From bugzilla-daemon at icedtea.classpath.org Mon May 3 01:36:50 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 03 May 2021 01:36:50 +0000 Subject: [Bug 3822] [IcedTea8] Update elliptic curve patch to handle jdk.disabled.namedCurves (JDK-8233228) & file movement (JDK-8035166) In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3822 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.19.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon May 3 01:37:18 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 03 May 2021 01:37:18 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Bug 3814 depends on bug 3822, which changed state. Bug 3822 Summary: [IcedTea8] Update elliptic curve patch to handle jdk.disabled.namedCurves (JDK-8233228) & file movement (JDK-8035166) https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3822 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 5 04:58:05 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 May 2021 04:58:05 +0000 Subject: [Bug 2991] [IcedTea8] JVM on PPC64 LE crashes due to an illegal instruction in JITed code In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=2991 --- Comment #19 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=830372cde017 author: Andrew John Hughes date: Mon May 03 02:35:35 2021 +0100 Bump aarch32 to jdk8u292-ga-aarch32-20210423. Upstream changes: - JDK-7009641: Don't fail VM when CodeCache is full - JDK-7107012: sun.jvm.hostspot.code.CompressedReadStream readDouble() conversion to long mishandled - JDK-8031126: java/lang/management/ThreadMXBean/ThreadUserTime.java fails intermittently - JDK-8073108: [AArch64] Use x86 and SPARC CPU instructions for GHASH acceleration - JDK-8078450: Implement consistent process for quarantine of tests - JDK-8129626: G1: set_in_progress() and clear_started() needs a barrier on non-TSO platforms - JDK-8130309: Need to bailout cleanly if creation of stubs fails when codecache is out of space (AArch64 changes) - JDK-8131779: AARCH64: add Montgomery multiply intrinsic - JDK-8132875: AArch64: Fix error introduced into AArch64 CodeCache by commit for 8130309 - JDK-8135018: AARCH64: Missing memory barriers for CMS collector - JDK-8145320: Create unsafe_arraycopy and generic_arraycopy for AArch64 - JDK-8148328: aarch64: redundant lsr instructions in stub code. - JDK-8148783: aarch64: SEGV running SpecJBB2013 - JDK-8148948: aarch64: generate_copy_longs calls align() incorrectly - JDK-8149080: AArch64: Recognise disjoint array copy in stub code - JDK-8149365: aarch64: memory copy does not prefetch on backwards copy - JDK-8149907: aarch64: use load/store pair instructions in call_stub - JDK-8150038: aarch64: make use of CBZ and CBNZ when comparing narrow pointer with zero - JDK-8150045: arraycopy causes segfaults in SATB during garbage collection - JDK-8150082: aarch64: optimise small array copy - JDK-8150229: aarch64: pipeline class for several instructions is not set correctly - JDK-8150313: aarch64: optimise array copy using SIMD instructions - JDK-8150394: aarch64: add support for 8.1 LSE CAS instructions - JDK-8150652: Remove unused code in AArch64 back end - JDK-8151340: aarch64: prefetch the destination word for write prior to ldxr/stxr loops. - JDK-8151502: optimize pd_disjoint_words and pd_conjoint_words - JDK-8151775: aarch64: add support for 8.1 LSE atomic operations - JDK-8152537: aarch64: Make use of CBZ and CBNZ when comparing unsigned values with zero. - JDK-8152840: aarch64: improve _unsafe_arraycopy stub routine - JDK-8153172: aarch64: hotspot crashes after the 8.1 LSE patch is merged - JDK-8153713: aarch64: improve short array clearing using store pair - JDK-8153797: aarch64: Add Arrays.fill stub code - JDK-8154413: AArch64: Better byte behaviour - JDK-8154537: AArch64: some integer rotate instructions are never emitted - JDK-8154739: AArch64: TemplateTable::fast_xaccess loads in wrong mode - JDK-8155015: Aarch64: bad assert in spill generation code - JDK-8155100: AArch64: Relax alignment requirement for byte_map_base - JDK-8155612: Aarch64: vector nodes need to support misaligned offset - JDK-8155617: aarch64: ClearArray does not use DC ZVA - JDK-8155627: Enable SA on AArch64 - JDK-8155653: TestVectorUnalignedOffset.java not pushed with 8155612 - JDK-8156731: aarch64: java/util/Arrays/Correct.java fails due to _generic_arraycopy stub routine - JDK-8157841: aarch64: prefetch ignores cache line size - JDK-8157906: aarch64: some more integer rotate instructions are never emitted - JDK-8158913: aarch64: SEGV running Spark terasort - JDK-8159052: aarch64: optimise unaligned copies in pd_disjoint_words and pd_conjoint_words - JDK-8159063: aarch64: optimise unaligned array copy long - JDK-8160748: [AArch64] Inconsistent types for ideal_reg - JDK-8161072: AArch64: jtreg compiler/uncommontrap/TestDeoptOOM failure - JDK-8161190: AArch64: Fix overflow in immediate cmp instruction - JDK-8164113: AArch64: follow-up the fix for 8161598 - JDK-8165673: AArch64: Fix JNI floating point argument handling - JDK-8167200: AArch64: Broken stack pointer adjustment in interpreter - JDK-8167421: AArch64: in one core system, fatal error: Illegal threadstate encountered - JDK-8167595: AArch64: SEGV in stub code cipherBlockChaining_decryptAESCrypt - JDK-8168699: Validate special case invocations [AArch64 support] - JDK-8168888: Port 8160591: Improve internal array handling to AArch64. - JDK-8168996: C2 crash at postaloc.cpp:140 : assert(false) failed: unexpected yanked node - JDK-8170100: AArch64: Crash in C1-compiled code accessing References - JDK-8170188: jtreg test compiler/types/TestMeetIncompatibleInterfaceArrays.java causes JVM crash - JDK-8170873: PPC64/aarch64: Poor StrictMath performance due to non-optimized compilation - JDK-8171410: aarch64: long multiplyExact shifts by 31 instead of 63 - JDK-8171537: aarch64: compiler/c1/Test6849574.java generates guarantee failure in C1 - JDK-8172881: AArch64: assertion failure: the int pressure is incorrect - JDK-8173472: AArch64: C1 comparisons with null only use 32-bit instructions - JDK-8176100: [AArch64] [REDO][REDO] G1 Needs pre barrier on dereference of weak JNI handles - JDK-8177661: Correct ad rule output register types from iRegX to iRegXNoSp - JDK-8179954: AArch64: C1 and C2 volatile accesses are not sequentially consistent - JDK-8182581: aarch64: fix for crash caused by earlyret of compiled method - JDK-8183925: [AArch64] Decouple crash protection from watcher thread - JDK-8186325: AArch64: jtreg test hotspot/test/gc/g1/TestJNIWeakG1/TestJNIWeakG1.java SEGV - JDK-8187224: aarch64: some inconsistency between aarch64_ad.m4 and aarch64.ad - JDK-8189170: [AArch64] Add option to disable stack overflow checking in primordial thread for use with JNI_CreateJavaJVM - JDK-8191915: JCK tests produce incorrect results with C2 - JDK-8193133: Assertion failure because 0xDEADDEAD can be in-heap - JDK-8195685: AArch64 port of 8174962: Better interface invocations - JDK-8195859: AArch64: vtableStubs gtest fails after 8174962 - JDK-8196136: AArch64: Correct register use in patch for JDK-8194686 - JDK-8196221: AArch64: Mistake in committed patch for JDK-8195859 - JDK-8199712: [AArch64] Flight Recorder - JDK-8203481: Incorrect constraint for unextended_sp in frame:safe_for_sender - JDK-8203699: java/lang/invoke/SpecialInterfaceCall fails with SIGILL on aarch64 - JDK-8205421: AARCH64: StubCodeMark should be placed after alignment - JDK-8206163: AArch64: incorrect code generation for StoreCM - JDK-8207345: Trampoline generation code reads from uninitialized memory - JDK-8207838: AArch64: Float registers incorrectly restored in JNI call - JDK-8209413: AArch64: NPE in clhsdb jstack command - JDK-8209414: [AArch64] method handle invocation does not respect JVMTI interp_only mode - JDK-8209415: Fix JVMTI test failure HS202 - JDK-8209420: Track membars for volatile accesses so they can be properly optimized - JDK-8209835: Aarch64: elide barriers on all volatile operations - JDK-8210425: [AArch64] sharedRuntimeTrig/sharedRuntimeTrans compiled without optimization - JDK-8211064: [AArch64] Interpreter and c1 don't correctly handle jboolean results in native calls - JDK-8211233: MemBarNode::trailing_membar() and MemBarNode::leading_membar() need to handle dying subgraphs better - JDK-8213134: AArch64: vector shift failed with MaxVectorSize=8 - JDK-8213419: [AArch64] C2 may hang in MulLNode::Ideal()/MulINode::Ideal() with gcc 8.2.1 - JDK-8214857: "bad trailing membar" assert failure at memnode.cpp:3220 - JDK-8215951: AArch64: jtreg test vmTestbase/nsk/jvmti/PopFrame/popframe005 segfaults - JDK-8215961: jdk/jfr/event/os/TestCPUInformation.java fails on AArch64 - JDK-8216350: AArch64: monitor unlock fast path not called - JDK-8216987: ciMethodData::load_data() unpacks MDOs with non-atomic copy - JDK-8216989: CardTableBarrierSetAssembler::gen_write_ref_array_post_barrier() does not check for zero length on AARCH64 - JDK-8217338: [Containers] Improve systemd slice memory limit support - JDK-8217368: AArch64: C2 recursive stack locking optimisation not triggered - JDK-8218185: aarch64: missing LoadStore barrier in TemplateTable::putfield_or_static - JDK-8219011: Implement MacroAssembler::warn method on AArch64 - JDK-8219635: aarch64: missing LoadStore barrier in TemplateTable::fast_storefield - JDK-8221220: AArch64: Add StoreStore membar explicitly for Volatile Writes in TemplateTable - JDK-8221408: Windows 32bit build build errors/warnings in hotspot - JDK-8221658: aarch64: add necessary predicate for ubfx patterns - JDK-8223186: HotSpot compile warnings from GCC 9 - JDK-8224671: AArch64: mauve System.arraycopy test failure - JDK-8224828: aarch64: rflags is not correct after safepoint poll - JDK-8224851: AArch64: fix warnings and errors with Clang and GCC 8.3 - JDK-8224880: AArch64: java/javac error with AllocatePrefetchDistance - JDK-8226899: Problemlist compiler/rtm tests - JDK-8227467: Better class method invocations - JDK-8227642: [TESTBUG] Make docker tests podman compatible - JDK-8228400: Remove built-in AArch64 simulator - JDK-8228406: Superfluous change in chaitin.hpp - JDK-8228434: jdk/net/Sockets/Test.java fails after JDK-8227642 - JDK-8228593: Revert explicit JDK 7 support additions - JDK-8228716: Revert InstanceKlass::print_on debug additions - JDK-8228718: Revert incorrect backport of JDK-8129757 to 8-aarch64 - JDK-8228725: AArch64: Purge method call format support - JDK-8228747: Revert "unused" attribute from test_arraycopy_func - JDK-8228767: Revert ResourceMark additions - JDK-8228770: Revert development hsdis changes - JDK-8229123: Revert build fixes for aarch64/zero - JDK-8229124: Revert disassembler.cpp changes - JDK-8229145: Revert TemplateTable::bytecode() visibility change - JDK-8230388: Problemlist additional compiler/rtm tests - JDK-8233839: aarch64: missing memory barrier in NewObjectArrayStub and NewTypeArrayStub - JDK-8237512: AArch64: aarch64TestHook leaks a BufferBlob - JDK-8240353: AArch64: missing support for -XX:+ExtendedDTraceProbes in C1 - JDK-8244543: Enhanced handling of abstract classes - JDK-8246482: Build failures with +JFR -PCH - JDK-8247979: aarch64: missing side effect of killing flags for clearArray_reg_reg - JDK-8248219: aarch64: missing memory barrier in fast_storefield and fast_accessfield - JDK-8248336: AArch64: C2: offset overflow in BoxLockNode::emit - JDK-8250984: Memory Docker tests fail on some Linux kernels w/o cgroupv1 swap limit capabilities - JDK-8257192: Integrate AArch64 JIT port into 8u - JDK-8258079: Eliminate ParNew's use of klass_or_null() - JDK-8258396: SIGILL in jdk.jfr.internal.PlatformRecorder.rotateDisk() - JDK-8258933: G1 needs klass_or_null_acquire - JDK-8259384: CUP version wrong in THIRD_PARTY_README after JDK-8233548 - JDK-8259568: PPC64 builds broken after JDK-8221408 8u backport - JDK-8260349: Cannot programmatically retrieve Metaspace max set via JAVA_TOOL_OPTIONS - JDK-8260930: AARCH64: Invalid value passed to critical JNI function - JDK-8261766: [8u] hotspot needs to recognise cl.exe 19.16 to build with VS2017 - JDK-8262073: assert(allocates2(pc)) failed: not in CodeBuffer memory - JDK-8263008: AARCH64: Add debug info for libsaproc.so - JDK-8264171: Missing aarch64 parts of JDK-8236179 (C1 register allocation failure with T_ADDRESS) ChangeLog: 2021-05-01 Andrew John Hughes Bump aarch32 to jdk8u292-ga-aarch32-20210423. * Makefile.am: (ICEDTEA_PATCHES): Apply AArch64 part of JDK-8158260/PR2991/RH1341258 to AArch32 port builds as well, now AArch64 port is upstream and thus part of the AArch32 repository too. * hotspot.map.in: Bump aarch32 to jdk8u292-ga-aarch32-20210423. * patches/hotspot/aarch32/8158260-pr2991-rh1341258-aarch64.patch: Symlink to Shenandoah version. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 5 05:00:19 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 05 May 2021 05:00:19 +0000 Subject: [Bug 3835] [IcedTea8] Populate unique SystemTap suffix from configure In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3835 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=e8852134b368 author: Andrew John Hughes date: Mon May 03 12:51:28 2021 +0100 PR3835: Populate unique SystemTap suffix from configure 2021-02-21 Andrew John Hughes PR3835: Populate unique SystemTap suffix from configure * NEWS: Updated. * acinclude.m4: (IT_DETERMINE_VERSION): Update JAVA_VER to match this version of IcedTea (11). Introduce JAVA_SPEC_VER, which is no different here, but will be for IcedTea <= 3 (OpenJDK <= 8) * tapset/hotspot.stp.in, * tapset/jstack.stp.in: Replace "end11" with "end at JAVA_SPEC_VER@" so that the unique suffix is completed by configure. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri May 7 05:25:54 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 May 2021 05:25:54 +0000 Subject: [Bug 3821] [TRACKER] IcedTea 3.19.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3821 Bug 3821 depends on bug 3835, which changed state. Bug 3835 Summary: [IcedTea8] Populate unique SystemTap suffix from configure https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3835 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri May 7 05:25:47 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 May 2021 05:25:47 +0000 Subject: [Bug 3835] [IcedTea8] Populate unique SystemTap suffix from configure In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3835 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #2 from Andrew John Hughes --- Fixed in icedtea-3.19.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri May 7 05:29:14 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 May 2021 05:29:14 +0000 Subject: [Bug 3836] New: [IcedTea8] Extra compiler flags not passed to adlc build Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3836 Bug ID: 3836 Summary: [IcedTea8] Extra compiler flags not passed to adlc build Product: IcedTea Version: 3.x-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org gmake[7]: *** [/builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/make/linux/makefiles/adlc.make:220: ../generated/adfiles/adlparse.o] Error 1 gmake[7]: *** Waiting for unfinished jobs.... /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/adlc/arena.cpp: In member function 'size_t Arena::used() const': /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/adlc/arena.cpp:82:19: error: ISO C++17 does not allow 'register' storage class specifier [-Werror=register] 82 | register Chunk *k = _first; | ^ /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/adlc/arena.cpp: In member function 'void* Arena::grow(size_t)': /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/adlc/arena.cpp:96:19: error: ISO C++17 does not allow 'register' storage class specifier [-Werror=register] 96 | register Chunk *k = _chunk; // Get filled-up chunk address | ^ cc1plus: all warnings being treated as errors The build should be being passed -std=gnu++98 but this is not being used in the ADLC makefiles. Thus, newer GCCs use their higher default (C++17 in this case). -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri May 7 05:30:34 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 May 2021 05:30:34 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3836 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Fri May 7 05:30:34 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Fri, 07 May 2021 05:30:34 +0000 Subject: [Bug 3836] [IcedTea8] Extra compiler flags not passed to adlc build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3836 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Blocks| |3814 Target Milestone|--- |3.19.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sat May 8 19:00:40 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sat, 08 May 2021 19:00:40 +0000 Subject: [Bug 3798] [IcedTea8] Support building with GCC 10 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3798 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #9 from Andrew John Hughes --- Fixed in icedtea-3.17.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sat May 8 19:01:11 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sat, 08 May 2021 19:01:11 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3798, which changed state. Bug 3798 Summary: [IcedTea8] Support building with GCC 10 https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3798 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sun May 9 05:13:35 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sun, 09 May 2021 05:13:35 +0000 Subject: [Bug 3837] New: [IcedTea8] Missing null check on 64-bit platforms Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3837 Bug ID: 3837 Summary: [IcedTea8] Missing null check on 64-bit platforms Product: IcedTea Version: 3.x-hg Hardware: 64-bit OS: Linux Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/ci/ciInstance.hpp: In function 'static const TypeAryPtr* TypeAryPtr::make(TypePtr::PTR, const TypeAry*, ciKlass*, bool, int, int, const TypeOopPtr*, int)': /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/ci/ciInstance.hpp:68:12: note: in a call to non-static member function 'ciKlass* ciInstance::java_lang_Class_klass()' 68 | ciKlass* java_lang_Class_klass(); | ^~~~~~~~~~~~~~~~~~~~~ In constructor 'TypeOopPtr::TypeOopPtr(Type::TYPES, TypePtr::PTR, ciKlass*, bool, ciObject*, int, int, const TypeOopPtr*, int)', inlined from 'static const TypeOopPtr* TypeOopPtr::make(TypePtr::PTR, int, int, const TypeOopPtr*, int)' at /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/opto/type.cpp:2591:108: /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/opto/type.cpp:2556:71: error: 'this' pointer is null [-Werror=nonnull] 2556 | ciInstanceKlass* k = o->as_instance()->java_lang_Class_klass()->as_instance_klass(); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~ -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sun May 9 05:14:07 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sun, 09 May 2021 05:14:07 +0000 Subject: [Bug 3837] [IcedTea8] Missing null check on 64-bit platforms In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3837 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.19.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sun May 9 05:14:26 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sun, 09 May 2021 05:14:26 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3837 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Sun May 9 05:14:26 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Sun, 09 May 2021 05:14:26 +0000 Subject: [Bug 3837] [IcedTea8] Missing null check on 64-bit platforms In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3837 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3814 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon May 10 12:17:09 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 May 2021 12:17:09 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3809, which changed state. Bug 3809 Summary: [IcedTea8] Backport JDK-8254177: "(tz) Upgrade time-zone data to tzdata2020b" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3809 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon May 10 12:16:53 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 10 May 2021 12:16:53 +0000 Subject: [Bug 3809] [IcedTea8] Backport JDK-8254177: "(tz) Upgrade time-zone data to tzdata2020b" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3809 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.17.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 04:57:14 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 04:57:14 +0000 Subject: [Bug 3838] New: [IcedTea8] Bogus -Wnonnull warning on Zero builds Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3838 Bug ID: 3838 Summary: [IcedTea8] Bogus -Wnonnull warning on Zero builds Product: IcedTea Version: 3.x-hg Hardware: all OS: All Status: NEW Severity: normal Priority: P5 Component: Zero Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org /usr/bin/g++ -DLINUX -D_GNU_SOURCE -DCC_INTERP -DZERO -DS390 -DZERO_LIBARCH=\"s390x\" -DPRODUCT -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/prims -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/precompiled -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/cpu/zero/vm -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/os_cpu/linux_zero/vm -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/os/linux/vm -I/builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/os/posix/vm -I../generated -DHOTSPOT_RELEASE_VERSION="\"25.292-b10\"" -DHOTSPOT_BUILD_TARGET="\"product\"" -DHOTSPOT_BUILD_USER="\"mockbuild\"" -DHOTSPOT_LIB_ARCH=\"s390x\" -DHOTSPOT_VM_DISTRO="\"OpenJDK\"" -DDERIVATIVE_ID="\"IcedTea 3.19.0\"" -DDISTRIBUTION_ID="\"Built on Fedora release 34 (Thirty Four) (Mon May 10 02:36:54 UTC 2021)\"" -g -grecord-gcc-switches -pipe -Wformat -Wno-cpp -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -DTARGET_OS_FAMILY_linux -DTARGET_ARCH_zero -DTARGET_ARCH_MODEL_zero -DTARGET_OS_ARCH_linux_zero -DTARGET_OS_ARCH_MODEL_linux_zero -DTARGET_COMPILER_gcc -DINCLUDE_JFR=0 -DDONT_USE_PRECOMPILED_HEADER -fno-rtti -fno-exceptions -D_REENTRANT -fcheck-new -fvisibility=hidden -m64 -pipe -fno-strict-aliasing -g -fno-omit-frame-pointer -DTARGET_OS_FAMILY_linux -DTARGET_ARCH_zero -DTARGET_ARCH_MODEL_zero -DTARGET_OS_ARCH_linux_zero -DTARGET_OS_ARCH_MODEL_linux_zero -DTARGET_COMPILER_gcc -DINCLUDE_JFR=0 -DDONT_USE_PRECOMPILED_HEADER -fPIC -fno-rtti -fno-exceptions -D_REENTRANT -fcheck-new -fvisibility=hidden -m64 -pipe -fno-strict-aliasing -g -fno-omit-frame-pointer -O3 -D_LP64=1 -Werror -Wpointer-arith -Wsign-compare -Wundef -Wunused-function -Wunused-value -Wformat=2 -Wreturn-type -fstack-protector -g -grecord-gcc-switches -pipe -Wformat -Wno-cpp -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=zEC12 -mtune=z13 -fasynchronous-unwind-tables -fstack-clash-protection -fno-delete-null-pointer-checks -fno-lifetime-dse -std=gnu++98 -DDTRACE_ENABLED -c -MMD -MP -MF ../generated/dependencies/compiledIC.o.d -fpch-deps -o compiledIC.o /builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/code/compiledIC.cpp /builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/code/compiledIC.cpp: In member function 'void CompiledIC::set_to_monomorphic(CompiledICInfo&)': /builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/code/compiledIC.cpp:406:30: error: 'this' pointer is null [-Werror=nonnull] 406 | csc->set_to_interpreted(method, info.entry()); | ~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/code/compiledIC.cpp:28: /builddir/build/BUILD/icedtea-3.19.0/openjdk/hotspot/src/share/vm/code/compiledIC.hpp:317:8: note: in a call to non-static member function 'void CompiledStaticCall::set_to_interpreted(methodHandle, address)' 317 | void set_to_interpreted(methodHandle callee, address entry); | ^~~~~~~~~~~~~~~~~~ This occurs because csc is constructed from instruction_address(): CompiledStaticCall* csc = compiledStaticCall_at(instruction_address()); On Zero, instruction_address is not supposed to be called: NativeCall* _ic_call; // the call instruction address instruction_address() const { return _ic_call->instruction_address(); } >From hotspot/src/cpu/zero/vm/nativeInst_zero.hpp: address instruction_address() const { ShouldNotCallThis(); return NULL; The call is in CompiledIC::set_to_monomorphic and instruction_address has already been checked on construction: CompiledIC::CompiledIC(nmethod* nm, NativeCall* call) : _ic_call(call) { address ic_call = _ic_call->instruction_address(); assert(ic_call != NULL, "ic_call address must be set"); ... Thus, the warning seems benign as the VM should never reach the point of trying to invoke a method on this null pointer. } This is also checked when -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 04:59:02 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 04:59:02 +0000 Subject: [Bug 3838] [IcedTea8] Bogus -Wnonnull warning on Zero builds In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3838 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.19.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:07:44 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:07:44 +0000 Subject: [Bug 3838] [IcedTea8] Bogus -Wnonnull warning on Zero builds In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3838 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |3814 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:07:44 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:07:44 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3838 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:16 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:16 +0000 Subject: [Bug 3821] [TRACKER] IcedTea 3.19.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3821 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3838 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:16 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:16 +0000 Subject: [Bug 3838] [IcedTea8] Bogus -Wnonnull warning on Zero builds In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3838 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3814 |3821 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:16 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:16 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|3838 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:30 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:30 +0000 Subject: [Bug 3821] [TRACKER] IcedTea 3.19.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3821 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3837 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:30 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:30 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|3837 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:30 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:30 +0000 Subject: [Bug 3837] [IcedTea8] Missing null check on 64-bit platforms In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3837 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3814 |3821 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:58 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:58 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3806, which changed state. Bug 3806 Summary: [IcedTea8] Backport JDK-8191522: "Remove Bigelow&Holmes Lucida fonts from JDK sources" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3806 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:08:40 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:08:40 +0000 Subject: [Bug 3806] [IcedTea8] Backport JDK-8191522: "Remove Bigelow&Holmes Lucida fonts from JDK sources" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3806 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #8 from Andrew John Hughes --- Fixed in icedtea-3.17.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:09:22 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:09:22 +0000 Subject: [Bug 3821] [TRACKER] IcedTea 3.19.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3821 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on| |3836 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:09:22 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:09:22 +0000 Subject: [Bug 3814] [TRACKER] IcedTea 3.17.1 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3814 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Depends on|3836 | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:09:22 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:09:22 +0000 Subject: [Bug 3836] [IcedTea8] Extra compiler flags not passed to adlc build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3836 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|3814 |3821 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 05:14:05 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 05:14:05 +0000 Subject: [Bug 3839] New: [IcedTea8] -Wnonnull warnings with GCC 11 on ppc64 Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3839 Bug ID: 3839 Summary: [IcedTea8] -Wnonnull warnings with GCC 11 on ppc64 Product: IcedTea Version: 3.x-hg Hardware: ppc64 OS: All Status: NEW Severity: normal Priority: P5 Component: IcedTea Assignee: gnu.andrew at redhat.com Reporter: gnu.andrew at redhat.com CC: unassigned at icedtea.classpath.org /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc_sha.cpp:345:11: error: 'this' pointer is null [-Werror=nonnull] 345 | xxswapd (vt0->to_vsr(), a->to_vsr()); | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/assembler.hpp:52, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.hpp:28, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.inline.hpp:28, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc_sha.cpp:25: /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/register_ppc.hpp:426:19: note: in a call to non-static member function 'VectorSRegisterImpl* VectorRegisterImpl::to_vsr() const' 426 | VectorSRegister to_vsr() const; | ^~~~~~ /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc_sha.cpp:346:11: error: 'this' pointer is null [-Werror=nonnull] 346 | stxvd2x (vt0->to_vsr(), hptr); | ~~~~~~~~^~~~~~~~~~~~~~~~~~~~~ In file included from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/assembler.hpp:52, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.hpp:28, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.inline.hpp:28, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc_sha.cpp:25: /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/register_ppc.hpp:426:19: note: in a call to non-static member function 'VectorSRegisterImpl* VectorRegisterImpl::to_vsr() const' 426 | VectorSRegister to_vsr() const; | ^~~~~~ In file included from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/assembler.inline.hpp:43, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc.inline.hpp:29, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.inline.hpp:43, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc.cpp:27: In member function 'void Assembler::mfvrd(Register, VectorRegister)', inlined from 'void MacroAssembler::kernel_crc32_1word_aligned(Register, Register, Register, Register, Register, Register, Register, Register)' at /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc.cpp:3985:8: /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/assembler_ppc.inline.hpp:635:113: error: 'this' pointer is null [-Werror=nonnull] 635 | inline void Assembler::mfvrd( Register a, VectorRegister d) { emit_int32( MFVSRD_OPCODE | vsrt(d->to_vsr()) | ra(a)); } | ~~~~^~~~~~~~~~~~~ In file included from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/assembler.hpp:52, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.hpp:28, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/share/vm/asm/macroAssembler.inline.hpp:28, from /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/macroAssembler_ppc.cpp:27: /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/register_ppc.hpp: In member function 'void MacroAssembler::kernel_crc32_1word_aligned(Register, Register, Register, Register, Register, Register, Register, Register)': /builddir/build/BUILD/icedtea-3.19.0/openjdk-boot/hotspot/src/cpu/ppc/vm/register_ppc.hpp:426:19: note: in a call to non-static member function 'VectorSRegisterImpl* VectorRegisterImpl::to_vsr() const' 426 | VectorSRegister to_vsr() const; | -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Wed May 12 07:13:12 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Wed, 12 May 2021 07:13:12 +0000 Subject: [Bug 3839] [IcedTea8] -Wnonnull warnings with GCC 11 on ppc64 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3839 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Target Milestone|--- |3.20.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 13 17:43:46 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 May 2021 17:43:46 +0000 Subject: [Bug 3836] [IcedTea8] Extra compiler flags not passed to adlc build In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3836 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=1c52437839eb author: Andrew John Hughes date: Fri May 07 06:50:16 2021 +0100 PR3836: Extra compiler flags not passed to adlc build Upstream changes: - PR3836: Extra compiler flags not passed to adlc build ChangeLog: 2021-05-06 Andrew John Hughes PR3836: Extra compiler flags not passed to adlc build * NEWS: Updated. * hotspot.map.in: Bump to include PR3836. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 13 17:44:02 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 May 2021 17:44:02 +0000 Subject: [Bug 3837] [IcedTea8] Missing null check on 64-bit platforms In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3837 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=f1e14ec21783 author: Andrew John Hughes date: Mon May 10 03:19:48 2021 +0100 PR3837: Include C2 backports to fix null pointer issue with GCC 11. Upstream changes: - JDK-8250825, PR3837: C2 crashes with assert(field != __null) failed: missing field - JDK-8255466, PR3837: C2 crashes at ciObject::get_oop() const+0x0 ChangeLog: 2021-05-09 Andrew John Hughes PR3837: Include C2 backports to fix null pointer issue with GCC 11. * NEWS: Updated. * hotspot.map.in: Bumped to include PR3837 fixes. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 13 17:44:14 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 May 2021 17:44:14 +0000 Subject: [Bug 3838] [IcedTea8] Bogus -Wnonnull warning on Zero builds In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3838 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=fb421836f4c8 author: Andrew John Hughes date: Wed May 12 06:35:29 2021 +0100 PR3838: Bogus -Wnonnull warning on Zero builds PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now Upstream changes: - PR3838: Bogus -Wnonnull warning on Zero builds - PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now ChangeLog: 2021-05-11 Andrew John Hughes PR3838: Bogus -Wnonnull warning on Zero builds PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now * NEWS: Updated. * hotspot.map.in: Bumped to include PR3838 and PR3839. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 13 17:44:24 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 May 2021 17:44:24 +0000 Subject: [Bug 3839] [IcedTea8] -Wnonnull warnings with GCC 11 on ppc64 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3839 --- Comment #1 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=fb421836f4c8 author: Andrew John Hughes date: Wed May 12 06:35:29 2021 +0100 PR3838: Bogus -Wnonnull warning on Zero builds PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now Upstream changes: - PR3838: Bogus -Wnonnull warning on Zero builds - PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now ChangeLog: 2021-05-11 Andrew John Hughes PR3838: Bogus -Wnonnull warning on Zero builds PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now * NEWS: Updated. * hotspot.map.in: Bumped to include PR3838 and PR3839. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 13 17:44:37 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 13 May 2021 17:44:37 +0000 Subject: [Bug 3838] [IcedTea8] Bogus -Wnonnull warning on Zero builds In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3838 --- Comment #2 from hg commits --- details: http://icedtea.classpath.org//hg/icedtea8?cmd=changeset;node=4db24d2fd55e author: Andrew John Hughes date: Thu May 13 06:57:32 2021 +0100 PR3838: Additional bogus -Wnonnull warning on Zero builds Upstream changes: - PR3838: Additional bogus -Wnonnull warning on Zero builds ChangeLog: 2021-05-12 Andrew John Hughes PR3838: Additional bogus -Wnonnull warning on Zero builds * hotspot.map.in: Bump again for additional PR3838 case. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gnu_andrew at member.fsf.org Fri May 14 04:22:02 2021 From: gnu_andrew at member.fsf.org (Andrew Hughes) Date: Fri, 14 May 2021 05:22:02 +0100 Subject: [SECURITY] IcedTea 3.19.0 for OpenJDK 8 Released! Message-ID: <20210514042202.GA1107480@rincewind> We are pleased to announce the release of IcedTea 3.18.0! The IcedTea project provides a harness to build the source code from OpenJDK using Free Software build tools, along with additional features such as the ability to build against system libraries and support for alternative virtual machines and architectures beyond those supported by OpenJDK. This release updates our OpenJDK 8 support with the April 2021 security fixes from OpenJDK 8u292. If you find an issue with the release, please report it to our bug database (http://icedtea.classpath.org/bugzilla) under the appropriate component. Development discussion takes place on the distro-pkg-dev at openjdk.java.net mailing list and patches are always welcome. Full details of the release can be found below. What's New? =========== New in release 3.19.0 (2021-05-13): * Security fixes - JDK-8227467: Better class method invocations - JDK-8244473: Contextualize registration for JNDI - JDK-8244543: Enhanced handling of abstract classes - JDK-8249906, CVE-2021-2163: Enhance opening JARs - JDK-8250568, CVE-2021-2161: Less ambiguous processing - JDK-8253799: Make lists of normal filenames * New features - PR3835: Populate unique SystemTap suffix from configure * Import of OpenJDK 8 u292 build 01 - JDK-6949753: [TEST BUG]: java/awt/print/PageFormat/PDialogTest.java needs update by removing a infinite loop - JDK-8031126: java/lang/management/ThreadMXBean/ThreadUserTime.java fails intermittently - JDK-8035166: Remove dependency on EC classes from pkcs11 provider - JDK-8035186: j2se_jdk/jdk/test/java/lang/invoke/lambda/LogGeneratedClassesTest.java - assertion error - JDK-8078450: Implement consistent process for quarantine of tests - JDK-8080953: [TEST_BUG]Test java/awt/FontClass/DebugFonts.java fails due to wrongly typed bugid - JDK-8081547: Prepare client libs regression tests for running in a concurrent, headless jtreg environment - JDK-8141457: keytool default cert fingerprint algorithm should be SHA-256 - JDK-8150204: (fs) Enhance java/nio/file/Files/probeContentType/Basic.java debugging output - JDK-8160217: JavaSound should clean up resources better - JDK-8163363: AArch64: Stack size in tools/launcher/Settings.java needs to be adjusted - JDK-8167281: IIOMetadataNode bugs in getElementsByTagName and NodeList.item methods - JDK-8168996: C2 crash at postaloc.cpp:140 : assert(false) failed: unexpected yanked node - JDK-8185934: keytool shows "Signature algorithm: SHA1withECDSA, -1-bit key" - JDK-8186090: java.nio.Bits.unaligned() doesn't handle aarch64 - JDK-8195685: AArch64 port of 8174962: Better interface invocations - JDK-8202343: Disable TLS 1.0 and 1.1 - JDK-8211339: NPE during SSL handshake caused by HostnameChecker - JDK-8216987: ciMethodData::load_data() unpacks MDOs with non-atomic copy - JDK-8217338: [Containers] Improve systemd slice memory limit support - JDK-8223186: HotSpot compile warnings from GCC 9 - JDK-8225805: Java Access Bridge does not close the logger - JDK-8226899: Problemlist compiler/rtm tests - JDK-8227642: [TESTBUG] Make docker tests podman compatible - JDK-8228434: jdk/net/Sockets/Test.java fails after JDK-8227642 - JDK-8229284: jdk/internal/platform/cgroup/TestCgroupMetrics.java fails for - memory:getMemoryUsage - JDK-8230388: Problemlist additional compiler/rtm tests - JDK-8233228: Disable weak named curves by default in TLS, CertPath, and Signed JAR - JDK-8234727: sun/security/ssl/X509TrustManagerImpl tests support TLSv1.3 - JDK-8234728: Some security tests should support TLSv1.3 - JDK-8235874: The ordering of Cipher Suites is not maintained provided through jdk.tls.client.cipherSuites and jdk.tls.server.cipherSuites system property. - JDK-8238579: HttpsURLConnection drops the timeout and hangs forever in read - JDK-8242141: New System Properties to configure the TLS signature schemes - JDK-8244621: [macos10.15] Garbled FX printing plus CoreText warnings on Catalina when building with Xcode 11 - JDK-8249183: JVM crash in "AwtFrame::WmSize" method - JDK-8249588: libwindowsaccessbridge issues on 64bit Windows - JDK-8250984: Memory Docker tests fail on some Linux kernels w/o cgroupv1 swap limit capabilities - JDK-8251397: NPE on ClassValue.ClassValueMap.cacheArray - JDK-8252470: java/awt/dnd/DisposeFrameOnDragCrash/DisposeFrameOnDragTest.java fails on Windows - JDK-8253368: TLS connection always receives close_notify exception - JDK-8253476: TestUseContainerSupport.java fails on some Linux kernels w/o swap limit capabilities - JDK-8253932: SSL debug log prints incorrect caller info - JDK-8254854: [cgroups v1] Metric limits not properly detected on some join controller combinations - JDK-8255908: ExceptionInInitializerError due to UncheckedIOException while initializing cgroupv1 subsystem - JDK-8255937: Better cleanup for test/jdk/javax/imageio/stream/StreamFlush.java - JDK-8256642: [TEST_BUG] jdk/test/javax/sound/midi/MidiSystem/DefaultProperties.java failed - JDK-8257192: Integrate AArch64 JIT port into 8u - JDK-8258079: Eliminate ParNew's use of klass_or_null() - JDK-8258241: [8u] Missing doPrivileged() hunks from JDK-8226575 - JDK-8258396: SIGILL in jdk.jfr.internal.PlatformRecorder.rotateDisk() - JDK-8258430: 8u backport of JDK-8063107 missing test/javax/swing/JRadioButton/8041561/bug8041561.java changes - JDK-8258933: G1 needs klass_or_null_acquire - JDK-8259312: VerifyCACerts.java fails as soneraclass2ca cert will - JDK-8259384: CUP version wrong in THIRD_PARTY_README after JDK-8233548 - JDK-8259568: PPC64 builds broken after JDK-8221408 8u backport * Import of OpenJDK 8 u292 build 02 - JDK-8078614: WindowsClassicLookAndFeel MetalComboBoxUI.getbaseLine fails with IllegalArgumentException - JDK-8198334: java/awt/FileDialog/8003399/bug8003399.java fails in headless mode - JDK-8249251: [dark_mode ubuntu 20.04] The selected menu is not highlighted in GTKLookAndFeel - JDK-8250582: Revert Principal Name type to NT-UNKNOWN when requesting TGS Kerberos tickets - JDK-8258833: Cancel multi-part cipher operations in SunPKCS11 after failures * Import of OpenJDK 8 u292 build 03 - JDK-8145051: Wrong parameter name in synthetic lambda method leads to verifier error - JDK-8172404: Tools should warn if weak algorithms are used before restricting them - JDK-8209333: Socket reset issue for TLS 1.3 socket close - JDK-8219991: New fix of the deadlock in sun.security.ssl.SSLSocketImpl - JDK-8239091: Reversed arguments in call to strstr in freetype "debug" code. - JDK-8240827: Downport SSLSocketImpl.java from "8221882: Use fiber-friendly java.util.concurrent.locks in JSSE" - JDK-8255880: UI of Swing components is not redrawn after their internal state changed - JDK-8256682: JDK-8202343 is incomplete - JDK-8260930: AARCH64: Invalid value passed to critical JNI function * Import of OpenJDK 8 u292 build 04 - JDK-8061777: (zipfs) IllegalArgumentException in ZipCoder.toString when using Shitft_JIS - JDK-8158525: Update a few java/net tests to use the loopback address instead of the host address - JDK-8171410: aarch64: long multiplyExact shifts by 31 instead of 63 - JDK-8225435: Upgrade IANA Language Subtag Registry to the latest for JDK14 - JDK-8235263: Revert TLS 1.3 change that wrapped IOExceptions - JDK-8235311: Tag mismatch may alert bad_record_mac - JDK-8236500: Windows ucrt.dll should be looked up in versioned WINSDK subdirectory - JDK-8260349: Cannot programmatically retrieve Metaspace max set via JAVA_TOOL_OPTIONS - JDK-8261766: [8u] hotspot needs to recognise cl.exe 19.16 to build with VS2017 - JDK-8262075: sun/security/krb5/auto/UseCacheAndStoreKey.java timed out intermittently * Import of OpenJDK 8 u292 build 05 - JDK-6345095: regression test EmptyClipRenderingTest fails - JDK-6896810: TEST_BUG: java/lang/ref/SoftReference/Pin.java fails with OOME during System.out.println - JDK-7107012: sun.jvm.hostspot.code.CompressedReadStream readDouble() conversion to long mishandled - JDK-7112454: TEST_BUG: java/awt/Choice/PopdownGeneratesMouseEvents/PopdownGeneratesMouseEvents.html failed - JDK-7131835: [TEST_BUG] Test does not consider that the rounded edges of the window in Mac OS 10.7 - JDK-7185221: [macosx] Regtest should not throw exception if a suitable display mode found - JDK-8041464: [TEST_BUG] CustomClassLoaderTransferTest does not support OS X - JDK-8078024: javac, several incorporation steps are silently failing when an error should be reported - JDK-8129626: G1: set_in_progress() and clear_started() needs a barrier on non-TSO platforms - JDK-8211301: [macos] support full window content options - JDK-8240353: AArch64: missing support for -XX:+ExtendedDTraceProbes in C1 - JDK-8248336: AArch64: C2: offset overflow in BoxLockNode::emit - JDK-8257746: Regression introduced with JDK-8250984 - memory might be null in some machines - JDK-8261231: Windows IME was disabled after DnD operation - JDK-8262073: assert(allocates2(pc)) failed: not in CodeBuffer memory * Import of OpenJDK 8 u292 build 06 - JDK-8259048: (tz) Upgrade time-zone data to tzdata2020f * Import of OpenJDK 8 u292 build 07 - JDK-8263008: AARCH64: Add debug info for libsaproc.so * Import of OpenJDK 8 u292 build 08 - JDK-8191915: JCK tests produce incorrect results with C2 - JDK-8256421: Add 2 HARICA roots to cacerts truststore - JDK-8260356: (tz) Upgrade time-zone data to tzdata2021a * Import of OpenJDK 8 u292 build 09 - JDK-8264171: Missing aarch64 parts of JDK-8236179 (C1 register allocation failure with T_ADDRESS) * Import of OpenJDK 8 u292 build 10 - JDK-8258247: Couple of issues in fix for JDK-8249906 - JDK-8259428: AlgorithmId.getEncodedParams() should return copy - JDK-8261183: Follow on to Make lists of normal filenames * Backports - JDK-8250825, PR3837: C2 crashes with assert(field != __null) failed: missing field - JDK-8255466, PR3837: C2 crashes at ciObject::get_oop() const+0x0 * Bug fixes - PR3822: Update elliptic curve patch to handle jdk.disabled.namedCurves (JDK-8233228) & file movement (JDK-8035166) - PR3836: Extra compiler flags not passed to adlc build - PR3838: Bogus -Wnonnull warning on Zero builds - PR3839: Make -Wnonnull warnings on ppc64 non-fatal for now * Shenandoah - [backport] 8202976: Add C1 lea patching support for x86 - [backport] 8221507: Implement JFR Events for Shenandoah - [backport] 8224573: Fix windows build after JDK-8221507 - [backport] 8228369: Shenandoah: Refactor LRB C1 stubs - [backport] 8229474: Shenandoah: Cleanup CM::update_roots() - [backport] 8229709: x86_32 build and test failures after JDK-8228369 (Shenandoah: Refactor LRB C1 stubs) - [backport] 8231087: Shenandoah: Self-fixing load reference barriers for C1/C2 - [backport] 8232747: Shenandoah: Concurrent GC should deactivate SATB before processing weak roots - [backport] 8232992: Shenandoah: Implement self-fixing interpreter LRB - [backport] 8233021: Shenandoah: SBSC2::is_shenandoah_lrb_call should match all LRB shapes - [backport] 8233165: Shenandoah:SBSA::gen_load_reference_barrier_stub() should use pointer register for address on aarch64 - [backport] 8233574: Shenandoah: build is broken without jfr - [backport] 8237837: Shenandoah: assert(mem == __null) failed: only one safepoint - [backport] 8238153: CTW: C2 (Shenandoah) compilation fails with "Unknown node in get_load_addr: CreateEx" - [backport] 8238851: Shenandoah: C1: Resolve into registers of correct type - [backport] 8240315: Shenandoah: Rename ShLBN::get_barrier_strength() - [backport] 8240751: Shenandoah: fold ShenandoahTracer definition - [backport] 8241765: Shenandoah: AARCH64 need to save/restore call clobbered registers before calling keepalive barrier - [backport] 8244510: Shenandoah: invert SHC2Support::is_in_cset condition - [backport] 8244663: Shenandoah: C2 assertion fails in Matcher::collect_null_checks - [backport] 8244721: CTW: C2 (Shenandoah) compilation fails with "unexpected infinite loop graph shape" - [backport] 8251451: Shenandoah: Remark ObjectSynchronizer roots with I-U - [backport] 8252660: Shenandoah: support manageable SoftMaxHeapSize option - [backport] 8253224: Shenandoah: ShenandoahStrDedupQueue destructor calls virtual num_queues() - [backport] 8253778: ShenandoahSafepoint::is_at_shenandoah_safepoint should not access VMThread state from other threads - [backport] 8255457: Shenandoah: cleanup ShenandoahMarkTask - [backport] 8255760: Shenandoah: match constants style in ShenandoahMarkTask fallback - [backport] 8256806: Shenandoah: optimize shenandoah/jni/TestPinnedGarbage.java test - [backport] 8257641: Shenandoah: Query is_at_shenandoah_safepoint() from control thread should return false - Fix racy update of code roots - Fix register allocation for thread register is 32bit LRB - Fix Shenandoah bindings in ADLC formssel - Normalise whitespace in AArch64 sources prior to merge of upstreamed version in 8u292-b01. - Revert differences against upstream 8u - Shenandoah: Backed out weak roots cleaning during full gc * AArch64 port - Normalise AArch64 sources, prior to merge of upstream version. The tarballs can be downloaded from: * http://icedtea.classpath.org/download/source/icedtea-3.19.0.tar.gz * http://icedtea.classpath.org/download/source/icedtea-3.19.0.tar.xz We provide both gzip and xz tarballs, so that those who are able to make use of the smaller tarball produced by xz may do so. The tarballs are accompanied by digital signatures available at: * http://icedtea.classpath.org/download/source/icedtea-3.19.0.tar.gz.sig * http://icedtea.classpath.org/download/source/icedtea-3.19.0.tar.xz.sig These are produced using my public key. See details below. PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 https://keybase.io/gnu_andrew GnuPG >= 2.1 is required to be able to handle this key. SHA256 checksums: f7a610da95be712f66b0ec03bbd6faa8f2164f4f6f0d7c48cc9a4a3e5cb86cee icedtea-3.19.0.tar.gz c5e1755523f75632c4e2de6e6f0d6d9f2f83e37eabb13993a1c00a455277bae7 icedtea-3.19.0.tar.gz.sig eed61e51ba35635b2292a6e67404d5e3f4bf7cc5d69bc1b81f5b69b1d8d1b5b2 icedtea-3.19.0.tar.xz 8b8c0a999edb43106c5200781981660f60426fc5c5d8f1f1516164720f0f1fd3 icedtea-3.19.0.tar.xz.sig The checksums can be downloaded from: * http://icedtea.classpath.org/download/source/icedtea-3.19.0.sha256 The following people helped with this release: * Andrew Hughes (all bug fixes and backports, release management) We would also like to thank the bug reporters and testers! To get started: $ tar xzf icedtea-3.19.0.tar.gz or: $ tar x -I xz -f icedtea-3.19.0.tar.xz then: $ mkdir icedtea-build $ cd icedtea-build $ ../icedtea-3.19.0/configure $ make Full build requirements and instructions are available in the INSTALL file. Happy hacking! -- Andrew :) Senior Free Java Software Engineer OpenJDK Package Owner Red Hat, Inc. (http://www.redhat.com) PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From bugzilla-daemon at icedtea.classpath.org Mon May 24 12:34:51 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 24 May 2021 12:34:51 +0000 Subject: [Bug 3805] [IcedTea8] Backport JDK-8058779: "Faster implementation of String.replace(CharSequence, CharSequence)" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3805 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.17.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Mon May 24 12:35:35 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Mon, 24 May 2021 12:35:35 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3805, which changed state. Bug 3805 Summary: [IcedTea8] Backport JDK-8058779: "Faster implementation of String.replace(CharSequence, CharSequence)" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3805 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue May 25 22:41:52 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 25 May 2021 22:41:52 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3804, which changed state. Bug 3804 Summary: [IcedTea8] Backport JDK-8152545: "Use preprocessor instead of compiling a program to generate native nio constants" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3804 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Tue May 25 22:41:21 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Tue, 25 May 2021 22:41:21 +0000 Subject: [Bug 3804] [IcedTea8] Backport JDK-8152545: "Use preprocessor instead of compiling a program to generate native nio constants" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3804 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #3 from Andrew John Hughes --- Fixed in icedtea-3.17.0pre02 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 27 15:39:34 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 May 2021 15:39:34 +0000 Subject: [Bug 3801] [IcedTea8] Backport JDK-8236512: "PKCS11 Connection closed after Cipher.doFinal and NoPadding" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3801 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- Fixed in icedtea-3.17.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 27 15:40:02 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 May 2021 15:40:02 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3801, which changed state. Bug 3801 Summary: [IcedTea8] Backport JDK-8236512: "PKCS11 Connection closed after Cipher.doFinal and NoPadding" https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3801 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 27 15:52:02 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 May 2021 15:52:02 +0000 Subject: [Bug 3800] [IcedTea8] Backport JDK-8152358: "code and comment cleanups found during the hunt for 8077392" In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3800 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #4 from Andrew John Hughes --- Fixed in icedtea-3.17.0pre02. -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 27 15:52:56 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 May 2021 15:52:56 +0000 Subject: [Bug 3797] [IcedTea8] Add latest updates from AArch64 port for 3.17.0 In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3797 Andrew John Hughes changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED --- Comment #18 from Andrew John Hughes --- Fixed in icedtea-3.17.0 -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: From bugzilla-daemon at icedtea.classpath.org Thu May 27 15:53:00 2021 From: bugzilla-daemon at icedtea.classpath.org (bugzilla-daemon at icedtea.classpath.org) Date: Thu, 27 May 2021 15:53:00 +0000 Subject: [Bug 3787] [TRACKER] IcedTea 3.17.0 Release In-Reply-To: References: Message-ID: https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3787 Bug 3787 depends on bug 3797, which changed state. Bug 3797 Summary: [IcedTea8] Add latest updates from AArch64 port for 3.17.0 https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=3797 What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |FIXED -- You are receiving this mail because: You are on the CC list for the bug. -------------- next part -------------- An HTML attachment was scrubbed... URL: