From andrew at icedtea.classpath.org Thu Mar 5 19:51:12 2020 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 05 Mar 2020 19:51:12 +0000 Subject: /hg/release/icedtea7-2.6: Start 2.6.22 release cycle. Message-ID: changeset 025d7737aedd in /hg/release/icedtea7-2.6 details: http://icedtea.classpath.org/hg/release/icedtea7-2.6?cmd=changeset;node=025d7737aedd author: Andrew John Hughes date: Thu Mar 05 19:50:51 2020 +0000 Start 2.6.22 release cycle. 2020-03-05 Andrew John Hughes Start 2.6.22 release cycle. * NEWS: Add section for 2.6.22. * configure.ac: Bump to 2.6.22pre00. diffstat: ChangeLog | 6 ++++++ NEWS | 2 ++ configure.ac | 2 +- 3 files changed, 9 insertions(+), 1 deletions(-) diffs (34 lines): diff -r d6d9d36eb884 -r 025d7737aedd ChangeLog --- a/ChangeLog Thu Feb 27 20:12:12 2020 +0000 +++ b/ChangeLog Thu Mar 05 19:50:51 2020 +0000 @@ -1,3 +1,9 @@ +2020-03-05 Andrew John Hughes + + Start 2.6.22 release cycle. + * NEWS: Add section for 2.6.22. + * configure.ac: Bump to 2.6.22pre00. + 2020-02-26 Andrew John Hughes PR3780: make dist broken by PR3779 diff -r d6d9d36eb884 -r 025d7737aedd NEWS --- a/NEWS Thu Feb 27 20:12:12 2020 +0000 +++ b/NEWS Thu Mar 05 19:50:51 2020 +0000 @@ -12,6 +12,8 @@ CVE-XXXX-YYYY: https://cve.mitre.org/cgi-bin/cvename.cgi?name=XXXX-YYYY +New in release 2.6.22 (2020-04-XX): + New in release 2.6.21 (2020-02-26): * Security fixes diff -r d6d9d36eb884 -r 025d7737aedd configure.ac --- a/configure.ac Thu Feb 27 20:12:12 2020 +0000 +++ b/configure.ac Thu Mar 05 19:50:51 2020 +0000 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.6.21], [distro-pkg-dev at openjdk.java.net]) +AC_INIT([icedtea], [2.6.22pre00], [distro-pkg-dev at openjdk.java.net]) AC_CANONICAL_HOST AC_CANONICAL_TARGET AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) From andrew at icedtea.classpath.org Thu Mar 5 19:52:56 2020 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 05 Mar 2020 19:52:56 +0000 Subject: /hg/icedtea7: Add 2.6.21 release notes. Message-ID: changeset 51f2b365858b in /hg/icedtea7 details: http://icedtea.classpath.org/hg/icedtea7?cmd=changeset;node=51f2b365858b author: Andrew John Hughes date: Thu Mar 05 19:52:51 2020 +0000 Add 2.6.21 release notes. 2020-03-05 Andrew John Hughes * NEWS: Add 2.6.21 release notes. diffstat: ChangeLog | 4 ++ NEWS | 97 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ 2 files changed, 101 insertions(+), 0 deletions(-) diffs (118 lines): diff -r 12aae86ff82f -r 51f2b365858b ChangeLog --- a/ChangeLog Tue Nov 26 03:18:45 2019 +0000 +++ b/ChangeLog Thu Mar 05 19:52:51 2020 +0000 @@ -1,3 +1,7 @@ +2020-03-05 Andrew John Hughes + + * NEWS: Add 2.6.21 release notes. + 2019-11-25 Andrew John Hughes * NEWS: Add 2.6.20 release notes. diff -r 12aae86ff82f -r 51f2b365858b NEWS --- a/NEWS Tue Nov 26 03:18:45 2019 +0000 +++ b/NEWS Thu Mar 05 19:52:51 2020 +0000 @@ -25,6 +25,103 @@ - PR3162: Remove reference to AbstractPlainDatagramSocketImpl.c, removed in 8072466 - PR3494: Skip AES test on AArch64 due to VM crash +New in release 2.6.21 (2020-02-26): + +* Security fixes + - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets + - S8225261: Better method resolutions + - S8225279: Better XRender interpolation + - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities + - S8227758: More valid PKIX processing + - S8227816: More Colorful ICC profiles + - S8228548, CVE-2020-2593: Normalize normalization for all + - S8229951, CVE-2020-2601: Better Ticket Granting Services + - S8230279: Improve Pack200 file reading + - S8230318: Better trust store usage + - S8230967: Improve Registry support of clients + - S8231129: More glyph images + - S8231139: Improved keystore support + - S8231422, CVE-2020-2604: Better serial filter handling + - S8231795, CVE-2020-2659: Enhance datagram socket support + - S8232419: Improve Registry registration + - S8234037, CVE-2020-2654: Improve Object Identifier Processing +* Import of OpenJDK 7 u251 build 1 + - S8017773: OpenJDK7 returns incorrect TrueType font metrics + - S8214002: Cannot use italic font style if the font has embedded bitmap +* Import of OpenJDK 7 u251 build 2 + - S6675699: need comprehensive fix for unconstrained ConvI2L with narrowed type + - S6880619: reg tests for 6879540 + - S7024771: "\\<>" in attribute value part of X500Principal constructor parameter makes strange effect + - S7111579: klist starttime, renewtill, ticket etype + - S7152176: More krb5 tests + - S7172701: KDC tests cleanup + - S7175041: HttpTimestamper should accept https URI + - S7184246: Simplify Config.get() of krb5 + - S7184932: Remove the temporary Selector usage in the NIO socket adapters + - S8001326: Improve Kerberos caching + - S8011124: Make KerberosTime immutable + - S8012679: Let allow_weak_crypto default to false + - S8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 + - S8017453: ReplayCache tests fail on multiple platforms + - S8019410: sun/security/krb5/auto/ReplayCacheTestProc.java + - S8020971: Fix doclint issues in java.nio.* + - S8028049: Tidy warnings cleanup for packages java.nio/java.io + - S8031111: fix krb5 caddr + - S8031997: PPC64: Make the various POLL constants system dependant + - S8033271: Manual security tests have @ignore rather than @run main/manual + - S8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec + - S8036971: krb5.conf does not accept directive lines before the first section + - S8037550: Update RFC references in javadoc to RFC 5280 + - S8039132: cleanup @ignore JAAS/krb5 tests + - S8039438: Some tests depend on internal API sun.misc.IOUtils + - S8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes + - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic, relies on clockskew grace + - S8075297: Tests for RFEs 4515853 and 4745056 + - S8075299: Additional tests for krb5 settings + - S8075301: Tests for sun.security.krb5.principal system property + - S8080835: Add blocking bulk read to sun.misc.IOUtils + - S8131051: KDC might issue a renewable ticket even if not requested + - S8132111: Do not request for addresses for forwarded TGT + - S8134232: KeyStore.load() throws an IOException with a wrong cause in case of wrong password + - S8138978: Examine usages of sun.misc.IOUtils + - S8139206: Add InputStream readNBytes(int len) + - S8147772: Update KerberosTicket to describe behavior if it has been destroyed and fix NullPointerExceptions + - S8149543: range check CastII nodes should not be split through Phi + - S8154831: CastII/ConvI2L for a range check is prematurely eliminated + - S8163104: Unexpected NPE still possible on some Kerberos ticket calls + - S8177095: Range check dependent CastII/ConvI2L is prematurely eliminated + - S8183591: Incorrect behavior when reading DER value with Integer.MAX_VALUE length + - S8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime + - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams + - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test + - S8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days. + - S8190690: Impact on krb5 test cases in the 8u-CPU nightly + - S8193832: Performance of InputStream.readAllBytes() could be improved + - S8196956: (ch) More channels cleanup + - S8197518: Kerberos krb5 authentication: AuthList's put method leads to performance issue + - S8200400: Restrict Sasl mechanisms + - S8201627: Kerberos sequence number issues + - S8218854: FontMetrics.getMaxAdvance may be less than the maximum FontMetrics.charWidth + - S8221304: Problem list java/awt/FontMetrics/MaxAdvanceIsMax.java + - S8225425: java.lang.UnsatisfiedLinkError: net.dll: Can't find dependent libraries + - S8227662: freetype seeks to index at the end of the font data + - S8228469: (tz) Upgrade time-zone data to tzdata2019b + - S8229767: Typo in java.security: Sasl.createClient and Sasl.createServer + - S8230085: (fs) FileStore::isReadOnly is always true on macOS Catalina + - S8231098: (tz) Upgrade time-zone data to tzdata2019c + - S8232003: (fs) Files.write can leak file descriptor in the exception case + - S8232381: add result NULL-checking to freetypeScaler.c + - S8235909: File.exists throws AccessControlException for invalid paths when a SecurityManager is installed + - S8236983: [TESTBUG] Remove pointless catch block in test/jdk/sun/security/util/DerValue/BadValue.java + - S8236984: Add compatibility wrapper for IOUtils.readFully + - S8237368: Problem with NullPointerException in RMI TCPEndpoint.read + - S8237604: [TEST_BUG] sun/security/tools/jarsigner/EntriesOrder.java not adapted for changes in JDK-7194449 +* Bug fixes + - S8135018, PR3774: AARCH64: Missing memory barriers for CMS collector + - S8233839, PR3774: aarch64: missing memory barrier in NewObjectArrayStub and NewTypeArrayStub + - PR3779: Update generated files + - PR3780: make dist broken by PR3779 + New in release 2.6.20 (2019-11-17): * Security fixes From andrew at icedtea.classpath.org Thu Mar 5 19:55:02 2020 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Thu, 05 Mar 2020 19:55:02 +0000 Subject: /hg/release/icedtea7-2.6: Added tag icedtea-2.6.22pre00 for chan... Message-ID: changeset 96a808eb9eca in /hg/release/icedtea7-2.6 details: http://icedtea.classpath.org/hg/release/icedtea7-2.6?cmd=changeset;node=96a808eb9eca author: Andrew John Hughes date: Thu Mar 05 19:54:57 2020 +0000 Added tag icedtea-2.6.22pre00 for changeset 025d7737aedd diffstat: .hgtags | 1 + 1 files changed, 1 insertions(+), 0 deletions(-) diffs (8 lines): diff -r 025d7737aedd -r 96a808eb9eca .hgtags --- a/.hgtags Thu Mar 05 19:50:51 2020 +0000 +++ b/.hgtags Thu Mar 05 19:54:57 2020 +0000 @@ -96,3 +96,4 @@ 182c7f2e776e3728fad7dd7188ff9bcc4241e6e7 icedtea-2.6.20 61110b1b9856bf3cb4262006c8fa9977bc9f50eb icedtea-2.6.21pre00 b4fe783bdf8e4c1a71e28aa6de75fa4d3e9ac673 icedtea-2.6.21 +025d7737aedde4ae7f2785ccbfeba268d6d38786 icedtea-2.6.22pre00 From bugzilla-daemon at icedtea.classpath.org Tue Mar 17 10:58:02 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 17 Mar 2020 10:58:02 +0000 Subject: [Bug 3781] New: elasticsearch on docker ,when it started with this message Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3781 Bug ID: 3781 Summary: elasticsearch on docker ,when it started with this message Product: IcedTea Version: 8.x-hg Hardware: x86 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: AddVM Assignee: doko at ubuntu.com Reporter: yjhxxxxx at 163.com CC: unassigned at icedtea.classpath.org # # A fatal error has been detected by the Java Runtime Environment: # # SIGBUS (0x7) at pc=0x00007f14caa75ca0, pid=1, tid=0x00007f0c9020cae8 # # JRE version: OpenJDK Runtime Environment (8.0_151-b12) (build 1.8.0_151-b12) # Java VM: OpenJDK 64-Bit Server VM (25.151-b12 mixed mode linux-amd64 compressed oops) # Derivative: IcedTea 3.6.0 # Distribution: Custom build (Tue Nov 21 11:22:36 GMT 2017) # Problematic frame: # v ~StubRoutines::jint_disjoint_arraycopy # # Core dump written. Default location: /elasticsearch/core or core.1 # # If you would like to submit a bug report, please include # instructions on how to reproduce the bug and visit: # http://icedtea.classpath.org/bugzilla # --------------- T H R E A D --------------- Current thread (0x0000563dec035000): JavaThread "elasticsearch[es-data-default-1][generic][T#2]" daemon [_thread_in_Java, id=235, stack(0x00007f0c9010c000,0x00007f0c9020caa8)] siginfo: si_signo: 7 (SIGBUS), si_code: 2 (BUS_ADRERR), si_addr: 0x00007f0c91d46004 Registers: RAX=0x00007f0c91d46404, RBX=0x00007f0d486aadc0, RCX=0x0000000000000100, RDX=0xffffffffffffff88 RSP=0x00007f0c9020b600, RBP=0x00007f0c9020b600, RSI=0x00007f0d486abc80, RDI=0x00007f0c91d463fc R8 =0x0000000000000400, R9 =0x0000000000000400, R10=0x00007f14caa76400, R11=0x0000000000000000 R12=0x00007f0d07fff000, R13=0x0000000000000004, R14=0x0000000000000400, R15=0x0000563dec035000 RIP=0x00007f14caa75ca0, EFLAGS=0x0000000000010286, CSGSFS=0x0000000000000033, ERR=0x0000000000000004 TRAPNO=0x000000000000000e Top of Stack: (sp=0x00007f0c9020b600) 0x00007f0c9020b600: 00007f0c9020b808 00007f14cbe656f0 0x00007f0c9020b610: 00007f0d486a9e60 00007f0d486ab888 0x00007f0c9020b620: 000000000000000d 00007f0d486aae58 0x00007f0c9020b630: 0000000000000000 0000000d9020b808 0x00007f0c9020b640: 00007f0c9020b7b0 00007f14da8b3afc 0x00007f0c9020b650: 0000563dec035000 00007f0d486ab878 0x00007f0c9020b660: 0000040000000000 0000000000000400 0x00007f0c9020b670: 0000563dec035000 00007f14daa05aa1 0x00007f0c9020b680: 00007f0c90200000 0000563de8041558 0x00007f0c9020b690: 00007f0c9020b808 00007f14cb4481f4 0x00007f0c9020b6a0: 0000563dec035000 0000563dec035000 0x00007f0c9020b6b0: 0000563de8041558 00007f0c94177b88 0x00007f0c9020b6c0: 0000563dec035000 00007f0c94179b00 0x00007f0c9020b6d0: 00007f0c9020b808 00007f14cbb2c1b4 0x00007f0c9020b6e0: 0000563dec035000 00007f0c94108e78 0x00007f0c9020b6f0: 0000563dec035000 0000563de60f1db0 0x00007f0c9020b700: 0000563de60f2188 00000000000003d8 0x00007f0c9020b710: 00007f0c999bcb80 00007f0c999bce60 0x00007f0c9020b720: 00007f0c94108e78 0000563dec035000 0x00007f0c9020b730: 00007f0c94108e78 0000563dec035000 0x00007f0c9020b740: 0000000d00000001 0000000000000000 0x00007f0c9020b750: 0000000000000400 0000000000000000 0x00007f0c9020b760: 0000000000001980 00007f0d486a9e60 0x00007f0c9020b770: 00007f0c9020b808 00007f0d07fff000 0x00007f0c9020b780: 00007f0c94179b4d 00007f0c9020b840 0x00007f0c9020b790: 00007f0c9020b808 00007f14caa2b0f6 0x00007f0c9020b7a0: 00007f0c9020b808 00007f14caa2b0f6 0x00007f0c9020b7b0: 0000000000001980 0000000000001990 0x00007f0c9020b7c0: 00007f0d486a9e60 00007f0c9020b7c8 0x00007f0c9020b7d0: 00007f0c94179b4d 00007f0c9020b840 0x00007f0c9020b7e0: 00007f0c9417c010 0000000000000000 0x00007f0c9020b7f0: 00007f0c94179c20 00007f0c9020b7b0 Instructions: (pc=0x00007f14caa75ca0) 0x00007f14caa75c80: d7 08 48 89 44 d6 08 48 ff c2 75 f1 f7 c1 01 00 0x00007f14caa75c90: 00 00 74 06 8b 47 08 89 46 08 48 33 c0 c9 c3 90 0x00007f14caa75ca0: c5 fe 6f 44 d7 c8 c5 fe 7f 44 d6 c8 c5 fe 6f 4c 0x00007f14caa75cb0: d7 e8 c5 fe 7f 4c d6 e8 48 83 c2 08 7e e2 48 83 Register to memory mapping: RAX=0x00007f0c91d46404 is an unknown value -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 04:12:29 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 04:12:29 +0000 Subject: [Bug 3782] New: [IcedTea14] Support secp256k1 in the default set of curves Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3782 Bug ID: 3782 Summary: [IcedTea14] Support secp256k1 in the default set of curves Product: IcedTea Version: unspecified Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org Clone of bug 3751 for IcedTea 9.0.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 04:13:11 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 04:13:11 +0000 Subject: [Bug 3782] [IcedTea14] Support secp256k1 in the default set of curves In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3782 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |9.0.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From andrew at icedtea.classpath.org Wed Mar 18 04:14:17 2020 From: andrew at icedtea.classpath.org (andrew at icedtea.classpath.org) Date: Wed, 18 Mar 2020 04:14:17 +0000 Subject: /hg/icedtea: Start next major release cycle (9.0.0/OpenJDK 14) Message-ID: changeset 8c8a4be37087 in /hg/icedtea details: http://icedtea.classpath.org/hg/icedtea?cmd=changeset;node=8c8a4be37087 author: andrew date: Tue Oct 01 21:45:29 2019 +0100 Start next major release cycle (9.0.0/OpenJDK 14) 2019-10-01 Andrew John Hughes Start next major release cycle (9.0.0/OpenJDK 14) * Makefile.am: (ICEDTEA_MAJOR): Bump to icedtea14. * NEWS: Add section for 9.0.0. * configure.ac: Bump to 9.0.0pre00. diffstat: ChangeLog | 8 ++++++++ Makefile.am | 2 +- NEWS | 2 ++ configure.ac | 2 +- 4 files changed, 12 insertions(+), 2 deletions(-) diffs (48 lines): diff -r 83a13082d986 -r 8c8a4be37087 ChangeLog --- a/ChangeLog Thu Jan 10 20:37:30 2019 +0000 +++ b/ChangeLog Tue Oct 01 21:45:29 2019 +0100 @@ -1,3 +1,11 @@ +2019-10-01 Andrew John Hughes + + Start next major release cycle (9.0.0/OpenJDK 14) + * Makefile.am: + (ICEDTEA_MAJOR): Bump to icedtea14. + * NEWS: Add section for 9.0.0. + * configure.ac: Bump to 9.0.0pre00. + 2019-01-10 Andrew John Hughes Start next major release cycle (8.0.0/OpenJDK 13) diff -r 83a13082d986 -r 8c8a4be37087 Makefile.am --- a/Makefile.am Thu Jan 10 20:37:30 2019 +0000 +++ b/Makefile.am Tue Oct 01 21:45:29 2019 +0100 @@ -41,7 +41,7 @@ JAMVM_URL = $(JAMVM_BASE_URL)/jamvm-$(JAMVM_VERSION).tar.gz JAMVM_SRC_ZIP = jamvm-$(JAMVM_VERSION).tar.gz -ICEDTEA_MAJOR = icedtea13 +ICEDTEA_MAJOR = icedtea14 ICEDTEA_PREFIX = $(ICEDTEA_MAJOR)-forest ICEDTEA_HG_URL = http://icedtea.classpath.org/hg/$(ICEDTEA_PREFIX) ICEDTEA_URL = $(DROP_URL)/$(ICEDTEA_MAJOR)/$(ICEDTEA_RELEASE) diff -r 83a13082d986 -r 8c8a4be37087 NEWS --- a/NEWS Thu Jan 10 20:37:30 2019 +0000 +++ b/NEWS Tue Oct 01 21:45:29 2019 +0100 @@ -10,6 +10,8 @@ CVE-XXXX-YYYY: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=XXXX-YYYY +New in release 9.0.0 (2019-XX-XX): + New in release 8.0.0 (2019-XX-XX): New in release 7.0.0 (2019-XX-XX): diff -r 83a13082d986 -r 8c8a4be37087 configure.ac --- a/configure.ac Thu Jan 10 20:37:30 2019 +0000 +++ b/configure.ac Tue Oct 01 21:45:29 2019 +0100 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [8.0.0pre00], [distro-pkg-dev at openjdk.java.net]) +AC_INIT([icedtea], [9.0.0pre00], [distro-pkg-dev at openjdk.java.net]) AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) AM_MAINTAINER_MODE([enable]) AC_CONFIG_FILES([Makefile]) From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 14:38:42 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 14:38:42 +0000 Subject: [Bug 3782] [IcedTea14] Support secp256k1 in the default set of curves In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3782 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea14?cmd=changeset;node=2663d0ce795a author: Andrew John Hughes date: Wed Mar 18 04:41:09 2020 +0000 PR3782: Update patch against 14.0.0 & JDK-8226374 2020-03-17 Andrew John Hughes PR3782: Update patch against 14.0.0 & JDK-8226374 * NEWS: Updated. * fsg.sh.in: Update patch name. 2020-03-16 Petra Mikova PR3782: Update patch against 14.0.0 & JDK-8226374 * patches/pr3782.patch: Renamed from pr3755.patch. Adapt to changes in JDK-8226374: Restrict TLS signature schemes and named groups -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 14:38:32 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 14:38:32 +0000 Subject: [Bug 3755] [IcedTea13] Support secp256k1 in the default set of curves In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3755 --- Comment #4 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea14?cmd=changeset;node=2663d0ce795a author: Andrew John Hughes date: Wed Mar 18 04:41:09 2020 +0000 PR3782: Update patch against 14.0.0 & JDK-8226374 2020-03-17 Andrew John Hughes PR3782: Update patch against 14.0.0 & JDK-8226374 * NEWS: Updated. * fsg.sh.in: Update patch name. 2020-03-16 Petra Mikova PR3782: Update patch against 14.0.0 & JDK-8226374 * patches/pr3782.patch: Renamed from pr3755.patch. Adapt to changes in JDK-8226374: Restrict TLS signature schemes and named groups -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 14:41:39 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 14:41:39 +0000 Subject: [Bug 3782] [IcedTea14] Support secp256k1 in the default set of curves In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3782 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Version|unspecified |9.x-hg Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-9.0.0. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 16:23:54 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 16:23:54 +0000 Subject: [Bug 3783] New: Issue building OpenJDK 14 on RHEL6 Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3783 Bug ID: 3783 Summary: Issue building OpenJDK 14 on RHEL6 Product: IcedTea Version: unspecified Hardware: x86 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: mike at fireburn.co.uk CC: unassigned at icedtea.classpath.org I'm seeing the following failure: I'm seeing the following failure: In file included from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/oop.hpp:31, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/oopHandle.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/classLoaderData.hpp:31, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/systemDictionary.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/javaClasses.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/javaClasses.inline.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/build/linux-x86_64-server-release/hotspot/variant-server/gensrc/jvmtifiles/jvmtiEnter.cpp:27: /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp: In member function 'bool markWord::has_bias_pattern() const': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp:181: warning: comparison between signed and unsigned integer expressions /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp: In member function 'bool markWord::is_locked() const': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp:214: warning: comparison between signed and unsigned integer expressions /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp: In member function 'bool markWord::is_unlocked() const': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp:217: warning: comparison between signed and unsigned integer expressions /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp: In member function 'bool markWord::is_marked() const': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp:220: warning: comparison between signed and unsigned integer expressions /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp: In member function 'bool markWord::is_neutral() const': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp:222: warning: comparison between signed and unsigned integer expressions In file included from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/oop.hpp:31, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/oopHandle.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/classLoaderData.hpp:31, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/systemDictionary.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/javaClasses.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/classfile/javaClasses.inline.hpp:28, from /Compile_OpenJDK/jdk14u-jdk-14+36/build/linux-x86_64-server-release/hotspot/variant-server/gensrc/jvmtifiles/jvmtiEnter.cpp:27: /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp: In member function 'bool markWord::has_no_hash() const': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/oops/markWord.hpp:341: warning: comparison between signed and unsigned integer expressions In file included from /Compile_OpenJDK/jdk14u-jdk-14+36/build/linux-x86_64-server-release/hotspot/variant-server/gensrc/jvmtifiles/jvmtiEnter.cpp:34: /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/prims/jvmtiRawMonitor.hpp: In static member function 'static void* JvmtiRawMonitor::operator new(size_t)': /Compile_OpenJDK/jdk14u-jdk-14+36/src/hotspot/share/prims/jvmtiRawMonitor.hpp:89: error: 'template class CHeapObj' used without template parameters At global scope: I worked around the build issue with: --- a/src/hotspot/share/prims/jvmtiRawMonitor.hpp +++ b/src/hotspot/share/prims/jvmtiRawMonitor.hpp @@ -84,11 +84,6 @@ class JvmtiRawMonitor : public CHeapObj { M_INTERRUPTED // Thread.interrupt() }; - // Non-aborting operator new - void* operator new(size_t size) throw() { - return CHeapObj::operator new(size, std::nothrow); - } - JvmtiRawMonitor(const char* name); ~JvmtiRawMonitor(); -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed Mar 18 16:43:58 2020 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 18 Mar 2020 16:43:58 +0000 Subject: [Bug 3783] Issue building OpenJDK 14 on RHEL6 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3783 --- Comment #1 from Mike Lothian --- It built just fine on RHEL7 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: