, + OptoRuntime::montgomeryMultiply_Type(), + stubAddr, stubName, TypePtr::BOTTOM, + a_start, b_start, n_start, len_I2L XTOP, inv, + top(), m_start); + } else { + call = make_runtime_call(RC_LEAF, + OptoRuntime::montgomeryMultiply_Type(), + stubAddr, stubName, TypePtr::BOTTOM, + a_start, b_start, n_start, len, inv, top(), + m_start); + } set_result(m); } @@ -6085,11 +6095,22 @@ Node* n_start = array_element_address(n, intcon(0), n_elem); Node* m_start = array_element_address(m, intcon(0), m_elem); - Node* call = make_runtime_call(RC_LEAF, - OptoRuntime::montgomerySquare_Type(), - stubAddr, stubName, TypePtr::BOTTOM, - a_start, n_start, len, inv, top(), - m_start); + Node* call = NULL; + if (CCallingConventionRequiresIntsAsLongs) { + Node* len_I2L = ConvI2L(len); + call = make_runtime_call(RC_LEAF, + OptoRuntime::montgomerySquare_Type(), + stubAddr, stubName, TypePtr::BOTTOM, + a_start, n_start, len_I2L XTOP, inv, top(), + m_start); From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:41:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:41:51 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=92f0dbe76a13 author: mdoerr date: Wed Oct 11 20:39:39 2017 +0100 8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic Reviewed-by: aph, goetz -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:42:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:42:02 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=9b9d9e11c04d author: goetz date: Thu Oct 27 12:22:28 2016 +0200 8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld Reviewed-by: goetz Contributed-by: igor.nunes at eldorado.org.br -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:42:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:42:11 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=3c499a0ba92b author: mdoerr date: Fri Nov 25 11:15:12 2016 -0200 8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and Reviewed-by: goetz, mdoerr Contributed-by: Igor Nunes -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:42:21 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:42:21 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 --- Comment #5 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=5c00d5cd7677 author: mdoerr date: Wed Oct 11 21:04:26 2017 +0100 8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract Reviewed-by: mdoerr, simonis Contributed-by: Matthew Brandyberry -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:42:31 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:42:31 +0000 Subject: [Bug 3438] [IcedTea8] Backport "8185164: GetOwnedMonitorInfo() returns incorrect owned monitor" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3438 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/hotspot?cmd=changeset;node=302eb515bf52 author: dbuck date: Fri Aug 11 23:51:07 2017 -0400 8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor Summary: The GetOwnedMonitorInfo() should not return a pending monitor Reviewed-by: dcubed -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Tue Oct 17 02:42:48 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:42:48 +0000 Subject: /hg/icedtea8-forest/jdk: 7 new changesets Message-ID: changeset 5b91bf11d0f4 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=5b91bf11d0f4 author: andrew date: Wed Oct 11 16:25:08 2017 +0100 8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present Summary: Handle CFF fonts Reviewed-by: andrew, prr changeset fed53dfb884f in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=fed53dfb884f author: aefimov date: Tue Dec 20 14:08:20 2016 +0300 8146086, PR3439: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" Reviewed-by: coffeys changeset b107345220cb in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=b107345220cb author: andrew date: Mon Oct 16 19:02:19 2017 +0100 8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs Summary: Check /proc/mounts for directories not in /etc/mtab Contributed-by: Fridrich Strba changeset 161fbe4c53ff in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=161fbe4c53ff author: andrew date: Mon Oct 16 20:59:08 2017 +0100 PR3469: Alternative path to tzdb.dat Summary: Allow an alternative tzdb.dat location to be specified in tz.properties Contributed-by: Fridrich Strba changeset bcaa659478cc in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=bcaa659478cc author: vtewari date: Mon Oct 16 22:25:11 2017 +0100 8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set Reviewed-by: chegar, dsamersoff, msheppar, clanger changeset bf62c56e3604 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=bf62c56e3604 author: clanger date: Mon Jul 17 11:47:12 2017 +0200 8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers Reviewed-by: ascarpino, mullan changeset 5dcb55da00c1 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=5dcb55da00c1 author: andrew date: Mon Oct 16 23:47:52 2017 +0100 PR3479: ECC and NSS JVM crash Summary: SunEC provider can have multiple instances, leading to premature NSS shutdown Contributed-by: Martin Balao diffstat: make/mapfiles/libsunec/mapfile-vers | 1 - src/aix/native/java/net/aix_close.c | 19 +- src/share/classes/sun/security/ec/SunEC.java | 13 - src/share/classes/sun/security/provider/certpath/AlgorithmChecker.java | 2 +- src/share/classes/sun/util/calendar/ZoneInfoFile.java | 33 +++- src/share/native/sun/security/ec/ECC_JNI.cpp | 8 +- src/solaris/classes/sun/nio/fs/LinuxFileStore.java | 12 +- src/solaris/native/java/net/SocketInputStream.c | 53 +++++- src/solaris/native/java/net/bsd_close.c | 13 +- src/solaris/native/java/net/linux_close.c | 18 +- src/solaris/native/java/net/net_util_md.c | 18 ++ src/solaris/native/java/net/net_util_md.h | 4 + src/solaris/native/sun/awt/fontpath.c | 1 + test/javax/xml/ws/publish/WSTest.java | 86 ++++++++++ 14 files changed, 228 insertions(+), 53 deletions(-) diffs (truncated from 522 to 500 lines): diff -r 7b1a2f967cd8 -r 5dcb55da00c1 make/mapfiles/libsunec/mapfile-vers --- a/make/mapfiles/libsunec/mapfile-vers Mon Jul 31 04:13:27 2017 +0100 +++ b/make/mapfiles/libsunec/mapfile-vers Mon Oct 16 23:47:52 2017 +0100 @@ -32,7 +32,6 @@ Java_sun_security_ec_ECDSASignature_verifySignedDigest; Java_sun_security_ec_ECDHKeyAgreement_deriveKey; Java_sun_security_ec_SunEC_initialize; - Java_sun_security_ec_SunEC_cleanup; local: *; }; diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/aix/native/java/net/aix_close.c --- a/src/aix/native/java/net/aix_close.c Mon Jul 31 04:13:27 2017 +0100 +++ b/src/aix/native/java/net/aix_close.c Mon Oct 16 23:47:52 2017 +0100 @@ -1,5 +1,6 @@ /* - * Copyright (c) 2001, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2016, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2016, SAP SE and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -340,6 +341,10 @@ BLOCKING_IO_RETURN_INT( s, recv(s, buf, len, 0) ); } +int NET_NonBlockingRead(int s, void* buf, size_t len) { + BLOCKING_IO_RETURN_INT(s, recv(s, buf, len, MSG_NONBLOCK)); +} + int NET_ReadV(int s, const struct iovec * vector, int count) { BLOCKING_IO_RETURN_INT( s, readv(s, vector, count) ); } @@ -441,8 +446,8 @@ * Auto restarts with adjusted timeout if interrupted by * signal other than our wakeup signal. */ -int NET_Timeout(int s, long timeout) { - long prevtime = 0, newtime; +int NET_Timeout0(int s, long timeout, long currentTime) { + long prevtime = currentTime, newtime; struct timeval t; fdEntry_t *fdEntry = getFdEntry(s); @@ -454,14 +459,6 @@ return -1; } - /* - * Pick up current time as may need to adjust timeout - */ - if (timeout > 0) { - gettimeofday(&t, NULL); - prevtime = t.tv_sec * 1000 + t.tv_usec / 1000; - } - for(;;) { struct pollfd pfd; int rv; diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/share/classes/sun/security/ec/SunEC.java --- a/src/share/classes/sun/security/ec/SunEC.java Mon Jul 31 04:13:27 2017 +0100 +++ b/src/share/classes/sun/security/ec/SunEC.java Mon Oct 16 23:47:52 2017 +0100 @@ -83,21 +83,8 @@ } /** - * Cleanup native resources during finalisation. - */ - @Override - protected void finalize() { - cleanup(); - } - - /** * Initialize the native code. */ private static native void initialize(); - /** - * Cleanup in the native layer. - */ - private static native void cleanup(); - } diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/share/classes/sun/security/provider/certpath/AlgorithmChecker.java --- a/src/share/classes/sun/security/provider/certpath/AlgorithmChecker.java Mon Jul 31 04:13:27 2017 +0100 +++ b/src/share/classes/sun/security/provider/certpath/AlgorithmChecker.java Mon Oct 16 23:47:52 2017 +0100 @@ -270,7 +270,7 @@ AlgorithmParameters currSigAlgParams = algorithmId.getParameters(); PublicKey currPubKey = cert.getPublicKey(); - String currSigAlg = ((X509Certificate)cert).getSigAlgName(); + String currSigAlg = x509Cert.getSigAlgName(); // Check the signature algorithm and parameters against constraints. if (!constraints.permits(SIGNATURE_PRIMITIVE_SET, currSigAlg, diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/share/classes/sun/util/calendar/ZoneInfoFile.java --- a/src/share/classes/sun/util/calendar/ZoneInfoFile.java Mon Jul 31 04:13:27 2017 +0100 +++ b/src/share/classes/sun/util/calendar/ZoneInfoFile.java Mon Oct 16 23:47:52 2017 +0100 @@ -31,6 +31,7 @@ import java.io.DataInputStream; import java.io.File; import java.io.FileInputStream; +import java.io.InputStream; import java.io.IOException; import java.io.StreamCorruptedException; import java.security.AccessController; @@ -47,6 +48,7 @@ import java.util.Map; import java.util.Map.Entry; import java.util.Objects; +import java.util.Properties; import java.util.Set; import java.util.SimpleTimeZone; import java.util.concurrent.ConcurrentHashMap; @@ -251,7 +253,15 @@ AccessController.doPrivileged(new PrivilegedAction() { public Object run() { try { - String libDir = System.getProperty("java.home") + File.separator + "lib"; + final String homeDir = System.getProperty("java.home"); + if (homeDir == null) { + throw new Error("java.home is not set"); + } + String libDir = homeDir + File.separator + "lib"; + String otherDir = getZoneInfoDir(libDir); + if (otherDir != null) + libDir = otherDir; + try (DataInputStream dis = new DataInputStream( new BufferedInputStream(new FileInputStream( new File(libDir, "tzdb.dat"))))) { @@ -265,6 +275,27 @@ }); } + private static String getZoneInfoDir(final String libDir) { + return AccessController.doPrivileged (new PrivilegedAction() { + public String run() { + File f = new File(libDir + File.separator + "tz.properties"); + try (BufferedInputStream bin = new BufferedInputStream(new FileInputStream(f))) { + Properties props = new Properties(); + props.load(bin); + String dir = props.getProperty("sun.zoneinfo.dir"); + if (dir == null) + return null; + File tzdbdat = new File(dir, "tzdb.dat"); + if (tzdbdat.exists()) + return dir; + return null; + } catch (Exception x) { + return null; + } + } + }); + } + private static void addOldMapping() { for (String[] alias : oldMappings) { aliases.put(alias[0], alias[1]); diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/share/native/sun/security/ec/ECC_JNI.cpp --- a/src/share/native/sun/security/ec/ECC_JNI.cpp Mon Jul 31 04:13:27 2017 +0100 +++ b/src/share/native/sun/security/ec/ECC_JNI.cpp Mon Oct 16 23:47:52 2017 +0100 @@ -525,14 +525,12 @@ } JNIEXPORT void -JNICALL Java_sun_security_ec_SunEC_cleanup - (JNIEnv *env, jclass UNUSED(clazz)) +JNICALL JNI_OnUnload + (JavaVM *vm, void *reserved) { #ifdef SYSTEM_NSS RNG_RNGShutdown(); - if (SECOID_Shutdown() != SECSuccess) { - ThrowException(env, INTERNAL_ERROR); - } + SECOID_Shutdown(); #endif } diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/classes/sun/nio/fs/LinuxFileStore.java --- a/src/solaris/classes/sun/nio/fs/LinuxFileStore.java Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/classes/sun/nio/fs/LinuxFileStore.java Mon Oct 16 23:47:52 2017 +0100 @@ -74,8 +74,16 @@ } catch (UnixException x) { x.rethrowAsIOException(parent); } - if (attrs.dev() != dev()) - break; + if (attrs.dev() != dev()) { + + // step 3: lookup mounted file systems (use /proc/mounts to ensure we + // find the file system even when not in /etc/mtab) + byte[] dir = path.asByteArray(); + for (UnixMountEntry entry: fs.getMountEntries("/proc/mounts")) { + if (Arrays.equals(dir, entry.dir())) + return entry; + } + } path = parent; parent = parent.getParent(); } diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/native/java/net/SocketInputStream.c --- a/src/solaris/native/java/net/SocketInputStream.c Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/native/java/net/SocketInputStream.c Mon Oct 16 23:47:52 2017 +0100 @@ -1,5 +1,5 @@ /* - * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 1997, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -52,6 +52,42 @@ IO_fd_fdID = NET_GetFileDescriptorID(env); } +#if !defined(__solaris__) +static int NET_ReadWithTimeout(JNIEnv *env, int fd, char *bufP, int len, long timeout) { + int result = 0; + long prevtime = NET_GetCurrentTime(), newtime; + while (timeout > 0) { + result = NET_TimeoutWithCurrentTime(fd, timeout, prevtime); + if (result <= 0) { + if (result == 0) { + JNU_ThrowByName(env, "java/net/SocketTimeoutException", "Read timed out"); + } else if (result == -1) { + if (errno == EBADF) { + JNU_ThrowByName(env, "java/net/SocketException", "Socket closed"); + } else if (errno == ENOMEM) { + JNU_ThrowOutOfMemoryError(env, "NET_Timeout native heap allocation failed"); + } else { + JNU_ThrowByNameWithMessageAndLastError + (env, "java/net/SocketException", "select/poll failed"); + } + } + return -1; + } + result = NET_NonBlockingRead(fd, bufP, len); + if (result == -1 && ((errno == EAGAIN) || (errno == EWOULDBLOCK))) { + newtime = NET_GetCurrentTime(); + timeout -= newtime - prevtime; + if (timeout > 0) { + prevtime = newtime; + } + } else { + break; + } + } + return result; +} +#endif + /* * Class: java_net_SocketInputStream * Method: socketRead0 @@ -99,6 +135,7 @@ bufP = BUF; } +#if defined(__solaris__) if (timeout) { nread = NET_Timeout(fd, timeout); if (nread <= 0) { @@ -123,7 +160,19 @@ } nread = NET_Read(fd, bufP, len); - +#else + if (timeout) { + nread = NET_ReadWithTimeout(env, fd, bufP, len, timeout); + if ((*env)->ExceptionCheck(env)) { + if (bufP != BUF) { + free(bufP); + } + return nread; + } + } else { + nread = NET_Read(fd, bufP, len); + } +#endif if (nread <= 0) { if (nread < 0) { diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/native/java/net/bsd_close.c --- a/src/solaris/native/java/net/bsd_close.c Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/native/java/net/bsd_close.c Mon Oct 16 23:47:52 2017 +0100 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2001, 2012, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -292,6 +292,10 @@ BLOCKING_IO_RETURN_INT( s, recv(s, buf, len, 0) ); } +int NET_NonBlockingRead(int s, void* buf, size_t len) { + BLOCKING_IO_RETURN_INT( s, recv(s, buf, len, MSG_DONTWAIT)); +} + int NET_ReadV(int s, const struct iovec * vector, int count) { BLOCKING_IO_RETURN_INT( s, readv(s, vector, count) ); } @@ -339,8 +343,8 @@ * Auto restarts with adjusted timeout if interrupted by * signal other than our wakeup signal. */ -int NET_Timeout(int s, long timeout) { - long prevtime = 0, newtime; +int NET_Timeout0(int s, long timeout, long currentTime) { + long prevtime = currentTime, newtime; struct timeval t, *tp = &t; fd_set fds; fd_set* fdsp = NULL; @@ -361,9 +365,6 @@ */ if (timeout > 0) { /* Timed */ - struct timeval now; - gettimeofday(&now, NULL); - prevtime = now.tv_sec * 1000 + now.tv_usec / 1000; t.tv_sec = timeout / 1000; t.tv_usec = (timeout % 1000) * 1000; } else if (timeout < 0) { diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/native/java/net/linux_close.c --- a/src/solaris/native/java/net/linux_close.c Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/native/java/net/linux_close.c Mon Oct 16 23:47:52 2017 +0100 @@ -1,5 +1,5 @@ /* - * Copyright (c) 2001, 2013, Oracle and/or its affiliates. All rights reserved. + * Copyright (c) 2001, 2016, Oracle and/or its affiliates. All rights reserved. * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. * * This code is free software; you can redistribute it and/or modify it @@ -273,6 +273,10 @@ BLOCKING_IO_RETURN_INT( s, recv(s, buf, len, 0) ); } +int NET_NonBlockingRead(int s, void* buf, size_t len) { + BLOCKING_IO_RETURN_INT( s, recv(s, buf, len, MSG_DONTWAIT) ); +} + int NET_ReadV(int s, const struct iovec * vector, int count) { BLOCKING_IO_RETURN_INT( s, readv(s, vector, count) ); } @@ -320,8 +324,8 @@ * Auto restarts with adjusted timeout if interrupted by * signal other than our wakeup signal. */ -int NET_Timeout(int s, long timeout) { - long prevtime = 0, newtime; +int NET_Timeout0(int s, long timeout, long currentTime) { + long prevtime = currentTime, newtime; struct timeval t; fdEntry_t *fdEntry = getFdEntry(s); @@ -333,14 +337,6 @@ return -1; } - /* - * Pick up current time as may need to adjust timeout - */ - if (timeout > 0) { - gettimeofday(&t, NULL); - prevtime = t.tv_sec * 1000 + t.tv_usec / 1000; - } - for(;;) { struct pollfd pfd; int rv; diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/native/java/net/net_util_md.c --- a/src/solaris/native/java/net/net_util_md.c Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/native/java/net/net_util_md.c Mon Oct 16 23:47:52 2017 +0100 @@ -33,6 +33,7 @@ #include #include #include +#include #ifndef _ALLBSD_SOURCE #include @@ -1678,3 +1679,20 @@ return timeout; } + +#if !defined(__solaris__) +long NET_GetCurrentTime() { + struct timeval time; + gettimeofday(&time, NULL); + return (time.tv_sec * 1000 + time.tv_usec / 1000); +} + +int NET_TimeoutWithCurrentTime(int s, long timeout, long currentTime) { + return NET_Timeout0(s, timeout, currentTime); +} + +int NET_Timeout(int s, long timeout) { + long currentTime = (timeout > 0) ? NET_GetCurrentTime() : 0; + return NET_Timeout0(s, timeout, currentTime); +} +#endif diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/native/java/net/net_util_md.h --- a/src/solaris/native/java/net/net_util_md.h Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/native/java/net/net_util_md.h Mon Oct 16 23:47:52 2017 +0100 @@ -37,7 +37,11 @@ #endif int NET_Timeout(int s, long timeout); +int NET_Timeout0(int s, long timeout, long currentTime); int NET_Read(int s, void* buf, size_t len); +int NET_NonBlockingRead(int s, void* buf, size_t len); +int NET_TimeoutWithCurrentTime(int s, long timeout, long currentTime); +long NET_GetCurrentTime(); int NET_RecvFrom(int s, void *buf, int len, unsigned int flags, struct sockaddr *from, socklen_t *fromlen); int NET_ReadV(int s, const struct iovec * vector, int count); diff -r 7b1a2f967cd8 -r 5dcb55da00c1 src/solaris/native/sun/awt/fontpath.c --- a/src/solaris/native/sun/awt/fontpath.c Mon Jul 31 04:13:27 2017 +0100 +++ b/src/solaris/native/sun/awt/fontpath.c Mon Oct 16 23:47:52 2017 +0100 @@ -1233,6 +1233,7 @@ && (strcmp((char*)fontformat, "TrueType") != 0) #if defined(__linux__) || defined(_AIX) && (strcmp((char*)fontformat, "Type 1") != 0) + && (strcmp((char*)fontformat, "CFF") != 0) #endif ) { continue; diff -r 7b1a2f967cd8 -r 5dcb55da00c1 test/javax/xml/ws/publish/WSTest.java --- /dev/null Thu Jan 01 00:00:00 1970 +0000 +++ b/test/javax/xml/ws/publish/WSTest.java Mon Oct 16 23:47:52 2017 +0100 @@ -0,0 +1,86 @@ +/* + * Copyright (c) 2016, Oracle and/or its affiliates. All rights reserved. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +/* + * @test + * @bug 8146086 + * @summary Publishing two webservices on same port fails with "java.net.BindException: Address already in use" + * @run main/othervm WSTest + */ +import javax.jws.WebMethod; +import javax.jws.WebService; +import javax.xml.ws.Endpoint; +import java.net.ServerSocket; + +public class WSTest { + + @WebService(targetNamespace = "test") + public static class Method1 { + @WebMethod + public String getMethod1Value() { + return "from Method1"; + } + } + + @WebService(targetNamespace = "test") + public static class Method2 { + @WebMethod + public String getMethod2Value() { + return "from Method2"; + } + } + + public static void main(String[] args) throws Exception { + + // find a free port + ServerSocket ss = new ServerSocket(0); + int port = ss.getLocalPort(); + ss.close(); + + Endpoint endPoint1 = null; + Endpoint endPoint2 = null; + try { + endPoint1 = Endpoint.publish("http://0.0.0.0:" + port + "/method1", + new Method1()); From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:42:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:42:56 +0000 Subject: [Bug 3459] [IcedTea8] AWT java apps fail to start when some minimal fonts are present In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3459 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=5b91bf11d0f4 author: andrew date: Wed Oct 11 16:25:08 2017 +0100 8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present Summary: Handle CFF fonts Reviewed-by: andrew, prr -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:43:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:43:07 +0000 Subject: [Bug 3439] [IcedTea8] Backport "8146086: Publishing two webservices on same port fails with "java.net.BindException: Address already in use"" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3439 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=fed53dfb884f author: aefimov date: Tue Dec 20 14:08:20 2016 +0300 8146086, PR3439: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" Reviewed-by: coffeys -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:43:15 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:43:15 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=b107345220cb author: andrew date: Mon Oct 16 19:02:19 2017 +0100 8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs Summary: Check /proc/mounts for directories not in /etc/mtab Contributed-by: Fridrich Strba -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:43:26 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:43:26 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=161fbe4c53ff author: andrew date: Mon Oct 16 20:59:08 2017 +0100 PR3469: Alternative path to tzdb.dat Summary: Allow an alternative tzdb.dat location to be specified in tz.properties Contributed-by: Fridrich Strba -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:43:36 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:43:36 +0000 Subject: [Bug 3473] [IcedTea8] Backport '8075484: SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=bcaa659478cc author: vtewari date: Mon Oct 16 22:25:11 2017 +0100 8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set Reviewed-by: chegar, dsamersoff, msheppar, clanger -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 02:43:45 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 02:43:45 +0000 Subject: [Bug 3475] [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8-forest/jdk?cmd=changeset;node=bf62c56e3604 author: clanger date: Mon Jul 17 11:47:12 2017 +0200 8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers Reviewed-by: ascarpino, mullan -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 03:07:33 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 03:07:33 +0000 Subject: [Bug 3479] [IcedTea8] ECC and NSS JVM Crash In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3479 --- Comment #1 from Andrew John Hughes --- changeset 12619:5dcb55da00c1 tip PR3479: ECC and NSS JVM crash Summary: SunEC provider can have multiple instances, leading to premature NSS shutdown Contributed-by: Martin Balao http://icedtea.classpath.org/hg/icedtea8-forest/jdk/rev/5dcb55da00c1 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 03:10:22 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 03:10:22 +0000 Subject: [Bug 3478] [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3478 --- Comment #1 from Andrew John Hughes --- changeset 9534:542f4e30fdff tip 8187822, PR8187822, RH1494230: C2 conditonal move optimization might create broken graph Reviewed-by: kvn http://icedtea.classpath.org/hg/icedtea8-forest/hotspot/rev/542f4e30fdff -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 03:43:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 03:43:32 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=d89e6cd66545 author: Andrew John Hughes date: Tue Oct 17 04:42:51 2017 +0100 PR3467: Hotspot object_alloc tapset uses HeapWordSize incorrectly 2017-10-16 Andrew John Hughes PR3467: Hotspot object_alloc tapset uses HeapWordSize incorrectly * AUTHORS: Add Severin. * NEWS: Updated. 2017-09-15 Severin Gehwolf PR3467: Hotspot object_alloc tapset uses HeapWordSize incorrectly * tapset/hotspot.stp.in: Revert HeapWordSize addition made to match systemtap-alloc-size-workaround.patch, which has since been removed. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 03:44:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 03:44:43 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 17 03:52:08 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Oct 2017 03:52:08 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=65c0d53c49f9 author: Andrew John Hughes date: Tue Oct 17 04:51:45 2017 +0100 Add Red Hat bug RH1492139 to PR3467. 2017-10-16 Andrew John Hughes PR3467: Hotspot object_alloc tapset uses HeapWordSize incorrectly * NEWS: Add Red Hat bug RH1492139. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From fridrich.strba at suse.com Tue Oct 17 12:33:57 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Tue, 17 Oct 2017 14:33:57 +0200 Subject: java-atk-wrapper accessibility and openjdk9 Message-ID: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> Hello, good people, Since the OpenJDK 9 removed the extension system, I was -- on and off -- thinking how to fix the java-atk-wrapper based accessibility. I wanted to achieve something similar to what many distro packagers do for all versions up to 8. Having a package of symlinks and accessibility.properties file that tells the Java ATK which assistive technologies to use. I wanted something that would be activated when the package is installed and would have the normal behaviour when not. I came with the attached patch. Basically, it is enough to put into the accessibility.properties file a property "assistive_technologies_classpath" pointing to the java-atk-wrapper.jar and it will be added to the system property java.class.path. It looks like it is done enough early for the classloader to be able to load the org.GNOME.Accessibility.AtkWrapper class. Now, it looks working here. At least, nothing is existing with classnotfound exception. However, me being rather ignoramus concerning Java, I would not mind someone in the know to review it for obvious mortal sins against Java. Cheers Fridrich -------------- next part -------------- A non-text attachment was scrubbed... Name: load_java_atk_wrapper.patch Type: text/x-patch Size: 1401 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From fridrich.strba at suse.com Wed Oct 18 15:52:08 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Wed, 18 Oct 2017 17:52:08 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> Message-ID: <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> The previous solution worked, but only after some little java program was launched. So I assume that the classloader was reading the property too early and this worked only because of some caching. That is why I came with this other patch that looks working for me. Although, there is still some caching going on, because if I change the accessibility.properties, the change is not take in account in the current shell, but if I change shell, yes. Nevertheless, this one loads the org.GNOME.Accessibility.AtkWrapper and even when java is first launched by an applet it works. Cheers Fridrich On 17/10/17 14:33, Fridrich Strba wrote: > Hello, good people, > > Since the OpenJDK 9 removed the extension system, I was -- on and off -- > thinking how to fix the java-atk-wrapper based accessibility. I wanted > to achieve something similar to what many distro packagers do for all > versions up to 8. Having a package of symlinks and > accessibility.properties file that tells the Java ATK which assistive > technologies to use. I wanted something that would be activated when the > package is installed and would have the normal behaviour when not. > > I came with the attached patch. > > Basically, it is enough to put into the accessibility.properties file a > property "assistive_technologies_classpath" pointing to the > java-atk-wrapper.jar and it will be added to the system property > java.class.path. It looks like it is done enough early for the > classloader to be able to load the org.GNOME.Accessibility.AtkWrapper class. > > Now, it looks working here. At least, nothing is existing with > classnotfound exception. However, me being rather ignoramus concerning > Java, I would not mind someone in the know to review it for obvious > mortal sins against Java. > > Cheers > > Fridrich > -------------- next part -------------- A non-text attachment was scrubbed... Name: load_java_atk_wrapper.patch Type: text/x-patch Size: 1903 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:00:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:00:35 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3438 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:00:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:00:35 +0000 Subject: [Bug 3438] [IcedTea8] Backport "8185164: GetOwnedMonitorInfo() returns incorrect owned monitor" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3438 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:01:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:01:40 +0000 Subject: [Bug 3481] New: [TRACKER] IcedTea 3.7.0 Release Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Bug ID: 3481 Summary: [TRACKER] IcedTea 3.7.0 Release Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Tracker for 3.7.0 release, expected January 2018. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:03:23 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:03:23 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.7.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:05:31 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:05:31 +0000 Subject: [Bug 1951] [TRACKER] IcedTea 4.0.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1951 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |656 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:05:31 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:05:31 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |656 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:05:31 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:05:31 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|656 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:05:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:05:55 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3439 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:05:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:05:55 +0000 Subject: [Bug 3439] [IcedTea8] Backport "8146086: Publishing two webservices on same port fails with "java.net.BindException: Address already in use"" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3439 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:06:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:06:11 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3466 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:06:11 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:06:11 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:02 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1548 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:02 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1548 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:02 +0000 Subject: [Bug 1548] [IcedTea8] autoconf checks should use /etc/os-release in preference to lsb_release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1548 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3428 |3481 Target Milestone|3.6.0 |3.7.0 --- Comment #5 from Andrew John Hughes --- Delay to 3.7.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:32 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1748 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:32 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1748 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:32 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:32 +0000 Subject: [Bug 1748] [IcedTea8] Allow clang to be used to build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1748 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3428 |3481 Target Milestone|3.6.0 |3.7.0 --- Comment #12 from Andrew John Hughes --- Delay to 3.7.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:42 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1778 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:42 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1778 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:42 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:42 +0000 Subject: [Bug 1778] [IcedTea8] Allow an alternate JAR program to be used In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1778 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3428 |3481 Target Milestone|3.6.0 |3.7.0 --- Comment #8 from Andrew John Hughes --- Delay to 3.7.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:55 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |1993 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:55 +0000 Subject: [Bug 1993] [IcedTea8] Support retrieving proxy settings on GNOME 3 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=1993 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3428 |3481 Target Milestone|3.6.0 |3.7.0 --- Comment #7 from Andrew John Hughes --- Delay to 3.7.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:07:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:07:55 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|1993 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:05 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|2928 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:05 +0000 Subject: [Bug 3481] [TRACKER] IcedTea 3.7.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3481 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |2928 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:05 +0000 Subject: [Bug 2928] [IcedTea8] Remove libXt dependency if possible In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2928 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3428 |3481 Target Milestone|3.6.0 |3.7.0 --- Comment #6 from Andrew John Hughes --- Delay to 3.7.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:47 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:47 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3467 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:47 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:47 +0000 Subject: [Bug 3467] [IcedTea8] [systemtap] Hotspot object_alloc tapset uses HeapWordSize incorrectly In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3467 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:56 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:08:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:08:56 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3468 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:09:00 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:09:00 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3428 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Oct 18 17:09:00 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Oct 2017 17:09:00 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3469 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 06:15:45 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 06:15:45 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 Fridrich Strba changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fridrich.strba at bluewin.ch --- Comment #2 from Fridrich Strba --- Ok, for the summary, some precisions: the code already checks /proc/mounts before this change. The difference is that the code was descending the directory tree to find difference of device id between parent and child and if reaching this, it assumed it was in a mount-point. The problem is that if that particular directory was not in the /proc/mounts, the method was throwing exception and ending there. The change is modifying this behaviour. Whenever one hits the device-id difference one checks whether a mount-point corresponds to the particular directory and if so, one returns the mount-point. However, if not, one continues descending the tree until one hits a mount-point, or the parent is null. If the parent is null, one checks the last time whether "/" is a mount-point in /proc/mounts and if so, returns it. If not, it is only and only there that the exception is thrown. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:13:50 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:13:50 +0000 Subject: [Bug 3459] [IcedTea8] AWT java apps fail to start when some minimal fonts are present In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3459 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:13:59 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:13:59 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 --- Comment #6 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:02 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:06 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:06 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:09 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:09 +0000 Subject: [Bug 3438] [IcedTea8] Backport "8185164: GetOwnedMonitorInfo() returns incorrect owned monitor" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3438 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:12 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:12 +0000 Subject: [Bug 3439] [IcedTea8] Backport "8146086: Publishing two webservices on same port fails with "java.net.BindException: Address already in use"" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3439 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:15 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:15 +0000 Subject: [Bug 3473] [IcedTea8] Backport '8075484: SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:17 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:17 +0000 Subject: [Bug 3475] [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:20 +0000 Subject: [Bug 3478] [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3478 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu Oct 19 20:14:23 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 19 Oct 2017 20:14:23 +0000 Subject: [Bug 3479] [IcedTea8] ECC and NSS JVM Crash In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3479 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=2928bf7a5409 author: Andrew John Hughes date: Thu Oct 19 20:40:26 2017 +0100 Bump to icedtea-3.6.0pre02. Upstream changes: - PR3469: Alternative path to tzdb.dat - PR3479, RH1486025: ECC and NSS JVM crash - S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 can hang even with soTimeout set - S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply intrinsic - S8146086, PR3439, RH1478402: Publishing two webservices on same port fails with "java.net.BindException: Address already in use" - S8165852, PR3468: (fs) Mount point not found for a file which is present in overlayfs - S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of li/cmpld - S8170328, PR3466, RH1498321: PPC64: Use andis instead of lis/and - S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for bitfield extract - S8184673, PR3475, RH1487266: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers - S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect owned monitor - S8187822, PR3478, RH1494230: C2 conditonal move optimization might create broken graph - S8188030, PR3459, RH1484079: AWT java apps fail to start when some minimal fonts are present ChangeLog: 2017-10-19 Andrew John Hughes Bump to icedtea-3.6.0pre02. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. * NEWS: Updated. * configure.ac: Bump to 3.6.0pre02. * hotspot.map.in: Update to icedtea-3.6.0pre02 tag. * patches/hotspot/aarch32/8145913-pr3466-rh1498309.patch, * patches/hotspot/aarch32/8168318-pr3466-rh1498320.patch, * patches/hotspot/aarch32/8170328-pr3466-rh1498321.patch, * patches/hotspot/aarch32/8181810-pr3466-rh1498319.patch, * patches/hotspot/aarch32/8185164-pr3438.patch, * patches/hotspot/aarch32/8187822-pr3478-rh1494230.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones) * patches/hotspot/shenandoah/8145913-pr3466-rh1498309.patch, * patches/hotspot/shenandoah/8168318-pr3466-rh1498320.patch, * patches/hotspot/shenandoah/8170328-pr3466-rh1498321.patch, * patches/hotspot/shenandoah/8181810-pr3466-rh1498319.patch, * patches/hotspot/shenandoah/8185164-pr3438.patch, * patches/hotspot/shenandoah/8187822-pr3478-rh1494230.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:19:48 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:19:48 +0000 Subject: [Bug 3438] [IcedTea8] Backport "8185164: GetOwnedMonitorInfo() returns incorrect owned monitor" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3438 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:19:56 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:19:56 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3438, which changed state. Bug 3438 Summary: [IcedTea8] Backport "8185164: GetOwnedMonitorInfo() returns incorrect owned monitor" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3438 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:07 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:07 +0000 Subject: [Bug 3483] New: [IcedTea8] Separate addition of nss.cfg and tz.properties into separate targets Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3483 Bug ID: 3483 Summary: [IcedTea8] Separate addition of nss.cfg and tz.properties into separate targets Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org In IcedTea 2.x, the addition of nss.cfg and tz.properties are handled by add-nss and add-tzdata-support targets respectively. We should forwardport this to 3.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:24 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3483 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:24 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:24 +0000 Subject: [Bug 3483] [IcedTea8] Separate addition of nss.cfg and tz.properties into separate targets In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3483 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:46 +0000 Subject: [Bug 3439] [IcedTea8] Backport "8146086: Publishing two webservices on same port fails with "java.net.BindException: Address already in use"" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3439 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:47 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:47 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3439, which changed state. Bug 3439 Summary: [IcedTea8] Backport "8146086: Publishing two webservices on same port fails with "java.net.BindException: Address already in use"" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3439 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:55 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:55 +0000 Subject: [Bug 3459] [IcedTea8] AWT java apps fail to start when some minimal fonts are present In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3459 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:24:57 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:24:57 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3459, which changed state. Bug 3459 Summary: [IcedTea8] AWT java apps fail to start when some minimal fonts are present https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3459 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:25:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:25:39 +0000 Subject: [Bug 3466] [IcedTea8] Backport latest ppc64[be,le] fixes In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #7 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:25:41 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:25:41 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3466, which changed state. Bug 3466 Summary: [IcedTea8] Backport latest ppc64[be,le] fixes https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3466 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:26:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:26:51 +0000 Subject: [Bug 3468] [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:26:53 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:26:53 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3468, which changed state. Bug 3468 Summary: [IcedTea8] 8165852: Mount point not found for a file which is present in overlayfs https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3468 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:27:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:27:27 +0000 Subject: [Bug 3473] [IcedTea8] Backport '8075484: SocketInputStream.socketRead0 can hang even with soTimeout set' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:27:28 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:27:28 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3473, which changed state. Bug 3473 Summary: [IcedTea8] Backport '8075484: SocketInputStream.socketRead0 can hang even with soTimeout set' https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3473 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:27:37 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:27:37 +0000 Subject: [Bug 3475] [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:27:38 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:27:38 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3475, which changed state. Bug 3475 Summary: [IcedTea8] Backport '8184673: Fix compatibility issue in AlgorithmChecker for 3rd party JCE providers' https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3475 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:27:45 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:27:45 +0000 Subject: [Bug 3478] [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3478 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:27:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:27:46 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3478, which changed state. Bug 3478 Summary: [IcedTea8] Backport '8187822: C2 conditional move optimization might create broken graph' https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3478 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:28:00 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:28:00 +0000 Subject: [Bug 3479] [IcedTea8] ECC and NSS JVM Crash In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3479 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 24 03:28:02 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 24 Oct 2017 03:28:02 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3479, which changed state. Bug 3479 Summary: [IcedTea8] ECC and NSS JVM Crash https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3479 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From fridrich.strba at suse.com Tue Oct 24 15:27:36 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Tue, 24 Oct 2017 17:27:36 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> Message-ID: <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> So, this is the third iteration of my patch and it is patching completely different place. This patch assures that the java-atk-wrapper.jar is considered in the time when the assistive technologies are loaded. We add this element to the class path before the internal class loaders are instantiated. We are checking whether the file that was specified in the assistive_technologies.classpath exist in order not to pollute the class path with inexistent elements. If we decided not to do that, the assistive_technologies.classpath could be actually a real class path with several directories/jar files in it. But not sure we want it here. Now, I am not sure whether I will be officially and publicly stoned if I propose this upstream. Therefore, I would not mind if someone had a look and blew me before I ridicule myself even more. Cheers Fridrich -------------- next part -------------- A non-text attachment was scrubbed... Name: load_java_atk_wrapper.patch Type: text/x-patch Size: 3054 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From jvanek at redhat.com Wed Oct 25 11:55:17 2017 From: jvanek at redhat.com (Jiri Vanek) Date: Wed, 25 Oct 2017 13:55:17 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> Message-ID: <9335b263-b4f7-e7e9-840d-a6312b34697d@redhat.com> On 10/24/2017 05:27 PM, Fridrich Strba wrote: > So, this is the third iteration of my patch and it is patching > completely different place. This patch assures that the > java-atk-wrapper.jar is considered in the time when the assistive > technologies are loaded. We add this element to the class path before > the internal class loaders are instantiated. > > We are checking whether the file that was specified in the > assistive_technologies.classpath exist in order not to pollute the class > path with inexistent elements. If we decided not to do that, the > assistive_technologies.classpath could be actually a real class path > with several directories/jar files in it. But not sure we want it here. > > Now, I am not sure whether I will be officially and publicly stoned if I > propose this upstream. Therefore, I would not mind if someone had a look > and blew me before I ridicule myself even more. > Hi! I'm an target, and really enjoying this "thread", audience. You write yout version more quickly then I'm able to answer:) Thank yo for IRC chats. TBH I really like this effort. The accessibility toolkit as is now, is close to be useless. This thread is changing it to be at lease used. Instead of voting for public stoning, i would vote to usptream this. At least post to awt thread. At least we will see if it canbe harmfull in some way. There are much ore terribel pits in JDK then you nicehack :). This patch is doing what it is supposed to do, and looks good. Fingers crossed Thank you very much for this effort! J. -- Jiri Vanek Senior QE engineer, OpenJDK QE lead, Mgr. Red Hat Czech jvanek at redhat.com M: +420775390109 From fridrich.strba at suse.com Wed Oct 25 12:59:53 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Wed, 25 Oct 2017 14:59:53 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> Message-ID: <4fdbfc60-070c-f9cf-1fe5-644ab269acfe@suse.com> OK, I sent it to awt-dev: http://mail.openjdk.java.net/pipermail/awt-dev/2017-October/013251.html As usual, I was a bit more verbose then it was decent, but ... even my wife is putting up with it, so it is not mortal. Let us see what will come up. In the meantime, I would not mind if a user used to the assistive technologies could try how this fares from her point of view. Cheers Fridrich On 24/10/17 17:27, Fridrich Strba wrote: > So, this is the third iteration of my patch and it is patching > completely different place. This patch assures that the > java-atk-wrapper.jar is considered in the time when the assistive > technologies are loaded. We add this element to the class path before > the internal class loaders are instantiated. > > We are checking whether the file that was specified in the > assistive_technologies.classpath exist in order not to pollute the class > path with inexistent elements. If we decided not to do that, the > assistive_technologies.classpath could be actually a real class path > with several directories/jar files in it. But not sure we want it here. > > Now, I am not sure whether I will be officially and publicly stoned if I > propose this upstream. Therefore, I would not mind if someone had a look > and blew me before I ridicule myself even more. > > Cheers > > Fridrich > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From fridrich.strba at suse.com Thu Oct 26 06:40:24 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Thu, 26 Oct 2017 08:40:24 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: <4fdbfc60-070c-f9cf-1fe5-644ab269acfe@suse.com> References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> <4fdbfc60-070c-f9cf-1fe5-644ab269acfe@suse.com> Message-ID: <44b6d4c1-2e91-930f-23a7-44db4edc80ea@suse.com> Good people, So, there are some news from the awt-dev http://mail.openjdk.java.net/pipermail/awt-dev/2017-October/013253.html and http://mail.openjdk.java.net/pipermail/awt-dev/2017-October/013254.html It looks like the java-atk-wrapper has to implement the https://docs.oracle.com/javase/9/docs/api/javax/accessibility/AccessibilityProvider.html Which, in my understanding means implementing two methods: getName and activate. Not sure whether creating a new class that implements those two methods and where the activate method loads the AtkWrapper class should be enough. They provide basically two ways to load this then. One is to modify the jdk by adding to /lib/modules the java-atk-wrapper as a module. Which would mean for packaging purposes either distributing it always (with all the chicken-egg problem that comes with it), or have two different JDKs built (one with and one without j-a-w). Nevertheless, the second e-mail gives an opening to having this jar simply on class path. Although they say that patching internal class loaders is not a good idea (and I understand perfectly where they come from), the patch still achieves what we need and personally, with my little reptilian brain, don't see how I could introduce there a security hole with those lines. So, I think that implementing the javax.accessibility.AccessibilityProvider in j-a-w could solve our problem and have still the advantage of being a drop-and-use solution that does not need to modify the whole jdk. Some thoughts? Fridrich On 25/10/17 14:59, Fridrich Strba wrote: > OK, I sent it to awt-dev: > http://mail.openjdk.java.net/pipermail/awt-dev/2017-October/013251.html > > As usual, I was a bit more verbose then it was decent, but ... even my > wife is putting up with it, so it is not mortal. > > Let us see what will come up. In the meantime, I would not mind if a > user used to the assistive technologies could try how this fares from > her point of view. > > Cheers > > Fridrich > > On 24/10/17 17:27, Fridrich Strba wrote: >> So, this is the third iteration of my patch and it is patching >> completely different place. This patch assures that the >> java-atk-wrapper.jar is considered in the time when the assistive >> technologies are loaded. We add this element to the class path before >> the internal class loaders are instantiated. >> >> We are checking whether the file that was specified in the >> assistive_technologies.classpath exist in order not to pollute the class >> path with inexistent elements. If we decided not to do that, the >> assistive_technologies.classpath could be actually a real class path >> with several directories/jar files in it. But not sure we want it here. >> >> Now, I am not sure whether I will be officially and publicly stoned if I >> propose this upstream. Therefore, I would not mind if someone had a look >> and blew me before I ridicule myself even more. >> >> Cheers >> >> Fridrich >> > > -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From fridrich.strba at suse.com Thu Oct 26 07:40:47 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Thu, 26 Oct 2017 09:40:47 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: <44b6d4c1-2e91-930f-23a7-44db4edc80ea@suse.com> References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> <4fdbfc60-070c-f9cf-1fe5-644ab269acfe@suse.com> <44b6d4c1-2e91-930f-23a7-44db4edc80ea@suse.com> Message-ID: Good people, On 26/10/17 08:40, Fridrich Strba wrote: > It looks like the java-atk-wrapper has to implement the > https://docs.oracle.com/javase/9/docs/api/javax/accessibility/AccessibilityProvider.html > > Which, in my understanding means implementing two methods: getName and > activate. Not sure whether creating a new class that implements those > two methods and where the activate method loads the AtkWrapper class > should be enough. Actually reading the code in java.awt.Toolkit, I realize that java-atk-wrapper as it is now can work. For any class that is declared as assistive_technologies and does not implement the AccessibilityProvider, the java.awt.Toolkit has a static method fallbackToLoadClassForAT which loads happily the AtkWrapper with the class name from our java-atk-wrapper.jar. So, this solution, although maybe not as elegant as that, could work. Cheers Fridrich P.S.: It is always possible to implement the AccessibilityProvider by dropping the attached file to the wrapper/org/GNOME/Accessibility/ directory and also craft inside the JAR file a META-INF/services/javax.accessibility.AccessibilityProvider with content "org.GNOME .Accessibility.AtkWrapper" -------------- next part -------------- A non-text attachment was scrubbed... Name: AtkProvider.java Type: text/x-java Size: 1264 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From fridrich.strba at suse.com Thu Oct 26 08:35:52 2017 From: fridrich.strba at suse.com (Fridrich Strba) Date: Thu, 26 Oct 2017 10:35:52 +0200 Subject: java-atk-wrapper accessibility and openjdk9 In-Reply-To: References: <08a49e94-605d-3e00-bf76-baafd742c6ff@suse.com> <8adc68c8-83a4-f8ae-ed1d-201b10c3fba7@suse.com> <2cd1f6a6-e0b6-5768-bf8a-4ec0f12329f2@suse.com> <4fdbfc60-070c-f9cf-1fe5-644ab269acfe@suse.com> <44b6d4c1-2e91-930f-23a7-44db4edc80ea@suse.com> Message-ID: OK, with the attached patch, the java-atk-wrapper is loaded using the javax.accessibility.AccessibilityProvider service. I also modified the required java version in the configure.ac, since source level 6 cannot be use because of "Hash<>" in the code. It would be still good condition the compilation of the AtkProvider.java to the fact one is compiling with java9, since the extended class was introduced in java 9. As I said, with this patch the provider is activated with loadAssistiveTechnologies without having to go to the fallbackToLoadClassForAT. But, at the end of the day, both bring us to the same result, the java-atk-wrapper being loaded. I gave a little thought to the approach of making this a module and include it in the jdk, but that would mean basically to have distributed also the libjava-atk-wrapper.so, which would mean the whole package depending on the Gnome atk stack including gdk and glib. Not something that would one really want, IMHO. Cheers F. On 26/10/17 09:40, Fridrich Strba wrote: > Good people, > > On 26/10/17 08:40, Fridrich Strba wrote: >> It looks like the java-atk-wrapper has to implement the >> https://docs.oracle.com/javase/9/docs/api/javax/accessibility/AccessibilityProvider.html >> >> Which, in my understanding means implementing two methods: getName and >> activate. Not sure whether creating a new class that implements those >> two methods and where the activate method loads the AtkWrapper class >> should be enough. > > Actually reading the code in java.awt.Toolkit, I realize that > java-atk-wrapper as it is now can work. For any class that is declared > as assistive_technologies and does not implement the > AccessibilityProvider, the java.awt.Toolkit has a static method > fallbackToLoadClassForAT which loads happily the AtkWrapper with the > class name from our java-atk-wrapper.jar. > > So, this solution, although maybe not as elegant as that, could work. > > Cheers > > Fridrich > > P.S.: It is always possible to implement the AccessibilityProvider by > dropping the attached file to the wrapper/org/GNOME/Accessibility/ > directory and also craft inside the JAR file a > META-INF/services/javax.accessibility.AccessibilityProvider with content > "org.GNOME > .Accessibility.AtkWrapper" > -------------- next part -------------- A non-text attachment was scrubbed... Name: jaw-java9.patch Type: text/x-patch Size: 4130 bytes Desc: not available URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 195 bytes Desc: OpenPGP digital signature URL: From doko at ubuntu.com Thu Oct 26 22:56:00 2017 From: doko at ubuntu.com (Matthias Klose) Date: Fri, 27 Oct 2017 00:56:00 +0200 Subject: version numbers for distribution builds? Message-ID: <85a1bac3-a933-c48b-080a-0525657cf080@ubuntu.com> Hi, I recently learned that I should configure an openjdk build with an empty -with-version-pre string, and with any package information stuffed into the --with-version-opt argument. --with-version-pre='' --with-version-opt='Debian-9.0.1+11-1' 9.0.1+11 is what I call the upstream version, directly derived from the tag in the mercurial repository. The part after the dash is the packaging release and gets incremented when more than upload to the distribution is based on the same upstream version. However using that I get configure: WARNING: --with-version-opt value has been sanitized from 'Debian-9.0.1+11-1' to 'Debian-9.0.111-1' which makes the version string somehow cryptic. Why is there a reason that the version string is mangled? Is there a recommendation how to form the version for a source release? Thanks, Matthias From doko at ubuntu.com Thu Oct 26 23:13:32 2017 From: doko at ubuntu.com (Matthias Klose) Date: Fri, 27 Oct 2017 01:13:32 +0200 Subject: version numbers for distribution builds? In-Reply-To: <85a1bac3-a933-c48b-080a-0525657cf080@ubuntu.com> References: <85a1bac3-a933-c48b-080a-0525657cf080@ubuntu.com> Message-ID: <544dc6f7-d9fa-6a50-258a-d596b4aa11c7@ubuntu.com> On 27.10.2017 00:56, Matthias Klose wrote: > Hi, > > I recently learned that I should configure an openjdk build with an empty > -with-version-pre string, and with any package information stuffed into the > --with-version-opt argument. > > --with-version-pre='' --with-version-opt='Debian-9.0.1+11-1' > > 9.0.1+11 is what I call the upstream version, directly derived from the tag in > the mercurial repository. The part after the dash is the packaging release and > gets incremented when more than upload to the distribution is based on the same > upstream version. > > However using that I get > > configure: WARNING: --with-version-opt value has been sanitized from > 'Debian-9.0.1+11-1' to 'Debian-9.0.111-1' > > which makes the version string somehow cryptic. Why is there a reason that the > version string is mangled? Is there a recommendation how to form the version > for a source release? $ java -version openjdk version "9.0.1" OpenJDK Runtime Environment (build 9.0.1+0-Debian-9.0.111-1) OpenJDK 64-Bit Server VM (build 9.0.1+0-Debian-9.0.111-1, mixed mode) Omar suggested on irc to use --with-version-pre='' --with-version-build=11 --with-version-opt='Debian.1 however that will lead to 9.0.1+11-Debian.1, which doesn't match the package version either. It looks like this whole versioning schema is only fit for upstream builds, and doesn't address any versioning in the downstream builds. Maybe I'm missing something, but how can I include the string Debian-9.0.1+11-1 into that build information? Matthias From david.holmes at oracle.com Fri Oct 27 10:21:23 2017 From: david.holmes at oracle.com (David Holmes) Date: Fri, 27 Oct 2017 20:21:23 +1000 Subject: version numbers for distribution builds? In-Reply-To: <544dc6f7-d9fa-6a50-258a-d596b4aa11c7@ubuntu.com> References: <85a1bac3-a933-c48b-080a-0525657cf080@ubuntu.com> <544dc6f7-d9fa-6a50-258a-d596b4aa11c7@ubuntu.com> Message-ID: Adding build-dev. David On 27/10/2017 9:13 AM, Matthias Klose wrote: > On 27.10.2017 00:56, Matthias Klose wrote: >> Hi, >> >> I recently learned that I should configure an openjdk build with an empty >> -with-version-pre string, and with any package information stuffed into the >> --with-version-opt argument. >> >> --with-version-pre='' --with-version-opt='Debian-9.0.1+11-1' >> >> 9.0.1+11 is what I call the upstream version, directly derived from the tag in >> the mercurial repository. The part after the dash is the packaging release and >> gets incremented when more than upload to the distribution is based on the same >> upstream version. >> >> However using that I get >> >> configure: WARNING: --with-version-opt value has been sanitized from >> 'Debian-9.0.1+11-1' to 'Debian-9.0.111-1' >> >> which makes the version string somehow cryptic. Why is there a reason that the >> version string is mangled? Is there a recommendation how to form the version >> for a source release? > > $ java -version > openjdk version "9.0.1" > OpenJDK Runtime Environment (build 9.0.1+0-Debian-9.0.111-1) > OpenJDK 64-Bit Server VM (build 9.0.1+0-Debian-9.0.111-1, mixed mode) > > Omar suggested on irc to use > > --with-version-pre='' --with-version-build=11 --with-version-opt='Debian.1 > > however that will lead to 9.0.1+11-Debian.1, which doesn't match the package > version either. It looks like this whole versioning schema is only fit for > upstream builds, and doesn't address any versioning in the downstream builds. > > Maybe I'm missing something, but how can I include the string Debian-9.0.1+11-1 > into that build information? > > Matthias > From magnus.ihse.bursie at oracle.com Fri Oct 27 10:46:51 2017 From: magnus.ihse.bursie at oracle.com (Magnus Ihse Bursie) Date: Fri, 27 Oct 2017 12:46:51 +0200 Subject: version numbers for distribution builds? In-Reply-To: References: <85a1bac3-a933-c48b-080a-0525657cf080@ubuntu.com> <544dc6f7-d9fa-6a50-258a-d596b4aa11c7@ubuntu.com> Message-ID: <1e1cb94c-f9c3-e655-6beb-159b8b315b1a@oracle.com> On 2017-10-27 12:21, David Holmes wrote: > Adding build-dev. > > David > > On 27/10/2017 9:13 AM, Matthias Klose wrote: >> On 27.10.2017 00:56, Matthias Klose wrote: >>> Hi, >>> >>> I recently learned that I should configure an openjdk build with an >>> empty >>> -with-version-pre string, and with any package information stuffed >>> into the >>> --with-version-opt argument. >>> >>> ?? --with-version-pre='' --with-version-opt='Debian-9.0.1+11-1' >>> >>> 9.0.1+11 is what I call the upstream version, directly derived from >>> the tag in >>> the mercurial repository.? The part after the dash is the packaging >>> release and >>> gets incremented when more than upload to the distribution is based >>> on the same >>> upstream version. >>> >>> However using that I get >>> >>> configure: WARNING: --with-version-opt value has been sanitized from >>> 'Debian-9.0.1+11-1' to 'Debian-9.0.111-1' >>> >>> which makes the version string somehow cryptic.? Why is there a >>> reason that the >>> version string is mangled?? Is there a recommendation how to form >>> the version >>> for a source release? >> >> $ java -version >> openjdk version "9.0.1" >> OpenJDK Runtime Environment (build 9.0.1+0-Debian-9.0.111-1) >> OpenJDK 64-Bit Server VM (build 9.0.1+0-Debian-9.0.111-1, mixed mode) >> >> Omar suggested on irc to use >> >> ?? --with-version-pre='' --with-version-build=11 >> --with-version-opt='Debian.1 >> >> however that will lead to 9.0.1+11-Debian.1, which doesn't match the >> package >> version either.? It looks like this whole versioning schema is only >> fit for >> upstream builds, and doesn't address any versioning in the downstream >> builds. >> >> Maybe I'm missing something, but how can I include the string >> Debian-9.0.1+11-1 >> into that build information? Unfortunately, you can't. JEP 223 specifices what a valid Java version string looks like: http://openjdk.java.net/jeps/223 I believe your intention is correct to add the distribution versioning to the "opt" part, but that is limited to containing ([-a-zA-Z0-9\.]+) according to JEP 223, so it cannot contain a "+". (This is due to the fact that "+" has a special meaning as the build prefix, and without this restriction, version strings could become ambigious to parse. If you want the full version number repeated in the opt string, I recommend replacing the "+" with a "-". Otherwise I'd recommend Omar's suggestion. I believe that was the intention of the JEP 223 design. It will contain the version number of the JDK, the build number, and the additional (opt) part saying that this is a Debian build, with a Debian-specific version numbering of 1. /Magnus >> >> Matthias >> From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 04:13:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 04:13:34 +0000 Subject: [Bug 3484] New: [IcedTea8] Move SystemTap support to its own target Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3484 Bug ID: 3484 Summary: [IcedTea8] Move SystemTap support to its own target Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Addition of SystemTap tapsets should be done in its own Makefile target, so it can be directly invoked, rather than following on directly from the full OpenJDK build. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 04:13:52 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 04:13:52 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3484 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 04:13:52 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 04:13:52 +0000 Subject: [Bug 3484] [IcedTea8] Move SystemTap support to its own target In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3484 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:37:10 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:37:10 +0000 Subject: [Bug 3485] New: [IcedTea8] Support additional targets for the bootstrap build Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 Bug ID: 3485 Summary: [IcedTea8] Support additional targets for the bootstrap build Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org As with the main icedtea and icedtea-debug targets, the icedtea-boot target should have additional associated targets to handle installing SystemTap tapsets, the tz.properties and nss.cfg files, etc. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:37:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:37:35 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3485 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:37:35 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:37:35 +0000 Subject: [Bug 3485] [IcedTea8] Support additional targets for the bootstrap build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:37:58 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:37:58 +0000 Subject: [Bug 3484] [IcedTea8] Move SystemTap support to its own target In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3484 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|normal |enhancement -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:49:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:49:46 +0000 Subject: [Bug 3486] New: [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3486 Bug ID: 3486 Summary: [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot Product: IcedTea Version: 8-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 2395 for IcedTea 3.x. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:50:19 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:50:19 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3486 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:50:19 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:50:19 +0000 Subject: [Bug 3486] [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3486 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Depends on| |3485 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:50:19 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:50:19 +0000 Subject: [Bug 3485] [IcedTea8] Support additional targets for the bootstrap build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3486 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:57:19 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:57:19 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 --- Comment #3 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=29e23cffde47 author: Andrew John Hughes date: Tue Oct 24 03:43:17 2017 +0100 PR3469: Reinstate tz.properties handling. 2017-10-23 Andrew John Hughes PR3469: Alternative path to tzdb.dat Add support to icedtea-boot. * Makefile.am: (icedtea-boot): Copy tz.properties into jre/lib. 2011-02-23 Andrew John Hughes PR3469: Alternative path to tzdb.dat Remove superfluous use of CHECK in macro naming. * acinclude.m4: (IT_WITH_TZDATA_DIR): Renamed from IT_CHECK_WITH_TZDATA_DIR. * configure.ac: Use renamed macros throughout. 2011-02-21 Andrew John Hughes PR3469: Alternative path to tzdb.dat Ensure all our macros have an IT_ prefix. * acinclude.m4: (IT_CHECK_WITH_TZDATA_DIR): Renamed from AC_CHECK_WITH_TZDATA_DIR. * configure.ac: Use renamed macros throughout. 2009-11-04 Andrew John Hughes PR3469: Alternative path to tzdb.dat Reinstate tz.properties handling. * Makefile.am: (icedtea): Copy tz.properties into jre/lib. (icedtea-debug): Likewise. * acinclude.m4: (AC_CHECK_WITH_TZDATA_DIR): New macro providing the --with-tzdata-dir option for specifying the location of Java timezone data. Defaults to /usr/share/javazi as before. * configure.ac: Add above macro. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:57:27 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:57:27 +0000 Subject: [Bug 3483] [IcedTea8] Separate addition of nss.cfg and tz.properties into separate targets In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3483 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=0b64e8630e4c author: Andrew John Hughes date: Tue Oct 24 17:48:56 2017 +0100 PR3483: Separate addition of nss.cfg and tz.properties into separate targets 2010-09-23 Andrew John Hughes PR3483: Separate addition of nss.cfg and tz.properties into separate targets * Makefile.am: (.PHONY): Add clean-add-nss, clean-add-nss-debug, clean-add-tzdata-support and clean-add-tzdata-support-debug. (clean-local): Likewise. (icedtea): Remove NSS and tzdata support. (add-nss): New target to add NSS support to the build. (clean-add-nss): Remove NSS support from the build. (add-tzdata-support): New target to add alternate timezone data support to the build. (clean-add-tzdata-support): Remove alternate timezone data support from the build. (icedtea-debug): Remove NSS and tzdata support. (add-nss-debug): Likewise for debug. (clean-add-nss-debug): Likewise for debug. (add-tzdata-support-debug): Likewise for debug. (clean-add-tzdata-support-debug): Likewise for debug. (icedtea-stage2): Depend on add-nss and add-tzdata-support. (icedtea-debug-stage2): Depend on add-nss-debug and add-tzdata-support-debug. * NEWS: Updated. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:57:34 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:57:34 +0000 Subject: [Bug 3484] [IcedTea8] Move SystemTap support to its own target In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3484 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=b31a429098b6 author: Andrew John Hughes date: Mon Oct 30 04:15:42 2017 +0000 PR3484: Move SystemTap support to its own target 2010-09-22 Andrew John Hughes PR3484: Move SystemTap support to its own target * Makefile.am: (.PHONY): Add clean-add-systemtap and clean-add-systemtap-debug. (clean-local): Likewise. (icedtea): Remove systemtap support. (icedtea-debug): Likewise. (icedtea-stage2): Depend on add-systemtap. (icedtea-debug-stage2): Depend on add-systemtap-debug. (add-systemtap): New target to add SystemTap support to the build. (add-systemtap-debug): Likewise for debug. (clean-add-systemtap): Remove SystemTap support from the build. (clean-add-systemtap-debug): Likewise for debug. * NEWS: Updated. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:57:41 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:57:41 +0000 Subject: [Bug 3485] [IcedTea8] Support additional targets for the bootstrap build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=04998624131e author: Andrew John Hughes date: Mon Oct 30 05:48:50 2017 +0000 PR3485: Support additional targets for the bootstrap build 2010-09-24 Andrew John Hughes PR3485: Support additional targets for the bootstrap build * Makefile.am: (.PHONY): Add new clean targets. (add-tzdata-support-debug): Depend on icedtea-debug, not icedtea. (icedtea-boot): Move tz.properties handling to its own target. (add-systemtap-boot): Add SystemTap support to the boot build. (clean-add-systemtap-boot): Remove SystemTap support from the boot build. (add-pulseaudio-boot): New target to add PulseAudio support to the boot build. (clean-add-pulseaudio-boot): Remove PulseAudio support from the boot build. (add-nss-boot): New target to add NSS support to the boot build. (clean-add-nss-boot): Remove NSS support from the boot build. (add-tzdata-support-boot): New target to add alternate timezone data support to the boot build. (clean-add-tzdata-support-boot): Remove alternate timezone data support from the boot build. (icedtea-stage1): Add new add-x-boot targets. (clean-icedtea-stage1): Add new clean-add-x-boot targets. * NEWS: Updated. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 05:57:47 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 05:57:47 +0000 Subject: [Bug 3486] [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3486 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=80a6a5565c3e author: Andrew John Hughes date: Mon Oct 30 05:56:10 2017 +0000 PR3486: Path to jvm.cfg is wrong in add-systemtap-boot 2015-06-03 Andrew John Hughes PR3486: Path to jvm.cfg is wrong in add-systemtap-boot * Makefile.am: (BUILD_BOOT_JRE_ARCH_DIR): Added. (clean-add-archive): Use BUILD_JRE_ARCH_DIR. (clean-add-archive-debug): Use BUILD_DEBUG_JRE_ARCH_DIR. (add-systemtap-boot): Use BUILD_BOOT_JRE_ARCH_DIR instead of BUILD_JRE_ARCH_DIR which doesn't yet exist. (clean-add-archive-boot): Use BUILD_BOOT_JRE_ARCH_DIR. * NEWS: Updated. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Mon Oct 30 14:55:26 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:55:26 +0000 Subject: /hg/icedtea8-forest/corba: 3 new changesets Message-ID: changeset 5f6c427bb516 in /hg/icedtea8-forest/corba details: http://icedtea.classpath.org/hg/icedtea8-forest/corba?cmd=changeset;node=5f6c427bb516 author: andrew date: Wed Oct 18 18:15:56 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset e53fedec27e8 changeset 6448c8bd6915 in /hg/icedtea8-forest/corba details: http://icedtea.classpath.org/hg/icedtea8-forest/corba?cmd=changeset;node=6448c8bd6915 author: andrew date: Wed Oct 18 18:16:10 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset b5485d6bc171 changeset 34b219fa5fc6 in /hg/icedtea8-forest/corba details: http://icedtea.classpath.org/hg/icedtea8-forest/corba?cmd=changeset;node=34b219fa5fc6 author: andrew date: Mon Oct 30 14:53:55 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset 0c8bc00d9e30 diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r 0c8bc00d9e30 -r 34b219fa5fc6 .hgtags --- a/.hgtags Mon Jul 31 04:13:23 2017 +0100 +++ b/.hgtags Mon Oct 30 14:53:55 2017 +0000 @@ -776,3 +776,6 @@ 4f242f33e89a7900f2fcdcd9402058b6d01f340c jdk8u141-b15 77461a27d91fcb53106e6b3234468bff4d0eec9e jdk8u144-b00 b5485d6bc171bcff18deeda166e5b6c297597e24 icedtea-3.5.1 +e53fedec27e81140aa584c028aaa5b51c34e05d8 icedtea-3.6.0pre00 +b5485d6bc171bcff18deeda166e5b6c297597e24 icedtea-3.6.0pre01 +0c8bc00d9e308f4ebf7f1a888419904a6121a657 icedtea-3.6.0pre02 From andrew at icedtea.classpath.org Mon Oct 30 14:55:40 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:55:40 +0000 Subject: /hg/icedtea8-forest/jaxp: 3 new changesets Message-ID: changeset fe24be171c51 in /hg/icedtea8-forest/jaxp details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxp?cmd=changeset;node=fe24be171c51 author: andrew date: Wed Oct 18 18:15:57 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset a7fb5fa68e85 changeset 6a0de2afb6e8 in /hg/icedtea8-forest/jaxp details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxp?cmd=changeset;node=6a0de2afb6e8 author: andrew date: Wed Oct 18 18:16:11 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset c8bf6508b7a5 changeset d1564ab60cd2 in /hg/icedtea8-forest/jaxp details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxp?cmd=changeset;node=d1564ab60cd2 author: andrew date: Mon Oct 30 14:53:56 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset db1236756fea diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r db1236756fea -r d1564ab60cd2 .hgtags --- a/.hgtags Mon Jul 31 04:13:25 2017 +0100 +++ b/.hgtags Mon Oct 30 14:53:56 2017 +0000 @@ -746,3 +746,6 @@ 5790500308c0e7c2e7f1068c5ff5c76c1d54497d jdk8u141-b15 4fe0f48f801c4262dfb964635ae5f2e7344326f4 jdk8u144-b00 c8bf6508b7a525d95172355015fdf3df58f85787 icedtea-3.5.1 +a7fb5fa68e8505bc141bd36a0b5891bb81da2e21 icedtea-3.6.0pre00 +c8bf6508b7a525d95172355015fdf3df58f85787 icedtea-3.6.0pre01 +db1236756feadf8b1b5ea89d8879f8e6c2a2fb43 icedtea-3.6.0pre02 From andrew at icedtea.classpath.org Mon Oct 30 14:55:53 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:55:53 +0000 Subject: /hg/icedtea8-forest/jaxws: 3 new changesets Message-ID: changeset d04acaf1e033 in /hg/icedtea8-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxws?cmd=changeset;node=d04acaf1e033 author: andrew date: Wed Oct 18 18:15:58 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset 8c2ac8bef689 changeset 17f89d3ff4d8 in /hg/icedtea8-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxws?cmd=changeset;node=17f89d3ff4d8 author: andrew date: Wed Oct 18 18:16:11 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset 4fb919272935 changeset f6c75f047ce7 in /hg/icedtea8-forest/jaxws details: http://icedtea.classpath.org/hg/icedtea8-forest/jaxws?cmd=changeset;node=f6c75f047ce7 author: andrew date: Mon Oct 30 14:53:57 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset 768279d73ebb diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r 768279d73ebb -r f6c75f047ce7 .hgtags --- a/.hgtags Tue Dec 20 14:07:28 2016 +0300 +++ b/.hgtags Mon Oct 30 14:53:57 2017 +0000 @@ -735,3 +735,6 @@ c62448650df40092f0324e34f35aa9f3940e9928 jdk8u141-b15 c57e086660a37470793e38b94d7abedb79489ce3 jdk8u144-b00 4fb91927293516e83de8047c99a71aceeea452e9 icedtea-3.5.1 +8c2ac8bef689763d71725e55cef58666b890690b icedtea-3.6.0pre00 +4fb91927293516e83de8047c99a71aceeea452e9 icedtea-3.6.0pre01 +768279d73ebb3a96825e365eb6999abaa991c64a icedtea-3.6.0pre02 From andrew at icedtea.classpath.org Mon Oct 30 14:56:06 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:56:06 +0000 Subject: /hg/icedtea8-forest/langtools: 3 new changesets Message-ID: changeset 8dcb7209a70e in /hg/icedtea8-forest/langtools details: http://icedtea.classpath.org/hg/icedtea8-forest/langtools?cmd=changeset;node=8dcb7209a70e author: andrew date: Wed Oct 18 18:16:00 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset 0456f88e5c29 changeset 825267648b6c in /hg/icedtea8-forest/langtools details: http://icedtea.classpath.org/hg/icedtea8-forest/langtools?cmd=changeset;node=825267648b6c author: andrew date: Wed Oct 18 18:16:11 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset 74bbbc7a8bd3 changeset 44b1151cb033 in /hg/icedtea8-forest/langtools details: http://icedtea.classpath.org/hg/icedtea8-forest/langtools?cmd=changeset;node=44b1151cb033 author: andrew date: Mon Oct 30 14:54:00 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset e0f1c298f0d6 diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r e0f1c298f0d6 -r 44b1151cb033 .hgtags --- a/.hgtags Mon Jul 31 04:13:29 2017 +0100 +++ b/.hgtags Mon Oct 30 14:54:00 2017 +0000 @@ -743,3 +743,6 @@ 027f6df9fe82624fb7d489ffd848a26796de4868 jdk8u141-b15 4c355f7002c36bb626b42d5c1d42ea91d77ba5d6 jdk8u144-b00 74bbbc7a8bd30cdc472fe93c2938182322825b2a icedtea-3.5.1 +0456f88e5c29ac625921e57684fb203f1dd202a2 icedtea-3.6.0pre00 +74bbbc7a8bd30cdc472fe93c2938182322825b2a icedtea-3.6.0pre01 +e0f1c298f0d664b90d68f9a775441be66ea1e3f3 icedtea-3.6.0pre02 From andrew at icedtea.classpath.org Mon Oct 30 14:56:19 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:56:19 +0000 Subject: /hg/icedtea8-forest/hotspot: 3 new changesets Message-ID: changeset 4ad576d0f4f7 in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=4ad576d0f4f7 author: andrew date: Wed Oct 18 18:16:02 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset 24ab92601b89 changeset 900a32781b4d in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=900a32781b4d author: andrew date: Wed Oct 18 18:16:12 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset ecaa25cbc662 changeset 88712267e7cb in /hg/icedtea8-forest/hotspot details: http://icedtea.classpath.org/hg/icedtea8-forest/hotspot?cmd=changeset;node=88712267e7cb author: andrew date: Mon Oct 30 14:54:02 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset 542f4e30fdff diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r 542f4e30fdff -r 88712267e7cb .hgtags --- a/.hgtags Wed Sep 27 16:17:47 2017 +0200 +++ b/.hgtags Mon Oct 30 14:54:02 2017 +0000 @@ -1019,3 +1019,6 @@ 23f1790147d838ddb1133cc79dc08e7c9ba5ab44 jdk8u141-b15 eea89df81a8e414813d921eeeeef9b6795f56698 jdk8u144-b00 ecaa25cbc662396ad7ea422bf43e23098af2100e icedtea-3.5.1 +24ab92601b895b36ffc66e50e634cb962f8f6c1e icedtea-3.6.0pre00 +ecaa25cbc662396ad7ea422bf43e23098af2100e icedtea-3.6.0pre01 +542f4e30fdffc87e5e098d81d69e7aa52d3c763c icedtea-3.6.0pre02 From andrew at icedtea.classpath.org Mon Oct 30 14:56:33 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:56:33 +0000 Subject: /hg/icedtea8-forest/jdk: 3 new changesets Message-ID: changeset 36d0aa03687e in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=36d0aa03687e author: andrew date: Wed Oct 18 18:16:00 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset bdf93656feba changeset 168a779b5fd2 in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=168a779b5fd2 author: andrew date: Wed Oct 18 18:16:11 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset db0baea3a4f0 changeset 8f801810618e in /hg/icedtea8-forest/jdk details: http://icedtea.classpath.org/hg/icedtea8-forest/jdk?cmd=changeset;node=8f801810618e author: andrew date: Mon Oct 30 14:53:58 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset 5dcb55da00c1 diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r 5dcb55da00c1 -r 8f801810618e .hgtags --- a/.hgtags Mon Oct 16 23:47:52 2017 +0100 +++ b/.hgtags Mon Oct 30 14:53:58 2017 +0000 @@ -754,3 +754,6 @@ 2ea94405100763c772ab3989200115d7a23c7532 jdk8u141-b15 b64b1dfdbe7cfe3859f1023c0f1fb0216bce4ae7 jdk8u144-b00 db0baea3a4f06ac01f3e6be9d13500b4cd42416f icedtea-3.5.1 +bdf93656feba13fa1f34d104711bfe7178a2fae1 icedtea-3.6.0pre00 +db0baea3a4f06ac01f3e6be9d13500b4cd42416f icedtea-3.6.0pre01 +5dcb55da00c1531264934559c9f10c2e0ae46420 icedtea-3.6.0pre02 From andrew at icedtea.classpath.org Mon Oct 30 14:56:46 2017 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:56:46 +0000 Subject: /hg/icedtea8-forest/nashorn: 3 new changesets Message-ID: changeset d36461eae822 in /hg/icedtea8-forest/nashorn details: http://icedtea.classpath.org/hg/icedtea8-forest/nashorn?cmd=changeset;node=d36461eae822 author: andrew date: Wed Oct 18 18:16:02 2017 +0100 Added tag icedtea-3.6.0pre00 for changeset 6743b468dda3 changeset 682a6c32b570 in /hg/icedtea8-forest/nashorn details: http://icedtea.classpath.org/hg/icedtea8-forest/nashorn?cmd=changeset;node=682a6c32b570 author: andrew date: Wed Oct 18 18:16:12 2017 +0100 Added tag icedtea-3.6.0pre01 for changeset bad6bd2d128e changeset 5705ae790c0f in /hg/icedtea8-forest/nashorn details: http://icedtea.classpath.org/hg/icedtea8-forest/nashorn?cmd=changeset;node=5705ae790c0f author: andrew date: Mon Oct 30 14:54:01 2017 +0000 Added tag icedtea-3.6.0pre02 for changeset add478757898 diffstat: .hgtags | 3 +++ 1 files changed, 3 insertions(+), 0 deletions(-) diffs (10 lines): diff -r add478757898 -r 5705ae790c0f .hgtags --- a/.hgtags Mon Jul 31 04:13:31 2017 +0100 +++ b/.hgtags Mon Oct 30 14:54:01 2017 +0000 @@ -719,3 +719,6 @@ dfb2e076f381c4ea8c84ae0309a2072ec3ac92b8 jdk8u141-b15 6a52d202dfa3395d90cdd7dc24b8c437e5acc03d jdk8u144-b00 bad6bd2d128ef39eb0916d4a5eb4e34a6ac2b5e6 icedtea-3.5.1 +6743b468dda349f1e30f7b20c3cfd525ea3b3e82 icedtea-3.6.0pre00 +bad6bd2d128ef39eb0916d4a5eb4e34a6ac2b5e6 icedtea-3.6.0pre01 +add478757898091bd33dae740baefdbb921cfe1e icedtea-3.6.0pre02 From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:58:41 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:58:41 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 --- Comment #4 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:03 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:03 +0000 Subject: [Bug 3469] [IcedTea8] Alternative path to tzdb.dat In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #5 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:04 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3469, which changed state. Bug 3469 Summary: [IcedTea8] Alternative path to tzdb.dat https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3469 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:39 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:39 +0000 Subject: [Bug 3485] [IcedTea8] Support additional targets for the bootstrap build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:40 +0000 Subject: [Bug 3486] [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3486 Bug 3486 depends on bug 3485, which changed state. Bug 3485 Summary: [IcedTea8] Support additional targets for the bootstrap build https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:40 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:40 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3485, which changed state. Bug 3485 Summary: [IcedTea8] Support additional targets for the bootstrap build https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3485 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:46 +0000 Subject: [Bug 3484] [IcedTea8] Move SystemTap support to its own target In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3484 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:46 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:46 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3484, which changed state. Bug 3484 Summary: [IcedTea8] Move SystemTap support to its own target https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3484 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:51 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:51 +0000 Subject: [Bug 3483] [IcedTea8] Separate addition of nss.cfg and tz.properties into separate targets In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3483 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 14:59:53 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 14:59:53 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3483, which changed state. Bug 3483 Summary: [IcedTea8] Separate addition of nss.cfg and tz.properties into separate targets https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3483 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:00:04 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:00:04 +0000 Subject: [Bug 3486] [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3486 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.6.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:00:05 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:00:05 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Bug 3428 depends on bug 3486, which changed state. Bug 3486 Summary: [IcedTea8] Path to jvm.cfg is wrong in add-systemtap-boot https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3486 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:32:21 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:32:21 +0000 Subject: [Bug 3487] New: [IcedTea8] Backport "8035496: G1 ARM: missing remset entry noticed by VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0" Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3487 Bug ID: 3487 Summary: [IcedTea8] Backport "8035496: G1 ARM: missing remset entry noticed by VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0" Product: IcedTea Version: 8-hg Hardware: aarch64 OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org http://mail.openjdk.java.net/pipermail/aarch64-port-dev/2017-October/005006.html http://mail.openjdk.java.net/pipermail/jdk8u-dev/2017-October/007006.html -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:32:52 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:32:52 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3487 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:32:52 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:32:52 +0000 Subject: [Bug 3487] [IcedTea8] Backport "8035496: G1 ARM: missing remset entry noticed by VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3487 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:39:43 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:39:43 +0000 Subject: [Bug 3488] New: [IcedTea8] Add latest updates from AArch64 port for 3.6.0 Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3488 Bug ID: 3488 Summary: [IcedTea8] Add latest updates from AArch64 port for 3.6.0 Product: IcedTea Version: 8-hg Hardware: aarch64 OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Same as bug 3078, bug 3220, bug 3280, bug 3372 and bug 3423 for 3.6.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:39:57 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:39:57 +0000 Subject: [Bug 3428] [TRACKER] IcedTea 3.6.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3428 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3488 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon Oct 30 15:39:57 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 30 Oct 2017 15:39:57 +0000 Subject: [Bug 3488] [IcedTea8] Add latest updates from AArch64 port for 3.6.0 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3488 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3428 Target Milestone|--- |3.6.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 31 06:49:10 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 31 Oct 2017 06:49:10 +0000 Subject: [Bug 3488] [IcedTea8] Add latest updates from AArch64 port for 3.6.0 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3488 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=4c8b69896325 author: Andrew John Hughes date: Tue Oct 31 06:20:53 2017 +0000 Bump to icedtea-3.6.0. Upstream changes: - S8029659: Keytool, print key algorithm of certificate or key entry - S8035496, PR3487: G1 ARM: missing remset entry noticed by VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0 - S8057810: New defaults for DSA keys in jarsigner and keytool - S8075484: SocketInputStream.socketRead0 can hang even with soTimeout set - S8077670: sun/security/krb5/auto/MaxRetries.java may fail with BindException - S8087144: sun/security/krb5/auto/MaxRetries.java fails with Retry count is -1 less - S8153146: sun/security/krb5/auto/MaxRetries.java failed with timeout - S8157561: Ship the unlimited policy files in JDK Updates - S8158517: Minor optimizations to ISO10126PADDING - S8161190, PR3488: AArch64: Fix overflow in immediate cmp instruction - S8165543: Better window framing - S8169026: Handle smartcard clean up better - S8169966: Larger AWT menus - S8170218: Improved Font Metrics - S8171252: Improve exception checking - S8171261: Stability fixes for lcms - S8171319: keytool should print out warnings when reading or generating cert/cert req using weak algorithms - S8174109: Better queuing priorities - S8174966: Unreferenced references - S8175940: More certificate subject checking - S8176751: Better URL connections - S8177569: keytool should not warn if signature algorithm used in cacerts is weak - S8177837: need to upgrade install tools - S8178714: PKIX validator nameConstraints check failing after change 8175940 - S8178794: Correct Kerberos ticket grants - S8179084: HotSpot VM fails to start when AggressiveHeap is set - S8179423: 2 security tests started failing for JDK 1.6.0 u161 b05 - S8179564: Missing @bug for tests added with JDK-8165367 - S8180024: Improve construction of objects during deserialization - S8180711: Better invokespecial checks - S8181048: Refactor existing providers to refer to the same constants for default values for key length - S8181100: Better Base Exceptions - S8181323: Better timezone processing - S8181327: Better X processing - S8181370: Better keystore handling - S8181432: Better processing of unresolved permissions - S8181597: Process Proxy presentation - S8181612: More stable connection processing - S8181692: Update storage implementations - S8182879: Add warnings to keytool when using JKS and JCEKS - S8183028: Improve CMS header processing - S8184682: Upgrade compression library - S8184937: LCMS error 13: Couldn't link the profiles - S8185039: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8185040: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8185778: 8u151 L10n resource file update - S8185845: Add SecurityTools.java test library - S8186503: sun/security/tools/jarsigner/DefaultSigalg.java failed after backport to JDK 6/7/8 - S8186533: 8u151 L10n resource file update md20 - S8186674: Remove JDK-8174109 from CPU Aug 21 week builds - S8187224, PR3488: aarch64: some inconsistency between aarch64_ad.m4 and aarch64.ad ChangeLog: 2017-10-30 Andrew John Hughes Bump to icedtea-3.6.0. * Makefile.am: (JDK_UPDATE_VERSION): Bump to 151. (BUILD_VERSION): Set to b12. (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. (install-data-local): Install policy JAR files into new policy directories. (uninstall-local): Remove policy JAR files from their subdirectories and prune the now empty directories. * NEWS: Updated. * configure.ac: Bump to 3.6.0. * hotspot.map.in: Update to icedtea-3.6.0 tag. * patches/hotspot/aarch32/8035496-pr3487.patch, * patches/hotspot/aarch32/8180711.patch, * patches/hotspot/aarch32/8184682.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones). The AArch32 port doesn't include the AArch64 port so PR3488 fixes are excluded. * patches/hotspot/shenandoah/8035496-pr3487.patch, * patches/hotspot/shenandoah/8161190-pr3488.patch, * patches/hotspot/shenandoah/8180711.patch, * patches/hotspot/shenandoah/8184682.patch, * patches/hotspot/shenandoah/8187224-pr3488.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue Oct 31 06:49:20 2017 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 31 Oct 2017 06:49:20 +0000 Subject: [Bug 3487] [IcedTea8] Backport "8035496: G1 ARM: missing remset entry noticed by VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3487 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=4c8b69896325 author: Andrew John Hughes date: Tue Oct 31 06:20:53 2017 +0000 Bump to icedtea-3.6.0. Upstream changes: - S8029659: Keytool, print key algorithm of certificate or key entry - S8035496, PR3487: G1 ARM: missing remset entry noticed by VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0 - S8057810: New defaults for DSA keys in jarsigner and keytool - S8075484: SocketInputStream.socketRead0 can hang even with soTimeout set - S8077670: sun/security/krb5/auto/MaxRetries.java may fail with BindException - S8087144: sun/security/krb5/auto/MaxRetries.java fails with Retry count is -1 less - S8153146: sun/security/krb5/auto/MaxRetries.java failed with timeout - S8157561: Ship the unlimited policy files in JDK Updates - S8158517: Minor optimizations to ISO10126PADDING - S8161190, PR3488: AArch64: Fix overflow in immediate cmp instruction - S8165543: Better window framing - S8169026: Handle smartcard clean up better - S8169966: Larger AWT menus - S8170218: Improved Font Metrics - S8171252: Improve exception checking - S8171261: Stability fixes for lcms - S8171319: keytool should print out warnings when reading or generating cert/cert req using weak algorithms - S8174109: Better queuing priorities - S8174966: Unreferenced references - S8175940: More certificate subject checking - S8176751: Better URL connections - S8177569: keytool should not warn if signature algorithm used in cacerts is weak - S8177837: need to upgrade install tools - S8178714: PKIX validator nameConstraints check failing after change 8175940 - S8178794: Correct Kerberos ticket grants - S8179084: HotSpot VM fails to start when AggressiveHeap is set - S8179423: 2 security tests started failing for JDK 1.6.0 u161 b05 - S8179564: Missing @bug for tests added with JDK-8165367 - S8180024: Improve construction of objects during deserialization - S8180711: Better invokespecial checks - S8181048: Refactor existing providers to refer to the same constants for default values for key length - S8181100: Better Base Exceptions - S8181323: Better timezone processing - S8181327: Better X processing - S8181370: Better keystore handling - S8181432: Better processing of unresolved permissions - S8181597: Process Proxy presentation - S8181612: More stable connection processing - S8181692: Update storage implementations - S8182879: Add warnings to keytool when using JKS and JCEKS - S8183028: Improve CMS header processing - S8184682: Upgrade compression library - S8184937: LCMS error 13: Couldn't link the profiles - S8185039: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8185040: Incorrect GPL header causes RE script to miss swap to commercial header for licensee source bundle - S8185778: 8u151 L10n resource file update - S8185845: Add SecurityTools.java test library - S8186503: sun/security/tools/jarsigner/DefaultSigalg.java failed after backport to JDK 6/7/8 - S8186533: 8u151 L10n resource file update md20 - S8186674: Remove JDK-8174109 from CPU Aug 21 week builds - S8187224, PR3488: aarch64: some inconsistency between aarch64_ad.m4 and aarch64.ad ChangeLog: 2017-10-30 Andrew John Hughes Bump to icedtea-3.6.0. * Makefile.am: (JDK_UPDATE_VERSION): Bump to 151. (BUILD_VERSION): Set to b12. (CORBA_CHANGESET): Update to icedtea-3.6.0pre02 tag. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (NASHORN_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (NASHORN_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Add HotSpot patches for Shenandoah and AArch32 ports. (install-data-local): Install policy JAR files into new policy directories. (uninstall-local): Remove policy JAR files from their subdirectories and prune the now empty directories. * NEWS: Updated. * configure.ac: Bump to 3.6.0. * hotspot.map.in: Update to icedtea-3.6.0 tag. * patches/hotspot/aarch32/8035496-pr3487.patch, * patches/hotspot/aarch32/8180711.patch, * patches/hotspot/aarch32/8184682.patch: Add AArch32 patches for latest HotSpot updates (symlinked to Shenandoah ones). The AArch32 port doesn't include the AArch64 port so PR3488 fixes are excluded. * patches/hotspot/shenandoah/8035496-pr3487.patch, * patches/hotspot/shenandoah/8161190-pr3488.patch, * patches/hotspot/shenandoah/8180711.patch, * patches/hotspot/shenandoah/8184682.patch, * patches/hotspot/shenandoah/8187224-pr3488.patch: Add Shenandoah patches for latest HotSpot updates. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: