From zzambers at openjdk.org Mon Oct 2 10:27:37 2023 From: zzambers at openjdk.org (Zdenek Zambersky) Date: Mon, 2 Oct 2023 10:27:37 GMT Subject: [jdk8u-dev] RFR: 8307837: [8u] Check step in GHA should also print errors In-Reply-To: References: Message-ID: <_f-Tc7ATrAIBBVcLD2q3WzKu3xi-gZdmAkGC0Ha5DOw=.9efebb9f-7d7c-417a-8a2e-86961cdaf29f@github.com> On Thu, 28 Sep 2023 17:05:54 GMT, Andrew John Hughes wrote: >> Check step currently only prints list of failed tests. It should also print tests, which finished with error (e.g. test ending on timeout). See e.g.: https://github.com/naotoj/jdk8u-dev/actions/runs/4931190096/jobs/8813500528 > > Approved. @gnu-andrew thanks ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/317#issuecomment-1742762383 From zzambers at openjdk.org Mon Oct 2 10:27:38 2023 From: zzambers at openjdk.org (Zdenek Zambersky) Date: Mon, 2 Oct 2023 10:27:38 GMT Subject: [jdk8u-dev] Integrated: 8307837: [8u] Check step in GHA should also print errors In-Reply-To: References: Message-ID: <3p-dCfJK5PIIaWcLBLMJSmiY5WW0sxmbcsTweqTi8Pw=.2535d05f-6c88-4b7d-a92f-eb48a8b5a2fc@github.com> On Wed, 10 May 2023 15:25:28 GMT, Zdenek Zambersky wrote: > Check step currently only prints list of failed tests. It should also print tests, which finished with error (e.g. test ending on timeout). See e.g.: https://github.com/naotoj/jdk8u-dev/actions/runs/4931190096/jobs/8813500528 This pull request has now been integrated. Changeset: 27058b26 Author: Zdenek Zambersky URL: https://git.openjdk.org/jdk8u-dev/commit/27058b26e6fff1c10eefe2cc3dd026c4418f65f9 Stats: 5 lines in 1 file changed: 2 ins; 0 del; 3 mod 8307837: [8u] Check step in GHA should also print errors Reviewed-by: andrew ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/317 From yan at openjdk.org Thu Oct 5 05:26:45 2023 From: yan at openjdk.org (Yuri Nesterenko) Date: Thu, 5 Oct 2023 05:26:45 GMT Subject: [jdk8u-dev] RFR: 8242330: Arrays should be cloned in several JAAS Callback classes [v2] In-Reply-To: References: Message-ID: <6qKqdEqbpfSO840STZQujXXV9xlH9nxOnwdWm_LUaZo=.7c570b08-d6b5-42aa-a5be-4529c26869a1@github.com> > For 8u this backport does require a minimal update of the test preamble, some copyright date changes and paragraph symbols in comments. > CSR copy is filed as [JDK-8317297](https://bugs.openjdk.org/browse/JDK-8317297). Yuri Nesterenko has updated the pull request incrementally with one additional commit since the last revision: Remove javadoc changes ------------- Changes: - all: https://git.openjdk.org/jdk8u-dev/pull/380/files - new: https://git.openjdk.org/jdk8u-dev/pull/380/files/3e59b815..e4cf8b19 Webrevs: - full: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=380&range=01 - incr: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=380&range=00-01 Stats: 11 lines in 2 files changed: 0 ins; 4 del; 7 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/380.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/380/head:pull/380 PR: https://git.openjdk.org/jdk8u-dev/pull/380 From duke at openjdk.org Thu Oct 5 16:19:12 2023 From: duke at openjdk.org (Chad Rakoczy) Date: Thu, 5 Oct 2023 16:19:12 GMT Subject: [jdk8u-dev] RFR: 8311813: C1: Uninitialized PhiResolver::_loop field [v2] In-Reply-To: References: Message-ID: On Wed, 6 Sep 2023 22:47:10 GMT, Chad Rakoczy wrote: >> [JDK-8311813](https://bugs.openjdk.org/browse/JDK-8311813) >> >> Initialize `PhiResolver::_loop` field to `nullptr` >> >> Clean backport > > Chad Rakoczy has updated the pull request incrementally with one additional commit since the last revision: > > Change nullptr to NULL Commenting to avoid auto close. Is this something that should go into 8 or should I close this pr? ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/369#issuecomment-1749248541 From andrew at openjdk.org Thu Oct 5 16:35:58 2023 From: andrew at openjdk.org (Andrew John Hughes) Date: Thu, 5 Oct 2023 16:35:58 GMT Subject: [jdk8u-dev] RFR: 8242330: Arrays should be cloned in several JAAS Callback classes [v2] In-Reply-To: <6qKqdEqbpfSO840STZQujXXV9xlH9nxOnwdWm_LUaZo=.7c570b08-d6b5-42aa-a5be-4529c26869a1@github.com> References: <6qKqdEqbpfSO840STZQujXXV9xlH9nxOnwdWm_LUaZo=.7c570b08-d6b5-42aa-a5be-4529c26869a1@github.com> Message-ID: On Thu, 5 Oct 2023 05:26:45 GMT, Yuri Nesterenko wrote: >> For 8u this backport does require a minimal update of the test preamble, some copyright date changes and paragraph symbols in comments. >> CSR copy is filed as [JDK-8317297](https://bugs.openjdk.org/browse/JDK-8317297). > > Yuri Nesterenko has updated the pull request incrementally with one additional commit since the last revision: > > Remove javadoc changes Updated version without documentation changes looks good. ------------- Marked as reviewed by andrew (Reviewer). PR Review: https://git.openjdk.org/jdk8u-dev/pull/380#pullrequestreview-1660289288 From yan at openjdk.org Thu Oct 5 16:42:58 2023 From: yan at openjdk.org (Yuri Nesterenko) Date: Thu, 5 Oct 2023 16:42:58 GMT Subject: [jdk8u-dev] Integrated: 8242330: Arrays should be cloned in several JAAS Callback classes In-Reply-To: References: Message-ID: <_5aojLCgfv_cDzjDb3FQDbSg1etoEajRWqY8g5eArQQ=.e8c814d4-1140-4180-a020-a7c35eb76811@github.com> On Fri, 29 Sep 2023 12:15:35 GMT, Yuri Nesterenko wrote: > For 8u this backport does require a minimal update of the test preamble, some copyright date changes and paragraph symbols in comments. > CSR copy is filed as [JDK-8317297](https://bugs.openjdk.org/browse/JDK-8317297). This pull request has now been integrated. Changeset: 27608e1e Author: Yuri Nesterenko URL: https://git.openjdk.org/jdk8u-dev/commit/27608e1e36154fcbedc627bc2afa965b1a06ebfb Stats: 121 lines in 3 files changed: 103 ins; 0 del; 18 mod 8242330: Arrays should be cloned in several JAAS Callback classes Reviewed-by: andrew Backport-of: 8cd9241448f818b5e307d408ac4395b518791096 ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/380 From duke at openjdk.org Fri Oct 6 11:10:20 2023 From: duke at openjdk.org (duke) Date: Fri, 6 Oct 2023 11:10:20 GMT Subject: [jdk8u-dev] Withdrawn: 8274471: Add support for RSASSA-PSS in OCSP Response In-Reply-To: References: Message-ID: On Tue, 6 Jun 2023 09:33:06 GMT, Alexey Pavlyutkin wrote: > Hi! > > I'd like to backport **[JDK-8274471: Add support for RSASSA-PSS in OCSP Response](https://bugs.openjdk.org/browse/JDK-8274471)** for parity with Oracle JDK. > > The patch from `11u` applied with the following changes (except the path shuffling): > > **`jdk/src/share/classes/sun/security/provider/certpath/OCSP.java`** > - `URLEncoder.encode()` accepts desired charset as a string, charset constants are not supported in `8`, so import of `java.nio.charset.StandardCharsets` also skipped > - resolved little baseline conflict > > **`jdk/src/share/classes/sun/security/x509/AlgorithmId.java`** > - required `public static String getDefaultSigAlgForKey(PrivateKey k)` and `private static String ecStrength (int bitLength)` copied from `11` > > Verification (amd64/20.04): `jdk/test/javax/net/ssl/Stapling/HttpsUrlConnClient.java` with new `RSASSA-PSS` case > Regression (amd64/20.04): `jdk_security` This pull request has been closed without being integrated. ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/331 From gnu.andrew at redhat.com Mon Oct 9 17:01:39 2023 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Mon, 9 Oct 2023 18:01:39 +0100 Subject: CFV: New OpenJDK 8 Updates Committer: Dongbo He In-Reply-To: References: Message-ID: On 17:47 Tue 26 Sep , Andrew Hughes wrote: > I hereby nominate Dongbo He (dongbohe) [0] to OpenJDK 8 Updates > Committer. > > They have already made a number of contributions to both trunk [1] [2] > and backporting work for 8u [3]. Having the committer role would aid > this backporting work by avoiding the need to wait for sponsorship of > fixes, after review & approval. > > Votes are due by 17h00 UTC on Tuesday, the 10th of October, 2023. > > Only current OpenJDK 8 Updates Committers (and above) [4] are eligible > to vote on this nomination. > > Votes must be cast in the open by replying to this mailing list. > > For Lazy Consensus voting instructions, see [5]. > > [0] https://openjdk.java.net/census#dongbohe > [1] https://github.com/openjdk/jdk/pulls?q=is%3Apr+author%3Adongbohe+is%3Aclosed+label%3Aintegrated > [2] https://hg.openjdk.org/jdk/jdk/log?revcount=300&rev=(desc(%22hedongbo%40huawei.com%22))+and+not+merge() > [3] https://github.com/openjdk/jdk8u-dev/pulls?q=is%3Apr+author%3Adongbohe+is%3Aclosed+label%3Aintegrated > [4] http://openjdk.java.net/census#jdk8u > [5] http://openjdk.java.net/projects/#committer-vote > > Thanks, > -- > Andrew :) > Pronouns: he / him or they / them > Principal Free Java Software Engineer > OpenJDK Package Owner > Red Hat, Inc. (http://www.redhat.com) > > PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) > Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 > > Please contact via e-mail, not proprietary chat networks > Available on Libera Chat & OFTC IRC networks as gnu_andrew Vote: Yes -- Andrew :) Pronouns: he / him or they / them Principal Free Java Software Engineer OpenJDK Package Owner Red Hat, Inc. (http://www.redhat.com) PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 Please contact via e-mail, not proprietary chat networks Available on Libera Chat & OFTC IRC networks as gnu_andrew -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From gnu.andrew at redhat.com Tue Oct 10 17:17:54 2023 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Tue, 10 Oct 2023 18:17:54 +0100 Subject: Result: New OpenJDK 8 Updates Committer: Dongbo He Message-ID: Voting for Dongbo He [0] is now closed. Yes: 4 Veto: 0 Abstain: 0 Turnout: 2% (4/232) According to the Bylaws definition of Lazy Consensus [1], this is sufficient to approve the nomination. [0] https://mail.openjdk.org/pipermail/jdk8u-dev/2023-September/017571.html [1] https://openjdk.java.net/bylaws#lazy-consensus -- Andrew :) Pronouns: he / him or they / them Principal Free Java Software Engineer OpenJDK Package Owner Red Hat, Inc. (http://www.redhat.com) PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 Please contact via e-mail, not proprietary chat networks Available on Libera Chat & OFTC IRC networks as gnu_andrew -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From andrew at openjdk.org Wed Oct 11 01:04:42 2023 From: andrew at openjdk.org (Andrew John Hughes) Date: Wed, 11 Oct 2023 01:04:42 GMT Subject: [jdk8u-dev] RFR: 8312489: Increase jdk.jar.maxSignatureFileSize default which is too low for JARs such as WhiteSource/Mend unified agent jar Message-ID: <7-xmb7wngXD3-DyOHNB9A0smkImvsSH2bj8SVpFSciw=.9a32be38-efdc-44ca-bdfa-af0cf111335c@github.com> The security fix, JDK-8300596, introduced a maximum size for signature-related files in JAR files, via the `jdk.jar.maxSignatureFileSize` property. The default value of 8MB has since proven to be too low for some JARs in general use. This change doubles it to 16MB, while still being much lower than the previous `MAX_ARRAY_SIZE` value of `Integer.MAX_VALUE - 8` This pull request contains a backport of commit [e47a84f2](https://github.com/openjdk/jdk/commit/e47a84f23dd2608c6f5748093eefe301fb5bf750) from the [openjdk/jdk](https://git.openjdk.org/jdk) repository. After path shuffling, the `SignatureFileVerifier.java` changes had to be applied manually due to the lack of `GetIntegerAction.privilegedGetProperty` in 8u. The actual changes are the same as for 11u+. Comparing the two patches: ~~~ +@@ -855,16 +855,16 @@ public class SignatureFileVerifier { * the maximum allowed number of bytes for the signature-related files * in a JAR file. */ -- Integer tmp = GetIntegerAction.privilegedGetProperty( -- "jdk.jar.maxSignatureFileSize", 8000000); -+ int tmp = GetIntegerAction.privilegedGetProperty( -+ "jdk.jar.maxSignatureFileSize", 16000000); +- Integer tmp = AccessController.doPrivileged(new GetIntegerAction( +- "jdk.jar.maxSignatureFileSize", 8000000)); ++ int tmp = AccessController.doPrivileged(new GetIntegerAction( ++ "jdk.jar.maxSignatureFileSize", 16000000)); if (tmp < 0 || tmp > MAX_ARRAY_SIZE) { if (debug != null) { - debug.println("Default signature file size 8000000 bytes " + ~~~ The commit being backported was authored by Hai-May Chao on 31 Jul 2023 and was reviewed by Sean Mullan and Matthias Baesken. ------------- Commit messages: - Backport e47a84f23dd2608c6f5748093eefe301fb5bf750 Changes: https://git.openjdk.org/jdk8u-dev/pull/381/files Webrev: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=381&range=00 Issue: https://bugs.openjdk.org/browse/JDK-8312489 Stats: 9 lines in 2 files changed: 2 ins; 0 del; 7 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/381.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/381/head:pull/381 PR: https://git.openjdk.org/jdk8u-dev/pull/381 From sgehwolf at openjdk.org Wed Oct 11 09:32:10 2023 From: sgehwolf at openjdk.org (Severin Gehwolf) Date: Wed, 11 Oct 2023 09:32:10 GMT Subject: [jdk8u-dev] RFR: 8285398: Cache the results of constraint checks In-Reply-To: References: Message-ID: On Wed, 23 Aug 2023 02:53:43 GMT, Alexey Bakhtin wrote: > Backport applies almost cleanly. > Small merge fixes in the import section caused by JDK-8280890 (already applied in 8u) and JDK-8233228 (applied differently than in 11u) > > No regression in jtreg tests > > Follow-up JDK-8285696 fix should be applied @alexeybakhtin This seems OK. Please create a PR with the follow-up so that both can be approved together. Thanks! ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/356#issuecomment-1757256184 From sgehwolf at openjdk.org Wed Oct 11 09:41:09 2023 From: sgehwolf at openjdk.org (Severin Gehwolf) Date: Wed, 11 Oct 2023 09:41:09 GMT Subject: [jdk8u-dev] RFR: 8154043: Fields not reachable anymore by tab-key, because of new tabbing behaviour of radio button groups. [v3] In-Reply-To: References: Message-ID: On Wed, 6 Sep 2023 06:52:18 GMT, ktakakuri wrote: >> This is a backport of JDK-8154043: Fields not reachable anymore by tab-key, because of new tabbing behaviour of radio button groups. >> >> Applying the JDK-8154043 fix as is will result in a regression of JDK-8182577. >> The fix of JDK-8182577 adds an interface for JDK10, therefore this fix cannot be backported simply for JDK8u. >> So, I propose to judge the buttonModel is an instance of DefaultButtonModel. >> >> Testing: >> java/awt >> javax/swing >> ButtonGroupLayoutTraversalTest.java >> bug8033699.java >> DefaultButtonModelCrashTest.java >> on Windows x86_64 > > ktakakuri has updated the pull request incrementally with one additional commit since the last revision: > > Fix the copyright years As this fix includes the test from JDK-8182577, please use `/isssue add JDK-8182577`. ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/285#issuecomment-1757271758 From phh at openjdk.org Wed Oct 11 18:36:47 2023 From: phh at openjdk.org (Paul Hohensee) Date: Wed, 11 Oct 2023 18:36:47 GMT Subject: [jdk8u-dev] RFR: 8207404: MulticastSocket tests failing on AIX In-Reply-To: <05e3dm1BROrR_sCq-zzryCP0u5ZKq7mrpEHkpdXZ2pQ=.4b658ebe-9dda-4517-8341-150e9e755828@github.com> References: <05e3dm1BROrR_sCq-zzryCP0u5ZKq7mrpEHkpdXZ2pQ=.4b658ebe-9dda-4517-8341-150e9e755828@github.com> Message-ID: On Tue, 25 Jul 2023 11:39:05 GMT, Ilarion Nakonechnyy wrote: > This backport fixes the tier2 test: > FAILED: java/net/MulticastSocket/JoinLeave.java -- The socket name is not available on this system. (Error setting socket option) > > Changes are applied non-cleanly. > Tested on AIX 7.2 Backport approved, please add /integrate. ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/347#issuecomment-1758274694 From abakhtin at openjdk.org Wed Oct 11 19:17:20 2023 From: abakhtin at openjdk.org (Alexey Bakhtin) Date: Wed, 11 Oct 2023 19:17:20 GMT Subject: [jdk8u-dev] RFR: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null Message-ID: This is a follow-up fix for the JDK-8285398: Cache the results of constraint checks Simple fix to prevent JCK failure This fix should be applied after JDK-8285398 ------------- Commit messages: - 8285696: AlgorithmConstraints:permits not throwing Changes: https://git.openjdk.org/jdk8u-dev/pull/382/files Webrev: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=382&range=00 Issue: https://bugs.openjdk.org/browse/JDK-8285696 Stats: 3 lines in 1 file changed: 3 ins; 0 del; 0 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/382.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/382/head:pull/382 PR: https://git.openjdk.org/jdk8u-dev/pull/382 From jianyesun at openjdk.org Thu Oct 12 01:18:18 2023 From: jianyesun at openjdk.org (Sun Jianye) Date: Thu, 12 Oct 2023 01:18:18 GMT Subject: [jdk8u-dev] RFR: 6899049: G1: Clean up code in ptrQueue.[ch]pp and ptrQueue.inline.hpp [v2] In-Reply-To: <1KwU4ApD3m6ZpaR-Pp64CuOpEewPNcjYcXE0Sfhhx_g=.5dacc582-251e-4e5e-9007-07b56c022999@github.com> References: <1KwU4ApD3m6ZpaR-Pp64CuOpEewPNcjYcXE0Sfhhx_g=.5dacc582-251e-4e5e-9007-07b56c022999@github.com> Message-ID: <_du3KnY8--MPyV_CGJbM6CzyNY7d20TmfayyZApzoL4=.b76b04c1-07b7-4548-8917-6792dc0977bf@github.com> On Wed, 20 Sep 2023 18:48:41 GMT, Andrew John Hughes wrote: >>> Where does this test come from? I don't see it in the patch being backported. >> >> We added it to check whether the problem is sovled. I saw there are errors like `Insufficient Memory Error` or `could not reserve enough space for 2097152KB object heap`. Maybe the resources of the CI environment are limited? the size of memory is less than 4G when the jvm starts with `-Xmx4096m`. When i change it to `-Xmx2048m`, it seems that the jvm cannot start or run with OOM. >> >> Do you think it is necessary to add this test case ? If not, i will delete it. Or set the test not to execute in these three scenarios(Linux x86/windows x86/Windows x64) ? > >> > Where does this test come from? I don't see it in the patch being backported. >> >> We added it to check whether the problem is sovled. I saw there are errors like `Insufficient Memory Error` or `could not reserve enough space for 2097152KB object heap`. Maybe the resources of the CI environment are limited? the size of memory is less than 4G when the jvm starts with `-Xmx4096m`. When i change it to `-Xmx2048m`, it seems that the jvm cannot start or run with OOM. >> >> Do you think it is necessary to add this test case ? If not, i will delete it. Or set the test not to execute in these three scenarios(Linux x86/windows x86/Windows x64) ? > > Even with a working test, this is not the place to include something new unless it is specific to 8u. If you do want to include it, it needs to be separated from your backport and proposed to https://github.com/openjdk/jdk under its own bug ID. Once included there, it can be backported to 8u, as you have with JDK-6899049 here. Not only do we not want tests being unique to the 8u repository, but changes to the main repository get attention from those who are experts in this field. Stable update trees are generally expected to get fixes that have already been reviewed, but might need some minor modification to work on an older version, and so don't get the same reviewer coverage. > > As to the test case itself, it's not clear to me what it's trying to test. Is it the command-line options? Or the actual allocation? I see other cases in the HotSpot tests where a 2GB heap is used, but they only run the VM with `-version` (e.g. https://github.com/openjdk/jdk/blob/HEAD/test/hotspot/jtreg/runtime/CompressedOops/UseCompressedOops.java ) > > The failure isn't architecture-specific, so the appropriate exclusion would be to check the available memory before running the VM process. If you only want to check the arguments work, then running with `-version` should be enough. Hi Andrew, would you please review the code changes again? Also, are there any other committers who can help review this MR? Please help me, thx~ @gnu-andrew ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/374#issuecomment-1758765061 From sgehwolf at openjdk.org Fri Oct 13 13:16:38 2023 From: sgehwolf at openjdk.org (Severin Gehwolf) Date: Fri, 13 Oct 2023 13:16:38 GMT Subject: [jdk8u-dev] RFR: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null In-Reply-To: References: Message-ID: On Wed, 11 Oct 2023 19:10:09 GMT, Alexey Bakhtin wrote: > This is a follow-up fix for the JDK-8285398: Cache the results of constraint checks > Simple fix to prevent JCK failure > > This fix should be applied after JDK-8285398 @alexeybakhtin Please mark this as a backport. PR title of `Backport 47951655acacba515c0d69f5192257664f887dba` should do it. ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/382#issuecomment-1761500505 From abakhtin at openjdk.org Fri Oct 13 16:21:48 2023 From: abakhtin at openjdk.org (Alexey Bakhtin) Date: Fri, 13 Oct 2023 16:21:48 GMT Subject: [jdk8u-dev] RFR: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null [v2] In-Reply-To: References: Message-ID: <7hc_D6j0O7LGRue9_QbkFVWt6L0ERm9aWfeyoOG9Q2s=.50a69672-c2ea-40f5-9ad0-9d0fb8dc2688@github.com> > This is a follow-up fix for the JDK-8285398: Cache the results of constraint checks > Simple fix to prevent JCK failure > > This fix should be applied after JDK-8285398 Alexey Bakhtin has refreshed the contents of this pull request, and previous commits have been removed. The incremental views will show differences compared to the previous content of the PR. The pull request contains one new commit since the last revision: Backport 47951655acacba515c0d69f5192257664f887dba ------------- Changes: - all: https://git.openjdk.org/jdk8u-dev/pull/382/files - new: https://git.openjdk.org/jdk8u-dev/pull/382/files/51204bb5..f826982e Webrevs: - full: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=382&range=01 - incr: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=382&range=00-01 Stats: 0 lines in 0 files changed: 0 ins; 0 del; 0 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/382.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/382/head:pull/382 PR: https://git.openjdk.org/jdk8u-dev/pull/382 From abakhtin at openjdk.org Fri Oct 13 17:49:15 2023 From: abakhtin at openjdk.org (Alexey Bakhtin) Date: Fri, 13 Oct 2023 17:49:15 GMT Subject: [jdk8u-dev] RFR: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null In-Reply-To: References: Message-ID: On Fri, 13 Oct 2023 13:13:23 GMT, Severin Gehwolf wrote: > @alexeybakhtin Please mark this as a backport. PR title of `Backport 47951655acacba515c0d69f5192257664f887dba` should do it. Sorry, forgot about the commit message. Fixed ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/382#issuecomment-1761938607 From inakonechnyy at openjdk.org Mon Oct 16 06:35:02 2023 From: inakonechnyy at openjdk.org (Ilarion Nakonechnyy) Date: Mon, 16 Oct 2023 06:35:02 GMT Subject: [jdk8u-dev] Integrated: 8207404: MulticastSocket tests failing on AIX In-Reply-To: <05e3dm1BROrR_sCq-zzryCP0u5ZKq7mrpEHkpdXZ2pQ=.4b658ebe-9dda-4517-8341-150e9e755828@github.com> References: <05e3dm1BROrR_sCq-zzryCP0u5ZKq7mrpEHkpdXZ2pQ=.4b658ebe-9dda-4517-8341-150e9e755828@github.com> Message-ID: On Tue, 25 Jul 2023 11:39:05 GMT, Ilarion Nakonechnyy wrote: > This backport fixes the tier2 test: > FAILED: java/net/MulticastSocket/JoinLeave.java -- The socket name is not available on this system. (Error setting socket option) > > Changes are applied non-cleanly. > Tested on AIX 7.2 This pull request has now been integrated. Changeset: edef564a Author: Ilarion Nakonechnyy Committer: Yuri Nesterenko URL: https://git.openjdk.org/jdk8u-dev/commit/edef564a8b544d9d1f42bc4c95fb693e88beab22 Stats: 376 lines in 4 files changed: 181 ins; 137 del; 58 mod 8207404: MulticastSocket tests failing on AIX Reviewed-by: phh Backport-of: bc651663e31ddf05d59bfe6fc7a70c3a7ed708af ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/347 From sgehwolf at openjdk.org Mon Oct 16 07:37:01 2023 From: sgehwolf at openjdk.org (Severin Gehwolf) Date: Mon, 16 Oct 2023 07:37:01 GMT Subject: [jdk8u-dev] RFR: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null [v2] In-Reply-To: <7hc_D6j0O7LGRue9_QbkFVWt6L0ERm9aWfeyoOG9Q2s=.50a69672-c2ea-40f5-9ad0-9d0fb8dc2688@github.com> References: <7hc_D6j0O7LGRue9_QbkFVWt6L0ERm9aWfeyoOG9Q2s=.50a69672-c2ea-40f5-9ad0-9d0fb8dc2688@github.com> Message-ID: On Fri, 13 Oct 2023 16:21:48 GMT, Alexey Bakhtin wrote: >> This is a follow-up fix for the JDK-8285398: Cache the results of constraint checks >> Simple fix to prevent JCK failure >> >> This fix should be applied after JDK-8285398 > > Alexey Bakhtin has refreshed the contents of this pull request, and previous commits have been removed. The incremental views will show differences compared to the previous content of the PR. The pull request contains one new commit since the last revision: > > Backport 47951655acacba515c0d69f5192257664f887dba LGTM. ------------- Marked as reviewed by sgehwolf (Reviewer). PR Review: https://git.openjdk.org/jdk8u-dev/pull/382#pullrequestreview-1679297196 From duke at openjdk.org Mon Oct 16 21:38:40 2023 From: duke at openjdk.org (Chad Rakoczy) Date: Mon, 16 Oct 2023 21:38:40 GMT Subject: [jdk8u-dev] Integrated: 8311813: C1: Uninitialized PhiResolver::_loop field In-Reply-To: References: Message-ID: On Wed, 6 Sep 2023 21:53:15 GMT, Chad Rakoczy wrote: > [JDK-8311813](https://bugs.openjdk.org/browse/JDK-8311813) > > Initialize `PhiResolver::_loop` field to `nullptr` > > Clean backport This pull request has now been integrated. Changeset: 0bc5d68d Author: Chad Rakoczy Committer: Paul Hohensee URL: https://git.openjdk.org/jdk8u-dev/commit/0bc5d68d20efa9286a415a227a785a75bc6f08e9 Stats: 1 line in 1 file changed: 1 ins; 0 del; 0 mod 8311813: C1: Uninitialized PhiResolver::_loop field Backport-of: 489a32fe40e2a2c539296d51d4ffc0abc036d33c ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/369 From abakhtin at openjdk.org Tue Oct 17 14:19:59 2023 From: abakhtin at openjdk.org (Alexey Bakhtin) Date: Tue, 17 Oct 2023 14:19:59 GMT Subject: [jdk8u-dev] Integrated: 8285398: Cache the results of constraint checks In-Reply-To: References: Message-ID: On Wed, 23 Aug 2023 02:53:43 GMT, Alexey Bakhtin wrote: > Backport applies almost cleanly. > Small merge fixes in the import section caused by JDK-8280890 (already applied in 8u) and JDK-8233228 (applied differently than in 11u) > > No regression in jtreg tests > > Follow-up JDK-8285696 fix should be applied This pull request has now been integrated. Changeset: bbf2e9a6 Author: Alexey Bakhtin URL: https://git.openjdk.org/jdk8u-dev/commit/bbf2e9a6da49cb4eb793c42b2b38c927bf9865ba Stats: 25 lines in 1 file changed: 23 ins; 0 del; 2 mod 8285398: Cache the results of constraint checks Reviewed-by: phh Backport-of: 00e9c96d51bec53d4ae8a07c9c98af2c62f3d290 ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/356 From abakhtin at openjdk.org Tue Oct 17 17:41:34 2023 From: abakhtin at openjdk.org (Alexey Bakhtin) Date: Tue, 17 Oct 2023 17:41:34 GMT Subject: [jdk8u-dev] RFR: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null [v3] In-Reply-To: References: Message-ID: > This is a follow-up fix for the JDK-8285398: Cache the results of constraint checks > Simple fix to prevent JCK failure > > This fix should be applied after JDK-8285398 Alexey Bakhtin has updated the pull request with a new target base due to a merge or a rebase. The pull request now contains two commits: - Merge branch 'master' into JDK-8285696 - Backport 47951655acacba515c0d69f5192257664f887dba ------------- Changes: https://git.openjdk.org/jdk8u-dev/pull/382/files Webrev: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=382&range=02 Stats: 3 lines in 1 file changed: 3 ins; 0 del; 0 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/382.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/382/head:pull/382 PR: https://git.openjdk.org/jdk8u-dev/pull/382 From abakhtin at openjdk.org Tue Oct 17 22:43:14 2023 From: abakhtin at openjdk.org (Alexey Bakhtin) Date: Tue, 17 Oct 2023 22:43:14 GMT Subject: [jdk8u-dev] Integrated: 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null In-Reply-To: References: Message-ID: On Wed, 11 Oct 2023 19:10:09 GMT, Alexey Bakhtin wrote: > This is a follow-up fix for the JDK-8285398: Cache the results of constraint checks > Simple fix to prevent JCK failure > > This fix should be applied after JDK-8285398 This pull request has now been integrated. Changeset: c8513173 Author: Alexey Bakhtin URL: https://git.openjdk.org/jdk8u-dev/commit/c85131730b684f6d1ed92c39587dd84a00ca3371 Stats: 3 lines in 1 file changed: 3 ins; 0 del; 0 mod 8285696: AlgorithmConstraints:permits not throwing IllegalArgumentException when 'alg' is null Reviewed-by: sgehwolf Backport-of: 47951655acacba515c0d69f5192257664f887dba ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/382 From duke at openjdk.org Wed Oct 18 03:10:56 2023 From: duke at openjdk.org (Taizo Kurashige) Date: Wed, 18 Oct 2023 03:10:56 GMT Subject: [jdk8u-dev] RFR: 8021961: setAlwaysOnTop doesn't behave correctly in Linux/Solaris under certain scenarios In-Reply-To: References: Message-ID: On Thu, 28 Sep 2023 09:28:53 GMT, Taizo Kurashige wrote: > Hi, > > This is a backoport of JDK-8021961: setAlwaysOnTop doesn't behave correctly in Linux/Solaris under certain scenarios > > Original patch does not apply cleanly to 8u, bacause "parent" is declared at XWindowPeer.java#1652 in 8u. > So I deleted that declaration. > > There is a related Issue: JDK-8222323, and I submit the corresponding PR. Testing was done after applying this related patch. > Testing: jdk_awt on RHEL7, GHA testing > > Thanks. Could someone please review this backport? ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/377#issuecomment-1767550187 From duke at openjdk.org Wed Oct 18 08:47:24 2023 From: duke at openjdk.org (ktakakuri) Date: Wed, 18 Oct 2023 08:47:24 GMT Subject: [jdk8u-dev] RFR: 8160974: [TESTBUG] Mark more headful tests with @key headful. Message-ID: This is a backport of JDK-8160974: [TESTBUG] Mark more headful tests with @key headful. This patch has already been applied to OracleJDK8. As noted in the Bug Issue comments, some tests do not exist in 8u. ------------- Commit messages: - Backport e52b963d0cdc49e2048757eae2e4b10bb279f296 Changes: https://git.openjdk.org/jdk8u-dev/pull/383/files Webrev: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=383&range=00 Issue: https://bugs.openjdk.org/browse/JDK-8160974 Stats: 1065 lines in 533 files changed: 637 ins; 0 del; 428 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/383.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/383/head:pull/383 PR: https://git.openjdk.org/jdk8u-dev/pull/383 From serb at openjdk.org Wed Oct 18 20:24:20 2023 From: serb at openjdk.org (Sergey Bylokhov) Date: Wed, 18 Oct 2023 20:24:20 GMT Subject: [jdk8u-dev] RFR: 8312535: MidiSystem.getSoundbank() throws unexpected SecurityException [v2] In-Reply-To: <4uZA2nL5gSCEAzTf-Y_noi9cxjOfGxQ8bbOECob-SmM=.c2d48deb-d120-4368-99f7-ad3315961913@github.com> References: <4uZA2nL5gSCEAzTf-Y_noi9cxjOfGxQ8bbOECob-SmM=.c2d48deb-d120-4368-99f7-ad3315961913@github.com> Message-ID: > Hi all, > > This pull request contains a backport of commit [87298d2a](https://github.com/openjdk/jdk/commit/87298d2ade41c689d3140981a123b0e9130fc651) from the [openjdk/jdk](https://git.openjdk.org/jdk) repository. > > The commit being backported was authored by Sergey Bylokhov on 22 Aug 2023 and was reviewed by Phil Race. > > Thanks! Sergey Bylokhov has updated the pull request with a new target base due to a merge or a rebase. The incremental webrev excludes the unrelated changes brought in by the merge/rebase. The pull request contains two additional commits since the last revision: - Merge branch 'openjdk:master' into JDK-8312535 - Backport 87298d2ade41c689d3140981a123b0e9130fc651 ------------- Changes: - all: https://git.openjdk.org/jdk8u-dev/pull/359/files - new: https://git.openjdk.org/jdk8u-dev/pull/359/files/905a1bec..6156561d Webrevs: - full: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=359&range=01 - incr: https://webrevs.openjdk.org/?repo=jdk8u-dev&pr=359&range=00-01 Stats: 2236 lines in 60 files changed: 1163 ins; 293 del; 780 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/359.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/359/head:pull/359 PR: https://git.openjdk.org/jdk8u-dev/pull/359 From serb at openjdk.org Wed Oct 18 22:27:02 2023 From: serb at openjdk.org (Sergey Bylokhov) Date: Wed, 18 Oct 2023 22:27:02 GMT Subject: [jdk8u-dev] Integrated: 8312535: MidiSystem.getSoundbank() throws unexpected SecurityException In-Reply-To: <4uZA2nL5gSCEAzTf-Y_noi9cxjOfGxQ8bbOECob-SmM=.c2d48deb-d120-4368-99f7-ad3315961913@github.com> References: <4uZA2nL5gSCEAzTf-Y_noi9cxjOfGxQ8bbOECob-SmM=.c2d48deb-d120-4368-99f7-ad3315961913@github.com> Message-ID: <2h-h8IguYeEnjimrXeVQtAYJYqLi1BOvzyFAf6A2uWc=.0a3879d5-574d-4ace-9c43-db9c19fdf21f@github.com> On Mon, 28 Aug 2023 23:56:22 GMT, Sergey Bylokhov wrote: > Hi all, > > This pull request contains a backport of commit [87298d2a](https://github.com/openjdk/jdk/commit/87298d2ade41c689d3140981a123b0e9130fc651) from the [openjdk/jdk](https://git.openjdk.org/jdk) repository. > > The commit being backported was authored by Sergey Bylokhov on 22 Aug 2023 and was reviewed by Phil Race. > > Thanks! This pull request has now been integrated. Changeset: 1e9eb530 Author: Sergey Bylokhov URL: https://git.openjdk.org/jdk8u-dev/commit/1e9eb5305384b74704023ca4f30919e3a77188ae Stats: 66 lines in 3 files changed: 59 ins; 0 del; 7 mod 8312535: MidiSystem.getSoundbank() throws unexpected SecurityException Backport-of: 87298d2ade41c689d3140981a123b0e9130fc651 ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/359 From gnu.andrew at redhat.com Thu Oct 19 05:11:03 2023 From: gnu.andrew at redhat.com (Andrew Hughes) Date: Thu, 19 Oct 2023 06:11:03 +0100 Subject: OpenJDK 8u392 Released Message-ID: We are pleased to announce the release of OpenJDK 8u392. The source tarball is available from: * https://openjdk-sources.osci.io/openjdk8/openjdk8u392-b08.tar.xz The tarball is accompanied by a digital signature available at: * https://openjdk-sources.osci.io/openjdk8/openjdk8u392-b08.tar.xz.sig This is signed by our Red Hat OpenJDK key (openjdk at redhat.com): PGP Key: rsa4096/0x92EF8D39DC13168F (hkp://keys.gnupg.net) Fingerprint = CA5F 11C6 CE22 644D 42C6 AC44 92EF 8D39 DC13 168F SHA256 checksums: cdbd7515fc542af360271d69c1bf4f34081375bd530d00a899b11efda6f827b6 openjdk8u392-b08.tar.xz cd932048d2750156275d542be5c03aa24a6557f95b8352feffdd08e030b3d3f9 openjdk8u392-b08.tar.xz.sig The checksums can be downloaded from: * https://openjdk-sources.osci.io/openjdk8/openjdk8u392-b08.sha256 New in release OpenJDK 8u392 (2023-10-17): =========================================== Live versions of these release notes can be found at: * https://bit.ly/openjdk8u392 * CVEs - CVE-2023-22067 - CVE-2023-22081 * Security fixes - JDK-8286503, JDK-8312367: Enhance security classes - JDK-8297856: Improve handling of Bidi characters - JDK-8303384: Improved communication in CORBA - JDK-8305815, JDK-8307278: Update Libpng to 1.6.39 - JDK-8309966: Enhanced TLS connections * Other changes - JDK-6722928: Provide a default native GSS-API library on Windows - JDK-8040887: [TESTBUG] Remove test/runtime/6925573/SortMethodsTest.java - JDK-8042726: [TESTBUG] TEST.groups file was not updated after runtime/6925573/SortMethodsTest.java removal - JDK-8139348: Deprecate 3DES and RC4 in Kerberos - JDK-8173072: zipfs fails to handle incorrect info-zip "extended timestamp extra field" - JDK-8200468: Port the native GSS-API bridge to Windows - JDK-8202952: C2: Unexpected dead nodes after matching - JDK-8205399: Set node color on pinned HashMap.TreeNode deletion - JDK-8209115: adjust libsplashscreen linux ppc64le builds for easier libpng update - JDK-8214046: [macosx] Undecorated Frame does not Iconify when set to - JDK-8219804: java/net/MulticastSocket/Promiscuous.java fails intermittently due to NumberFormatException - JDK-8225687: Newly added sspi.cpp in JDK-6722928 still contains some small errors - JDK-8232225: Rework the fix for JDK-8071483 - JDK-8242330: Arrays should be cloned in several JAAS Callback classes - JDK-8253269: The CheckCommonColors test should provide more info on failure - JDK-8283441: C2: segmentation fault in ciMethodBlocks::make_block_at(int) - JDK-8284910: Buffer clean in PasswordCallback - JDK-8287073: NPE from CgroupV2Subsystem.getInstance() - JDK-8287663: Add a regression test for JDK-8287073 - JDK-8295685: Update Libpng to 1.6.38 - JDK-8295894: Remove SECOM certificate that is expiring in September 2023 - JDK-8308788: [8u] Remove duplicate HaricaCA.java test - JDK-8309122: Bump update version of OpenJDK: 8u392 - JDK-8309143: [8u] fix archiving inconsistencies in GHA - JDK-8310026: [8u] make java_lang_String::hash_code consistent across platforms - JDK-8314960: Add Certigna Root CA - 2 - JDK-8315135: Memory leak in the native implementation of Pack200.Unpacker.unpack() - JDK-8317040: Exclude cleaner test failing on older releases Notes on individual issues: =========================== other-libs/corba:idl: 8303384: Improved communication in CORBA ======================================== The JDK's CORBA implementation now provides the option to limit serialisation in stub objects to those with the "IOR:" prefix. For ORB constrained stub classes: * _DynArrayStub * _DynEnumStub * _DynFixedStub * _DynSequenceStub * _DynStructStub * _DynUnionStub * _DynValueStub * _DynAnyStub * _DynAnyFactoryStub this is enabled by default and may be disabled by setting the system property org.omg.DynamicAny.disableIORCheck to 'true'. For remote service stub classes: * _NamingContextStub * _BindingIteratorStub * _NamingContextExtStub * _ServantActivatorStub * _ServantLocatorStub * _ServerManagerStub * _ActivatorStub * _RepositoryStub * _InitialNameServiceStub * _LocatorStub * _ServerStub it is disabled by default and may be enabled by setting the system property org.omg.CORBA.IDL.Stubs.enableIORCheck to 'true'. security-libs/org.ietf.jgss: JDK-6722928: Added a Default Native GSS-API Library on Windows ============================================================== A native GSS-API library named `sspi_bridge.dll` has been added to the JDK on the Windows platform. As with native GSS-API library provision on other operating systems, it will only be loaded when the `sun.security.jgss.native` system property is set to "true". A user can still load a third-party native GSS-API library instead by setting the `sun.security.jgss.lib` system property to the appropriate path. The library is client-side only and uses the default credentials. Native GSS support automatically uses cached credentials from the underlying operating system, so the `javax.security.auth.useSubjectCredsOnly` system property should be set to false. The `com.sun.security.auth.module.Krb5LoginModule` does not call native JGSS and so its use in your JAAS config should be avoided. security-libs/org.ietf.jgss:krb5: JDK-8139348: Deprecate 3DES and RC4 in Kerberos =============================================== The `des3-hmac-sha1` and `rc4-hmac` Kerberos encryption types (etypes) are now deprecated and disabled by default. To re-enable them, you can either enable all weak crypto (which also includes `des-cbc-crc` and `des-cbc-md5`) by setting `allow_weak_crypto = true` in the `krb5.conf` configuration file or explicitly list all the preferred encryption types using the `default_tkt_enctypes`, `default_tgs_enctypes`, or `permitted_enctypes` settings. security-libs/java.security: JDK-8295894: Removed SECOM Trust System's RootCA1 Root Certificate ================================================================== The following root certificate from SECOM Trust System has been removed from the `cacerts` keystore: Alias Name: secomscrootca1 [jdk] Distinguished Name: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP JDK-8314960: Added Certigna Root CA Certificate =============================================== The following root certificate has been added to the cacerts truststore: Name: Certigna (Dhimyotis) Alias Name: certignarootca Distinguished Name: CN=Certigna Root CA, OU=0002 48146308100036, O=Dhimyotis, C=FR security-libs/javax.security: JDK-8242330: Arrays should be cloned in several JAAS Callback classes ===================================================================== In the JAAS classes, ChoiceCallback and ConfirmationCallback, arrays were not cloned when passed into a constructor or returned. This allowed an external program to get access to the internal fields of these classes. The classes have been updated to return cloned arrays. Thanks, -- Andrew :) Pronouns: he / him or they / them Principal Free Java Software Engineer OpenJDK Package Owner Red Hat, Inc. (http://www.redhat.com) PGP Key: ed25519/0xCFDA0F9B35964222 (hkp://keys.gnupg.net) Fingerprint = 5132 579D D154 0ED2 3E04 C5A0 CFDA 0F9B 3596 4222 Please contact via e-mail, not proprietary chat networks Available on Libera Chat & OFTC IRC networks as gnu_andrew -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 228 bytes Desc: not available URL: From phh at openjdk.org Thu Oct 19 21:25:38 2023 From: phh at openjdk.org (Paul Hohensee) Date: Thu, 19 Oct 2023 21:25:38 GMT Subject: [jdk8u-dev] RFR: 6899049: G1: Clean up code in ptrQueue.[ch]pp and ptrQueue.inline.hpp [v4] In-Reply-To: <9ZRGfkLAHdEXMJ-bmZRo0wLUJ-9XhSMB-xwFhYw5wMM=.1b8dd889-10b5-4804-8a67-a548c951defc@github.com> References: <9ZRGfkLAHdEXMJ-bmZRo0wLUJ-9XhSMB-xwFhYw5wMM=.1b8dd889-10b5-4804-8a67-a548c951defc@github.com> Message-ID: On Wed, 27 Sep 2023 14:06:30 GMT, Sun Jianye wrote: >> Hi all, >> >> This pull request contains a backport of commit [b256989eb34a32c8f03be448c0645baeb5192a01](https://github.com/openjdk/jdk11u-dev/commit/b256989eb34a32c8f03be448c0645baeb5192a01) from the [openjdk/jdk11u-dev](https://github.com/openjdk/jdk11u-dev) repository. >> >> As reported by issue : https://bugs.openjdk.org/browse/JDK-8316278 . We found the indexing method of PtrQueue's buf is not correct when converting an integer of type size_t to type int, then calling the method PtrQueue::byte_index_to_index . >> The key problem is this way of using: >> >> size_t i=0; _buf[byte_index_to_index((int)i)] = NULL; >> >> The variable i of size_t type cannot be converted directly to an int type . Other than that, the return value of the function byte_index_to_index is the index of the array _buf, and it should be non-negative. So it should be a type of size_t. >> Currently we have found 2 issues related to this problem, https://bugs.openjdk.org/browse/JDK-8308169 and https://bugs.openjdk.org/browse/JDK-8303961. They are all triggered by a special size number of buf, like '-XX:G1UpdateBufferSize=512M' or '-XX:G1SATBBufferSize=500m' >> We also added a test case. >> Please review this PR. Thanks. > > Sun Jianye has updated the pull request incrementally with two additional commits since the last revision: > > - fix the return type > - remove extra spaces White space mismatch in dirtyCardQueue.cpp, lines 209 and 210. dirtyCardQueue.hpp ine 72 also doesn't match, but Andrew allowed it so I will too. Other than that, lgtm. ------------- Changes requested by phh (Reviewer). PR Review: https://git.openjdk.org/jdk8u-dev/pull/374#pullrequestreview-1688675128 From duke at openjdk.org Wed Oct 25 09:46:43 2023 From: duke at openjdk.org (Alexey Pavlyutkin) Date: Wed, 25 Oct 2023 09:46:43 GMT Subject: [jdk8u-dev] RFR: 8179503: Java should support GET OCSP calls [v2] In-Reply-To: References: Message-ID: On Tue, 6 Jun 2023 06:24:08 GMT, Alexey Pavlyutkin wrote: >> Hi! >> >> I would like to backport **[JDK-8179503: Java should support GET OCSP calls](https://bugs.openjdk.org/browse/JDK-8179503)** for parity with Oracle JDK. >> >> Except the path suffling the following changes were done to original patch: >> >> **`jdk/src/share/classes/sun/security/provider/certpath/OCSP.java`** >> - still reads the response piece by piece using `InputStream.read()` method because `IOUtils.readExactlyNBytes()` is not available >> >> **`jdk/test/java/security/cert/CertPathValidator/OCSP/GetAndPostTests.java`** >> - unsupported `List.of()`, `Set.of()`, `Map.of()` replaced with equivalents >> - `algorithm` parameter dropped from instantiation `PKCS8EncodedKeySpec` >> >> **`jdk/test/javax/net/ssl/templates/SSLSocketTemplate.java`** >> - required `public static enum SSLSocketTemplate.Cert` copied from `11u` >> >> Verification (amd64/20.04LTS): newly added `jdk/test/java/security/cert/CertPathValidator/OCSP/GetAndPostTests.java` >> Regression (amd64/20.04LTS): `jdk_security` > > Alexey Pavlyutkin has updated the pull request incrementally with one additional commit since the last revision: > > restore lost newlines at the end of files postponed until the seria gets into 11u ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/330#issuecomment-1778894660 From duke at openjdk.org Wed Oct 25 09:46:44 2023 From: duke at openjdk.org (Alexey Pavlyutkin) Date: Wed, 25 Oct 2023 09:46:44 GMT Subject: [jdk8u-dev] Withdrawn: 8179503: Java should support GET OCSP calls In-Reply-To: References: Message-ID: On Mon, 5 Jun 2023 13:25:49 GMT, Alexey Pavlyutkin wrote: > Hi! > > I would like to backport **[JDK-8179503: Java should support GET OCSP calls](https://bugs.openjdk.org/browse/JDK-8179503)** for parity with Oracle JDK. > > Except the path suffling the following changes were done to original patch: > > **`jdk/src/share/classes/sun/security/provider/certpath/OCSP.java`** > - still reads the response piece by piece using `InputStream.read()` method because `IOUtils.readExactlyNBytes()` is not available > > **`jdk/test/java/security/cert/CertPathValidator/OCSP/GetAndPostTests.java`** > - unsupported `List.of()`, `Set.of()`, `Map.of()` replaced with equivalents > - `algorithm` parameter dropped from instantiation `PKCS8EncodedKeySpec` > > **`jdk/test/javax/net/ssl/templates/SSLSocketTemplate.java`** > - required `public static enum SSLSocketTemplate.Cert` copied from `11u` > > Verification (amd64/20.04LTS): newly added `jdk/test/java/security/cert/CertPathValidator/OCSP/GetAndPostTests.java` > Regression (amd64/20.04LTS): `jdk_security` This pull request has been closed without being integrated. ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/330 From duke at openjdk.org Fri Oct 27 12:46:44 2023 From: duke at openjdk.org (KIRIYAMA Takuya) Date: Fri, 27 Oct 2023 12:46:44 GMT Subject: [jdk8u-dev] RFR: 8317291: Missing null check for nmethod::is_native_method() In-Reply-To: References: Message-ID: On Fri, 29 Sep 2023 04:15:09 GMT, KIRIYAMA Takuya wrote: > I added null check to nmethod::is_native_method() and is_java_method(). > I verified that the JVM crash problem no longer occurs by this fix. > I don't attach the test for this fix beause I could reproduce this problem only with debug build. > > Would anyone review this fix, pelase? Could someone please review this fix? ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/379#issuecomment-1782854011 From phh at openjdk.org Mon Oct 30 17:18:48 2023 From: phh at openjdk.org (Paul Hohensee) Date: Mon, 30 Oct 2023 17:18:48 GMT Subject: [jdk8u-dev] RFR: 8317291: Missing null check for nmethod::is_native_method() In-Reply-To: References: Message-ID: On Fri, 29 Sep 2023 04:15:09 GMT, KIRIYAMA Takuya wrote: > I added null check to nmethod::is_native_method() and is_java_method(). > I verified that the JVM crash problem no longer occurs by this fix. > I don't attach the test for this fix beause I could reproduce this problem only with debug build. > > Would anyone review this fix, pelase? Marked as reviewed by phh (Reviewer). The original commit containing this two-line change is at https://hg.openjdk.org/jdk9/jdk9/hotspot/rev/69d081845165 and very large. Which imo justifies a separate PR for 8. ------------- PR Review: https://git.openjdk.org/jdk8u-dev/pull/379#pullrequestreview-1704685208 PR Comment: https://git.openjdk.org/jdk8u-dev/pull/379#issuecomment-1785695648 From phh at openjdk.org Mon Oct 30 17:18:48 2023 From: phh at openjdk.org (Paul Hohensee) Date: Mon, 30 Oct 2023 17:18:48 GMT Subject: [jdk8u-dev] RFR: 8317291: Missing null check for nmethod::is_native_method() In-Reply-To: References: Message-ID: On Fri, 27 Oct 2023 12:43:35 GMT, KIRIYAMA Takuya wrote: >> I added null check to nmethod::is_native_method() and is_java_method(). >> I verified that the JVM crash problem no longer occurs by this fix. >> I don't attach the test for this fix beause I could reproduce this problem only with debug build. >> >> Would anyone review this fix, pelase? > > Could someone please review this fix? @tkiriyama, please enable presubmit testing on you repo. You can do so by enabling it, then merging with the latest jdk8u-dev and pushing the result to your repo to invoke it. ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/379#issuecomment-1785694478 From duke at openjdk.org Mon Oct 30 18:13:43 2023 From: duke at openjdk.org (duke) Date: Mon, 30 Oct 2023 18:13:43 GMT Subject: [jdk8u-dev] Withdrawn: 8281096: Flags introduced by configure script are not passed to ADLC build In-Reply-To: References: Message-ID: On Wed, 23 Aug 2023 03:58:10 GMT, Andrew John Hughes wrote: > The 8u configure script defines compiler flags in `EXTRA_CFLAGS`, `EXTRA_LDFLAGS` and `EXTRA_ASFLAGS`. Some are added by configure tests, while others are taken directly from corresponding options passed by the user. > > 8u still use the legacy HotSpot build system which is not fully integrated with the autoconf system. Variables defined by configure thus have to be explicitly passed down to the separate HotSpot build. > > ADLC is a tool used at build-time and so the flags it uses don't impact on the end product. So, for a long time, it has been ignoring these flags defined by configure and using just its own minimal set. > > However, with newer compilers, this means that the code is compiled to a newer version of the C++ standard, as the default has changed in GCC 6 and later (see [JDK-8151841](https://bugs.openjdk.org/browse/JDK-8151841)). With the latest versions of GCC (11 and 12), this actually leads to build failures due to the use of 'register' (GCC 11) and the way comments are used (GCC 12) in the code. > > We should fix the ADLC build to use the same flags as the rest of the build. The impact should be negligible, given the same flags are already used in the code that is actually shipped. > > This does not affect 9+ where HotSpot's build system has been replaced with full integration in the autoconf system. > > With this change, 8u can be built with GCC 11 on GNU/Linux. I'd appreciate testing on other platforms, particularly those not covered by GHA (Solaris, AIX - @adamfarley, @sxa & @deepa181 who have provided previous fixes for these platforms) This pull request has been closed without being integrated. ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/357 From andrew at openjdk.org Tue Oct 31 02:12:45 2023 From: andrew at openjdk.org (Andrew John Hughes) Date: Tue, 31 Oct 2023 02:12:45 GMT Subject: [jdk8u-dev] RFR: Merge jdk8u:master Message-ID: Merge jdk8u392-b08/jdk8u392-ga ------------- Commit messages: - Merge - 8317040: Exclude cleaner test failing on older releases - 8315135: Memory leak in the native implementation of Pack200.Unpacker.unpack() - 8286503: Enhance security classes - 8284910: Buffer clean in PasswordCallback - 8309966: Enhanced TLS connections - 8305815: Update Libpng to 1.6.39 - 8303384: Improved communication in CORBA - 8297856: Improve handling of Bidi characters - 8295685: Update Libpng to 1.6.38 - ... and 4 more: https://git.openjdk.org/jdk8u-dev/compare/1e9eb530...bd61de09 The merge commit only contains trivial merges, so no merge-specific webrevs have been generated. Changes: https://git.openjdk.org/jdk8u-dev/pull/384/files Stats: 1947 lines in 52 files changed: 1376 ins; 441 del; 130 mod Patch: https://git.openjdk.org/jdk8u-dev/pull/384.diff Fetch: git fetch https://git.openjdk.org/jdk8u-dev.git pull/384/head:pull/384 PR: https://git.openjdk.org/jdk8u-dev/pull/384 From duke at openjdk.org Tue Oct 31 09:19:46 2023 From: duke at openjdk.org (KIRIYAMA Takuya) Date: Tue, 31 Oct 2023 09:19:46 GMT Subject: [jdk8u-dev] RFR: 8317291: Missing null check for nmethod::is_native_method() In-Reply-To: References: Message-ID: On Mon, 30 Oct 2023 17:16:00 GMT, Paul Hohensee wrote: >> I added null check to nmethod::is_native_method() and is_java_method(). >> I verified that the JVM crash problem no longer occurs by this fix. >> I don't attach the test for this fix beause I could reproduce this problem only with debug build. >> >> Would anyone review this fix, pelase? > > The original commit containing this two-line change is at https://hg.openjdk.org/jdk9/jdk9/hotspot/rev/69d081845165 and very large. Which imo justifies a separate PR for 8. @phohensee Thanks! I enabled it and all tests passed. ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/379#issuecomment-1786811340 From andrew at openjdk.org Tue Oct 31 14:49:56 2023 From: andrew at openjdk.org (Andrew John Hughes) Date: Tue, 31 Oct 2023 14:49:56 GMT Subject: [jdk8u-dev] Integrated: Merge jdk8u:master In-Reply-To: References: Message-ID: On Tue, 31 Oct 2023 02:07:46 GMT, Andrew John Hughes wrote: > Merge jdk8u392-b08/jdk8u392-ga This pull request has now been integrated. Changeset: 8de48194 Author: Andrew John Hughes URL: https://git.openjdk.org/jdk8u-dev/commit/8de481944094886b89b9bf1d83f725f9b680a3e1 Stats: 1947 lines in 52 files changed: 1376 ins; 441 del; 130 mod Merge ------------- PR: https://git.openjdk.org/jdk8u-dev/pull/384 From phh at openjdk.org Tue Oct 31 15:16:46 2023 From: phh at openjdk.org (Paul Hohensee) Date: Tue, 31 Oct 2023 15:16:46 GMT Subject: [jdk8u-dev] RFR: 8317291: Missing null check for nmethod::is_native_method() In-Reply-To: References: Message-ID: <0HTerrJV1a6B9NBbKl5QHQi272JNmFabAmztDtz1SZc=.d9378882-e850-4e93-991e-c7b90db7f7d8@github.com> On Fri, 29 Sep 2023 04:15:09 GMT, KIRIYAMA Takuya wrote: > I added null check to nmethod::is_native_method() and is_java_method(). > I verified that the JVM crash problem no longer occurs by this fix. > I don't attach the test for this fix beause I could reproduce this problem only with debug build. > > Would anyone review this fix, pelase? Excellent. You can ask for maintainer approval now. ------------- PR Comment: https://git.openjdk.org/jdk8u-dev/pull/379#issuecomment-1787424005